similar to: Different username for passdb and userdb

Displaying 20 results from an estimated 2000 matches similar to: "Different username for passdb and userdb"

2017 May 31
2
Bug with 2.2.29-1~auto+25 back to haunt me
> On May 31, 2017 at 6:10 PM Ralf Hildebrandt <Ralf.Hildebrandt at charite.de> wrote: > > > * Ralf Hildebrandt <Ralf.Hildebrandt at charite.de>: > > > So I added > > ssl_ca_file = /etc/ssl/certs/ca-certificates.crt > > > > But alas: > > May 31 16:50:24 mproxy dovecot: config: Warning: Obsolete setting in
2016 Nov 20
3
CentOS 6, Apache 2.2.15 and SNI?
Hello, is Apache 2.2 which is part of the CentOS distribution capable of SNI? I have troubles that are coming from server side (CentOS 6.8, Apache 2.2.15) just did 'yum update' in /etc/httpd/conf/httpd.conf I've the following NameVirtualHost ipaddr:443 Include /etc/httpd/conf/vhosts/vhost-ssldom1-box.conf Include /etc/httpd/conf/vhosts/vhost-ssldom2-box.conf both
2016 Nov 20
0
CentOS 6, Apache 2.2.15 and SNI?
It doesn't appear you have a ServerName or ServerAlias for the naked domains (sans subdomain), so they're both being answered by the first VirtualHost entry? > On Nov 20, 2016, at 9:24 AM, Walter H. <Walter.H at mathemainzel.info> wrote: > > Hello, > > is Apache 2.2 which is part of the CentOS distribution capable of SNI? > > I have troubles that are coming
2017 Jan 06
1
Auth-policy: auth_policy_server_url and https support
When using Auth policy server it doesn?t currently doesn?t support https. In version 2.2.27: Policy server HTTP error: 9002 Couldn't initialize SSL context: Can't verify remote server certs without trusted CAs (ssl_client_ca_* settings) and in version 2.3.devel Policy server HTTP error: 9002 Requested https connection, but no SSL settings given dovecot.conf does have
2014 May 11
1
Segfault with passwd as a second userdb at auth_fields_rollback
Hello, I've been trying to set up dovecot to support passwd-file + passwd/PAM auth. I made an unusual config (passwd-file as userdb failed to work for me), which uses static as userdb: =============== passdb { driver = passwd-file args = username_format=%u scheme=CRYPT /etc/dovecot/users } userdb { driver = static default_fields = uid=vmail gid=vmail home=/var/spool/mail/%d/%n }
2017 May 31
2
Bug with 2.2.29-1~auto+25 back to haunt me
After upgrading from 2.2.28-1~auto+45 to 2.2.29-1~auto+25 I'm gettings this: May 31 16:44:31 mproxy dovecot: auth: Fatal: passdb imap: Cannot verify certificate without ssl_ca_dir or ssl_ca_file setting May 31 16:44:31 mproxy dovecot: master: Error: service(auth): command startup failed, throttling for 8 secs May 31 16:44:31 mproxy dovecot: imap-login: Disconnected: Auth process broken
2020 Oct 27
2
imapc_port not working
You know that imapc != imap proxy. imapc is a thin client, which is a "mail storage provider" like maildir. imap proxy is when you proxy the connection somewhere. this is done with proxy_ settings in passdb. You need to specify ssl_client_ca_dir = /etc/ssl/certs to get cert verification working with imapc. it's required. Aki > On 27/10/2020 10:54 David Tildesley <davotnz
2011 Oct 04
2
GSSAPI and deny=yes passdb
Hi. Is it possible to use GSSAPI authentication and deny passdb together? Seems it doesn't work as I expect: GSSAPI doesn't check deny passdb, so I'm not able to restrict access to GSSAPI-users. I can see these in logs when user tries to connect with PLAIN authentication (via pam_krb5): Oct 4 11:14:31 vm03 auth: Debug: passwd-file(testuser,172.17.0.123): lookup: user=testuser
2015 Nov 29
1
How to delete "proxy" attribute in passdb lookup?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Am 29.11.2015 um 01:01 schrieb Timo Sirainen: Hi Timo, > Not right now, because any value at all is treated as "true" (and > I'm pretty sure even empty value). I suppose the best solution > would be to finally change all the passdb/userdb/plugin boolean > values to actually support "no" value as not being
2012 Jul 12
1
Override userdb=passwd gid
Hi! I have problem with Dovecot 2.1.1 writing maildir files as users primary group. Tried to override gid value, but probably i'm missing something... doveconf -n # 2.1.1: /etc/dovecot/dovecot.conf # OS: Linux 2.6.18-308.11.1.el5 x86_64 CentOS release 5.8 (Final) auth_verbose = yes info_log_path = /var/log/dovecot/info.log listen = * log_path = /var/log/dovecot/error.log mail_location =
2014 Jan 25
1
userdb maildir permission denied in 2.1.7
Dear All, I'm using version 2.1.7 which currently ships with debian stable. I'd like to use userdb { driver = passwd-file args = username_format=%n /etc/dovecot/users default_fields = uid=vmail gid=vmail override_fields = skip = never result_failure = continue result_internalfail = continue result_success = return-ok } from [1]. The error message is: Jan 25
2015 Nov 28
2
How to delete "proxy" attribute in passdb lookup?
Hi, I have a complicated SQL backend with stored procedures to generate passdb/userdb queries. This result have the proxy-attribute set and it's very complicated to change that procedures. On one system I tried to override/delete the proxy attribute: passdb { driver = sql args = /etc/dovecot/dovecot-sql.conf.ext override_fields = proxy=n } Looks like that doesn't work.
2020 Oct 27
2
imapc_port not working
imap proxy is a "dumb proxy", it will just pass everything to google & back after you've authenticated. imapc allows you to use imap sieve to some extent. I'm not sure what kind of Sieve manipulations you have in mind. Aki > On 27/10/2020 11:42 David Tildesley <davotnz at yahoo.co.nz> wrote: > > > Hi Aki, > > Thanks. I didn't know that about
2019 May 26
0
Dovecot multiple passdb and fail2ban
Objective: different password for remote and local imap login Version: 2.2.36 (1f10bfa63) on CentOS 7 Users are from Active Directory, mapped to local users via sssd After much experimentation, I have configured this way: doveconf -n passdb userdb passdb { args = username_format=%Ln /etc/dovecot/remote driver = passwd-file skip = authenticated username_filter = user01
2007 Jun 12
2
Samba 3.0.25a - FreeBSD - permissions problem?
I have a problem with the latest Samba (3.0.25a) running under FreeBSD (recent STABLE: FreeBSD 6.2-STABLE #41: Mon Jun 11 19:24:30 CEST 2007). I run multiple Samba/FreeBSD file servers (in a Windows 2003 domain with Windows 2003 DCs), and everything worked quite nicely until this week. After an upgrade (both Samba and OS), I have a serious problem with access. I am using pam_winbind with
2020 Apr 24
0
Looking for C8 AMD help
On 4/23/20 4:23 PM, Pete Geenhuizen wrote: > I'm migrating from C7 to C8.? I'm currently using autofs, but alas autofs has been dropped in C8 for the AMD automounter. Nope, it's in there! 8/BaseOS/x86_64/os/Packages/autofs-5.1.4-35.el8.x86_64.rpm > I have some very ancient knowledge of AMD, I used it when it was first introduced many years ago on Solaris and moved to Sun's
2014 Jul 03
2
Cannot access shared home directories from linux machine
Hi, I configured a share for home-directories on my Debian Samba PDC (4.1.9) and connected the share on another linux machine (terminal server) via /etc/fstab: //192.168.10.51/home /home/DOMAIN/ cifs credentials=/root/.smbcredentials,iocharset=utf8 0 0 The .smbcredentials file contains the Domain Administrators username/password. The share is mounted successfully,
2020 Apr 23
2
Looking for C8 AMD help
I'm migrating from C7 to C8.? I'm currently using autofs, but alas autofs has been dropped in C8 for the AMD automounter. I have some very ancient knowledge of AMD, I used it when it was first introduced many years ago on Solaris and moved to Sun's automounter when it was introduced. So now it's back to square one. I used automount2amd to convert one of my existing maps,
2002 Aug 08
0
Bugzilla bug entry #342
I may have found a similar issue with plain old RSAAuthentication. After upgrading to 3.4p1 on Solaris 8, I am no longer able to use RSAAuthentication with PermitRootLogin forced-commands-only Following is output from sshd -d -d: Connection from 10.100.100.8 port 39955 debug1: Client protocol version 2.0; client software version OpenSSH_3.4p1 debug1: match: OpenSSH_3.4p1 pat OpenSSH* Enabling
2012 Dec 18
2
passdb to add extra fields?
Some passdbs like PAM can't really return any extra fields. Also some people have wanted to combine users' data from different passdb/userdbs so that for example you'd have userdb passwd give the uid/gid/home, but then you'd also have some other userdb give quota limits. So I was thinking something like this: passdb { driver = pam } passdb { driver = sql include = yes }