similar to: Permission denied

Displaying 20 results from an estimated 5000 matches similar to: "Permission denied"

2010 Aug 30
1
NTLM authentication does not work
Dear Experts, I configured Samba, Kerberos, etc., can login to my CentOS using ADS account, but missing something in my Dovecot config. Windbind seems to work: [root at aCentOs2 dovecot]# wbinfo -a wAlex%pass plaintext password authentication succeeded challenge/response password authentication succeeded Same is true for ntlm_auth helper: [root at aCentOs2 dovecot]# /usr/bin/ntlm_auth
2013 Mar 07
1
ACL to make mailboxes populated by master account Read Only for regular users.
We have a solution using Dovecot as a secondary mail archive. All mailboxes are populated/groomed by master account and the actual users have only read access. This is achieved by a simple ACL approach. dovecot.conf has protocol imap { mail_plugins = acl quota imap_quota zlib } plugin { acl = vfile:/etc/dovecot/acls:cache_secs=300 } /etc/dovecot/acls/.DEFAULT file is trivial: user=master
2013 Sep 04
1
login_log_format_elements does not appear to be changing log format 2.2.5
Hi, login_log_format_elements does not seem to change the login logs. I have it set to the below setting and the word "home" does not even appear. Is there something I have to do to for this? Also I use ldap for authentication. [user at MB1 logs]$ doveconf -n | grep -i log debug_log_path = /home/user/apps/logs/dovecot_debug.log info_log_path = /home/user/apps/logs/dovecot_info.log
2013 Sep 26
3
Doveadm with a 2nd Instance
Hi Guys, I am trying to use 2 instances of Dovecot on the same server so I can have a Director managing my connections, everything appears to be working, but I can not use doveadm to control my 2nd instance, but doveconf seems to work fine. [user at server logs]$ doveconf -i Director | grep logs debug_log_path = /home/user/apps/logs/director/director_debug.log info_log_path =
2016 Jun 26
2
Looking for NTLM config example
Also it seems we lack support for NTLMv2. If you want to use NTLM you need to permit use of NTLM(v1), which is usually not enabled by default. Aki > On June 25, 2016 at 7:43 PM Mark Foley <mfoley at ohprs.org> wrote: > > > I've asked this several times over the past year with essentially zero responses. I'll keep it simple: > > Does NTLM authentication work in
2017 Jul 21
0
Return extra fields from passwd userdb
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Michele Petrella wrote: > Hi, > > each user exists in one db. > > I changed configuration: > > # 2.2.29.1 (e0b76e3): /var/etc/dovecot/dovecot.conf # Pigeonhole > version 0.4.18 (29cc74d) # OS: Linux 3.10.55-gentoo i686 SuSE > Linux 7.1 (i386) auth_debug = yes debug_log_path = > /var/log/dovecot/dovecot_debug.log
2016 Jun 26
2
Looking for NTLM config example
It should work. Although if you are using linux server you might want to use gssapi instead. > On June 25, 2016 at 7:43 PM Mark Foley <mfoley at ohprs.org> wrote: > > > I've asked this several times over the past year with essentially zero responses. I'll keep it simple: > > Does NTLM authentication work in Dovecot? > > I'll post this one last time.
2017 Jul 21
2
Return extra fields from passwd userdb
Hi, each user exists in one db. I changed configuration: # 2.2.29.1 (e0b76e3): /var/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: Linux 3.10.55-gentoo i686 SuSE Linux 7.1 (i386) auth_debug = yes debug_log_path = /var/log/dovecot/dovecot_debug.log disable_plaintext_auth = no info_log_path = /var/log/state.mail/dovecot.pipe log_path = /var/log/dovecot/dovecot.log mail_debug
2010 Aug 27
1
(no subject)
Hi, I'd like to use Global ACLs to limit user's access to individual folders (e.g. read only). The dovecot-acl file limiting my user "test": user=test lr works fine when I put it into the user's mailbox /home/vmail/test/Maildir/.Records but gets ignored in /etc/dovecot/acls/Records Bellow is my dovecot -n output: # 2.0.0: /etc/dovecot/dovecot.conf # OS: Linux
2016 Apr 22
3
Looking for NTLM config example
Now that I am running Thunderbird on Linux and away from Windows/Outlook, I'd like to take another run at setting up NTLM authentication from Thunderbird to my Samba4 AC/DC. With the help of the samba maillist folks I was able to set up NTLM authentication for domain user login. I should be able to do the same for email! But, I need help. I went to
2017 Jul 20
0
Return extra fields from passwd userdb
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Thu, 20 Jul 2017, Michele Petrella wrote: > To be more accurate, all users in ldap db need to use mail, but some users in > /etc/passwd file use mail too. Does users exist in both passwd and ldap? > For this reason I set up "driver=passwd" in userdb section and in > /etc/nsswitch.conf I set up "passwd: files
2017 Jul 07
2
Return extra fields from passwd userdb
Hi all. I use dovecot 2.2.29.1. Output of dovecot -n: # 2.2.29.1 (e0b76e3): /var/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: Linux 3.10.55-gentoo i686 SuSE Linux 7.1 (i386) debug_log_path = /var/log/dovecot/dovecot_debug.log disable_plaintext_auth = no info_log_path = /var/log/state.mail/dovecot.pipe log_path = /var/log/dovecot/dovecot.log mail_debug = yes mail_gid =
2015 Sep 08
0
How to "Windows Authenticate"
More experimentation ... I tried removing userdb and passdb from the dovecot NTLM config. That didn't work. I then tried adding a static userdb as follows: userdb { driver = static # allow_all_users = yes args = gid=100 home=/home/HPRS/%n } (Interestingly, when I uncommented "allow_all_users" I got an "unsupported setting" [or something like that], even though that
2015 Sep 10
0
How to "Windows Authenticate"
Rick, I extremely dislike Exchange as well. I have a long list of problems: near impossibility to monitor logs for trouble, poor configurable spam checking, no good way to archive and review emails ... I could go on for paragraphs, but the main reason we recently migrated away from SBS/Exchange is that Microsoft no longer sells Small Business Server and its replacement, Server Essentials, does
2015 Sep 16
0
How to "Windows Authenticate"
Does the Dovecot NTLM mechanism work with MS Outlook? [ ] YES [ ] NO Please check one ... anybody. --Mark -----Original Message----- From: Mark Foley <mfoley at ohprs.org> Date: Sun, 13 Sep 2015 01:10:57 -0400 To: dovecot at dovecot.org Subject: Re: How to "Windows Authenticate" I am running Dovecot 2.2.15 on Linux Slackware 14.1 and Samba 4.1.17 as the Active Directory/Domain
2016 Jul 03
0
Where is krb5.keytab or equivalent?
Achim, This is my most recent effort. If I cannot make progress from here I'm going to give this idea a rest. I used easy-rsa to create a cert. Files are: /etc/ssl/certs/OHPRS/easyrsa/ca.crt /etc/ssl/certs/OHPRS/easyrsa/reqs/MAIL.req /etc/ssl/certs/OHPRS/easyrsa/reqs/dovecot.req /etc/ssl/certs/OHPRS/easyrsa/private/ca.key /etc/ssl/certs/OHPRS/easyrsa/private/MAIL.key
2015 Sep 13
3
How to "Windows Authenticate"
I am running Dovecot 2.2.15 on Linux Slackware 14.1 and Samba 4.1.17 as the Active Directory/Domain Controller on the same host as Dovecot. Sendmail/procmail delivers mail to users' $HOME/Maildir. MS Outlook/IMAP is the client MTU used to connect with Dovecot to read mail on the Users' WIN7 workstations. I believe I have confirmed that MS Outlook will either ... 1) send the userid and
2016 Jul 02
0
Where is krb5.keytab or equivalent?
Hi Mark, I'll keep replying to the list. You must create an signed server certificate for your FQDN. ~# ./build-key-server mail.hprs.local Then point to public and privat part in your dovecot config. ssl_cert = </etc/easy-rsa/keys/reqs/mail.hprs.local.req ssl_key = </etc/easy-rsa/keys/private/mail.hprs.local.key But all that should not interfere with kerberos because you can accept
2012 Feb 28
1
Master user
Hi, I'd like to have a master user that can read the other users mailboxes. I have only one user who read and write the mail (i.e. I use the static userdb) and I use namespace for public and shared mailboxes. I can authenticate to the server but I am not able to list the mailboxes: > emiliano at dovecot:~$ telnet localhost imap > Trying 127.0.0.1... > Connected to localhost. >
2017 Jul 20
3
Return extra fields from passwd userdb
Hi, thanks for your helpful reply. I understand that default_fields is not my solution. To be more accurate, all users in ldap db need to use mail, but some users in /etc/passwd file use mail too. For this reason I set up "driver=passwd" in userdb section and in /etc/nsswitch.conf I set up "passwd: files ldap". Now I want to use dovecot per user quota to limit ldap