search for: auth_passdb

Displaying 20 results from an estimated 149 matches for "auth_passdb".

2004 Jun 08
1
authentication configuration
...methods (/etc/passwd via pam?). Considering disable_plaintext_auth and auth_mechanisms, what exactly is being passed? I was hoping to get auth_mechanism = digest-md5 but that's not working out very well right now. It seems I can only do plaintext authentication. I got stuck on the userdb/auth_passdb settings. Can someone give me an example of how to configure for md5-digest authentication? My current guess is: disable_plaintext_auth = yes auth = digest-md5 auth_mechanism = digest_md5 auth_passdb = /etc/mydigestfile How would I set this for pgsql? auth_passdb = /etc/dovecot-pgsql.conf ##...
2005 Oct 21
2
dual auth with real users and virtual users
..., Im using this for postfix+dovecot+real unix users, now i tried to enable virtual support with this: protocols = imap pop3 ssl_disable = yes log_path = /var/log/dovecot.log info_log_path = /var/log/dovecot.info login_user = dovecot mail_extra_groups = mail auth = default auth_mechanisms = plain auth_passdb = pam auth_userdb = passwd auth_userdb = passwd-file /etc/vhosts/userdb auth_passdb = passwd-file /etc/vhosts/passwd The above configuration works for local users but is not working for virtual users, it produces the error: dovecot-auth: Oct 21 00:19:14 Info: PAM: pam_authenticate(erickperez) fa...
2004 Apr 17
1
configuration problem.. with passwd
An HTML attachment was scrubbed... URL: <http://dovecot.org/pipermail/dovecot/attachments/20040417/ca9fa202/attachment-0003.html> -------------- next part -------------- ?Hi i was trying to configure dovecot. Under the authentication section i have set the auth_passdb=/etc/passwd auth_user=root auth_userdb=/etc/passwd But it gives Error in configuration file /etc/dovecot.conf line 398 :missing value which points to auth_passdb=/etc/passwd in the file. Firstly do i need setup some other parameters I want to follow the most simple authentication process. Please...
2005 Aug 06
1
auth_passdb using MySQL fails at starup
I've got dovecot v0.99.14, MySql 4.1.11 and postfix on fedora core 4. when using uxix socket I get: dovecot-auth: MySQL: Can't connect to database vmail: Can't connect to local MySQL server through socket '/var/lib/mysql/mysql.sock' (13) when using tcp socket I get: dovecot-auth: MySQL: Can't connect to database vmail: Can't create TCP/IP socket (13) * the
2006 Jan 09
2
dovecot auth using passwd-file
...c/passwd file auth .. so I wanted to start using another authentication store for virtual users. So .. I created a /etc/dovecot-passdb file and plopped in an encrypted password using md5crypt. Here are the appropriate lines from the dovecot.conf file auth_userdb = passwd-file /etc/dovecot-passdb auth_passdb = pam and here is the /etc/pam.d/dovecot file #%PAM-1.0 auth required pam_nologin.so auth required pam_stack.so service=system-auth account required pam_stack.so service=system-auth session required pam_stack.so service=system-auth So far .. no dice. Dovecot re...
2005 May 17
2
(no subject)
...2:33:47 mail dovecot: Auth process died too early - shutting down May 17 12:33:47 mail dovecot: auth(default): No password databases set May 17 12:33:47 mail dovecot: child 29405 (auth) returned error 89 This is is a section in my conf file. auth default { mechanisms = plain auth_userdb = passwd auth_passdb = pam #auth_userdb = passwd #auth_passdb = pam #userdb = /etc/passwd #passdb = /etc/passwd # passdb pam { # Service name or * as parameter. * means the authenticating service name # is used, eg. pop3 or imap. #args = dovecot # args= /etc/passwd # } # /etc/passwd or simi...
2006 May 11
2
comment on dovecot documentation on PAM
...//wiki.dovecot.org/Authentication?highlight=%28authentication%29 and in the comments found in the dovecot.conf file. In this documentation PAM is referred to as a password database. It appears that is not correct, rather PAM is something that uses a password database. Since the default for "auth_passdb" given in dovecot.conf was "pam" I spent sometime trying to find a pam password database. I eventually found out at an independent website that what pam uses is either /etc/passwd or /etc/shadow or /etc/samba/smbpasswd. It was a relief to find out pam uses one of these, since my sy...
2004 Jul 22
3
Dovecot auth problem on FreeBSD 4.10
...op3-login: fd_send(5) failed: Bad file descriptor dovecot: child 275 (login) returned error 89 or imap-login: fd_send(5) failed: Bad file descriptor dovecot: child 275 (login) returned error 89 I have tried various combinations of: auth = default|plain|pam auth_userdb = passwd auth_passdb = passwd|shadow|pam|passwd-file but nothing works. What am I doing wrong? Thanks. Viren Patel University of Texas at Austin
2006 Jan 12
3
Plain password not authenticating
...with maildir format. My only previous experience has been on a simple imap server. I have read the wiki documentation and searched the archives, but can't tie down my problem. The log tells me Info: passwd-file(anne) : unknown user. I have set auth_userdb = passwd-file /etc/imap.passwd auth_passdb = passwd-file /etc/imap.passwd and created the /etc/imap.passwd file as anne:{plain}mypassword:1000:1000::/home/anne What have I missed? Anne -- Registered Linux User No.293302 (http://counter.li.org/)
2003 Oct 30
1
Problems finding information on passwd-file
I've recently converted over to dovecot to uw-imap, and am having a heck of a time trying to find actual docs that describe how to set up virtual users properly without using ldap or posgres.. Basically I need to know what goes in auth_userdb and auth_passdb for a system with *NO* local user accounts in /etc/passwd and /etc/shadow. I will only create mbox files for these users in /var/mail/%u and alternately a home directory where they can store their own mail folders under /home/%u. How can I do this, given the current dovecot codebase? I've goo...
2005 Aug 27
2
Authenticate user thru PAM
my mailsystem is using postfix and virtual mailbox which stored in mysql db. SMTP AUTH is using PAM, pam-mysql to authenticate against a mysql db. I installed dovecot 0.99-14. In the dovecot example config file it mentioned that auth_passdb can check against thru PAM but auth_userdb didn't Does it mean that auth_userdb should use other means e.g. /etc/passwd, shadow, vpopmail, etc and in my case it is mysql. Right ?
2006 Feb 19
2
Plain password auth issues
Have the following entries in dovecot.conf auth_userdb = passwd-file /etc/dovecot-passdb auth_passdb = passwd-file /etc/dovecot-passdb auth_user = dovecot passwd-file is owned by user and group dovecot When I try to log in .. I get dovecot: Feb 19 16:41:30 Error: Logins with UID 0 not permitted (user echo) imap-login: Feb 19 16:41:30 Info: Internal login failure: echo [127.0.0.1] dovecot-a...
2006 Jul 04
1
Dovecot authentication issue with postgresql
...to authenticate using postgresql. For some reason, it fails on a PAM error, although I have specified pgsql as authentication? Here my setups: dovecot.conf: -- snip-- (not sure if you need teh rest) auth = digest_md5 auth_mechanisms = plain digest-md5 auth_userdb = pgsql /etc/dovecot-pgsql.conf auth_passdb = pgsql /etc/dovecot-pgsql.conf auth_user = root dovecot-pgsql.conf: connect = host=localhost dbname=postfix user=postfix password=postfix default_pass_scheme = MD5 password_query = SELECT password FROM mailbox WHERE username = '%u' user_query = SELECT '/var/spool/vmail/'||maildir...
2004 Dec 29
3
why dovecot try to access the uses's home?
hi, after i try to use dovecot with ldap i configure dovecot as: ------------------------ first_valid_uid = 499 last_valid_uid = 499 first_valid_gid = 499 last_valid_gid = 499 default_mail_env = maildir:/home/mail/%d/%n auth_userdb = static uid=499 gid=499 home=/home/users/%d/%n auth_passdb = ldap /etc/dovecot-ldap.conf ------------------------ but after this i've got the error in imap.log: ------------------------ dovecot: Dec 29 14:39:14 Fatal: chdir(/home/users/<username>) failed with uid 499: Permission denied ------------------------ i see the reason since each user ha...
2004 Aug 27
4
Authentication and Startup/Shutdown error.
...rorists woud be wasting their time to monkey with my server. In the dovecot.conf file, here are a few of my settings. pop3_executable = /usr/libexec/dovecot/pop3 pop3_process_size = 256 auth = passwd auth_mechanisms = plain auth_realms = auth_default_realm = auth_userdb = passwd: /etc/passwd auth_passdb = passwd: /etc/passwd auth_executable = /usr/libexec/dovecot/dovecot-auth auth_process_size = 256 auth_user = root auth_count = 2 Any help would be greatly appreciated, of course. I'll keep scanning the web site while I am at your mercy. TIA, Andrew L. in Iowa __________________________...
2004 Jul 21
3
Fatal: Unknown userdb type 'pgsql'
...llo, I'm trying to use postgres authentication with dovecot on a linux system running Fedora Core 2. Installation of dovecot was done by installing the rpm included in the fedora distribution ("yum install dovecot"). from /etc/dovecot.conf auth_userdb = pgsql /etc/dovecot-pgsql.conf auth_passdb = pgsql /etc/dovecot-pgsql.conf but the logs tell me: dovecot: Jul 21 19:28:39 Info: Dovecot starting up dovecot-auth: Jul 21 19:28:40 Fatal: Unknown userdb type 'pgsql' dovecot: Jul 21 19:28:40 Error: Auth process died too early - shutting down dovecot: Jul 21 19:28:40 Error: child 5229 (...
2006 Dec 04
1
Enabling different quota limits for different users for /etc/passwd as userdatabase on FC3
...C3 which comprises of Postfix + Dovecot + MailScanner + Clamav + Squirrelmail + MailWatch + Spamassassin. I am using Dovecot 0.99.13-3 version on FC3 and I want to implement Quota limits for the users. I am using userdatabase as /etc/passwd file (auth_userdb = passwd ) and password database as pam(auth_passdb = pam) for dovecot. I read the documentation of dovecot but the quota example for /etc/passwd is missing. I want to have different quota limits for different users for example Quota limitation will depend upon the users, well there will be a global quota limit which will takes place if there is no...
2003 Apr 09
1
New installation - error 89 on connect
...current configuration is: (non-comment lines only) imap_listen = 192.168.0.2 imaps_listen = * login = imap login = pop3 verbose_proctitle = yes client_workarounds = oe6-fetch-no-newmail outlook-idle mailbox_check_interval = 60 auth = default auth_mechanisms = plain auth_userdb = passwd auth_passdb = pam auth_user = root auth_verbose = yes In my confusion, I blindly tried changing settings, attempting to get a different error message at least. :-) These are the settings I have tried, without success: default_mail_env = mbox:~/Mail:INBOX=~/Mail/inbox mail_full_filesystem_access = yes...
2003 Jun 13
1
Dovecot configuration with passwd-file
I have tried to configure dovecot to use passwd-file authentication and I havent been able to. I changed the following in the dovecot.conf file (I want to have all the mailboxes in one directory): default_mail_env = maildir:/opt/mail/%u auth_userdb = passwd-file /etc/passwd.imap auth_passdb = passwd-file /etc/passwd.imap auth_verbose = yes It gives me the following error (I hoped it would be more verbose than this): Internal login failure: f_rojas [192.168.10.4]. passwd.imap exists, the user and password are ok What am I missing? Fawzib Rojas
2003 Jun 19
1
Dovecot and LDAP problems
I'm having problems with dovecot and OpenLDAP. I installed both, and configured both. /etc/dovecot-ldap.conf exists and I modified dovecot.conf to have... auth_userdb = ldap /etc/dovecot-ldap.conf auth_passdb = ldap /etc/dovecot-ldap.conf ...but the log displays the following: Jun 19 13:59:15 backup dovecot-auth: Unknown userdb type 'ldap' Jun 19 13:59:15 backup dovecot: Auth process died too early - shutting down Jun 19 13:59:15 backup dovecot: child 4187 (auth) returned error 89 the auth_us...