annotate doc/auth.txt @ 1741:9df02b1533b3 HEAD

Removed most of the license comments from src/lib/*.c. It's just fine to keep them in a single COPYING.MIT file. Changed a few other comments as well.
author Timo Sirainen <tss@iki.fi>
date Wed, 27 Aug 2003 00:18:16 +0300
parents ab2fb3c6a12b
children 6d37e8554dbb
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
1 Authentication is split into three parts: authentication mechanism,
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
2 password database and user database.
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
3
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
4 Currently supported authentication mechanisms:
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
5
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
6 - PLAIN: By itself it's very insecure, but through secured SSL/TLS
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
7 connection it should be fine.
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
8 - DIGEST-MD5: Should be quite secure by itself. It also supports
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
9 integrity protecting and crypting the rest of the communication, but
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
10 we don't support those yet.
1440
d11bd93bc098 Updated for ANONYMOUS
Timo Sirainen <tss@iki.fi>
parents: 1283
diff changeset
11 - ANONYMOUS: No authentication required. User will be logged in as the user
d11bd93bc098 Updated for ANONYMOUS
Timo Sirainen <tss@iki.fi>
parents: 1283
diff changeset
12 specified by auth_anonymous_username setting (default "anonymous"). There's
d11bd93bc098 Updated for ANONYMOUS
Timo Sirainen <tss@iki.fi>
parents: 1283
diff changeset
13 no special restrictions given for anonymous users so you have to make sure
d11bd93bc098 Updated for ANONYMOUS
Timo Sirainen <tss@iki.fi>
parents: 1283
diff changeset
14 it doesn't have access to unwanted locations.
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
15
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
16 Currently supported password databases:
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
17
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
18 - passwd: /etc/passwd or similiar, using getpwnam()
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
19 - shadow: /etc/shadow or similiar, using getspnam()
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
20 - pam: Pluggable Authentication Modules
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
21 - passwd-file: /etc/passwd-like file in specified location
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
22 - ldap: Lightweight Directory Access Protocol
429
58899a413569 Documentation updates.
Timo Sirainen <tss@iki.fi>
parents: 0
diff changeset
23 - vpopmail: External software used to handle virtual domains
1283
2d8af547a8b4 Added PostgreSQL support, patch by Alex Howansky
Timo Sirainen <tss@iki.fi>
parents: 1241
diff changeset
24 - pgsql: A PostgreSQL database.
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
25
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
26 Currently supported user databases:
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
27
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
28 - passwd: /etc/passwd or similiar, using getpwnam()
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
29 - passwd-file: /etc/passwd-like file in specified location
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
30 - ldap: Lightweight Directory Access Protocol
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
31 - vpopmail: External software used to handle virtual domains
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
32 - static: Static UID and GID, home directory from given template
1283
2d8af547a8b4 Added PostgreSQL support, patch by Alex Howansky
Timo Sirainen <tss@iki.fi>
parents: 1241
diff changeset
33 - pgsql: A PostgreSQL database.
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
34
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
35 Most password databases support only plaintext authentication. passwd-file
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
36 and LDAP exceptions since they support multiple password schemes.
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
37
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
38 Password schemes supporting only plaintext authentication:
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
39
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
40 - CRYPT: Use crypt(). Usually DES, but some systems support others too
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
41 (eg. MD5 and SHA1)
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
42 - MD5: MD5crypt algorithm, sometimes used in /etc/passwd and likes
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
43 - PLAIN-MD5: Simple MD5 sum of password. Used by libpam-pwdfile
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
44
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
45 Password schemes supporting plaintext authentication and more:
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
46
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
47 - PLAIN: Although not that good idea, it enables support for all current
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
48 and future authentication mechanisms.
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
49 - DIGEST-MD5: MD5 sum of "user:realm:password", as required by DIGEST-MD5
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
50 mechanism.
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
51
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
52 Realms (or virtual domains) are supported by appending the "@realm" after
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
53 the user name. This behaviour works with all authentication mechanisms and
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
54 databases.
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
55
1443
c96290faa106 Chrooting changes. Now all userdbs will support "<chroot>/./<homedir>" style
Timo Sirainen <tss@iki.fi>
parents: 1440
diff changeset
56 Home directory can be prefixed with "<chroot>/./" in which case <chroot>
c96290faa106 Chrooting changes. Now all userdbs will support "<chroot>/./<homedir>" style
Timo Sirainen <tss@iki.fi>
parents: 1440
diff changeset
57 directory will be chrooted into. The actual home directory follows the
c96290faa106 Chrooting changes. Now all userdbs will support "<chroot>/./<homedir>" style
Timo Sirainen <tss@iki.fi>
parents: 1440
diff changeset
58 "/./". For example "/chroot/./home/user".
c96290faa106 Chrooting changes. Now all userdbs will support "<chroot>/./<homedir>" style
Timo Sirainen <tss@iki.fi>
parents: 1440
diff changeset
59
664
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
60
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
61 passwd
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
62 ------
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
63
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
64 Most commonly used as user database. Many systems use shadow passwords
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
65 nowadays so it doesn't usually work as password database. BSDs are an
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
66 exception to this, they still set the password field even with shadow
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
67 passwords.
664
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
68
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
69
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
70 shadow
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
71 ------
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
72
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
73 Works at least with Linux and Solaris.
664
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
74
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
75
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
76 PAM
664
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
77 ---
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
78
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
79 We should work with Linux PAM, Solaris PAM, OpenPAM (FreeBSD) and
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
80 ApplePAM (OSX). PAM doesn't provide user database, so you have to use
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
81 something else for that - passwd usually.
664
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
82
1578
ab2fb3c6a12b Using "*" as PAM service name now uses imap/pop3 service.
Timo Sirainen <tss@iki.fi>
parents: 1443
diff changeset
83 By default Dovecot uses "dovecot" service, ie. the PAM configuration is in
ab2fb3c6a12b Using "*" as PAM service name now uses imap/pop3 service.
Timo Sirainen <tss@iki.fi>
parents: 1443
diff changeset
84 /etc/pam.d/dovecot file. You can override this by giving the wanted service
ab2fb3c6a12b Using "*" as PAM service name now uses imap/pop3 service.
Timo Sirainen <tss@iki.fi>
parents: 1443
diff changeset
85 name as parameter for pam. For example "auth_passdb = pam dovecot2". If you
ab2fb3c6a12b Using "*" as PAM service name now uses imap/pop3 service.
Timo Sirainen <tss@iki.fi>
parents: 1443
diff changeset
86 give "*" as service name, Dovecot uses "imap" service for IMAP connections
ab2fb3c6a12b Using "*" as PAM service name now uses imap/pop3 service.
Timo Sirainen <tss@iki.fi>
parents: 1443
diff changeset
87 and "pop3" service for POP3 connections.
ab2fb3c6a12b Using "*" as PAM service name now uses imap/pop3 service.
Timo Sirainen <tss@iki.fi>
parents: 1443
diff changeset
88
ab2fb3c6a12b Using "*" as PAM service name now uses imap/pop3 service.
Timo Sirainen <tss@iki.fi>
parents: 1443
diff changeset
89 Here's an example /etc/pam.d/dovecot configuration file which uses standard
ab2fb3c6a12b Using "*" as PAM service name now uses imap/pop3 service.
Timo Sirainen <tss@iki.fi>
parents: 1443
diff changeset
90 UNIX authentication:
664
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
91
1241
fc8fb4aa5c14 Use pam_unix as example instead of pam_pwdfile.
Timo Sirainen <tss@iki.fi>
parents: 1214
diff changeset
92 auth required pam_unix.so nullok
fc8fb4aa5c14 Use pam_unix as example instead of pam_pwdfile.
Timo Sirainen <tss@iki.fi>
parents: 1214
diff changeset
93 account required pam_unix.so
664
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
94
fa8e1eb0b881 updates
Timo Sirainen <tss@iki.fi>
parents: 429
diff changeset
95
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
96 passwd-file
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
97 -----------
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
98
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
99 This is compatible with regular /etc/passwd, and a password file used by
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
100 libpam-pwdfile. It's in the following format:
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
101
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
102 user:password:uid:gid:(gecos):home:(shell):flags:mail
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
103
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
104 For password database, it's enough to have only user and password fields.
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
105 For user database, you need to set also uid, gid and either home or mail.
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
106
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
107 Flags is a comma-separated list of flags, currently only recognized value
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
108 is "chroot", which makes the imap process chroot into home directory, if
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
109 allowed by master process.
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
110
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
111 The password field can be in three formats:
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
112
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
113 - password: Assume CRYPT scheme
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
114 - password[type]: libpam-passwd file compatible format. Type is one of:
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
115 13: CRYPT scheme
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
116 34: MD5 scheme
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
117 56: DIGEST-MD5 scheme (Dovecot extension, deprecated)
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
118 - {SCHEME}password
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
119
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
120
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
121 LDAP
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
122 ----
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
123
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
124 See dovecot-ldap.conf for more information. Password and user databases may
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
125 use different configuration files to keep the information in separate
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
126 locations. If both refer to same file, they share the same LDAP connection.
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
127
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
128
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
129 vpopmail
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
130 --------
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
131
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
132 This is an external software intended to make handling virtual domains
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
133 easier. Supports Qmail and Postfix. See http://inter7.com/vpopmail.html
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
134
904
77a0eb2b5397 Updates to MD5 passwords.
Timo Sirainen <tss@iki.fi>
parents: 664
diff changeset
135
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
136 static
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
137 ------
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
138
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
139 static uid=<uid> gid=<gid> home=<dir template>
904
77a0eb2b5397 Updates to MD5 passwords.
Timo Sirainen <tss@iki.fi>
parents: 664
diff changeset
140
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
141 All users share the same UID and GID. Home directory template can use %u,
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
142 %n and %d variables, see default_mail_env description in dovecot-example.conf.
904
77a0eb2b5397 Updates to MD5 passwords.
Timo Sirainen <tss@iki.fi>
parents: 664
diff changeset
143
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
144
1283
2d8af547a8b4 Added PostgreSQL support, patch by Alex Howansky
Timo Sirainen <tss@iki.fi>
parents: 1241
diff changeset
145 PostgreSQL
2d8af547a8b4 Added PostgreSQL support, patch by Alex Howansky
Timo Sirainen <tss@iki.fi>
parents: 1241
diff changeset
146 ----------
2d8af547a8b4 Added PostgreSQL support, patch by Alex Howansky
Timo Sirainen <tss@iki.fi>
parents: 1241
diff changeset
147
2d8af547a8b4 Added PostgreSQL support, patch by Alex Howansky
Timo Sirainen <tss@iki.fi>
parents: 1241
diff changeset
148 See dovecot-pgsql.conf for more information. Password and user databases may
2d8af547a8b4 Added PostgreSQL support, patch by Alex Howansky
Timo Sirainen <tss@iki.fi>
parents: 1241
diff changeset
149 use different configuration files to keep the information in separate
2d8af547a8b4 Added PostgreSQL support, patch by Alex Howansky
Timo Sirainen <tss@iki.fi>
parents: 1241
diff changeset
150 locations. If both refer to same file, they share the same PostgreSQL
2d8af547a8b4 Added PostgreSQL support, patch by Alex Howansky
Timo Sirainen <tss@iki.fi>
parents: 1241
diff changeset
151 connection.
2d8af547a8b4 Added PostgreSQL support, patch by Alex Howansky
Timo Sirainen <tss@iki.fi>
parents: 1241
diff changeset
152
2d8af547a8b4 Added PostgreSQL support, patch by Alex Howansky
Timo Sirainen <tss@iki.fi>
parents: 1241
diff changeset
153
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
154 Generating passwords
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
155 --------------------
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
156
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
157 DES:
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
158 mkpasswd
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
159 perl -e 'printf "%s\n", crypt("pass", "two-letter-salt")'
0
3b1985cbc908 Initial revision
Timo Sirainen <tss@iki.fi>
parents:
diff changeset
160
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
161 MD5:
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
162 mkpasswd --hash=md5
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
163 perl -e 'printf "%s\n", crypt("pass", "\$1\$6-8-letter-salt\$")'
904
77a0eb2b5397 Updates to MD5 passwords.
Timo Sirainen <tss@iki.fi>
parents: 664
diff changeset
164
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
165 PLAIN-MD5:
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
166 perl -MDigest::MD5 -e 'printf "{PLAIN-MD5}%s\n", Digest::MD5::md5_hex("pass")'
904
77a0eb2b5397 Updates to MD5 passwords.
Timo Sirainen <tss@iki.fi>
parents: 664
diff changeset
167
1214
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
168 DIGEST-MD5:
1429fcb2e577 updates
Timo Sirainen <tss@iki.fi>
parents: 904
diff changeset
169 perl -MDigest::MD5 -e 'printf "{DIGEST-MD5}%s\n", Digest::MD5::md5_hex("user:realm:pass")'