similar to: auth child abort - "Requested NTLM scheme, but we have only SSHA256"

Displaying 20 results from an estimated 1100 matches similar to: "auth child abort - "Requested NTLM scheme, but we have only SSHA256""

2010 Sep 20
1
send HUP when rotating log?
Hi! Is it necessary for Dovecot2 to send it a SIGHUP when I rotate its log files? I'm asking because then I must turn off the 'shutdown_clients' option, because then every user gets disconnected while rotating the logs. Daniel -- L?VAI D?niel PGP key ID = 0x83B63A8F Key fingerprint = DBEC C66B A47A DFA2 792D 650C C69B BE4C 83B6 3A8F
2013 Jun 17
1
auth probes without IP - "Initial status notification not received ..."
Hi! I've been getting a bunch of these messages lately in my logs: dovecot: master: Error: service(auth): Initial status notification not received in 30 seconds, killing the process dovecot: auth: Fatal: master: service(auth): child 11016 killed with signal 9 dovecot: master: Error: service(auth): Initial status notification not received in 30 seconds, killing the process dovecot: auth:
2013 Dec 07
2
pigeonhole openssl s_client
Hi! I'm trying to get information about a server certificate from a pigeonhole sieve server. Various connection attempts show only "wrong version number" or "unknown protocol" errors from openssl: $ openssl s_client -connect example.com:4190 { -tls1, -tls1_1, -tls1_2 } [ -starttls { imap, pop3 } ] None of these work. I'm trying to see who signed the server cert. How
2010 Oct 19
2
doveadm-expunge not expunging when ran from cron
Hi! I noticed that this command ... : for USERNAME in ${USERS};do /usr/local/bin/doveadm -Dv expunge -u "${USERNAME}" mailbox sa.* SAVEDBEFORE 1d done ... does not expunge mails if ran from crontab. It shows in the Debug output what would have been done, but it doesn't really expunge those mails. This command runs daily, and every day the list of expunged mails (in the Debug
2010 Oct 16
1
quota sql dict permissions dilemma
Hi! I'm trying to set up SQL based dict quota. The quota is working, gets updated but I had to configure really loose file permission to make it work: dovecot.conf: dict { quota = pgsql:/etc/dovecot/dovecot_dict-sql.conf } service dict { unix_listener dict { mode = 0660 group = vmail # sidenote: I noticed that writing the number equivalent # of 'vmail' here does not work.
2010 Sep 19
2
dovecot-2.0.3 - can not upload message, over quota
Hi! I've upgraded to 2.0.3 from 1.2, and it is so far so good. I especially like the new doveadm tool. I have only one tiny problem: Every time I try to upload a message to the server (eg. to a 'Sent' folder, while sending a message), it fails with an error saying I'm over my quota. I'm using mutt, and this is the exact message I get in mutt: [OVERQUOTA] Quota exceeded
2011 Apr 15
1
Dovecot v2.0.12 OpenBSD - getpwuid() error
Hi! I've upgraded from 2.0.11 to 2.0.12. I've experienced errors during delivery with dovecot-lda. The error log attached contains the errors. Since then I had to downgrade to 2.0.11, to make it work again. When starting 2.0.12, it couldn't chown() the files under /var/dovecot (eg.: dict) to the user specified in the configuration file. Configuration: # doveconf -n # 2.0.11:
2010 Sep 21
2
doveadm-expunge debug message clarifications
Hi! I have some questions about doveadm-expunge's debug messages. # /usr/local/bin/doveadm -Dv expunge -u <user> mailbox 'sa.*' SAVEDBEFORE 6h doveadm(root): Debug: Loading modules from directory: /usr/local/lib/dovecot doveadm(root): Debug: Module loaded: /usr/local/lib/dovecot/lib10_quota_plugin.so doveadm(root): Debug: Module loaded:
2014 Nov 29
1
Unknown scheme SSHA256.HEX.b64
I'm getting a very strange error and I'm completely mystified by it. Thank you so much for taking a look! I recently migrated some users from another dovecot server to my own, and the previous admin had the passwords in their database using the SSHA256 scheme in HEX format. All the password hashes are in my database (MySQL) with a {SSHA256.HEX} prefix, and I thought at first that they
2013 Apr 03
1
Outlook 2013 - mounting folders with XLIST
On Sun, 2013-03-31 at 17:40 +0300, Timo Sirainen wrote: >> > >> > namespace/inbox/mailbox=hallohallo^Atnamespace/inbox/mailbox/hallohallo/auto=subscribe >> > >> > same line occurs when querying ...userdb_import as userdb_import... in >> > place of ...userdb_import as userdb_userdb_import. >> >>
2010 Jul 27
4
SSHA256 scheme
Hi again, I`m a bit confused how to store a SSHA256 password in the database and I can`t find any information in the wiki. Do I have to store the SHA256 hash and the salt separately (what would the password_query be like in this way) or just the final SSHA256 hash? Regards Patrick
2015 Jun 09
0
special_use \Archive not working with some foldernames
Hello list, i use dovecot 2.2.18 compiled on my own and want to report an odd behaviour when using a folder for special_use \Archive. In my case it is not working when using some special foldernames (mbox). I compared to version 2.2.15 which i found pre-packaged on launchpad.net, same behaviour. All other special_use Folder work like expected. My situation: We authenticate users using
2012 Jun 20
0
Problem with Dovecot 2.0/2.1 and MySQL 5.1
Hi everyone, since some time I got problems with dovecot & mysql. I got the problem with version 2.0.x and upgraded to 2.1.7 to check if its gone. But its not :( The logs just tell me this: dovecot: auth: Error: auth worker: Aborted request: Worker process died unexpectedly If I change to a sqlite setup, everything works fine. Here are some informations. I hope someone can tell me whats
2010 Mar 15
1
Extra Imap processes
Hello fellow dovecot users! I have a question for you guys. I have a server running dovecot/exim and I allow both pop/pops and imap/imaps. When I look at the running processes, I see a lot of imap processes that look like the following: imap [user at domain.tld USER_IP] Sometimes, there are duplicates imap [user at domain.tld USER_IP] processes. I was wondering, how come those processes
2010 Feb 14
3
salted passwords
The idea of salted hash algorithms is to generate a different hash even if the same text is entered. That can be easily seen with dovecotpw: using NON-salted SHA256, same hash is generated for a given password [root at correio ~]# dovecotpw -s SHA256 -p 123 {SHA256}pmWkWSBCL51Bfkhn79xPuKBKHz//H6B+mY6G9/eieuM= [root at correio ~]# dovecotpw -s SHA256 -p 123
2004 Jan 29
2
windows and log time with %t is not displayed
Hi, I use the following log format on windows and Unix platforms: from windows batch script: --log-format="%%t [%%p] <recv<%USER_IP%<%USER%<%%f<%%l<%%b" from unix bash script: --log-format="%t [%p] <recv<${USER_IP}<${USER}<%f<%l<%b" Here are examples of the log lines (on one line): windows client: 2004/01/28 [2308]
2004 Jun 18
1
Rsync, Cygwin, & SSH: ntsec OR nontsec?
Hi all, Thank-you to all the developers for rsync. It is very well done. I have rsync running on various platforms connecting to the same server and all is good. Except for 1 Win2000 Prof. server. I backup several directories with various permissions and users successfully. However, there are 2 directories that even though the permissions are the same as other directories that are
2018 Mar 01
0
question about quota setting with postfix and dovecot
Dear dovecot-list, I have questions regarding setting up quota with postfix(Maildir format)+ dovect. My main point of the question is to know how the user password is used in quota in this case. Please see the below configuration info and my questions are in the bottom. Here are what have been done: <Postfix side configuration> /etc/postfix/main.cf: ----- myhostname = mail.example.com
2017 Jan 24
3
Moving to new password scheme
dovecot is setup on a system with MD5-CRYPT password scheme for all users, and I would like to update this to something that is secure, probably SSHA256-CRYPT, but I want to do this seamlessly without the users having to jump through any hoops. The users are in mySQL (managed via postfixadmin) and the mailbox record simply stores the hash in the password field. Users access their accounts though
2023 Feb 22
1
Auth-worker, unknown scheme ARGON2ID
On 21 Feb 2023, at 10:12 pm, James Brown <jlbrown at bordo.com.au> wrote: > > The new one has Dovecot compiled with same configure options, same configuration files, but fails to authenticate: > > Feb 21 21:51:03 master: Info: Dovecot v2.3.20 (80a5ac675d) starting up for imap, pop3 (core dumps disabled) > Feb 21 21:51:33 auth-worker(11701): Error: conn unix:auth-worker