search for: username_format

Displaying 20 results from an estimated 646 matches for "username_format".

2014 Dec 12
0
PATCH - add username_format to the PAM auth module
Hi there, Other auth modules (eg passwd-file) allow a username_format to be specified, but not the PAM module. The use-case, is where I want a static userdb configuration which takes the domain into account but still want to use PAM for authentication, eg: userdb { driver = static args = uid=8 gid=12 home=/mnt/storage/mail/vhosts/%d/%n } passdb { driver = pa...
2014 Apr 24
0
Help implementing username_format in auth PAM driver
While configuring my server with dovecot I noticed that the PAM authentication driver does not support the username_format option as does the password file driver. This didn't seem too hard to implement so I through together a patch. As you can see in the attached patch I only modify the username sent to PAM. Despit doing this I run into the domain lost issue(http://wiki2.dovecot.org/DomainLost). This prevents me...
2017 Sep 05
2
pam authentication
...8.1.100 rip=192.168.1.100 lport=143 rport=42938 resp=AG1heEBmdWNrYXJvdW5kLm9yZwBQYW5kb3JhMjAwMA== (previous base64 data may contain sensitive data) Sep 05 13:26:02 auth-worker(30088): Debug: pam(user00 at realsystem.org,192.168.1.100,<JK0Bfm9YuqfAqAFk>): lookup service=username_format=user00 Sep 05 13:26:02 auth-worker(30088): Debug: pam(user00 at realsystem.org,192.168.1.100,<JK0Bfm9YuqfAqAFk>): #1/1 style=1 msg=Password: ==> /var/log/dovecot.info <== Sep 05 13:26:04 auth-worker(30088): Info: pam(user00 at realsystem.org,192.168.1.100,<JK0Bfm9YuqfAqAFk>):...
2020 Apr 06
4
Missing permissions
...dovecot: imap(test): Namespace '': mkdir(/home/mail/domain/test/Maildir) failed: Permission denied (euid=1005(vmail) egid=1005(vmail) missing +w perm: /home/mail/domain, UNIX perms appear ok (ACL/MAC wrong?)) My authentication configuration is this: passdb { driver = passwd-file args = username_format=%n /etc/dovecot/users } userdb { driver = static args = uid=vmail gid=vmail home=/home/mail/domain/%n username_format=%n /etc/dovecot/users } /home/mail/domain/test directory is owned by vmail user. How to fix this? Mura Andrei -------------- next part -------------- An HTML attachment was...
2019 Apr 11
2
auth-worker unknown user
...mith via dovecot < dovecot at dovecot.org> wrote: > > > > On Thursday, April 11, 2019 2:02 PM, Aki Tuomi < aki.tuomi at open-xchange.com> wrote: > > > > > PAM is trying to lookup user at domain while you probably only have user. PAM driver does not yet support username_format.? > > > > > Aki > > > > But /etc/dovecot/users file isn't pam ??? I don't need pam if if I'm using /etc/dovecot/users ?? Or am I understanding you wrong? > > you have passdb block using pam. it is involved in the lookup process.? > > --- > Aki T...
2015 Sep 02
2
'doveadm expunge' with -A and userdb { driver = passwd }
...gt; same thing. Am I understanding this correctly? > > > Which passwd-file do you use? Does this file contains any users, which uid > is lower than first_valid_uid? Here's what my Gentoo-default auth-passwdfile.conf.ext says: passdb { driver = passwd-file args = scheme=CRYPT username_format=%u /etc/dovecot/users } userdb { driver = passwd-file args = username_format=%u /etc/dovecot/users } But I don't have an /etc/dovecot/users file. I also don't seem to have any mail user uid lower than 1000, but I do have some users above 1000 which aren't mail users (nobody, etc)....
2018 Sep 27
2
Username aliases
On Wed, Sep 26, 2018 at 09:34:07AM +0300, Aki Tuomi <aki.tuomi at open-xchange.com> wrote: > # before current passbd > passdb { > ? driver = passwd-file > ? args = username_format=%Lu /etc/dovecot/aliases > } > > # into /etc/dovecot/aliases > alias at user:::::::user=real_username noauthenticate > > This hopefully works. This seems to work fine and I had the idea of doing something similar for the userdb, but there it appears that the user name change do...
2014 Jun 29
1
Dovecot and Postfix
...s location = mailbox Drafts { special_use = \Drafts } mailbox Junk { special_use = \Junk } mailbox Sent { special_use = \Sent } mailbox "Sent Messages" { special_use = \Sent } mailbox Trash { special_use = \Trash } prefix = } passdb { args = username_format=%u /usr/local/etc/dovecot/user/passwd driver = passwd-file } passdb { driver = pam } passdb { args = scheme=CRYPT username_format=%u /usr/local/etc/dovecot/user/passwd driver = passwd-file } plugin { sieve_global_path = /usr/local/etc/dovecot/sieve/default.sieve } service auth { unix_li...
2017 Sep 05
2
pam authentication
Do I modify auth-system.conf.ext only (sorry for the question) if yes, I've same problem Pol On 2017-09-05 13:34, Aki Tuomi wrote: > Try configuring like this: > > passdb { > args = scheme=SHA256 username_format=%u /etc/dovecot/users > driver = passwd-file > } > > passdb { > driver = static > args = username=%n noauthenticate > skip = authenticated > } > > passdb { > driver = pam > skip = authenticated > } > > On 05.09.2017 14:29, Pol Hallen wrote: Sure :) th...
2017 Sep 05
2
pam authentication
...ou need to do it like this... > > after the passwd-file drivers add > > passdb { > driver = static > args = username=%n noauthenticate > } > > Aki > > On 05.09.2017 11:03, Pol Hallen wrote: Hello, thanks for your reply > > I already tried with: > > username_format=%n or auth_username_format=%n but I've same problem > > Pol > > passdb { > driver = pam > args = username_format=%n > } > > also you probably want to consider using driver=passwd instead, if you > really don't need pam due to some special plugins. > >...
2015 Sep 04
2
'doveadm expunge' with -A and userdb { driver = passwd }
>> [?] >> Here's what my Gentoo-default auth-passwdfile.conf.ext says: >> >> passdb { >> driver = passwd-file >> args = scheme=CRYPT username_format=%u /etc/dovecot/users >> } >> userdb { >> driver = passwd-file >> args = username_format=%u /etc/dovecot/users >> } >> >> But I don't have an /etc/dovecot/users file. I also don't seem to >> have any mail user uid lower than 1000, but I do...
2017 Sep 05
2
pam authentication
Hello, thanks for your reply I already tried with: username_format=%n or auth_username_format=%n but I've same problem Pol > passdb { > driver = pam > args = username_format=%n > } > > also you probably want to consider using driver=passwd instead, if you > really don't need pam due to some special plugins. > > Aki -- Pol
2009 Feb 03
1
Authentication woes.
...ing ownership and permissions (hopefully) as I went. But now I can't get logged in. Messages in /var/log/dovecot/dovecot-info.log, without saslauthd running, are like this. dovecot: Feb 03 08:55:46 Info: auth(default): passwd-file(raanders at aesoft-sbcs.com,66.193.34.88): no passwd file: username_format=raanders /var/mail/vhosts/aesoft-sbcs.com/passwd dovecot: Feb 03 08:55:48 Info: auth(default): client out: FAIL 1 user=raanders at aesoft-sbcs.com dovecot: Feb 03 08:55:48 Info: auth(default): client in: AUTH 2 PLAIN service=IMAP secured lip=216.64.180.226 rip=66.193.34.88 r...
2017 Sep 05
2
pam authentication
...s a problem with pam authentication because linux make users authentication with only username (and not with also domain name) but I'd like user full email like test00 at realdomain.org cat /etc/dovecot/conf.d/auth-passwdfile.conf.ext passdb { driver = passwd-file args = scheme=SHA256 username_format=%u /etc/dovecot/users } userdb { driver = passwd-file args = scheme=SHA256 username_format=%u /etc/dovecot/users } cat /etc/dovecot/conf.d/auth-system.conf.ext passdb { driver = pam } userdb { driver = passwd } inside /etc/dovecot/conf.d/10-auth.conf [...] #auth_username_format = %...
2017 Sep 05
3
pam authentication
...t; On 05.09.2017 14:40, Pol Hallen wrote: Do I modify auth-system.conf.ext > only (sorry for the question) > > if yes, I've same problem > > Pol > > On 2017-09-05 13:34, Aki Tuomi wrote: > > Try configuring like this: > > passdb { > args = scheme=SHA256 username_format=%u /etc/dovecot/users > driver = passwd-file > } > > passdb { > driver = static > args = username=%n noauthenticate > skip = authenticated > } > > passdb { > driver = pam > skip = authenticated > } > > On 05.09.2017 14:29, Pol Hallen wrote: Sure :) th...
2018 Sep 25
3
Username aliases
Hi, Our organization is currently using a passwd-file user database for our Dovecot installs. However, we now want to provide simple username aliases. We currently use usernames that are -not- equal to the email address, but due to the fact that many major email clients/providers do not even allow you to specifiy a username, we now want to provide aliases where the username is equal to the
2010 May 24
2
STARTTLS does not seem to work
...rkarounds(default): outlook-idle delay-newmail imap_client_workarounds(imap): outlook-idle delay-newmail imap_client_workarounds(pop3): pop3_client_workarounds(default): pop3_client_workarounds(imap): pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh auth default: mechanisms: plain login username_format: %Ln@%Ld verbose: yes debug: yes debug_passwords: yes passdb: driver: passwd-file args: username_format=%Ln@%Ld /etc/mailauth/deny deny: yes passdb: driver: passwd-file args: username_format=%Ln /etc/mailauth/%Ld/deny deny: yes passdb: driver: passwd-file...
2016 Feb 21
3
Automatically inferring %d on multi-domain virtual install ?
...nd can't find documentation - but also doesn't work :( # cat passwd.domains 10.100.1.1:::::::domain:protected=foo.org 10.100.1.2:::::::domain:protected=bar.org # cat imap.passwd user at bar.org:{plain}password:::::: user at foo.org:{plain}password:::::: dovecot.conf: passdb { args = username_format=%l /etc/dovecot/passwd.domains default_fields = nopassword=y driver = passwd-file result_success = continue } passdb { args = scheme=plain-md5 username_format=%u /etc/dovecot/imap.passwd driver = passwd-file } 1. user without domain localip 10.100.1.1 - adds foo.org: # doveadm...
2018 Sep 28
0
Username aliases
On 28.09.2018 00:08, Florian Pritz wrote: > On Wed, Sep 26, 2018 at 09:34:07AM +0300, Aki Tuomi <aki.tuomi at open-xchange.com> wrote: >> # before current passbd >> passdb { >> ? driver = passwd-file >> ? args = username_format=%Lu /etc/dovecot/aliases >> } >> >> # into /etc/dovecot/aliases >> alias at user:::::::user=real_username noauthenticate >> >> This hopefully works. > This seems to work fine and I had the idea of doing something similar > for the userdb, but there it appea...
2017 Sep 05
0
pam authentication
Try configuring like this: passdb { args = scheme=SHA256 username_format=%u /etc/dovecot/users driver = passwd-file } passdb { driver = static args = username=%n noauthenticate skip = authenticated } passdb { driver = pam skip = authenticated } On 05.09.2017 14:29, Pol Hallen wrote: > Sure :) thanks > > cat /var/log/dovecot/[...] > > Sep 05...