similar to: dovecot_auth / pam_mysql login errors

Displaying 20 results from an estimated 200 matches similar to: "dovecot_auth / pam_mysql login errors"

2005 Dec 31
1
can't switch off login debuggin
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi there, I tried the change from cyrus to dovecot. This was just some days ago and I'm really happy. Just a little problem. For testing I switched on some login debugging. Now I can't switch it off. Dovecot seems to ignore the "no" in the config file. <snip> auth_verbose = no auth_debug = no </snip> That is what I get
2008 Nov 25
1
Problems configuring samba with pam_mysql auth - NT_STATUS_NO_SUCH_USER / NT_STATUS_LOGON_FAILURE
Hello everyone, First of all...sorry for this monster post, but I have tried to insert every potentially useful information. :) The last days I vainly tried to implement a samba server with MySQL authentication on one of our servers (Debian 2.6.27.5). The server shall provide fileshare services to some Mac clients (OS 10.4.11). Mail is already running with pam_mysql auth against the mail user
2004 Mar 15
1
Help with dovecot+passwd+pam_mysql
Hi again, I'm on Freebsd 4.x and instead of using the mysql patch, it seems like it would be easier to just use "auth_passdb = pam *" with the pam_mysql drop-in. I'm not really a pam.conf writing expert though. Here's what it currently contains (works for /etc/passwd users) imap auth required pam_unix.so imap account required pam_unix.so
2002 Jun 25
0
openssh-3.3p1 and pam_mysql
hello, i have found that openssh 3.3p1 doesn't work with pam_mysql (latest). it works perfectly until i upgrade openssh to 3.3p1. logs: Jun 25 21:15:01 host sshd[29839]: Accepted password for testicek from ip port 36488 ssh2 Jun 25 21:15:01 host sshd[29850]: PAM _pam_init_handlers: no default config /etc/pam.d/other Jun 25 21:15:01 host sshd[29850]: PAM error reading PAM configuration file
2005 Jan 03
2
problem with default_mail_env
I'v set the default_mail_env to maildir:/var/maildir/%d/%u where /var/maildir/ is the root dorectory for my maildir tree and I'm getting the folowing error in the maillog : Jan 3 15:16:58 websrv pop3(roi): unlink(/var/maildir//roi/cur/new:2,T) failed: Is a directory Notice that the %d is missing. If I change to 'default_mail_env = maildir:/var/maildir/example.tld/%u' then
2014 Jan 02
2
pam_winbind fails to authenticate domain users on my debian wheezy domain member servers
Dear list members, I am running a small active directory domain for my home network. Everything is working as expected, except for the authentication of active directory users on my machines running debian wheezy. Here is my setup: 1) Active Directory Domain Controller is running on a raspberrypi (raspbian) with samba compiled from source (v4-1-stable from git repository) 2) WIndows 7 machines
2007 May 12
0
valid/invalid users problem
Hello, I have a weird problem with valid/invalid users settings in smb.conf file. It started when I migrated to another machine and started to use pam_mysql. I used samba's internal smbpasswd before. The smb.conf stayed almost the same. But I just don't understand how could pam_mysql cause this. Without "valid users" in config, I can login with any account present in my DB
2005 Jan 15
1
pam auth with mysql
hi list, since, days i?m trying to auth. samba users with pam using mysql without any result this is my /etc/pam.d/samba: #@include common-auth #@include common-account #@include common-session auth required pam_mysql.so user=root passwd=** db=samba table=users usercolumn=login passwdcolumn=password crypt=1 account required pam_mysql.so user=root passwd=** db=samba table=users
2005 Jun 22
0
crypt password authenticate method (passdb or pam)?
Hi, I'm trying to put my samba to authenticate users into a mysql database. I've started to use passdb and I did mapped the main fields and also did some change at pdb_sql.c code to match my needs. Well, the problem is that I can't found a way to use crypt passwords with mysql using pdb_mysql, actually the type of passwords I'm allowed to use are "plain password",
2011 Dec 13
0
proftpd graphical clients not working
Hello list, With my latest proftpd server graphical client error on list (ls) directory: Error: Could not read from socket: ECONNRESET - Connection reset by peer Error: Disconnected from server Error: Failed to retrieve directory listing So far I've tried both filezilla and cyberduck. But command line ftp works completely: [dunphy at BAM-025715-TD:~] #ftp jfweb Connected to jfweb.
2001 Nov 01
0
"not authorized to login" and libpam-mysql
Hi all, I get the error message "not authorized to login from this station". This is not fixed as suggested in past posts (encrypt = no, NT4_plainpassword.reg). I have libpam-mysql installed. And it never even gets called for authentication from the NT machine! If I connect from the local PC with smbclient //server/share password -U user I get the following in syslog (I turned on
2005 Jun 04
2
pam mysql authentication
Hello I am trying to use pam to authenticate dovecot again a mysql database. In /etc/pam.d/dovecot i have: auth optional pam_mysql.so host=localhost db=maildb user=mailro \ passwd=xxx table=users usercolumn=address passwdcolumn=passwd \ where="disabled is NULL and deleted = ''" crypt=1 account required pam_mysql.so host=localhost db=maildb
2004 Jun 18
2
4.x, PAM, password facility
Hi, I've been playing around with pam_mysql, and have it working for interactive logins (backed by /etc/passwd entries for uid/gid w/*'d password field) and it works well so far. Looking at the source to the module, it does support password changing. So I put in the following entry in pam.conf: sshd password required pam_mysql.so user=root db=pam table=users crypt=1 However,
2005 Jan 14
0
Strange behavior of mysql 4.1.8/9 + dovecot 1.0-test58~test61 on Fedora 3 x86_64 machine
I've built & configured the dovecot to use mysql as the passdb and userdb. However, dovecot-auth always claims that the username/password of mysql server is wrong (access denied by mysql server) during the connection. When I set the password to NULL, it can successfully connect to mysql server! I am 100% sure that I typed the correct password (by copy & paste), and I can successfully
2005 Jan 14
0
Strange behavior of mysql 4.1.8/9 + dovecot1.0-test58~test61 on Fedora 3 x86_64 machine
Some additional tests. I tried to add a test connection in the main.c under auth, which should be the main file of dovecot-auth. The test connection is done as the first statement in the int main() function. However, it still reports that the connection fails due to access denied. What should I do?? Any suggestions are welcomed. -----Original Message----- From: dovecot-bounces at dovecot.org
2005 Mar 22
3
PAM fails to change user password
Hi, freebsd-security. I have FreeBSD 5.3-STABLE. When I try to change user's password (via passwd) I recieve the following: passwd: entry inconsistent passwd: pam_chauthtok(): error in service module passwd: in pam_sm_chauthtok(): pw_copy() failed and password stays unchanged. There are no other errors in the authorization system at all. Contents of /etc/pam.d stayed unchanged (compared to
2018 Jun 27
2
Login to AD Member Fail
On 27.06.2018 14:12, Rowland Penny via samba wrote: > Can I also point that if you can only connect by IP, then you probably > have a DNS issue. > > Rowland > I dont think so. root at kes-srv-007:/var/log/samba# getent hosts kes-srv-007.kes 192.168.30.19 kes-srv-007.kes root at kes-srv-007:/var/log/samba# smbclient -U 'KES\user' \\\\kes-srv-007.kes\\websrv Enter
2012 Oct 25
0
PVonHVM, Networking and xentop
All, I have a domU running Ubuntu 12.04.1 LTS 64bit using PVonHVM which is working well but I noticed a quirk and just wanted to check it wasn''t just my misunderstanding. On my dom0 (Arch Linux, 64bit, AMD Phenom 2 X4 965 CPU, Xen 4.2.0 from my own PKGBUILD) I run "xl top" and xentop loads and shows all the currently running domains; only none of the domains have anything
2006 Sep 12
1
postconf: /usr/lib/mysql/libmysqlclient.so.14: no version information available (required by postconf)
One of my servers is complaining with this error now that I have updated to CentOS 4.4. I am now running postfix-2.2.10-1.RHEL4.2.mysql_pgsql.c4 from the centosplus repository. I had been running postfix-2.1.5-4.2.RHEL4.mysql.centos4 from the centosplus repository. I also have the following MySQL related packages installed: mysql-devel-5.0.22-1.centos.1 pam_mysql-0.6.0-1
2004 Dec 24
1
openssh authentication for non-system users
Hello, I am trying to write an PAM module for openssh, which should authenticate users using an MySQL database (it is based on pam_mysql). The problem is that I do not know what is necessary to authenticate successfully users, which do not have entries in /etc/passwd, for them I get invalid user :(. I will greatly appreciate any info on the matter. I have been pulling my hair out for almost