Re: [Dovecot] IMAP and SMTP Authentication

2008-10-07 Thread Timo Sirainen
On Oct 7, 2008, at 6:33 PM, Roderick A. Anderson wrote: Oct 7 08:17:20 mx0 dovecot: auth(default): passwd-file([EMAIL PROTECTED] ,66.193.34.88): unknown user It's looking up [EMAIL PROTECTED] from the file. info:{PLAIN}crap:5000:5000::/var/mail/vhosts/aesoft-sbcs.com/info But you have

Re: [Dovecot] IMAP and SMTP Authentication

2008-10-07 Thread Seth Mattinen
Roderick A. Anderson wrote: I'm a bit further along but haven't figured out why Authentication is still failing. I've tried a telnet to port 143 and openssl connection to 993. The command I issued, per the debugging page on the wiki, is: a login [EMAIL PROTECTED] crap Here is a

Re: [Dovecot] IMAP and SMTP Authentication

2008-10-07 Thread Roderick A. Anderson
Timo Sirainen wrote: On Oct 7, 2008, at 6:33 PM, Roderick A. Anderson wrote: Oct 7 08:17:20 mx0 dovecot: auth(default): passwd-file([EMAIL PROTECTED],66.193.34.88): unknown user It's looking up [EMAIL PROTECTED] from the file.

Re: [Dovecot] IMAP and SMTP Authentication

2008-10-07 Thread Timo Sirainen
On Oct 7, 2008, at 7:16 PM, Roderick A. Anderson wrote: So use: passdb passwd-file { args = username_format=%n /var/mail/vhosts/%d/passwd } Well these did seem to be set correctly (I've been experimenting with different settings). Here is a portion of dovecot -n output passdb: driver:

Re: [Dovecot] IMAP and SMTP Authentication

2008-10-07 Thread Roderick A. Anderson
Timo Sirainen wrote: On Oct 7, 2008, at 7:16 PM, Roderick A. Anderson wrote: So use: passdb passwd-file { args = username_format=%n /var/mail/vhosts/%d/passwd } Well these did seem to be set correctly (I've been experimenting with different settings). Here is a portion of dovecot -n output