• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Resolved Dovecot | Different IMAP folders created by mail clients

Pedro1

Basic Pleskian
Hello:

The migration to Onyx is being a nightmare for me these days.
I migrated a domain with a 3GB email account.
I was on a Plesk with Dovecot 12.0.18 Actualización #96
And I've migrated it to another Plesk with Dovecot Plesk Onyx
Version 17.0.17 Update #12
I use Debian 8

The problem that I noticed is the following:

I have configure the mail account my desktop (iOS) using the Mail program. I have configured the account without problems and I have correctly assigned the mailboxes to the corresponding folders.
But I've detected that when I delete an email from the Mac it moves it from the inbox to the trash folder. But if I connect through Webmail the email appears in the INBOX in light gray, as slope to erase. If I delete the trash in the MAC, then it disappears from the INBOX in webmail.

And now the problem comes in the mobile and the tablet.
I repeat that everything worked so far with the same account, in the same devices.
The problems I have is that it takes much longer to synchronize new mail right now. Its ok.
But If I delete an email from the mobile, after a few seconds it reappears in the INBOX folder.
I see that the server never actually moves the email to the trash if I use the mobile or the tablet.

But I also see that the folders sent, trash, spam on server do not correspond to those in phone and tablet. And if I send an email from the mobile, It store it in a SENT folder but the a sent folder in mobile, not in the sent folder in server.

If I see the logs:
Code:
Dec 21 19:18:06 myserver dovecot: imap-login: Disconnected (auth failed, 1 attempts in 3 secs): user=<[email protected]>, method=DIGEST-MD5, rip=xxx.xxx.xxx.x3, lip=xxx.xxx.xxx.xx5, TLS, session=<RYZ7LC9ETiBUThBn>

Dec 21 19:18:11 myserver dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=xxx.xxx.xxx.x3,, lip=xxx.xxx.xxx.xx5, mpid=23876, TLS, session=</G6pLC9ES/VUThBn>

Dec 21 19:18:14 myserver dovecot: imap-login: Disconnected (auth failed, 1 attempts in 2 secs): user=<[email protected]>, method=DIGEST-MD5, rip=xxx.xxx.xxx.x3,, lip=xxx.xxx.xxx.xx5, TLS, session=<JrECLS9EivtUThBn>

Dec 21 19:18:19 hades dovecot: imap-login: Login: user=<[email protected]>, method=PLAIN, rip=xxx.xxx.xxx.x3,, lip=xxx.xxx.xxx.xx5, mpid=23880, TLS, session=<Y5ItLS9EL+1UThBn>

Dec 21 19:20:35 hades dovecot: imap-login: Login: user=<[email protected]>, method=DIGEST-MD5, rip=::1, lip=::1, mpid=23917, secured, session=<LReANS9EwI0AAAAAAAAAAAAAAAAAAAAB>

Dec 21 19:20:35 hades dovecot: service=imap, [email protected], ip=[::1]. Logged out rcvd=93, sent=1108

/etc/postfix/main.cf

Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h
readme_directory = no


# TLS parameters
smtpd_tls_cert_file = /etc/postfix/postfix_default.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_use_tls = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache


# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.


smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = my.server.com
alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost.my.host, localhost, localhost.localdomain
relayhost = 
mynetworks = 
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
virtual_mailbox_domains = $virtual_mailbox_maps, hash:/var/spool/postfix/plesk/virtual_domains
virtual_alias_maps = $virtual_maps, hash:/var/spool/postfix/plesk/virtual
virtual_mailbox_maps = , hash:/var/spool/postfix/plesk/vmailbox
transport_maps = , hash:/var/spool/postfix/plesk/transport
smtpd_tls_security_level = may
smtp_tls_security_level = may
smtp_use_tls = no
smtpd_timeout = 3600s
smtpd_proxy_timeout = 3600s
disable_vrfy_command = yes
smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, permit_sasl_authenticated
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
smtp_send_xforward_command = yes
smtpd_authorized_xforward_hosts = 127.0.0.0/8 [::1]/128
smtpd_sasl_auth_enable = yes

smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
virtual_mailbox_base = /var/qmail/mailnames
virtual_uid_maps = static:30
virtual_gid_maps = static:31
smtpd_milters = , inet:127.0.0.1:12768 inet:127.0.0.1:12345
sender_dependent_default_transport_maps = hash:/var/spool/postfix/plesk/sdd_transport_maps
virtual_transport = plesk_virtual
plesk_virtual_destination_recipient_limit = 1
mailman_destination_recipient_limit = 1
virtual_mailbox_limit = 0
smtpd_tls_ciphers = medium
smtpd_tls_mandatory_ciphers = medium
tls_medium_cipherlist = HIGH:!aNULL:!MD5
smtpd_tls_mandatory_protocols = TLSv1 TLSv1.1 TLSv1.2
smtpd_tls_protocols = TLSv1 TLSv1.1 TLSv1.2
milter_connect_macros = j {daemon_name} {client_connections} {client_addr} {client_ptr} v
milter_default_action = accept
message_size_limit = 10240000
 
The mistake is why the log it shows an auth failed if i can see, receive and send emails?
dovecot: imap-login: Disconnected (auth failed, 1 attempts in 2 secs)

Maybe the computer is right and the auth failed? Wrong credentials? Where do you know from that this is the auth that you were sending when attempting to read or send mails?
 
Maybe the computer is right and the auth failed? Wrong credentials? Where do you know from that this is the auth that you were sending when attempting to read or send mails?

The computer works ok. The credentials its the same.
I change now for a more simple pass without signals like @
For test I use my DSL connection and a 4G conection to see the diferents IPS in log.
From the computer all works fine, except that when I deleted it only marks the email for deleted but did not move the email from INBOX to TRASH.
From de mobile devices I can read emails, I can sent, and I cant delete. Also I can create subfolders.
But the mesagges I sent or I deleted are not moving to the correct TRASH and SENT server folders. It stored on local folders, or something like that. And If I refresh the INBOX folder the deleted mesaages appears again.

:(
 
Ok.
This domain was working with Courier. Before the migration to Onyx, I change de Courier to Dovecot and after that I migrated to Onyx with Dovecot.
Maybe the problem is with the migration?
Here http://wiki.dovecot.org/Migration/Courier
Talk about:

Courier by default uses "INBOX." as the IMAP namespace for private mailboxes. If you want a transparent migration, you'll need to configure Dovecot to use a namespace with "INBOX." prefix as well.
Code:
mail_location = maildir:~/Maildir
namespace {
  prefix = INBOX.
  separator = .
  inbox = yes
}

And I see my Dovecot conf.

Code:
# Plesk Maildirs layout.

mail_home = /var/qmail/mailnames/%Ld/%Ln
mail_location = maildir:/var/qmail/mailnames/%Ld/%Ln/Maildir

# Default private namespace setup compatible with Courier-IMAP.
namespace inbox {
  separator = .
  prefix = INBOX.
  inbox = yes
}

?
 
Hi.
Does anyone know if it is possible to change from Dovecot to Courier again?, at least until this problem is solved.
If this is not possible, how can I disabled DIGEST-MD5 on Dovecot?
Is it secure to disable this?

best regards
 
Mailbox alias plugin

Requires Dovecot v2.1.10+ (and currently mailbox_list_index=no). This plugin can be used to configure mailbox aliases, which on the filesystem level are symlinks to other mailboxes. This doesn't magically solve the problem of showing clients e.g. multiple Sent mailboxes, but it can be used to make sure that all of the different variants will have the same mails in them. Unfortunately it also means that some clients will download the same mails to local cache multiple times.

The way it works is that:

  • The aliases won't be visible until the mailbox is CREATEd
  • When alias is CREATEd, a symlink is created to the original mailbox. If the original mailbox didn't exist yet, it's also created.
  • If a mailbox with the same name as alias was already created before this plugin was enabled, its behavior won't change unless it's deleted.
  • When alias is DELETEd, the symlink is removed without deleting any of the mails.
  • The original mailbox can't be DELETEd while it still has aliases.
  • Mailbox can't be RENAMEd if it's an alias or if it has aliases.
Example configuration where "Sent" is the real mailbox and it has aliases "Sent Messages" and "Sent Items":

Code:
mail_plugins = $mail_plugins mailbox_alias
plugin {
  mailbox_alias_old = Sent
  mailbox_alias_new = Sent Messages
  mailbox_alias_old2 = Sent
  mailbox_alias_new2 = Sent Items
}
# Usually you want the Sent mailbox to be autocreated and advertised as SPECIAL-USE \Sent:
namespace inbox {
  mailbox Sent {
    auto = create # or subscribe
    special_use = \Sent
  }
}
 
About auth problems.

The currently configured authentications in my server is as shown below.

root@server:~# cat /etc/postfix/sasl/smtpd.conf
pwcheck_method: auxprop saslauthd
auxprop_plugin: plesk
saslauthd_path: /private/plesk_saslauthd
mech_list: DIGEST-MD5 CRAM-MD5 PLAIN LOGIN
sql_engine: intentionally disabled
log_level: 4
root@server:~# hostname
server.domain.com

Current implementation of DIGEST-MD5 mechanism in libsasl2 library is incompatible with Microsoft Outlook

Outlook does not accept mail account password on attempt to send mail
https://support.plesk.com/hc/en-us/...mail-account-password-on-attempt-to-send-mail

Also, Outlook is incompatible with CRAM-MD5 authentication mechanism.

SMTP outgoing connection over TLS does not work in Outlook
https://support.plesk.com/hc/en-us/...-connection-over-TLS-does-not-work-in-Outlook

Cheers
 
Back
Top