similar to: pop3-login Error after dovecot 1.2.11 to dovecot 2.0.13

Displaying 20 results from an estimated 1000 matches similar to: "pop3-login Error after dovecot 1.2.11 to dovecot 2.0.13"

2009 Dec 17
3
Upgrade 1.0->1.2 dbox mysql
Hi, I just upgraded to from dovecot v1.1.15 to v1.2.9 so I can use dovecot- sieve. Most everything seems to work but my webmail (roundcube) clients are not seeing their subscribed folders. Reading over the upgrade docs at http://wiki.dovecot.org/Upgrading/1.2 I'm wondering if I have the two settings below configured correctly. dovecot.conf: mail_location =
2009 Mar 03
2
tls and auth plain login
Hello List, I want to allow plain text passwords only on ssl/tls. Is it possible to have: auth default { mechanisms = cram-md5 ntlm ...... } and then over-ride this when connection is ssl/tls to allow plain and login? I have tried adding "mechanisms = plain login cram-md5 ntlm" to "protocol imaps{}" as an example but I get an error that the protocol does not
2012 Jan 04
0
migrate dovecot files 1.2.16 to 2.0.13 (OpenBSD 5.0)
Hi, I have a mailserver(Postfix+MySql) on OpenBSD 4.9 with Dovecot 1.2.16, all works fine. Now i want to do the same but on OpenBSD 5.0. I meet problems using dovecot 2.0.13 on OpenBSD 5.0. Some tests (on the box): telnet 127.0.0.1 110 Trying 127.0.0.1... Connected to 127.0.0.1. Escape character is '^]'. Connection closed by foreign host. telnet 127.0.0.1 143 Trying 127.0.0.1...
2012 Jul 02
1
Authentication failed (migrate from 2.0.13 to 2.0.17)
Hi, I use OpenBSD 5.1, roundcube 0.7.2 and dovecot 2.0.17 (684381041dc4+), mysql. I get the following error when i try to connect to imap : roundcube: IMAP Error: Login failed for testing at mydomain.net from 192.168.0.92. AUTHENTICATE PLAIN: Authentication failed. in /var/www/webmail/roundcubemail-0.7.2/program/include/rcube_imap.php on line 205 (POST /webmail/?_task=login&_action=login)
2009 Jun 03
3
Lost sub-mailboxes - not showing after upgrading to Dovecot from Courier-IMAP
Last night we migrated from Courier-IMAP to Dovecot 1.2RC5 and all seems to work fairly well, but I seem to have lost all my mailboxes apart from INBOX. The maildirs are all on the HD in the correct place (/usr/local/virtual/bordo.com.au/jlbrown): mail:jlbrown root# ls -l total 21400 drwxrwxr-x 13 _vmail _postfix 442 Jun 4 00:11 .4D drwxrwxr-x 14 _vmail _postfix 476 Jun
2007 Aug 10
3
Kmail client desconnection
Hi all, I have a Postfix+Dovecot working in beta/testing; it seems to run very fine, but one beta-tester user says that kmail informs him about frequent desconnections. My dovecot -a shows: # /etc/dovecot.conf base_dir: /var/run/dovecot log_path: info_log_path: log_timestamp: %b %d %H:%M:%S syslog_facility: mail protocols: imaps listen: [::] ssl_listen: ssl_disable: no ssl_ca_file:
2018 Nov 19
0
"Group doesn't exist: dovecot"
No matter what I do, I always get this error when trying to start Dovecot: $ sudo /usr/local/opt/dovecot/sbin/dovecot Warning: fd limit (ulimit -n) is lower than required under max. load (256 < 1000), because of default_client_limit Fatal: service(stats) Group doesn't exist: dovecot (See service stats { unix_listener /usr/local/var/run/dovecot/stats-writer { group } } setting) The user
2017 Aug 15
0
migrating 2.1 to 3.x, sql pass scheme, pass value?
On Wed, August 16, 2017 7:50 am, Noel Butler wrote: > On 15/08/2017 22:58, voytek at sbt.net.au wrote: > Use: CRYPT > This allows you to use whatever your system supports in your database > password fields, with modern OS's thats anything from md5 (shudder the > thought) to salted sha512 and probably more these days depending on what > other goodies your distro adds,
2013 Dec 10
1
undoing a zlib test
I'm trying to undo a dovecot zlib test and uncompress 6 emails in my Junk mailbox. There are about 25 total in different mailboxes but I thought I'd first start with those in my Junk. I ran: # dsync -v -u terry at dop.com -m Junk -o plugin/zlib_save= backup maildir:/path/to/temp/folder which returned without error and backed up my Junk mailbox but didn't uncompress the 6 emails. Am I
2023 Feb 20
1
service(imap-login): Fatal: setrlimit(RLIMIT_DATA, 268435456): Invalid argument macOS
I fixed the issue with Dovecot not starting on macOS Ventura by adding this to 10-master.conf: service log { vsz_limit = 0 } But now when I try to login via Imap on port 143 I get the same error for imap-login: Feb 20 15:55:41 imap-login: Error: Feb 20 15:55:41 service(imap-login): Fatal: setrlimit(RLIMIT_DATA, 268435456): Invalid argument Feb 20 15:55:41 imap-login: Fatal: master:
2019 Jan 30
0
"unknown user - trying the next userdb" Info in log
<!doctype html> <html> <head> <meta charset="UTF-8"> </head> <body> <div> <br> </div> <blockquote type="cite"> <div> On 30 January 2019 at 07:12 James Brown < <a href="mailto:jlbrown@bordo.com.au">jlbrown@bordo.com.au</a>> wrote: </div>
2011 Jun 28
3
Exim and Dovecot2 SASL: 435 Unable to authenticate at present
Hi. I had working Exim 4.71 and Dovecot 1.2.9 SASL configuration on Ubuntu Lucid, but needed some features from dovecot2, so I installed 2.0.13 from https://launchpad.net/~carsten-uppenbrink-net/+archive/dovecot2 . Now I get Subj error while trying to authenticate via dovecot auth-client socket. However IMAP auth works fine with 2.0.13 and smtp auth worked fine until upgrade, so I think
2019 Jan 30
3
"unknown user - trying the next userdb" Info in log
On 30 Jan 2019, at 10:57 am, Stephan Bosch <stephan at rename-it.nl <mailto:stephan at rename-it.nl>> wrote: > > Op 30/01/2019 om 00:06 schreef James Brown via dovecot: >> >>> On 30 Jan 2019, at 9:24 am, Stephan Bosch <stephan at rename-it.nl <mailto:stephan at rename-it.nl>> wrote: >>> >>> >>> >>> Op 29/01/2019
2004 Jul 01
3
[PATCH, RFC] add APOP authentication mechanism
Hello all, this patch add APOP authentication mechanism to dovecot 1.0-test23. Please take a look. Best regards. -- Andrey Panin | Linux and UNIX system administrator pazke at donpac.ru | PGP key: wwwkeys.pgp.net -------------- next part -------------- diff -udrpN -X /usr/share/dontdiff -x Makefile dovecot-1.0-test23.vanilla/src/auth/Makefile.am dovecot-1.0-test23/src/auth/Makefile.am ---
2011 Jun 28
1
mirate to dovecot 2.0.13
Hi, I have in my system dovecot 1.2.11 and i want migrate to dovecot 2.0.13. I have 2 Frontend that proxy all request to Backend and i want migrate first FE and after the BE. Can i install dovecot 2.0.13 in FE that proxy all request to BE with dovecot 1.2.11? Thanks
2010 Aug 18
1
Disable APOP challenge in POP3 login greeting
Timo, It looks like Dovecot 2.0 appends an APOP challenge to the POP3 greeting even if APOP is not an enabled auth mechanism. Is there any way to disable this? We don't support APOP, and the challenge includes the private hostname of the server, which we'd rather not have in the banner. It looks like get_apop_challenge in 1.2 returns NULL if APOP isn't supported, which causes
2018 Jun 12
1
cant login to Dovecot
On 2018-06-12 15:18, Steffen Kaiser wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On Tue, 12 Jun 2018, Walter Ulmke wrote: > >> Date: Tue, 12 Jun 2018 14:23:30 +0200 >> From: Walter Ulmke <ulw at ulmke.com> >> To: dovecot at dovecot.org >> Subject: Re: cant login to Dovecot >> >> On 2018-06-12 13:14, Steffen Kaiser wrote:
2006 Feb 14
1
SASL und APOP
Hi, all! I configured Dovecot to use many protocols. To do this, I wrote: mechanisms = plain digest-md5 cram-md5 apop ntlm Very strange, if I ask the capability, I get: CAPA TOP UIDL RESP-CODES PIPELINING STLS USER SASL PLAIN DIGEST-MD5 CRAM-MD5 NTLM . I can't understand why APOP is not written (but I can use it!) and why I can see SASL, that I didn't configure... How can I change
2018 Jun 12
0
cant login to Dovecot
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Tue, 12 Jun 2018, Walter Ulmke wrote: > Date: Tue, 12 Jun 2018 14:23:30 +0200 > From: Walter Ulmke <ulw at ulmke.com> > To: dovecot at dovecot.org > Subject: Re: cant login to Dovecot > > On 2018-06-12 13:14, Steffen Kaiser wrote: >> -----BEGIN PGP SIGNED MESSAGE----- >> Hash: SHA1 >> >> On Tue, 12
2008 Feb 07
3
Can't get apop to work.
Hi Folks, I'm fairly new to linux so this message may reflect that. dovecot info (running on CentOS 5.0): protocols: pop3s listen: ssl_cert_file: /etc/pki/dovecot/certs/dovecot.pem ssl_key_file: /etc/pki/dovecot/private/dovecot.pem login_dir: /usr/local/var/run/dovecot/login login_executable: /usr/local/libexec/dovecot/pop3-login mail_executable: