similar to: Dovecot, AD and authenticated binds...

Displaying 20 results from an estimated 2000 matches similar to: "Dovecot, AD and authenticated binds..."

2014 Mar 05
0
Using AD, one more try - "successfol auth" and crashing auth process
Hi, I have no success in using AD with dovecot. The little checkpassword script I cooked up that uses ldapsearch to lookup a user DN (with an authenticated bind) and then ldapsearch with an authenticated bind for that DN again works well. * Approach 1: use a service account to bind to AD, lookup the user DN, and bind to that DN. It fails. The LDAP config looks like: hosts =
2014 Feb 27
2
Dovecot2 vs. AD, "Inactivity during authentication"
Hi, I'm trying to setup Dovecot2 for o IMAP client access o LDA for postfix mail delivery (with SIEVE) ... on a FreeBSD host. The FreeBSD server has no users (by intention), so I've set up a virtual mail domain, using LDAP lookups in Postfix. So far so good. Mail delivers into the proper mailbox. But I'm stuck getting Dovecot to authenticate. User- and passwd DB's are set
2012 Aug 13
0
master user auth problem
Hi, I tried to setup a master auth authentication. I also use auth_pop3wrapper to authenticate from qmail-ldap. But I could not login with master user. Here is the config. auth_master_user_separator = * passdb { driver = passwd-file args = /usr/local/etc/dovecot/passwd.masterusers master = yes pass = yes } passdb { # Path for checkpassword binary driver = checkpassword
2015 Jul 01
1
Dovecot deleting files and directories
Hi, I?m a new Dovecot user and using version 2.2.18 on an OpenSuse system. In general it all works quite nicely and clients can connect to Dovecot and manage mails normally. The layout used is maildir. The users are all virtual, i.e. they do not exist on the Linux system. They all log in without any authentication due to a very specialized and internal setup. However, sometimes Dovecot simply
2013 Nov 25
2
Checkpassword interface for custom password check and home mounting
Hi, I'm trying to use the checkpassword interface to do a password check and if the check succeeds I mount the user home directory (including mail) using the users login password and uid. My password check seems to work, but when I add the home directory mounting things seem to stop. Dovecot never logs the result of the password check and nothing happens until the client gets bored and tries
2016 Jul 01
0
Where is krb5.keytab or equivalent?
It's getting abit offtopic for the samba list :-) Look at the testing section in http://wiki2.dovecot.org/Authentication/Kerberos do what is mentioned below "Test that the server can access the keytab". If i run the telnet authenticated test and klist afterwards contains the imap keys. Am 01.07.2016 um 08:21 schrieb Mark Foley: > More info ... > > when I do > >
2016 Jul 01
2
Where is krb5.keytab or equivalent?
Am 01.07.2016 um 10:37 schrieb Achim Gottinger: > It's getting abit offtopic for the samba list :-) > > Look at the testing section in > http://wiki2.dovecot.org/Authentication/Kerberos do what is mentioned > below "Test that the server can access the keytab". > > If i run the telnet authenticated test and klist afterwards contains > the imap keys. >
2008 Jul 25
2
Strange checkpassword issue
I'm helping a friend setup a small mailserver using dovecot, and I'm finding a strange problem with checkpasswd that I haven't had on my servers. How is the following debug output even possible? Jul 25 12:12:20 company2 dovecot: auth(default): master out: USER 5 joe home=/var/mail/joe.com/joe/Maildir/ uid=1005 gid=1005 Jul 25 12:12:20 company2 dovecot:
2017 Dec 04
0
Howto authenticate smartPhone via Active Directory
Unfortunately, I tried for weeks to figure out passdb ldap without success. I guess I'm just not knowledgeable enough about how to use ldap and Active Directory. The dovecot wiki https://wiki2.dovecot.org/AuthDatabase/LDAPm doesn't help me much. All it says is: Active Directory When connecting to AD, you may need to use port 3268. Then again, not all LDAP fields are available in port
2017 Dec 04
1
Howto authenticate smartPhone via Active Directory
You might get better results with https://wiki.dovecot.org/HowTo/ActiveDirectoryNtlm It seems you'd have to configure OpenLDAP backend for Samba to have LDAP. Aki On 04.12.2017 02:38, Mark Foley wrote: > Unfortunately, I tried for weeks to figure out passdb ldap without success. I guess I'm just > not knowledgeable enough about how to use ldap and Active Directory. The dovecot
2017 Dec 04
2
Howto authenticate smartPhone via Active Directory
Hi Mark, Just to let you know that we are running dovecot with AD. (and I guess: *many* people are running that combination) It worked without issues, we are using in dovecot-ldap.conf.ext: > auth_bind = yes this user/passwd filter: > = (&(objectclass=person)(sAMAccountName=%n)(!(userAccountControl=514))) > dn = cn=search_dovecit,cn=users,dc=company,dc=com > dnpass =
2017 Dec 05
0
Howto authenticate smartPhone via Active Directory
mj - thanks! That the first useful example I've received from any forum/list. I'm getting ready to try my config (have to do so after hours), but I have some probably simple-minded questions: Your example is not the complete dovecot-ldap.conf.ext file, right? Have you just given me differences in your config from the "original"? You've kept the hosts, base, ldap_version,
2016 Jul 01
0
Where is krb5.keytab or equivalent?
Achim - per your instructions ... > Did a few test here "auth_gssapi_hostname = "$ALL"" is no longer > required with dovecot (2.2.13 here). My dovecot is 2.2.15 and the 10-auth.conf (from the template) has the comment: # Host name to use in GSSAPI principal names. The default is to use the # name returned by gethostname(). Use "$ALL" (with quotes) to allow
2019 Aug 21
0
imapsieve suddenly not working anymore
Setting logging to debug reveals something is happening but the actual scripts do not run i suppose. Aug 21 11:54:23 imap(himbeere)<31571><ndLQjp2Q2K1/AAAB>: Debug: Mailbox INBOX: Mailbox opened because: SELECT Aug 21 11:54:23 imap(himbeere)<31569><kqPPjp2Q1q1/AAAB>: Debug: imapsieve: mailbox INBOX.Spam: MOVE event Aug 21 11:54:23
2019 Aug 21
1
imapsieve suddenly not working anymore
On 2019-08-21 12:30, Thomas Stein via dovecot wrote: > Setting logging to debug reveals something is happening but the actual > scripts do not run i suppose. > > Aug 21 11:54:23 imap(himbeere)<31571><ndLQjp2Q2K1/AAAB>: Debug: > Mailbox INBOX: Mailbox opened because: SELECT > Aug 21 11:54:23 imap(himbeere)<31569><kqPPjp2Q1q1/AAAB>: Debug: > imapsieve:
2014 May 20
0
Dovecot 2.2.13+ and master user db
Hello, I'm upgrading one of our servers to the last HG 2.2.13 versi?n and I've found some problems with our configuration which has been working fine with previous versions. We have a LDAP userdb for the users and a master userdb for user assistance, Until now the definition of usersdb in 10-auth.conf was: !include auth-master.conf.ext !include auth-system.conf.ext !include
2012 Apr 28
1
Session IDs
v2.1.2 added support for "session IDs", which is a 9 year unique identifier for that specific IMAP/POP3 connection. Initially I thought it would only be useful for tracking connections going through Dovecot proxies to backends (the session ID is forwarded), but then I thought it could be useful for everyone if auth process also logs the session ID. So I thought for v2.1.6 I'd change
2018 Apr 14
1
imapsieve fail to pipe to sa-learn-spam.sh
Hello, I'm trying to get Dovecot 2.31, pidgeonhole 0.51 going with imapsieve and rspamd. I'm getting the below in my errorlog: cat dovecot.log 2018-04-13 17:35:34 imap-login: Info: Login: user=<testuser at domain.com>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=57977, secured, session=<o4T2psFpje5/AAAB> 2018-04-13 17:35:34 imap(testuser at
2015 Jun 28
0
cram-md5 cache problem
hi: I was using scientific linux 6 and had cache problem. I upgrade to scientific linux 7 but the problem is the same, so I try to find out why. dovecot version: 2.2.10. postfix + postfixadmin environment. use dovecot-lda to deliver local mail. if I enable cache with "auth_cache_size = 102400" and enable cram-md5 with "auth_mechanisms = plain login
2016 Jun 09
2
auth_bind with "()" in username not working
Hi all, I have an AD testsetup with auth_bind setting auth_bind_userdn = "spdev\\%Ln" I created a testuser "claasc (test)" which works fine in all ldapfilters but not for the auth_bind. the log shows everything correct just "invalid credentials" mail.debug: Jun 9 14:12:31 dovecot: auth: Debug: auth client connected (pid=12202) mail.debug: Jun 9 14:12:31