auth

Postfix with SASL-Authentication in Debian – Jonas Genannt

I think SMTP-AUTH is very important! Here is a short HowTo for Postfix with sasl authentication against shadow. First install the necessary packages: apt-get install postfix-tls libsasl2-modules sasl2-bin Open the /etc/default/saslauthd for the configuration. # This needs to be uncommented before saslauthd will be run automatically START=yes # You must specify the authentication mechanisms you …

Postfix with SASL-Authentication in Debian – Jonas Genannt Lire la suite »

2skies.com :: basic http authentication with lighttpd

Password protection can limit access to your website or a specific sub-directory. lighttpd.conf Make sure you enable mod_access and mod_auth in your lighttpd.conf: server.modules += ( « mod_access » ) server.modules += ( « mod_auth » ) htpasswd #htpasswd -c ~/lighttpd/foo-auth.xt username Running this command will prompt for this user’s new password to store in the txt file. Combining …

2skies.com :: basic http authentication with lighttpd Lire la suite »

Serveur de mail : postfix, dovecot, dspam, clamav (Serveur Web sur Debian Lenny) – NyroBlog

Dans la partie auth default : mechanisms = plain login # Commenter la partie passdb pam # Décommenter la partie passdb sql avec comme paramètres : args = /etc/dovecot/dovecot-sql.conf Dans la partie userdb static : args = uid=5000 gid=5000 home=/home/var/vmail/%d/%n allow_all_users=yes Dans la partie socket listen : master { path = /var/run/dovecot/auth-master mode = 0600 …

Serveur de mail : postfix, dovecot, dspam, clamav (Serveur Web sur Debian Lenny) – NyroBlog Lire la suite »

Retour en haut