Displaying 20 results from an estimated 3000 matches similar to: "Username character disallowed by auth_username_chars: 0x13"
2017 Nov 29
0
Username character disallowed by auth_username_chars: 0x13
> On November 29, 2017 at 5:58 AM Alex <mysqlstudent at gmail.com> wrote:
>
>
> Hi, I'm receiving the following messages in my mail logs that I
> haven't seen before:
>
> Nov 28 22:45:31 bwipropemail dovecot: auth: login(?,179.210.41.21):
> Username character disallowed by auth_username_chars: 0x13 (username:
> AB?)
> Nov 28 22:45:31 bwipropemail
2010 Nov 25
1
auth_username_chars - special chars
Hello,
i use dovecot 1.2.11 with auth by mysql.
auth_username_chars =
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@??????
for some reasons more special chars in username are needed. in fact the %
char is meant.
Is this recommend to use with mysql? should i expect some problems when
using chars with special function within mysql?
Config is now:
auth default {
2007 Feb 17
1
master password 'username contains disallowed character: 0x2a'
v1.0.rc22 FC6 x86_64
So, here is my config:
protocol imap {
}
protocol pop3 {
}
protocol lda {
postmaster_address = postmaster at example.com
}
auth_master_user_separator = *
auth_verbose = yes
auth_debug = yes
auth_debug_passwords = yes
auth default {
mechanisms = plain
passdb passwd-file {
args = /etc/dovecot.masterusers
master = yes
}
passdb pam {
}
userdb passwd {
}
2018 Mar 07
3
Mail addresses with quotes + Postfix
I wrapped the LDA command in a script. I can see that Postfix passes
"@@mydomain.tld" as the -d argument, without quotes.
I then adapted the script to specifically replace this address with
"@"@mydomain.tld, but this results in the following error message by
Dovecot:
??? auth: Info: userdb(?): Username character disallowed by
auth_username_chars: 0x22 (username:
2011 Jul 08
0
auth_username_chars question
I notice there is a space after the = in the default setting:
#auth_username_chars =
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
Is that space part of the syntax or required? If not, does that mean
'space'
is included in the default list of allowed characters?
If not, then is the space after the '=' required? -- If not, the implication
would seem to be
2016 Dec 01
2
cannot access to linux share from windows
Hello,
I have upgraded a client and a freeipa server from Fedora 24 to 25 recently.
And I cannot access linux shares located on the F25 client from a windows
desktop.
I get these messages:
[2016/12/01 11:42:19.218759, 1]
../source3/librpc/crypto/gse_krb5.c:534(fill_mem_keytab_from_dedicated_keytab)
../source3/librpc/crypto/gse_krb5.c:534: smb_krb5_open_keytab failed (Key
table name
2014 Jul 18
1
user@domain splitting not working
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
On Thu, 17 Jul 2014, Ricardo Branco wrote:
> Also just to note that Postfix is not the problem here, that has now been
> ruled out
I compiled to current hg version of Dovecot:
changeset: 17627:fd0616d553b0
tag: tip
user: Timo Sirainen <tss at iki.fi>
date: Fri Jul 11 16:49:35 2014 +0300
summary:
2018 Mar 07
2
Mail addresses with quotes + Postfix
Op 7-3-2018 om 15:40 schreef Stephan Bosch:
>
>
> Op 7-3-2018 om 13:46 schreef Philipp Berger:
>> I wrapped the LDA command in a script. I can see that Postfix passes
>> "@@mydomain.tld" as the -d argument, without quotes.
>> I then adapted the script to specifically replace this address with
>> "@"@mydomain.tld, but this results in the
2016 Dec 01
2
cannot access to linux share from windows
Now I have this config on the f25 desktop and restarted the smb service but
I still have the same problem.
# net conf list
[global]
workgroup = MYDOMAIN
realm = MYDOMAIN
netbios name = F25SERVER
server string = Samba Server Version %v
kerberos method = dedicated keytab
dedicated keytab file = FILE:/etc/samba/samba.keytab
log file = /var/log/samba/log.%m
2010 Apr 21
3
metaflac: malformed vorbis comment field field contains no '=' character
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
Josh Coalson @ 04/19/2010 06:40 PM:
> I would have to see a file sample to debug it.
here you are:
http://www.sendspace.com/file/wgn39q
sorry for the large size, but it is actually the smallest one on the
album that was exhibiting the issue. hopefully you enjoy it...
classical japanese music from the edo period. ;)
-----BEGIN PGP
2017 Jun 20
2
Re: virtual drive performance
2017 Jul 10
3
using samba with bind dlz
On Mon, Jul 10, 2017 at 8:02 AM, Rowland Penny via samba <
samba at lists.samba.org> wrote:
> On Mon, 10 Jul 2017 06:43:37 -0600
> Jeff Sadowski <jeff.sadowski at gmail.com> wrote:
>
> > Bind-9.11 is installed. How do you configure it? Does it need anything
> > special in the config for samba to build the ...samba.../named.conf
> > file that I should be able
2017 Jul 10
2
using samba with bind dlz
In /usr/lib64/python2.7/site-packages/samba/provision/sambadns.py
Update: It is failing in create_samdb_copy specifically here:
# Copy root, config, schema partitions (and any other if any)
# Since samdb is open in the current process, copy them in a child
process
try:
tdb_copy(os.path.join(private_dir, "sam.ldb"),
os.path.join(dns_dir,
2015 May 14
35
[Bug 90453] New: Desktop periodically freezes when using Nouveau & getting "nouveau E[PDISP]" errors in dmesg
https://bugs.freedesktop.org/show_bug.cgi?id=90453
Bug ID: 90453
Summary: Desktop periodically freezes when using Nouveau &
getting "nouveau E[PDISP]" errors in dmesg
Product: xorg
Version: unspecified
Hardware: x86-64 (AMD64)
OS: Linux (All)
Status: NEW
Severity:
2009 May 27
3
(no subject)
Hi,
I use a OpenLDAP for authentication. To authenticate a full DN as the user name must be used, like "cn=jim,ou=users,dc=example,dc=com". There are several domains, like example2.com and example3.com. I want to use Dovecot with ldap and authentication binds. For testing I use "auth_bind_userdn = cn=%n,ou=users,dc=%d" and the user name must provide as "jim at
2011 Mar 10
1
Dove cot+Kerberos
Hi All.
I have a problem with authorization users AD via kerberos in
Dovecot&Postfix.
Windows SRV 2008 Standart - AD
mail server: Gentoo + cyrus-sasl + postfix + dovecot with support
ldap&kerberos.
I am created a 4 keytabs on Windows box.
C:\Users\Admin>ktpass -princ host/srv-mail.cn.energy at CN.ENERGY -mapuser
ldapmail at CN.ENERGY -pass "superpasswd" -crypto RC4-HMAC-NT
2016 Dec 13
1
Trying virgl in fedora 25
Hello,
I'm trying to test what found here:
http://blog.wikichoon.com/2016/05/spice-openglvirgl-acceleration-on.html
and here:
https://www.kraxel.org/blog/tag/virgl/
My system is a fedora 25 laptop, born in version 23 and gradually updated
to 24 and 25 now.
I had a fedora 25 guest that worked ok with "normal"spice and I'm trying to
configure with virgl
Main components currently
2011 Feb 11
2
[Q] auth(default): plain(?, 11.111.206.99): Username contains disallowed character: 0x20
Dear all,
A new user with Microsoft Express is trying to use IMAP SSL port
993. However they cannot log in. Its only with them.
The logs details the following:
Feb 11 18:56:03 logout dovecot: auth(default): plain(?,11.111.206.99):
Username contains disallowed character: 0x20
Feb 11 18:58:07 logout dovecot: imap-login: Disconnected (auth failed, 1
attempts): method=PLAIN,
2017 Jun 21
2
Re: virtual drive performance
On Tue, Jun 20, 2017 at 04:24:32PM +0200, Gianluca Cecchi wrote:
> On Tue, Jun 20, 2017 at 3:38 PM, Dominik Psenner <dpsenner@gmail.com> wrote:
>
> >
> > to the following:
> >
> > <disk type='file' device='disk'>
> > <driver name='qemu' type='qcow2' cache='none'/>
> > <source
2017 Oct 28
4
How to encourage maintainers to update their software
On 10/28/2017 02:07 PM, Johnny Hughes wrote:
> On 10/28/2017 12:28 PM, Japheth Cleaver wrote:
>> On 10/27/2017 2:54 PM, Frank Cox wrote:
>>> I do that with a number of packages that are either newer or simply
>>> not available in the various Centos repos.? In many cases it's as easy
>>> as downloading a new tar source file and adding it to the existing