Displaying 7 results from an estimated 7 matches for "tfa".
Did you mean:
ifa
2019 Apr 03
1
TFA authentication in dovecot, using XMPP and RFC 4226
...lanning to use a timeout, for instance one minute to confirm
the connection. Does Dovecot have a timeout on its side, that would
abort the connection before?
Otherwise:
- Is it possible to have multiple authentication back-ends in Dovecot?
For instance LDAP and/or OTP?
- I think to have seen some TFA options in Dovecot, but AFAICS, they
are mandatory.
Thanks for your insights, and this fabulous software.
--
Andr? Rodier
HomeBox: https://github.com/progmaticltd/homebox
2006 Jun 08
1
[CAVPDiscussion] OT: BT to replace legacy tele com infrastructure with open, standards-based VoIP switches
Just hit Slashdot:
http://slashdot.org/article.pl?sid=06/06/08/1725215&threshold=1
http://money.cnn.com/2006/06/07/news/companies/pluggedin_fortune/index.htm
>From TFA:
"But what's really cool about what will happen in Cardiff - and eventually
the rest of the U.K. - is that BT is creating an open, standards-based
platform for which anyone can develop new applications. In other words, the
phone has the potential to become more like the Internet with its...
2017 Jun 29
0
Error: vsize-hdr has invalid size
version
2.2.27 (c0f36b0)
For one user logs have a lot of these since recent upgrade from debian
jessie to stretch :
Jun 28 13:08:18 imap dovecot: imap(tfa): Error: vsize-hdr has invalid size:
36
Only one user has the issue. It has been happening for a month, The user
reports no issue on his end reading mail.
Is there a way to fix the error ?
best regards, Roberto
# dovecot -n
# 2.2.27 (c0f36b0): /etc/dovecot/dovecot.conf
# Pigeonhole version...
2005 Jun 24
0
Winbind NT domain authentication
...requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
#auth required pam_unix.so no_warn try_first_pass
#tfa
auth sufficient pam_winbind.so debug try_first_pass
auth sufficient pam_unix.so no_warn try_first_pass
# account
#account required pam_krb5.so
account required pam_login_access.so
account sufficient pam_...
2005 Jun 24
0
Winbind NT domain authentication
...requisite pam_opieaccess.so no_warn allow_local
#auth sufficient pam_krb5.so no_warn try_first_pass
#auth sufficient pam_ssh.so no_warn try_first_pass
#auth required pam_unix.so no_warn try_first_pass
#tfa
auth sufficient pam_winbind.so debug try_first_pass
auth sufficient pam_unix.so no_warn try_first_pass
# account
#account required pam_krb5.so
account required pam_login_access.so
account sufficient pam_...
2007 Aug 09
9
Is DTrace Vulnerable?
There is a Slashdot discussion today titled "Cambridge Researcher Breaks
OpenBSD Systrace". Slashdot anonymous member has a comment "Even Sun''s
Dtrace might be vulnerable." I don''t think it is. Comments?
Exploiting Concurrency Vulnerabilities in System Call Wrappers
http://www.watson.org/~robert/2007woot/2007usenixwoot-exploitingconcurrency.pdf
Abstract
2005 Jun 16
2
FreeBSD ssh AD authentication
After reading the related chapter in the Samba-3 HOWTO document
I've tried to put the AD authentication in place in our network
on two systems and I got stuck in exactly the same place.
Here are the software configs I was using :
Sys 1
FreeBSD 4.11 release
sshd version OpenSSH_3.5p1 FreeBSD-20030924
Samba Version 3.0.10
Sys 2
FreeBSD 5.4-RELEASE FreeBSD amd64
OpenSSH_3.8.1p1