similar to: Outlook anonymous IMAP login

Displaying 20 results from an estimated 1000 matches similar to: "Outlook anonymous IMAP login"

2004 Jan 09
2
High speed traffic filtering
Hi; First, sorry if this question is mostly netfilter related, than lartc, but I think you guys may have a your opinion about this. I''m using Linux 2.4.x with netfilter packet filtering / NAT on our front-end firewalls (P500 with 1Gb RAM), which are filtering traffic going to our Public Web Sites. The traffic is growing very fast since several months.. The average traffic filtered by
2004 Nov 09
1
dovecot with different POP3S / IMAPS Certs
Hi, I'm new to dovecot, but actually planning to switch a wide WU-IMAP/POP installation to dovecot. With WU-IMAP, a different certificate can be used by pop3s and imaps, allowing both server to be reachable through different hostnames,without SSL complaints on the client side; this is mostly used for scalability. I'm trying to do the same thing with dovecot; that is having dovecot using
2005 Jan 27
1
Corrupted mailboxes
Hello, We are currently facing some weird problems, and although it may not be directly related to dovecot, I hope some of you guys may have a clue on this. We used to have a POP/IMAP server running Fedora Core1, with dovecot 0.99.13 (DAG). Everything was working fine, until an hardware problem forced us to install a new server, on another machine. We installed a fresh new Fedora Core 3 box,
2005 Jan 28
2
iproute-save ?
Anyone to know iproute-save, iproute-restore like script similar iptables-save/restore ? that stores everytihng routes,rules,tables everything ... then init.d-script that among other things stores the state on shutdown :") (thats easy then) ----- http://linuxtoday.com/news_story.php3?ltsn=2004-12-08-004-32-OS-BZ-DT-0005 snip> MS Office is popular in the same way as heart disease is the
2002 Nov 25
1
Lartc & Squid
hi all, We are using squid 25s1 with kernel 2.4.19 and iproute2(+julian''s Pathes) with the following acl.. acl short_path dst 128.0.0.0/8 tcp_outgoing_address myIp2nd short_path we are linked to 2 isp--one having satelite & the other OFC. We want the above mentioned network to go thru OFC(ispB) as the sibling resides there. But when i use squidclient mgr:server_list
2003 Oct 20
0
iprvss 0.2c
Hello guys; FYI; iprvss 0.2c is out at: http://washington.kelkoo.net/iprvss/ IP Route Very Simple Script is a shell script which can be used to save/restore all or part of your policy routing setup. It works well for me since several months now on different configurations. In case it helps... Cheers, -- Vincent Jaussaud Kelkoo.com Security Manager email: tatooin@kelkoo.com "Those
2004 Jun 07
0
[Fwd: [quagga-users 2122] Linux advanced routing & quagga]
Hi Everyone; Please find below a mail I sent to quagga mailing list, covering lartc/quagga issue. So far, I have no reply from them. I think that maybe you guys would have an idea about this. Thanks in advance ! Best, -----Forwarded Message----- Hi There, I''m new to quagga and to dynamic routing in general, so please forgive me if my question are foobar. I''m trying to
2002 Nov 21
22
many ways to do load balancing (or not?)
I''m a little confused about the many ways I''ve read that can be used for traffic load balancing, that is, two or more interfaces to the outside world being used transparently and efficiently by the internal machines. I heard about: a) netfilter SNAT to more than one IP. If I''m correct, this is only a round robin, that is, one connection goes here, the other goes there,
2013 Jan 19
1
PAM function ordering
Dear all, I've been looking into hacking with some PAM modules, and thought I could learn from the OpenSSH source (it's probably the closest thing to a canonical cross-platform consumer of the API). One thing I've noticed I don't understand though is how OpenSSH's invocation of do_pam_session/setcred can work (in main of the process forked in sshd.c). Ignoring privsep for the
2008 Aug 15
3
POP3 dictionary attacks
I'm seeing strings of failed POP3 login attempts with obvious bogus usernames coming from different IP addresses. Today's originated from 216.31.146.19 (which resolves to neovisionlabs.com). This looks like a botnet attack. I got a similar probe a couple days ago. Is anyone else seeing these? The attack involves trying about 20 different names, about 3-4 seconds apart. Here's a
2006 Jun 28
2
RC1 broken - Authentication Failed
Works great with all the beta versions. I installed RC1 and get massive authentication failures. auth_debug_passwords = yes auth_master_user_separator=* auth default_with_listener { mechanisms = plain passdb passwd-file { # Master users that can log in as anyone args = /etc/dovecot.masterusers master = yes #pass =yes } passdb passwd-file { # Path for passwd-file
2002 May 22
3
Openssh still logs in while passwd is locked
>Using OpenSSH 3.1p1 on a Sun Solaris 7 box, I disabled an account using the >'passwd -l ...' command to lock the users password. However, the user can >still access the system via ssh. Whilst I could do other things such as >moving their .ssh directory, removing their account home directory, etc, >etc, is there some 'nicer' way to inform ssh that the account is now
2003 Jul 13
4
dovecot.procontrol.fi anonymous access fails?
Hi, just started using dovecot on FreeBSD. Nice and easy to configure :-) I then wanted to browse the dovecot mailing list, so, according to http://dovecot.procontrol.fi/mailinglists.html: IMAP archives available from dovecot.procontrol.fi, either use ANONYMOUS authentication or give anonymous as username and empty password. I was using a patched sylpheed that doesn't support
2019 Jan 17
1
Authentication lost within session
When I open the mail client (thunderbird), I can access the mailboxes and all of a sudden, I am loosing the authenticated session. Any idea's where to look? Jan 17 12:42:04 mail04 dovecot: imap-login: Login: user=<usertest>, method=PLAIN, rip=192.168.10.219, lip=192.168.10.44, mpid=13403, TLS, session=<NsYo4qV/CNfAqArb> Jan 17 12:42:04 mail04 dovecot: imap(usertest): Debug:
2009 Sep 30
1
pam_authenticate() failed
Hi List, I have a problem with auth for just one user: dovecot: Sep 30 09:56:16 Info: auth(default): new auth connection: pid=3809 dovecot: Sep 30 09:56:17 Info: auth(default): client in: AUTH 1 PLAIN service=IMAP secured lip=127.0.0.1 rip=127.0.0.1 resp=AGoucnVpc0BtZXJreC12ZXJrZXJrLm5sAGJsb2VtMDEh dovecot: Sep 30 09:56:17 Info: auth(default): pam(j.ruis at
2010 Jul 13
5
[Bug 1794] New: sshd segfault when calling pam_authenticate() in pam_unix module which has option "try_first_pass"
https://bugzilla.mindrot.org/show_bug.cgi?id=1794 Summary: sshd segfault when calling pam_authenticate() in pam_unix module which has option "try_first_pass" Product: Portable OpenSSH Version: 5.5p1 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: critical Priority: P2
2003 Jun 04
3
pam_setcred() without pam_authenticate()?
Should pam_setcred() be called if pam_authenticate() wasn't called? I would say not; both of these functions are in the authenticate part of pam. It seems the the 'auth' part of pam config controls which modules get called, so if you didn't to _authenticate() you shouldn't do _setcred(). thx /fc
2001 Nov 07
2
Flaw in empty password authentication in sshd
The auth-pam.c of sshd server contains a small flaw that allows empty password logins even if "PermitEmptyPasswords" option in the sshd config file is set to "no". The scenario is as follows: Using ssh the user tries to logon to the machine using an account that has empty password. If the user presses enter on the password prompt (NULL password) access is
1999 Dec 26
2
Disabling logging during pam_authenticate
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Is there any way to disable logging of failures during pam_authenticate? I ask because OpenSSH is currently generating an extra "authentication failure..." message at each login. The problem is that OpenSSH likes to try a blank password attempting any other authentication. This is a shortcut for anonymous SSH servers (e.g. OpenBSD's
2009 Mar 13
1
pam_authenticate() failed: authentication error
Hello, I would like to ask for your help. I have noticed some error messages issued by dovecot. Mar 13 20:00:57 relay dovecot: auth-worker(default): pam(example at example.com): pam_authenticate() failed: authentication error (/etc/pam.d/dovecot missing?) Not surprisingly $ l /etc/pam.d/dovecot ls: /etc/pam.d/dovecot: No such file or directory The funny thing is that authentication does work