similar to: How to make Dovecot verbous

Displaying 20 results from an estimated 8000 matches similar to: "How to make Dovecot verbous"

2016 Apr 22
3
Looking for NTLM config example
Now that I am running Thunderbird on Linux and away from Windows/Outlook, I'd like to take another run at setting up NTLM authentication from Thunderbird to my Samba4 AC/DC. With the help of the samba maillist folks I was able to set up NTLM authentication for domain user login. I should be able to do the same for email! But, I need help. I went to
2015 Sep 02
2
How to "Windows Authenticate"
I've been using Dovecot 2.2.15 as the IMAP server for Outlook (2010/2013) on Windows workstations for over 6 months with no problems. Dovecot is hosted on the office Samba4 AC/DC server. I have been using auth_mechanisms plain login, and passdb driver = shadow. What I'd like to do now is use the "Windows Authenticated" login so I don't have to have separate passwords for
2015 Nov 12
2
Problems after upgrade from 2.0 to 2.2
Hi all, after upgrade from some 2.0 version to 2.2.19 (debian) i face map login problems: # doveconf -n # 2.2.19 (ca91d540fd87): /etc/dovecot/dovecot.conf # Pigeonhole version 0.4.9 # OS: Linux 2.6.32-5-amd64 x86_64 Debian 8.2 ext4 auth_debug = yes auth_debug_passwords = yes auth_verbose = yes auth_verbose_passwords = plain debug_log_path = /var/log/dovecot-debug.log hostname = test.my.domain.de
2019 Jan 22
2
problem in setting up proxy
Hello, We're having difficulty with our updated cluster of dovecot servers accessing the email storage on the NFS mounts.? It seems index files get corrupted when 2 backend mailservers access the same account, and from documentation setting up a director proxy in front of the backup servers.? I'm trying to just set up a straight proxy first, which the documents say is the first step, and
2015 Sep 03
2
How to "Windows Authenticate"
Hi Mark, I haven't done it, but I've played with the scenario enough to have an idea. What you want to do is have Outlook auth via NTLM to Dovecot.? First that means having the machine be a domain member (usually via Samba) in order to properly process NTLM/Kerberos handshake - which it appears you have. Second that means having Dovecot know how to accept NTLM authentication (SPA) to
2016 Jun 26
2
Looking for NTLM config example
Also it seems we lack support for NTLMv2. If you want to use NTLM you need to permit use of NTLM(v1), which is usually not enabled by default. Aki > On June 25, 2016 at 7:43 PM Mark Foley <mfoley at ohprs.org> wrote: > > > I've asked this several times over the past year with essentially zero responses. I'll keep it simple: > > Does NTLM authentication work in
2016 Jun 26
2
Looking for NTLM config example
It should work. Although if you are using linux server you might want to use gssapi instead. > On June 25, 2016 at 7:43 PM Mark Foley <mfoley at ohprs.org> wrote: > > > I've asked this several times over the past year with essentially zero responses. I'll keep it simple: > > Does NTLM authentication work in Dovecot? > > I'll post this one last time.
2015 Sep 07
2
How to "Windows Authenticate"
More info ... My dovecot error log shows: Sep 05 16:45:19 auth: Debug: client in: AUTH 1 NTLM service=imap Sep 05 16:45:19 auth: Debug: client passdb out: OK 1 user=mark at hprs original_user=mark at HPRS Sep 05 16:45:19 auth: Debug: master in: REQUEST 998899713 10219 1 f56352c207cb8f6dea4d264b2c0f8dc1 session_pid=10220 request_auth_token Sep 05
2019 Mar 14
2
Dovecot logrotation - old journal files are still in use
<div xmlns="http://www.w3.org/1999/xhtml">Hi all</div><div xmlns="http://www.w3.org/1999/xhtml"> </div><div xmlns="http://www.w3.org/1999/xhtml">Cannot understand, does it a bug or just a misconfiguration. In my Dovecot there are 3 files of logging (debug, info and .log)</div><div
2010 Aug 27
3
vpopmail auth always return "unknown user"
Hi, I'm working on a setup of dovecot 2 + netqmail + vpopmail 5.5 but auth doesn't works :( dovecot -n # 2.0.1: /etc/dovecot/dovecot/dovecot.conf # OS: Linux 2.6.35.1-rscloud x86_64 Ubuntu 10.04.1 LTS auth_debug = yes auth_debug_passwords = yes auth_mechanisms = plain login cram-md5 auth_verbose = yes auth_verbose_passwords = plain disable_plaintext_auth = no log_path =
2015 Sep 08
2
How to "Windows Authenticate"
Comments interspersed with yours ... --Mark -----Original Message----- > Date: Sun, 06 Sep 2015 20:00:11 -0500 > From: Rick Romero <rick at havokmon.com> > To: dovecot at dovecot.org > Subject: Re: How to "Windows Authenticate" > > Hmm. I would expect to see 'mark at hprs.com'. Whatever your full domain > name is. Full user at domain would be
2016 Sep 17
4
Panic: file auth-request.c
Hello Dovecot list, We've been running a really old CentOS 5 server with the stock dovecot from yum (1.0.7) for years and years with absolutely no problems. If it ain't broke, don't fix it, or something like that. Well it finally broke, but only due to the server no longer being able to handle the load of the increasing user base (many thousands now, with hundreds of concurrent
2019 Oct 02
2
Home Directory Creation
On 10/1/2019 11:42 PM, Aki Tuomi via dovecot wrote: > Can you configure mail_debug=yes, try again, and post the logs? > > Aki Hello Aki, This is the only piece of relevant info I've been getting in the logs, and I'm trying to figure out how I can get more debug data on this: Oct 02 07:34:09 imap(asai2 at triata.globalchange.media)<43553><9fylXO6TtycKCgDu>: Debug:
2016 Nov 03
1
Forcibly terminated after 10 milliseconds
After an OS upgrade (to FreeBSD 11 with pkg Dovecot 2.2.26) I'm getting this sort of thing in my logs: Nov 3 12:15:16 toma dovecot: lda(doug): Error: program `/usr/local/lib/dovecot/sieve-pipe/growlmail' was forcibly terminated with signal 15 Debugging gives a little more info: Nov 3 12:05:51 toma dovecot: lda(doug): Debug: waiting for program
2014 Jan 29
1
dsync backup; compressed to uncompressed
I need to backup some of the mailboxes on our system. We are currently using mdbox with zlib compression plugin. The backups need to be maildir without compression. How can I accomplish this using dsync? The following just causes each msg file in maildir to be compressed as well. dsync -f -u user1 backup maildir:/var/tmp/user1 While this just causes the dsync to fail while spewing a bunch of
2013 Jul 17
2
Dovecot 2.2.4 does not create home directory?
Hi, Does not create, or something I did wrong? Here http://wiki2.dovecot.org/VirtualUsers/Home it is written Home vs. mail directory Home directory shouldn't be the same as mail directory. It's possible to do that, but you might run into trouble with it sooner or later. Some problems with this are: and Ways to set up home directory The home directory is the same as the mail directory.
2017 Sep 05
2
pam authentication
Sure :) thanks cat /var/log/dovecot/[...] Sep 05 13:26:02 auth: Debug: auth client connected (pid=30131) Sep 05 13:26:02 auth: Debug: client in: AUTH 1 PLAIN service=imap secured session=JK0Bfm9YuqfAqAFk lip=192.168.1.100 rip=192.168.1.100 lport=143 rport=42938 resp=AG1heEBmdWNrYXJvdW5kLm9yZwBQYW5kb3JhMjAwMA== (previous base64 data may contain
2016 Oct 13
2
SSL error
On Thu, Oct 13, 2016 at 8:48 AM Christian Kivalo <ml+dovecot at valo.at> wrote: > > > > > Am 13. Oktober 2016 08:41:06 MESZ, schrieb arnaud gaboury < > arnaud.gaboury at gmail.com>: > > >I run dovecot + postfix as my email server. Everything is working as > > >expected, but I see an error in the dovecot logs: > > > > > >lmtp(7331):
2018 Aug 06
2
limit sharing ability to certain users
Thanks for the advice Aki > On 6 Aug 2018, at 07:26, Aki Tuomi <aki.tuomi at dovecot.fi> wrote: > > userdb { > driver = username_format=%Lu passwd-file > args = /etc/dovecot/share.passwd > } Something is wrong with the suggested driver configuration ? Leads to a fatal ? I think there is missing a driver name. Any chance of doing this via LDAP attribute? Here is
2017 Jun 28
2
Per-user quota (passwd)
Hello! We have passwd=pam, userdb=passwd. passdb { driver = pam #server was entered domain Active Directory } userdb { driver = passwd override_fields = home=/var/vmail/glu_vrem/%u } How can i use per-user quota? Only passwd-file? I tried: userdb { args = /etc/imap.passwd driver = passwd-file override_fields = home=/var/vmail/glu_vrem/%u } /etc/imap.passwd: