similar to: Dovecot using authsasld

Displaying 20 results from an estimated 3000 matches similar to: "Dovecot using authsasld"

2006 Oct 21
1
Using saslauthd with dovecot
FreeBSD 6.1 STABLE Postfix-2.4-20061006 Dovecot-1.0.rc7 I am using 'saslauthd -a sasldb -c' for authentication with Postfix. Since Dovecot and Postfix are using the same users and passwords, I was wondering if it would be possible to use this mechanism with Dovecot also. -- Gerard "There is nothing wrong with making love with the light on. Just make sure the car door is
2010 Sep 02
1
Update for HowTo: Chroot vsftpd with non-system users
Hi, This update is for the HowTo at http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users Regarding two of the scripts provided: vsftpd_virtual_config.sh and vsftpd_virtual_config_withTLS.sh: The configuration additions it makes to PAM do not work on 64-bit systems. In vsftpd_virtual_config.sh (Lines 55 & 56) and vsftpd_virtual_config_withTLS.sh (Lines 123 & 124) should be
2011 Dec 14
3
acceptable SASL mechanisms/can libvirt authenticate against PAM
I was playing with SASL authentication a bit today and I wasn't able to get libvirt to authenticate against PAM (or anything else except the sasldb, although I didn't try Kerberos). Does anybody know off the top of their head what mechanisms/password check options work? I'm trying to figure out if I'm attempting the impossible. Dave
2011 Jul 14
1
[Propose] Chroot vsftpd with non-system users
The proposed subject of Wiki contribution: Chroot vsftpd with non-system users The proposed location of Wiki contribution: http://wiki.centos.org/HowTos/Chroot_Vsftpd_with_non-system_users I propose this Wiki to give user choice that they can select whether virtual users and system account coexist in vsftpd system. The shell file vsftpd_virtual_config.sh should also adjust to make this function
2005 Sep 19
1
pam and sasl2-sample-server failure
I'm setting up a postfix server using "The Book of Postfix". In ch 15 there is a section on testing saslauthd which I can't get to work. I can get it to work using shadow password authentication, but it fails on pam. I don't kow squat about troubleshooting pam. Any PAM wizzes out there that can help? I saw a unrelated post talking about something needing to be in the pam
2009 Aug 26
3
saslauthd
Hello, I'm having trouble to get saslauthd running on a centos-5.3. I can't autheticate via testsaslauthd. Here's what I do using a fresh /etc/sasldb2: 1) start saslauthd in debug mode: saslauthd -d -a shadow -O /usr/lib64/sasl2/smtpd.conf -r -l 2) saslpasswd2 -c -a mail -u mail testuser 3) testsaslauthd -u testomat -p <mypassword> -s smtp -r mail shell output of
2020 Jun 01
5
user names
I am looking for a way for sendmail to ALLOW auth by IP and not user name (its a closed network) or even SKIP invalid auth ? Is that even possible ? Jerry
2019 Sep 11
3
Increase logging verbosity of saslauthd?
Hi CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 There are conflicting message on how to increase the logging of saslauthd. I know I can do this: /usr/sbin/saslauthd -d -n0 -m /var/run/saslauthd -a pam but that requires a terminal as saslauthd logs the output to STDOUT, this is not what I want. I would like to have it started as a daemon and verbosity of
2010 Feb 10
3
saslauthd attack
I'm seeing a lot of activity over the last two days with what looks to be a kiddie script. Mostly trying to access several of our servers with the username anna. All failed... in fact I don't think we have a user anna on any of our servers. Meanwhile... I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also running fail2ban on some and Ossec on others. So far,
2017 Oct 03
1
Postfix + saslauthd SASL With Kerberos (FreeIPA) unable to send mail
The dovecot instance set up with auth_realms and auth_default_realm variables and it is working well. In saslauthd configurations setting same variables giving configuration parsing error (I think it is not right way to configure kerberos realm in saslauthd). However testsaslauthd working without any problems even if I don't specify realm parameter from command line. On 03/10/17 06:17,
2017 Mar 09
3
Up to date guide/information Sendmail SMTP Auth
On 03/08/2017 06:42 PM, Paul Heinlein wrote: > On Wed, 8 Mar 2017, Mark Weaver wrote: > > > On 03/08/2017 11:00 AM, Paul Heinlein wrote: > >> On Wed, 8 Mar 2017, Mark Weaver wrote: > >> > >> > Hello all, > >> > > >> > I've been googling my brains out since yesterday looking for > >> > up-to-date information on this
2017 Oct 03
2
Postfix + saslauthd SASL With Kerberos (FreeIPA) unable to send mail
Hello I just finished setting up FreeIPA with Dovecot + Postfix + Saslauthd. I can easily access to mails using imap via dovecot with gssapi authentication and postfix also delivering mails very well. But I cannot send email from postfix using gssapi authentication (plain and login authentication working fine) because saslauthd is not specifying realm when requesting service from freeipa domain.
2019 Mar 24
2
dovecot sasl support
Am 24.03.2019 um 10:01 schrieb Wojciech Puchar via dovecot: > solved by setting saslauthd to authenticate over imap - through dovecot > server. > testsaslauthd shows it works fine. > > but it seems sendmail strips domain name from entered login. No, it is saslauthd. Check the documention and see the "-r" parameter of saslauthd. Alexander
2003 May 30
2
mux.pid
Hello, I have posted this question at the Hungarian BSD list and the FreeBSD newbies list as well, a couple of weeks ago, but no one replied to me. I don't know if this is becuase it's such a newbie question or no one knew the answer. Please help me... I have a system running FreeBSD 4.8. After running the make world the following error come up in the /var/log/messages file:
2019 Mar 23
3
dovecot sasl support
i've tried to replace saslauthd with dovecot sasl service stopped saslauthd daemon and added service auth { unix_listener /var/run/saslauthd/mux { mode = 0660 user = root group = mail } } so it will listen on the same socket. the effect with sendmail is as below Mar 23 21:23:29 <2.3> puchar dovecot: auth: Error: Authentication client not compatible with this server (mixed
2013 Oct 08
1
Sendmail not presenting AUTH option after EHLO
Hello folks, I have a CentOS 6.4 installation running Sendmail, and after some serious hair tear stare and compare I'm a bit stumped. When I connect to the server either with telnet or SSL, sendmail is not presenting the AUTH capability after an EHLO. Everything looks like it should be working, but no amount of tweaking is getting the AUTH capability advertised (and it doesn't work if
2011 Oct 20
1
Don't Know Where Emails Are Or What's Happening
Hi; I'm new to Dovecot and Postfix. I'm trying to enable these with MySQL support and postfixadmin. I've got all those services up and running (finally!); however, I can't figure out if the emails are being received and/or stored. I'm pretty sure Postfix is receiving them because I dealt with certain errors and they're now gone. Here's some data: Dovecot ver. 0.91
2012 Feb 12
2
Lost in configuration
Hi, I am trying to configure dovecot/postfix with virtual users and sasl auth but there are so many tutorials with mistakes and subtle differences that at the end I am lost. So I am running Ubuntu server 11.04 (natty) and when I installed my server I had followed the following guide http://workaround.org/ispmail/etch Then I have migrated to dovecot 2.1 and now I am trying to allow
2019 Sep 11
2
Increase logging verbosity of saslauthd?
On Wed, Sep 11, 2019 at 09:43:32AM -0400, Jonathan Billings (billings at negate.org) wrote: > On Wed, Sep 11, 2019 at 01:34:27PM +1000, Jobst Schmalenbach wrote: > > CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 > If you look at the systemd unit for saslauthd, you can see this: > > [Unit] > Description=SASL authentication daemon. >
2005 Oct 06
1
saslauthd/dovecot/root
Hi, I am using SMTP-AUTH over TLS with sendmail, to allow remote users to authenticate and send mail via my server, and this uses saslauthd to authenticate users. I have set up saslauthd with the "MECH=rimap" mechanism, so it uses the local IMAP server, Dovecot, for authentication. I want to do this because Dovecot is set up to use /etc/passwd for user credentials (so I don't