similar to: trying to remove cyrus-sasl

Displaying 20 results from an estimated 30000 matches similar to: "trying to remove cyrus-sasl"

2007 Sep 04
1
CESA-2007:0878 Moderate CentOS 3 ia64 cyrus-sasl - security update
CentOS Errata and Security Advisory 2007:0878 https://rhn.redhat.com/errata/RHSA-2007-0878.html The following updated files have been uploaded and are currently syncing to the mirrors: ia64: updates/ia64/RPMS/cyrus-sasl-2.1.15-15.ia64.rpm updates/ia64/RPMS/cyrus-sasl-devel-2.1.15-15.ia64.rpm updates/ia64/RPMS/cyrus-sasl-gssapi-2.1.15-15.ia64.rpm
2004 Oct 20
2
[PATCH] Fix on Cyrus SASL support for Rel 0.99.11
Code which supports cyrus SASL library (src/auth/mech-cyrus-sasl2.c) is broken. Following is the workaround patch for Dovecot Rel 0.99.11, and it worked fine on FreeBSD 4.10 BOX. It will not work with current development version. Application for that version might not be so difficult. Recently I found the CVS log which appeals that cyrus SASL support is discontinued. It's very sad. Regards
2006 Jul 04
2
cyrus-sasl mysql backend
Hello, Is anybody using the cyrus-sasl mysql backend on 4.3? I have problems with it, it keeps segfaulting whenever the process enters sasl code. Feizhou
2005 Sep 05
3
An alternate "dovecot-auth" daemon using cyrus-sasl
We use dovecot in a heterogeneous environment (Windows/Linux desktops and Linux servers). For unified authentication we use a sheaf "Samba/Openldap" (i.e., Samba NT domain with openldap backend and pam/nss_ldap for Linux). Windows users are authenticated well everywhere, but there is one old issue. As "SPA" (NTLM) against NT domain is not supported by dovecot, it is
2006 Jan 28
1
can't install cyrus-sasl-devel using yum
hi guys, im having some erro when installing cysrus-sasl-devel #yum install cyrus-sasl-devel error --------------------------------- What are the most popular cars? Find out at Yahoo! Autos -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20060127/c8f69af8/attachment-0005.html>
2012 Jul 14
1
[PATCH] Interop problem with Cyrus SASL and GSSAPI
[I sent this a while ago, but it seems not to have made it to the list. I'm resending it having subscribed first; I apologise if anyone get it twice.] I have been trying to get a Postfix mail server using Dovecot SASL to accept GSSAPI AUTH from another Postfix server using Cyrus SASL, and I believe I have found a couple of bugs in Dovecot's GSSAPI implementation. The first problem is
2009 Mar 28
1
Common "sasl master" [Was: sendmail with dovecot sasl]
Hi, so sendmail can use only cyrus-sasl ? ok, thank you >Mario Pavlov wrote: >> I was wondering if I can make sendmail use dovecot's SASL >> implementation...maybe I should somehow compile it against dovecot's >> SASL ? My idea is to make sendmail and dovecot authenticate against >> one central user/password repository. Is this possible ? >>
2007 Jan 15
1
FreeBSD, Postfix, Cyrus SASL, Dovecot IMAP, SquirrelMail, Active Directory
Here's an update to my configuration. I'm able to use Cyrus SASL to enable SMTP AUTH in PostFix, validate user's mail addresses in Active Directory, and store mail in maildir on FreeBSD. I am currently able to authenticate AD users with Dovecot and LDAP, but I'm getting the following error in the log: Error: IMAP(user at domain): Ambiguous mail location setting, don't know
2013 Mar 17
3
Dovecot SASL & Postfix
This is probably a dumb question, but I'll ask anyway. I am currently using Postfix with Dovecot and Cyrus-SASL. I want to switch over to Dovecot SASL. The regular Dovecot user/password file is not the same as the file used by cyrus-sasl. Usewr names and passwords are different. I created a flat file that dovecot can use for SASL look-ups; however, exactly where in the Dovecot config file to
2015 Mar 27
4
postfix sasl -> haproxy -> dovecot auth
I will install cyrus-sasl and see how it goes. Anyway, it would be nice to have same features (authentication agains imap) in dovecot. On 27 Mar 2015, at 16:27, Benny Pedersen <me at junc.eu> wrote: > Edgaras Luko?evi?ius skrev den 2015-03-27 14:58: > >> I don?t want to allow public network facing servers to be able to >> reach passwords database. And I want to
2009 Oct 14
3
Two passwords: One for Dovecot IMAP and One for Dovecot SASL? Is it possible?
Greetings, Can Dovecot can handle separate authentication for receiving mail (IMAPS) and sending mail (SMTPS)? In the past, we used Dovecot IMAP for the receiving part and Cyrus SASL for the sending part. This allowed us to use two passwords with mail. Cyrus has grown too old and isn't useful anymore. Can Dovecot give us this functionality: two passwords, one for IMAP
2004 Nov 20
1
SASL authentication
I was browsing the wiki and found a section on what appears to be as close to "exactly what I'm looking for" as I've seen in a long time. http://wiki.dovecot.org/moin.cgi/DovecotPostgresql However, I'm not inclined to do very much "blind" configuration on my machines without first understanding the what/why of it all. My theory is that this helps me with the
2020 Aug 21
2
OT: SASL questions
Hi all, Apologies for the somewhat off-topic questions - I'm trying to get my head around SASL, and what it is/does. I can see that a (SMTP, IMAP etc) server can offer various authentication methods, which are pre-defined and which the client can choose from. SASL then seems to define how those work. But dovecot and cyrus-sasl both seem to offer a client-server interface, usable by eg
2015 Aug 11
1
C6.7 evolution to cyrus imap(s) fails
------------ Original Message ------------ > Date: Tuesday, August 11, 2015 20:24:36 +0200 > From: Alexander Dalloz <ad+lists at uni-x.org> > > Am 11.08.2015 um 17:56 schrieb Dr J Austin: >> Hi >> >> I have been using evolution/cyrus/exim for 10 years - until >> yesterday! >> >> I upgraded to C6.7 and now there is no way I can find of
2012 Sep 03
0
CEBA-2012:1224 CentOS 5 cyrus-sasl Update
CentOS Errata and Bugfix Advisory 2012:1224 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-1224.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 66b020151c21cd69e1f32139834fa11705eb046ced660141ad16644dafe7c28a cyrus-sasl-2.1.22-7.el5_8.1.i386.rpm
2014 Nov 20
0
CEBA-2014:1884 CentOS 6 cyrus-sasl BugFix Update
CentOS Errata and Bugfix Advisory 2014:1884 Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1884.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5054380d3949f8a3dd511db3f0b709f2c14b034f5f0f8ae806577fabd4498286 cyrus-sasl-2.1.23-15.el6_6.1.i686.rpm
2015 Mar 25
0
CEBA-2015:0721 CentOS 6 cyrus-sasl BugFix Update
CentOS Errata and Bugfix Advisory 2015:0721 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0721.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 714d08764ba55bb831eacdbdbdd2cbed8e1d34fd56b4f45d664f61311aba791d cyrus-sasl-2.1.23-15.el6_6.2.i686.rpm
2015 Mar 27
2
postfix sasl -> haproxy -> dovecot auth
I don?t want to allow public network facing servers to be able to reach passwords database. And I want to segregate roles of the servers. If I will setup dovecot locally I will still have to provide it access to database (eg. /etc/dovecot/dovecot-sql.conf.ext). On 27 Mar 2015, at 15:49, Benny Pedersen <me at junc.eu> wrote: > Edgaras Luko?evi?ius skrev den 2015-03-27 14:34: >>
2016 Feb 17
0
CEBA-2016:0178 CentOS 7 cyrus-sasl BugFix Update
CentOS Errata and Bugfix Advisory 2016:0178 Upstream details at : https://rhn.redhat.com/errata/RHBA-2016-0178.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 41bcfe83e915dfe6408766d8c5d7d172fffab42e55c39f44ee7ded90ef9bbdfd cyrus-sasl-2.1.26-20.el7_2.i686.rpm
2019 Dec 10
2
Dovecot SASL
Howdy, I know i've asked this before, but i think i got really no answer. I'd like to have dovecot SASL, to check AUTH against an SQL table, instead of dovecot SASL use the AUTH MECH for imap/pop3. I want this, to have the same behavior as I have now, where i use postfix with cyrus SASL on a different table (with the same login details), and when i have an user that his accounts