similar to: X.509 certificate based IMAP login

Displaying 20 results from an estimated 400 matches similar to: "X.509 certificate based IMAP login"

2009 Apr 08
2
Trying nonplaintext mech with LDAP password-hash
Hello List, The only passdb block in /pfx/etc/dovecot/dovecot.conf is: passdb ldap { args = /pfx/etc/dovecot/dovecot-ldap.conf } In /pfx/etc/dovecot/dovecot-ldap.conf: auth_bind = no dn = cn=mymgr,dc=host,dc=tld dnpass = ******** default_pass_scheme = LDAP-MD5 In /pfx/etc/openldap/slapd.conf: password-hash {MD5} If I try: $ /pfx/bin/ldapsearch <...> \ | grep
2013 Aug 28
3
[PATCH] x86: AVX instruction emulation fixes
- we used the C4/C5 (first prefix) byte instead of the apparent ModR/M one as the second prefix byte - early decoding normalized vex.reg, thus corrupting it for the main consumer (copy_REX_VEX()), resulting in #UD on the two-operand instructions we emulate Also add respective test cases to the testing utility plus - fix get_fpu() (the fall-through order was inverted) - add cpu_has_avx2,
2020 Mar 08
2
SSL Question
On Sat, Mar 07, 2020 at 07:16:51AM +1300, Gavin Stephens wrote: > FYI Chrome just sits there saying establishing secure connection. I've just > installed Ice on another machine and copied over the icecast.pem file and > un-remarked the port and path areas for SSL on port 443 (not 8443).  Same > result. I have: <listen-socket> <port>8443</port>
2001 Oct 31
2
REQ: Minor change ton handling of without-password
Hi, OpenSSH 2.9p2 behaves differently with 'PermitRootLogin without-password' than does SSH 2.2.27 with 'PermitRootLogin nopwd': nopython.imorgan 153> ssh root at sun523 root at sun523's password: ROOT LOGIN REFUSED FROM nopython.nas.nasa.gov nopython.imorgan 154> ssh root at sun566 root at sun566's password: Permission denied. In the case of OpenSSH, you simply
2014 Jan 11
1
Why does dovecot require the {} password sheme even if there is a $ crypt scheme.
The wiki[1] says: If all the passwords are in same format, you can use default_pass_scheme to specify it. Otherwise each password needs to be prefixed with "{password-scheme}", for example "{plain}plaintext-password". Why doesn't dovecot recognize the crypt scheme identifier ($1$ for MD5-CRYPT, $6$ for SHA512-CRYPT etc.)? At the moment I have to have the following in my db
2006 Feb 08
2
RSYNC via pipe/socket ?
Hello ! I`m trying to find a way to use lzo compression for the data being transferred by rsync. rsync only supports gzip (or maybe ssh -c, which is also zlib), which gives cpu intensive workload - and this cannot be exchanged by a commandline param like we have with tar (--use-compress-program=....) i like to use lzo because it does much faster compression than gzip. I read the following in
2020 Mar 09
2
SSL Question
On 08/03/2020 16:24, Gavin Stephens wrote: > Sorry for the late update. I didn't realise the replies came and went > off list regarding this. > > I had another suggestion made to me it could still be bad pem files > and to try converting them to pfx then back to pem files, which I did, > and fortunately this fixed it. > > The error message I was getting in the Icecast
2009 Feb 08
2
keytab-lilo included with SYSLINUX is not up to date
Hi, I just noticed that the keytab-lilo utility included with SYSLINUX isn't up to date. It *is* a problem since the old version isn't compatible with current distributions like Debian ou Ubuntu (for example). Two options are offered to those who would like to use keytab-lilo in order to generate a file compatible with the KBDMAP directive : - use an up to date version of keytab-lilo
2004 Sep 10
2
compiling without admin permissions
Is there an easy way to tell libtheora to configure itself using libogg that is *not* installed in a system folder (one that requires admin permissions to write to), but is instead in a normal user level folder? -- Steve
2002 Mar 18
0
SSH and root access from limited hosts
This is blanket access for root from any host with valid keys (and password) - I want to limit that access to 4 hosts no matter what keys or passwords are provided/used. I have looked at shosts.equiv but this doesn't stop other hosts being allowed. I have also looked at "AllowUsers root at host1 root at host2 ..." but this also means including every user we have for all other
2016 Jul 03
6
How to GSSAPI/Kerberos authenticate with Dovecot [formerly Where is krb5.keytab or equivalent?]
After a nearly 2-year struggle to get Dovecot to do either NTLM or GSSAPI authentication with Samba4 AD/DC, I believe I've finally got it! Infinite thanks to Achim Gottinger for his patience in working this through with me. Although my purpose was for Dovecot to authenticate mail clients, the configuration settings needed were on the Samba side. I hope these instructions can eventually make
2006 Feb 08
4
ssl certificates
Hi, could someone help me with ssl certificates? i have mycert.pfx file (client certificate) and CA certificate ca.cer. i far as i know, ruby doesn''t understand pfx format, so i''ve converted it to pem format. in viewer pem looks like: Bag attributes blabla Key Attributes blabla ---begin rsa private key--- blabla ---end rsa private key----- --begin certificate-------- blabla
2009 Nov 16
1
Problem with sounds DTMF's phone keys
Hello everybody, I need help, I have a problem with conferences in asterisk, when many people are in a conference sometimes there're users pressing phone keys and this action emits a sound (DTMF of the phone keys), so, I need to find the way of not listening this sound.. I'm using MeetMe(variable,pFX).. I tried whithout "F" but it doesn't work because users continue
2020 Mar 11
1
SSL Question
AFIK, pem is simply 1. private key 2. (most specific) certificate 3. intermediate certificates, if any in this order. at least such a pem work for my icecast 2.4 w/o problems --u Gavin Stephens: > > > > The error message I was getting in the Icecast log was about no > > > compatible ssl port. I assumed this was something more complex than a > > > bad
2014 Feb 16
1
Syntax of pattern in map section
I can't seem to find any documentation on the meaning/syntax of the "pattern" variable in map sections that are found in dovecot-dict-sql.conf.ext for example. I am trying to setup shared folders. The only thing[1] I found is: >>First you'll need to know what kind of dict paths the code uses. ACL >>plugin uses these paths: >>
2016 Jul 04
3
How to GSSAPI/Kerberos authenticate with Dovecot [formerly Where is krb5.keytab or equivalent?]
> To: samba at lists.samba.org > From: Achim Gottinger <achim at ag-web.biz> > Date: Mon, 4 Jul 2016 09:29:02 +0200 > Subject: Re: [Samba] How to GSSAPI/Kerberos authenticate with Dovecot > > Am 04.07.2016 um 01:34 schrieb Mark Foley: > > After a nearly 2-year struggle to get Dovecot to do either NTLM or GSSAPI authentication with > > Samba4 AD/DC, I believe
2005 Jul 28
1
EFS crypted files and smbclient.
Is there a way to get a NTFS encrypted file using smbclient (even not decrypted) so It can be backed up using backuppc (http://backuppc.sourceforge.net) ? I have exported the NTFS keys in a pfx file. could it help copy the file? the aim is that files must be crypted on laptops hard drive so if it is stolen then no data is compromised. Having the file not crypted on the backup server is not a
2010 Jun 06
1
R CMD in 2.11.1 error
Hi, I have a set of user defined package which I have installed in 2.8.1 for quite some time. I installed 2.11.0 and 2.11.1 a couple of days ago while still having 2.8.1 version in my system. For the package, package.skeleton works fine in R 2.11. However, it comes problem when I run Rcmd check/intall. The intall.out shows below. I further tested that I reran R-2.8.1/bin/R CMD check in
2014 Apr 22
2
Re: TLS and intermediate CA
Thanks for the response. My current chain is as follows: caroot -> child-ca1 -> server cert My cacert.pem file has both the caroot and the child-ca1 certs. I have recompiled libvirt on my machine with some extra debug statements and verified that both the caroot cert and the child-ca1 certs are being loaded. But when I try to connect the caroot and child-ca1 certs only appear under the
2008 Jun 24
4
zfs send and recordsize
Hi Everyone, I perform a snapshot and a zfs send on a filesystem with a recordsize of 16k, and redirect the output to a plain file. Later, I use cat sentfs | zfs receive otherpool/filesystem. In this case the new filesystem''s recordsize will be the default 128k again. The other filesystem attributes (for example atime) are reverted to defaults too. Okay, I can set these later,