similar to: PAM authentication does not work with latest .tar.gz files ...

Displaying 20 results from an estimated 500 matches similar to: "PAM authentication does not work with latest .tar.gz files ..."

2005 Mar 22
0
sendmail and saslauth2
OK. Why does saslauth ship on CentOS4 with a saslpasswd application that creates a db called /etc/sasldb and a sasldblistusers application that will look nowhere else while the sendmail that ships with it looks for /etc/sasldb2??? Where is this getting set? sendmail[25343]: unable to open Berkeley db /etc/sasldb2: No such file or directory Regards, Jim -- *** e-mail is not a secure channel
2007 May 16
0
FW: problem in Authentication.
I have a setup with Cyrus Imap and SASL authentication. + Postfix I am getting following error on maillog. May 16 11:40:38 mail pop3[7641]: badlogin: [192.168.1.68] plaintext matthew_sullivan SASL(-13): authentication failure: checkpass failed May 16 11:40:38 mail pop3[7640]: badlogin: [192.168.1.69] plaintext duncan SASL(-13): authentication failure: checkpass failed May 16 11:52:04 mail
2005 Jan 20
1
[Bug 974] Enhancement : Record Badlogins for all supported Authentication methods
http://bugzilla.mindrot.org/show_bug.cgi?id=974 Summary: Enhancement : Record Badlogins for all supported Authentication methods Product: Portable OpenSSH Version: 3.9p1 Platform: HPPA OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo:
2015 Sep 17
0
CentOS-6 - LogWatch Cyrus-IMAPD script was CentOS-6 - LogWatch
On Mon, September 14, 2015 14:51, James B. Byrne wrote: > The Logwatch imapd service script distributed with CentOS-6 does not > generate anything when I run logwatch --service all on a cyrus-imapd > host. Is this expected behaviour? Is there a separate script for > cyrus-imapd or are their configuration options required to get the > existing script to work. > > I have found
2006 Apr 01
1
Auth user from sasldb with dovecot
Hi I configured my postfix that i can access the file /etc/sasl2/sasldb2 and authorize the users how are added in this database. My smtpd.conf looks like this: mech_list: PLAIN LOGIN pwcheck_method: auxprop auxprop_plugin: sasldb My saslauthd is not running. And when i telnet to port 25 i can authorize my self like this: telnet localhost 25 Trying 127.0.0.1... Connected to localhost. Escape
2012 Jan 18
1
libvirt with sasl shadow backend
Hi list, i have a problem with virt-manager authentication over tcp. I tried it with virt-manager over non-TLS "TCP (SASL/Kerberos)" auth. and the sasl mechanism "shadow". The user (tested with unprivileged user and root) is allready in the group libvirt(d) and the process is running as root. The result on host: Jan 18 21:05:31 host libvirtd: 21:05:31.620: error :
2008 Mar 18
2
Which sasl?
I'm trying to set up imap resources in kmail, and from the logs it looks as though I have to set up sasldb. I've found some documentation, but it seems that I need to know whether I'm using sasl or sasl2. How can I tell? I seem to have several packages installed that are returned with I query yum, and both versions get mentions. Anne
2011 Dec 14
3
acceptable SASL mechanisms/can libvirt authenticate against PAM
I was playing with SASL authentication a bit today and I wasn't able to get libvirt to authenticate against PAM (or anything else except the sasldb, although I didn't try Kerberos). Does anybody know off the top of their head what mechanisms/password check options work? I'm trying to figure out if I'm attempting the impossible. Dave
1999 Nov 19
0
EGD socket problem ...
Just tried out ssh in pre13, and still get the EGD problem? :( new-relay:/usr/slocal/src/openssh-1.2pre13> ./ssh -l marc atelier The authenticity of host 'atelier.acadiau.ca' can't be established. Key fingerprint is 1024 ef:36:b5:f8:a3:bb:14:4d:a9:4b:f2:90:9a:bd:bb:00. Are you sure you want to continue connecting (yes/no)? yes Warning: Permanently added
2006 Sep 16
3
Dovecot using authsasld
Hi, Trying to simplify the postfix/dovecot/saslauthd setup with less than 10 users, I was looking for some way to NOT duplicate the username/password setup. Currently I need to use a seperate file for dovecot as I do for saslauthd. (One is a simple shadow-alike file, the other the sasldb) I know that postfix 2.3 can use dovecot directly for sasl authentication, and that would be a neat
2004 Jun 16
1
shared authentication
whats the recommended way to share a user auth info between dovecot and postfix? sasldb seems like it could work but nobody really seems to like using the giant mass that is sasl. i also cant find any information on actually getting dovecot to use sasl past the configure options. i looked at timo's patch for postfix to use dovecot-auth but it doesnt apply correctly on the 2.1 branch.
2006 Oct 21
1
Using saslauthd with dovecot
FreeBSD 6.1 STABLE Postfix-2.4-20061006 Dovecot-1.0.rc7 I am using 'saslauthd -a sasldb -c' for authentication with Postfix. Since Dovecot and Postfix are using the same users and passwords, I was wondering if it would be possible to use this mechanism with Dovecot also. -- Gerard "There is nothing wrong with making love with the light on. Just make sure the car door is
2009 Jan 23
1
svnserve with SASL on CentOS 5.2
Hello List. I'm cross posting this from svn-users, as I'm not sure whether this is an CentOS specific issue. Perhaps someone here has an idea of what's going on? ----------------------------- I got a fresh install of CentOS 5.2 x32, svnserve, version 1.5.5 (r34862), here is my svnserve.conf file [general] anon-access = none auth-access = write realm = isf [sasl] use-sasl = true
2005 Apr 03
0
CentOS 3.4 to CentOS 4
I have upgraded to CentOS 4 from 3.4. I am having trouble figuring out the mail changes. Under 3.4, Imap and POP were modules that xinetd controlled. Under 4.0, I have a choice of either Cyrus-Imapd or Dovecot. After googling all week, I was about to get my user account authenticated under Cyrus and the saslpasswd program, as well as dovecot. My problem is that they don't know where my
2002 Dec 22
1
LDAP, SASL, Invalid credentials???
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I'm sorry for this but it's driving me craaaaaaaazzyyyyyy.... My setup: samba: 2.2.7 openldap: 2.0.25 sasl: 1.5.27 I've configured my LDAP server (for testing purposes only) with SASL/DIGEST-MD5 auth. In slapd.conf rootdn uin=root@bensa.ar sasl-realm bensa.ar # saslpasswd -u bensa.ar -c root (I've set 'admin' as the
2003 Feb 05
7
Winbind on HPUX 11, some small progress
Hi All, Well, i've managed to enable some debugging in syslog, I had to put in /etc/syslog.conf ;*.debug on the syslog line. So at least I have an error which is being returned into syslog from winbind. This is what I get from winbind Feb 4 21:13:17 coastdr pam_winbind[20753]: Verify user `lonnie' Feb 4 21:13:18 coastdr pam_winbind[20753]: user 'lonnie' granted acces Feb 4
2005 Jan 20
0
SASL build error on solaris 8
Hi, My ultimate goal is to deploy a source-built Samba 3.0.1 on Solaris 8 that can join an Active Directory. According to the docs, Samba requires Kerberos and OpenLDAP and OpenLDAP requires SASL. Hence my problem. when i try to build cyrus-sasl-2.1.15 i have got the following configure warnings configure: warning: No DES support for DIGEST-MD5 configure: warning: OpenSSL not found --
2005 Mar 22
0
Saslpasswd and sendmail.
Of course! There is a second version, saslpasswd2 and aimilarly named alternatives....ahhhhhhhhhhhhrrrrggggggg. -- *** e-mail is not a secure channel *** mailto:byrnejb.<token>@harte-lyne.ca James B. Byrne Harte & Lyne Limited vox: +1 905 561 1241 9 Brockley Drive fax: +1 905 561 0757 Hamilton, Ontario <token> = hal Canada L8E
2009 Aug 26
3
saslauthd
Hello, I'm having trouble to get saslauthd running on a centos-5.3. I can't autheticate via testsaslauthd. Here's what I do using a fresh /etc/sasldb2: 1) start saslauthd in debug mode: saslauthd -d -a shadow -O /usr/lib64/sasl2/smtpd.conf -r -l 2) saslpasswd2 -c -a mail -u mail testuser 3) testsaslauthd -u testomat -p <mypassword> -s smtp -r mail shell output of
2006 Aug 09
10
Dovecot as LDA with Postfix
I have been attempting to replace Procmail with Dovecot as the LDA for my Postfix mail server, but without success. Below is a truncated output from the /var/log/maillog. Aug 9 11:56:20 scorpio postfix/local[4338]: 88C3FC3D1: to=<gerard at localhost.seibercom.net>, orig_to=<gerard at localhost>, relay=local, delay=1119, delays=1118/0.71/0/0.11, dsn=4.3.0, status=deferred (temporary