[dovecot-cvs] dovecot/doc auth.txt,1.3,1.4

cras at procontrol.fi cras at procontrol.fi
Sun Jan 5 15:11:40 EET 2003


Update of /home/cvs/dovecot/doc
In directory danu:/tmp/cvs-serv28691/doc

Modified Files:
	auth.txt 
Log Message:
Updates to MD5 passwords.



Index: auth.txt
===================================================================
RCS file: /home/cvs/dovecot/doc/auth.txt,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -d -r1.3 -r1.4
--- auth.txt	24 Nov 2002 23:13:50 -0000	1.3
+++ auth.txt	5 Jan 2003 13:11:38 -0000	1.4
@@ -76,8 +76,7 @@
 
 Realm is useful only with Digest-MD5 authentication. It's possible to have
 multiple users with same name but in different realms. If plaintext is used
-to log in, the user is searched from all the realms, and first found is
-used.
+to log in, user is expected to be in no realm.
 
 The password field is in format: <data> "[" <type> "]", like "foo[13]".
 Type can be one of the following:
@@ -90,7 +89,23 @@
 34 methods are compatible with PAM module pwdfile. Only the 56 method works
 with Digest-MD5 authentication.
 
-Easiest way to generate Digest-MD5 passwords is to use perl:
+DES
+---
 
-perl -MDigest::MD5 -e 'print Digest::MD5::md5_hex("user:realm:pass")."\n"'
+Use either mkpasswd, or:
+
+perl -e 'print crypt("pass", "two-letter-salt")."\n"'
 
+MD5
+---
+
+perl -MDigest::MD5 -e 'print Digest::MD5::md5_hex("pass")."[34]\n"'
+
+Digest-MD5
+----------
+
+perl -MDigest::MD5 -e 'print Digest::MD5::md5_hex("user:realm:pass")."[56]\n"'
+
+For plaintext authentication:
+
+perl -MDigest::MD5 -e 'print Digest::MD5::md5_hex("user::pass")."[56]\n"'




More information about the dovecot-cvs mailing list