search for: mech_opt

Displaying 6 results from an estimated 6 matches for "mech_opt".

Did you mean: mech_oid
2005 Sep 19
1
pam and sasl2-sample-server failure
...mple.conf) # cat smtpd.conf loglevel: 7 pwcheck_method: saslauthd mech_list: PLAIN LOGIN Here are the results of a failed attempt: ------------------------------------- # saslauthd -m /var/run/saslauthd -a pam -d saslauthd[3176] :main : num_procs : 5 saslauthd[3176] :main : mech_option: NULL saslauthd[3176] :main : run_path : /var/run/saslauthd saslauthd[3176] :main : auth_mech : pam saslauthd[3176] :ipc_init : using accept lock file: /var/run/saslauthd/mux.accept saslauthd[3176] :detach_tty : master pid is: 0 saslauthd[3176] :ipc_init...
2015 Feb 18
1
[OT] Postfix sasl authentication help
Dear all, Would need some of your advise. As I was the trying to get postfix sasl working with samba AD. I've try to search online for a few examples some use ldap, kerberos or pam. I'm using winbind on that system and I wonder if we can use winbind with sasl. Or anyone have a more correct on how it should be done. My existing setup was working with ldap before moving to samba4.
2012 Aug 07
0
Authentication via SASL and LDAP?
...slauthd.conf ldap_servers: ldap://ldap_ip_addr:389/ ldap_search_base: ou=People,dc=x-es,dc=com ldap_auth_method: none ldap_filter: uid=%u ldap_version: 3 /etc/default/saslauthd START=yes DESC="SASL Authentication Daemon" NAME="saslauthd" MECHANISMS="ldap" MECH_OPTIONS="" THREADS=5 OPTIONS="-O /etc/saslauthd.conf -c -m /var/run/saslauthd -r" Testing the configuration works: # testsaslauthd -u myuser -p mypass 0: OK "Success." However, if I attempt to connect over the libvirt TCP connection I am denied: virsh -c qemu+...
2015 Dec 13
2
Dovecot SASL and GSSAPI (IPA)
Hi Everyone, I'm currently using dovecot SASL in postfix and passwd-file in dovecot for authenticating my users. I want to switch to using IPA instead. I have both the postfix (mailman01) and dovecot (mailman02) servers joined to the IPA domain. I have GSSAPI working in dovecot for IMAP. But, the SASL GSSAPI authentication in postfix fails with this error: warning: unknown[10.200.5.100]:
2009 Aug 26
3
saslauthd
...t;mypassword> -s smtp -r mail shell output of testsaslauthd: 0: NO "authentication failed" shell output of saslauthd: [root at x02-new ~]# saslauthd -d -a shadow -O /usr/lib64/sasl2/smtpd.conf -r -l saslauthd[1936] :main : num_procs : 5 saslauthd[1936] :main : mech_option: /usr/lib64/sasl2/smtpd.conf saslauthd[1936] :main : run_path : /var/run/saslauthd saslauthd[1936] :main : auth_mech : shadow saslauthd[1936] :detach_tty : master pid is: 0 saslauthd[1936] :ipc_init : listening on socket: /var/run/saslauthd/mux saslauthd[193...
2012 Feb 12
2
Lost in configuration
...:x:45:postfix /etc/default/saslauthd: ---------------------- START=yes PWDIR="/var/spool/postfix/var/run/saslauthd" PARAMS="-m ${PWDIR}" PIDFILE="${PWDIR}/saslauthd.pid" DESC="SASL Authentication Daemon" NAME="saslauthd" MECHANISMS="pam" MECH_OPTIONS="" THREADS=5 OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd" mkdir -p /var/spool/postfix/var/run/saslauthd chown -R root.sasl /var/spool/postfix/var/run/saslauthd Then I have checked saslauth is running after restart: root at xa-12345:/home/vmail# ps -ef | grep sasl...