similar to: cyrus - sieveshell - su - named issues (selinux?) on

Displaying 20 results from an estimated 500 matches similar to: "cyrus - sieveshell - su - named issues (selinux?) on"

2012 Mar 06
0
CentOS 6 connection with sieveshell failed
Hello, I've some difficulties with my installation, specially with sieveshell. O.K., just have a look on my site: intranet : 10.0.10.0/24 DMZ : 10.0.0.0/24 My IMAP-server is based on DMZ-site on my host vml000070 (10.0.0.70): # netstat -penlut Active Internet connections (only servers) Proto Recv-Q Send-Q Local Address Foreign Address State User Inode
2006 Apr 28
0
postfix, cyrus-imapd and ldap limitation
I'm gonna remove the user name which is actually 1 character shorter than 'username' ... I have a client with a somewhat long domain name... myhomelenders.net I am using LDAP and the primary mail address is in an ldap attribute called 'mail' and that is working fine. I also use an ldap attribute called 'mailLocalAddress' for storing aliases and those have been
2011 Aug 10
3
sieveshell fails to start on CentOS 6.0
I don't know if this is the right place to report this or not. I am building a new server on a 64 bit CentOS 6.0 platform. [root at newmick ~]# cat /etc/redhat-release CentOS Linux release 6.0 (Final) [root at newmick ~]# uname -a Linux newmick.halshome.net 2.6.32-71.29.1.el6.x86_64 #1 SMP Mon Jun 27 19:49:27 BST 2011 x86_64 x86_64 x86_64 GNU/Linux Mail subsystem consists of:
2010 Feb 10
3
saslauthd attack
I'm seeing a lot of activity over the last two days with what looks to be a kiddie script. Mostly trying to access several of our servers with the username anna. All failed... in fact I don't think we have a user anna on any of our servers. Meanwhile... I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also running fail2ban on some and Ossec on others. So far,
2008 Jan 22
1
Cyrus-Imapd Sieve Unable to connect to server
Hi, Do you know if sieve implementation on cyrus-imapd package is working correctly ? When trying to connect to timsieved at localhost with sieveshell I'm getting the following error: $ sieveshell --user=al --authname=cyrus localhost connecting to localhost unable to connect to server at /usr/bin/sieveshell line 169 The configuration on /etc/cyrus.conf is by defult. Port 2000 is listening
2006 Mar 07
2
rsync doesn't exit (is hanging) in script, but not on command line!
I have two identical (HW&SW) linux servers in my network. On both there is a user called qipadmin, which can access over SSH to each other. I wrote a perl script, which should copy files with rsync from one server to the other. Below is the rsync command in the script. The script is invoked by the root user. system "su - qipadmin -c 'rsync -e ssh -p
2005 Aug 31
1
SELinux
I'm probably dense - CentOS 4.1 # cat /etc/sysconfig/selinux ..snip... SELINUXTYPE=targeted # su - Alec # tail -n 3 /var/log/messages Aug 31 08:48:26 srv1 su(pam_unix)[31435]: session opened for user Alec by root(uid=0) Aug 31 08:48:26 srv1 su[31435]: Warning! Could not relabel /dev/pts/0 with user_u:object_r:devpts_t, not relabeling.Operation not permitted Aug 31 08:48:27 srv1
2012 Nov 12
1
Invalid Managesieve commands are counted twice
Hi, the Managesieve server closes the connection if it receives an unknown command before authentication: "IMPLEMENTATION" "Dovecot Pigeonhole" "SIEVE" "fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date ihave"
2008 Mar 03
1
Unable open raw socket in CentOS 5 - SE Linux and kernel capability interaction?
I am wondering what is the interaction between SE Linux and the kernel "capabilities" in CentOS 5.1? I'm trying to open a raw socket and keep getting permission denied errors. I've tried using the lcap library to find that CAP_SETPCAP appears to be off in the kernel. For compliance reasons, I don't want to turn this on. I've also tried a hand-crafted SE Linux
2017 Oct 17
2
Auth failure messages
Folks I am using sendmail as my mail server. SELINUX is disabled. I observe messages in Centos 7 (and 6) in /var/log/messages, similar to: saslauthd[2765]: do_auth : auth failure: [user=bettie] [service=smtp] [realm=] [mech=pam] [reason=PAM auth error] I guess that this is because somebody tried to access one of the SMTP ports with a logon attempt. This is understandable; there are
2016 Aug 28
1
BIND (named) as secondary and .jnl files
Hello, I have two running BINDs in my LAN, one on my router box and one as VM; both are caching DNS servers, and a few zones are on both, on the box as master and on the VM as slave, but how can I cleanup/flush the growing .jnl files; rndc freeze rndc thaw doesn't work as these are not master ... Thanks, Walter
2012 Oct 13
2
Proposed libguestfs API for implementing libvirt virConnectOpenAuth
As in the example code below. static void do_auth (guestfs_h *g, void *opaque, uint64_t event, int event_handle, int flags, const char *buf, size_t buf_len, const uint64_t *array, size_t array_len) { char **creds; size_t i; char *prompt; char *reply; size_t replylen; // buf will be the libvirt URI. It is always \0-terminated so
2008 Mar 07
1
Unable open raw socket in CentOS 5 - SE Linux and kernelcapability interaction?
The raw socket option in the kernel only allows privileged processes to open them. Selinux controls which privileged processes have the right to. To allow an unprivileged process to access a raw socket you will need to write a proxy daemon that runs privileged and is allowed in selinux to create a raw socket. This daemon can then provide a unix socket to unprivileged processes whose access can
2005 Mar 10
4
struggling with smbldap_tools
Trying to net rpc vampire an NT4 server Think I am good to go but I keep getting errors - obviously problem with NextFreeUnixId attribute - which is created... dn: cn=NextFreeUnixId,dc=myhomelenders,dc=net objectClass: inetOrgPerson objectClass: sambaUnixIdPool uidNumber: 1000 gidNumber: 1000 cn: NextFreeUnixId sn: NextFreeUnixId structuralObjectClass: inetOrgPerson Every item gets this
2012 Jun 15
1
Puppet + Passenger SELinux issues
I recently setup my Puppetmaster server to run through Passenger via Apache instead of on the default webrick web server. SELinux made that not work and I've found some documentation on making rules to allow it however mine won't load. This is the policy I found via this website, http://sandcat.nl/~stijn/2012/01/20/selinux-passenger-and-puppet-oh-my/comment-page-1/ . module
2005 Sep 19
1
pam and sasl2-sample-server failure
I'm setting up a postfix server using "The Book of Postfix". In ch 15 there is a section on testing saslauthd which I can't get to work. I can get it to work using shadow password authentication, but it fails on pam. I don't kow squat about troubleshooting pam. Any PAM wizzes out there that can help? I saw a unrelated post talking about something needing to be in the pam
2013 Jul 22
2
SELinux Question
Hi Guys, My google foo is failing me this afternoon. Just configuring a new C6 install. I know there are SELinux alerts happening, eg: I know I need to enable named to write to the local .jnl file as part of dynamic DNS, but sealert -b is not listing any alerts. I can see raw audit messages. Is there some daemon I have forgotten to start or install? Thanks Ken -- This message has been
2008 May 25
1
saslauthd for sendmail SMTP relay
Hi, I'm running a Centos 5.1 server that uses saslauthd to allow sendmail SMTP relaying for some clients. saslauthd is configured to use method "shadow" to lookup the username / password directly from /etc/shadow. This setup has been working for several month now, but is broken since last Monday. I haven't changed anything neither on the server nor on the clients. Now whenever a
2018 Jun 20
1
CentOS-6.9 Bind-9.8.2 error messages
I am encountering messages similar to this in the system logfile: Jun 20 13:38:18 inet03 named[3720]: malformed transaction: dynamic/efa1f375d76194fa51a3556a97e641e61685f914d446979da50a551a4333ffd7.mkeys.jnl last serial 103538 != transaction first serial 103361 I have no idea what this means, what caused it, nor how to fix it. Any suggestions relevant to any of the above are most welcome. --
2007 Jun 05
1
rJava installation under linux: configuration failed
Hi netter, Recently I was trying to install rJava. The operating system is suse 10.0, and the R versionis 2.5.0. Following the instructions of R Wiki for rJava, I did configuration first: R CMD javareconf and then it showed a series of information, from what it seems that java is in the system and the configuration succeeded. Then I tried to install rJava: