Questions tagged [saslauthd]

saslauthd is a daemon process that handles plaintext authentication requests on behalf of the SASL library.

saslauthd is binary shipped in cyrus SASL bundle. It's functioned as a background process who checks passwords using a variety of mechanisms. This server fulfills two roles

  1. It isolates all code requiring superuser privileges into a single process
  2. It can be used to provide proxy authentication services to clients that do not understand SASL based authentication.

This binary accept several parameters, for example

  • -m path : Specify pathname to the named socket to listen on for connection requests.
  • -c : Enable cacheing of authentication credentials

The important parameter is -a to specify authentication mechanism used by saslauthd. The mechanism is dependent upon the facilities provided by the underlying operating system. The example of them is

  • getpwent -- use the getpwent() library function
  • kerberos5 -- use Kerberos 5
  • pam -- use Pluggable Authentication Modules (PAM)
  • rimap -- use a remote IMAP server specified in -O parameter
  • shadow -- use the local shadow password file
  • sasldb -- use the local sasldb database file
  • ldap -- use LDAP (configuration is in /etc/saslauthd.conf)

testsaslauthd binary was used as test utility for the SASL authentication server. Specify an additional -f /path/to/socketdir/mux if saslauthd establishes the UNIX-domain socket in a non-default location. The example shows the response when authentication is successful:

% testsaslauthd -u username -p password
0: OK "Success."

For further references:

108 questions
5
votes
3 answers

Where can I find tuning resources for postfix, saslauthd and courier

I just deployed postfix, saslauthd, courier to a starter VPS box running Ubuntu 8.04 with with 512MB of memory. Most of the memory is now being eaten up by these processes. I do plan to upgrade to a plan with more RAM and eventually switch dedicated…
Brian Matthews
  • 151
  • 2
  • 3
5
votes
5 answers

SvnServe On Windows With Active Directory Authentication

Right now my company is using a network share to communicate with the SVN repository. It's really slow so I'd like to switch to SVNSERVE. The main reason my company chose to go the filesystem route was because it made it easy to secure using our…
Richard
  • 627
  • 2
  • 9
  • 19
4
votes
1 answer

Log username in maillogs when there is SASL authentication failure

I have a server with postfix and cyrus-sasl. When ever there is an authentication failure it reports in maillog below line. postfix/smtpd[27669]: warning: unknown[185.xxx.xxx.xxx]: SASL LOGIN authentication failed: authentication failure How can I…
Kladizkov
  • 61
  • 1
  • 3
4
votes
3 answers

Apache 2.4 replacement for mod_auth_shadow?

My employer has been running RHEL 6.x and Apache httpd 2.2 for many years. We are currently in the process of migrating to new hardware running RHEL 7.1 and Apache httpd 2.4. Our current web site has various locations that contain downloadable…
4
votes
2 answers

Postfix, saslauthd, mysql, smtp authentication problems

Trying to get authentication on my mail server (ubuntu 10.04) running but am having trouble. I have a server with postfix for smtp setup, imap server with courier setup. My postfix authentication is using cyrus (I haven't tried dovecot really)…
italiansoda
  • 143
  • 1
  • 7
3
votes
1 answer

apt-get purge removing seemingly unrelated packages

I somehow managed to remove the /var/run/saslauthd directory while installing authentication for Postfix, so I was trying to apt-get purge and then reinstall the various saslauthd packages in order to regenerate all the files. However, when I tried…
3
votes
0 answers

SMTP authentification: saslauthd won't start

I've set up a mailserver, which is working fine, but now I wanted to add SMTP authentification using SASL. However, trying to start saslauthd (my system is Ubuntu 16.04) doesn't work, but I don't get any error message as well. This is the my…
c128linux
  • 41
  • 4
3
votes
2 answers

saslauthd on centos no authentication

I want instal on centos 6.4 postfix with auth-smtp, i instal sasl ps -ef | grep pam root 3148 1 0 15:29 ? 00:00:00 /usr/sbin/saslauthd -m /var/run/saslauthd -a pam root 3150 3148 0 15:29 ? 00:00:00 /usr/sbin/saslauthd…
mardon
  • 235
  • 1
  • 5
  • 17
3
votes
1 answer

Can I use DenyHosts for a SMTP service

I would like to block some hosts that are brute forcing my SMTP server. I'm currently using DenyHosts for SSHD and was wondering if I can add the SMTP service too. It could be possible based on this…
3
votes
1 answer

configure saslauthd with PAM

I'm trying to configure saslauthd with PAM. I created a user test with password test using useradd and passwd and I checked that I can login with su - test. [arch@vps-5220ce87 ~]$ systemctl status saslauthd ● saslauthd.service - Cyrus SASL…
Labo
  • 151
  • 4
2
votes
1 answer

Can't find the IP address of a Saslauthd login attempt

I need help locating the origin IP from this error messages/ login attempts: From the 'sasl auth daemon' via Logwatch: pam_unix(smtp:auth): check pass; user unknown pam_unix(smtp:auth): authentication failure; logname= uid=0 euid=0 tty= ruser=…
Minner
  • 31
  • 2
2
votes
1 answer

Postfix (SASL) / MySQL: Use MD5 Encryption?

Is it possible to use MD5 password encryption to encrypt passwords when using Postfix / SASL and MySQL? Currently, my setup is using the MySQL CRYPT() function, which for various reasons isn't ideal.
mO_odRing
  • 183
  • 2
  • 6
2
votes
1 answer

Postfix + SASL using wrong query to authenticate

I recently set up postfix + dovecot on a aws ec2 instance following this guide: http://flurdy.com/docs/postfix/#config-secure-auth Currently I'm stuck with SASL. The SQL query doesn't seem to be what has been configured. Here are the…
maddo7
  • 155
  • 1
  • 2
  • 11
2
votes
1 answer

Properly Configure Postfix to be secure (SASL + TLS)

I've followed online tutorials online to setup my mail server with SASL and TLS, and amavis. It all seems to works - except i can send mails even if i don't authenticate first - which is not good. I want users to: be required to use TLS when…
537mfb
  • 167
  • 1
  • 11
2
votes
1 answer

NO [ALERT] Unexpected response from remote authentication server

is what I see when I run testsaslauthd inside an strace socket(PF_LOCAL, SOCK_STREAM, 0) = 3 connect(3, {sa_family=AF_LOCAL, sun_path="/var/run/saslauthd/mux"}, 110) = 0 writev(3, [{"\0\34a.chaouche@domain.tld\0\fxxx\0\4imap\0\0", 52}], 1) =…
ychaouche
  • 252
  • 3
  • 15