similar to: Problem with PAM, vpopmail and Roundcube

Displaying 20 results from an estimated 3000 matches similar to: "Problem with PAM, vpopmail and Roundcube"

2013 May 29
1
Enable IMAP only for certain users/IP
Hi, I'm trying to config dovecot to enable IMAP protocol only for certain IPs and users. The logical steps I've followed are: 1. If a user is trying to login from an IP that I've authorized ( listed in a file) the request is authorized. 2. If not, if the user is listed in a second file the request is authorized. 3. If also this check fails the request is rejected. I'm using PAM
2005 Aug 02
0
where is "pam_listfile.so" for static userdb?
hi all, i'm setting up Dovecot on OSX to use PAM authentication against a flat_file/static userdb (tho i will _eventually_ mv to pgsql ...). iiuc, to do so i need something like: =================================== (EDITOR) /etc/pam.d/dovecot.imap auth required pam_listfile.so item=user sense=allow file=/var/dovecot/imapusers onerr=fail =================================== for a userdb
2016 Oct 13
0
How to tell spicy client to use SASL authentication?
I'm using libvirt in desktop environment. Single host machine, pair of users, a few guest machines. The first thought was that unix socket restricted to specific group is just enough for authentication. But virsh has the power like sudo: you could define pool on real device and write anything on it. So I decided to authenticate with password for each virsh use. I'm using SASL + saslauthd +
2010 Dec 27
2
vpopmail disabled services fix
I noticed that disabling services using vpopmail was not being recognized by dovecot. Using "vmoduser -swip user at domain.com" should disable all services, but both pop and imap logins were still allowed. After a bit of digging in the code and confirming with a few debug lines, it appears that lines 38 and 52 of src/auth/passdb-vpopmail.c are the issue (dovecot 2.0.8). These two
2002 Feb 13
2
Problem with using both pam_listfile to deny logins and pubkey authentication
Hi, I'm trying to use pam_listfile.so to deny logins from all others but few users (names in /etc/loginusers). With password authentication it works fine, but with public key authentication OpenSSH lets in users whose names arent't in /etc/loginusers. AllowUsers in sshd_config does what one would expect. I'm using OpenSSH-3.0.2p1 on Debian testing (package version 1:3.0.2p1-6)
2009 Nov 05
3
ADS, pam_winbind and vsftpd
Greets ... I am not getting it. I have samba (old one, 3.0.22-11-SUSE-CODE10) in an ADS-context, winbind works OK ... I am trying to connect vsftpd to winbind via PAM, this works TOO GOOD ;-) currently I am able to login to vsftpd with ANY password, that's bad. I am not understanding that PAM-stuff and I have some pressure to get that ftp-server up, so please would someone help me out? My
2011 Dec 22
0
Patch for dovecot 1.2.16 (and .17) for vpopmail module
Hi Timo, I love dovecot but I love also vpopmail and its functions for manage user limits (via vmoduser). Unfortunately in dovecot 1.2.x auth default set to use "vpopmail" is unable to apply this limits. Only if used with checkpassword limits works fine but in the dovecot.log only user (without @domain) is logged. So, based on the code of dovecot 2.0, I have created this very
2004 May 14
0
winbind - pam_listfile.so for solaris
We use samba 2.2.9 with winbind. We use winbind for authentication. I was able to selectively limit pop3 use among winbind users on redhat 9 with this pam configuration. (As you would use it in ftpusers, in the reverse sense.) auth required /lib/security/pam_listfile.so item=user onerr=fail sense=allow file=/etc/pop3users This is the best solution for my situation, and I want to have that on my
2009 Nov 02
0
Restrict users from logging in: winbind
I have my Redhat 5.4 linux server fully integrated into my companies AD.? The biggest issue I have is that I am using a rid backend which means that anyone with an AD account can log into the server.? So my quesiton is, how can I restrict server login via AD groups?? I have tried using pam?with pam_listfile, but for some reason it does not work, I keep getting errors about sshd refusing the user.?
2007 Jun 16
3
Per user based protocol access and pause after failed login?
Hello. Tried search, no luck, sorry, if this is already answered, but I'm still looking a solution using pam_auth how to define in dovecot which user can access which protocol, for example, default is: protocols = pop3 pop3s imap imaps I'd like to use something like this: exclude_using_pop = user1, user2, @group exclude_using_pops = user1, user2, @group exclude_using_imap = user1,
2003 Nov 18
0
Samba PDC trying rid null logins
> We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the linux server but we are having problems with blank > passwords or the user can type any password. We are using pam modules for > the authentication on the client machines. > I have included the config files for
2003 Nov 19
0
FW: Samba PDC trying rid null logins
> -----Original Message----- > From: Reed, Tameika > Sent: Monday, November 17, 2003 5:56 PM > To: 'samba@lists.samba.org' > Subject: Samba PDC trying rid null logins > > > > > We are trying to have linux authenticate to linux server running samba > 3.0. We have the XP Pro, 6.2 redhat, and 7.3 redhat machines. They all > authenticate to the
2009 Jul 10
1
vsftpd not able to log in
Hi folks, I can't seem to log into my system via vsftpd. All other services using PAM are fine...Am I missing something simple? ftp> user (username) user 331 Please specify the password. Password: 530 Login incorrect. # getenforce Permissive here is the event in /var/log/audit/audit.log: type=USER_AUTH msg=audit(1247235151.569:9781): user pid=21052 uid=0 auid=0
2004 Jan 12
1
PAM_ERROR_MSG and PAM_TEXT_INFO from modules
Hi, I have tested the current snapshot portable release (dated Jan 9 2004). configuration has: UsePAM yes PasswordAuthentication no ChallengeResponseAuthentication yes UsePrivilegeSeparation yes two problems: first pam_motd does not work anymore. second, I needed a quick way to disable normal user logins without disabling admin accounts (members of group wheel). the best option i could come
2007 Apr 26
1
Winbind: limiting groups that can log-in
Hi, I am currently trying to configure AD (Windows 2003) + Linux (CentOS 4.4) to allow user logins for certain users, namely, developers. The winbind authentication part of it is working correctly, but every user in AD can login to the servers via ssh. I have tried to limit users by adding valid_users = @"domain+developers" (+ is the separator) on /etc/samba/smb.conf, but this
2004 Jan 12
0
Winbind & Wrong Password - PAM Issue?
Good Morning, I have been a user of winbind and Samba for about a year now. It's been working well for me on Red Hat v. 8.0 and 9.0. Recently I purchased and installed Red Hat Enterprise Linux WS 3.0 and configured winbind and samba the same way I normally do. However when I attempt to authenticate to the Linux workstation before I am even prompted to enter my password, winbind submits a
2015 Oct 12
1
getting error Ignoring parameter browse directory and winbind sequence directory
On 12/10/15 08:27, VigneshDhanraj G wrote: > Hi Rowland, > > Thanks for the help. > > Yes, Joined to the domain, ftp uses pam authentication. After > upgrading samba i found ftp pam authentication not working > > /etc/pam.d/ftp contains > > #%PAM-1.0 > auth sufficient /lib/security/pam_smbpass.so > auth sufficient /lib/security/pam_winbind.so
2018 Aug 07
2
id <username> - doesnt list all groups
Thank for your answer: But i dont know understand why is following not working: I want to restrict the ssh access for a special domain member: In my "sshd_config" i added: AllowGroups restrictaccess root With user2 im able to login via ssh! log: pam_krb5(sshd:auth): user user2 authenticated as user2 at ROOTRUDI.DE With user1 im not! log: User user1 from 192.168.0.100 not allowed
2004 Jan 13
0
Winbind & Wrong Password - PAM Issue? NT_STATUS_WRONG _PASSWORD?
Anyone have suggestions? Thanks. -----Original Message----- From: Eisenstein, Doug Sent: Monday, January 12, 2004 9:06 AM To: 'samba@lists.samba.org' Subject: [Samba] Winbind & Wrong Password - PAM Issue? Good Morning, I have been a user of winbind and Samba for about a year now. It's been working well for me on Red Hat v. 8.0 and 9.0. Recently I purchased and installed Red
2009 Oct 08
3
TOSHAG-Winbind.xml translate finished and some bug found
Now, TOSHARG-VFS.xml translate to Japanese finished(3.4.0 base). And some bug found. <indexterm><primary>UID</primary></indexterm> <indexterm><primary>GID</primary></indexterm> <indexterm><primary>SID</primary></indexterm> <indexterm><primary>idmap uid</primary></indexterm>