search for: active_attribute

Displaying 9 results from an estimated 9 matches for "active_attribute".

2019 Dec 08
2
Dovecot & OAuth
...23 at keycloak.com/auth/realms/demo/protocol/openid-connect/token/introspect >>>> introspection_mode = post >>>> debug = yes >>>> rawlog_dir = /tmp/oauth2 >>>> #force_introspection = yes >>>> username_attribute = username >>>> #active_attribute = active >>>> #active_value = true >>>> tls_ca_cert_file = /etc/pki/CA/certs/incommon-rsa-server-ca.crt >>>> tls_cert_file = /etc/pki/dovecot/certs/dovecot.pem >>>> tls_key_file = /etc/pki/dovecot/private/dovecot.pem >>>> >>>>...
2019 Dec 06
4
Dovecot & OAuth
...l/protocol/openid-connect/token introspection_url = https://dovecot:7598e21b-ec34-481f-80d0-059bddae0923 at keycloak.com/auth/realms/demo/protocol/openid-connect/token/introspect introspection_mode = post debug = yes rawlog_dir = /tmp/oauth2 #force_introspection = yes username_attribute = username #active_attribute = active #active_value = true tls_ca_cert_file = /etc/pki/CA/certs/incommon-rsa-server-ca.crt tls_cert_file = /etc/pki/dovecot/certs/dovecot.pem tls_key_file = /etc/pki/dovecot/private/dovecot.pem --------------- The debug log is showing now slightly different msg ex: Dec 5 21:09:59 mktst4 doveco...
2006 Apr 27
0
DRY validation
...ou don''t have to specify the name of the attribute over and over. Plus it automatically sets validates_presence_of for the attribute unless you set allow_nil as true -- as shown in the phone_code attribute above. The plugin can be downloaded from here: http://onautopilot.com/oss/rails/active_attribute.tgz One nice extra benefit is when I rearranged my validation rules on a per-attribute basis I found a few attributes I forgot to validate. I used the annotate_models plug to add a list of every column to the top of my model, and proceeded to add validation rules for each of the forgotten attribu...
2019 Dec 06
0
Dovecot & OAuth
...ddae0923 at keycloak.com/auth/realms/demo/protocol/openid-connect/token/introspect > > > introspection_mode = post > > > debug = yes > > > rawlog_dir = /tmp/oauth2 > > > #force_introspection = yes > > > username_attribute = username > > > #active_attribute = active > > > #active_value = true > > > tls_ca_cert_file = /etc/pki/CA/certs/incommon-rsa-server-ca.crt > > > tls_cert_file = /etc/pki/dovecot/certs/dovecot.pem > > > tls_key_file = /etc/pki/dovecot/private/dovecot.pem > > > > > > >...
2019 Dec 10
0
Dovecot & OAuth
.../demo/protocol/openid-connect/token/introspect > >>>> introspection_mode = post > >>>> debug = yes > >>>> rawlog_dir = /tmp/oauth2 > >>>> #force_introspection = yes > >>>> username_attribute = username > >>>> #active_attribute = active > >>>> #active_value = true > >>>> tls_ca_cert_file = /etc/pki/CA/certs/incommon-rsa-server-ca.crt > >>>> tls_cert_file = /etc/pki/dovecot/certs/dovecot.pem > >>>> tls_key_file = /etc/pki/dovecot/private/dovecot.pem > >>&...
2020 Feb 14
0
Dovecot Proxy - Oauth2 mech add custom fields
...openid-connect/token use_grant_password = yes introspection_mode = post introspection_url = https://keycloak-iam.apps.example.com/auth/realms/example/protocol/openid-connect/token/introspect username_attribute = username username_format = %Lu tls_ca_cert_file = /etc/ssl/certs/ca-certificates.crt active_attribute = active active_value = true scope = email send_auth_headers = yes debug = yes rawlog_dir = /LOGS/imap/oauth2/ client_id = imap-client client_secret = 99e26b26-0f2a-4b64-8f57-c0ca2147d3a0 pass_attrs = host=192.160.10.4 proxy=y proxy_mech=xoauth2 pass=%{oauth2:access_token}
2020 Jul 04
2
dovecot oauth
...otocol/openid-connect/token introspection_mode = post introspection_url = https://my.keycloak.host/auth/realms/test_saml/protocol/openid-connect/token/introspect username_attribute = email tls_ca_cert_file = /etc/letsencrypt/live/my.host/chain.pem #tls_ca_cert_file = /etc/ssl/certs/letsencrypt.pem #active_attribute = enableMail #active_value = TRUE debug =? yes rawlog_dir = /tmp/oauth2 ----- * Logs: ------- Jul 04 17:00:12 auth: Debug: oauth2(my.mail at whatever,::1,<fG8uk6CpBJ0AAAAAAAAAAAAAAAAAAAAB>): oauth2: Making token validation lookup to https://my.keycloak.host/auth/realms/test_saml/protocol/op...
2019 Dec 05
2
Dovecot & OAuth
Hi all, We'd like to enable OAuth with Keycloak in Dovecot, after enabling 'OAUTHBEARER XOAUTH2' in Dovecot based on online document, I can confirm Dovecot is ready for OAuth using openssl command, however when the auth request comes in, it failed in establishing a SSL connection with Keycloak server on port 443, shown as following in debug logs. I can confirming using commands
2006 May 23
11
putting the schema in the model files
THE SCHEMA IN THE MODEL a small write up on ''putting the schema in the model'' This is a write up on an issue best covered in a mailing list thread of Januari 2006 (see the links in the text), I repost it because I think it deserves a place on the agenda. == Why? == I was switching back and forward between the model files and the schema.rb -- off course I have