similar to: Dovecot Authentication through different IMAP server?

Displaying 20 results from an estimated 9000 matches similar to: "Dovecot Authentication through different IMAP server?"

2011 Feb 23
1
sendmail, port 465/587, auth and imap
Hi. Apologies to the list for sending this twice as I forgot to enter a proper subject line, I wanted to write the content first and then make up the subject line ;-) -------------------------------------------------------------------- I am trying to configure sendmail that is looks up the users credentials to allow them to send email via that server via an imap server on the same machine
2005 Sep 19
1
pam and sasl2-sample-server failure
I'm setting up a postfix server using "The Book of Postfix". In ch 15 there is a section on testing saslauthd which I can't get to work. I can get it to work using shadow password authentication, but it fails on pam. I don't kow squat about troubleshooting pam. Any PAM wizzes out there that can help? I saw a unrelated post talking about something needing to be in the pam
2015 Feb 18
1
[OT] Postfix sasl authentication help
Dear all, Would need some of your advise. As I was the trying to get postfix sasl working with samba AD. I've try to search online for a few examples some use ldap, kerberos or pam. I'm using winbind on that system and I wonder if we can use winbind with sasl. Or anyone have a more correct on how it should be done. My existing setup was working with ldap before moving to samba4.
2019 Mar 24
2
dovecot sasl support
Am 24.03.2019 um 10:01 schrieb Wojciech Puchar via dovecot: > solved by setting saslauthd to authenticate over imap - through dovecot > server. > testsaslauthd shows it works fine. > > but it seems sendmail strips domain name from entered login. No, it is saslauthd. Check the documention and see the "-r" parameter of saslauthd. Alexander
2019 Dec 16
3
slow logins over login_trusted_network
i've upgraded dovecot on my server to 2.3.9 works properly but saslauthd that uses it for rimap authentication over 127.0.0.1 works SLOW. You need to wait 15-20 seconds before authentication. only imap login over 127.0.0.1 is slowed down, while over any other IP is quick. i had this problem with older version of dovecot but it was about adding login_trusted_networks = 127.0.0.1 but i
2005 Oct 06
1
saslauthd/dovecot/root
Hi, I am using SMTP-AUTH over TLS with sendmail, to allow remote users to authenticate and send mail via my server, and this uses saslauthd to authenticate users. I have set up saslauthd with the "MECH=rimap" mechanism, so it uses the local IMAP server, Dovecot, for authentication. I want to do this because Dovecot is set up to use /etc/passwd for user credentials (so I don't
2013 Dec 17
1
Dovecot proxy and Postfix SASL
Can somebody please verify that currently (v 2.2.9) SMTP AUTH using SASL from Postfix with Dovecot proxy is still not supported as discussed in these threads (especially the first one)? http://www.dovecot.org/list/dovecot/2012-August/067977.html http://www.dovecot.org/list/dovecot/2011-May/059107.html As I understand it is possible to use saslauthd to do this by using the remote imap option
2012 Oct 07
2
[OT] How do I convert maildir to bsmtp format?
Here's what I'm trying to do. I have a spam filtering operation as a front end for other servers. I've created a virtual server for spam storage where the user will be able to log in using squirrelmail/dovecot to review and release their spam. The email is stored in maildir format. Piecing it together I can use squirrelmail to pipe the email into something so that if a use finds a
2006 Sep 16
3
Dovecot using authsasld
Hi, Trying to simplify the postfix/dovecot/saslauthd setup with less than 10 users, I was looking for some way to NOT duplicate the username/password setup. Currently I need to use a seperate file for dovecot as I do for saslauthd. (One is a simple shadow-alike file, the other the sasldb) I know that postfix 2.3 can use dovecot directly for sasl authentication, and that would be a neat
2012 Oct 03
8
Advanced dovecot tricks - spam review/release
Hi, I'm looking for some advice to do a really advanced trick with Dovecot. I'm not sure if this can be done. I need to describe first. I have a spam filtering company that does front end spam filtering. (Junk Email Filter) I want to add a system where I store a copy of spam on a server and make it available to the customer to review and maybe resent on false positives. I know I
2010 Feb 10
3
saslauthd attack
I'm seeing a lot of activity over the last two days with what looks to be a kiddie script. Mostly trying to access several of our servers with the username anna. All failed... in fact I don't think we have a user anna on any of our servers. Meanwhile... I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also running fail2ban on some and Ossec on others. So far,
2005 Aug 11
2
cyrus-imapd - unable to connect to POP3
This is the first time I am using cyrus-imapd package. I am unable to retrieve messages (pop3). At first, I had not entered the cyrus-master in /etc/hosts.allow and was getting connection refused. After adding the entry I am able to connect to port 110 but for some reason the pop3 server is failing the password authentication (see below). With the same userid/passwd I am able to ssh into the
2012 Jul 21
2
Director for smtp-auth
Hi all, isn't it possible to use the director functionality for smtp-auth too? I have a frontend system for imap and outgoing mails using sasl and I recognized that all sasl username/password combinations are accepted as these credentials aren't checked by the backend servers. Regards Patrick
2019 Sep 11
3
Increase logging verbosity of saslauthd?
Hi CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 There are conflicting message on how to increase the logging of saslauthd. I know I can do this: /usr/sbin/saslauthd -d -n0 -m /var/run/saslauthd -a pam but that requires a terminal as saslauthd logs the output to STDOUT, this is not what I want. I would like to have it started as a daemon and verbosity of
2005 Aug 16
2
Sending email with IMAP instead of SMTP?
Here's a kind of "outside the box" thought. Why not extend the IMAP protocol to send email? Instead of having to use SMTP if an addition were made to the IMAP protocol then IMAP could transport outgoing mail to the server the same way it moves messages to the server. On the server end Dovecot would deliver outgoing email to the host MTA via localhost:25. The advantage would be
2003 Jul 18
2
ASMTP setup on 4.8
Hello, I'm trying to set up a sendmail server on 4.8 that supports auth-based relaying. I followed the procedures at http://puresimplicity.net/~hemi/freebsd/sendmail.html, and aside from having to run makes manually in the library directories, I had no difficulty. I did not use the rebuild world recommendation, though. Everything is up and running, but whenever I try to send mail
2013 Oct 08
1
Sendmail not presenting AUTH option after EHLO
Hello folks, I have a CentOS 6.4 installation running Sendmail, and after some serious hair tear stare and compare I'm a bit stumped. When I connect to the server either with telnet or SSL, sendmail is not presenting the AUTH capability after an EHLO. Everything looks like it should be working, but no amount of tweaking is getting the AUTH capability advertised (and it doesn't work if
2006 May 04
4
Sending email over IMAP?
I'm advocating for a change in the IMAP specification to allow outgoing email to be sent over the same connection as incoming rather that having to separately configure outgoing SMTP email. There are two significant advantages to this concept. 1) It would greatly simplify setup for clients as they would only have to configure one connection rather than two. 2) Spam reduction by
2017 Apr 26
4
saslauth logging
Hi Not sure whether this is the correct list to ask ... if it's not please direct me to the correct one. Is it possible on to log a bit more detail when auth failure occurs when using saslauthd? saslauthd[2119]: do_auth : auth failure: [user=DELETED] [service=smtp] [realm=DELETED] [mech=pam] [reason=PAM auth error] What I want is the IP address and if possible the incorrect password
2008 May 25
1
saslauthd for sendmail SMTP relay
Hi, I'm running a Centos 5.1 server that uses saslauthd to allow sendmail SMTP relaying for some clients. saslauthd is configured to use method "shadow" to lookup the username / password directly from /etc/shadow. This setup has been working for several month now, but is broken since last Monday. I haven't changed anything neither on the server nor on the clients. Now whenever a