similar to: PAM problem with virtual domain/user ownership

Displaying 20 results from an estimated 6000 matches similar to: "PAM problem with virtual domain/user ownership"

2009 May 27
1
A few easy pam and virtual domains questions
I am using dovecot with postfix, which was setup to do virtual domains. Dovecot is setup to authenticate against pam (I know, I know) and knows to look for email in /var/spool/vmail/: virtual_mailbox_base = /var/spool/vmail I also have virtual_mailbox_maps defined as virtual_mailbox_maps = hash:/etc/postfix/vmaps.txt where I currently only have one account, % cat /etc/postfix/vmaps.txt raub
2009 Jul 23
1
Problem with sieve scripts including sieve scripts
I have the following global cmusieve scripts defined in /etc/dovecot/sieve, which is owned by the user deliver is run (virtual) as defined in the lda session of dovecot.conf: global-spam.script ====================================== require ["fileinto"]; # Move spam to spam folder if header :contains "X-Spam-Level" "********************" { fileinto
2019 Aug 26
1
User found but password failure
On Mon, Aug 26, 2019 at 4:36 PM Joseph Tam via dovecot <dovecot at dovecot.org> wrote: > > On Sun, 25 Aug 2019, Mauricio Tavares wrote: > > > Per [1] I decided to see what the response (base64-reply) I am > > submitting to dovecot looks like: > > > > echo 'base64-reply' | base64 -d > > raub at example.compassword > > I think there's a
2004 Feb 18
5
ownership & ssh
Here's another easy rsync question (I am trying to make sense of some stuff): Let's say I have this burp file, which I set the follow uid/gid: raub@kushana-13>ls -l burp -rw-r--r-- 1 nobody4 noaccess 44800 Feb 18 13:07 burp raub@kushana-14> When I move it to katri, since it does not have those uid/gid defined, it just spits them out as the appropriate numbers (that were
2009 Jul 01
4
dovecot lda and postfix
I do not know if this is a help request to solve a problem but to understand what is going on. I am going to start with the problem description as I see it and we will go from there. I have postfix setup to use dovecot for tls/sasl in addition to its normal imap/pop3 functions. Postfix is also setup to do virtual domains, getting its information from the files valias, vmaps, and vhosts which are
2019 Aug 26
4
User found but password failure
Trying to figure out which step is causing me not to be able to login. I am using a password file, passdb { driver = passwd-file args = scheme=SHA512-CRYPT username_format=%u /etc/dovecot/passwd } We will assume that the pw I created using 'doveadm pw -s SHA512-CRYPT' matches the password I will be using to login below. I crank the debugging mode, auth_debug_passwords = yes
2019 Dec 13
5
systemctl behaves like it is being piped to less in centos 8?
Comparing the output of systemctl between centos 7 and 8: [root at mail ~]# cat /etc/redhat-release CentOS Linux release 7.7.1908 (Core) [root at mail ~]# systemctl status firewalld ? firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled; vendor preset: enabled) Active: active (running) since Fri 2019-10-25 00:24:24 UTC; 1
2019 Sep 06
4
smbldap-showuser and ldapsearch can't show groups user belongs to.
Quick-n-easy questions: Let's say user raub is added to group nosy using smbldap-groupmod smbldap-groupmod -m raub nosy Now, according to ol' ldapsearch, ldapsearch -vvv -H "ldaps://ldap.example.com" -D "uid=admin,ou=People,dc=example,dc=com" -W -b "dc=example,dc=com" -s sub "(cn-nosy)" group nosy has a dn attribute that looks like this dn:
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2019 Dec 13
0
systemctl behaves like it is being piped to less in centos 8?
On Fri, 13 Dec 2019 at 11:11, Mauricio Tavares <raubvogel at gmail.com> wrote: > > Comparing the output of systemctl between centos 7 and 8: > > [root at mail ~]# cat /etc/redhat-release > CentOS Linux release 7.7.1908 (Core) > [root at mail ~]# systemctl status firewalld > ? firewalld.service - firewalld - dynamic firewall daemon > Loaded: loaded
2019 Aug 26
0
User found but password failure
On 26.8.2019 6.51, Mauricio Tavares via dovecot wrote: > Trying to figure out which step is causing me not to be able to > login. I am using a password file, > > passdb { > driver = passwd-file > args = scheme=SHA512-CRYPT username_format=%u /etc/dovecot/passwd > } > > We will assume that the pw I created using 'doveadm pw -s > SHA512-CRYPT' matches
2019 Sep 09
0
smbldap-showuser and ldapsearch can't show groups user belongs to.
On 09/09/2019 16:55, Mauricio Tavares wrote: > On Fri, Sep 6, 2019 at 4:12 PM Rowland penny via samba > <samba at lists.samba.org> wrote: >> On 06/09/2019 20:14, Mauricio Tavares via samba wrote: >>> Quick-n-easy questions: >>> >>> Let's say user raub is added to group nosy using smbldap-groupmod >>> >>> smbldap-groupmod -m raub
2016 Aug 24
2
virtual users, mailer daemon send mails to non existant recipient and dovecot store it
Does it works with pam? Can I set it like this : userdb { driver = pam args = uid=1001 gid=1001 home=/home/vmail/%Lu allow_all_users=no } Thanks Aki Le 24/08/2016 ? 08:45, Aki Tuomi a ?crit : > > On 24.08.2016 09:43, Sam wrote: >> Hello Aki, >> here is the output: >> >> userdb { >> args = uid=1001 gid=1001 home=/home/vmail/%Lu allow_all_users=yes
2018 Aug 29
2
Userdb by directory lookup
Hi, I have the Dovecot (2.2.27-3+deb9u2) with LMTP and Postfix. Static userdb: userdb { driver = static args = uid=vmail gid=vmail home=/data/vmail/user/%n allow_all_users=yes } and passdb by LDAP, only to verify IMAP user password by bind. Problem is, when someone sends email to non-existent at mydomain.tld, Dovecot automatically creates its home directory and Maildir. Is there any
2011 Jan 19
1
Populating mailbox dir
Let's say you created a (virtual) mail user but have not created the user mail directory. When you first try to access it, the mail directory is created and populated: ls -a /var/spool/vmail/domain.com/raub/ . dovecot.index.log dovecot-uidvalidity.4d375a39 tmp .. dovecot-uidlist new .Trash cur dovecot-uidvalidity subscriptions Who populates/creates
2002 Dec 13
1
Help compiling tinc in Solaris 2.6
I have a ss20 running Solaris 2.6 (and gcc 3.2) in which I want to install tinc. So, I run the configure script, ./configure --build=sparc-sun-solaris2.6 --host=sparc-sun-solaris2.6 --target=sparc-sun-solaris2.6 --with-openssl-include=/usr/local/ssl/include --with-openssl-lib=/usr/local/ssl/lib --with-zlib-include=/usr/local/include --with-zlib-lib=/usr/local/lib which seems to have run
2018 Aug 30
1
Userdb by directory lookup
One day, I'll use the LDAP. But infrastructure I got is quite neglected and some older admins is hard to convince to innovate. Just, aaaaah :) I read whole documentation related to userdb a and passdb. Easy to understand with relation to IMAP or POP3 access. But what I didn't understand is relation to LMTP. Which one is used and when for successful delivery. I'll try to move
2009 Mar 30
1
Double mysql auth problem
Hello , I am forced to use 2 DBs to auth users. First one is for our CRM system (new user=mail from him/her) , second is for other (cannot user CRM DB :( ) Postfix have no problem to deliver mails to both DBs but I've some problems with reciveing mails from second (not CRM) DB. The dovecot.conf : protocols = imap pop3 imaps disable_plaintext_auth = no mail_location =
2016 Aug 24
2
virtual users, mailer daemon send mails to non existant recipient and dovecot store it
Hello Aki, here is the output: # 2.2.10: /etc/dovecot/dovecot.conf # OS: Linux 3.10.0-327.el7.x86_64 x86_64 CentOS Linux release 7.2.1511 (Core) auth_debug = yes auth_master_user_separator = * auth_mechanisms = plain login mail_location = maildir:~/Maildir managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress
2012 Jun 20
1
Dovecot not liking AD config from wiki??
Hi, I'm trying to setup Dovecot with MS AD and am using this as my guide: http://wiki2.dovecot.org/HowTo/ActiveDirectoryNtlm I can definitely access information on the AD server using wbinfo -g and wbinfo -u..... Currently my dovecot.conf file looks like this: # v1.1: #auth_ntlm_use_winbind = yes # v1.2+: auth_use_winbind = yes auth_winbind_helper_path = /usr/local/bin/ntlm_auth