Re: Recovering shared folder contents from tar.gz backup?

2010-01-25 Thread Kővári János
Andrew Morgan írta: On Fri, 22 Jan 2010, Kővári János wrote: Hello everyone! Something has happened with one of my cyrus servers, which was hosting one shared folder (with multiple subfolders in it). I still don't know what has happened - most likely a mailboxes.db corruption, no idea

Re: Recovering shared folder contents from tar.gz backup?

2010-01-25 Thread Marc Patermann
Hi, Kővári János schrieb: Andrew Morgan írta: On Fri, 22 Jan 2010, Kővári János wrote: 6. Run 'recover', the Legato backup client. 7. 'changetime' to change the time to recover data from. 8. 'add filename' to add the files to restore. To restore all the messages in the folder, use 'add

Re: TLS fails on imaps port

2010-01-25 Thread Bob Dye
Patrick Boutilier wrote: On 01/24/2010 10:39 AM, Bob Dye wrote: Joseph Brennan wrote: --On Saturday, January 23, 2010 4:54 PM -0800 Bob Dye bob...@vintagefactor.com wrote: I'm running Cyrus-imapd 2.3.7 on a Redhat Enterprise Linux 5 system. TLS works fine if I connect to

Re: TLS fails on imaps port

2010-01-25 Thread Andrew Morgan
On Sat, 23 Jan 2010, Bob Dye wrote: I'm running Cyrus-imapd 2.3.7 on a Redhat Enterprise Linux 5 system. TLS works fine if I connect to the imap port (143). If I try to connect instead via the imaps port (993), the attempt times out and I get the following in the log: imaps[27170]: imaps

Re: TLS fails on imaps port

2010-01-25 Thread Patrick Boutilier
On 01/25/2010 11:51 AM, Bob Dye wrote: Patrick Boutilier wrote: On 01/24/2010 10:39 AM, Bob Dye wrote: Joseph Brennan wrote: --On Saturday, January 23, 2010 4:54 PM -0800 Bob Dye bob...@vintagefactor.com wrote: I'm running Cyrus-imapd 2.3.7 on a Redhat Enterprise Linux 5 system. TLS

Re: TLS fails on imaps port

2010-01-25 Thread Patrick Boutilier
On 01/25/2010 01:28 PM, Andrew Morgan wrote: On Sat, 23 Jan 2010, Bob Dye wrote: I'm running Cyrus-imapd 2.3.7 on a Redhat Enterprise Linux 5 system. TLS works fine if I connect to the imap port (143). If I try to connect instead via the imaps port (993), the attempt times out and I get the

Re: TLS fails on imaps port

2010-01-25 Thread Bob Dye
Andrew Morgan wrote: On Sat, 23 Jan 2010, Bob Dye wrote: I'm running Cyrus-imapd 2.3.7 on a Redhat Enterprise Linux 5 system. TLS works fine if I connect to the imap port (143). If I try to connect instead via the imaps port (993), the attempt times out and I get the following in the log:

Re: TLS fails on imaps port

2010-01-25 Thread Bob Dye
Patrick Boutilier wrote: On 01/25/2010 11:51 AM, Bob Dye wrote: Patrick Boutilier wrote: On 01/24/2010 10:39 AM, Bob Dye wrote: Joseph Brennan wrote: --On Saturday, January 23, 2010 4:54 PM -0800 Bob Dye bob...@vintagefactor.com wrote: I'm running Cyrus-imapd 2.3.7 on a Redhat

Re: TLS fails on imaps port

2010-01-25 Thread Patrick Boutilier
On 01/25/2010 02:26 PM, Bob Dye wrote: Patrick Boutilier wrote: On 01/25/2010 11:51 AM, Bob Dye wrote: Patrick Boutilier wrote: On 01/24/2010 10:39 AM, Bob Dye wrote: Joseph Brennan wrote: --On Saturday, January 23, 2010 4:54 PM -0800 Bob Dye bob...@vintagefactor.com wrote: I'm

Re: TLS fails on imaps port

2010-01-25 Thread Joseph Brennan
Examples: [1] openssl s_client -connect mail.columbia.edu:993 [2] openssl s_client -connect mail.columbia.edu:143 -starttls imap [3] openssl s_client -connect mail.columbia.edu:993 -starttls imap [1] and [2] should work ; [3] fails. The U Wash IMAP server gives the same results. These

Re: TLS fails on imaps port

2010-01-25 Thread Andrew Morgan
On Mon, 25 Jan 2010, Bob Dye wrote: Andrew Morgan wrote: On Sat, 23 Jan 2010, Bob Dye wrote: I'm running Cyrus-imapd 2.3.7 on a Redhat Enterprise Linux 5 system. TLS works fine if I connect to the imap port (143). If I try to connect instead via the imaps port (993), the attempt times

Re: TLS fails on imaps port

2010-01-25 Thread Bob Dye
Andrew Morgan wrote: On Mon, 25 Jan 2010, Bob Dye wrote: Andrew Morgan wrote: On Sat, 23 Jan 2010, Bob Dye wrote: I'm running Cyrus-imapd 2.3.7 on a Redhat Enterprise Linux 5 system. TLS works fine if I connect to the imap port (143). If I try to connect instead via the imaps port (993),

Re: TLS fails on imaps port

2010-01-25 Thread Andrew Morgan
On Mon, 25 Jan 2010, Bob Dye wrote: OK. Thanks. But it does seem odd that it supports STARTTLS on 143 but not 993. The IMAP command STARTTLS is only offered by the server when the connection is currently unencrypted, such as when you first connect to port 143. Port 993 is an SSL port, so

Re: TLS fails on imaps port

2010-01-25 Thread Patrick Boutilier
On 01/25/2010 07:12 PM, Andrew Morgan wrote: On Mon, 25 Jan 2010, Bob Dye wrote: OK. Thanks. But it does seem odd that it supports STARTTLS on 143 but not 993. The IMAP command STARTTLS is only offered by the server when the connection is currently unencrypted, such as when you first

Re: TLS fails on imaps port

2010-01-25 Thread Vincent Fox
Bob Dye wrote: But it does seem odd that it supports STARTTLS on 143 but not 993. This is not odd, this is working as specified. TLS is enabling encryption on a connection that has started without it. There's a cogent argument that 993 should be depecrated as the vestige of stunnel days that

double duplicate_check and duplicate_mark for the same incoming mail

2010-01-25 Thread Marcus
Hi, today I set up a fresh cyrus 2.2.13-14 on debian lenny with sendmail 8.14.3-5 and found double duplicate_check and duplicate_mark log messages for each incoming email. What is going wrong here? On my old cyrus server I just find one duplicate_check and duplicate_mark log message for an