similar to: PAM authentication woes with MacOSX

Displaying 20 results from an estimated 4000 matches similar to: "PAM authentication woes with MacOSX"

2009 Aug 30
1
Dovecot 1.0.14 + osx 10.6 and authentication PAM
Howdy, Today I installed the new version of Apple OSX 10.6. Besides that it deleted the dovecot user, things went quite smooth. As far as I can tell it is running as it used to. However, I can't login to my account. It used to work fine with PAM taking the username and password from my osx installation. Now it doesn't allow me to login anymore. I have read on a website that apple
2005 Aug 02
0
where is "pam_listfile.so" for static userdb?
hi all, i'm setting up Dovecot on OSX to use PAM authentication against a flat_file/static userdb (tho i will _eventually_ mv to pgsql ...). iiuc, to do so i need something like: =================================== (EDITOR) /etc/pam.d/dovecot.imap auth required pam_listfile.so item=user sense=allow file=/var/dovecot/imapusers onerr=fail =================================== for a userdb
2014 Dec 30
0
PAM issues on OS X Yosemite
Hi, I have been running dovecot successfully on OS X Mavericks for several months. After upgrading to Yosemite, however, PAM authentication for dovecot is failing. Or rather, creating the PAM session is failing. Either way, I can't get to my e-mail. $ /usr/pkg/sbin/dovecot --version 2.2.15 $ /usr/pkg/sbin/dovecot -n # 2.2.15: /usr/pkg/etc/dovecot/dovecot.conf # OS: Darwin 14.0.0 x86_64 hfs
2003 Mar 06
1
OSX & Authentication
Hi, Taking a stab at getting OSX Server 10.2.4 running Dovecot -- with a minor tweak of replacing lchown() with chown() in the src/lib/sakfe-mkdir.c, it compiled and installed without any problems. However, oddness in authentication. It works once, but only once. I'm trying to use pam and have the following: auth required pam_securityserver.so auth sufficient
2003 Mar 07
1
Apple's Mail.app
Hi, I solved the OSX Authentication issue; I'm now reliably able to get authenticated using the Password Server with PAM with: # login: auth account password session auth required pam_nologin.so auth sufficient pam_securityserver.so auth sufficient pam_unix.so auth required pam_deny.so account required pam_permit.so password required
2001 Nov 07
2
Flaw in empty password authentication in sshd
The auth-pam.c of sshd server contains a small flaw that allows empty password logins even if "PermitEmptyPasswords" option in the sshd config file is set to "no". The scenario is as follows: Using ssh the user tries to logon to the machine using an account that has empty password. If the user presses enter on the password prompt (NULL password) access is
2006 Apr 27
0
more LDA woes
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 OK. So, I got over some of the segfault problems I was having with dovecot 1.0beta7 and have even downloaded and installed the latest CVS version which is properly providing quota information to thunderbird (although Mail.app doesn't show the quota details) now i've also downloaded the CVS version of dovecot-LDA and have run autogen.sh and
2011 Mar 03
1
/etc/pam.d/dovecot missing? during high load
This morning on our newly built server, the following was logged twice: auth: Error: pam(username,127.0.0.1): pam_authenticate() failed: Authentication failure (/etc/pam.d/dovecot missing?) This also happened to be during a time of 100+ imap-login processes, where we were seeing: master: Warning: service(imap-login): process_limit reached, client connections are being dropped The initial error
2012 Jul 01
0
Config off by a nuance or a gross?
Hi, I am trying to establish an IMAP mail service accessible using a current Thunderbird on a laptop. I used Macports to install Dovecot2 (2.1.5) on an older Snow Leopard Mac mini with Intel Core Duo (specifically a Macmini1,1). My goal is to be able to run sieve under dovecot2 and offload the email triage from my work laptop to the little mail server. Mail appears to show up on the server
2009 Aug 28
1
PAM Authentication with OSX Snow Leopard
Hi Apple changed from Linux PAM to OpenPAM and the dovecot pam file (dovecot installed from macports) doesn't work anymore. Installed pam modules are: -r--r--r-- 1 root wheel 76640 31 Jul 09:15 pam_env.so.2 -r--r--r-- 1 root wheel 51024 31 Jul 09:15 pam_group.so.2 -r--r--r-- 1 root wheel 99776 31 Jul 09:15 pam_krb5.so.2 -r--r--r-- 1 root wheel 51552 31 Jul 09:15
2013 Jan 19
1
PAM function ordering
Dear all, I've been looking into hacking with some PAM modules, and thought I could learn from the OpenSSH source (it's probably the closest thing to a canonical cross-platform consumer of the API). One thing I've noticed I don't understand though is how OpenSSH's invocation of do_pam_session/setcred can work (in main of the process forked in sshd.c). Ignoring privsep for the
2008 Aug 15
3
POP3 dictionary attacks
I'm seeing strings of failed POP3 login attempts with obvious bogus usernames coming from different IP addresses. Today's originated from 216.31.146.19 (which resolves to neovisionlabs.com). This looks like a botnet attack. I got a similar probe a couple days ago. Is anyone else seeing these? The attack involves trying about 20 different names, about 3-4 seconds apart. Here's a
2006 Jun 28
2
RC1 broken - Authentication Failed
Works great with all the beta versions. I installed RC1 and get massive authentication failures. auth_debug_passwords = yes auth_master_user_separator=* auth default_with_listener { mechanisms = plain passdb passwd-file { # Master users that can log in as anyone args = /etc/dovecot.masterusers master = yes #pass =yes } passdb passwd-file { # Path for passwd-file
2007 Dec 14
0
options("defaultPackages") was not found [C1]
hello, i'm having a problem creating a custom package. i've found other posts on the web that describe a similar problem but i haven't found any solution. please advise. the error in the build process is checking DESCRIPTION meta-information ... ERROR During startup - Warning messages: ' in: library(package, lib.loc = lib.loc, character.only = TRUE, logical = TRUE, in
2002 May 22
3
Openssh still logs in while passwd is locked
>Using OpenSSH 3.1p1 on a Sun Solaris 7 box, I disabled an account using the >'passwd -l ...' command to lock the users password. However, the user can >still access the system via ssh. Whilst I could do other things such as >moving their .ssh directory, removing their account home directory, etc, >etc, is there some 'nicer' way to inform ssh that the account is now
2006 Aug 29
2
Basic Printer Share
I can't seem to get a Windows XP Media Center Edition system to see a very simple print share. [global] workgroup = HOME realm = SHAUN server string = Samba Server security = SHARE encrypt passwords = No log file = /var/log/samba/%m.log max log size = 50 dns proxy = No wins support = Yes valid users = shaun admin users = shaun read list = shaun write list = shaun printer admin
2006 Aug 30
1
Ports
Okay my smb.conf file is correct. Firewall is configured correctly to allow Samba on local network. smbd and nmbd are running. Her computer still cannot connect to my printer share. I read my Samba version wrong its actually 3.0.23a-1.fc5.1, here is my smb.conf: [global] workgroup = HOME realm = SHAUN server string = Samba Server security = SHARE encrypt passwords = No log file =
2006 Feb 07
1
Outlook anonymous IMAP login
Hello guys, I'm trying to setup anonymous IMAP login on a bunch of Outlook clients, but it doesn't seems to work. I'm using dovecot-0.99.14-r1, on a Gentoo Linux OS. Using command line anonymous login, it's working just fine: youri / # telnet localhost 143 Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. * OK dovecot ready. . CAPABILITY *
2013 Jun 25
0
Digitially Signed Communications [SOLVED]
Hello Shaun, You are wellcome. Software been evolving over the Years , i.e Samba its self has an different Support lines then RHEL Has. i.e RHEL evolved allready to PROD version 6.4 :-) . Most of the Distrubions today add 2 or more samba releases - i.e with or without AD -- Mit freundlichen Gr??en / Best Regards Horst Venzke ; PGP NET : 1024G/082F2E6D ; http://www.remsnet.de Legal Notice:
2019 Jan 17
1
Authentication lost within session
When I open the mail client (thunderbird), I can access the mailboxes and all of a sudden, I am loosing the authenticated session. Any idea's where to look? Jan 17 12:42:04 mail04 dovecot: imap-login: Login: user=<usertest>, method=PLAIN, rip=192.168.10.219, lip=192.168.10.44, mpid=13403, TLS, session=<NsYo4qV/CNfAqArb> Jan 17 12:42:04 mail04 dovecot: imap(usertest): Debug: