sql authentication

Syren Baran sb at bit-house.com
Wed Jan 26 05:26:59 EST 2011


Am Mittwoch, den 26.01.2011, 11:10 +0100 schrieb Gabriele Bulfon:
> Thanks, another interesting option.
> How would I let it query my postgres db?
> And what if the password in the db is encrypted with SHA or DES?

Well, i did not use postgres, but if you use pam as the sasl backend you
might want to check libpam-pgsql.


Syren

> ----------------------------------------------------------------------------------
>
> Da: Syren Baran <sb at bit-house.com>
> A: simon.matter at invoca.ch
> Cc: gbulfon at sonicle.com info-cyrus at lists.andrew.cmu.edu
> Data: 26 gennaio 2011 10.59.45 CET
> Oggetto: Re: Re: sql authentication
>
>         Am Mittwoch, den 26.01.2011, 09:56 +0100 schrieb Simon Matter:
>
>         > Hi,
>         >
>         > I could be wrong but I think cyrus doesn't handle this case
>         the way you
>         > want it. I think the @domain.com part will be stripped as
>         configured but
>         > you end up with name.lastname, which will also be used as
>         mailbox name.
>
>         Actually, if you use saslauthd, you can use the -r flag, then
>         its
>         possible to authenticate against the email-address instead of
>         just the
>         username part.
>         You will also want to check that the mta calls cyrdeliver in a
>         similiar
>         fashion, e.g. "/usr/sbin/cyrdeliver -e -m ${extension}
>         ${user}@
>         ${domain}" in postfix.
>         Creating the mailbox is simple, e.g sending a ". create
>         user/first.last at domain.tld" via imap (using unix hierachy
>         seperators,
>         obviously).
>
>         Syren
>
>         +++++++++++++++++++++++++++++++++++++++++++
>
>         Niederlassung Deutschland:
>         BIT-HOUSE Ltd.
>         internet professionals
>         Erthalstr. 17
>         63739 Aschaffenburg
>         Deutschland
>
>         Amtsgericht: Aschaffenburg
>         HRB-Nr.: 9136
>         St/Nr.: 204/104/60603
>         USt-Id-Nr.: DE814408164
>         Gechäftsführer: Thomas Witzel
>
>         +++++++++++++++++++++++++++++++++++++++++++
>
>         Telefon: +49.6021.8622-680
>         VoIP: +49.6021.8622-680
>         Fax: +49.6021.8622-676
>         E-Mail: mail at bit-house.com
>         Homepage: www.bit-house.com
>
>         +++++++++++++++++++++++++++++++++++++++++++
>
>         Hauptsitz:
>         BIT-HOUSE Ltd.
>         69 Great Hampton Street
>         Birmingham
>         West Midlands
>         United Kingdom
>
>         Registergericht: Companies House of Cardiff
>         Registernummer: 05325636
>         Registereintrag: United Kingdom
>         Director: Thomas Witzel
>
>         +++++++++++++++++++++++++++++++++++++++++++
>
>
>
>
>
>
>
>
> <<winmail.dat>>
>


+++++++++++++++++++++++++++++++++++++++++++

Niederlassung Deutschland:
BIT-HOUSE Ltd.
internet professionals
Erthalstr. 17
63739 Aschaffenburg
Deutschland

Amtsgericht:    Aschaffenburg
HRB-Nr.:        9136
St/Nr.:         204/104/60603
USt-Id-Nr.:     DE814408164
Gechäftsführer: Thomas Witzel

+++++++++++++++++++++++++++++++++++++++++++

Telefon:        +49.6021.8622-680
VoIP:           +49.6021.8622-680
Fax:            +49.6021.8622-676
E-Mail:         mail at bit-house.com
Homepage: www.bit-house.com

+++++++++++++++++++++++++++++++++++++++++++

Hauptsitz:
BIT-HOUSE Ltd.
69 Great Hampton Street
Birmingham
West Midlands
United Kingdom

Registergericht: Companies House of Cardiff
Registernummer:  05325636
Registereintrag: United Kingdom
Director: Thomas Witzel

+++++++++++++++++++++++++++++++++++++++++++
-------------- next part --------------
A non-text attachment was scrubbed...
Name: winmail.dat
Type: application/ms-tnef
Size: 4567 bytes
Desc: not available
Url : http://lists.andrew.cmu.edu/pipermail/info-cyrus/attachments/20110126/b6fad573/attachment-0001.bin 


More information about the Info-cyrus mailing list