Re: Exim authentication

2002-06-21 Thread ben
On Thursday 20 June 2002 08:53 pm, Derrick 'dman' Hudson wrote: On Thu, Jun 20, 2002 at 07:57:17PM -0700, ben wrote: [snip] | root is required for configuration. users get to use it but not to | manipulate it. i messed around with it a while back but couldn't see a | use for it on my dialup

Re: Exim authentication

2002-06-21 Thread Derrick 'dman' Hudson
On Thu, Jun 20, 2002 at 08:48:35PM -0700, Paul Johnson wrote: | -BEGIN PGP SIGNED MESSAGE- | Hash: SHA1 | | On Thu, Jun 20, 2002 at 10:51:16PM -0500, Derrick 'dman' Hudson wrote: | | If you can't use PAM to do this, then is there a way to copy out PAM | | data to an exim-compatible

Re: Exim authentication

2002-06-21 Thread Vineet Kumar
* Derrick 'dman' Hudson ([EMAIL PROTECTED]) [020620 20:43]: On Thu, Jun 20, 2002 at 07:57:17PM -0700, ben wrote: | On Thursday 20 June 2002 06:56 pm, Derrick 'dman' Hudson wrote: | Is linux a system that requires root access to use PAM? If so, then | pam can't be used directly by exim. You

Re: Exim authentication

2002-06-21 Thread Mike Mimic
Hi! I see two problems. 1) If you used the authenticator Mark supplied, then the data the client sent is wrong. The client sent 3 strings -- the empty string, then the username, then the password. The authenticator Mark supplied expects the username first and the password second. I have

Re: Exim authentication

2002-06-21 Thread Mark Roach
On Thu, 2002-06-20 at 04:08, Derrick 'dman' Hudson wrote: On Wed, Jun 19, 2002 at 11:16:04PM -0700, Paul Johnson wrote: | On Wed, Jun 19, 2002 at 03:20:48PM -0500, Mark Roach wrote: | | I believe that putting the following in the authentication configuration | section will allow you to use

Re: Exim authentication

2002-06-21 Thread Vineet Kumar
* Mike Mimic ([EMAIL PROTECTED]) [020621 02:18]: I have used: plain: driver = plaintext public_name = PLAIN server_condition = ${if pam{$2:$3}{1}{0}} server_set_id = $2 my plain authenticator looks identical to the above, but my login is different from the one below. login:

Re: Exim authentication

2002-06-20 Thread Paul Johnson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jun 19, 2002 at 01:18:46PM -0700, Mike Mimic wrote: Yes, I would like to implement that. The problem is that examples use plain text file, but I would like to use system accounts (I have shadow passwords). Yeah, I'm in roughly the same

Re: Exim authentication

2002-06-20 Thread Paul Johnson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, Jun 19, 2002 at 03:20:48PM -0500, Mark Roach wrote: I believe that putting the following in the authentication configuration section will allow you to use PAM. You will just need to add a file named /etc/pam.d/exim with the appropriate PAM

Re: Exim authentication

2002-06-20 Thread Derrick 'dman' Hudson
On Wed, Jun 19, 2002 at 11:16:04PM -0700, Paul Johnson wrote: | On Wed, Jun 19, 2002 at 03:20:48PM -0500, Mark Roach wrote: | | I believe that putting the following in the authentication configuration | section will allow you to use PAM. You will just need to add a file | named /etc/pam.d/exim

Re: Exim authentication

2002-06-20 Thread Mike Mimic
Hi! Run exim from a shell with '-d9' and then try again. I have tryed and I get (nothing helpful): Running PAM authentication for user [erased] PAM error: Authentication failure plain authenticator: $1 = $2 = [erased] $3 = [erased] expanded string: 0 SMTP 535 Incorrect authentication

Re: Exim authentication

2002-06-20 Thread Mike Mimic
Hi! Run exim from a shell with '-d9' and then try again. I have tryed and I get (nothing helpful): Running PAM authentication for user [erased] PAM error: Authentication failure plain authenticator: $1 = $2 = [erased] $3 = [erased] expanded string: 0 SMTP 535 Incorrect authentication

Re: Exim authentication

2002-06-20 Thread Mike Mimic
Hi! Run exim from a shell with '-d9' and then try again. I have tryed and I get (nothing helpful): Running PAM authentication for user [erased] PAM error: Authentication failure plain authenticator: $1 = $2 = [erased] $3 = [erased] expanded string: 0 SMTP 535 Incorrect authentication

Re: Exim authentication

2002-06-20 Thread Derrick 'dman' Hudson
On Thu, Jun 20, 2002 at 09:43:41AM -0700, Mike Mimic wrote: | Hi! | | Run exim from a shell with '-d9' and then try again. | | I have tryed and I get (nothing helpful): | | Running PAM authentication for user [erased] | PAM error: Authentication failure | plain authenticator: | $1 = | $2 =

Re: Exim authentication

2002-06-20 Thread Paul Johnson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jun 20, 2002 at 08:56:22PM -0500, Derrick 'dman' Hudson wrote: Is linux a system that requires root access to use PAM? If so, then pam can't be used directly by exim. You can, however, use a different lookup for users (eg look in a

Re: Exim authentication

2002-06-20 Thread ben
On Thursday 20 June 2002 06:56 pm, Derrick 'dman' Hudson wrote: [snip] Is linux a system that requires root access to use PAM? If so, then pam can't be used directly by exim. You can, however, use a different lookup for users (eg look in a passwd file made just for exim, or use LDAP or SQL

Re: Exim authentication

2002-06-20 Thread Derrick 'dman' Hudson
On Thu, Jun 20, 2002 at 07:23:17PM -0700, Paul Johnson wrote: | On Thu, Jun 20, 2002 at 08:56:22PM -0500, Derrick 'dman' Hudson wrote: | | Is linux a system that requires root access to use PAM? If so, then | pam can't be used directly by exim. You can, however, use a different | lookup for

Re: Exim authentication

2002-06-20 Thread Derrick 'dman' Hudson
On Thu, Jun 20, 2002 at 07:57:17PM -0700, ben wrote: | On Thursday 20 June 2002 06:56 pm, Derrick 'dman' Hudson wrote: | [snip] | | Is linux a system that requires root access to use PAM? If so, then | pam can't be used directly by exim. You can, however, use a different | lookup for users

Re: Exim authentication

2002-06-20 Thread Paul Johnson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, Jun 20, 2002 at 10:51:16PM -0500, Derrick 'dman' Hudson wrote: | If you can't use PAM to do this, then is there a way to copy out PAM | data to an exim-compatible file? Yeah, make a file (eg /etc/exim/passwd) such as

Re: Exim authentication

2002-06-19 Thread Mike Mimic
Hi! | How can I set that user should login for SMTP the same | as for POP3? So he should use the same username and | password as for POP3 (that is the user linux account | username and password). Instead, exim supports SMTP AUTH. Yes, I would like to implement that. The problem is that

Re: Exim authentication

2002-06-19 Thread Mark Roach
On Wed, 2002-06-19 at 15:18, Mike Mimic wrote: Hi! | How can I set that user should login for SMTP the same | as for POP3? So he should use the same username and | password as for POP3 (that is the user linux account | username and password). Instead, exim supports SMTP AUTH.

Re: Exim authentication

2002-06-19 Thread Mike Mimic
Hi! I believe that putting the following in the authentication configuration section will allow you to use PAM. You will just need to add a file named /etc/pam.d/exim with the appropriate PAM config options I have made /etc/pam.d/exim with: #%PAM-1.0 auth required pam_unix.so

Re: Exim authentication

2002-06-19 Thread Derrick 'dman' Hudson
On Wed, Jun 19, 2002 at 02:44:34PM -0700, Mike Mimic wrote: | I believe that putting the following in the authentication | configuration section will allow you to use PAM. You will just | need to add a file named /etc/pam.d/exim with the appropriate PAM | config options | | I have made

Exim authentication

2002-06-18 Thread Mike Mimic
Hi! How can I set that user should login for SMTP the same as for POP3? So he should use the same username and password as for POP3 (that is the user linux account username and password). Mike __ Do You Yahoo!? Yahoo! - Official partner of 2002

Re: Exim authentication

2002-06-18 Thread Derrick 'dman' Hudson
On Tue, Jun 18, 2002 at 03:44:57PM -0700, Mike Mimic wrote: | How can I set that user should login for SMTP the same | as for POP3? So he should use the same username and | password as for POP3 (that is the user linux account | username and password). This is not easy to do directly, and is