similar to: tls and auth plain login

Displaying 20 results from an estimated 8000 matches similar to: "tls and auth plain login"

2009 Dec 17
3
Upgrade 1.0->1.2 dbox mysql
Hi, I just upgraded to from dovecot v1.1.15 to v1.2.9 so I can use dovecot- sieve. Most everything seems to work but my webmail (roundcube) clients are not seeing their subscribed folders. Reading over the upgrade docs at http://wiki.dovecot.org/Upgrading/1.2 I'm wondering if I have the two settings below configured correctly. dovecot.conf: mail_location =
2011 Jun 17
0
pop3-login Error after dovecot 1.2.11 to dovecot 2.0.13
I recently upgaded from dovecot 1.2.11 to 2.0.13. I used this command on my dovecont.conf after the upgrade and then moved the new file into place after removing some plugins. $ sudo doveconf -n -c dovecot-1.conf > dovecot-2.conf After 24+ hours with no issues I was getting pop3 login failures. ... /path/to/log/dovecot.log:master: Error: service(pop3): read(status) failed: Interrupted system
2005 Dec 17
1
Authentication trouble.
I am not having much luck with resolving my authentication issue. The environment is "SunOS 5.10 Generic_118822-11 sun4u sparc SUNW,UltraSPARC-IIi-cEngine". dovecot-1.0.alpha5 ./configure --with-passwd --with-shadow --with-pam --with-checkpassword --with-mysql --with-storages=maildir # telnet 172.16.0.40 143 Trying 172.16.0.40... Connected to 172.16.0.40. Escape character is
2014 Dec 05
3
MD5-CRYPT/CRAM-MD5 vs SHA512-CRYPT/PLAIN
Hello, I am wondering which variant is more secure for user authentication and password scheme. Basically I am looking at both variants: 1) MD5-CRYPT password scheme storage with CRAM-MD5 auth mechanism 2) SHA512-CRYPT password scheme storage with PLAIN auth mechanism In my opinion the option 2) should be safer although it is using PLAIN auth mechanism. Of course I would always use STARTTLS and
2009 Dec 09
3
SASL plain authentication failed; unable to lookup user record
i'll guess the solution to my problem will be something simple and obvious, because i know i ain't the first person to do this and it ain't all that complicated, but i've been staring at it for days and can't see what's wrong. new installation; os x snow leopard server; postfix 2.5.5; dovecot 1.1.17apple0.5 i'm trying to get SMTP auth working via SASL. using a
2007 Aug 02
2
how to "authenticate plain" ???
Hello list, my name is Steven and of course: I got a problem... we are using dovecot 0.99 because it?s the actual stable version for RedHat 4 Enterprise. I am trying to authenticate using "PLAIN" but I don?t know how. that?s what I am doing: telnet conny.MYDOMAIN.de 143 Trying IP.AD.RE.SS... Connected to conny.MYDOMAIN.de. Escape character is '^]'. * OK dovecot ready. a1
2009 Apr 01
1
ampersand in local-part
I have a new email server (postfix/dovecot/mysql) with accounts migrated from another server (different platform) and email addresses with ampersands like "r&d at domain.com" that worked on my old email server are not working now. I'd like some help tracking this issue down. Can anyone tell me if this looks like a postfix, dovecot or mysql issue? Some log info follows.
2010 Aug 07
1
dovecot.conf: mechanisms = plain login cram-md5 | Windows Live Mail: CRAM-MD5 authentication failed. This could (NOT) be due to a lack of memory on your system
/etc/dovecot.conf: auth default { mechanisms=plain login cram-md5 passdb { #.............. Windows Live Mail: CRAM-MD5 authentication failed. This could be due to a lack of memory on your system. Your IMAP command could not be sent to the server, due to non-network errors. This could, for example, indicate a lack of memory on your system. Configuration: Account: Sheltoncomputers
2009 Jun 22
1
CRAM-MD5 authentication but plain-md5 password storage.
Hi all, Got a question on configuring dovecot, I'm still new at this so I might be doing this all wrong. I want dovecot to authenticate the mail client using CRAM-MD5 so I've setup the config in dovecot.conf: auth default { mechanisms = cram-md5 passdb sql { # Path for SQL configuration file, see doc/dovecot-sql-example.conf args = /etc/dovecot/dovecot-sql.conf
2010 Sep 23
1
Plain-Text & CRAM-MD5
Hi there, I'm currently running my auth against CRAM-MD5 only. But I face problems with customers who apparently have smart phones which ONLY support plain-text authentification ;( Bad - I know, but what should I do ... ;/ So my question now is: Is it possible to run CRAM-MD5 as well as Plain-Text auth together with Postfix if Postfix is using Dovecot's SASL auth service? Cause
2009 Jun 03
3
Lost sub-mailboxes - not showing after upgrading to Dovecot from Courier-IMAP
Last night we migrated from Courier-IMAP to Dovecot 1.2RC5 and all seems to work fairly well, but I seem to have lost all my mailboxes apart from INBOX. The maildirs are all on the HD in the correct place (/usr/local/virtual/bordo.com.au/jlbrown): mail:jlbrown root# ls -l total 21400 drwxrwxr-x 13 _vmail _postfix 442 Jun 4 00:11 .4D drwxrwxr-x 14 _vmail _postfix 476 Jun
2017 Jan 31
3
Dovecot auth-worker error after cram-md5 auth
I set up cram-md5 using this tutorial https://wiki2.dovecot.org/HowTo/CRAM-MD5 in /etc/dovecot/dovecot.conf in passdb code block: listen = *,[::] protocols = imap pop3 #auth_mechanisms = plain login cram-md5 auth_mechanisms = cram-md5 plain login #dodana nizej linia ssl = required disable_plaintext_auth = yes log_timestamp = "%Y-%m-%d %H:%M:%S " mail_privileged_group = vmail
2007 Jan 24
1
default_pass_scheme = PLAIN-MD5 dont work :(
I config postfix+mysql+dovecot for SASL SMTP autentication. It works if set: default_pass_scheme = PLAIN and store plain-text password in mysql I'm change default_pass_scheme = PLAIN with default_pass_scheme = PLAIN-MD5 an store password in mysql with md5('passwd') and dovecotpw -s PLAIN-MD5 -p test {PLAIN-MD5} and md5("test") = 098f6bcd4621d373cade4e832627b4f6 but
2009 Jan 16
1
Trouble with %d in args of passwd-file
Hello, I am trying to configure my dovecot folowing this guide: http://www.w3style.co.uk/virtual-domains-with-exim-and-dovecot I append the output of dovecot -n below. I created /etc/vmail/my-domain.de/user containing: test-user:{PLAIN}test:1002:100::/home/test-user:: No I try to login: telnet 127.0.0.1 143 Trying 127.0.0.1... Connected to 127.0.0.1. Escape character is '^]'. * OK This
2006 Aug 16
1
help debugging TLS
-----BEGIN PGP SIGNED MESSAGE----- Hash: RIPEMD160 hi, i've built dovecot latest cvs on OSX 10.4.7. i'm making a 1st attempt @ trying/failing to get TLS operation up-n-running ... my install's OK: Install prefix ...................... : /usr/local/dovecot File offsets ........................ : 64bit I/O loop method ..................... : poll File change notification method
2014 Dec 06
3
MD5-CRYPT/CRAM-MD5 vs SHA512-CRYPT/PLAIN
On 12/06/2014 02:35 AM, Nick Edwards wrote: > On 12/5/14, ML mail <mlnospam at yahoo.com> wrote: >> Hello, >> >> I am wondering which variant is more secure for user authentication and >> password scheme. Basically I am looking at both variants: >> >> 1) MD5-CRYPT password scheme storage with CRAM-MD5 auth mechanism >> 2) SHA512-CRYPT password
2012 Jul 02
1
Authentication failed (migrate from 2.0.13 to 2.0.17)
Hi, I use OpenBSD 5.1, roundcube 0.7.2 and dovecot 2.0.17 (684381041dc4+), mysql. I get the following error when i try to connect to imap : roundcube: IMAP Error: Login failed for testing at mydomain.net from 192.168.0.92. AUTHENTICATE PLAIN: Authentication failed. in /var/www/webmail/roundcubemail-0.7.2/program/include/rcube_imap.php on line 205 (POST /webmail/?_task=login&_action=login)
2017 Feb 01
2
Dovecot auth-worker error after cram-md5 auth
This is debug log files in syslog: Feb 1 07:10:25 vps342401 dovecot: auth: Debug: client passdb out: CONT#0112#011PDAxODg3ODIzMTUwMzgxNzMuMTQ4NTkyOTQyNUB2cHMzNDI0MDEub3ZoLm5ldD4= Feb 1 07:10:26 vps342401 dovecot: auth: Debug: client in: CONT<hidden> Feb 1 07:10:26 vps342401 dovecot: auth-worker(27069): Debug: sql( do_not_reply at example.com,12.173.211.32): query: SELECT email as user,
2015 Oct 27
1
Proxy with director accept only plain login
Hello, i'm test system dovecot (proxy with director) and backend storage, auth LDAP server (user plain passwords) If i use plain auth, work fine. If connect DIGEST-MD5 or CRAM-MD5 proxy not redirect connection (Requested DIGEST-MD5 scheme, but we have a NULL password) ### Frontend proxy+director # dovecot -n # 2.2.19: /usr/local/etc/dovecot/dovecot.conf # OS: FreeBSD 10.2-RELEASE amd64
2018 Mar 07
2
Why does dovecot tell Error: passwd-file(...)failed: No such file or directory?
Hi, I get this error even when user logins succesfully: Mar 7 10:41:16 mail dovecot: auth: Debug: client in: AUTH#0111#011CRAM-MD5#011service=imap#011secured#011session=maOgttJmCADAqHoB#011lip=192.168.122.202#011rip=192.168.122.1#011lport=993#011rport=36872 Mar 7 10:41:16 mail dovecot: auth: Debug: client passdb out: CONT#0111#011PDYyMjM4NTMwODIyODI0MDguMTUyMDQzMDA3NkBtYWlsLmV4YW1wbGUuY29tPg==