similar to: dovecot sasl support

Displaying 20 results from an estimated 3000 matches similar to: "dovecot sasl support"

2019 Mar 24
2
dovecot sasl support
Am 24.03.2019 um 10:01 schrieb Wojciech Puchar via dovecot: > solved by setting saslauthd to authenticate over imap - through dovecot > server. > testsaslauthd shows it works fine. > > but it seems sendmail strips domain name from entered login. No, it is saslauthd. Check the documention and see the "-r" parameter of saslauthd. Alexander
2019 Dec 16
3
slow logins over login_trusted_network
i've upgraded dovecot on my server to 2.3.9 works properly but saslauthd that uses it for rimap authentication over 127.0.0.1 works SLOW. You need to wait 15-20 seconds before authentication. only imap login over 127.0.0.1 is slowed down, while over any other IP is quick. i had this problem with older version of dovecot but it was about adding login_trusted_networks = 127.0.0.1 but i
2017 Oct 03
1
Postfix + saslauthd SASL With Kerberos (FreeIPA) unable to send mail
The dovecot instance set up with auth_realms and auth_default_realm variables and it is working well. In saslauthd configurations setting same variables giving configuration parsing error (I think it is not right way to configure kerberos realm in saslauthd). However testsaslauthd working without any problems even if I don't specify realm parameter from command line. On 03/10/17 06:17,
2019 Mar 24
0
dovecot sasl support
>> but it seems sendmail strips domain name from entered login. > > No, it is saslauthd. Check the documention and see the "-r" parameter of > saslauthd. found it a minute before reading this e-mail. thank you works fine. almost ;) Why authenticating over imap takes so slow? my saslauthd runs like that /usr/local/sbin/saslauthd -a rimap -O 127.0.0.1 -n 0 -r imap
2017 Oct 03
2
Postfix + saslauthd SASL With Kerberos (FreeIPA) unable to send mail
Hello I just finished setting up FreeIPA with Dovecot + Postfix + Saslauthd. I can easily access to mails using imap via dovecot with gssapi authentication and postfix also delivering mails very well. But I cannot send email from postfix using gssapi authentication (plain and login authentication working fine) because saslauthd is not specifying realm when requesting service from freeipa domain.
2017 Mar 09
3
Up to date guide/information Sendmail SMTP Auth
On 03/08/2017 06:42 PM, Paul Heinlein wrote: > On Wed, 8 Mar 2017, Mark Weaver wrote: > > > On 03/08/2017 11:00 AM, Paul Heinlein wrote: > >> On Wed, 8 Mar 2017, Mark Weaver wrote: > >> > >> > Hello all, > >> > > >> > I've been googling my brains out since yesterday looking for > >> > up-to-date information on this
2019 Mar 24
1
dovecot sasl support
> Why authenticating over imap takes so slow? > > my saslauthd runs like that > > /usr/local/sbin/saslauthd -a rimap -O 127.0.0.1 -n 0 -r > > imap server is handled by dovecot of course. > > to be sure it's not sendmail i've tried testsaslauthd > > testsaslauthd -u wojtek at puchar.net -p mypassword > > works but takes 5-10 seconds. server is lightly
2009 Aug 26
3
saslauthd
Hello, I'm having trouble to get saslauthd running on a centos-5.3. I can't autheticate via testsaslauthd. Here's what I do using a fresh /etc/sasldb2: 1) start saslauthd in debug mode: saslauthd -d -a shadow -O /usr/lib64/sasl2/smtpd.conf -r -l 2) saslpasswd2 -c -a mail -u mail testuser 3) testsaslauthd -u testomat -p <mypassword> -s smtp -r mail shell output of
2018 Oct 01
2
outlook idiocy - IMAP folders with /
I tell users to limit the folder characters to /0-9a-zA-Z_/, because anything else may upset a mail client or server. As I have no control over their minds, hands, and client software, I wish I could enforce the policy from the server, returning an error message to the client. On its turn, this requires the client to listen to such server messages, operated by a smarter user. At the end of the
2018 Oct 02
2
outlook idiocy - IMAP folders with /
I think we need a public compliance test, similar to html and ssl, then people would start questioning the quality of their own client, and migrate to better ones. When Micro$oft will eventually feel the pinch, then they will start fixing their $hit. People have the power! (I like that song.) On Tue, Oct 2, 2018 at 09:59, Wojciech Puchar <wojtek at puchar.net> wrote: >> >> As I
2017 Mar 09
1
Up to date guide/information Sendmail SMTP Auth
Am 2017-03-09 02:20, schrieb Mark Weaver: [ ... ] > Still googling around and found some things that appear to be missing > from the sendmail config, but when I test saslauthd it doesn't appear > to be working. > > testsaslauthd -u username -p mypassword > 0: NO "authentication failed" How is your saslauthd configured? Which backend does it use? For debugging
2019 Mar 24
0
dovecot sasl support
> } > > so it will listen on the same socket. > > > the effect with sendmail is as below > > Mar 23 21:23:29 <2.3> puchar dovecot: auth: Error: Authentication client not > compatible with this server (mixed old and new binaries?) > > > do i need to specify something while compiling sendmail to make it > compatible? > > solved by setting
2018 Sep 29
2
outlook idiocy - IMAP folders with /
> On 29 September 2018 at 10:05 Rupert Gallagher <ruga at protonmail.com> wrote: > > > +1 > > A similar problem occurs with "." > > Sent from ProtonMail Mobile > > On Fri, Sep 28, 2018 at 15:44, Wojciech Puchar <wojtek at puchar.net> wrote: > > > user attempts to create folders with / > > dovecot naturally cannot create it so
2019 Dec 10
1
dovecot full text search
> Where do write ops take place? to the xapian index subdirectory > Maybe mount that path to a RAM disk rather than looking for anorher solution. > not a solution for a problem but workaround >> >> Am 10.12.2019 um 15:50 schrieb Wojciech Puchar via dovecot <dovecot at dovecot.org>: >> >> ?what FTP module should i use instead of squat that is probably no
2019 Dec 16
2
slow logins over login_trusted_network
>> how to disable throttling (or better - put other limits) for 127.0.0.1? > > https://wiki2.dovecot.org/Upgrading/2.3 - look for "Localhost Auth Penalty" > that's certainly this. but i am not an expert in this passdb system my current config is passdb { driver=passwd-file args= username_format=%Lu /usr/local/etc/dovecot/aliasy } passdb { driver = pam #
2018 Sep 28
6
outlook idiocy - IMAP folders with /
user attempts to create folders with / dovecot naturally cannot create it so it returns error but outlook of course "create" it and keep data in local store only. data is lost when you remove local store .pst file. The question is - can dovecot be configured so it will automatically replace slash in name with something else?
2017 Mar 09
1
Up to date guide/information Sendmail SMTP Auth
On Wed, 8 Mar 2017, Mark Weaver wrote: > On 03/08/2017 07:09 PM, Mark Weaver wrote: >> > > I followed your guide to the letter, however I think it seems I >> > > missed something. When I test with telnet to port 25 this is the >> > > result: >> > > >> > > > telnet merlin 25 >> > > Trying 10.10.3.6... >> >
2012 Jul 04
8
Howto add another disk storage
Hi all What is the best strategy to add another storage to an existing virtual mail system ? Move some domains to the new storage and create symlinks ? Switch to dovecot hashing ? But in this case what is the easy-east way to migrate ? Thanks for any suggestions or tips !
2012 Aug 07
0
Authentication via SASL and LDAP?
Hello, I've recently configured a new virtual machine host running Ubuntu 12.04 server with libvirt and KVM. I am configuring WebVirtMgr ( https://github.com/retspen/webvirtmgr/ ) for users to manage machines via a web interface. This requires access to the host using qemu+tcp, which I have configured as follows: /etc/default/libvirt-bin: start_libvirtd="yes"
2009 Oct 21
1
CentOS-5.3 saslauth configuration issue
I am trying to get cyrus-imapd and saslauthd running together so that I can get squirrelmail to work. I have accomplished this on several other servers and have relatively complete documentation on how to do this. What I am running into in this case has me baffled. If I start saslauthd as a service: # service saslauthd start And I try testsaslauthd -u cyrus -p test Then I see this: 0: NO