Dovecot says the message was stored into a Spam mailbox but it's not there
Hi, I have a problem with storing messages into a Spam folder by dovecot. Log says that message was stored into Spam mailbox but when I check there is no message in users's Spam mailbox. cat /var/log/mail.log | grep sieve | grep Spam : *Feb 17 05:09:11 mailserver dovecot: lda(user@domain): sieve: msgid=: stored mail into mailbox 'Spam'* Where are these messages if not in the Spam folder where they should be? /var/vmail/domain/user/Maildir/.Spam/cur/ * dovecot -n* # 2.2.22 (fe789d2): /etc/dovecot/dovecot.conf # Pigeonhole version 0.4.13 (7b14904) # OS: Linux 4.4.0-104-generic x86_64 Ubuntu 16.04.3 LTS ext4 auth_gssapi_hostname = mailserver.belpol.local auth_krb5_keytab = /etc/dovecot/dovecot.keytab auth_mechanisms = gssapi plain first_valid_gid = 117 first_valid_uid = 111 listen = * log_timestamp = "%Y-%m-%d %H:%M:%S " mail_gid = ebox mail_home = /var/vmail/%d/%u mail_location = maildir:/var/vmail/%d/%u/Maildir mail_uid = ebox managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date index ihave duplicate mime foreverypart extracttext namespace inbox { inbox = yes location = mailbox Drafts { auto = subscribe special_use = \Drafts } mailbox Sent { auto = subscribe special_use = \Sent } mailbox "Sent Messages" { auto = no special_use = \Sent } mailbox Spam { auto = create special_use = \Junk } mailbox Trash { auto = subscribe special_use = \Trash } prefix = separator = / subscriptions = yes } passdb { args = /etc/dovecot/dovecot-ldap.conf driver = ldap } plugin { quota = maildir:User quota quota_rule = *:storage=0 sieve = /var/vmail/%Ld/%Ln/sieve-script sieve_before = /var/vmail/sieve/default.sieve sieve_default = /var/vmail/sieve/default.sieve sieve_dir = /var/vmail/%Ld/%Ln sieve_global_path = /var/vmail/sieve/default.sieve sieve_storage = /var/vmail/%Ld/%Ln } protocols = pop3 imap sieve service auth { executable = /usr/lib/dovecot/auth unix_listener /var/spool/postfix/private/auth { group = postfix mode = 0660 user = postfix } unix_listener auth-master { group = ebox mode = 0600 user = ebox } } service imap-login { inet_listener imap { address = * port = 143 } inet_listener imaps { address = * port = 993 } } service lmtp { unix_listener /var/spool/postfix/private/dovecot-lmtp { group = postfix mode = 0666 user = postfix } } service managesieve-login { inet_listener sieve { port = 4190 } } service pop3-login { inet_listener pop3 { port = 110 } inet_listener pop3s { port = 995 } } ssl_cert =
[Dovecot] dovecot %u variable problem....
Hi guys n gals, im on an ubuntu 11 VPS on linode (dovecot version 2.013). ive spent a lot of time and googling trying to get postfix, dovecot, ssl, saslauthd and mysql to all play nice together and im quite close now but theres something going on i cant quite explain and id really appreciate some help. I have been going for ten hours on this today and it seems in direct conflict with what dovecot themselves say... the problem is a variable in dovecot (%u) which is normally used as a full username in sql query strings (i.e. user@domain) and is simply dropping the domain for some reason... From dovecot docs (http://wiki2.dovecot.org/Variables): The variables that work everywhere are: %uuser full username (e.g. user@domain) so i have postfix and stuff set up ok to send at least and i know this because ive tested it by hard-coding the string in the sql query myself with a successful send... but, anyway, the problem with the '%u' variable is it is doing stuff like this: (from mail.log and mysql.log) localhost dovecot: auth: Debug: sql(ad...@microhard.com,xx.xx.xx.xx): SELECT home,uid,gid FROM users WHERE id = 'ad...@microhard.com' this was derived from the following query in /etc/dovecot/dovecot-sql.conf.ext user_query = SELECT home,uid,gid FROM users WHERE id = '%u' so no problem there but then this happens when i attempt to send mail and this means the user gets rejected because dovecot cant find the user id in the db without the correct string (i.e. user@domain): localhost dovecot: auth: Debug: sql(admin,xx.xx.xx.xx): query: SELECT id as user, crypt as password FROM users WHERE id= 'admin' QuerySELECT id as user, crypt as password FROM users WHERE id= 'admin' which is derived from the following query also in /etc/dovecot/dovecot-sql.conf.ext password_query = SELECT id as user, crypt as password FROM users WHERE id= '%u' and to further confuse me, this 'unchangeable' variable sometimes decides to right itself without any obvious reason... localhost dovecot: auth: Debug: sql(ad...@microhard.com,xx.xx.xx.xx): query: SELECT id as user, crypt as password FROM users WHERE id= 'ad...@microhard.com' im wondering if its something to do with my client dropping the domain, or whether dovecot has an error, or some other thing ive overlooked... my dovecot.conf looks a lot like this: # 2.0.13: dovecot.conf # OS: Linux 3.0.18-x86_64-linode24 x86_64 Ubuntu 11.10 ext3 first_valid_uid = 5000 last_valid_uid = 5000 login_greeting = I likes my ducks n geese I do. mail_location = maildir:/var/spool/mail/virtual/%u #enables logging all failed authentication attempts. auth_verbose=yes #enables all authentication debug logging (also enables auth_verbose). Passwords are logged as . auth_debug=yes #does everything that auth_debug=yes does, but it also removes password hiding. auth_debug_passwords=yes #enables all kinds of mail related debug logging, such as showing where Dovecot is looking for mails. mail_debug=yes #enables logging SSL errors and warnings. Even without this setting if connection is closed because of an SSL error, the error is logged as the disconnection reason (v1.1+). verbose_ssl=yes passdb { args = /etc/dovecot/dovecot-sql.conf.ext driver = sql } plugin { acl = vfile:/etc/dovecot/acls #quota = maildir:storage=10240:messages=1000 trash = /etc/dovecot/trash.conf } protocols = " imap" service auth { unix_listener /var/spool/postfix/private/auth { group = postfix mode = 0660 user = postfix } unix_listener auth-master { group = dovecot mode = 0660 user = dovecot } user = dovecot } ssl_ca = /etc/pki/dovecot/certs/ca-bundle.crt ssl_cert =
Re: [Dovecot] dovecot %u variable problem....
thanks for your help dennis... Indeed, it seems some of your users try to authenticate with a username without the '@domain' part. You can either try to make your users comply or you can use auth_default_realm in your config: in this case the users are me :) same username every time i connect, but each time i see a load of db lookups that are different but using this same u variable... # Default realm/domain to use if none was specified. This is # used for both SASL realms and appending @domain to username # in plaintext logins. # #auth_default_realm = ahhh, ok. only i have multiple domains, so how does that werk ? just put em all in ? cheerz Kris
Re: [Dovecot] dovecot %u variable problem....
On 25/04/12 11:48, Timo Sirainen wrote: On 25.4.2012, at 9.17, Kris wrote: but then this happens when i attempt to send mail and this means the user gets rejected because dovecot cant find the user id in the db without the correct string (i.e. user@domain): localhost dovecot: auth: Debug: sql(admin,xx.xx.xx.xx): query: SELECT id as user, crypt as password FROM users WHERE id= 'admin' What exactly is doing this lookup? SMTP AUTH? Maybe the client's SMTP authentication is configured without the @domain part in username? saslauthd via a query in dovecot-sql.conf.ext? after these suggestions im pretty sure nobody here has a clue about this, and this is not a known problem, i cant find anyone on the internet with it and the query is quite clearly coming up wrong and the unchangeable variable is quite clearly changing. the client can not be sending out different usernames every second surely. i put the username in myself in thunderbird, double, triple checked, made other accounts etc, the username changes by the second, ive watched the sql queries go in and they change for no obvious reason.
Re: [Dovecot] dovecot %u variable problem....
but then this happens when i attempt to send mail and this means the user gets rejected because dovecot cant find the user id in the db without the correct string (i.e. user@domain): localhost dovecot: auth: Debug: sql(admin,xx.xx.xx.xx): query: SELECT id as user, crypt as password FROM users WHERE id= 'admin' What exactly is doing this lookup? SMTP AUTH? Maybe the client's SMTP authentication is configured without the @domain part in username? saslauthd via a query in dovecot-sql.conf.ext? There is no saslauthd in Dovecot. thats correct, its not in dovecot, its installed on the same machine. but regardless, its salsauthd. after these suggestions im pretty sure nobody here has a clue about this, and this is not a known problem, i cant find anyone on the internet with it and the query is quite clearly coming up wrong and the unchangeable variable is quite clearly changing. To me it looks like the client isn't sending the domain. so the client is changing its domain every coupla seconds for what reason, surely the thunderbird devs would have found this error? and even if thunderbird is sending it without the domain, the server should deal with thunderbird correctly, the user should not have to configure her thunderbird to work with dovecot rather than the other way round ? i dont believe this is the problem at all. the client can not be sending out different usernames every second surely. i put the username in myself in thunderbird, double, triple checked, made other accounts etc, the username changes by the second, ive watched the sql queries go in and they change for no obvious reason. Show the full logs for a failing session, not just this one line. Even better would be full logs with auth_debug_passwords=yes, but in that case you'd better be using an unimportant password (some of the base64 encoded strings contain the password). thanks for trying, but forget it, its clear to me from answers ive received that nobody has a clue about this problem. guess im on me own. cheers bye!
[Dovecot] Probs authenticating to Dovecot
Hi folks. I have set up a Ubuntu 12.04 VM with Dovecot, Postfix, MySQL, amavisd, and ISPConfig 3. The VM has tons of RAM and disk and processor and is permanently connected to the Internet with a static IP. I followed the instructions at howtoforge.com to set up and configure this VM and am using ISPConfig to set up a mail hub for multiple domains. I have the DNS for my other domains' MX records pointing at this host—we'll call it "mail." Here's the version of Dovecot I'm using: root@mail:# dovecot --version 2.1.7 Anyway, when I try to connect to my VM and Dovecot using Mail.app on Mountain Lion, I get the following messages in mail.log: Apr 15 01:18:40 mail postfix/smtpd[4284]: connect from 50-196-170-xxx-static.hfc.comcastbusiness.net[50.196.170.xxx] Apr 15 01:18:40 mail dovecot: auth-worker(4331): mysql(localhost): Connected to database dbispconfig Apr 15 01:18:42 mail postfix/smtpd[4284]: warning: 50-196-170-xxx-static.hfc.comcastbusiness.net[50.196.170.xxx]: SASL PLAIN authentication failed: Apr 15 01:18:42 mail postfix/smtpd[4284]: disconnect from 50-196-170-xxx-static.hfc.comcastbusiness.net[50.196.170.xxx] Apr 15 01:18:54 mail dovecot: imap-login: Disconnected (auth failed, 1 attempts in 6 secs): user=, method=PLAIN, rip=50.196.170.xxx, lip=50.196.170.yyy, TLS, session= Apr 15 01:19:04 mail dovecot: imap-login: Disconnected (auth failed, 1 attempts in 10 secs): user=, method=PLAIN, rip=50.196.170.xxx, lip=50.196.170.yyy, TLS, session= But if I run alpine on mail, I can send and receive mail all day long. Here's a log entry that demonstrates this: Apr 15 01:20:01 mail postfix/smtpd[4284]: connect from localhost[127.0.0.1] Apr 15 01:20:01 mail postfix/smtpd[4284]: lost connection after CONNECT from localhost[127.0.0.1] Apr 15 01:20:01 mail postfix/smtpd[4284]: disconnect from localhost[127.0.0.1] Apr 15 01:20:01 mail dovecot: pop3-login: Disconnected (no auth attempts in 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, session= So I thought it was a problem with SASL not liking PLAIN authentication. When I go to /etc/dovecot and print the contents of dovecot.conf, I see that auth_mechanisms = plain login. root@mail:/etc/dovecot# more dovecot.conf listen = *,[::] protocols = imap pop3 auth_mechanisms = plain login disable_plaintext_auth = no log_timestamp = "%Y-%m-%d %H:%M:%S " mail_privileged_group = vmail ssl_cert =
Re: [Dovecot] Probs authenticating to Dovecot
I have triple (trippple) checked the recommended configuration and it is per the how-to. The SQL is likely fine. I'm not a SQL maven, but I'm not dumb about SQL, and it passed a couple of inspections. You're right that telnet localhost 110 doesn't work. postconf -a reports that it knows about cyrus and dovecot. I don't really trust this ISPConfig thing, as it likes to do its own stuff that flies in the face of reason, and introducing a DB into the mix just made things an order of magnitude more complicated. I'd rather use OpenLDAP, since I can write JNDI code to figure out what's going on with a directory and even add/modify/delete entries to/in the directory. I will blow this VM away and start from scratch. Unless anyone has any concrete suggestions I can implement before then that I can use to salvage a day's worth of work. Is there a best possible OS for running Dovecot/Postfix? That would be a step in the right direction. Ubuntu is great for running WordPress, but I recognize there are different OSes out there. I don't care if it's Linux-based or a BSD distribution. Will Dovecot/Postfix scale without a RDBMS backing it up? Or will OpenLDAP suffice? Thanks much. Kris On Apr 15, 2013, at 11:16 PM, Noel Butler wrote: > On Mon, 2013-04-15 at 21:43 -0700, Kris Magnusson wrote: > >> Hi folks. I have set up a Ubuntu 12.04 VM with Dovecot, Postfix, MySQL, >> amavisd, and ISPConfig 3. > > > > >> tatic IP. I followed the instructions at howtoforge.com to set up and >> configure this > > > Somebody else recently used some howto from there and had no end of > troubles. > > > >> But if I run alpine on mail, I can send and receive mail all day long. >> Here's a log entry that demonstrates this: >> >> Apr 15 01:20:01 mail postfix/smtpd[4284]: connect from localhost[127.0.0.1] >> Apr 15 01:20:01 mail postfix/smtpd[4284]: lost connection after CONNECT from >> localhost[127.0.0.1] >> Apr 15 01:20:01 mail postfix/smtpd[4284]: disconnect from >> localhost[127.0.0.1] > > > >> Apr 15 01:20:01 mail dovecot: pop3-login: Disconnected (no auth attempts in >> 0 secs): user=<>, rip=127.0.0.1, lip=127.0.0.1, secured, >> session= > > > > eh? that says you did not log in pop3, and postfix by default will > relay for localhost, well, with most configs in mynetworks having > localhost it will. > > telnet mail 110 > user username > pass password > list > quit > ... does that work? I bet it doesn't. > > > >> root@mail:/etc/dovecot# more dovecot.conf > > dovecot -n output is best > > > > >> listen = *,[::] >> protocols = imap pop3 > > > you use sieve below, but now in proto? > >> auth_mechanisms = plain login >> disable_plaintext_auth = no >> log_timestamp = "%Y-%m-%d %H:%M:%S " >> mail_privileged_group = vmail >> ssl_cert = > ssl_key = > > >> passdb { >> args = /etc/dovecot/dovecot-sql.conf >> driver = sql >> } > > > verify your sql is valid by using mysql shell > > >> userdb { >> args = /etc/dovecot/dovecot-sql.conf >> driver = sql >> } >> plugin { >> quota = dict:user::file:/var/vmail/%d/%n/.quotausage >> sieve=/var/vmail/%d/%n/.sieve >> } >> service auth { >> unix_listener /var/spool/postfix/private/auth { >>group = postfix >>mode = 0660 >>user = postfix >> } >> unix_listener auth-userdb { >>group = vmail >>mode = 0600 >>user = vmail >> } >> user = root >> } >> protocol imap { >> mail_plugins = quota imap_quota >> } >> protocol pop3 { >> pop3_uidl_format = %08Xu%08Xv >> mail_plugins = quota >> } >> protocol lda { >> mail_plugins = sieve quota >> } >> > > > You need to check your postconf -n output as well to make sure it > knows dovecot. > > postconf -ashould show dovecot (maybe cyrus as well, but it needs to > know dovecot) > > >> Any thoughts or recommendations? > > If you followed whatever guide it was in full, and have triple checked > that, ummm, find another guide? >
Re: [Dovecot] Probs authenticating to Dovecot
Thanks much. I prefer Debian for server work anyway. Best, Kris On Apr 16, 2013, at 12:29 AM, Noel Butler wrote: > On Mon, 2013-04-15 at 23:38 -0700, Kris Magnusson wrote: > > >> I will blow this VM away and start from scratch. Unless anyone has any >> concrete suggestions I can implement before then that I can use to salvage a >> day's worth of work. >> > > > If it comes down to it, I just asked on IRC for you if anyone knows a > good howto for ubuntu, someone replied to look for the ISP setup guide > by Chris Haas, said it was for debian so should work. >
Re: [Dovecot] Probs authenticating to Dovecot
root@mail:/etc/dovecot# telnet mail 110 Trying 50.196.172.zzz... telnet: Unable to connect to remote host: Connection timed out On Apr 16, 2013, at 1:10 AM, Daniel Reinhardt wrote: > What was the output of the telnet localhost 110? > > Did it present any error messages? > > > On Tue, Apr 16, 2013 at 3:43 AM, Kris Magnusson > wrote: > >> Thanks much. I prefer Debian for server work anyway. >> >> Best, Kris >> >> On Apr 16, 2013, at 12:29 AM, Noel Butler wrote: >> >>> On Mon, 2013-04-15 at 23:38 -0700, Kris Magnusson wrote: >>> >>> >>>> I will blow this VM away and start from scratch. Unless anyone has any >> concrete suggestions I can implement before then that I can use to salvage >> a day's worth of work. >>>> >>> >>> >>> If it comes down to it, I just asked on IRC for you if anyone knows a >>> good howto for ubuntu, someone replied to look for the ISP setup guide >>> by Chris Haas, said it was for debian so should work. >>> >> >> > > > -- > Daniel Reinhardt > crypto...@cryptodan.net > http://www.cryptodan.net > 301-875-7018(c) > 410-455-0488(h)
maildirlock time unit?
What is the time unit maildirlock will accept? I've tried 20s, 20 sec, 20 secs, 20 seconds, all results in: Fatal: Invalid timeout value: 20s And if you don't specify time unit you just get: Panic: BUG: No IOs or timeouts set. Not waiting for infinity. This is on 2.3.3. 2.2 worked fine without needing time unit specified. smime.p7s Description: S/MIME Cryptographic Signature
Re: maildirlock time unit?
This appears to be a bug. On 10/15/2018 9:46 PM, Kris von Mach wrote: What is the time unit maildirlock will accept? I've tried 20s, 20 sec, 20 secs, 20 seconds, all results in: Fatal: Invalid timeout value: 20s And if you don't specify time unit you just get: Panic: BUG: No IOs or timeouts set. Not waiting for infinity. This is on 2.3.3. 2.2 worked fine without needing time unit specified.
Re: maildirlock time unit?
Don't think maildirlock uses dovecot config, but sure. maildirlock is a utility that comes with dovecot... # /usr/local/libexec/dovecot/maildirlock -h Usage: maildirlock - SIGTERM will release the lock. # /usr/local/libexec/dovecot/maildirlock /home2/vpopmail/domains/swishmail.com/mach/Maildir 20s Fatal: Invalid timeout value: 20s # /usr/local/libexec/dovecot/maildirlock /home2/vpopmail/domains/swishmail.com/mach/Maildir 20 Panic: BUG: No IOs or timeouts set. Not waiting for infinity. # /usr/local/libexec/dovecot/maildirlock /home2/vpopmail/domains/swishmail.com/mach/Maildir 20S Fatal: Invalid timeout value: 20S # /usr/local/libexec/dovecot/maildirlock /home2/vpopmail/domains/swishmail.com/mach/Maildir 20 seconds Usage: maildirlock - SIGTERM will release the lock. # /usr/local/libexec/dovecot/maildirlock /home2/vpopmail/domains/swishmail.com/mach/Maildir '20 seconds' Fatal: Invalid timeout value: 20 seconds I also tried sec, secs, both upper and lower. # 2.3.3 (dcead646b): /usr/local/etc/dovecot/dovecot.conf # OS: FreeBSD 11.2-STABLE amd64 # Hostname: auth_cache_size = 20 M auth_mechanisms = plain login digest-md5 cram-md5 apop auth_worker_max_count = 120 default_process_limit = 2048 disable_plaintext_auth = no first_valid_gid = 89 first_valid_uid = 89 last_valid_gid = 89 last_valid_uid = 89 login_greeting = Dovecot ready. mail_location = maildir:~/Maildir:INDEX=/index/%d/%n mail_max_userip_connections = 512 mail_plugins = quota zlib fts fts_solr mail_privileged_group = mail maildir_broken_filename_sizes = yes namespace inbox { inbox = yes location = mailbox "Deleted Items" { auto = no autoexpunge = 30 days special_use = \Trash } mailbox Drafts { auto = create special_use = \Drafts } mailbox Sent { auto = subscribe special_use = \Sent } mailbox "Sent Items" { auto = no special_use = \Sent } mailbox "Sent Messages" { auto = no special_use = \Sent } mailbox Spam { auto = create autoexpunge = 30 days special_use = \Junk } mailbox Trash { auto = create autoexpunge = 30 days special_use = \Trash } prefix = } passdb { args = webmail=127.0.0.1 driver = vpopmail } plugin { fts = solr fts_autoindex = yes fts_solr = break-imap-search url=http://localhost:8983/solr/dovecot/ quota = maildir zlib_save = gz zlib_save_level = 9 } protocols = imap pop3 service anvil { client_limit = 12291 } service auth { client_limit = 12288 } service imap-login { process_min_avail = 32 service_count = 0 vsz_limit = 4 G } service imap { process_limit = 5120 vsz_limit = 4 G } service pop3-login { process_min_avail = 32 service_count = 0 vsz_limit = 4 G } service pop3 { process_limit = 5120 vsz_limit = 4 G } shutdown_clients = no ssl_cert = ssl_cipher_list = ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS ssl_dh = # hidden, use -P to show it ssl_key = # hidden, use -P to show it ssl_prefer_server_ciphers = yes userdb { driver = vpopmail } verbose_proctitle = yes protocol imap { imap_client_workarounds = delay-newmail tb-extra-mailbox-sep imap_logout_format = in=%i out=%o imap_max_line_length = 64 k mail_plugins = quota imap_quota imap_zlib zlib fts fts_solr } protocol pop3 { mail_plugins = quota zlib pop3_client_workarounds = outlook-no-nuls oe-ns-eoh pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s, in=%i, out=%o pop3_uidl_format = %08Xu%08Xv } protocol lda { postmaster_address = postmas...@example.com sendmail_path = /var/qmail/bin/sendmail } protocol lmtp { mail_plugins = quota fts fts_solr } On 10/28/2018 2:41 AM, Aki Tuomi wrote: On 27 October 2018 at 21:32 Kris von Mach < m...@swishmail.com <mailto:m...@swishmail.com>> wrote: This appears to be a bug. On 10/15/2018 9:46 PM, Kris von Mach wrote: What is the time unit maildirlock will accept? I've tried 20s, 20 sec, 20 secs, 20 seconds, all results in: Fatal: Invalid timeout value: 20s And if you don't specify time unit you just get: Panic: BUG: No IOs or timeouts set. Not waiting for infinity. This is on 2.3.3. 2.2 worked fine without needing time unit specified. > Can you provide doveconf -n please? --- Aki Tuomi
PLAIN password scheme issue with {}
Hello, Using PLAIN password scheme and a user having a password with {} for example {RnDR8DaD} causes the authentication to fail: auth-worker(85632): Error: conn unix:auth-worker (uid=143): auth-worker<>: sql(u...@domain.com,123.45.68.78,): Unknown scheme RnDR8DaD Is there some sort of a workaround for this other than requesting user not to use {} at beginning and end of their password?