search for: raub

Displaying 19 results from an estimated 19 matches for "raub".

Did you mean: aub
2019 Aug 26
4
User found but password failure
...I will be using to login below. I crank the debugging mode, auth_debug_passwords = yes auth_debug = yes And then try to login [root at mail ~]# nc -t localhost 143 * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE STARTTLS AUTH=PLAIN AUTH=LOGIN AUTH=GSSAPI] Howdy a login raub at example.com password [blank] which from what I gathered from /var/log/dovecot means it found matching username but did not match password: secured session=lyJttvyQ9I0AAAAAAAAAAAAAAAAAAAAB lip=::1 rip=::1 lport=143 rport=36340 resp=base64-reply (previous base64 data may contain...
2009 May 27
1
A few easy pam and virtual domains questions
...thenticate against pam (I know, I know) and knows to look for email in /var/spool/vmail/: virtual_mailbox_base = /var/spool/vmail I also have virtual_mailbox_maps defined as virtual_mailbox_maps = hash:/etc/postfix/vmaps.txt where I currently only have one account, % cat /etc/postfix/vmaps.txt raub at domain.com domain.com/raub/ % Inside raub we have the usual 3 directories, new,cur, and tmp. When I try to login through imap as raub at domain.com@mail.domain.com (i.e. since we are doing the virtual domain thingie, the username has to indicate the domain it belongs to), it will not take it. B...
2009 Jul 23
1
Problem with sieve scripts including sieve scripts
...22 14:49:01 mail MailScanner[15047]: Spam Checks: Found 1 spam messages Jul 22 14:49:02 mail MailScanner[15047]: Virus and Content Scanning: Starting Jul 22 14:49:02 mail MailScanner[15047]: Requeue: C04F79F002F.784A8 to 304C09F0012 Jul 22 14:49:02 mail postfix/qmgr[14869]: 304C09F0012: from=<raubvogel at gmail.com>, size=2518, nrcpt=1 (queue active) Jul 22 14:49:02 mail MailScanner[15047]: Uninfected: Delivered 1 messages Jul 22 14:49:02 mail deliver(raub at domain.com): Loading modules from directory: /usr/lib/dovecot/lda Jul 22 14:49:02 mail deliver(raub at domain.com): Module loaded:...
2004 Feb 18
5
ownership & ssh
Here's another easy rsync question (I am trying to make sense of some stuff): Let's say I have this burp file, which I set the follow uid/gid: raub@kushana-13>ls -l burp -rw-r--r-- 1 nobody4 noaccess 44800 Feb 18 13:07 burp raub@kushana-14> When I move it to katri, since it does not have those uid/gid defined, it just spits them out as the appropriate numbers (that were used when I created the file in kushana): katri# ls -l /tm...
2019 Aug 26
0
User found but password failure
...ugging mode, > > auth_debug_passwords = yes > auth_debug = yes > > And then try to login > > [root at mail ~]# nc -t localhost 143 > * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE > IDLE STARTTLS AUTH=PLAIN AUTH=LOGIN AUTH=GSSAPI] Howdy > a login raub at example.com password > [blank] > > which from what I gathered from /var/log/dovecot means it found > matching username but did not match password: > > secured session=lyJttvyQ9I0AAAAAAAAAAAAAAAAAAAAB lip=::1 > rip=::1 lport=143 rport=36340 resp=base64-reply...
2019 Sep 06
4
smbldap-showuser and ldapsearch can't show groups user belongs to.
Quick-n-easy questions: Let's say user raub is added to group nosy using smbldap-groupmod smbldap-groupmod -m raub nosy Now, according to ol' ldapsearch, ldapsearch -vvv -H "ldaps://ldap.example.com" -D "uid=admin,ou=People,dc=example,dc=com" -W -b "dc=example,dc=com" -s sub "(cn-nosy)" group...
2019 Aug 26
1
User found but password failure
...m via dovecot <dovecot at dovecot.org> wrote: > > On Sun, 25 Aug 2019, Mauricio Tavares wrote: > > > Per [1] I decided to see what the response (base64-reply) I am > > submitting to dovecot looks like: > > > > echo 'base64-reply' | base64 -d > > raub at example.compassword > > I think there's a hidden null character netween username and password which > you can see using > > echo 'base64-reply' | base64 -d | od -c > > but as Aki mention, this is probably not relevant to your problem. > > Joseph Tam...
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri ldap://idir1.internal.domain.com/ ldap://idir2.internal.domain.com/ ldap_version 3 sudoers_base ou=SUDOers,dc=domain,dc=com binddn (anonymous) bindpw (anonymous) bind_timelimit 120000...
2011 Jan 23
1
PAM problem with virtual domain/user ownership
...w_all_users uid=virtual gid=virtual home=/var/spool/vmail/domain.com/%n } i.e. /var/spool/vmail/domain.com/ is owned by virtual:virtual, drwxr-x--- 4 virtual virtual 4.0K 2011-01-23 11:45 domain.com and that is how I would hope dovecot would be trying to login as. When I tried to login as user raub, the log file seems to tell me that it is trying to create /var/spool/vmail/domain.com/raub/cur as raub:users, not as virtual:virtual Jan 22 06:35:02 mail dovecot: imap-login: Login: user=<raub>, method=PLAIN, rip=216.155.101.90, lip=216.155.101.94, TLS Jan 22 06:35:02 mail dovecot: IMAP(...
2002 Dec 13
1
Help compiling tinc in Solaris 2.6
...sparc-sun-solaris2.6 --with-openssl-include=/usr/local/ssl/include --with-openssl-lib=/usr/local/ssl/lib --with-zlib-include=/usr/local/include --with-zlib-lib=/usr/local/lib which seems to have run without a hitch. Then, when I try to compile, I soon reach a problem with fake-getnameinfo.c: raub@kushana>make make all-recursive make[1]: Entering directory `/home/raub/todo/tinc-1.0pre8' Making all in m4 make[2]: Entering directory `/home/raub/todo/tinc-1.0pre8/m4' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/home/raub/todo/tinc-1.0pre8/m4' Making al...
2009 Jul 01
4
dovecot lda and postfix
...stuff if header :contains "X-Spam-Level" "********************" { discard; stop; } elsif header :contains "X-Spam-Status" "Yes" { fileinto "Spam"; stop; } So, I restart it and try to send a message to my account, say raub at domain.com, in this machine. It bounces back saying the user does not exist. I check th elog files and they seem to agree: dovecot: 2009-06-30 16:31:44 Info: auth(default): passwd-file(raub at domain.com): lookup: user=raub at domain.com file=/etc/dovecot/users dovecot: 2009-06-30 16:31:44 Info...
2019 Sep 09
0
smbldap-showuser and ldapsearch can't show groups user belongs to.
On 09/09/2019 16:55, Mauricio Tavares wrote: > On Fri, Sep 6, 2019 at 4:12 PM Rowland penny via samba > <samba at lists.samba.org> wrote: >> On 06/09/2019 20:14, Mauricio Tavares via samba wrote: >>> Quick-n-easy questions: >>> >>> Let's say user raub is added to group nosy using smbldap-groupmod >>> >>> smbldap-groupmod -m raub nosy >>> >>> Now, according to ol' ldapsearch, >>> >>> >>> ldapsearch -vvv -H "ldaps://ldap.example.com" -D >>> "uid=admin,ou=Peo...
2008 May 02
2
FAQ: setting thunderbird to talk to dovecot
...ains will handle is, thespider.com, and my email address in that domain is boris at thespider.com. As I setup dovecot, I can telnet to the pop3 port (110) and test it by logging in as boris at thespider.com (I would try the imap port but I do not know how to login to imap from the telnet prompt): [raub at taz ~]$ telnet mail.thespider.com 110 Trying 192.168.1.12... Connected to mail.thespider.com (192.168.1.12). Escape character is '^]'. +OK dovecot ready. user boris at thespider.com +OK pass creepycrawly +OK Logged in. quit +OK Logging out. Connection closed by foreign host. [raub at taz...
2019 Dec 13
5
systemctl behaves like it is being piped to less in centos 8?
...Es /usr/sbin/firewalld --nofork --nopid Warning: Journal has been rotated since unit was started. Log output is incomplete or unavailable. [root at mail ~]# So far so good. Don't know why it is complaining about log being rotated but output looks readable. Now, let's grab a centos8 box: [raub at vmhost2 ~]$ cat /etc/redhat-release CentOS Linux release 8.0.1905 (Core) [raub at vmhost2 ~]$ systemctl status firewalld ? firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled; vendor p> Active: active (running) since...
2019 Dec 13
0
systemctl behaves like it is being piped to less in centos 8?
On Fri, 13 Dec 2019 at 11:11, Mauricio Tavares <raubvogel at gmail.com> wrote: > > Comparing the output of systemctl between centos 7 and 8: > > [root at mail ~]# cat /etc/redhat-release > CentOS Linux release 7.7.1908 (Core) > [root at mail ~]# systemctl status firewalld > ? firewalld.service - firewalld - dynamic firewall da...
2019 Aug 26
0
User found but password failure
On Sun, 25 Aug 2019, Mauricio Tavares wrote: > Per [1] I decided to see what the response (base64-reply) I am > submitting to dovecot looks like: > > echo 'base64-reply' | base64 -d > raub at example.compassword I think there's a hidden null character netween username and password which you can see using echo 'base64-reply' | base64 -d | od -c but as Aki mention, this is probably not relevant to your problem. Joseph Tam <jtam.home at gmail.com>
2011 Jan 19
1
Populating mailbox dir
Let's say you created a (virtual) mail user but have not created the user mail directory. When you first try to access it, the mail directory is created and populated: ls -a /var/spool/vmail/domain.com/raub/ . dovecot.index.log dovecot-uidvalidity.4d375a39 tmp .. dovecot-uidlist new .Trash cur dovecot-uidvalidity subscriptions Who populates/creates the initial files and folders in the user mailbox? Dovecot? The mail client accessing it through imap? Elvis? I...
2016 Feb 01
4
NICs order
El Lunes 01/02/2016, Daniel Ruiz Molina escribi?: > Hi, > > After installing CentOS 7 in a server with 2 NICs, system detects eth0 > and eth1 in reserve order. I would like to have eth1 as eth0 and eth0 as > eth1. I have forced HWADDR attribute in > /etc/sysconfig/network-scripts/ifcfg-etc{0,1}, but after rebooting, > order is the same... > > How can I solve it? >
2014 Jan 17
15
Call for testing: OpenSSH-6.5
Hi, OpenSSH 6.5 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains some substantial new features and a number of bugfixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is