similar to: PostgreSQL user database

Displaying 20 results from an estimated 1000 matches similar to: "PostgreSQL user database"

2004 Dec 08
3
SHA1
Hi, I am currently installing doveot as POP and IMAP server, but I a have a few difficulties configuring it correctly. I use postgresql to store the user information. The passwords are stored SHA1 encrypted. Now I have the problem that dovecot isn't accepting the user. In dovecot-pgsql.conf I defined default_pass_scheme = SHA1 I am not quite sure about whether this is corrents, since it
2005 Jan 23
1
raw logging
Hi, I have a question about the raw logging feature. As I understand the documentation it is meant for traffic measuring. But it seems to be more targeted at developers. Is there a way for measuring the traffic for the end user? If not with raw loggin in another way? Regards Marco -- The minute a man is convinced that he is interesting, he isn't. -- Marco Herrn _ ___ o
2002 Oct 03
1
Autoreply to samba digest, Vol 1 #1685 - 12 msgs
Vielen Dank für Ihre e-mail. Da ich vom 30.09.-06.10 in Urlaub bin, kann ich sie leider erst danach bearbeiten bzw. beantworten. In dringenden Fällen, können Sie sich gerne an meinen Kollegen Herrn Lamotte wenden. Er hat die email-Adresse hans.lamotte@umbreit-kg.de und ist telefonisch unter 07142/596-152 zu erreichen. Mit freundlichen Grüßen Michael Müller G. Umbreit GmbH & Co.KG
2010 Jul 31
1
Automated Reply from Dieter Thiel <centos-announce@centos.org>
Abwesenheitsnotiz: Vielen Dank f?r Ihre Nachricht. Ich bin ab dem 16.08. wieder im B?ro erreichbar. In dringenden F?llen wenden Sie sich bitte an Herrn Ostermann, Email <ostermann at dimast.de>. Vielen Dank!
2010 Oct 11
1
Automated Reply from Dieter Thiel <centos-announce@centos.org>=
Abwesenheitsnotiz: Vielen Dank f?r Ihre Nachricht. Ich bin ab dem 22.10. wieder im B?ro erreichbar. In dringenden F?llen wenden Sie sich bitte an Herrn Ostermann, Email <ostermann at dimast.de>. Vielen Dank!
2005 May 23
3
Excessive dovecot-auth proceses
Hi Guys, I may have missed something in the conf file but while using a standard mysql auth method I'm finding many dovecot-auth processing sitting doing nothing. They grow to the extent that mysql runs out of connections after a week. Any ideas? Regards Andrew -- Andrew Hutchings (A-Wing) Linux Guru - Netserve Consultants Ltd. - www.domaincity.co.uk Admin - North Wales Linux User Group -
2004 Dec 15
2
login pam and mysql
Hy, I use dovecot 0.99.12 on a FC2 and i try to obtain dual login pam and mysql, but seems that it's impossible. I must use or pam or mysql. Do you have any ideea how to obtain dual login. Thanks in advance. _________________________________ Noile abonamente Astral OnLine 256 kbps ; 12 USD/luna http://www.astral.ro
2005 Oct 14
3
Same email recieved
Some of my users seem to be receiving the same e-mail over and over. This doesn't happen all the time, just once in a while it seems to get stuck in a loop. Is it possible that dovecot is the culprit here or is this a problem with something else? I'm running Postfix/amavisd/dovecot on Slackware 10.1. Regards, Savage
2005 May 12
3
Dovecot-stable rpms
I've been searching, and I can't find any rpms of dovecot stable for RHEL 4. Does anybody know where I can get one? Ever since we went from IMAP-UW to Dovecot, we've been having frequent problems with mbox corruption, and I've read that 1.0 fixes many of those types of problems. Has anybody else found an rpm for RHEL 4 of any Dovecot greater than 1.0? -- Topher Fischer System
2005 Apr 08
2
1.0-test67
http://dovecot.org/test/ Hopefully better release than last one. Fixes several problems test66 had and also some older problems reported in this list. It also contains a pretty large mbox code cleanup, fixing several problems (especially related to X-IMAP/X-IMAPbase headers) and making it a bit faster. Maybe I'll backport it to 1.0-stable too when it looks like it's stable.. BTW. mbox
2005 Jul 12
5
mysql
Hello, Does dovecot require mysql in order to work? Fedora rpms are claiming mysql dependencies. I'm sure you're aware of the long-lived arguement of postgresql v. mysql. If it wasn't your intention to force this, then please snarl at Red Hat. If it was your intention, then grrrrr! Thanks for this product. I like it for it's speed and stability. Jim Edwards
2005 Apr 08
3
Outlook express confusion
Hi, This may be a problem with my config file but I am finding that customers (and more importantly my boss) that are using outlook express when using test66/67 (upgraded from test60 + from address patch) are having message reappear after being fully deleted (not just marked) but are unreadable, sometimes blank headers appear too but again no message. Since it is affecting my boss he has told me
2005 Oct 16
3
Problem with pop3 and alpha3
Hi all, I have a problem with dovecot-alpha3 and pop3 protocol (on a tru64 5.1a...) In my Maildir/cur there are 8144 mails and if I use pop3 protocol I receive in the output 8146 line instead of 8144. The problem is that 2 mails are duplicated . The output of ?List? command is like: 1 51265 2 261783 . . . 2987 30291 2987 30291 (duplicated line) 2988 16631 . 4601 1231 4602 8921 4602 8921
2005 May 08
3
1.0-test69
http://dovecot.org/test/ - Several mbox fixes, upgrade recommended for test68 mbox users - Possibly fixes some IMAP hangs where Dovecot just stopped replying - Fixed delay-newmail workaround. It was badly broken before. And somewhat off topic advertisement: I got a bit distracted from Dovecot a week ago when a guy started mailing me about wanting to write an irssi2 client as a project to
2004 Dec 08
1
SQL + AUTH command bug?
Hi, While investigating the problem with Thunderbird auths I found the following happening: Escape character is '^]'. +OK Dovecot ready. CAPA +OK CAPA TOP USER UIDL RESP-CODES PIPELINING SASL PLAIN . AUTH PLAIN + + + -ERR Authentication failed. This is what is happening during a Thunderbird connection, when each '+' happens dovecot does an sql query on the sql server for user
2004 Dec 09
1
Help needed with debugging auth command
Hi guys, OK, so I am trying to find out why the POP3 AUTH / IMAP AUTHORIZE command is not doing what it is supposed to (not sure if it just for me or what). I am getting as far as: sasl-server.c - line 123 - mech = auth_client_find_mech(auth_client, mech_name); auth_client_find_mech is in auth-client.c which is where I am getting lost. My guess is we are not returning back to sasl-server.c
2004 Dec 10
1
mech-plain patch
Hi Guys, Unoffical patch for mech-plain so the AUTH PLAIN command works with SQL (and possibly other DBs). Thunderbird should work again after this. --- mech-plain.c 2004-12-10 01:56:51.065987304 +0000 +++ mech-plain.c 2004-12-10 01:53:16.974534152 +0000 @@ -27,7 +27,10 @@ authid = (const char *) data; authenid = NULL; pass = ""; - count = 0; +
2005 Jan 13
2
Test 57 -> Test 60
I just tried upgrading one of our mail cluster servers to test60 from test57. We have dovecot connecting to 3 different MySQL tables in 3 sql conf files. The error seems to stem from this: Jan 13 14:57:59 svr21 dovecot: auth(sql8): file auth-client-connection.c: line 31 (auth_client_send): assertion failed: (conn->refcount > 1) After this the auth process gets killed with signal 6.
2005 Mar 06
1
Password scheme overides
I notice in the wiki you can have password sceme overides (such as {PLAIN}password). Would this work with the password fields in SQL databases (as it isn't clear in the wiki or conf file)? Regards Andrew -- Andrew Hutchings Linux Guru Netserve Consultants Ltd. http://www.domaincity.co.uk/
2005 Oct 19
1
Message not found errors
Hi, I'm getting a very small amount of users getting message not found errors while downloading mail via POP. By the time they inform me and I switch on rawloging for them it works again. Any ideas where this is going wrong? Or at least a way I can diagnose it? It seems to have been happening since Alpha 1. Currently using pre-release of Alpha4. Regards Andrew -- Andrew Hutchings