similar to: Feature request?

Displaying 20 results from an estimated 900 matches similar to: "Feature request?"

2013 May 29
1
Enable IMAP only for certain users/IP
Hi, I'm trying to config dovecot to enable IMAP protocol only for certain IPs and users. The logical steps I've followed are: 1. If a user is trying to login from an IP that I've authorized ( listed in a file) the request is authorized. 2. If not, if the user is listed in a second file the request is authorized. 3. If also this check fails the request is rejected. I'm using PAM
2002 Feb 13
2
Problem with using both pam_listfile to deny logins and pubkey authentication
Hi, I'm trying to use pam_listfile.so to deny logins from all others but few users (names in /etc/loginusers). With password authentication it works fine, but with public key authentication OpenSSH lets in users whose names arent't in /etc/loginusers. AllowUsers in sshd_config does what one would expect. I'm using OpenSSH-3.0.2p1 on Debian testing (package version 1:3.0.2p1-6)
2007 Jun 16
3
Per user based protocol access and pause after failed login?
Hello. Tried search, no luck, sorry, if this is already answered, but I'm still looking a solution using pam_auth how to define in dovecot which user can access which protocol, for example, default is: protocols = pop3 pop3s imap imaps I'd like to use something like this: exclude_using_pop = user1, user2, @group exclude_using_pops = user1, user2, @group exclude_using_imap = user1,
2010 Dec 27
3
Dovecot - AllowGroups option
Hi, I'm trying to control access to different services on an Debian server using /etc/group. So that a user I create for FTP usage doesn't fill up my server with IMAP folders or samba garbage. Services like proftpd have: "AllowGroup ftpgroup" sshd have "AllowGroups sshgroup" And samba have "valid users = @smbgroup" But I can't find the correct
2004 May 28
1
Messages does not appear in OE6
Hi List! I have an issue with dovecot: Outlook express users sometimes can't see some emails (they are not even listed) that can be seen with other IMAP clients, I tested it (and it works) with Evolution, Outlook and SquirrelMail (a web mail). Please note that this is not the client bug reported at http://dovecot.org/clients.html with the message: "Message is no longer available on
2009 Jul 10
1
vsftpd not able to log in
Hi folks, I can't seem to log into my system via vsftpd. All other services using PAM are fine...Am I missing something simple? ftp> user (username) user 331 Please specify the password. Password: 530 Login incorrect. # getenforce Permissive here is the event in /var/log/audit/audit.log: type=USER_AUTH msg=audit(1247235151.569:9781): user pid=21052 uid=0 auid=0
2004 Jun 06
2
Errors and periodic corruption using 99.10.5 release with mbox
Hi, I'm seeing these errors in our logs periodically: file istream.c: line 135 (i_stream_skip): assertion failed: (stream->v_size == 0 || stream->v_offset + count <= stream->v_size) Timeout leak: 0x8069328 Any idea on what may be causing these? System is freebsd, format is mbox. I'm also seeing periodic corruption of mailboxes. It's easily fixed because it's
2004 Jan 12
1
PAM_ERROR_MSG and PAM_TEXT_INFO from modules
Hi, I have tested the current snapshot portable release (dated Jan 9 2004). configuration has: UsePAM yes PasswordAuthentication no ChallengeResponseAuthentication yes UsePrivilegeSeparation yes two problems: first pam_motd does not work anymore. second, I needed a quick way to disable normal user logins without disabling admin accounts (members of group wheel). the best option i could come
2004 Oct 18
1
disable password authentication per user
I would like disable password authentication in sshd for particular users, without locking their UNIX password, and without requiring all users to use PubkeyAuthentication. I cannot find a documented way to accomplish this in OpenSSH. Is it currently possible? If not, I think this would be a very useful feature to add. I believe that each user should have some control of which authentication
2012 Jul 14
2
Only allow connections if file (or special condition) is present
Hello! I was wondering if it possible now (or possible to implement something like that in the future) that the daemon does only accept connections if a specific file is present at the moment of the connection request. I want to achieve that a connection to my server is only possible if I plug in e.g. an USB stick (which would contain the file) and is always rejected if that
2008 Jan 18
1
Static list of users with passdb pam
Hi, On my system, I want to provide imap access for some of the users listed in /etc/passwd. The list of users should be provided by me, and should just be a list in a text file. All the userdb options are static (uid, gid, home directory). Unfortunately, I cannot think of a way to configure Dovecot to do this. The closest I get is with: passdb pam {} userdb passwd-file { args =
2015 Oct 12
1
getting error Ignoring parameter browse directory and winbind sequence directory
On 12/10/15 08:27, VigneshDhanraj G wrote: > Hi Rowland, > > Thanks for the help. > > Yes, Joined to the domain, ftp uses pam authentication. After > upgrading samba i found ftp pam authentication not working > > /etc/pam.d/ftp contains > > #%PAM-1.0 > auth sufficient /lib/security/pam_smbpass.so > auth sufficient /lib/security/pam_winbind.so
2004 May 14
0
winbind - pam_listfile.so for solaris
We use samba 2.2.9 with winbind. We use winbind for authentication. I was able to selectively limit pop3 use among winbind users on redhat 9 with this pam configuration. (As you would use it in ftpusers, in the reverse sense.) auth required /lib/security/pam_listfile.so item=user onerr=fail sense=allow file=/etc/pop3users This is the best solution for my situation, and I want to have that on my
2009 Oct 08
3
TOSHAG-Winbind.xml translate finished and some bug found
Now, TOSHARG-VFS.xml translate to Japanese finished(3.4.0 base). And some bug found. <indexterm><primary>UID</primary></indexterm> <indexterm><primary>GID</primary></indexterm> <indexterm><primary>SID</primary></indexterm> <indexterm><primary>idmap uid</primary></indexterm>
2006 Feb 21
1
OT Proftpd Continued
Below is a cut and past from my log files that are sent to me. This is from the last day that proftpd worked correctly. I'm not sure why proftpd was restarted as the log states: ################### LogWatch 5.2.2 (06/23/04) #################### Processing Initiated: Sun Feb 19 09:02:02 2006 Date Range Processed: yesterday Detail Level of Output: 0 Logfiles
2015 Oct 12
2
getting error Ignoring parameter browse directory and winbind sequence directory
Hi Rowland, Yes, Joined to the domain, ftp uses pam authentication. After upgrading samba On Fri, Oct 9, 2015 at 8:08 PM, Rowland Penny <rowlandpenny241155 at gmail.com> wrote: > On 09/10/15 15:28, VigneshDhanraj G wrote: > >> Hi Rowland, >> >> I updated samba from 40.25 to 4.1.20, now ftp is not working. >> >> > Very cryptic, why isn't ftp
2002 Nov 15
1
Winbind and Samba
Hi all, I was wondering if someone could lend a little assistance. I recently setup SAMBA/Winbind to allow users to login to a Redhat 8 box using their Windows NT Domain credentials. All is working well in that regard. The issue I am having is getting regular UNIX based users to be able to login. The following is my PAM configuration. For example, if I try to login as root, it does not work.
2014 May 18
2
[LLVMdev] Clang 3.5 Release Pre-Pre-Pre-Announcement
Bill, Are there any plans to integrate the new openmp support into the llvm/clang 3.5 build process? I have been able to build the current llvm/clang/compiler-rt/openmp svn on Mac OS X 10.9 out of tree with… pushd projects/openmp/runtime make compiler=clang popd and then OPENMP_DIR=`ls projects/openmp/runtime/tmp | grep dyn` pushd
2018 Jul 03
2
Firefox 60.0.1.0 ESR Progress?
Thanks for the idea, I'm not in a hurry and don't have a desire to hand-jam upstream versions of firefox onto desktops. I just need to track progress on the patch release and report an ETA to our cyber security team. I just figured CentOS had a fancy devops CI/CD system somewhere that I could keep tabs on to watch what's going on as patches get built, tested and published. Seems
2013 Dec 17
6
EFI build problems
Hi, The internal Gnu-EFI build gives me grief: * efi/check-gnu-efi.sh: uses realpath, which is not available on my Debian wheezy system. I now use readlink -f, but wonder if it's needed at all. * efi/build-gnu-efi.sh: uses realpath, like above, and also pushd/popd, which is not built into a standard Bourne shell invoked by #!/bin/sh. Again I wonder what's the point of it, as