similar to: Using SHA256/512 for SQL based password

Displaying 20 results from an estimated 600 matches similar to: "Using SHA256/512 for SQL based password"

2019 Feb 20
2
Using SHA256/512 for SQL based password
On 2/20/19 5:09 AM, Yassine Chaouche via dovecot wrote: > On 2/12/19 5:05 PM, Robert Moskowitz via dovecot wrote: >> I have trying to find how to set the dovecot-sql.conf for using >> SHA256/512.? I am going to start clean with the stronger format, not >> migrate from the old MD5.? It seems all I need is: >> [...] default_pass_scheme = SHAxxx-CRYPT [...] > > How
2019 Feb 12
0
Using SHA256/512 for SQL based password
??? Here i have SSHA256 working with: default_pass_scheme = PLAIN ??? and my database scheme just received the hashed password prefixed by the SSHA indicator, just like: mysql> select * from emails where endereco = 'solutti at XXXXXXXXX'\G *************************** 1. row *************************** ????????????? endereco: solutti at XXXXXXXXXXXXXX ????????????? password:
2019 Feb 20
0
Using SHA256/512 for SQL based password
On 2/12/19 5:05 PM, Robert Moskowitz via dovecot wrote: > I have trying to find how to set the dovecot-sql.conf for using > SHA256/512.? I am going to start clean with the stronger format, not > migrate from the old MD5.? It seems all I need is: > [...] default_pass_scheme = SHAxxx-CRYPT [...] How do your users change their password ? Here's how I configured my roundcube's
2010 Mar 11
3
IMAP proxy configuration
i know dovecot can act as IMAP and POP3 proxy ..... but i'm having a hard time configuring it. Actually i'm using a simple dovecot configuration with virtual users stored on MySQL. My dovecot-sql.conf is pretty simple: [root at correio dovecot]# cat dovecot-sql.conf driver = mysql connect = host=localhost dbname=DATABASE user=USERNAME password=PASSWORD default_pass_scheme = PLAIN #
2019 Feb 20
0
Using SHA256/512 for SQL based password
On 2/20/19 3:28 PM, Robert Moskowitz via dovecot wrote: > >> Here's how I configured my roundcube's password plugin to keep things >> together ($roundcubefolder/plugins/password/config.php) >> >> $config['password_algorithm']??????? = 'dovecot'; >> $config['password_algorithm_prefix'] = '{SHA512-CRYPT}'; >>
2010 Feb 16
2
quota problem
dovecot 1.0.15 Hello, i try to set quota settings for my users. currentyl i use a mysql table for auth process and now i want to add quotasettings for each individual user. at the moment i have the problem that only global quota is effective and no userquota which is stored in usertable. This is my mysql-usertable: login varchar(255) password varchar(64) home varchar(128) uid int(11) gid
2010 Feb 14
3
salted passwords
The idea of salted hash algorithms is to generate a different hash even if the same text is entered. That can be easily seen with dovecotpw: using NON-salted SHA256, same hash is generated for a given password [root at correio ~]# dovecotpw -s SHA256 -p 123 {SHA256}pmWkWSBCL51Bfkhn79xPuKBKHz//H6B+mY6G9/eieuM= [root at correio ~]# dovecotpw -s SHA256 -p 123
2010 Oct 03
1
question on quota configuration on 2.0.5
Hi, On dovecot 1.2 i had the following configuration on my dovecot-sql.conf file: password_query = select endereco as user, password, '/var/spool/mail/%u' as userdb_home, 'maildir:/var/spool/mail/%u' as userdb_mail, 8 as userdb_uid, 12 as userdb_gid, concat('*:storage=', quota) as userdb_quota_rule, 'Trash:storage=100M' as userdb_quota_rule2 from emails
2019 Feb 13
3
Using SHA256/512 for SQL based password
On 2/13/19 1:23 AM, Matthias Fechner via dovecot wrote: > > > Am 13. Februar 2019 00:34:15 schrieb Robert Moskowitz > <rgm at htt-consult.com>: > >> On 2/12/19 6:03 PM, Matthias Fechner via dovecot wrote: >>> Am 12.02.2019 um 17:05 schrieb Robert Moskowitz via dovecot: >>>> I have trying to find how to set the dovecot-sql.conf for using
2010 Mar 06
5
Quota plugin and SQL
I have read through http://wiki.dovecot.org/Quota/Dict, which suggests a database schema for using quota. For 1.2, this includes a username, bytes and messages. Is there any way to modify the queries used to split out username into localpart and domain? This would enable me to put the current quota information in my main mailbox table and display it to users in my admin interface. Or
2019 Feb 13
3
Using SHA256/512 for SQL based password
On 2/13/19 8:30 AM, Aki Tuomi wrote: > On 13.2.2019 15.18, Robert Moskowitz via dovecot wrote: >> >> On 2/13/19 1:23 AM, Matthias Fechner via dovecot wrote: >>> >>> Am 13. Februar 2019 00:34:15 schrieb Robert Moskowitz >>> <rgm at htt-consult.com>: >>> >>>> On 2/12/19 6:03 PM, Matthias Fechner via dovecot wrote:
2019 Feb 20
4
Using SHA256/512 for SQL based password
On 2/19/19 1:50 AM, Aki Tuomi via dovecot wrote: > > > On 17.2.2019 10.46, Aki Tuomi via dovecot wrote: >> >>> On 17 February 2019 at 10:38 Odhiambo Washington via dovecot < >>> dovecot at dovecot.org <mailto:dovecot at dovecot.org>> wrote: >>> >>> >>> On Sun, 17 Feb 2019 at 11:34, Marc Weustink via dovecot < >>>
2019 Feb 13
1
Using SHA256/512 for SQL based password
On 2/13/19 8:30 AM, Aki Tuomi wrote: > On 13.2.2019 15.18, Robert Moskowitz via dovecot wrote: >> >> On 2/13/19 1:23 AM, Matthias Fechner via dovecot wrote: >>> >>> Am 13. Februar 2019 00:34:15 schrieb Robert Moskowitz >>> <rgm at htt-consult.com>: >>> >>>> On 2/12/19 6:03 PM, Matthias Fechner via dovecot wrote:
2019 Feb 12
4
Using SHA256/512 for SQL based password
On 2/12/19 6:03 PM, Matthias Fechner via dovecot wrote: > Am 12.02.2019 um 17:05 schrieb Robert Moskowitz via dovecot: >> I have trying to find how to set the dovecot-sql.conf for using >> SHA256/512.? I am going to start clean with the stronger format, not >> migrate from the old MD5.? It seems all I need is: > you maybe would like to have a look to the hashing algo
2013 Aug 14
0
weird situation with pop3/imap proxy and postfix authentication
Hello dovecot mailing list, I have a server running postfix and dovecot. I havea configuration on dovecot that allows me to provide imap4/pop3 messages for local hosted users as well as for proxied users on other servers. Basically, i have a simple MySQL table (imapproxy) with two fields, 'domain' and 'host'. My password_query isa 'UNION' query, exactly like:
2019 Feb 14
3
Using SHA256/512 for SQL based password
Jean-Daniel Dupas via dovecot wrote: > > >> Le 13 f?vr. 2019 ? 14:54, Robert Moskowitz via dovecot >> <dovecot at dovecot.org <mailto:dovecot at dovecot.org>> a ?crit : >> >> >> >> On 2/13/19 8:30 AM, Aki Tuomi wrote: >>> On 13.2.2019 15.18, Robert Moskowitz via dovecot wrote: >>>> >>>> On 2/13/19 1:23 AM,
2010 Feb 13
3
problem with deliver segfaulting
i'm facing a pretty hard to debug problem when trying to use dovecot LDA (deliver) from postfix. After having all configured, mail deliver fails. This is from my maillog: Feb 12 21:27:54 correio postfix/pipe[12484]: 930F9F6105: to=<solutti at domain.com.br>, relay=dovecot, delay=0.21, delays=0.03/0.01/0/0.18, dsn=4.3.0, status=SOFTBOUNCE (Command died with signal 11:
2010 Feb 03
2
[BUG] problem with zlib plugin
Hi, i think i've the same problem as described here: http://www.dovecot.org/list/dovecot/2009-June/040687.html when opening a folder without an index (?) and bzip-compressed files i get following error message: 2010-02-03T14:12:10.026452+01:00 server dovecot: IMAP(user): gzread() failed: PARAM_ERROR 2010-02-03T14:12:10.026477+01:00 server dovecot: IMAP(user): FETCH for mailbox folder
2019 Feb 17
3
Using SHA256/512 for SQL based password
<!doctype html> <html> <head> <meta charset="UTF-8"> </head> <body> <div> <br> </div> <blockquote type="cite"> <div> On 17 February 2019 at 10:38 Odhiambo Washington via dovecot < <a href="mailto:dovecot@dovecot.org">dovecot@dovecot.org</a>> wrote:
2017 Jun 12
4
Log authentication attempts
We alse have same problem, now we are running Dovecot 2.2.30.2 and also use Dovecot SASL for SMTP authentication (postfix 2.11). We need to save all failed login attempts to database as source IP address, username and date and time but post-login script can do this but only after successful login. Failed login attempts information may be useful in the fight with bruteforce attacks. It's