similar to: PATCH - add username_format to the PAM auth module

Displaying 20 results from an estimated 100 matches similar to: "PATCH - add username_format to the PAM auth module"

2014 Apr 24
0
Help implementing username_format in auth PAM driver
While configuring my server with dovecot I noticed that the PAM authentication driver does not support the username_format option as does the password file driver. This didn't seem too hard to implement so I through together a patch. As you can see in the attached patch I only modify the username sent to PAM. Despit doing this I run into the domain lost
2009 Feb 19
2
auth-worker always opens PAM session
I'm using Dovecot 1.1.7 on CentOS 5.2. I've changed my passdb from passwd to pam, it works fine, but I've found this messages on /var/log/secure: dovecot-auth: PAM adding faulty module: /lib64/security/pam_limits.so dovecot-auth: PAM unable to dlopen(/lib64/security/pam_limits.so) dovecot-auth: PAM [error: /lib64/security/pam_limits.so: failed to map segment from shared object:
2009 Jul 22
2
PAM_USER falsely assumed immutable
In 1.2.1 there's: passdb-pam.c:230 status = pam_get_item(pamh, PAM_USER, &item); passdb-pam.c:237 auth_request_set_field(request, "user", item, NULL); so "item" is PAM_USER, which is then checked by auth_request_set_field: 1022 if (strcmp(request->user, value) != 0) { 1023 auth_request_log_debug(request,
2017 Aug 23
1
Patch: acl list from ldap must be possible to have multiple values, that combined in one comma separated list
diff to dovecot-2.2.31 hardcoded userdb_acl_groups /as currently not seeing any other fields that need similar way/ in ldap using dynlist - labeledURIObject - some attribute labeledURI :: ldap:///ou=DovecotGroups,dc=DOMAIN,dc=TLD,dc=root?specName?sub?(&(objectclass=posixgroup)(memberuid=XXXXX)) that returns groupnames for each user that he belongs, but as multiple values of same field ... must
2007 Mar 25
1
assertion failure with nopassword
Hm, so my mailing list archive is up, but when I add nopassword to the list of settings in my passdb passwd-file I get: file auth-request.c: line 924 (auth_request_set_field): assertion failed: (request->passdb_password == NULL) Raw backtrace: dovecot-auth [0x806be11] -> dovecot-auth [0x806bd8c] -> dovecot-auth(auth_request_set_field+0x277) [0x80547d7] -> dovecot-auth [0x8060418]
2005 Jan 14
0
base dn and filter strings are concatenated
Hello, When I set LDAP auth's search base dn, base dn and filter strings are concatenated. It cause filter cannot match any entries... I fixed it. Please check following patch. p.s. LDAP userdb/passdb's debug print have " fields=..." but it print junks. regards, -- Kazuo Moriwaka <moriwaka at valinux.co.jp> Index: src/auth/passdb-ldap.c
2006 Apr 27
4
auth-request.c: assertion failed: (*name != '\0')
I upgraded to beta7 from alpha4, and got this error during the auth process: dovecot: auth(default): client in: AUTH 1 PLAIN service=POP3 lip=0.0.0.0 rip=0.0.0.0 resp=<hidden> dovecot: auth-worker(default): sql(webmaster at example.com,0.0.0.0): query: SELECT username as user, NULL as password FROM users WHERE username = 'webmaster at example.com' AND
2010 Jun 14
1
Patch to fix leak in imap_refresh_proctitle in beta[5, 6]
The "imap" process of dovecot-2.0.beta[5,6] grows very large (I impose no system limits), e.g. exceeding 4.8GB on a 64-bit system. These messages appear in the logs: Warning: Growing pool 'imap client' with: 2048 Warning: Growing pool 'Cache fields' with: 2048 Warning: Growing data stack with: 32768 Warning: Growing data stack with: 65536 Warning: Growing data stack
2007 Jun 27
1
User mapping via pam
Hi, I'm trying to change the PAM_USER within a pam module, and observed that dovecot 0.99 does not support this. I then looked at 1.x and found: src/auth/passdb-pam.c:232: /* FIXME: this doesn't actually work since we're in the child process.. */ status = pam_get_item(pamh, PAM_USER, (linux_const void **)&item); if (status !=
2019 Apr 14
0
[PATCH] Re: Solr connection timeout hardwired to 60s
On 13/04/2019 17:16, Shawn Heisey via dovecot wrote: > On 4/13/2019 4:29 AM, John Fawcett via dovecot wrote: >> If this value was made configurable people could set it to what they >> want. However the underlying problem is likely on solr configuration. > > The Jetty that is included in Solr has its idle timeout set to 50 > seconds.? But in practice, I have not seen this
2017 Nov 21
3
Passing information from passdb to userdb
I'm trying to hack together a new authentication back-end and I wanted to know if it's possible to pass values from passdb to userdb in the auth_request structure at authentication time. I modified struct auth_request in auth-request.h to contain a new variable and it gets set properly in my passdb, however the value is not there when checking for it userdb. I'm very novice when it
2010 Apr 09
4
Patch: support URLAUTH, BURL, CATENATE
Hello Dovecot community, Below please find a patch that adds support to dovecot-1.2.11 for: - RFC 4467 - IMAP URLAUTH Extension - RFC 4468 - Submission BURL - RFC 4469 - IMAP CATENATE Extension URLAUTH URLAUTH is added as a plugin so it can be disabled to satisfy site security requirements. Each user's URLAUTH keys for all mailboxes are stored in a file named
2008 Nov 08
1
dovecot Digest, Vol 67, Issue 19
Thanks Buddy, I got it working. It was giving error when running make 'undefined reference to `request_init' etc' then I ran it with gmake LDFLAGS+=-lwrap and it worked and everything is working fine. Thanks again for your help Thankyou Tahir Riaz Assistant Director (Systems) COMSATS Internet Services COMSATS Headquarters Building 9, Shahrah-e-Jamhuriat, G-5/2 Islamabad.
2011 Oct 13
0
[LLVMdev] BasicBlock succ iterator
thank john, i have used dump() , and each blocks had pred except entery block, i get the following output: fun main entry entry: %retval = alloca i32 %0 = alloca i32 %i = alloca i32 %j = alloca i32 %a = alloca [2 x i32] %n = alloca i32 %t = alloca i32 %"alloca point" = bitcast i32 0 to i32 %1 = getelementptr inbounds [2 x i32]* %a, i32 0, i32 0 %2 = load i32*
2007 Jan 15
1
patch for serdb-ldap which allows set user_global_mail variable
--- dovecot-1.0.rc17/src/auth/db-ldap.~h 2007-01-15 03:23:09.000000000 +0200 +++ dovecot-1.0.rc17/src/auth/db-ldap.h 2006-11-07 18:47:00.000000000 +0200 @@ -38,6 +38,7 @@ const char *default_pass_scheme; const char *user_global_uid; const char *user_global_gid; + const char *user_global_mail; /* ... */ int ldap_deref, ldap_scope; ---
2015 Nov 02
2
auth_request_get_var_expand test fails on big endian arches.
Hi, when running the tests in a big endian machine, I get the following error: 0 / 1 tests failed test-auth-request-var-expand.c:99: Assert failed: strcmp(str_c(str), test_output) == 0 test-auth-request-var-expand.c:104: Assert failed: strcmp(str_c(str), test_output) == 0 auth request var expand short and long ............................... : FAILED test: random seed #1 was 1446803094 auth
2016 Jul 26
2
[BUG] Re: auth_bind with "()" in username not working
Hi guys, I had a look in the sources about this problem. the problem seems to be the ldap_escape function that is called from ldap_verify_plain_auth_bind_userdn(..) I dont really know if this escaping is needed at this point, but with this change it works for me. No other problems discovered so far. could somebody, who is deeper in the sources give me a hint if this will make some troubles?
2014 May 03
1
%{orig_user} missing in checkpassword-Script
Dear dovecot maintainers: I'm using SSL client certificates together with a checkpassword scripts to authenticate our users. My problem is: In the checkpassword script the AUTH_USER environment variable will either contain the username that was configured in the mailclient (if auth_ssl_username_from_cert=false) or the username from the certificate (if auth_ssl_username_from_cert=true). I
2006 May 15
1
dovecot ldap auth bind and different directories
I have recently begun playing with Dovecot (1.0.beta8) and have run into an interesting scenario. The way my email system is set up is that users of different domains have completely different base dn's. For instance, if a user is part of test.com the bind dn would be uid=user,ou=People,dc=test,dc=com. The bind dn for user at domain.com would be uid=user,ou=People,dc=domain,dc=com. I
2006 Feb 03
1
passwd-userdb with args
I'm not sure why the 'passwd' userdb didn't allow args, but it meant (for instance) that the quota plugins weren't usable. I spent quite a bit of time trying to get my new quota-rquotad plugin to work, only to find out that it was my 'quota=rquotad:<filesystem list>' argument that wasn't being passed to the imap child :) The attached patch implements