similar to: readsocket & saslauthd

Displaying 20 results from an estimated 2000 matches similar to: "readsocket & saslauthd"

2019 Sep 11
3
Increase logging verbosity of saslauthd?
Hi CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 There are conflicting message on how to increase the logging of saslauthd. I know I can do this: /usr/sbin/saslauthd -d -n0 -m /var/run/saslauthd -a pam but that requires a terminal as saslauthd logs the output to STDOUT, this is not what I want. I would like to have it started as a daemon and verbosity of
2017 Oct 03
1
Postfix + saslauthd SASL With Kerberos (FreeIPA) unable to send mail
The dovecot instance set up with auth_realms and auth_default_realm variables and it is working well. In saslauthd configurations setting same variables giving configuration parsing error (I think it is not right way to configure kerberos realm in saslauthd). However testsaslauthd working without any problems even if I don't specify realm parameter from command line. On 03/10/17 06:17,
2010 Feb 10
3
saslauthd attack
I'm seeing a lot of activity over the last two days with what looks to be a kiddie script. Mostly trying to access several of our servers with the username anna. All failed... in fact I don't think we have a user anna on any of our servers. Meanwhile... I'm running Sendmail. This pertains to Centos 4 and 5 servers. I'm also running fail2ban on some and Ossec on others. So far,
2017 Oct 03
2
Postfix + saslauthd SASL With Kerberos (FreeIPA) unable to send mail
Hello I just finished setting up FreeIPA with Dovecot + Postfix + Saslauthd. I can easily access to mails using imap via dovecot with gssapi authentication and postfix also delivering mails very well. But I cannot send email from postfix using gssapi authentication (plain and login authentication working fine) because saslauthd is not specifying realm when requesting service from freeipa domain.
2019 Sep 11
2
Increase logging verbosity of saslauthd?
On Wed, Sep 11, 2019 at 09:43:32AM -0400, Jonathan Billings (billings at negate.org) wrote: > On Wed, Sep 11, 2019 at 01:34:27PM +1000, Jobst Schmalenbach wrote: > > CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 > If you look at the systemd unit for saslauthd, you can see this: > > [Unit] > Description=SASL authentication daemon. >
2005 Oct 06
1
saslauthd/dovecot/root
Hi, I am using SMTP-AUTH over TLS with sendmail, to allow remote users to authenticate and send mail via my server, and this uses saslauthd to authenticate users. I have set up saslauthd with the "MECH=rimap" mechanism, so it uses the local IMAP server, Dovecot, for authentication. I want to do this because Dovecot is set up to use /etc/passwd for user credentials (so I don't
2008 Nov 25
3
saslauthd crashes
I just took my first cent server into production and now saslauthd keep crashing after brute force attack. I found a bug report so this has already been reported but not fixed. http://bugs.centos.org/print_bug_page.php?bug_id=2860 I assume this has to be a large problem for many people and am surprised it hasn't been fixed yet. Has anyone found a work around for this bug? Is there a
2008 May 25
1
saslauthd for sendmail SMTP relay
Hi, I'm running a Centos 5.1 server that uses saslauthd to allow sendmail SMTP relaying for some clients. saslauthd is configured to use method "shadow" to lookup the username / password directly from /etc/shadow. This setup has been working for several month now, but is broken since last Monday. I haven't changed anything neither on the server nor on the clients. Now whenever a
2009 Aug 26
3
saslauthd
Hello, I'm having trouble to get saslauthd running on a centos-5.3. I can't autheticate via testsaslauthd. Here's what I do using a fresh /etc/sasldb2: 1) start saslauthd in debug mode: saslauthd -d -a shadow -O /usr/lib64/sasl2/smtpd.conf -r -l 2) saslpasswd2 -c -a mail -u mail testuser 3) testsaslauthd -u testomat -p <mypassword> -s smtp -r mail shell output of
2008 Dec 26
1
saslauthd question and sendmail
the commande [root @ r13 *** ~] # sasl2-shared-mechlist Available mechanisms: GSSAPI, ANONYMOUS CRAM-MD5, DIGEST-MD5, LOGIN, PLAIN, NTLM Library media: EXTERNAL, NTLM, PLAIN, LOGIN, DIGEST-MD5, CRAM-MD5, ANONYMOUS, GSSAPI [root @ r13151 ~] # indicates the presence of all options the customer smtp in the page http://www.sendmail.org/~ca/email/auth.html it indicates that you have to
2016 Nov 21
2
Exim still accepting emails to nonexistent users
Hi, Heiko Schlittermann <hs at schlittermann.de> (Mo 21 Nov 2016 11:50:13 CET): > a) Routing stage > You need to interact with the user database dovecot uses. > Either you access the user database directory (flat file, LDAP, > whatever) or you use the ${readsocket?} feature of Exim to talk to > dovecot. The readsocket trick doesn't seem to work anymore. Using $
2006 Oct 21
1
Using saslauthd with dovecot
FreeBSD 6.1 STABLE Postfix-2.4-20061006 Dovecot-1.0.rc7 I am using 'saslauthd -a sasldb -c' for authentication with Postfix. Since Dovecot and Postfix are using the same users and passwords, I was wondering if it would be possible to use this mechanism with Dovecot also. -- Gerard "There is nothing wrong with making love with the light on. Just make sure the car door is
2019 Sep 11
0
Increase logging verbosity of saslauthd?
On Wed, Sep 11, 2019 at 01:34:27PM +1000, Jobst Schmalenbach wrote: > CentOS 7.X, sendmail.x86_64 8.14.7-5.el7, cyrus-sasl.x86_64 2.1.26-23.el7 > > There are conflicting message on how to increase the logging of saslauthd. > > I know I can do this: > /usr/sbin/saslauthd -d -n0 -m /var/run/saslauthd -a pam > > but that requires a terminal as saslauthd logs the output
2005 Sep 19
1
pam and sasl2-sample-server failure
I'm setting up a postfix server using "The Book of Postfix". In ch 15 there is a section on testing saslauthd which I can't get to work. I can get it to work using shadow password authentication, but it fails on pam. I don't kow squat about troubleshooting pam. Any PAM wizzes out there that can help? I saw a unrelated post talking about something needing to be in the pam
2019 Sep 12
0
Increase logging verbosity of saslauthd?
On Sep 11, 2019, at 7:34 PM, Jobst Schmalenbach <jobst at barrett.com.au> wrote: > I have tried that as well before I asked for help, however systemd refuses to accept this as the "-d" keeps saslauthd in foreground. > Systemd kills the process after a minute as systemd cannot see that required PID's. You?ll need to also create an
2017 Oct 03
0
Postfix + saslauthd SASL With Kerberos (FreeIPA) unable to send mail
On 10/02/2017 07:00 PM, Anvar Kuchkartaev wrote: > Hello I just finished setting up FreeIPA with Dovecot + Postfix + Saslauthd. I can easily access to mails using imap via dovecot with gssapi authentication and postfix also delivering mails very well. But I cannot send email from postfix using gssapi authentication (plain and login authentication working fine) because saslauthd is not
2017 Mar 09
3
Up to date guide/information Sendmail SMTP Auth
On 03/08/2017 06:42 PM, Paul Heinlein wrote: > On Wed, 8 Mar 2017, Mark Weaver wrote: > > > On 03/08/2017 11:00 AM, Paul Heinlein wrote: > >> On Wed, 8 Mar 2017, Mark Weaver wrote: > >> > >> > Hello all, > >> > > >> > I've been googling my brains out since yesterday looking for > >> > up-to-date information on this
2019 Mar 24
2
dovecot sasl support
Am 24.03.2019 um 10:01 schrieb Wojciech Puchar via dovecot: > solved by setting saslauthd to authenticate over imap - through dovecot > server. > testsaslauthd shows it works fine. > > but it seems sendmail strips domain name from entered login. No, it is saslauthd. Check the documention and see the "-r" parameter of saslauthd. Alexander
2003 May 30
2
mux.pid
Hello, I have posted this question at the Hungarian BSD list and the FreeBSD newbies list as well, a couple of weeks ago, but no one replied to me. I don't know if this is becuase it's such a newbie question or no one knew the answer. Please help me... I have a system running FreeBSD 4.8. After running the make world the following error come up in the /var/log/messages file:
2019 Mar 23
3
dovecot sasl support
i've tried to replace saslauthd with dovecot sasl service stopped saslauthd daemon and added service auth { unix_listener /var/run/saslauthd/mux { mode = 0660 user = root group = mail } } so it will listen on the same socket. the effect with sendmail is as below Mar 23 21:23:29 <2.3> puchar dovecot: auth: Error: Authentication client not compatible with this server (mixed