similar to: one = sign to much?

Displaying 20 results from an estimated 200 matches similar to: "one = sign to much?"

2010 Nov 10
1
dovecot dictionary attacks
Hi, I been using dovecot for awhile and its been solid, however I been having some issues with dictionary attacks. I installed fail2ban and for the most part is working fine. However today I got another spammer relaying through my server. Looking at the logs I see the following dictonary attack from 94.242.206.37 Nov 10 03:04:38 pop dovecot: pop3-login: Disconnected: rip=94.242.206.37,
2010 Nov 10
1
dictonary attacks
Hi hoping someone can help me a little with this one. I have 2 mail servers, the incoming mail server runs dovecot and the outgoing mail server runs postfix with sasl. Lately I noticed a lot of spammers are running dictionary attacks on my incoming server and then using that user/password for sasl on the outgoing server. The weird thing is I never see on the logs the guessed
2016 Jan 28
1
C7 postfix problem
Hi Timo, Am 28.01.2016 um 15:27 schrieb Timo Schoeler: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA256 > smtp inet n - n - - smtpd -v <= !!! > #smtp inet n - n - 1 postscreen > #smtpd pass - - n - - smtpd > > smtpd -v instead of smtpd -- that will hopefully give
2016 Jan 28
2
C7 postfix problem
Hi all, topology: java/tomcat app mailing to the outside via a C7 postfix relay server. problem: java app submits mail to postfix but there is _nothing_ logged in the postfix maillog. This happen for 2/3 of all mail submitted. We cannot see any trace of this submitted mail either incoming/stored/outgoing. Log from java app (shortened): DEBUG: getProvider() returning
2009 Mar 16
5
Dovecot LDA and "undeliverable" emails
I googled around looking for this, apparantly my google-fu is failing this morning. I just switched over to using a Postfix/Dovecot virtual set-up with Dovecot as the delivery agent. One of my users mistyped his email address when he paid for something through Paypal and the reciept got forwarded to everyone. It didn't bounce or just go to Postmaster, it was delivered to every valid user on
2018 Mar 25
2
BUG: Unknown command in userdb socket: CPID?2625
Hi guys. I am getting strange error: BUG: Unknown command in userdb socket: CPID?2625 I am using service auth? to authenticate users on postfix. *My OS*: # cat /etc/os-release NAME="CentOS Linux" VERSION="7 (Core)" ID="centos" ID_LIKE="rhel fedora" VERSION_ID="7" PRETTY_NAME="CentOS Linux 7 (Core)" ANSI_COLOR="0;31"
2015 Jun 02
1
Outlook Express with XP...
Yes, I have tried these exact same settings, with the exception that we DO have a certificate so we don?t have to confirm certificate. Jeff > On Jun 1, 2015, at 9:19 PM, voytek at sbt.net.au wrote: > > On Tue, June 2, 2015 9:27 am, SH Development wrote: >> Dovecot 2.0.9 >> >> >> I am able to connect successfully with Thunderbird, Win 8, Apple Mail, >>
2018 Mar 26
3
BUG: Unknown command in userdb socket: CPID?2625
Hello Yes, please find my postfix config: smtpd_sasl_type = dovecot #smtpd_sasl_path = /var/run/dovecot/auth smtpd_sasl_path = /var/run/dovecot/auth-userdb smtpd_sasl_auth_enable = yes smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination As I mentioned if I remove minus from socket name everything works perfect. Thanks Vladimir On 26/03/18
2014 Aug 13
1
(Again) Some trouble with dovecot 2.1(.7) and SASL
The parentheses in the subject are due to referral to this discussion on the mailing list: http://dovecot.org/list/dovecot/2012-February/063851.html At first I thought I found the problem, but then realized this was 2012 and the suggested patch already is applied in dovecot. I also have segault messages in my kernel log; not too many, but it was enough to dig for it: > Wed Jun 25 08:29:05
2013 Apr 07
1
[Dovecot-de] Dovecot Quota via policy service abfragen
Hallo Waffenmeister! Ralf Hildebrandt <Ralf.Hildebrandt at charite.de> wrote: > > Apr 7 14:07:52 delta postfix/qmgr[19078]: 1D8921B31260: from=<anmeyer at anup.de>, size=1492149, nrcpt=1 (queue active) > > Apr 7 14:07:53 delta postfix/pipe[19091]: 1D8921B31260: to=<miles at anup.de>, relay=dovecot, delay=2542, delays=2542/0.01/0/0.29, dsn=4.3.0, status=deferred
2010 Jul 03
1
dovecot created mailbox empty - all mail forwarded to main MX server and cyrus-dovecot conflict
Hi all after lots of trial and error and the help of THIS mail list, finally my dovecot-postfix combination seems to work yet the dovecot mail spool always is empty all mail forwarded to my main mail server - but i have no mail relay configured. why is the mail NOT in the dovecot inbox but forwarded to another mail server ?? and why does postconf -A show cyrus and NOT dovecot ?? below some
2009 Feb 19
1
LDA dovecot with Postfix not workin :-(
Hi, tried to use postfix with virtual users and dovecot imaps/imap pop3/pop3s workin fine lokal smtp too, but a remote host is not able to send mail Debian Etch uname -a Linux mail 2.6.18-6-xen-amd64 #virtual user vmail:x:5000:8::/home/vmail:/bin/sh #master.cf added dovecot unix - n n - - pipe flags=DRhu user=vmail:mail argv=/usr/lib/dovecot/deliver -d
2018 Aug 01
1
LMTP error, mysterious
hi (especially to you, Aki), so to solve the previous UID issue, i went the full LMTP route. however, i seem to be having problems with the prefetch userdb (i'm trying to minimize load on the LDAP server). namely, the log says: Aug? 2 00:15:35 rhyno postfix/submission/smtpd[21158]: 5EEF35C05C5: client=localhost[127.0.0.1], sasl_method=login, sasl_username=aik Aug? 2 00:15:40 rhyno
2018 Mar 26
2
BUG: Unknown command in userdb socket: CPID?2625
Hi What you have suggested works. service auth { ?? unix_listener /var/spool/postfix/private/auth { ???????? user = postfix ???????? group = postfix ???????? mode = 0600 ? } } This works as well: service auth { ?? unix_listener /var/run/dovecot/auth { ???????? owner = postfix ???????? group = postfix ???????? mode = 0600 ? } } And this works as well: service auth { ??
2006 Nov 13
1
NTLM authentication from Outlook
Hi all I've enabled ntlm authentication in dovecot, and use dovecot sasl in postfix as well. Authentication with ntlm works well from Mac OS X Mail.app, as well as from Outlook Express, but fails with Outlook. Strangely enough, ntml authentication works in Outlook when using smtp (via postfix), but neither from imap or pop3 (both dovecot). As dovecot sasl handles all authentication
2018 Aug 01
1
LMTP error, mysterious
ah well, but i'm not using sql at all. here's doveconf -n: # 2.2.27 (c0f36b0): /etc/dovecot/dovecot.conf # Pigeonhole version 0.4.16 (fed8554) # OS: Linux 4.9.0-4-amd64 x86_64 Debian 9.4 auth_cache_negative_ttl = 0 auth_mechanisms = plain login hostname = rhyno.tech mail_debug = yes mail_location = maildir:~/mail namespace inbox { ? inbox = yes ? location = ? mailbox Drafts { ???
2013 Feb 18
0
Bug#700851: logcheck-database: postfix ignore.d.server now logs on the same line sasl_method, sasl_username AND sasl_sender, rule must be updated
Package: logcheck-database Severity: normal postfix has changed log formats, now it includes sasl_sender in log lines. The rule at ./ignore.d.server/postfix:109 ^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+ postfix/smtpd\[[[:digit:]]+\]: [[:alnum:]]+: client=[^[:space:]]+, sasl_method=[-[:alnum:]]+, sasl_username=[-_.@[:alnum:]]+$ must be updated with: ^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+
2018 Mar 26
2
BUG: Unknown command in userdb socket: CPID?2625
Hi And why it is not working with that name? Do you have any document describing "special" names? Thanks Vladimir On 26/03/18 13:02, Aki Tuomi wrote: > > Dovecot has some special socket names, auth-userdb is one of those. > > Aki > > > On 26.03.2018 14:47, Vladimir Tiukhtin wrote: >> >> Hi >> >> What you have suggested works. >>
2019 Jan 07
1
Apple mail fails with Submission
After the submission with dovecot it sends it to postfix, the postfix log is: postfix/submission/smtpd[19509]: connect from example.org[192.168.1.1] postfix/submission/smtpd[19509]: client=example.org[192.168.1.1], sasl_method=PLAIN, sasl_username=test at example.org postfix/submission/smtpd[19509]: *warning: non-SMTP command from example.org <http://example.org>[192.168.1.1]:
2013 Jan 07
2
unknown users
Hi, can anyone tell me where these "unknown users" come from. As far as I see the fact, dovecot is asked by postfix to look for the password of the recipient-user (why ever). +++ Jan 7 19:43:09 f42252se postfix/smtpd[14625]: initializing the server-side TLS engine Jan 7 19:43:09 f42252se postfix/tlsmgr[14627]: open smtpd TLS cache btree:/var/lib/postfix/smtpd_scache Jan 7 19:43:09