similar to: postfix > sasl > pam > winbind

Displaying 20 results from an estimated 2000 matches similar to: "postfix > sasl > pam > winbind"

2004 Sep 08
0
Postfix > sasl2 > pam > winbind
Hi! i hope that the right address. my problem is: i'm using a freebsd-server with postfix and sasl > pam to authentificate users via smtp_auth over a windows-pdc from the syslog, i get the message: User "Michael" granted access, also all wbinfo-command work, my e-mail-programm says: 435 error: authentification failed my debug.log tells me: group, endgrent, not found Apr 20
2003 Nov 13
0
samba 3.0 and freebsd 5.1
I've been working on getting freebsd 5.1 to be a member of and active directory domain. I have everything up and running fine, but I'm running in to a brick wall when trying to get nsswitch to use the libnss_winbind.so I understand that nss is new in BSD, but I am told it is supposed to work. Has anyone here got it to work right yet? I have samba, winbind and kerberos working fine. I
2005 Sep 16
0
FW: getent & winbindd on FreeBSD 5.4
I posted my original post to FreeBSD-questions@freebsd.org and since then have had a running dialog with another poster. It now seems I am having trouble with the NSSWITCH function. I am now reporting back to the Samba list in hopes someone can help me out at this point. Can anyone help me out here? ~Doug -----Original Message----- Sent: Friday, September 16, 2005 12:48 PM To: 'Dan
2017 Jan 30
2
Fwd: Can somebody explain the file ownership of a
Hi All, We're implementing a fully integrated Samba setup with the Active directory on IBM AIX. From AIX level we have established the single sign on against Windows AD 2012R2. Currently the following user accounts and groups exists on the AD domain. # cat /etc/samba/smb.conf [global] security = ADS workgroup = PAPERCLIP realm = PAPERCLIP.SC.NZ
2013 Apr 04
6
[Bug 2087] New: endgrent() is not available on Android
https://bugzilla.mindrot.org/show_bug.cgi?id=2087 Bug ID: 2087 Summary: endgrent() is not available on Android Classification: Unclassified Product: Portable OpenSSH Version: 6.2p1 Hardware: All OS: Linux Status: NEW Severity: minor Priority: P5 Component: ssh Assignee:
2000 Jan 04
0
two-level getgrent bug in samba-2.0.6 (PATCH#11)
leon@eatworms.swmed.edu wrote: > > I ran into a bug in samba-2.0.6: an infinite loop caused by two-level > getgrent calls. validate_group, in the middle of a getgrent loop, may > indirectly call user_in_group_list, which resets getgrent. As a result, > validate_group never exits. The attached patch works around this. It's a > quick and dirty patch which I'm including
2017 Aug 19
0
My very first loop!! I failed. May I have some start-up aid?
Thank you for providing the example code... for the request of running it multiple times it would have helped if you could have confirmed that the example ran through without errors... there were a lot of mistakes in it. Look into using the reprex package to check your example next time. I don't do this kind of analysis... I really don't know what to expect from the functions. The
2005 Sep 19
1
pam and sasl2-sample-server failure
I'm setting up a postfix server using "The Book of Postfix". In ch 15 there is a section on testing saslauthd which I can't get to work. I can get it to work using shadow password authentication, but it fails on pam. I don't kow squat about troubleshooting pam. Any PAM wizzes out there that can help? I saw a unrelated post talking about something needing to be in the pam
2006 Jul 11
2
Bug#377840: dovecot: imap segfaults on small mbox files (2 bytes)
Package: dovecot Severity: important Tags: patch Hi, a recent addition in src/lib-storage/index/mbox/istream-raw-mbox.c: ======================================================================================== [...] if (pos == 2) { /* we're at the end of file with CR+LF linefeeds? need more data to verify it. */
2019 Sep 11
0
Increase logging verbosity of saslauthd?
On Wed, Sep 11, 2019 at 01:34:27PM +1000, Jobst Schmalenbach wrote: > CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 > > There are conflicting message on how to increase the logging of saslauthd. > > I know I can do this: > /usr/sbin/saslauthd -d -n0 -m /var/run/saslauthd -a pam > > but that requires a terminal as saslauthd logs the output
2009 Aug 26
3
saslauthd
Hello, I'm having trouble to get saslauthd running on a centos-5.3. I can't autheticate via testsaslauthd. Here's what I do using a fresh /etc/sasldb2: 1) start saslauthd in debug mode: saslauthd -d -a shadow -O /usr/lib64/sasl2/smtpd.conf -r -l 2) saslpasswd2 -c -a mail -u mail testuser 3) testsaslauthd -u testomat -p <mypassword> -s smtp -r mail shell output of
2012 Feb 12
2
Lost in configuration
Hi, I am trying to configure dovecot/postfix with virtual users and sasl auth but there are so many tutorials with mistakes and subtle differences that at the end I am lost. So I am running Ubuntu server 11.04 (natty) and when I installed my server I had followed the following guide http://workaround.org/ispmail/etch Then I have migrated to dovecot 2.1 and now I am trying to allow
2012 Oct 26
0
mean of a value of the last 2 hours using plyr (Thank you)
Hi dear three helpers, Thanks a lot! Your solutions worked great. Again I learned a lot. Tagmarie Am 25.10.2012 18:36, schrieb Felipe Carrillo: > Another option using plyr, > library(plyr) > myframe <- data.frame (ID=c("Ernie", "Ernie", "Ernie", "Bert", "Bert", > "Bert"), Timestamp=c("24.09.2012 09:00",
2006 Aug 04
0
subscribed files sourced from puppet fileserver
So I have $base = "/opt/local/etc" remotefile { "$base/saslauthd.conf": source => "apps/saslauthd/saslauthd.conf", mode => 400, # This file contains special info owner => root; "$base/saslauthd.init": source => "apps/saslauthd/saslauthd.init"; } and
2008 Aug 15
0
Ph.D. position at RWTH Aachen
Dear all, Our institute has an open position for a Ph.D. student on modeling gene network in stem cells. here is the official announcement: --- The Institute for Biomedical Engineering, Department of Cell Biology, RWTH Aachen University Medical School and Helmholtz Institute for Biomedical Engineering, RWTH Aachen University invites applications of highly motivated individuals for a PhD
2020 Jan 10
0
Unable to authenticate on Dovecot - auth-userdb issue?
Uncommented the section on userdb that was commented because it was throwing errors. It?s still throwing an error. Specifically this one: Jan 10 15:42:37 shuttle postfix/smtpd[21046]: connect from pvr[192.168.1.103] Jan 10 15:42:47 shuttle postfix/smtpd[21046]: fatal: no SASL authentication mechanisms Jan 10 15:42:48 shuttle postfix/master[18850]: warning: process /usr/libexec/postfix/smtpd pid
2010 Feb 10
3
saslauthd attack
I'm seeing a lot of activity over the last two days with what looks to be a kiddie script. Mostly trying to access several of our servers with the username anna. All failed... in fact I don't think we have a user anna on any of our servers. Meanwhile... I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also running fail2ban on some and Ossec on others. So far,
2019 Sep 11
3
Increase logging verbosity of saslauthd?
Hi CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 There are conflicting message on how to increase the logging of saslauthd. I know I can do this: /usr/sbin/saslauthd -d -n0 -m /var/run/saslauthd -a pam but that requires a terminal as saslauthd logs the output to STDOUT, this is not what I want. I would like to have it started as a daemon and verbosity of
2005 Oct 06
1
saslauthd/dovecot/root
Hi, I am using SMTP-AUTH over TLS with sendmail, to allow remote users to authenticate and send mail via my server, and this uses saslauthd to authenticate users. I have set up saslauthd with the "MECH=rimap" mechanism, so it uses the local IMAP server, Dovecot, for authentication. I want to do this because Dovecot is set up to use /etc/passwd for user credentials (so I don't
2009 Oct 21
1
CentOS-5.3 saslauth configuration issue
I am trying to get cyrus-imapd and saslauthd running together so that I can get squirrelmail to work. I have accomplished this on several other servers and have relatively complete documentation on how to do this. What I am running into in this case has me baffled. If I start saslauthd as a service: # service saslauthd start And I try testsaslauthd -u cyrus -p test Then I see this: 0: NO