poppassd

CentOS 6/7

rpm -Uvh http://rpm.razorsedge.org/centos-4/RE/razorsedge-release-5-1.el4.re.noarch.rpm

Download:  https://drive.google.com/file/d/0B8kTAu8SZaHwTlRNclJ6OXRZcU0/view?usp=sharing

yum -y install poppassd

                                                    ---------------------------------------x-------------------------------------------

1) Download poppassd RPM for CentOS 5.2:

wget http://rpm.razorsedge.org/centos-5/RE/poppassd-1.8.5-3.el5.re.i386.rpm

#updatedb

#yum -y install epel-release

#yum -y install xinetd

Now install it by running

rpm -ivh poppassd-1.8.5-3.el5.re.i386.rpm

2) Edit your poppassd init configuration: "vim /etc/xinetd.d/poppassd". Mine looks like this:

service poppassd

{

                disable = no

                socket_type                      = stream

                protocol                                = tcp

                port                                    = 106

                wait                                    = no

                user                                    = root

                server                            = /usr/sbin/poppassd

                only_from                          = 127.0.0.1

                log_on_success  += USERID                                          # HERE IS THE TRICK

                log_on_failure  += USERID                                          # AND HERE TOO

}

OR

service poppassd

{

        disable = no

        socket_type             = stream

        protocol                  = tcp

        wait                         = no

        user                         = root

        server                      = /usr/sbin/poppassd

        only_from                = 127.0.0.1

        log_on_success  += HOST DURATION

        log_on_failure  += HOST

}

3) Edit poppassd security configuration:

vim /etc/pam.d/poppassd

. Here is mine:

#%PAM-1.0 #% PAM-1.0

auth       required      pam_unix_auth.so shadow nullok

account required         pam_unix_acct.so

password   required      pam_cracklib.so retry=3

password   required      pam_unix_passwd.so use_authtok nullok

OR

#%PAM-1.0

auth               required        pam_unix.so

account          required        pam_unix.so

password        requisite       pam_cracklib.so

password        sufficient      pam_unix.so md5 shadow

4) Restart xinetd:

service xinetd restart

Files

--------

https://forum.mediatemple.net/topic/2620-enable-users-to-change-their-email-and-ssh-etc-password-poppassd/

install plugins

#/usr/share/squirrelmail/plugins

# tar xvf change_passwd_4.0_1.2.8.tar.gz

#tar xvf compatibility-1.3.tar.gz

poppassd-1.8.5-lux.4.x86_64.rpm

Description

poppassd - An Eudora and NUPOP change password server.

This program is based on original Qualcomm password changer daemon dedicated for, well, changing system passwords over network. The most common usage is to change user's passwords using a web form. The rationale behind using poppassd for that purpose is to separate web frontend (low privileges) from the system backend (root privileges necessary to change password). This program was written when I saw some hacks involving use of SUID CGIs etc.

See Also

Requires

Required By

Provides

Download

Download poppassd-1.8.5-lux.4.x86_64.rpm for CentOS 6

from the Lux repository.

Install Howto

Files

Changelog

2005-06-01 - Oliver Schulze L. <oliver@samera.com.py> 1.8.5-co4 - renamed spec file to poppassd-ceti-185.spec - tested in CentOS 4, rebuild with: rpmbuild -ba -D "release co4" poppassd-ceti-185.spec

2005-03-30 - Oliver Schulze L. <oliver@samera.com.py> 1.8.5-fc3 - updated to 1.8.5 - Build on Fedora Core 3 - suported to build in any redhat/fedora system, just build the .src.rpm like this(for redhat 7.3): rpmbuild -ba -D "release rh73" poppassd-ceti-185.spec

2003-07-03 - Oliver Schulze L. <oliver@samera.com.py> 1.8.3-1rh9 - updated to 1.8.2 - Build on RedHat Linux 9

2002-10-02 - Oliver Schulze L. <oliver@samera.com.py> 1.8.2-1rh73 - updated to 1.8.2 - build on RedHat Linux 7.3

2002-10-02 - Oliver Schulze L. <oliver@samera.com.py> 1.8.1-1rh73 - build on RedHat Linux 7.3

2002-04-08 - Oliver Schulze L. <oliver@samera.com.py> 1.8.1-1rh7 - using one patch instead of many small ones - using the save config for pam as /etc/pam.d/passwd in RH7x - Updated to 1.8.1

2002-03-08 - Oliver Schulze L. <oliver@samera.com.py> 1.8-3 - changed POP_MIN_UID to 500 - build on RedHat 7.1

2001-09-06 - Philippe Libat <philippe@mandrakesoft.com> 1.8-2mdk - fix require

2001-09-03 - Giuseppe Ghibò <ghibo@mandrakesoft.com> 1.8-1mdk - initial release.

Show More

Next Packages

Change Passwd Squirrelmail

cd /usr/share/squirrelmail/plugins/compatibility/

patch -p0 < patches/compatibility_patch-1.4.8.diff 

 Replace 1.4.8 with your SquirrelMail version. GEdit9. In the /usr/share/squirrelmail/plugins/change_passwd directory, copy the file config.php.sample and save it as config.php. Edit config.php and review the default settings. Below are settings in config.php you may wish to change * $minimumPasswordLength– Minimum length of the password. * $changePasswdInLogin – Change password from the login form. Test the SquirrelMail Change Password SquirrelMail1. Login to SquirrelMail and go to the Options page. You should see the new Change Password section. SquirrelMail2. Click the Change Password link to view the new Change Password page. 

rpm -Uvh http://rpm.razorsedge.org/centos-4/RE/razorsedge-release-5-1.el4.re.noarch.rpm

Download:  https://drive.google.com/file/d/0B8kTAu8SZaHwTlRNclJ6OXRZcU0/view?usp=sharing

yum -y install poppassd

poppassd-1.8.5-lux.4.x86_64.rpm                                              

4. Edit the file /etc/pam.d/poppassd and replace the content with the lines below.

auth         required     pam_unix.so

account      required     pam_unix.so

password     requisite    pam_cracklib.so

password     sufficient   pam_unix.so md5 shadow

http://pkgs.org/centos-6/lux/poppassd-1.8.5-lux.4.x86_64.rpm.html