[Dovecot] sieve plugin

2008-09-02 Thread Андрей
I try to cinfigure dovecot run sieve scripts on incoming mail.

In my dovecot.conf:

...
protocol lda {
# Address to use when sending rejection mails.
postmaster_address = [EMAIL PROTECTED]

# Hostname to use in various parts of sent mails, eg. in Message-Id.
# Default is the system's real hostname.
hostname = vpcit.ru

# Support for dynamically loadable plugins. mail_plugins is a space 
separated
# list of plugins to load.
#mail_plugins =
mail_plugin_dir = /usr/lib/dovecot/modules/lda

# Binary to use for sending mails.
#sendmail_path = /usr/lib/sendmail

# UNIX socket path to master authentication server to find users.
auth_socket_path = /var/run/dovecot/auth-master

# Enabling Sieve plugin for server-side mail filtering
mail_plugins = cmusieve
}

...

plugin {
sieve = /var/mail/%d/%1n/%n/.dovecot.sieve
}

Then i set experiments on my maildir.
In /var/mail/vpcit.ru/d/dukenukem i created script .dovecot.sieve:

require fileinto;
if header :comparator i;ascii-casemap :contains Subject sieve 
check
{
fileinto Trash;
stop;
}

Permissions on /var/mail/vpcit.ru/d/dukenukem are:
drwx--  5000 mail

So script should put every message that has sieve check subject into Trash 
folder.

1) Trash folder isn't created, should i create it manually?
2) Even when i create Trash folder and make 777 permissions to maildir, 
nothing happens (message is dropped into inbox dir)
3) Should i configure my Kontact (KMail) e-mail client some way?
4) What i've done incorrect?

The mail system works fine at the moment for receive and send, trouble only 
with sieve scripting.

Yours faithfully,
Andrey.


[Dovecot] v1.1.3 released

2008-09-02 Thread Timo Sirainen
http://dovecot.org/releases/1.1/dovecot-1.1.3.tar.gz
http://dovecot.org/releases/1.1/dovecot-1.1.3.tar.gz.sig

This fixes several mbox problems previous v1.1 releases have had.

* mail_max_userip_connections limit no longer applies to master user
  logins.

+ login_log_format_elements: Added %k to show SSL protocol/cipher
  information. Not included by default.
+ imap/pop3-proxy: If auth_verbose=yes, log proxy login failures.
+ deliver: Added -s parameter to autosubscribe to autocreated mailboxes.
- message parser fixes - hopefully fixes an infinite looping problem
- SORT: One more assert-crashfix when renumbering index sort IDs.
- mbox: Saving may have truncated the mail being saved
- mbox: Several other bugfixes
- mail_full_filesystem_access=yes was broken when listing mailboxes
  (it still is with maildir++ layout).
- maildirlock utility was somewhat broken
- zlib plugin: bzip2 support was somewhat broken
- NFS: Make sure writing to files via output streams don't
  assert-crash when write() returns only partial success.



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] v1.1.3 released

2008-09-02 Thread Roberto Tagliaferri - Tosnet srl

Timo Sirainen ha scritto:

http://dovecot.org/releases/1.1/dovecot-1.1.3.tar.gz
http://dovecot.org/releases/1.1/dovecot-1.1.3.tar.gz.sig

This fixes several mbox problems previous v1.1 releases have had.
  

Hi, is this release fix the problem explained in my email of 20/08?

--
Roberto Tagliaferri
Responsabile Progettazione  Produzione
TosNet s.r.l. - Internet Service Provider
[EMAIL PROTECTED]
www.tosnet.it



Re: [Dovecot] Virtual users, postfix and dovecot deliver LDA

2008-09-02 Thread Petri Asikainen

Timo Sirainen kirjoitti:

Your log shows that home is working but user is ignored, just as I
thought..


Hmm.. I dont want  argue with you, you wrote the beast . But before I 
add that sAMAccountName=user mapping, my system log shows like following 
and user cannot access imap mailbox. After adding there no log messages 
username changed when accessing imap box. And MTA can still deliver 
mails to correct box.


Does third line mean that username get converted to home?


## LOG BEFORE sAMAccountName

Sep  1 14:40:48 skaolx6 dovecot: auth(default): 
ldap(petasi,172.21.89.69): user search: 
base=ou=Oppilaitokset,dc=domain,dc=local scope=subtree 
filter=((objectClass=Person)(|(mail=petasi)(sAMAccountName=petasi))) 
fields=sAMAccountName


Sep  1 14:40:48 domainlx6 dovecot: auth(default): 
auth(petasi,172.21.89.69): username changed petasi - 
home=/var/spool/vmail/petasi


Sep  1 14:40:48 domainlx6 dovecot: auth(default): 
ldap(home=/var/spool/vmail/petasi,172.21.89.69): result: 
sAMAccountName(user=home=/var/spool/vmail/%$)=home=/var/spool/vmail/petasi


Sep  1 14:40:48 domainlx6 dovecot: auth(default): master out: USER 
  1   home=/var/spool/vmail/petasigid=12  uid=1001


Sep  1 14:40:48 domainlx6 dovecot: imap-login: Login: user=petasi, 
method=PLAIN, rip=172.21.89.69, lip=212.86.14.194, TLS


Sep  1 14:40:48 domainlx6 dovecot: IMAP(home=/var/spool/vmail/petasi): 
mkdir(/HOME_DIRECTORY_USED_BUT_NOT_GIVEN_BY_USERDB/Maildir/.Trash/cur) 
failed: Permission denied







On Mon, 2008-09-01 at 15:42 +0300, Petri Asikainen wrote:
Works for me (tm). Maybe some of ldap servers does not like that result 
attributes are specified multiple times. But current active directory 
server this not seems be an issue.


Log shows that quory is working:

Sep  1 15:00:52 domainlx6 dovecot: auth(default): 
ldap(petasi,172.21.89.69): user search: 
base=ou=Oppilaitokset,dc=domain,dc=local scope=subtree 
filter=((objectClass=Person)(|(mail=petasi)(sAMAccountName=petasi))) 
fields=sAMAccountName,sAMAccountName
Sep  1 15:00:52 domainlx6 dovecot: auth(default): 
ldap(petasi,172.21.89.69): result: 
sAMAccountName(home=/var/spool/vmail/%$)=/var/spool/vmail/petasi
Sep  1 15:00:52 domainlx6 dovecot: auth(default): master out: USER 
   2   petasi  home=/var/spool/vmail/petasigid=12uid=1001


Timo Sirainen kirjoitti:

On Mon, 2008-09-01 at 15:15 +0300, Petri Asikainen wrote:
user_attrs = 
sAMAccountName=user,sAMAccountName=home=/var/spool/vmail/%$,=gid=12,=uid=1001

Hmm. Does that really return both user and home? I've in TODO that
it's not working..




Re: [Dovecot] question about OpenSSL with DC

2008-09-02 Thread Radomir Zoltowski
My EUR0.02... Run these and then read man on each, then you're sorted 
for any occasion:


 where ls
ls is aliased to ls --color=tty
/bin/ls
 which \ls  # need \ to unalias on the fly
/bin/ls

 ldd `which \ls`  # or simply: ldd /bin/ls
[...]

 ltrace ls
[...]

 ltrace -S -e SYS_open ls
[...]

 strace -e open ls
[...]

Hope it helps.

R.



Eduardo M KALINOWSKI wrote:

Stewart Dean escreveu:
  
IBM recently changed both its delivery package for OpenSSL and the locations it 
put things.  Luckily, I have a second machine other than my mail server that I 
can test things on and DC 1.0.15 seems to be be running OK (thus I got all the 
configure/compilation tweaks right), but.is there anyway to check the DC 
binaries to determine where it's getting its OpenSSl binaries and libraries 
(needed at runtime)?
  



On linux systems (and possibly other Unices), you can use 'ldd
/path/to/executable/file' to see the dynamic libraries it uses and where
are they loaded from.

  



The information contained in this e-mail and in any attachments is confidential 
and is designated solely for the attention of the intended recipient(s). If you 
are not an intended recipient, you must not use, disclose, copy, distribute or 
retain this e-mail or any part thereof. If you have received this e-mail in 
error, please notify the sender by return e-mail and delete all copies of this 
e-mail from your computer system(s).
Please direct any additional queries to: [EMAIL PROTECTED]
Thank You.
Silicon and Software Systems Limited. Registered in Ireland no. 378073.
Registered Office: South County Business Park, Leopardstown, Dublin 18

Re: [Dovecot] sieve plugin

2008-09-02 Thread Steffen Kaiser

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 2 Sep 2008, Андрей wrote:

First, enable mail_debug and show us:

a) output of dovecot -n
b) the log lines when delivering a new message.

Bye,

- -- 
Steffen Kaiser

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIvQo2VJMDrex4hCIRAgEWAKDVzDFYjmGeQ+Kmi0cbpeG5sWeNCACeKKm6
21Qyp65E6lfurrNgDSYd+PA=
=QcS+
-END PGP SIGNATURE-

Re: [Dovecot] sieve plugin

2008-09-02 Thread Андрей
I enabled mail_debug, here is my configuration

# dovecot -n
# /etc/dovecot/dovecot.conf
log_path: /var/log/dovecot.log
info_log_path: /var/log/dovecot.info
log_timestamp: %Y-%m-%d %H:%M:%S
protocols: imap imaps pop3 pop3s
ssl_cert_file: /etc/dovecot/server.crt
ssl_key_file: /etc/dovecot/server.key
disable_plaintext_auth: no
login_dir: /var/run/dovecot/login
login_executable(default): /usr/lib/dovecot/imap-login
login_executable(imap): /usr/lib/dovecot/imap-login
login_executable(pop3): /usr/lib/dovecot/pop3-login
login_greeting: Welcome to ltd. Gercon IMAP service. Ready to authenticate 
you.
first_valid_uid: 100
last_valid_uid: 1
first_valid_gid: 100
last_valid_gid: 1
mail_access_groups: mail
mail_privileged_group: mail
mail_location: maildir:/var/mail/%d/%1n/%n
mail_debug: yes
maildir_stat_dirs: yes
maildir_copy_with_hardlinks: yes
mail_executable(default): /usr/lib/dovecot/imap
mail_executable(imap): /usr/lib/dovecot/imap
mail_executable(pop3): /usr/lib/dovecot/pop3
mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
pop3_uidl_format(default):
pop3_uidl_format(imap):
pop3_uidl_format(pop3): %08Xu%08Xv
auth default:
  mechanisms: plain login
  username_format: [EMAIL PROTECTED]
  debug: yes
  debug_passwords: yes
  passdb:
driver: passwd-file
args: /etc/dovecot/dovecot.passwd
  passdb:
driver: sql
args: /etc/dovecot/dovecot-pgsql-all.conf
  userdb:
driver: passwd-file
args: /etc/dovecot/dovecot.passwd
  userdb:
driver: prefetch
  userdb:
driver: sql
args: /etc/dovecot/dovecot-pgsql-all.conf
  socket:
type: listen
client:
  path: /var/spool/postfix/private/auth
  mode: 432
  user: postfix
  group: postfix
master:

dovecot.log tail:

dovecot: 2008-09-02 16:14:12 Info: auth(default): 
passwd-file([EMAIL PROTECTED]): unknown user
dovecot: 2008-09-02 16:14:12 Info: auth(default): sql([EMAIL PROTECTED]): 
query: SELECT ...
dovecot: 2008-09-02 16:14:12 Info: auth(default): client out: OK2   
user=..
dovecot: 2008-09-02 16:14:19 Info: auth(default): client in: AUTH   1   
PLAIN   service=POP3lip=91
.192.168.241rip=91.192.169.225  
resp=AGZjc2VuX3ZwQHZwY2l0LnJ1ADEwMzMzOA==

And that's it.

Yours faithfully,
Andrey

On Tuesday 02 September 2008 15:41:08 Steffen Kaiser wrote:
 On Tue, 2 Sep 2008, Андрей wrote:

 First, enable mail_debug and show us:

 a) output of dovecot -n
 b) the log lines when delivering a new message.

 Bye,




Re: [Dovecot] Bad file descriptor with maildir and bzip2 files

2008-09-02 Thread Charles Marcus
On 9/2/2008, Chris Burton ([EMAIL PROTECTED]) wrote:
 Also just to let you know I've now compressed the maildir (a split of
 gzip/bzip2 depending on which saved the most) which has reduced it
 from 38GB to 23GB with some 1.8MB files being compressed down to 36KB
 (emailed tiff files don't ask) which saves a lot in disk access as
 well as disk space.

wow... but I wonder what the cost is in performance?

-- 

Best regards,

Charles


Re: [Dovecot] v1.1.3 released

2008-09-02 Thread Roberto Tagliaferri - Tosnet srl

Timo Sirainen ha scritto:

On Tue, 2008-09-02 at 09:21 +0200, Roberto Tagliaferri - Tosnet srl
wrote:
  

Timo Sirainen ha scritto:


http://dovecot.org/releases/1.1/dovecot-1.1.3.tar.gz
http://dovecot.org/releases/1.1/dovecot-1.1.3.tar.gz.sig

This fixes several mbox problems previous v1.1 releases have had.
  
  

Hi, is this release fix the problem explained in my email of 20/08?



The POP3 problem? Probably not, since I couldn't figure out anything to
fix..

  

mmm... i've upgrade and seems to be working fine

--
Roberto Tagliaferri
Responsabile Progettazione  Produzione
TosNet s.r.l. - Internet Service Provider
[EMAIL PROTECTED]
www.tosnet.it



Re: [Dovecot] sieve plugin

2008-09-02 Thread Steffen Kaiser

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 2 Sep 2008, Андрей wrote:


I enabled mail_debug, here is my configuration


Please keep the discussion on list.


# dovecot -n
# /etc/dovecot/dovecot.conf


Looks like you use an old version of Dovecot, otherwise there would be the 
version number on the line above.



dovecot: 2008-09-02 16:14:12 Info: auth(default): sql([EMAIL PROTECTED]):
query: SELECT ...
dovecot: 2008-09-02 16:14:12 Info: auth(default): client out: OK2
user=..
dovecot: 2008-09-02 16:14:19 Info: auth(default): client in: AUTH   1
PLAIN   service=POP3lip=91
.192.168.241rip=91.192.169.225
resp=


Dunno, but this looks more like auth_debug=yes instead of mail_debug=.
Anyway, this does not show a mail delivery attempt, but an user logging in 
via POP3.


Do you have configured your MTA using Dovecot Deliver as MDA/LDA at all?
http://wiki.dovecot.org/LDA

Bye,

- -- 
Steffen Kaiser

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIvSVYVJMDrex4hCIRAgDxAJ48F53pKSdQ91yFRhqEy9Dtb5ns/QCg102i
cTb2W+okkxjfGTMQh4+mwcQ=
=hDhf
-END PGP SIGNATURE-

Re: [Dovecot] Bad file descriptor with maildir and bzip2 files

2008-09-02 Thread Chris Burton

On 9/2/2008, Chris Burton ([EMAIL PROTECTED]) wrote:

Also just to let you know I've now compressed the maildir (a split of
gzip/bzip2 depending on which saved the most) which has reduced it
from 38GB to 23GB with some 1.8MB files being compressed down to 36KB
(emailed tiff files don't ask) which saves a lot in disk access as
well as disk space.


wow... but I wonder what the cost is in performance?


Most of the mail compressed was from 2001-2007 and has been moved into an 
archive mail account which only 2/3 people currently have access to and I 
can't see it getting that much use so performance was of little concern in 
this instance.


ChrisB. 





[Dovecot] pam_start() failed: system error with dovecot 1.1.2, cause unknown

2008-09-02 Thread Adam McDougall
I would guess this is unlikely to be dovecot's fault, but I'm wondering 
if anyone has any ideas of what might have happened based on the 
evidence. My best guess is some kind of resource limit was reached but I 
don't see any evidence in the logs, and the condition is now gone.


Suddenly this morning, one (and only one) of my dovecot servers decided 
to start failing all logins since 08:25:04 until we restarted dovecot, 
at which point they were working fine.  The number of imap-login 
processes was under the limit, but there were some obvious PAM errors at 
the time.  My account could still ssh to the system so I don't think it 
was a problem general authentication, and NIS on other systems was 
working fine.  No one was logged into that server at the time the 
problems occurred, and I don't think anything happened to the actual pam 
libraries to make them missing since dovecot worked after a restart.  I 
should have used other means to prevent people from using that dovecot 
instance rather than stopping it, and I'll do so if it happens again in 
hopes of further debugging.


/var/log/maillog:
Sep  2 08:25:01 hill dovecot: imap-login: Login: user=userA, 
method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Sep  2 08:25:01 hill dovecot: IMAP(userA): Disconnected: Logged out 
bytes=127/568
Sep  2 08:25:01 hill dovecot: imap-login: Login: user=userA, 
method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Sep  2 08:25:01 hill dovecot: IMAP(userA): Disconnected: Logged out 
bytes=282/9641
Sep  2 08:25:04 hill dovecot: imap-login: Login: user=userA, 
method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Sep  2 08:25:04 hill dovecot: IMAP(userA): Disconnected: Logged out 
bytes=46/543

***problem started here
Sep  2 08:25:04 hill dovecot: auth-worker(default): 
pam(userA,127.0.0.1): pam_start() failed: system error
Sep  2 08:25:04 hill dovecot: auth-worker(default): 
pam(userB,35.9.37.164): pam_start() failed: system error
Sep  2 08:25:05 hill dovecot: auth-worker(default): 
pam(userC,35.9.37.164): pam_start() failed: system error
Sep  2 08:25:06 hill dovecot: imap-login: Aborted login (auth failed, 1 
attempts): user=userB, method=PLAIN, rip=35.9.37.164, lip=35.9.37.190, TLS
Sep  2 08:25:06 hill dovecot: imap-login: Aborted login (auth failed, 1 
attempts): user=userA, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Sep  2 08:25:07 hill dovecot: imap-login: Aborted login (auth failed, 1 
attempts): user=userC, method=PLAIN, rip=35.9.37.164, lip=35.9.37.190, TLS

.

/var/log/messages:
Sep  2 08:25:04 hill dovecot-auth: in openpam_load_module(): no 
pam_permit.so found
Sep  2 08:25:04 hill dovecot-auth: in openpam_load_module(): no 
pam_login_access.so found
Sep  2 08:25:05 hill dovecot-auth: in openpam_load_module(): no 
pam_nologin.so found
Sep  2 08:25:10 hill dovecot-auth: in openpam_load_module(): no 
pam_unix.so found
Sep  2 08:25:11 hill dovecot-auth: in openpam_load_module(): no 
pam_unix.so found
Sep  2 08:25:20 hill dovecot-auth: in openpam_load_module(): no 
pam_opieaccess.so found
Sep  2 08:25:20 hill dovecot-auth: in openpam_load_module(): no 
pam_opie.so found
Sep  2 08:25:51 hill kernel: Sep  2 08:25:51 hill last message repeated 
12 times
Sep  2 08:27:52 hill kernel: Sep  2 08:27:52 hill last message repeated 
37 times
Sep  2 08:38:01 hill kernel: Sep  2 08:38:01 hill last message repeated 
144 times
Sep  2 08:48:06 hill kernel: Sep  2 08:48:06 hill last message repeated 
129 times
Sep  2 08:53:36 hill kernel: Sep  2 08:52:51 hill last message repeated 
51 times




Re: [Dovecot] pam_start() failed: system error with dovecot 1.1.2, cause unknown

2008-09-02 Thread Timo Sirainen

On Sep 2, 2008, at 4:48 PM, Adam McDougall wrote:

I would guess this is unlikely to be dovecot's fault, but I'm  
wondering if anyone has any ideas of what might have happened based  
on the evidence. My best guess is some kind of resource limit was  
reached but I don't see any evidence in the logs, and the condition  
is now gone.


Suddenly this morning, one (and only one) of my dovecot servers  
decided to start failing all logins since 08:25:04 until we  
restarted dovecot, at which point they were working fine.  The  
number of imap-login processes was under the limit, but there were  
some obvious PAM errors at the time.  My account could still ssh to  
the system so I don't think it was a problem general authentication,  
and NIS on other systems was working fine.  No one was logged into  
that server at the time the problems occurred, and I don't think  
anything happened to the actual pam libraries to make them missing  
since dovecot worked after a restart.  I should have used other  
means to prevent people from using that dovecot instance rather than  
stopping it, and I'll do so if it happens again in hopes of further  
debugging.


Maybe your PAM plugins are leaking memory/fds. Have you set  
auth_worker_max_request_count to non-zero? That could help.




PGP.sig
Description: This is a digitally signed message part


[Dovecot] tcp-wrapper patch for managesieve

2008-09-02 Thread Edgar Fuß
Is there a place to store unofficial patches to ManageSieve?

The attached patch is supposed to make ManageSieve (more precisely, 
managesieve-login) co-operate with a libwrapped 
(http://www.dovecot.org/patches/1.1/tcp-wrappers.patch) dovecot.
--- configure.in.orig   2008-07-01 20:17:21.0 +0200
+++ configure.in2008-09-02 17:36:29.0 +0200
@@ -22,6 +22,35 @@
 dovecot_sievedir=../dovecot-sieve-1.1
 )
 
+AC_ARG_WITH(libwrap,
+[  --with-libwrap  Build with libwrap, ie. TCP-wrappers (default)],
+if test x$withval = xno; then
+   want_libwrap=no
+   else
+   want_libwrap=yes
+   fi,
+   want_libwrap=yes)
+
+if test $want_libwrap = yes; then
+  AC_CHECK_HEADER(tcpd.h, [
+old_LIBS=$LIBS
+LIBS=$LIBS -lwrap
+AC_TRY_LINK([
+  #include tcpd.h
+  int allow_severity;
+  int deny_severity;
+  struct request_info request;
+], [
+  request_init(request, 0);
+], [
+  AC_DEFINE(HAVE_LIBWRAP,, Define if you have libwrap)
+  LIBWRAP_LIBS=-lwrap
+  AC_SUBST(LIBWRAP_LIBS)
+])
+LIBS=$old_LIBS
+  ])
+fi
+
 top=`pwd`
 cd $dovecotdir
 dovecotdir=`pwd`
--- src/managesieve-login/Makefile.am.orig  2008-07-01 20:17:21.0 
+0200
+++ src/managesieve-login/Makefile.am   2008-09-02 17:38:23.0 +0200
@@ -25,7 +25,8 @@
$(dovecot_incdir)/src/lib-charset/libcharset.a \
$(dovecot_incdir)/src/lib-auth/libauth.a \
$(dovecot_incdir)/src/lib/liblib.a \
-   $(SSL_LIBS)
+   $(SSL_LIBS) \
+   $(LIBWRAP_LIBS)
 
 managesieve_login_SOURCES = \
client.c \


[Dovecot] iphone connection problem

2008-09-02 Thread dovecot
Hi, I recently changed from uw imap to dovecot on the sound recommendation of a 
friend and have mostly succeeded in getting all of my clients up and running, 
but am really stuck with the iPhone which is failing to make connections.  I 
run certificates on all of my clients and thunderbird happily connects both 
locally and remotely.  I installed the certificate on the iPhone after great 
pain (pk12 via the Web administration utility). When you open the 
configurations on the phone , it tries to make a test connection to the server 
and fails with a generic SSL error.  Dovecot reports just a generic 
disconnected error (imap-login/client.c line 333), and it appears to be 
dropping the connection.  

Sep  2 09:38:17 inchoate dovecot: imap-login: Disconnected (auth failed, 0 
attempts): rip=209.204.139.116, lip=192.168.0.252, TLS

I have run ssldump and here is the relevant section.  If anybody has any 
insights they would be greatly appreciated

Darren


ssldump tail..

  ServerHelloDone
1 5  0.1128 (0.0838)  CSV3.1(7)  Handshake
  Certificate
1 6  0.1629 (0.0500)  CSV3.1(134)  Handshake
  ClientKeyExchange
1 7  0.1629 (0.)  CSV3.1(1)  ChangeCipherSpec
1 8  0.1629 (0.)  CSV3.1(48)  Handshake
1 9  0.1677 (0.0048)  SCV3.1(1)  ChangeCipherSpec
1 10 0.1677 (0.)  SCV3.1(48)  Handshake
1 11 0.1761 (0.0084)  SCV3.1(48)  application_data
1 12 0.2650 (0.0889)  CSV3.1(32)  Alert
1 13 0.2651 (0.)  SCV3.1(32)  Alert
10.2651 (0.)  SC  TCP FIN
10.2675 (0.0024)  CS  TCP FIN


[EMAIL PROTECTED] src]# /tools/dovecot/sbin/dovecot -n
# 1.1.2: /tools/dovecot-1.1.2/etc/dovecot.conf
ssl_ca_file: /etc/mail/certs/cacert_plus_crl.pem
ssl_cert_file: /etc/mail/certs/cert.pem
ssl_key_file: /etc/mail/certs/key.pem
ssl_verify_client_cert: yes
login_dir: /tools/dovecot-1.1.2/var/run/dovecot/login
login_executable: /tools/dovecot-1.1.2/libexec/dovecot/imap-login
auth default:
  verbose: yes
  ssl_require_client_cert: yes
  passdb:
driver: pam
  userdb:
driver: passwd


Re: [Dovecot] iphone connection problem

2008-09-02 Thread dovecot
 
 verbose_ssl=yes would log more.

It didn't actually - just tried that, same result.

 
 ssl_verify_client_cert: yes
 ..
  ssl_require_client_cert: yes
 
 Did this really work with UW-IMAP or are you just now trying to set  
 this up? Are you sure iPhone is even supposed to work with this?

In my previous config I used certs only for sendmail relaying on the mobile 
thunderbird clients, and used SSL/passwords for imap.  When I upgraded
to dovecot, it started requiring the certs for access locally and remotely and 
I added the cert to the desktop and all was fine.  I'm not 100%
sure the iphone supports this - the docs are really murky but as of the last 
release, they rolled out enterprise support to keep the exchange
users happy and it seems to support certificate installation, root certs, 
client certs etc.  If it doesn't I'd just like a clean error message.
The iphone says effectively ssl error, are you sure the server supports ssl? 
and your account settings are correct (sorry it's actually in german
otherwise I'd quote it literally).  Dovecot is just saying it's disconnecting.  
I had a very different error from dovecot when the thunderbird
clients didn't have certificates, Client didn't present valid SSL certificate


Darren


Re: [Dovecot] iphone connection problem

2008-09-02 Thread dovecot
One more piece of info for comparison, here's the thunderbrid ssldump. I'm not 
sure
what the application_data is but it's received happily here

2 7  10.7516 (0.)  CSV3.1(1)  ChangeCipherSpec
2 8  10.7516 (0.)  CSV3.1(48)  Handshake
2 9  10.7620 (0.0103)  SCV3.1(1)  ChangeCipherSpec
2 10 10.7620 (0.)  SCV3.1(48)  Handshake
2 11 10.9688 (0.2068)  SCV3.1(48)  application_data
2 12 10.9822 (0.0134)  CSV3.1(48)  application_data
2 13 10.9824 (0.0001)  SCV3.1(224)  application_data
2 14 16.3136 (5.3312)  CSV3.1(48)  application_data
2 15 16.3139 (0.0003)  SCV3.1(32)  application_data
2 16 16.3205 (0.0065)  CSV3.1(48)  application_data
2 17 16.9382 (0.6177)  SCV3.1(48)  application_data
2 18 16.9591 (0.0209)  CSV3.1(48)  application_data
2 19 16.9593 (0.0002)  SCV3.1(80)  application_data
2 20 16.9805 (0.0211)  CSV3.1(48)  application_data

The iphone seems to get upset at around this point and raise
an alert which leads to the server closing the connection after
raising its own alert.  I don't seem to be able to get any more information
on the nature of the complaint unfortunately.  I've tried providing the ssl key
to ssldump but it doesn't reveal anything,

1 7  0.1629 (0.)  CSV3.1(1)  ChangeCipherSpec
1 8  0.1629 (0.)  CSV3.1(48)  Handshake
1 9  0.1677 (0.0048)  SCV3.1(1)  ChangeCipherSpec
1 10 0.1677 (0.)  SCV3.1(48)  Handshake
1 11 0.1761 (0.0084)  SCV3.1(48)  application_data
1 12 0.2650 (0.0889)  CSV3.1(32)  Alert
1 13 0.2651 (0.)  SCV3.1(32)  Alert
10.2651 (0.)  SC  TCP FIN
10.2675 (0.0024)  CS  TCP FI

Darren


Re: [Dovecot] iphone connection problem

2008-09-02 Thread Charles Marcus
You're not using self-signed certs by any chance?

-- 

Best regards,

Charles


Re: [Dovecot] iphone connection problem

2008-09-02 Thread Timo Sirainen

On Sep 2, 2008, at 8:31 PM, [EMAIL PROTECTED] wrote:



verbose_ssl=yes would log more.


It didn't actually - just tried that, same result.


With that enabled Dovecot should log all alerts as warnings (as well  
as anything else OpenSSL reports). Are you sure the log file you were  
looking at contained also errors/warnings? With syslog they may be in  
different files. See http://wiki.dovecot.org/Logging


Also with verbose_ssl=yes Dovecot should have logged either Invalid  
certificate or Valid certificate. If it didn't, the client didn't  
send any certificate. Although in that case the client still should  
have tried to log in.. Wonder where that alert comes from.




PGP.sig
Description: This is a digitally signed message part


Re: [Dovecot] Dovecot 1.1.2, index_mailbox_set_recent_seq crash again

2008-09-02 Thread CJ Keist
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Looks like I'm still getting some errors:

Sep  2 10:42:03 goku dovecot: [ID 107833 mail.crit] Panic:
IMAP(brickner): file index-mail.c: line 1091 (index_mail_close):
assertion failed: (!mail-data.destroying_stream)


Is this same bug?


Timo Sirainen wrote:
 The bug was completely elsewhere than I thought. I was just about to
 send a debug patch for some of you to test, but immediately after that I
 managed to reproduce it myself. :) So this should finally get rid of the
 problem:
 
 http://hg.dovecot.org/dovecot-1.1/rev/8cc0eaec7d0f

- --
C. J. Keist Email: [EMAIL PROTECTED]
UNIX/Network ManagerPhone: 970-491-0630
Engineering Network ServicesFax:   970-491-5569
College of Engineering, CSU
Ft. Collins, CO 80523-1301

All I want is a chance to prove 'Money can't buy happiness'
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFIvYqfA29OFr7C6jcRAmBKAKDGw2MPwADyBHOBHt8RqJkexgbeGQCgtn2u
d/NpW+mO95zjGkp+z0ISHa0=
=S+56
-END PGP SIGNATURE-


Re: [Dovecot] Dovecot 1.1.2, index_mailbox_set_recent_seq crash again

2008-09-02 Thread Timo Sirainen

On Sep 2, 2008, at 9:49 PM, CJ Keist wrote:


Sep  2 10:42:03 goku dovecot: [ID 107833 mail.crit] Panic:
IMAP(brickner): file index-mail.c: line 1091 (index_mail_close):
assertion failed: (!mail-data.destroying_stream)

Is this same bug?


No, it's a different one, but I haven't been able to reproduce it. Are  
you using any plugins? Could you get a gdb backtrace of that crash? http://dovecot.org/bugreport.html




PGP.sig
Description: This is a digitally signed message part


Re: [Dovecot] iphone connection problem

2008-09-02 Thread dovecot
 verbose_ssl=yes would log more.
 
 It didn't actually - just tried that, same result.
 
 With that enabled Dovecot should log all alerts as warnings (as well  
 as anything else OpenSSL reports). Are you sure the log file you were  
 looking at contained also errors/warnings? With syslog they may be in  
 different files. See http://wiki.dovecot.org/Logging

Yes - it's logging everything to /var/log/maillog, just tested that.  No
error messages.

 
 Also with verbose_ssl=yes Dovecot should have logged either Invalid  
 certificate or Valid certificate. If it didn't, the client didn't  
 send any certificate. Although in that case the client still should  
 have tried to log in.. Wonder where that alert comes from.

Certainly didn't see that.  For some reason I can't get ssldump to give
me the type of alert it is seeing.  I suspect it isn't decrypting although
I've provided a key.
Darren




[Dovecot] authorizing users

2008-09-02 Thread Wade Smart
Im trying to clarify if I understand correctly about authorizing users.

The simplest login method is sending the user login info in plain
text and allowing access only to users that already have UNIX access
(ie. in /etc/passwd) to the machine dovecot is running on.

Im using fetchmail postfix dovecot on my own personal computer to get
my mail from two servers. What Im wanting to understand is, is this
saying that since I am already a user on my own system, that by using
/etc/passwd that I would use my username and password in say
thunderbird to login to dovecot to get my mail?


Re: [Dovecot] Dovecot-1.1.2 segfaults in mail_cache_header_fields_get_offset

2008-09-02 Thread Mike Abbott
After wondering for a while, I can now reproduce your problems. The  
only

thing I had to do was to define WORDS_BIGENDIAN on a little-endian
machine. Why are you doing that? :)


Er, you're right.  I built a fat (multi-architecture) Dovecot  
executable on a big-endian PowerPC/MacOSX machine and ran it on a  
little-endian Intel/MacOSX machine.  The configure script does not  
allow for the build and run systems to have different endianness.   
I'll find a way around that.  Thanks!