similar to: ASMTP setup on 4.8 -- SOLVED!!!

Displaying 20 results from an estimated 1000 matches similar to: "ASMTP setup on 4.8 -- SOLVED!!!"

2009 Aug 26
3
saslauthd
Hello, I'm having trouble to get saslauthd running on a centos-5.3. I can't autheticate via testsaslauthd. Here's what I do using a fresh /etc/sasldb2: 1) start saslauthd in debug mode: saslauthd -d -a shadow -O /usr/lib64/sasl2/smtpd.conf -r -l 2) saslpasswd2 -c -a mail -u mail testuser 3) testsaslauthd -u testomat -p <mypassword> -s smtp -r mail shell output of
2003 Jul 18
2
ASMTP setup on 4.8
Hello, I'm trying to set up a sendmail server on 4.8 that supports auth-based relaying. I followed the procedures at http://puresimplicity.net/~hemi/freebsd/sendmail.html, and aside from having to run makes manually in the library directories, I had no difficulty. I did not use the rebuild world recommendation, though. Everything is up and running, but whenever I try to send mail
2005 Jul 27
1
Dovecot, Postfix, Mysql and Virtual Users
I have been reading up : http://wiki.dovecot.org/moin.cgi/DovecotPostgresql to create virtual users who can access the email. Can i follow these steps with a few changes to get to use mysql instead of Postgresql ? Also i dont know if u all can help.. but i have tried to do : SASL2 authentication configuration in main.cf(Postfix): smtpd_recipient_restrictions = permit_sasl_authenticated,
2011 Mar 26
0
libvirt-users Digest, Vol 15, Issue 25
Sorry, let me rephrase the question again: I need define a user /password for sasl but want the authentication at runtime be automatic - no explicit promting the user while accessing a tcp socket with some applications that need authentication (e.g libvirt) I try : saslpasswd2 -c -p -a libvirt <user> and it hangs (if i now press Enter it says : "invalid parameter
2011 Mar 27
0
libvirt-users Digest, Vol 15, Issue 26
I resolved topic 1 please diregard ( libvirtd.conf : Authentication / auth_tcp="none") . Please answer topic 2 as ver 0.8.8 claims cpu controller (cgroups) is not mounted while it is thanks Zvi Dubitzky Email:dubi at il.ibm.com libvirt-users-bounces at redhat.com wrote on 27/03/2011 18:00:05: > From: libvirt-users-request at redhat.com > To: libvirt-users at redhat.com
2011 Mar 26
0
saslpasswd2 and virsh -c qemu+tcp:///system <command>
I need define a user /password for sasl but want that to do the verification automatically no -promting ( or even maybe avoid the verification) while using a tcp socket with some applications that need authentication (e.g libvirt) so I try : saslpasswd2 -c -p -a libvirt <user> and it hangs (if i now press Enter it says : "invalid parameter supplied") . if I avoid
2008 Jan 15
3
DO NOT REPLY [Bug 5203] New: rsync aborts because of glibc invalid pointer
https://bugzilla.samba.org/show_bug.cgi?id=5203 Summary: rsync aborts because of glibc invalid pointer Product: rsync Version: 2.6.9 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy:
2013 Sep 10
6
[Bug 2150] New: Recursive upload expects target directory to already exist
https://bugzilla.mindrot.org/show_bug.cgi?id=2150 Bug ID: 2150 Summary: Recursive upload expects target directory to already exist Product: Portable OpenSSH Version: -current Hardware: Other OS: All Status: NEW Severity: normal Priority: P5 Component: sftp
2006 Dec 20
0
Unable to authenticate with Pam
Hi, I'm trying to solve this problem for several weeks and this is a SOS! I've 2 Debian server runing heartbeat and drbd for high availability. I'm using LDAP for user database, PAM for authentication and Dovecot for Pop3s access. On the master server all is fine. If dovecot is started on the slave server (instead of the master) it does not accept to authenticate with the
2018 Mar 01
3
Plugin charset_alias compile error: void function cannot return value
Hey Everyone, We are getting a compile error for Dovecot 2.2.34 on Solaris 11.3 x86, using Solaris Studio 12.6 compiler, and it doesn't occur with Dovecot 2.2.33. Making all in charset-alias source='charset-alias-plugin.c' object='charset-alias-plugin.lo' libtool=yes \ DEPDIR=.deps depmode=none /bin/sh ../../../depcomp \ /bin/sh ../../../libtool
2005 Sep 19
1
pam and sasl2-sample-server failure
I'm setting up a postfix server using "The Book of Postfix". In ch 15 there is a section on testing saslauthd which I can't get to work. I can get it to work using shadow password authentication, but it fails on pam. I don't kow squat about troubleshooting pam. Any PAM wizzes out there that can help? I saw a unrelated post talking about something needing to be in the pam
2006 Oct 05
1
auth of sendmail?
hi, i have installed sendmail+mailscanner+clamav+spamassassin and work fine, but my telnet localhost 25 is not authenticates. i read a lot of docs but something i don't do it. i have installed centos 4.3 with: sendmail-8.13.1-3 sendmail-cf-8.13.1-3 dovecot-0.99.11-2 mailscanner-4.50.15-3.9 clamav-0.88.4-1.9 spamassassin-3.0.6-1 cyrus-sasl-2.1.19-5 cyrus-sasl-plain-2.1.19-5
2005 Oct 29
0
Some errors with 1.0.alpha4
Hi, I'm getting three types of errors with latest Dovecot compiled for x86_64 GNU/Linux Debian. Oct 29 12:47:57 rouge imap-login: unable to dlopen /usr/lib/sasl2/libntlm.so.2: /usr/lib/sasl2/libntlm.so.2: failed to map segment from shared object: Cannot allocate memory Oct 29 12:47:57 rouge pop3-login: unable to dlopen /usr/lib/sasl2/libntlm.so.2: /usr/lib/sasl2/libntlm.so.2: failed to
2003 Sep 23
1
debian installation
apt-get install postfix-tls postfix-pgsql sasl2-bin libsasl2-modules postgresql libpam-pgsql Reading Package Lists... Done Building Dependency Tree... Done Some packages could not be installed. This may mean that you have requested an impossible situation or if you are using the unstable distribution that some required packages have not yet been created or been moved out of Incoming. The
2012 Jan 18
1
libvirt with sasl shadow backend
Hi list, i have a problem with virt-manager authentication over tcp. I tried it with virt-manager over non-TLS "TCP (SASL/Kerberos)" auth. and the sasl mechanism "shadow". The user (tested with unprivileged user and root) is allready in the group libvirt(d) and the process is running as root. The result on host: Jan 18 21:05:31 host libvirtd: 21:05:31.620: error :
2010 Jun 15
1
Dovecot SASL
Dear All, I've installed Postfix 2.7.0 and Dovecot 1.2.9 on Ubuntu 10.04. I want to use Dovecot SASL with Postfix and did the following configuration. main.cf smtpd_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/dovecot-auth smtpd_sasl_authenticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname
2006 Oct 10
0
Re: CentOS Digest, Vol 21, Issue 6
> 4. Re: auth of sendmail? (Eucke) > Message: 4 > Date: Thu, 05 Oct 2006 13:17:53 -0700 > From: Eucke <euckew at sierraelectronics.com> > Subject: Re: [CentOS] auth of sendmail? > To: CentOS mailing list <centos at centos.org> > Message-ID: <45256871.10607 at sierraelectronics.com> > Content-Type: text/plain; charset=ISO-8859-1; format=flowed > >
2009 Jan 30
2
Using dovecot sasl for authenticating in openldap
Hi, I am using dovecot imaps and exim, both authenticating using dovecot-sasl. To keep passwords in one place I would like to authenticate openldap users over dovecot-sasl. So looking at this page: http://www.openldap.org/doc/admin24/security.html I figure it could be done using Pass-Through authentication. For this, I need to create /usr/lib/sasl2/slapd.conf And adding a few config
2004 Sep 08
0
Postfix > sasl2 > pam > winbind
Hi! i hope that the right address. my problem is: i'm using a freebsd-server with postfix and sasl > pam to authentificate users via smtp_auth over a windows-pdc from the syslog, i get the message: User "Michael" granted access, also all wbinfo-command work, my e-mail-programm says: 435 error: authentification failed my debug.log tells me: group, endgrent, not found Apr 20
2005 Jun 08
0
Shared libraries not found.
Hi. I am trying to build samba 3.0.14a on an old redhat 8 box. I'm having a problem in which shared libraries are not found in the smbd, nmbd and other binaries that are produced. The server is running openldap and MIT kerberos with their libraries in /usr/local/lib and include files in /usr/local/include. Openssl is installed in /usr/local/ssl. The resulting binaries look like: --------