similar to: Password encryption type for dovecot & postfix saslauthd with mysql

Displaying 20 results from an estimated 1000 matches similar to: "Password encryption type for dovecot & postfix saslauthd with mysql"

2004 Dec 13
1
auth. username rewriting?
Hello, Now, I'm faced with a problem: I need to be able to login using the same username that I bind against using ldapsearch, and not the sAMAccountName given to me via winbind. ie. to login using one of my AD usernames right now, I issue: su - ADSDOMAIN+username1 but the binddn I use to search the ldap directory is, say, username2: ldapsearch -x -W -D"username2"
2013 Jul 16
1
Sieve scripts in mysql?
Hi There. We are using dovecot v2.2.4 with pigeonhole 0.4.1 (both compiled from source) Centos 6.4. We are storing our virtual user config in mysql. At the moment we are storing our sieve script configs in mysql and then running a script to write these out to a file.. But I'm wondering if there a way to store sieve scripts in mysql? Many thanks! Simon
2012 Mar 20
0
[LLVMdev] Runtime linker issue wtih X11R6 on i386 with -O3 optimization
I was told that my writeup lacked an example and details so I reproduced the code that X uses and I was able to boil down the issue to a couple of lines of code. Sorry again for the length of this email. Code was compiled on OpenBSD with clang 3.0-release. ======================================================================== With -O0 which works as X expects:
2019 Sep 11
0
Increase logging verbosity of saslauthd?
On Wed, Sep 11, 2019 at 01:34:27PM +1000, Jobst Schmalenbach wrote: > CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 > > There are conflicting message on how to increase the logging of saslauthd. > > I know I can do this: > /usr/sbin/saslauthd -d -n0 -m /var/run/saslauthd -a pam > > but that requires a terminal as saslauthd logs the output
2019 Sep 11
3
Increase logging verbosity of saslauthd?
Hi CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 There are conflicting message on how to increase the logging of saslauthd. I know I can do this: /usr/sbin/saslauthd -d -n0 -m /var/run/saslauthd -a pam but that requires a terminal as saslauthd logs the output to STDOUT, this is not what I want. I would like to have it started as a daemon and verbosity of
2019 Sep 11
2
Increase logging verbosity of saslauthd?
On Wed, Sep 11, 2019 at 09:43:32AM -0400, Jonathan Billings (billings at negate.org) wrote: > On Wed, Sep 11, 2019 at 01:34:27PM +1000, Jobst Schmalenbach wrote: > > CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 > If you look at the systemd unit for saslauthd, you can see this: > > [Unit] > Description=SASL authentication daemon. >
2017 Oct 03
1
Postfix + saslauthd SASL With Kerberos (FreeIPA) unable to send mail
The dovecot instance set up with auth_realms and auth_default_realm variables and it is working well. In saslauthd configurations setting same variables giving configuration parsing error (I think it is not right way to configure kerberos realm in saslauthd). However testsaslauthd working without any problems even if I don't specify realm parameter from command line. On 03/10/17 06:17,
2005 Oct 06
1
saslauthd/dovecot/root
Hi, I am using SMTP-AUTH over TLS with sendmail, to allow remote users to authenticate and send mail via my server, and this uses saslauthd to authenticate users. I have set up saslauthd with the "MECH=rimap" mechanism, so it uses the local IMAP server, Dovecot, for authentication. I want to do this because Dovecot is set up to use /etc/passwd for user credentials (so I don't
2017 Oct 03
2
Postfix + saslauthd SASL With Kerberos (FreeIPA) unable to send mail
Hello I just finished setting up FreeIPA with Dovecot + Postfix + Saslauthd. I can easily access to mails using imap via dovecot with gssapi authentication and postfix also delivering mails very well. But I cannot send email from postfix using gssapi authentication (plain and login authentication working fine) because saslauthd is not specifying realm when requesting service from freeipa domain.
2008 May 25
1
saslauthd for sendmail SMTP relay
Hi, I'm running a Centos 5.1 server that uses saslauthd to allow sendmail SMTP relaying for some clients. saslauthd is configured to use method "shadow" to lookup the username / password directly from /etc/shadow. This setup has been working for several month now, but is broken since last Monday. I haven't changed anything neither on the server nor on the clients. Now whenever a
2008 Nov 25
3
saslauthd crashes
I just took my first cent server into production and now saslauthd keep crashing after brute force attack. I found a bug report so this has already been reported but not fixed. http://bugs.centos.org/print_bug_page.php?bug_id=2860 I assume this has to be a large problem for many people and am surprised it hasn't been fixed yet. Has anyone found a work around for this bug? Is there a
2017 Jul 25
0
under another kind of attack
"mourik jan c heupink" <lists at merit.unu.edu> writes: > On 07/24/2017 04:51 AM, Joseph Tam wrote:> You are essentially writing your own backend by taking over >> authentication. You'll be accepting user/password inputs into your >> checkpassword executable, then use the LDAP API (or some other system...snip >> and source address, which will be
2019 Sep 12
0
Increase logging verbosity of saslauthd?
On Sep 11, 2019, at 7:34 PM, Jobst Schmalenbach <jobst at barrett.com.au> wrote: > I have tried that as well before I asked for help, however systemd refuses to accept this as the "-d" keeps saslauthd in foreground. > Systemd kills the process after a minute as systemd cannot see that required PID's. You?ll need to also create an
2008 Dec 26
1
saslauthd question and sendmail
the commande [root @ r13 *** ~] # sasl2-shared-mechlist Available mechanisms: GSSAPI, ANONYMOUS CRAM-MD5, DIGEST-MD5, LOGIN, PLAIN, NTLM Library media: EXTERNAL, NTLM, PLAIN, LOGIN, DIGEST-MD5, CRAM-MD5, ANONYMOUS, GSSAPI [root @ r13151 ~] # indicates the presence of all options the customer smtp in the page http://www.sendmail.org/~ca/email/auth.html it indicates that you have to
2017 Oct 03
0
Postfix + saslauthd SASL With Kerberos (FreeIPA) unable to send mail
On 10/02/2017 07:00 PM, Anvar Kuchkartaev wrote: > Hello I just finished setting up FreeIPA with Dovecot + Postfix + Saslauthd. I can easily access to mails using imap via dovecot with gssapi authentication and postfix also delivering mails very well. But I cannot send email from postfix using gssapi authentication (plain and login authentication working fine) because saslauthd is not
2006 Oct 21
1
Using saslauthd with dovecot
FreeBSD 6.1 STABLE Postfix-2.4-20061006 Dovecot-1.0.rc7 I am using 'saslauthd -a sasldb -c' for authentication with Postfix. Since Dovecot and Postfix are using the same users and passwords, I was wondering if it would be possible to use this mechanism with Dovecot also. -- Gerard "There is nothing wrong with making love with the light on. Just make sure the car door is
2008 Jan 19
1
readsocket & saslauthd
Does Dovecot support something similar to Exim's ${readsocket} allowing me to custom tailor a query to a unix socket for any type of data? Or does it support authenticating to saslauthd?
2013 Feb 11
1
Puppet resources and Nagios Contacts\Contactgroups
I''m currently defining nagioscontacts one-by-one like so; @@nagios_contact { username1: ensure => present, use => "generic-contact", contact_name => username1, alias => "user1", email => "emailaddress1", target => "/etc/nagios/conf.d/contacts/username1.cfg",
2010 Feb 10
3
saslauthd attack
I'm seeing a lot of activity over the last two days with what looks to be a kiddie script. Mostly trying to access several of our servers with the username anna. All failed... in fact I don't think we have a user anna on any of our servers. Meanwhile... I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also running fail2ban on some and Ossec on others. So far,
2009 Aug 26
3
saslauthd
Hello, I'm having trouble to get saslauthd running on a centos-5.3. I can't autheticate via testsaslauthd. Here's what I do using a fresh /etc/sasldb2: 1) start saslauthd in debug mode: saslauthd -d -a shadow -O /usr/lib64/sasl2/smtpd.conf -r -l 2) saslpasswd2 -c -a mail -u mail testuser 3) testsaslauthd -u testomat -p <mypassword> -s smtp -r mail shell output of