search for: passwd_fil

Displaying 17 results from an estimated 17 matches for "passwd_fil".

Did you mean: passwd_file
2004 Aug 30
1
User Auth problems
...text. (communication client server, passwords in passwd-file, well, for first tests non public server... if I get it working, I'll try better ways - of course) non standard parts of my config: protocols = pop3 ssl_disable = yes auth = default auth_mechanisms = plain auth_userdb = passwd-file /passwd_file auth_passdb = passwd-file /passwd_file auth_verbose = yes /passwd_file content: nick#sales.blabla:{PLAIN}test:500:500::::/mail/nick well, syntax is not 100% obvious from docu, but that's the way I understood it. (examples would be nice) That's how I understood semantics: If client sends...
2004 Mar 19
1
Case insensitive user names
I am trying to set up the Dovecot pop3 server for some virtual hosting I am doing and it is going well, I am generating a passwd file that points dovecot to the virtual users mailspool. The only thing that I don't have working is that my current pop3 server (NTMail) has case insensitve usernames. Dovecot doesn't. I was hoping there was just an option to turn on, but I didn't see
1998 Sep 08
0
security bug in 2.4.1
...efault, it prompts at the command-line. Unfortunately, it is *really* from the command-line, i.e., getpass() will read from /dev/tty, not stdin or such. Unless we do some pty magic, we won't be able to feed smbclient a password this way. Maybe the best bet is to support environment variables PASSWD_FILE (read password from this file) and/or PASSWD_FD (read it from the given file descriptor). I'd prefer the latter, because creating temporary files containing passwords is always dangerous. What do SAMBA people think? There's another SAMBA issue that has bothered me for a while: `Total b...
2020 Jun 05
1
Cannot log in to IMAP server and logs are unclear as to why
Hi Aki, Again, thanks very much for your response. Your solution of adding the colons worked. Actually, I futzed with it a little bit and it works with as few as 2 added colons. This is interesting since in the examples section of https://doc.dovecot.org/configuration_manual/authentication/passwd_file/ it explicitly states: ----------------------- This file can be used as a passdb: user:{plain}password user2:{plain}password2 ----------------------- So I took that to mean it could also be used as a userdb (since I couldn?t find anything explicitly defining the minimum allowed userdb)...
2023 Mar 23
1
User authentication using local file
Hi, The args parameter of userdb contains scheme, username format and location of the password file. Please take a look this link https://doc.dovecot.org/configuration_manual/authentication/passwd_file/ For example, mine is: userdb { driver = passwd-file args = username_format=%u /etc/dovecot/imap.passwd } $ head /etc/dovecot/imap.passwd to at localhost.local :{plain}1:vmail:vmail::::userdb_mail=mdbox:~/Mdbox/%d/%n:INDEX=~/indexes/%d/%n On Thu, 23 Mar 2023 at 05:08, Horst Simon <horst....
2023 Mar 23
1
User authentication using local file
...fs > On 23 Mar 2023, at 12:37, Duc Anh Do <doducanh2710 at gmail.com> wrote: > > Hi, > > The args parameter of userdb contains scheme, username format and location of the password file. Please take a look this link https://doc.dovecot.org/configuration_manual/authentication/passwd_file/ > > For example, mine is: > userdb { > driver = passwd-file > args = username_format=%u /etc/dovecot/imap.passwd > } > > $ head /etc/dovecot/imap.passwd > to at localhost.local:{plain}1:vmail:vmail::::userdb_mail=mdbox:~/Mdbox/%d/%n:INDEX=~/indexes/%d/%n > &gt...
2006 Sep 25
2
Auth problem
Dovecot 1.07rc1 on ubuntu 6.04 I get the following problem: root 26375 0.0 0.2 5548 2240 ? Ss Sep15 1:39 /usr/sbin/dovecot root 26376 0.0 0.3 7896 3364 ? S Sep15 0:31 \_ dovecot-auth root 26378 0.0 0.3 8304 3824 ? S Sep15 0:34 \_ dovecot-auth root 26379 0.0 0.4 8668 4152 ? S Sep15 0:38 \_ dovecot-auth root
2023 Mar 23
1
User authentication using local file
...; On 23 Mar 2023, at 12:37, Duc Anh Do <doducanh2710 at gmail.com> wrote: > > Hi, > > The args parameter of userdb contains scheme, username format and location > of the password file. Please take a look this link > https://doc.dovecot.org/configuration_manual/authentication/passwd_file/ > > For example, mine is: > userdb { > driver = passwd-file > args = username_format=%u /etc/dovecot/imap.passwd > } > > $ head /etc/dovecot/imap.passwd > to at localhost.local > :{plain}1:vmail:vmail::::userdb_mail=mdbox:~/Mdbox/%d/%n:INDEX=~/indexes/%d/%n >...
2020 Oct 29
2
dovecot quota-warning detection mail
OK. "passdb/userdb" Setting part $ dovecot -n (Excerpt from change) ---------------------------------------------------------------------------- --------------------- passdb { args = scheme=CRYPT username_format=%u /etc/dovecot/users.auth driver = passwd-file } userdb { args = username_format=%u /etc/dovecot/users.auth driver = passwd-file } protocol lmtp { info_log_path =
1998 Nov 24
0
source/client/client.c : redundant calls to getenv()
...environmental var 25.Aug.97, jdblair@uab.edu */ if ((user=getenv("PASSWD"))) { pstrcpy(password,user); got_pass = True; } if ((user=getenv("PASSWD_FD")) { get_password_file(user); got_pass = True; } else if ((user=getenv("PASSWD_FILE")) { get_password_file(user); got_pass = True; } if (*username == 0 && (user=getenv("LOGNAME"))) { pstrcpy(username,user); strupper(username); } Also, I don't understand at all the goal of the memset. In the original version, it was : memset(strchr(get...
2008 Jul 28
2
DO NOT REPLY [Bug 5637] New: Match case issue on ext3fs and ARM platform
...- a directory named cbFLood (capital "L"!) ls -l /home/till/cbFlood total 2656 -rwxr-xr-x 1 till users 144956 2007-07-23 17:14 cbFlood drwxr-xr-x 2 till users 4096 2007-07-24 10:38 cbFLood [...] command line on sender: rsync --archive --compress --delete --relative --password-file $PASSWD_FILE /home/till $REMOTEDIR recv_files: "/Mon/home/till/cbFlood/cbFlood" (in NetBackup) is a directory rsync error: some files could not be transferred (code 23) at main.c(1040) [sender=3.0.3] On the sender side only the directory cbFLood exists after backing up. The same rsync backup to a...
2018 Sep 27
2
Username aliases
On Wed, Sep 26, 2018 at 09:34:07AM +0300, Aki Tuomi <aki.tuomi at open-xchange.com> wrote: > # before current passbd > passdb { > ? driver = passwd-file > ? args = username_format=%Lu /etc/dovecot/aliases > } > > # into /etc/dovecot/aliases > alias at user:::::::user=real_username noauthenticate > > This hopefully works. This seems to work fine and I had the
2020 Oct 29
0
dovecot quota-warning detection mail
Very good. See https://doc.dovecot.org/configuration_manual/authentication/passwd_file/ You can add the "user" field as an "extra field" In users.auth, just add in the end "user=bbbb-ccc at ddd.example.com" to match the respective entry in /etc/dovecot/users Good luck! On 10/29/20 2:02 PM, ?? ?? wrote: > OK. "passdb/userdb" Setting par...
2018 Sep 28
0
Username aliases
...> protocol lmtp { > mail_plugins = zlib sieve > postmaster_address = postmaster at server-speed.net > } > protocol imap { > imap_client_workarounds = tb-extra-mailbox-sep > } > > > > > > Username change should've occured in userdb too, although with passwd_file you probably need to return it as userdb_user. Aki -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL: <https://dovecot.org/pipermail/dovecot/attachments/20180928...
2023 Mar 22
1
User authentication using local file
OS environment: Linux qnap-nas 5.10.60-qnap #1 SMP Thu Jan 12 04:39:10 CST 2023 x86_64 GNU/Linux I enabled "auth-passwdfile.conf.ext? in 10-auth.conf #!include auth-deny.conf.ext #!include auth-master.conf.ext #!include auth-system.conf.ext #!include auth-sql.conf.ext #!include auth-ldap.conf.ext !include auth-passwdfile.conf.ext #!include auth-checkpassword.conf.ext #!include
2020 Jun 04
2
Cannot log in to IMAP server and logs are unclear as to why
Hi Aki, Thanks for the response. I'm, unfortunately, a little confused. This is the only line in /etc/dovecot/users: test at test.com:{plain}test Which matches your suggestion to use the full smtp address as the username and log in with it, which I did for my test. Can you specify what it was you thought I should try differently? Regardless, I see your point about trying a less complex
2003 Nov 04
0
PATCH: make local IP address available to auth modules
The attached patch makes the local IP address to which the client connected available to the authentication modules; i.e., the local IP address is available for substitution as %i for the mysql and pgsql modules. We needed this feature to support thousands of our legacy accounts which are authenticated by username/local_part (not the full email address) and IP address (one per domain). Timo,