similar to: pam mysql authentication

Displaying 20 results from an estimated 300 matches similar to: "pam mysql authentication"

2005 Jan 15
1
pam auth with mysql
hi list, since, days i?m trying to auth. samba users with pam using mysql without any result this is my /etc/pam.d/samba: #@include common-auth #@include common-account #@include common-session auth required pam_mysql.so user=root passwd=** db=samba table=users usercolumn=login passwdcolumn=password crypt=1 account required pam_mysql.so user=root passwd=** db=samba table=users
2008 Nov 25
1
Problems configuring samba with pam_mysql auth - NT_STATUS_NO_SUCH_USER / NT_STATUS_LOGON_FAILURE
Hello everyone, First of all...sorry for this monster post, but I have tried to insert every potentially useful information. :) The last days I vainly tried to implement a samba server with MySQL authentication on one of our servers (Debian 2.6.27.5). The server shall provide fileshare services to some Mac clients (OS 10.4.11). Mail is already running with pam_mysql auth against the mail user
2007 May 12
0
valid/invalid users problem
Hello, I have a weird problem with valid/invalid users settings in smb.conf file. It started when I migrated to another machine and started to use pam_mysql. I used samba's internal smbpasswd before. The smb.conf stayed almost the same. But I just don't understand how could pam_mysql cause this. Without "valid users" in config, I can login with any account present in my DB
2005 Dec 31
1
can't switch off login debuggin
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi there, I tried the change from cyrus to dovecot. This was just some days ago and I'm really happy. Just a little problem. For testing I switched on some login debugging. Now I can't switch it off. Dovecot seems to ignore the "no" in the config file. <snip> auth_verbose = no auth_debug = no </snip> That is what I get
2005 Aug 02
2
VSFTP/MySQL
Hi guys, Just a quick question, I've been slowly moving all my user services to mysql backend, I realise it's probably not as good a choice as LDAP, but you tend to stick with what you know. To that end I want to setup both Apache and VSFTP to use mysql db for virtual users. Basically I want to create virtual users that are locked into their own home dir and have apache use mysql to
2004 Dec 29
0
dovecot_auth / pam_mysql login errors
I am getting this errors at the maillog file : Dec 29 12:22:10 websrv dovecot-auth: pam_sm_authenticate called. Dec 29 12:22:10 websrv dovecot-auth: host changed. Dec 29 12:22:10 websrv dovecot-auth: database changed. Dec 29 12:22:10 websrv dovecot-auth: dbuser changed. Dec 29 12:22:10 websrv dovecot-auth: dbpasswd changed. Dec 29 12:22:10 websrv dovecot-auth: table changed. Dec 29 12:22:10 websrv
2005 Jun 22
0
crypt password authenticate method (passdb or pam)?
Hi, I'm trying to put my samba to authenticate users into a mysql database. I've started to use passdb and I did mapped the main fields and also did some change at pdb_sql.c code to match my needs. Well, the problem is that I can't found a way to use crypt passwords with mysql using pdb_mysql, actually the type of passwords I'm allowed to use are "plain password",
2009 May 04
2
Can't connect to auth server
I'm trying to phase out procmail and move to dovecot-sieve instead. It ain't proving easy. I'll describe my setup: - Centos 5.2 box with dovecot 1.1.4 and dovecot-sieve 1.1.6 from ATrpms. - A single user account is used to store all our email (the account is called maildb). - Getmail is being used to fetch the email from various ISP mailboxes. I want to deliver mail to different
2004 Mar 15
1
Help with dovecot+passwd+pam_mysql
Hi again, I'm on Freebsd 4.x and instead of using the mysql patch, it seems like it would be easier to just use "auth_passdb = pam *" with the pam_mysql drop-in. I'm not really a pam.conf writing expert though. Here's what it currently contains (works for /etc/passwd users) imap auth required pam_unix.so imap account required pam_unix.so
2017 Nov 09
2
Postlogin script
Hi, I would like to prepare postlogin a script that allow imap connection to roundcube for all but restrict imap access for selected users. My question is that: Is possible in condition IF use IP addresses as range or with mask (because I've more than one web servers) ? My script: #!/bin/sh if [ "$IP" = "172.11.0.28" ] ; then printf "* [ALERT] Access allowed from
2006 Jul 11
3
Dovecot and MySQL auth - initial setup issues
Hello, I'm just setting up a new server and wanting to use MySQL for user authentication. Here is what I have: Fedora Core 5: 2.6.17-1.2145_FC5 Dovecot v1.0.rc2 (RPM install from atrpms.net) MySQL v5.0.22 SquirrelMail v 1.4.6-7.fc5 ...Running on a Dual XEON machine I've added the following to dovecot.conf: auth default { passdb sql { args =
2013 May 19
3
Error: dict client sent broken reply
I've been mucking about, experimenting with the expire plugin and using a dictionary. I've got the iteration query working when I do a normal expunge using: doveadm expunge -A mailbox "INBOX.Trash" savedbefore 1w and expunging works as expected. However, I've got over 12,000 accounts on this server, so I was hoping using the expire plugin to could help out. I've
2017 Nov 10
1
Postlogin script
Thx, prips works as I expected, gr8 tool, not available in Gentoo repository but after compilation Dovecot doing what I wanted. Regards, Jack 2017-11-09 21:19 GMT+01:00 Gedalya <gedalya at gedalya.net>: > A bit clunky but perhaps you could find another command. > > https://packages.debian.org/stretch/netmask > > $ IP=172.11.0.28 > $ if [ "$(netmask -n $IP/24)"
2003 Apr 04
1
Re: Question about the password field in a postgres ql database
> Works fine with me.. Only thing I can think of is that it's > some stupid > configuration mistake, like not uncommenting the line :) Hi Timo, I just (double) checked my config files, and it LOOKS ok. My dovecot is from cvs, updated yesterday, and running on Redhat 7.3 (if that matters). Here is my dovecot-pgsql.conf: --8<-- # # Postgress connect string. Similar to PHP
2019 Oct 08
1
ITERINDEX not showing subfolders.
# 2.3.4.1 (f79e8e7e4): /etc/dovecot/dovecot.conf Hello, we're using mail on NFS and the indexes on localdisk, with a director setup. (18K+ users) now to get more performance i thought to use the ITERINDEX option. however this has the side-effect on some mailboxes that it doesn't show the subfolders under INBOX. they seem 'disappeared'. Removing the ITERINDEX option fixes this
2016 May 01
2
Changing Password Schemes
First of all, you can probably go online before you convert all passwords. You can modify your query in dovecot-sql.conf.ext to something like the following: SELECT IF(crypt_pass IS NULL OR crypt_pass='', CONCAT('{PLAIN}',plain_pass), crypt_pass) as password FROM mailuser .. This is assuming that: * for incoming users, you have a plain_pass column containing just the plaintext
2010 Feb 02
3
Contribution for Wiki CentOS - Virtual Hosting with VSFTPD and MySQL on CentOS 5 - HowTO Tutorial
Hello I am Thomas, alias Han Solo registered to wiki.centos.org with email libnacom{}gmail.com. I would like to contribute HowTO TUTORIAL for *Virtual Hosting with VSFTPD and MySQL on CentOS 5* which I posted in CentOS forums - link https://www.centos.org/modules/newbb/viewtopic.php?topic_id=24559&forum=38 Can I or someone post to WIKI for all others out there to help out configuring it,
2006 Sep 12
1
postconf: /usr/lib/mysql/libmysqlclient.so.14: no version information available (required by postconf)
One of my servers is complaining with this error now that I have updated to CentOS 4.4. I am now running postfix-2.2.10-1.RHEL4.2.mysql_pgsql.c4 from the centosplus repository. I had been running postfix-2.1.5-4.2.RHEL4.mysql.centos4 from the centosplus repository. I also have the following MySQL related packages installed: mysql-devel-5.0.22-1.centos.1 pam_mysql-0.6.0-1
2004 Dec 24
1
openssh authentication for non-system users
Hello, I am trying to write an PAM module for openssh, which should authenticate users using an MySQL database (it is based on pam_mysql). The problem is that I do not know what is necessary to authenticate successfully users, which do not have entries in /etc/passwd, for them I get invalid user :(. I will greatly appreciate any info on the matter. I have been pulling my hair out for almost
2012 May 20
1
Dovecot 2 fails after correct login
Hello I installed dovecot 2.0.9 (and dovecot-mysql!) on my Ubuntu 12.04 LTS root-server to work together with Postfix 2.9.1-4 After some struggle, I got Postfix's auth working, using dovecot for smtp-authentification with mysql. But dovecot himself is not working properly. When I connect, after giving plaintext password I read the error in the client (I connect for debug reasons with a