similar to: PATCH: make local IP address available to auth modules

Displaying 20 results from an estimated 1000 matches similar to: "PATCH: make local IP address available to auth modules"

2005 Jan 15
1
STARTTLS and inetd
Hi! When running dovecot from inetd (as per the instructions on http://wiki.dovecot.org/InetdInstall), imap-login and pop3-login thinks that TLS is enabled when in fact it isn't (we're connecting to port 110 and port 143, so the --ssl parameter isn't present). The reason for that is found in login-common/main.c:main(): > if (fd != -1) > (void)client_create(fd, &ip,
2004 Jul 01
3
[PATCH, RFC] add APOP authentication mechanism
Hello all, this patch add APOP authentication mechanism to dovecot 1.0-test23. Please take a look. Best regards. -- Andrey Panin | Linux and UNIX system administrator pazke at donpac.ru | PGP key: wwwkeys.pgp.net -------------- next part -------------- diff -udrpN -X /usr/share/dontdiff -x Makefile dovecot-1.0-test23.vanilla/src/auth/Makefile.am dovecot-1.0-test23/src/auth/Makefile.am ---
2006 Feb 03
1
passwd-userdb with args
I'm not sure why the 'passwd' userdb didn't allow args, but it meant (for instance) that the quota plugins weren't usable. I spent quite a bit of time trying to get my new quota-rquotad plugin to work, only to find out that it was my 'quota=rquotad:<filesystem list>' argument that wasn't being passed to the imap child :) The attached patch implements
2004 Jul 09
1
passing remote ip to pam
to improve forensic log info i want to set the PAM_RHOST value to the remote ip (which pam logs as rhost=foo in failure messages). i didn't look to see if anything has been done in this way on CVS because i'm still on 0.99.10.6. below is a bit of a hack. in some sense the remote_ip might make more sense in the AUTH_LOGIN_REQUEST_NEW packet rather than the continue packet... but that
2004 Jun 14
1
vpopmail and open smtp relay
I'm using vpopmail's POP-before-SMTP auth, but dovecot don't support it, so I'm wrote this patch ============================================================== diff -Naur dovecot-0.99.10.5/src/auth/auth-login-interface.h dovecot-0.99.10.5-patched/src/auth/auth-login-interface.h --- dovecot-0.99.10.5/src/auth/auth-login-interface.h Sun May 18 16:26:28 2003 +++
2014 Apr 24
0
Help implementing username_format in auth PAM driver
While configuring my server with dovecot I noticed that the PAM authentication driver does not support the username_format option as does the password file driver. This didn't seem too hard to implement so I through together a patch. As you can see in the attached patch I only modify the username sent to PAM. Despit doing this I run into the domain lost
2017 Dec 02
0
Lua Auth
-------- Original message --------From: Mark Moseley <moseleymark at gmail.com> Date: 02/12/2017 02:34 (GMT+02:00) To: Cc: Dovecot Mailing List <dovecot at dovecot.org> Subject: Re: Lua Auth On Thu, Nov 30, 2017 at 5:26 AM, Stephan Bosch <s.bosch at ox.io> wrote: > > > Op 29-11-2017 om 6:17 schreef Aki Tuomi: > >> On November 29, 2017 at 4:37 AM Mark
2007 Jan 15
1
patch for serdb-ldap which allows set user_global_mail variable
--- dovecot-1.0.rc17/src/auth/db-ldap.~h 2007-01-15 03:23:09.000000000 +0200 +++ dovecot-1.0.rc17/src/auth/db-ldap.h 2006-11-07 18:47:00.000000000 +0200 @@ -38,6 +38,7 @@ const char *default_pass_scheme; const char *user_global_uid; const char *user_global_gid; + const char *user_global_mail; /* ... */ int ldap_deref, ldap_scope; ---
2005 Dec 31
1
can't access admin webpages with N-1 listeners active
Hi, Stumbled into a problem with icecast-2.3.1 (a recent daily svn snapshot). We have 6 spec'd in the xml for the (one and only) mountpt's <mount/max-listeners>. The <limit/clients> near the top of the xml is also set to 6 (as seen on the sample xml dists). When we get up to N-1 listeners, we cannot access the admin webpages from localhost or anywhere-else-host. Here's
2004 May 11
0
Case sensitive user names
Hello list. This is my first post and I hope that I have something useful for people. Using Fedora Core 1 with the stock dovecot-0.99.10 RPM I noticed that user names were case sensitive which was a problem for me since I was attempting to set up winbind authentication which meant that what dovecot thought the homedir was could change depending upon the case the user typed in. Sendmail/procmail
2008 Sep 25
1
patch for passdb-vpopmail in v1.1.3
I need pop-before-smtp to work with vpopmail (yes, yes, I know, don't ask). Enabling the code to update the relays file brings a small bug to light, fixable with the following patch: --- passdb-vpopmail.c~ 2008-09-25 15:06:47.000000000 +0100 +++ passdb-vpopmail.c 2008-09-25 15:07:14.000000000 +0100 @@ -31,9 +31,9 @@ } if (((vpw->pw_gid & NO_IMAP) != 0 && -
2016 Jul 26
2
[BUG] Re: auth_bind with "()" in username not working
Hi guys, I had a look in the sources about this problem. the problem seems to be the ldap_escape function that is called from ldap_verify_plain_auth_bind_userdn(..) I dont really know if this escaping is needed at this point, but with this change it works for me. No other problems discovered so far. could somebody, who is deeper in the sources give me a hint if this will make some troubles?
2008 Jun 13
0
"Disable non webmail IMAP access" in vpopmail and Dovecot
Hello, i'm using in my installation qmail+vpopmail and now I have migrated from courier-imap to dovecot. Dovecot is very much faster with large mailbox than courier-imap. But I have a problem. vpopmail has a feature that allows you to "Disable non webmail IMAP access", many webmail using imap as if they were, and they are, a client IMAP. vpopmail give me the ability to
2019 Jan 04
1
Feature request: client bind address for replication
Hi would it be possible to consider a new parameter for replication: doveadm_local_ip which allows the source ip address to be set when connection to a remote dovecot for replication? It could be useful when the network interface has multiple ips and a specific one is used for mail services. See attached proposal. I tested against 2.2.36 only. It applies correctly against 2.3.4 with a warning,.
2012 Dec 06
0
dovecot Digest, Vol 116, Issue 11
On December 5, 2012 2:07:14 AM PST, Ben Morrow <ben at morrow.me.uk> wrote: > At 1AM -0800 on 5/12/12 Erik A Johnson wrote: >> FYI, the tcpdump I sent previously was with one of our >> previously-discussed patches in place: >> >> if (!proxy->client_proxy && net_geterror(proxy->fd_ssl) == EBADF) { >> >> I'm attaching that dump
2006 Jun 29
3
Secure connection from "localhost" in jails
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Dear dovecot developers, first: thanks for this really cool imapd, on my server it serves some hundred domains, all in all some thousand users, some having hundred thousand mails in their Maildirs (their spam boxes mostly). Since I put this installation in an FreeBSD geli encrypted disc image I had no choice but to choose an imapd with clever
2011 Mar 25
1
Ignored proxy_maybe var and no local login when "host = Proxy FQDN"
Hi help is preciated, PROBLEM The dovecot-ldap.conf of "proxy server A" is working when the "host" attribute is the FQDN of other server: pass_attrs = uid=user,userPassword={SSHA}password,\ =proxy_maybe=,maildrop=host,=port=143,=destuser=%u,=starttls=any-cert pass_filter = (&(objectClass=posixAccount)(uid=%u)) CASES When the "host" attribute is the
2006 Jun 26
1
[PATCH, RFC 0/13] OTP: add auth_cache_remove()
This patchset add support for One-Time-Password authentication mechanisms, both S/Key (RFC 1731) and OTP (RFC 2444) are implemented. Tested with mutt (uses cyrus sasl library for authentication). Patches were made against CVS HEAD. Please take a look. Add auth_cache_remove() function which will be used by OTP code to evict old entries from auth cache. diff -urdpNX /usr/share/dontdiff -x
2009 May 28
0
[PATCH server] Use fixed mount points and add timeouts to various calls.
This patch uses fixed mount points necessary for migration to work properly. Mount points are unique for each storage type. This also uses the new :timeout keyword argument for various operations that could take a while. This should fix the 'seq' timeout problem we've been seeing. This requires the latest ruby-qpid which is now in the ovirt repo. Signed-off-by: Ian Main <imain
2009 May 29
0
[PATCH server] Add more debugging to storage tasks
This patch adds more debug calling in storage related tasks. Signed-off-by: Ian Main <imain at redhat.com> --- src/task-omatic/task_storage.rb | 29 ++++++++++++++++++----------- src/task-omatic/taskomatic.rb | 18 +++++++++--------- 2 files changed, 27 insertions(+), 20 deletions(-) diff --git a/src/task-omatic/task_storage.rb b/src/task-omatic/task_storage.rb index