similar to: A few easy pam and virtual domains questions

Displaying 20 results from an estimated 6000 matches similar to: "A few easy pam and virtual domains questions"

2009 Jul 01
4
dovecot lda and postfix
I do not know if this is a help request to solve a problem but to understand what is going on. I am going to start with the problem description as I see it and we will go from there. I have postfix setup to use dovecot for tls/sasl in addition to its normal imap/pop3 functions. Postfix is also setup to do virtual domains, getting its information from the files valias, vmaps, and vhosts which are
2019 Aug 26
4
User found but password failure
Trying to figure out which step is causing me not to be able to login. I am using a password file, passdb { driver = passwd-file args = scheme=SHA512-CRYPT username_format=%u /etc/dovecot/passwd } We will assume that the pw I created using 'doveadm pw -s SHA512-CRYPT' matches the password I will be using to login below. I crank the debugging mode, auth_debug_passwords = yes
2019 Sep 06
4
smbldap-showuser and ldapsearch can't show groups user belongs to.
Quick-n-easy questions: Let's say user raub is added to group nosy using smbldap-groupmod smbldap-groupmod -m raub nosy Now, according to ol' ldapsearch, ldapsearch -vvv -H "ldaps://ldap.example.com" -D "uid=admin,ou=People,dc=example,dc=com" -W -b "dc=example,dc=com" -s sub "(cn-nosy)" group nosy has a dn attribute that looks like this dn:
2004 Feb 18
5
ownership & ssh
Here's another easy rsync question (I am trying to make sense of some stuff): Let's say I have this burp file, which I set the follow uid/gid: raub@kushana-13>ls -l burp -rw-r--r-- 1 nobody4 noaccess 44800 Feb 18 13:07 burp raub@kushana-14> When I move it to katri, since it does not have those uid/gid defined, it just spits them out as the appropriate numbers (that were
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2019 Aug 26
1
User found but password failure
On Mon, Aug 26, 2019 at 4:36 PM Joseph Tam via dovecot <dovecot at dovecot.org> wrote: > > On Sun, 25 Aug 2019, Mauricio Tavares wrote: > > > Per [1] I decided to see what the response (base64-reply) I am > > submitting to dovecot looks like: > > > > echo 'base64-reply' | base64 -d > > raub at example.compassword > > I think there's a
2009 Jul 23
1
Problem with sieve scripts including sieve scripts
I have the following global cmusieve scripts defined in /etc/dovecot/sieve, which is owned by the user deliver is run (virtual) as defined in the lda session of dovecot.conf: global-spam.script ====================================== require ["fileinto"]; # Move spam to spam folder if header :contains "X-Spam-Level" "********************" { fileinto
2011 Jan 23
1
PAM problem with virtual domain/user ownership
I am running dovecot 1.2.9 (ubuntu package, not from source) and wanted to use pam to authenticate my mail users who have no local accounts. I've done that before in an earlier release of dovecot and ubuntu, so I would not need to do set dovecot to ask LDAP directly. So, I have in dovecot.conf: # Authentication processes mechanisms = plain login passdb pam { args = "*"
2008 May 02
2
FAQ: setting thunderbird to talk to dovecot
Let's say I have a postfix box, named mail.thespider.com, which is setup to handle virtual mailbox domains. One of these domains will handle is, thespider.com, and my email address in that domain is boris at thespider.com. As I setup dovecot, I can telnet to the pop3 port (110) and test it by logging in as boris at thespider.com (I would try the imap port but I do not know how to login to imap
2019 Dec 13
5
systemctl behaves like it is being piped to less in centos 8?
Comparing the output of systemctl between centos 7 and 8: [root at mail ~]# cat /etc/redhat-release CentOS Linux release 7.7.1908 (Core) [root at mail ~]# systemctl status firewalld ? firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled; vendor preset: enabled) Active: active (running) since Fri 2019-10-25 00:24:24 UTC; 1
2019 Aug 26
0
User found but password failure
On 26.8.2019 6.51, Mauricio Tavares via dovecot wrote: > Trying to figure out which step is causing me not to be able to > login. I am using a password file, > > passdb { > driver = passwd-file > args = scheme=SHA512-CRYPT username_format=%u /etc/dovecot/passwd > } > > We will assume that the pw I created using 'doveadm pw -s > SHA512-CRYPT' matches
2002 Dec 13
1
Help compiling tinc in Solaris 2.6
I have a ss20 running Solaris 2.6 (and gcc 3.2) in which I want to install tinc. So, I run the configure script, ./configure --build=sparc-sun-solaris2.6 --host=sparc-sun-solaris2.6 --target=sparc-sun-solaris2.6 --with-openssl-include=/usr/local/ssl/include --with-openssl-lib=/usr/local/ssl/lib --with-zlib-include=/usr/local/include --with-zlib-lib=/usr/local/lib which seems to have run
2005 Dec 27
2
postfix, dovecot, sasl deliver error
Hi, I am receiving an error when trying to send mail. I am using FreeBSD 6 and dovecot 1.0.alpha5 and postfix 2.3-20051223 which includes the dovecot sasl patch. I am getting: Dec 26 17:26:45 example postfix/pipe[612]: DC90D5C30: to=<tep@example.com>, relay=dovecot, delay=14, delays=14/0.05/0/0.08, dsn=4.3.0, status=deferred (temporary failure. Command output: Error:
2019 Sep 09
0
smbldap-showuser and ldapsearch can't show groups user belongs to.
On 09/09/2019 16:55, Mauricio Tavares wrote: > On Fri, Sep 6, 2019 at 4:12 PM Rowland penny via samba > <samba at lists.samba.org> wrote: >> On 06/09/2019 20:14, Mauricio Tavares via samba wrote: >>> Quick-n-easy questions: >>> >>> Let's say user raub is added to group nosy using smbldap-groupmod >>> >>> smbldap-groupmod -m raub
2009 Aug 15
11
Postfix : lda problem
Hi, I come back with my problem: On debian lenny, using dovecot 1.1.13-2~bpo50+1 I try to configure my setup (with Postfix virtual domains) to use dovecot as lda but nothing happens, as if postfix not delegate to dovecot I am using the contreol panel alternc (http://www.alternc.org). All the maildir are in the format /var/alternc/mail/i/info_domainepublic.net for info at domainepublic.net The
2006 May 05
2
dovecot LDA w/virtual domains and postfix
Hi, I've been trying to follow the documentation that I am finding, but am running into trouble getting things set up correctly for postfix + virtual domains (using ldap) with dovecot LDA. I can get it to work without LDA, but I'm running into permissions problems when I try to run with LDA. I am wondering if anyone has any good examples of configuring this. I basically have a
2013 Dec 12
0
multiple passdbs and auth sockets
Hello, I want to use different authentication arguments for smtp and imap/pop3. In the dovecot list I found this: http://www.dovecot.org/list/dovecot/2013-August/091960.html I tried to follow these instructions but dovecot refuses to find the auth executable: Dec 12 10:36:18 jlaptop postfix/smtpd[7302]: connect from localhost[127.0.0.1] Dec 12 10:36:18 jlaptop dovecot: auth-10: Error:
2011 Aug 08
4
mail delivery location wrong
Hi, thanks for offering the oportunity to place a question here. I am now already working since a week to get postfix and dovecot working on a ubuntu 11.04 server. Hard task. First step was naturally to get familiar with the idea behind the archtitecture. I have come very far, but the "last dirty mile" is probably the hardest. My architecture: Postfix Dovecot OpenLDAP Thunderbird as
2020 May 29
1
Operation not permitted - fchown() failed for /run/dovecot/login
# dovecot --version 2.3.10.1 (a3d0e1171) Dovecot is unable to start, I see error " Fatal: fchown() failed for /run/dovecot/login: Operation not permitted" what could be the problem? any help please $ls -la /var/mail/ drwxr-xr-x 1 root root 4096 May 29 17:32 . drwxr-xr-x 1 root root 4096 May 28 17:08 .. drw------- 2 root root 4096 May
2013 Apr 12
4
Dovecot / Postfix
Ave Maria! I have Dovecot and Postifx setup with MySQL - emails seem to go through the server but for some reason the pipe into the wrong Virtual Domain any ideas? Also I notice If you need any other configurations please let me know... mail.info logs: Apr 12 13:30:14 Server1 postfix/smtpd[21411]: connect from mail-qe0-f48.google.com[209.85.128.48] Apr 12 13:30:14 Server1