How to Enable Plaintext Authentication in Dovecot?

Dovecot is an IMAP or POP3 server for Linux/Unix systems. It is built primarily keeping the security in mind. Dovecot is responsible for handling mails on your machine, Just like Apache is to handle HTTP requests. Dovecot is used to create a light-weight and powerful Mailserver on your machine.

By default, the plaintext authentication is disabled in the Dovecot. It means that you have to use SSL/TLS encryption to work with the default configuration of Dovecot. To allow immediate plaintext authentications without SSL/TLS connection, you have to update the configuration file a bit.

Allow Plaintext authentication in Dovecot

It is very easy to enable the plaintext authentication in Dovecot, only if required. We do not recommend using Plaintext authentication because all the data transfer through the server is done without any encryption.

So, let’s get started with the actual tutorial. First of all, you have to connect with your server using SSH (Secure Shell). Once you are connected with your server, follow the below-given instructions to enable the plaintext authentication in Dovecot.

1) Open the dovecot config file using the nano text editor:

# nano /etc/dovecot/dovecot.conf

2) Now, Find a line containing disable_plaintext_auth in the configuration file. By default, the value of that directive must be “no” just like this.

# disable_plaintext_auth = no

3) Change the value from “no” to “yes” in the configuration. The updated configuration should look like this.

# disable_plaintext_auth = yes

Once done, Press CTRL+X followed by Y followed by Enter to save the updated configuration file. Now, we have to restart the dovecot server to apply the changes.

4) Restart dovecot service

# service dovecot restart

 

But this is a temporary fix. Each time the cPanel makes an update, it will override the dovecot.conf files to the default values. To avoid such issues, you need to update the plaintext authentication in WHM.

1) Login to WHM.

2) Navigate to “Server Configuration”.

Enable Plaintext

 

3) Click on “Mailserver Configuration”.

Plaintext Authentication

 

4) Change the option ” Allow Plaintext Authentication (from remote clients)” to “Yes”.

Enable Plaintext

 

5) Save the changes.

So, this is how you can temporarily or permanently update the Dovecot configuration to accept the plaintext authentication. If you need more help regarding this tutorial, please submit your comment in the comment section given below, we will get back to you with an explanation or solutoin as soon as possible.

Was this answer helpful? 0 Users Found This Useful (0 Votes)