search for: auth_username

Displaying 20 results from an estimated 26 matches for "auth_username".

2019 Apr 08
2
pjsip endoint woes
...erpass > > password = <mypass> > > > > [obi202-aor](!) > > type = aor > > max_contacts = 2 > > > > ; ===== endpoints  ======== > > > > [gv-voice](obi202-endpoint) > > auth = gv-voice > > aors = gv-voice > > identify_by=auth_username > > ;identify_by=username ; I also tried this. Same result. > > context = gv-voice > > > > [gv-voice](obi202-auth) > > username = gv-voice > > > > [gv-voice](obi202-aor) > > > > ############## > > > > From the pjsip logging: &gt...
2018 Jan 09
2
PJSIP: identify endpoint by authentication username?
Dear fellow list readers This is the situation: ISDN Devices => Patton ISDN to SIP GW => Asterisk PJSIP The Patton GW resides on a dynamic IP address, so I cannot really use match=ip in the identify section. The Patton does not send a line parameter. The ISDN Devices behind the patton have different MSN and should be able to send them in the From: Header, so the default endpoint
2006 Jun 09
3
FXO registration and VegaStream
I am trying to configure a VegaStream 50 FXO to work with asterisk. The problem that I am having is that the VegaStream does not support incoming registration from asterisk. VegaStream only allows outbound registration. My question is does asterisk allow incoming registration from an FXO? If yes how? Or better yet, has anybody been able to make the VegaStream FXO work with asterisk? According
2019 Apr 05
2
pjsip endoint woes
...n obi202 and google voice. But I can't configure the endpoint. pjsip: [obi202-auth](!) type = auth auth_type = userpass password = <mypass> [obi202-aor](!) type = aor max_contacts = 2 ; ===== endpoints ======== [gv-voice](obi202-endpoint) auth = gv-voice aors = gv-voice identify_by=auth_username ;identify_by=username ; I also tried this. Same result. context = gv-voice [gv-voice](obi202-auth) username = gv-voice [gv-voice](obi202-aor) ############## From the pjsip logging: <--- Received SIP request (798 bytes) from UDP:<obi_ip>:5062 ---> INVITE sip:<gv_num>@<...
2019 Nov 18
4
On Register, run a script, validate source IP
...n the dial plan, so no issue with validate an INVITE against a source IP. But I would also like to prevent registrations from outside of this client's specific allowed ip addresses as well, so the line cannot be hijacked. So I'm looking for something like On Register: If check_allowed_ip(auth_username) { return; } else { Reply(403 Wrong IP for this user); } Any ideas how to do that? (Yes, I asked Google and found nothing useful yet) Mit freundlichen Grüssen -Benoît Panizzon- -- I m p r o W a r e A G - Leiter Commerce Kunden ______________________________________________________ Zu...
2014 Feb 11
4
v2.2.11 released
...n alternative global ACL file that can contain mailbox patterns. See http://wiki2.dovecot.org/ACL for details. + imap proxy: Added proxy_nopipelining passdb setting to work around other IMAP servers' bugs (MS Exchange 2013 especially). + Added %{auth_user}, %{auth_username} and %{auth_domain} variables. See http://wiki2.dovecot.org/Variables for details. + Added support for LZ4 compression. + stats: Track also wall clock time for commands. + pop3_migration plugin improvements to try harder to match the UIDLs correctly....
2014 Feb 11
4
v2.2.11 released
...n alternative global ACL file that can contain mailbox patterns. See http://wiki2.dovecot.org/ACL for details. + imap proxy: Added proxy_nopipelining passdb setting to work around other IMAP servers' bugs (MS Exchange 2013 especially). + Added %{auth_user}, %{auth_username} and %{auth_domain} variables. See http://wiki2.dovecot.org/Variables for details. + Added support for LZ4 compression. + stats: Track also wall clock time for commands. + pop3_migration plugin improvements to try harder to match the UIDLs correctly....
2019 Mar 09
0
GSSAPI and usernames, not Kerberos ticket names
...= gssapi plain login external auth_gssapi_hostname = "$ALL" auth_krb5_keytab = /etc/krb5.keytab auth_default_realm = passdb { driver = pam args = cache_key=%d%r%n failure_show_msg=yes dovecot } userdb { driver = static args = uid=502 gid=502 home=/var/vmail/%L{auth_domain}/%L{auth_username} mail=maildir:/var/vmail/%L{auth_domain}/%L{auth_username}/Maildir allow_all_users=yes } ===== ===== pam.d/dovecot: ===== auth sufficient pam_krb5.so use_first_pass account [default=bad success=ok user_unknown=ignore] pam_krb5.so password sufficient pam_krb5.so use_authtok sess...
2016 Jun 30
5
v2.2.25 release candidate released
...It avoids checking quota_over_flag always at startup. Instead it's checked only when quota is being read for some other purpose. + auth: Added a new auth policy service: http://wiki2.dovecot.org/Authentication/Policy + auth: Added PBKDF2 password scheme + auth: Added %{auth_user}, %{auth_username} and %{auth_domain} + auth: Added ":remove" suffix to extra field names to remove them. + auth: Added "delay_until=<timestamp>[+<max random secs>]" passdb extra field. The auth will wait until <timestamp> and optionally some randomness and then return s...
2016 Jun 30
5
v2.2.25 release candidate released
...It avoids checking quota_over_flag always at startup. Instead it's checked only when quota is being read for some other purpose. + auth: Added a new auth policy service: http://wiki2.dovecot.org/Authentication/Policy + auth: Added PBKDF2 password scheme + auth: Added %{auth_user}, %{auth_username} and %{auth_domain} + auth: Added ":remove" suffix to extra field names to remove them. + auth: Added "delay_until=<timestamp>[+<max random secs>]" passdb extra field. The auth will wait until <timestamp> and optionally some randomness and then return s...
2015 Sep 11
2
Need help on checkpassword userdb/passdb
...SSL_SOCKET_COUNT=0 SOCKET_NAMES=login tokenlogin auth-login auth-client auth-userdb auth-master PROTO=TCP ORIG_UID=151 SERVICE=imap TCPLOCALIP=192.168.0.2 LOCAL_IP=192.168.0.2 TCPREMOTEIP=192.168.0.58 REMOTE_IP=192.168.0.58 TCPLOCALPORT=143 TCPREMOTEPORT=49649 AUTH_USER=mark AUTH_USERNAME=mark AUTH_SERVICE=imap AUTH_LIP=192.168.0.2 AUTH_RIP=192.168.0.58 AUTH_PID=14748 AUTH_MECH=PLAIN AUTH_SECURED= AUTH_LPORT=143 AUTH_RPORT=49649 AUTH_CERT= AUTH_SESSION=AkYg1G8f8QDAqAA6 AUTH_REAL_LIP=192.168.0.2 AUTH_REAL_RIP=192.168.0.58 AUTH_REAL_LPORT=143 AUTH_REAL_RPORT=49649 AUTH_ORIG_USER=mark...
2016 Apr 12
2
Different usernames for different login method
Hi again! With Dovecot 2.2.9 authenticating against the Active Directory I have following problem: - if I login using LOGIN, PLAIN or CRAM, the username is REALM\login (in my case: CCH\lucabert) - if I login using GSSAPI, the username is just login (in my case: lucabert) this makes the access to the mailbox very difficult, since I don't what can I write in mail_location... If I login with
2010 Nov 01
1
auth child abort - "Requested NTLM scheme, but we have only SSHA256"
...word(<username>,<user_ip>): Requested NTLM scheme, but we have only SSHA256 auth: Debug: sql(<username>,<user_ip>): query: SELECT username AS user, password, home AS userdb_home, uid AS userdb_uid, gid AS userdb_gid, userdb_import AS userdb_userdb_import FROM userdb WHERE auth_username = '<username>' AND login = 'enabled' => dovecot.log auth: Error: sql(<username>,<user_ip>): Multiple password values not supported auth: Panic: file passdb-sql.c: line 113 (sql_query_callback): assertion failed: (password == NULL || scheme != NULL) master: E...
2014 Feb 12
0
one 2.2.11 POP3 thread is enough
...ACL file that can contain > mailbox patterns. See http://wiki2.dovecot.org/ACL for details. > + imap proxy: Added proxy_nopipelining passdb setting to work around > other IMAP servers' bugs (MS Exchange 2013 especially). > + Added %{auth_user}, %{auth_username} and %{auth_domain} variables. > See http://wiki2.dovecot.org/Variables for details. > + Added support for LZ4 compression. > + stats: Track also wall clock time for commands. > + pop3_migration plugin improvements to try harder to match the UIDLs >...
2016 Oct 20
4
logging TLS SNI hostname
...f --git a/src/login-common/client-common.c b/src/login-common/client-common.c index d0a9c52..5964ec9 100644 --- a/src/login-common/client-common.c +++ b/src/login-common/client-common.c @@ -507,6 +507,7 @@ static struct var_expand_table login_var_expand_empty_tab[] = { { '\0', NULL, "auth_username" }, { '\0', NULL, "auth_domain" }, { '\0', NULL, "listener" }, + { '\0', NULL, "local_name" }, { '\0', NULL, NULL } }; @@ -581,6 +582,7 @@ get_var_expand_table(struct client *client) tab[24].value = tab[21].value; }...
2016 Jul 01
5
v2.2.25 released
...It avoids checking quota_over_flag always at startup. Instead it's checked only when quota is being read for some other purpose. + auth: Added a new auth policy service: http://wiki2.dovecot.org/Authentication/Policy + auth: Added PBKDF2 password scheme + auth: Added %{auth_user}, %{auth_username} and %{auth_domain} + auth: Added ":remove" suffix to extra field names to remove them. + auth: Added "delay_until=<timestamp>[+<max random secs>]" passdb extra field. The auth will wait until <timestamp> and optionally some randomness and then return s...
2016 Jul 01
5
v2.2.25 released
...It avoids checking quota_over_flag always at startup. Instead it's checked only when quota is being read for some other purpose. + auth: Added a new auth policy service: http://wiki2.dovecot.org/Authentication/Policy + auth: Added PBKDF2 password scheme + auth: Added %{auth_user}, %{auth_username} and %{auth_domain} + auth: Added ":remove" suffix to extra field names to remove them. + auth: Added "delay_until=<timestamp>[+<max random secs>]" passdb extra field. The auth will wait until <timestamp> and optionally some randomness and then return s...
2016 Oct 20
2
logging TLS SNI hostname
On 20.10.2016 15:41, Arkadiusz Mi?kiewicz wrote: > On Thursday 20 of October 2016, Aki Tuomi wrote: >> On 18.10.2016 14:16, Arkadiusz Mi?kiewicz wrote: >>> On Monday 17 of October 2016, KT Walrus wrote: >>>>> On Oct 17, 2016, at 2:41 AM, Arkadiusz Mi?kiewicz <arekm at maven.pl> >>>>> wrote: >>>>> >>>>> On Monday 30
2007 Jan 02
5
DO NOT REPLY [Bug 4318] New: automatic module creation with rights on server
...a.org ReportedBy: kilburna@iservnetworks.com QAContact: rsync-qa@samba.org A typical module would be [module_name] path = /var/rbackup/[module_name] read only = false list = false uid = uiduser gid = gigusers transfer logging = yes log format = [%a] %o %m (%u) %f %l auth users = auth_username secrets file = /etc/rsyncd.secrets incoming chmod = ugo+rwx hosts allow = * When the client connects for the first time the path, rights, rsyncd.secrets an d rsyncd.conf is appended/created automatically. The infomation is obtained from the client. The server would not first check if the module cr...
2015 Sep 12
0
Need help on checkpassword userdb/passdb
...SSL_SOCKET_COUNT=0 SOCKET_NAMES=login tokenlogin auth-login auth-client auth-userdb auth-master PROTO=TCP ORIG_UID=151 SERVICE=imap TCPLOCALIP=192.168.0.2 LOCAL_IP=192.168.0.2 TCPREMOTEIP=192.168.0.58 REMOTE_IP=192.168.0.58 TCPLOCALPORT=143 TCPREMOTEPORT=49649 AUTH_USER=mark AUTH_USERNAME=mark AUTH_SERVICE=imap AUTH_LIP=192.168.0.2 AUTH_RIP=192.168.0.58 AUTH_PID=14748 AUTH_MECH=PLAIN AUTH_SECURED= AUTH_LPORT=143 AUTH_RPORT=49649 AUTH_CERT= AUTH_SESSION=AkYg1G8f8QDAqAA6 AUTH_REAL_LIP=192.168.0.2 AUTH_REAL_RIP=192.168.0.58 AUTH_REAL_LPORT=143 AUTH_REAL_RPORT=49649 AUTH_ORIG_USER=mark...