Re: [Dovecot] Dovecot do not retrieve mail from spool directory (pop3)

2007-10-02 Thread [EMAIL PROTECTED]
Hello,
This is new yum installation .I guess to have it upgraded I would have to do it 
from sources.
Slawomir

_
Be your own boss today! Go to Technical School. Click here.
http://3rdpartyoffers.netzero.net/TGL2211/fc/Ioyw6ijngzUEYVPPo5gAQYgMx4ihgxwyNfnZp05znZXKD3j187cIEm/


Re: [Dovecot] new antispam plugin

2007-10-02 Thread Johannes Berg
Hi,

 PACKAGE_VERSION is only defined if you're building in the dovecot source tree.
 It is set in the config.h file.

Hmm. That's too bad, it'd be nice to have the dovecot version built into
the plugin.

 If you're building against libdspam you can't define -DHAVE_CONFIG_H or dspam
 will look for its own dpsam config.h.

Hah. Hmm we can do some makefile tricks to only define that for
antispam-plugin.c rather than the backends.

johannes


signature.asc
Description: This is a digitally signed message part


[Dovecot] assertion failure when appending

2007-10-02 Thread Johannes Berg
I get this assertion failure:

file maildir-save.c: line 456 (maildir_save_finish): assertion failed:
(ctx-seq != 0)

once a while when I APPEND messages to a folder. My plugin doesn't touch
the ctx, especially not the internal maildir one, but I have no idea
where to start looking. Any hints?

johannes


signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Moving email from a folder to another using IMAP isvery slow (sometimes)

2007-10-02 Thread Stefano Scalise

Hi to all,

very strange! I tried to debug why imap process takes 100% CPu and it is 
very slow when I move an email from an imap folder to another imap folder 
and then I typed:


strace -tt -o /log-imap.txt -p process number

well, during the trace the imap process doesn't crash and it is very fast. 
If I stop the tracing, I have again the problem and sometimes the crash of 
the process.


Any help?
Thank you,
Stefano.

- Original Message - 
From: Stefano Scalise [EMAIL PROTECTED]

To: Timo Sirainen [EMAIL PROTECTED]
Cc: dovecot@dovecot.org
Sent: Monday, October 01, 2007 4:21 PM
Subject: Re: [Dovecot] Moving email from a folder to another using IMAP 
isvery slow (sometimes)



Sorry, but with the new version (1.1.beta2), I still have the same problem 
of very slowness during moving email between two imap folders. What can I 
do for debugging it?

Stefano.

- Original Message - 
From: Timo Sirainen [EMAIL PROTECTED]

To: Stefano Scalise [EMAIL PROTECTED]
Cc: dovecot@dovecot.org
Sent: Sunday, September 30, 2007 1:52 PM
Subject: Re: [Dovecot] Moving email from a folder to another using IMAP 
isvery slow (sometimes)


On Wed, 2007-09-26 at 12:05 +0200, Stefano Scalise wrote:

Update to the problem:

I tried to stress the server with many moving and I received:

Sep 26 10:56:40 sirio3 dovecot: IMAP(email_address): Trying to allocate 
0

bytes


This should fix it: http://hg.dovecot.org/dovecot/rev/c6b85cf1e63a

I'll probably make a beta2 release today after fixing several other
things.







[Dovecot] --enable-headers-install problem in 1.0.5

2007-10-02 Thread Trever L. Adams
I am trying to get a SPEC file for an RPM to build a devel package. I
have it working, except for one thing. 1.0.5 doesn't actually install
the headers with that option to configure found in the subject.

It does create the directory, but it doesn't put the files there.

Timo, is this a known/unknown bug, or am I doing something stupid?

Thanks,
Trever



signature.asc
Description: OpenPGP digital signature


Re: [Dovecot] assertion failure when appending

2007-10-02 Thread Johannes Berg
On Tue, 2007-10-02 at 10:45 +0200, Johannes Berg wrote:
 I get this assertion failure:
 
 file maildir-save.c: line 456 (maildir_save_finish): assertion failed:
 (ctx-seq != 0)
 
 once a while when I APPEND messages to a folder. My plugin doesn't touch
 the ctx, especially not the internal maildir one, but I have no idea
 where to start looking. Any hints?

It looks like it could be possible that this triggers only because the
plugin forces dest_mail != NULL and the code doesn't expect that. But
that should trigger with the quota plugin too then.

johannes


signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] IMAP Fetch fails with BAD instead of NO

2007-10-02 Thread Reinier Bezuidenhout
Hi

Thanks,  I guess I can handle the BAD response in my application via
javamail by just catching the exception.  I think in dovecot it sends back
the BAD, but also closes the connection ?  Is that the expected behavior
on a BAD fetch, to close the IMAP connection?

Exchange also sends back a NO , but I'll take that as a bug too :)

Thanks
Reinier

On 9/30/07, Timo Sirainen [EMAIL PROTECTED] wrote:

 On Thu, 2007-09-27 at 10:18 -0400, Reinier Bezuidenhout wrote:
  AXXX FETCH 14 (UID)
  AXXX BAD Error in IMAP command FETCH: Invalid messageset

 This has been discussed in imap-protocol mailing list a few times, and
 BAD is the correct reply here. For example UW-IMAP is the reference IMAP
 server implementation and it gives:

 x fetch 100 uid
 x BAD Bogus sequence in FETCH: Sequence out of range

 Looks like Cyrus replies with NO for some reason. I'd say it's a bug
 in Cyrus instead.

 Actually it's been said that FETCH should never return NO, and it was a
 mistake to add that to the spec in the first place.





[Dovecot] Strange errors

2007-10-02 Thread Ralf Hildebrandt
One of our users seems to have strange problems with his mailbox:

Oct  2 00:36:42 postamt dovecot: IMAP(rb): Corrupted transaction log file 
/home/r/b/rb/Maildir/.listen.CCL/dovecot.index.log: Append with UID 1096, 
but next_uid = 1097
Oct  2 00:36:42 postamt dovecot: IMAP(rb): Corrupted transaction log file 
/home/r/b/rb/Maildir/.listen.CCL/dovecot.index.log: Append with UID 1096, 
but next_uid = 1097
Oct  2 00:36:42 postamt dovecot: IMAP(rb): Unexpected transaction log 
desync with index /home/r/b/rb/Maildir/.listen.CCL/dovecot.index
Oct  2 00:36:42 postamt dovecot: IMAP(rb): Transaction log file 
/home/r/b/rb/Maildir/.listen.CCL/dovecot.index.log: marked corrupted

Oct  2 02:40:54 postamt dovecot: IMAP(rb): Unlinked a duplicate: 
1191278050.P11797Q0M631938.postamt.charite.de,S=3164:2,
Oct  2 02:40:54 postamt dovecot: IMAP(rb): Maildir 
/home/r/b/rb/Maildir/.listen.CCL sync: UID inserted in the middle of 
mailbox (1097  1096, file = 
1191278202.P12120Q0M512940.postamt.charite.de,S=5349:2,)

Oct  2 13:46:12 postamt dovecot: IMAP(rb): Corrupted transaction log file 
/home/r/b/rb/Maildir/.listen.jmol/dovecot.index.log: Append with UID 570, 
but next_uid = 571
Oct  2 13:46:12 postamt dovecot: IMAP(rb): Transaction log file 
/home/r/b/rb/Maildir/.listen.jmol/dovecot.index.log: marked corrupted
Oct  2 13:46:12 postamt dovecot: IMAP(rb): Unlinked a duplicate: 
1191322757.P13572Q0M515987.postamt.charite.de,S=3982:2,a
Oct  2 13:46:12 postamt dovecot: IMAP(rb): Maildir 
/home/r/b/rb/Maildir/.listen.jmol sync: UID inserted in the middle of 
mailbox (571  570, file = 
1191325571.P17909Q0M852537.postamt.charite.de,S=5674:2,)

This is dovecot 1.0.5.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED]) [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Never underestimate the bandwidth of a station wagon full of tapes.
  -- Dr. Warren Jackson, Director, UTCS


Re: [Dovecot] Slight problem with dovecot + IMAP

2007-10-02 Thread Timothy Murphy
On Tue 02 Oct 2007, Charles Marcus wrote:
 you're teasing us? You missed the request for dovecot -n output?
 pertinent log snippets?

 Seriously - how is anyone supposed to help you? Guess?

Sorry, the output of dovecot -n is
--
[EMAIL PROTECTED] ~]$ dovecot -n
# 1.0.3: /etc/dovecot.conf
Error: Can't use SSL certificate /etc/pki/dovecot/certs/dovecot.pem: 
Permission denied
Fatal: Invalid configuration in /etc/dovecot.conf
--
I assumed the only piece of useful information here was the version number.

Is /etc/pki/dovecot/certs/dovecot.pem really supposed to be world-readable?

The output as root is
--
[EMAIL PROTECTED] tim]# dovecot -n
# 1.0.3: /etc/dovecot.conf
info_log_path: /var/log/dovecot
protocols: imap imaps
listen: *:143
ssl_listen: *:993
login_dir: /var/run/dovecot/login
login_executable: /usr/libexec/dovecot/imap-login
mail_location: maildir:~/Maildir/
auth default:
  passdb:
driver: pam
  userdb:
driver: passwd
--





Re: [Dovecot] SORT(DATE) and missing Date headers

2007-10-02 Thread Kyle Wheeler

On Tuesday, September 25 at 06:26 PM, quoth Timo Sirainen:
That's not *quite* what I meant. ARRIVAL is when did this mail get 
here, while DATE is supposed to be when was this mail sent. My 
thought here is that when was this mail sent can be approximated 
in the absence of a Date header by checking the earliest timestamp 
in the Received headers.


So, something like:

const char *const *headers = mail_get_headers(mail, Received);
if (headers != NULL  headers[0] != NULL) {
 while (headers[1] != NULL) headers++;
 // do your Received header parsing magic for headers[0]
}


Aha! That's perfect! (and so simple!)

If anyone in the future is interested in the code for this, here's 
what I did that works for me. This goes in all three places that 
mail_get_date() is used in the code:


t = mail_get_date(mail, NULL);
if (t == (time_t)-1 || t == 0) {
const char *const *headers = mail_get_headers(mail, Received);
if (headers != NULL  headers[0] != NULL) {
while (headers[1] != NULL) headers++; // find the last one
/* find the semicolon */
const char * curs = headers[0];
while (curs[0] != ';'  curs[0] != 0) {
if (curs[0] == '(')
while (curs[0] != ')'  curs[0] != 0) curs++;
curs++;
if (curs[0] == ';') {
curs++;
if (curs[0] != 0) {
int tz;
message_date_parse((const unsigned char *)curs,
strlen(curs), t, tz);
}
}
}
}

Thanks, Timo!

~Kyle
--
Coffee is the common man's gold, and like gold, it brings to every 
person the feeling of luxury and nobility.

 -- Sheik Abd-al-Kadir


pgpkFPmJBJonl.pgp
Description: PGP signature


[Dovecot] Dovecot + OCFS2

2007-10-02 Thread Jon Blazquez

Hello,
We are running Red Hat Enterprise Linux AS release 4 (Nahant Update 4) 
with OCFS2 for our mail servers. There are three nodes in the cluster 
with shared storage and OCFS2 filesystem on it. The filesystem
is used for mail storage(using Maildir layout) and is accessed by smtpd, 
pop3 and imap processes(DOVECOT).
The system works fine but when there are mailing lists the load 
increases dramatically.
It only occurs when there are mailing lists. We have tested it in lab 
with good results and now in production we are having some load problems 
caused by dovecot´s deliver process.


In lab we had sent lots of mails but always to a few accounts. It was 
OK. Now there are sent less mails but there are more accounts.
The load increases until it reaches about 100 and only restart fixes the 
problem. The umounting of the OCFS2 filesystem is not possible even when 
all process accessing it are killed.

Any suggestions?
TIA


Info:

Three nodes.
OS: Red Hat Enterprise Linux AS release 4 (Nahant Update 4)
Mailbox format: Maildir
SMTP daemon: Dovecot deliver + Sendmail
OCFS2 version: 1.2.5-6
Kernel Version: 2.6.9-42.0.10.ELsmp
Pop3 and imap daemon: Dovecot 1.0.3

--
_

Jon Blázquez Diez [EMAIL PROTECTED]
Servicios Informáticoshttps://www.unav.es/SI/
Universidad de Navarrahttps://www.unav.es 


_








Re: [Dovecot] SORT(DATE) and missing Date headers

2007-10-02 Thread Kyle Wheeler

On Tuesday, October  2 at 09:49 AM, quoth Kyle Wheeler:

Aha! That's perfect! (and so simple!)

If anyone in the future is interested in the code for this, here's what I 
did that works for me. This goes in all three places that mail_get_date() is 
used in the code:


I put up a patch for this (and the two other things I regularly patch 
dovecot to do) up on the web, in case other people find them useful: 
http://www.memoryhole.net/dovecot/


~Kyle
--
The average Ph.D thesis is nothing but the transference of bones from 
one graveyard to another.

   -- J. Frank Dobie, A Texan in England


pgpsCfRx2IZy1.pgp
Description: PGP signature


Re: [Dovecot] --enable-headers-install problem in 1.0.5

2007-10-02 Thread Troy Engel

Trever L. Adams wrote:
 I am trying to get a SPEC file for an RPM to build a devel package. I
 have it working, except for one thing. 1.0.5 doesn't actually install
 the headers with that option to configure found in the subject.

See Axel's SPEC file, he installs by hand:

  http://dl.atrpms.net/all/dovecot.spec

(look for # devel files for the specific section)

-te

--
Troy Engel | Systems Engineer
Fluid, Inc | http://www.fluid.com


Re: [Dovecot] Custom password encryption scheme, how to do it?

2007-10-02 Thread Madison Kelly

Ed W wrote:



- Generate an initial SHA256 hash out of the password+salt.
- Re-hash the initial SHA256 hash many thousands of times.


As an aside you should do some research to determine if the second of 
these steps adds any value.  I don't believe that there is a known way 
to reverse an SHA256 hash, and if one is discovered it's not immediately 
obvious that the technique would not break the case of it being applied 
multiple times...


The value it adds is that it slows down a brute force attackers by 
reducing the number of keys they can try per second (modest systems can 
try ~65,000 keys per second). So by re-encrypting the keys (say 65,000 
times) reduces the number of keys an attacker can try per second from 
about 65,000/sec to 1/sec.


... looks for the article ...

Found it:

http://en.wikipedia.org/wiki/Key_strengthening

Also the keyspace of a password with say 8 alphanumeric chars is very 
much smaller than an SHA256 space, so you have a big bruteforce issue 
already


I will be the first to acknowledge that my encryption scheme is probably 
a healthy way into overkill. As it is, the salt is a 32-byte string of 
alternating mixed-case letters, numbers and other characters (like 
space, '/', '\', '!', etc...).


The reason for the strength is that I use the underlying password scheme 
for multiple projects, some of which contain medical and financial 
information. Dovecot itself isn't such a big concern, but I like to 
standardize.


Basically it's not immediately obvious that step 2 adds any or at least 
significant value.  Perhaps instead use a larger salt?


It's just to slow down brute force attacks and to help reduce the 
usefulness of rainbow tables that much further.


If you are using sql lookups then of course you can code all kinds of 
stuff as part of the lookup...


Good luck


Thanks kindly for your reply! I make *no* claims to being a security 
expert, so I quite welcome any feedback on my scheme. :)


Madi


Re: [Dovecot] new antispam plugin

2007-10-02 Thread Andreas Schneider
Johannes Berg wrote:
 Hi,

Hello,

 If you're building against libdspam you can't define -DHAVE_CONFIG_H or dspam
 will look for its own dpsam config.h.

 Hah. Hmm we can do some makefile tricks to only define that for
 antispam-plugin.c rather than the backends.

This would be a workaround but not really nice. What about reading the output
of dovecot --version and adding it.

I've updated the plugin it should work now. The problem is that it always
fails for me. It makes no difference if I use the dpsam-exec or dspam-library
backend. It looks like call_dspam() is never called.

It reports Failed to call dspam. I've added a debug message at the beginning
of call_dspam() and it gets never displayed.


 johannes

-- andreas


-- 
http://www.cynapses.org/ - cybernetic synapses

diff --git a/Makefile b/Makefile
index 5f1e362..dca50d0 100644
--- a/Makefile
+++ b/Makefile
@@ -2,7 +2,7 @@
 -include .config
 
 # includes/flags we need for building a dovecot plugin
-CFLAGS += -DHAVE_CONFIG_H
+CFLAGS += $(DOVECOT_CFLAGS)
 CFLAGS += -I$(DOVECOT)/
 CFLAGS += -I$(DOVECOT)/src/
 CFLAGS += -I$(DOVECOT)/src/lib/
@@ -44,6 +44,12 @@ endif
 ifeq ($(BACKEND), dspam-exec)
 objs += signature.o
 endif
+ifeq ($(BACKEND), dspam-library)
+CFLAGS += -I$(DSPAM)/
+CFLAGS += -DLOGDIR=$(DSPAM_LOGDIR) -DCONFIG_DEFAULT=$(DSPAM_CONFIG)
+LDFLAGS += -ldspam
+objs += signature.o
+endif
 ifeq ($(BACKEND), signature-log)
 objs += signature.o
 endif
diff --git a/README b/README
index 328ef0f..a0a73ea 100644
--- a/README
+++ b/README
@@ -69,6 +69,10 @@ BACKENDS
  (2) when many users retrain many messages at once server load may
  spike
 
+dspam library backend (dspam specific)
+
+This backend instantly retrains by calling dspam trough libdspam.
+
 email sender backend (spam filter agnostic)
 
 This backend sends mail to [EMAIL PROTECTED] or [EMAIL PROTECTED]
@@ -127,6 +131,13 @@ CONFIGURATION
 # antispam_dspam_args = --user;%u  # % expansion done by dovecot
 # antispam_dspam_args = --mode=teft
 
+#===
+# dspam-library plugin
+
+# dspam home
+# The data directory of dspam
+antispam_dspam_home = /var/lib/dspam
+
 #=
 # mail sending plugin
 
diff --git a/antispam-plugin.c b/antispam-plugin.c
index ea7e426..876e5c9 100644
--- a/antispam-plugin.c
+++ b/antispam-plugin.c
@@ -139,4 +139,6 @@ void antispam_plugin_deinit(void)
 }
 
 /* put dovecot version we built against into plugin for checking */
-const char *antispam_plugin_version = PACKAGE_VERSION;
+#ifdef HAVE_CONFIG_H
+const char *antispam_plugin_version1.0.5;
+#endif
diff --git a/defconfig b/defconfig
index 31348dd..42e3f4b 100644
--- a/defconfig
+++ b/defconfig
@@ -17,18 +17,30 @@
 # point DOVECOT= to the installed headers too.
 DOVECOT=../dovecot-1.0.5
 #DOVECOT=../dovecot-1.1
+
+# Buliding in source
+DOVECOT_CFLAGS=-DHAVE_CONFIG_H
+
 #DOVECOT=/usr/include/dovecot
+# Buliding out of source
+#DOVECOT_CFLAGS=-DUOFF_T_LONG -DHAVE_SOCKLEN_T -DHAVE_STRUCT_IOVEC
 
 # Dovecot version to build against
 DOVECOT_VERSION=1.0
 #DOVECOT_VERSION=1.1	# CURRENTLY BROKEN
 
+# DSPAM header directory
+#DSPAM=/usr/include/dspam
+#DSPAM_LOGDIR=/var/log/dspam
+#DSPAM_CONFIG=/etc/dspam.conf
+
 # backend
 #  dspam-exec		- direct dspam training by calling dspam executable
 #  signature-log	- signature logging using dovecot's dict API
 #  mailtrain		- send mail to special addresses for training
 #  crm114-exec		- direct crm114 training by calling mailreaver.crm
 #BACKEND=dspam-exec
+#BACKEND=dspam-library
 #BACKEND=signature-log
 #BACKEND=mailtrain
 #BACKEND=crm114-exec
diff --git a/dspam-library.c b/dspam-library.c
new file mode 100644
index 000..b942532
--- /dev/null
+++ b/dspam-library.c
@@ -0,0 +1,146 @@
+/*
+ * dspam backend for dovecot antispam plugin
+ *
+ * Copyright (C) 2004-2007  Johannes Berg [EMAIL PROTECTED]
+ *2006  Frank Cusack
+ *2007  Andreas Schneider [EMAIL PROTECTED]
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License Version 2 as
+ * published by the Free Software Foundation.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program; if not, write to the Free Software
+ * Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA  02110-1301, USA
+ */
+
+#include stdlib.h
+#include libdspam.h
+
+#include lib.h
+#include mail-storage-private.h
+
+#include antispam-plugin.h
+#include signature.h
+
+static const char *dspam_home = /var/lib/dspam;
+
+static int call_dspam(const char *signature, enum classification wanted)
+{
+	

Re: [Dovecot] --enable-headers-install problem in 1.0.5

2007-10-02 Thread Marcus Rueckert
On 2007-10-02 09:06:47 -0700, Troy Engel wrote:
 Trever L. Adams wrote:
  I am trying to get a SPEC file for an RPM to build a devel package. I
  have it working, except for one thing. 1.0.5 doesn't actually install
  the headers with that option to configure found in the subject.
 
 See Axel's SPEC file, he installs by hand:
 
   http://dl.atrpms.net/all/dovecot.spec
 
 (look for # devel files for the specific section)


http://opensu.se/~darix/dovecot.spec

which even builds for fedora 5 and 6. see
http://download.opensuse.org/repositories/server:/mail/

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] new antispam plugin

2007-10-02 Thread Johannes Berg
Hi,

 This would be a workaround but not really nice. What about reading the output
 of dovecot --version and adding it.

Hmm. No, we need the version we're building against not the running
version.

 I've updated the plugin it should work now. The problem is that it always
 fails for me. It makes no difference if I use the dpsam-exec or dspam-library
 backend. It looks like call_dspam() is never called.

Hmm. There was a bug in the crm114 backend after I'd copied it, but I
need to verify in the dspam-exec backend. But that shouldn't affect your
dspam-library.

 It reports Failed to call dspam. I've added a debug message at the beginning
 of call_dspam() and it gets never displayed.

Weird. I'll take a look. crm114-exec definitely works, might be worth
comparing. I'm out starting immediately until tomorrow night, will take
a look then.

johannes


signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] new antispam plugin

2007-10-02 Thread Andreas Schneider
Johannes Berg wrote:
 
 Weird. I'll take a look. crm114-exec definitely works, might be worth
 comparing. I'm out starting immediately until tomorrow night, will take
 a look then.

dspam-exec doesn't work too.

 
 johannes

-- andreas

-- 
http://www.cynapses.org/ - cybernetic synapses




signature.asc
Description: OpenPGP digital signature


[Dovecot] Dovecot 1.1b2: Enet_connect_unix(/usr/local/dovecot-1.1/var/run/dovecot/dict-server) failed: Permission denied

2007-10-02 Thread David Jonas
On startup of dovecot 1.1b2 I seem to have some permission trouble.

Dovecot was configured with --prefix=/usr/local/dovecot-1.1 for testing
purposes while dovecot 1.0.2 is in production.

# cd /usr/local/dovecot-1.1/sbin/

# ./dovecot -F -c ../etc/dovecot.conf
Enet_connect_unix(/usr/local/dovecot-1.1/var/run/dovecot/dict-server)
failed: Permission denied

# ls -la /usr/local/dovecot-1.1/var/run/dovecot/dict-server
srwxrwxrwx  1 root root 0 Oct  2 12:18
/usr/local/dovecot-1.1/var/run/dovecot/dict-server

# tail -f /var/log/maillog.err
Oct  2 12:23:25 kelly-a dovecot: auth(default):
net_connect_unix(/usr/local/dovecot-1.1/var/run/dovecot/auth-worker.12891)
failed: Permission denied
Oct  2 12:23:25 kelly-a dovecot: Auth process died too early - shutting down
Oct  2 12:23:25 kelly-a dovecot: child 12891 (auth) returned error 89


Changing base_dir and setting the path in the plugin params doesn't seem
to make a difference either.

Any ideas of what I'm doing wrong here?

Thanks,

David

# ./dovecot -c ../etc/dovecot.conf -n
# 1.1.beta2: ../etc/dovecot.conf
protocols: imap pop3
listen(default): *:9143
listen(imap): *:9143
listen(pop3): *:9110
ssl_disable: yes
login_dir: /var/run/dovecot-1.1/login
login_executable(default): /usr/local/dovecot-1.1/libexec/dovecot/imap-login
login_executable(imap): /usr/local/dovecot-1.1/libexec/dovecot/imap-login
login_executable(pop3): /usr/local/dovecot-1.1/libexec/dovecot/pop3-login
login_greeting: postoffice.no-ip.com (1.1)
login_log_format_elements: user=[EMAIL PROTECTED] method=%m rip=%r lip=%l %c
login_process_per_connection: no
verbose_proctitle: yes
first_valid_uid: 89
mail_uid: vmail
mail_gid: vmail
mail_executable(default): /usr/local/dovecot-1.1/libexec/dovecot/imap
mail_executable(imap): /usr/local/dovecot-1.1/libexec/dovecot/imap
mail_executable(pop3): /usr/local/dovecot-1.1/libexec/dovecot/pop3
mail_plugins(default): quota imap_quota
mail_plugins(imap): quota imap_quota
mail_plugins(pop3): quota
mail_plugin_dir(default): /usr/local/dovecot-1.1/lib/dovecot/imap
mail_plugin_dir(imap): /usr/local/dovecot-1.1/lib/dovecot/imap
mail_plugin_dir(pop3): /usr/local/dovecot-1.1/lib/dovecot/pop3
mail_log_prefix: %Us(%u)[%p]:
pop3_uidl_format(default): %08Xu%08Xv
pop3_uidl_format(imap): %08Xu%08Xv
pop3_uidl_format(pop3): %f
pop3_client_workarounds(default):
pop3_client_workarounds(imap):
pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
auth default:
  mechanisms: plain login digest-md5 cram-md5
  user: nobody
  username_translation: %@
  username_format: %Lu
  verbose: yes
  passdb:
driver: sql
args: /usr/local/dovecot-1.1/etc/dovecot-sql.conf
  userdb:
driver: prefetch
plugin:
  quota: dict:user::proxy::quota
dict:
  quota: mysql:/usr/local/dovecot-1.1/etc/dovecot-dict-quota.conf



[Dovecot] Namespace Question

2007-10-02 Thread Jeff Grossman
I installed 1.1Beta2 over 1.0.5 last night.  My 1.0.5 setup was running
with no problems at all.  Stupid me overwrote my dovecot.conf file with a
vanilla one.  I know I know, backup!!!  I am pretty sure my old
dovecot.conf file did not specify any namespaces, but I could be mistaken.
 My Thunderbird and Squirrelmail are working fine on the new 1.1Beta2
setup.  But, my smartphone running Windows Mobile 5.0 does not see the
inbox or my folders.  Does anybody know what might be different between
1.0.5 and 1.1Beta2 in regards to pocket outlook?

This is on a Gentoo system.  Here is my dovecot-n output.

apple dovecot # dovecot -n
# 1.1.beta2: /etc/dovecot/dovecot.conf
protocols: imap imaps pop3 pop3s
listen: [::]
ssl_cert_file: /etc/ssl/dovecot/server.pem
ssl_key_file: /etc/ssl/dovecot/server.key
ssl_cipher_list: ALL:!LOW:!SSLv2
disable_plaintext_auth: no
login_dir: /var/run/dovecot/login
login_executable(default): /usr/libexec/dovecot/imap-login
login_executable(imap): /usr/libexec/dovecot/imap-login
login_executable(pop3): /usr/libexec/dovecot/pop3-login
mail_location: maildir:%h/.maildir
mail_executable(default): /usr/libexec/dovecot/imap
mail_executable(imap): /usr/libexec/dovecot/imap
mail_executable(pop3): /usr/libexec/dovecot/pop3
mail_plugin_dir(default): /usr/lib/dovecot/imap
mail_plugin_dir(imap): /usr/lib/dovecot/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/pop3
auth default:
  passdb:
driver: pam
args: *
  userdb:
driver: passwd


Thanks,
Jeff



Re: [Dovecot] Namespace Question

2007-10-02 Thread Ed W

Jeff Grossman wrote:

I installed 1.1Beta2 over 1.0.5 last night.  My 1.0.5 setup was running
with no problems at all.  Stupid me overwrote my dovecot.conf file with a
vanilla one.  I know I know, backup!!!  I am pretty sure my old
dovecot.conf file did not specify any namespaces, but I could be mistaken.
  


I believe that was one of the things to note for an upgrade - check the 
original announcement I am sure there is something there about breaking 
configs where the names space is not previously specified?


Ed W


Re: [Dovecot] Namespace Question

2007-10-02 Thread Jeff Grossman
 Jeff Grossman wrote:
 I installed 1.1Beta2 over 1.0.5 last night.  My 1.0.5 setup was running
 with no problems at all.  Stupid me overwrote my dovecot.conf file with
 a
 vanilla one.  I know I know, backup!!!  I am pretty sure my old
 dovecot.conf file did not specify any namespaces, but I could be
 mistaken.


 I believe that was one of the things to note for an upgrade - check the
 original announcement I am sure there is something there about breaking
 configs where the names space is not previously specified?

 Ed W


I looked through all of the 1.1 announcements and did not see it.  I also
looked at the wiki page talking about the 1.0 to 1.1 upgrade, nothing
there.

I think the windows mobile device is looking for an INBOX. prefix where my
other setup (Thunderbird, Outlook, and Squirrelmail) are not looking for a
prefix.  Can somebody help me with setting that up in Dovecot?

Thanks,
Jeff



Re: [Dovecot] Namespace Question

2007-10-02 Thread Jeff Grossman

Jeff Grossman wrote:

I looked through all of the 1.1 announcements and did not see it.  I also
looked at the wiki page talking about the 1.0 to 1.1 upgrade, nothing
there.

I think the windows mobile device is looking for an INBOX. prefix where my
other setup (Thunderbird, Outlook, and Squirrelmail) are not looking for a
prefix.  Can somebody help me with setting that up in Dovecot?

Thanks,
Jeff

  
Okay, I feel pretty stupid now.  It was not a problem with namespaces at 
all.  But, I think there is a problem somewhere.  I had the phone setup 
to display the last 30 days of messages.  When I would sync it up, it 
did not display any messages.  That is why I thought something was 
messed up with the namespaces.  So, I changed the setting to display All 
messages and then they appeared.  I currently have 20 messages in my 
inbox, of which 17 of those are in the past 30 days.  So, what would 
have changed between version 1.0.5 and 1.1beta2 to somehow make the 
phone think all of the messages are older than 30 days?


On a side note, none of my folders were displaying.  That is also why I 
thought the namespaces were messed up.  It turns out I needed to select 
Show All Folders.  Once I did that all of my folders appeared.


I apologize for wasting anybody's time on the namespace problem.  But, I 
do think there is a problem with the date being sent over the IMAP 
connection.


Jeff


[Dovecot] In-site migration from /etc/passwd to LDAP

2007-10-02 Thread Maykel Moya
I'm doing in-site migration of accounts from /etc/passwd to an LDAP
directory. The migration should be progressive (not all users at the
same time).

I'm already able to check mail for accounts in /etc/passwd and accounts
in LDAP. 

The problem is with mail delivery. I'm using Postfix + Dovecot-LDA. This
is the error I get with every delivery

--
dovecot: Oct 03 00:16:09 Info: auth(default): master in: USER   1
moyaservice=deliver
dovecot: Oct 03 00:16:09 Info: auth(default): ldap(moya): user search:
base=ou=users,dc=sld,dc=cu scope=subtree
filter=((objectClass=posixAccount)(uid=moya))
fields=sldMailbox,uidNumber
dovecot: Oct 03 00:16:09 Info: auth(default): master out: USER  1
moyahome=/srv/vmail/m/moya/ uid=29174   gid=101
deliver(moya): Oct 03 00:16:09 Fatal: setuid(29174) failed: Operation
not permitted
--

29174 is the uid for moya, is the same in /etc/passwd or in LDAP via
posixAccount class.

Any advise please?

Regards,
maykel