similar to: DO NOT REPLY [Bug 5203] New: rsync aborts because of glibc invalid pointer

Displaying 20 results from an estimated 400 matches similar to: "DO NOT REPLY [Bug 5203] New: rsync aborts because of glibc invalid pointer"

2009 Aug 26
3
saslauthd
Hello, I'm having trouble to get saslauthd running on a centos-5.3. I can't autheticate via testsaslauthd. Here's what I do using a fresh /etc/sasldb2: 1) start saslauthd in debug mode: saslauthd -d -a shadow -O /usr/lib64/sasl2/smtpd.conf -r -l 2) saslpasswd2 -c -a mail -u mail testuser 3) testsaslauthd -u testomat -p <mypassword> -s smtp -r mail shell output of
2008 Feb 15
0
Error RODBC: Random termination of R
Dear list, I get random terminations of R-2.6.2 when using RODBC-1.2_3 and a remote PostgreSQL-8.2.6 database, unixodbc-2.2.11-16, odbc-postgresql-1:08.01.0200-2.1 on Ubuntu Linux 7.10. The exact messages can be seen below. It seems that there is some memory corruption going on. But it seems random to me and can neither be related to addPK=T/F or fast=T/F. It happens for all possible
2013 Sep 10
6
[Bug 2150] New: Recursive upload expects target directory to already exist
https://bugzilla.mindrot.org/show_bug.cgi?id=2150 Bug ID: 2150 Summary: Recursive upload expects target directory to already exist Product: Portable OpenSSH Version: -current Hardware: Other OS: All Status: NEW Severity: normal Priority: P5 Component: sftp
2006 Dec 20
0
Unable to authenticate with Pam
Hi, I'm trying to solve this problem for several weeks and this is a SOS! I've 2 Debian server runing heartbeat and drbd for high availability. I'm using LDAP for user database, PAM for authentication and Dovecot for Pop3s access. On the master server all is fine. If dovecot is started on the slave server (instead of the master) it does not accept to authenticate with the
2018 Mar 01
3
Plugin charset_alias compile error: void function cannot return value
Hey Everyone, We are getting a compile error for Dovecot 2.2.34 on Solaris 11.3 x86, using Solaris Studio 12.6 compiler, and it doesn't occur with Dovecot 2.2.33. Making all in charset-alias source='charset-alias-plugin.c' object='charset-alias-plugin.lo' libtool=yes \ DEPDIR=.deps depmode=none /bin/sh ../../../depcomp \ /bin/sh ../../../libtool
2005 Sep 19
1
pam and sasl2-sample-server failure
I'm setting up a postfix server using "The Book of Postfix". In ch 15 there is a section on testing saslauthd which I can't get to work. I can get it to work using shadow password authentication, but it fails on pam. I don't kow squat about troubleshooting pam. Any PAM wizzes out there that can help? I saw a unrelated post talking about something needing to be in the pam
2006 Oct 05
1
auth of sendmail?
hi, i have installed sendmail+mailscanner+clamav+spamassassin and work fine, but my telnet localhost 25 is not authenticates. i read a lot of docs but something i don't do it. i have installed centos 4.3 with: sendmail-8.13.1-3 sendmail-cf-8.13.1-3 dovecot-0.99.11-2 mailscanner-4.50.15-3.9 clamav-0.88.4-1.9 spamassassin-3.0.6-1 cyrus-sasl-2.1.19-5 cyrus-sasl-plain-2.1.19-5
2005 Oct 29
0
Some errors with 1.0.alpha4
Hi, I'm getting three types of errors with latest Dovecot compiled for x86_64 GNU/Linux Debian. Oct 29 12:47:57 rouge imap-login: unable to dlopen /usr/lib/sasl2/libntlm.so.2: /usr/lib/sasl2/libntlm.so.2: failed to map segment from shared object: Cannot allocate memory Oct 29 12:47:57 rouge pop3-login: unable to dlopen /usr/lib/sasl2/libntlm.so.2: /usr/lib/sasl2/libntlm.so.2: failed to
2003 Sep 23
1
debian installation
apt-get install postfix-tls postfix-pgsql sasl2-bin libsasl2-modules postgresql libpam-pgsql Reading Package Lists... Done Building Dependency Tree... Done Some packages could not be installed. This may mean that you have requested an impossible situation or if you are using the unstable distribution that some required packages have not yet been created or been moved out of Incoming. The
2006 Jan 22
0
ASMTP setup on 4.8 -- SOLVED!!!
Hi Drew, I came across your solution to an SASL problem where the system would not authenticate. <snippet> Note: As per discussions on the Postfix users mailing list, there is a known issue in Postfix20020917/SASL2 where the smtpd_sasl_local_domain option must be left to an empty (null) value, otherwise SASL2 will not authenticate. In /usr/local/etc/postfix/main.cf I had
2006 Oct 10
0
Re: CentOS Digest, Vol 21, Issue 6
> 4. Re: auth of sendmail? (Eucke) > Message: 4 > Date: Thu, 05 Oct 2006 13:17:53 -0700 > From: Eucke <euckew at sierraelectronics.com> > Subject: Re: [CentOS] auth of sendmail? > To: CentOS mailing list <centos at centos.org> > Message-ID: <45256871.10607 at sierraelectronics.com> > Content-Type: text/plain; charset=ISO-8859-1; format=flowed > >
2009 Jan 30
2
Using dovecot sasl for authenticating in openldap
Hi, I am using dovecot imaps and exim, both authenticating using dovecot-sasl. To keep passwords in one place I would like to authenticate openldap users over dovecot-sasl. So looking at this page: http://www.openldap.org/doc/admin24/security.html I figure it could be done using Pass-Through authentication. For this, I need to create /usr/lib/sasl2/slapd.conf And adding a few config
2004 Sep 08
0
Postfix > sasl2 > pam > winbind
Hi! i hope that the right address. my problem is: i'm using a freebsd-server with postfix and sasl > pam to authentificate users via smtp_auth over a windows-pdc from the syslog, i get the message: User "Michael" granted access, also all wbinfo-command work, my e-mail-programm says: 435 error: authentification failed my debug.log tells me: group, endgrent, not found Apr 20
2005 Jun 08
0
Shared libraries not found.
Hi. I am trying to build samba 3.0.14a on an old redhat 8 box. I'm having a problem in which shared libraries are not found in the smbd, nmbd and other binaries that are produced. The server is running openldap and MIT kerberos with their libraries in /usr/local/lib and include files in /usr/local/include. Openssl is installed in /usr/local/ssl. The resulting binaries look like: --------
2011 Jan 27
1
libvirtd + vir-manager + kerberos
Hi! Having two hosts installed with libvirtd, kvm, qemu on (Ubuntu 10.10). Now I have one big problem and one less: I have set up kerberos for both hosts. Created the principal "libvirt/srv1.example.org at EXAMPLE.ORG" and "libvirt/srv2.example.org at EXAMPLE.ORG", Exported the krb5.keytab, Installed it and tested the servers: srv1.example.org: I can connect using kerberos
2008 Jan 28
1
Dovecot-auth crash
I wrote mail as different used few minutes ago... Here is better result from strace. 23:56:00.390607 close(18) = 0 23:56:00.390792 open("/usr/lib/sasl2/libplain.la", O_RDONLY) = 18 23:56:00.390858 close(18) = 0 23:56:00.390904 open("/usr/lib/sasl2/libldapdb.la", O_RDONLY) = 18 23:56:00.390963 fstat64(18, {st_mode=S_IFREG|0644, st_size=848, ...}) =
2010 Jun 28
2
SASL GSSAPI error "Key table entry not found"
My server and client are running Ubuntu Lucid, libvirt-bin 0.7.5-5ubuntu27, qemu-kvm-0.12.3+noroms-0ubuntu9 and I'm using virt-viewer-0.0.3-6ubuntu7.xul19 or virt-manager-0.8.2-2ubuntu8 to connect. I configured SASL2 to use GSSAPI for libvirt following the instructions in the libvirt docs, created a keytab with libvirt/my.fully.qualified.domain at MY-REALM.COM (has a dash fwiw) and pointed
2003 Jul 17
2
How to use SASL2?
How does one use SASL2 for authentication? I looked for docs but found none. Thanks in advance. Matt
2016 Oct 13
0
How to tell spicy client to use SASL authentication?
I'm using libvirt in desktop environment. Single host machine, pair of users, a few guest machines. The first thought was that unix socket restricted to specific group is just enough for authentication. But virsh has the power like sudo: you could define pool on real device and write anything on it. So I decided to authenticate with password for each virsh use. I'm using SASL + saslauthd +
2003 Aug 02
1
Problems with installing cyrus-sasl-2.1.15
Hi everyone in freebsd-stable, There is what i have FreeBSD 4.6.1-RC2 (works ok, so i nothing changed since ...) Recently i've done cvsup all ports to STABLE and then cd /usr/ports/security/cyrus-sasl2 make -DWITHOUT_OTP -DWITHOUT_CRAM -DWITHOUT_DIGEST -DWITHOUT_NTLM make install clean ==> Installing for cyrus-sasl-2.1.15 ==> cyrus-sasl-2.1.15 depends on shared library: crypto.3 -