search for: usercolumn

Displaying 8 results from an estimated 8 matches for "usercolumn".

2005 Jan 15
1
pam auth with mysql
hi list, since, days i?m trying to auth. samba users with pam using mysql without any result this is my /etc/pam.d/samba: #@include common-auth #@include common-account #@include common-session auth required pam_mysql.so user=root passwd=** db=samba table=users usercolumn=login passwdcolumn=password crypt=1 account required pam_mysql.so user=root passwd=** db=samba table=users usercolumn=login passwdcolumn=password crypt=1 password required pam_mysql.so user=root passwd=** db=samba table=users usercolumn=login passwdcolumn=password crypt=1 session requ...
2005 Jun 04
2
pam mysql authentication
Hello I am trying to use pam to authenticate dovecot again a mysql database. In /etc/pam.d/dovecot i have: auth optional pam_mysql.so host=localhost db=maildb user=mailro \ passwd=xxx table=users usercolumn=address passwdcolumn=passwd \ where="disabled is NULL and deleted = ''" crypt=1 account required pam_mysql.so host=localhost db=maildb user=mailro \ passwd=xxx table=users usercolumn=address passwdcolumn=passwd \ where="disabled is NULL and d...
2007 May 12
0
valid/invalid users problem
...level = 50 create mask = 777 directory mask = 777 force create mode = 777 force directory mode = 777 [ALL] path = /data/files public = no writeable = yes valid users = admin --- /etc/pam.d/samba: auth required pam_mysql.so user=root passwd=xxx passwdcolumn=password db=auth table=users usercolumn=username crypt=1 account required pam_mysql.so user=root passwd=xxx passwdcolumn=password db=auth table=users usercolumn=username crypt=1 password required pam_mysql.so user=root passwd=xxx passwdcolumn=password db=auth table=users usercolumn=username crypt=1 session required pam_m...
2005 Jun 22
0
crypt password authenticate method (passdb or pam)?
...ds = no","obey pam restrictions = yes","pam password change = yes" which are the needed changes I found at a lot of docummentation. I did setup pam.d/samba like the guides I've found: auth required pam_mysql.so user=dbuser passwd=dbpass db=users table=users usercolumn=login crypt=0 passwordcolumn=password account required pam_mysql.so user=dbuser passwd=dbpass db=users table=users usercolumn=login crypt=0 passwordcolumn=password password required pam_mysql.so user=dbuser passwd=dbpass db=users table=users usercolumn=login crypt=0 passwordcolumn=pass...
2008 Nov 25
1
Problems configuring samba with pam_mysql auth - NT_STATUS_NO_SUCH_USER / NT_STATUS_LOGON_FAILURE
...cted with smbclient directly on the server, I receive the following error message: NT_STATUS_LOGON_FAILURE -------------------------------------------------------------------------- /etc/pam.d/samba auth sufficient pam_mysql.so user=samba passwd=samba host=172.24.100.1 db=cip_cn_mail table=test usercolumn=name passwdcolumn=pw crypt=0 verbose=1 sqllog=1 logtable=log logmsgcolumn=msg logusercolumn=user loghostcolumn=host logpidcolumn=pid logtimecolumn=time account required pam_mysql.so user=samba passwd=samba host=172.24.100.1 db=cip_cn_mail table=test usercolumn=name passwdcolumn=pw crypt=0 verbose=...
2005 Aug 02
2
VSFTP/MySQL
Hi guys, Just a quick question, I've been slowly moving all my user services to mysql backend, I realise it's probably not as good a choice as LDAP, but you tend to stick with what you know. To that end I want to setup both Apache and VSFTP to use mysql db for virtual users. Basically I want to create virtual users that are locked into their own home dir and have apache use mysql to
2004 Dec 29
0
dovecot_auth / pam_mysql login errors
...29 12:22:10 websrv dovecot-auth: host changed. Dec 29 12:22:10 websrv dovecot-auth: database changed. Dec 29 12:22:10 websrv dovecot-auth: dbuser changed. Dec 29 12:22:10 websrv dovecot-auth: dbpasswd changed. Dec 29 12:22:10 websrv dovecot-auth: table changed. Dec 29 12:22:10 websrv dovecot-auth: usercolumn changed. Dec 29 12:22:10 websrv dovecot-auth: passwdcolumn changed. Dec 29 12:22:10 websrv dovecot-auth: crypt changed. Dec 29 12:22:10 websrv dovecot-auth: sqllog changed. Dec 29 12:22:10 websrv dovecot-auth: db_connect called. Dec 29 12:22:10 websrv dovecot-auth: returning 0 . Dec 29...
2005 Dec 31
1
can't switch off login debuggin
...uth_verbose = no auth_debug = no </snip> That is what I get in maillog: <snip> dovecot-auth: pam_sm_authenticate called. dovecot-auth: dbuser changed. dovecot-auth: dbpasswd changed. dovecot-auth: host changed. dovecot-auth: database changed. dovecot-auth: table changed. dovecot-auth: usercolumn changed. dovecot-auth: passwdcolumn changed. dovecot-auth: crypt changed. dovecot-auth: logtable changed. dovecot-auth: logmsgcolumn changed. dovecot-auth: logusercolumn changed. dovecot-auth: loghostcolumn changed. dovecot-auth: logpidcolumn changed. dovecot-auth: logtimecolumn changed. dovecot-au...