similar to: most secure password scheme

Displaying 20 results from an estimated 2000 matches similar to: "most secure password scheme"

2017 Apr 30
2
most secure password scheme
Hello, Thanks for the explanation. So should I go with SSHA512 or SHA512-CRYPT? From your explanation i'm interpreting to mean that SHA512-CRYPT also salts. This is for storing in a mysql database. Also, what should the password field length and type be set for? Currently it's varchar(128) Thanks. Dave. On 4/29/17, Aki Tuomi <aki.tuomi at dovecot.fi> wrote: > >> On April
2017 Apr 30
0
most secure password scheme
I would go with SHA512-CRYPT, since it is compatible with lots of other things. The field length is static and it contains ascii characters, and it appears to be 118 characters long, but it might be a good idea to use varchar(255) nevertheless, in case you decide to use something else someday. With mysql, you can do mysql> SELECT
2017 Apr 29
0
most secure password scheme
> On April 29, 2017 at 4:22 AM David Mehler <dave.mehler at gmail.com> wrote: > > > Hello, > > I have a few questions on password schemes. Is SHA512 the most secure? > Is there a difference between SHA512 and SHA512-CRYPT? What about > SSHA512 and SSH512-CRYPT? > > Is there a problem with this sql statement: > > UPDATE virtual_users SET
2011 May 14
2
dovecot authentication failing
Hello, I'm running dovecot 2.0.x on a centos 5.6 machine. This is a new installation, I haven't even opened the firewall to it yet. I was trying to telnet localhost 143 and 110 trying to authenticate a user. I'm getting authentication failure in my maillog but no details. Here's the one line I get in my maillog: May 14 15:33:42 ohio dovecot: pop3-login: Aborted login (auth failed,
2012 Oct 19
4
still having difficulties with per-user quotas
Hello, I am trying to get per-user quotas working. My thanks to all who have helped so far. To recap I am running Dovecot 2.1 and Mysql where I've got my virtual users. All virtual users are under the system user vmail with a UID and GID of 5000. Looking over the wiki docs I've added a quota table and got the dict service working, I am not having problems with permissions or the login
2015 Jan 10
5
Moving or "upgrading" from MD5 to SSHA512
Hello, world! I have a long-running Dovecot & Postfix installation using PostgreSQL back-end. Until now I've been using MD5 hashing but would like to "upgrade" to the salted SSHA512. Is there a way to configure Dovecot so that it would automatically detect the type of the hash stored in the database, so that users who have changed their password (and thus being hashed with
2017 Apr 28
4
Dovecot last_login plugin and Mysql
Hello, Trying to implement lastlogin via mysql. I'm getting an unknown column username which I don't get. Here's the log: Apr 28 17:18:15 ohio dovecot: imap-login: Login: user=<user at example.com>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=16257, secured, session=<KxiSnEBOwUx/AAAB> Apr 28 17:18:15 ohio dovecot: dict(17099): Error: sql dict: commit failed: Unknown
2015 May 01
1
Fatal: Unknown scheme: SHA512-CRYPT. On a Mac-mini
Running postfix+dovecot+mysql on a mac-mini, and trying to solve this puzzle. Is this a Mac issue?, a MySQL issue? or something I haven't configured in? You can see from the output of the samples shows in the first case, that SHA512-CRYPT seems to be Unknown. The code I used is from a Linux based tutorial on setting up Postfix+Dovecot+MySQL on a site. Everything is generally going ok, apart
2014 Feb 19
1
Dovecot, mysql, and quota
Hello, I'm running dovecot 2.2 and wanting to get quotas going. I've got the plugins loaded appropriately and am wanting to configure a dictionary backend to talk to my mysql database. I've got a single database called mail which has all the mail-related items in it. One table is for virtual users which postfix uses. It looks like this: CREATE TABLE `virtual_users` ( `id` int(11)
2014 Jan 28
1
Problem to setup replication
Hi, i tried to setup replication since some days but I'am stuck now. My conf: # 2.2.10: /etc/dovecot/dovecot.conf # OS: Linux 2.6.32-431.3.1.el6.x86_64 x86_64 CentOS release 6.5 (Final) dsync_remote_cmd = ssh -l%{login} %{host} /usr/bin/doveadm dsync-server -u%u -l%{lock_timeout} -n%{namespace} log_path = /var/log/dovecot mail_gid = 5000 mail_home = /var/vmail/%d/%n mail_location =
2023 Feb 22
1
Auth-worker, unknown scheme ARGON2ID
On 21 Feb 2023, at 10:12 pm, James Brown <jlbrown at bordo.com.au> wrote: > > The new one has Dovecot compiled with same configure options, same configuration files, but fails to authenticate: > > Feb 21 21:51:03 master: Info: Dovecot v2.3.20 (80a5ac675d) starting up for imap, pop3 (core dumps disabled) > Feb 21 21:51:33 auth-worker(11701): Error: conn unix:auth-worker
2017 Apr 28
2
Dovecot last_login plugin and Mysql
Hi Aki, Thanks. Can you tell me how you implemented it? Thanks. Dave. On 4/28/17, Aki Tuomi <aki.tuomi at dovecot.fi> wrote: > >> On April 28, 2017 at 8:08 PM David Mehler <dave.mehler at gmail.com> wrote: >> >> >> Hello, >> >> Is anyone using the last_login plugin with a Mysql database? I'd like >> to track when users were last on
2010 Feb 14
3
salted passwords
The idea of salted hash algorithms is to generate a different hash even if the same text is entered. That can be easily seen with dovecotpw: using NON-salted SHA256, same hash is generated for a given password [root at correio ~]# dovecotpw -s SHA256 -p 123 {SHA256}pmWkWSBCL51Bfkhn79xPuKBKHz//H6B+mY6G9/eieuM= [root at correio ~]# dovecotpw -s SHA256 -p 123
2012 Oct 11
3
per-user quotas
Hello, I've got quotas set up on an all-user basis on my system, it's a Postfix, Dovecot, Mysql virtual users setup. Currently I have each user getting a 1GB quota with these settings in 90-quota.conf: plugin { quota_rule = *:storage=1G quota_rule2 = Trash:storage=+100M } plugin { quota = maildir:User quota } While this works it's not what I want for all users. Say I add a
2018 Dec 06
3
argonid and dovecote
on a FreeBSD 11.2 amd64 machine, I am trying to get Dovecot 2.3.4 to play nice with "argonid" encryption. In the "10-auth.conf" file, I tried: auth_mechanisms = plain argon2id Upon restarting dovecot, I received an error message when attempting to actually it: auth: FATAL: Unknown authentication mechanism "ARGON2ID" Output from doveadm pw -l doveadm pw -l SHA1
2010 Jan 30
1
sha-512 ... shadow blended with database
The cryptic subject is the outcome of my looking into how to do a particular thing. I wonder if anyone else has solved this problem in a way that hasn't occurred to me. I'm using dovecot 1.1.11 on Ubuntu Server 9.10. I could consider upgrading to my own install of a newer dovecot if it made a difference to this problem. I have two populations of dovecot users. Some users have Unix
2023 Feb 22
1
Auth-worker, unknown scheme ARGON2ID
> On 22/02/2023 07:00 EET James Brown <jlbrown at bordo.com.au> wrote: > > > On 21 Feb 2023, at 10:12 pm, James Brown <jlbrown at bordo.com.au> wrote: > > > > > > > The new one has Dovecot compiled with same configure options, same configuration files, but fails to authenticate: > > > > Feb 21 21:51:03 master: Info: Dovecot v2.3.20
2018 Mar 10
3
dovecot sha512-crypt database storage
Hello, I've got dovecot authenticating to a MySQL database. I've got a field varchar(128) called password. Whenever I create a password I use doveadm pw as in: doveadm pw -s sha512-crypt now i'd like to get MySQL to make a dovecot-specific password. My goal is to eventually have roundcube's password plugin working with this MySQL database to change the password. Thanks. Dave.
2016 Jun 03
3
Blowfish hashed passwords
(I subscribed to a daily digest for this list and can?t figure out how to reply to a reply.) Anyway, Aki Tuomi replied to my feature request saying: > We support in latest 2.2 release > > MD5 MD5-CRYPT SHA SHA1 SHA256 SHA512 SMD5 SSHA SSHA256 SSHA512 PLAIN > CLEAR CLEARTEXT PLAIN-TRUNC CRAM-MD5 SCRAM-SHA-1 HMAC-MD5 DIGEST-MD5 > PLAIN-MD4 PLAIN-MD5 LDAP-MD5 LANMAN NTLM OTP SKEY
2023 Feb 22
1
Auth-worker, unknown scheme ARGON2ID
> On 22/02/2023 09:10 EET James Brown <jlbrown at bordo.com.au> wrote: > > > On 22 Feb 2023, at 5:53 pm, Aki Tuomi <aki.tuomi at open-xchange.com> wrote: > > > > > > > > > > > > > > > % locate libsodium > > > > > /opt/homebrew/Cellar/libsodium > > > > > /opt/homebrew/Cellar/libsodium/1.0.18_1