Re: [Dovecot] System Users with IMAP

2009-11-11 Thread Joseba Torre
El Miércoles 11 Noviembre 2009 a las 08:53, Shane Arnold escribió:
 Hi All,
 
 Sorry if this is a dumb questions, but what methods are available
  for retrieving mail for a system user i.e www-data. Basically my
  setup is just a normal Dovecot-IMAP which is working fine for
  shell users, but I want to be able to read mail for system users
  via IMAP.

You should create alias for this users, to send their email to some 
other account(s); system users are usually risky, so it's better to 
use them only for their supposed mission.

HTH
-- 
Joseba Torre. Vicegerencia de TICs, área de Explotación


[Dovecot] log pop3/imap logins

2009-11-11 Thread Chantal Rosmuller
Hi List,

I would like to log pop3/imap login events but I don't see them in the
logfiles. What am I doing wrong?

dovecot version: 1.1.11


dovecot -n:

# 1.1.11: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.28-13-server i686 Ubuntu 9.04 nfs
base_dir: /var/run/dovecot/
log_path: /var/log/mail.log
log_timestamp: %Y-%m-%d %H:%M:%S
protocols: imap pop3 imaps pop3s
ssl_cert_file: /etc/ssl/certs/dovecot-cert.pem
ssl_key_file: /etc/ssl/private/dovecot.pem
disable_plaintext_auth: no
login_dir: /var/run/dovecot-login
login_executable(default): /usr/lib/dovecot/imap-login
login_executable(imap): /usr/lib/dovecot/imap-login
login_executable(pop3): /usr/lib/dovecot/pop3-login
first_valid_uid: 150
last_valid_uid: 150
mail_privileged_group: mail
mail_location: mbox:/var/vmail/%2d/%d/%n
mmap_disable: yes
dotlock_use_excl: no
mail_nfs_storage: yes
mail_nfs_index: yes
mail_executable(default): /usr/lib/dovecot/imap
mail_executable(imap): /usr/lib/dovecot/imap
mail_executable(pop3): /usr/lib/dovecot/pop3
mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
auth pysieved:
  user: vmail
  passdb:
driver: sql
args: /etc/dovecot/dovecot-mysql.conf
  userdb:
driver: sql
args: /etc/dovecot/dovecot-mysql.conf
  socket:
type: listen
client:
  path: /var/run/pysieved/auth
  mode: 432
  user: vmail
  group: mail
master:
  path: /var/run/pysieved/auth-master
  mode: 432
  user: vmail
  group: mail
auth default:
  verbose: yes
  debug: yes
  debug_passwords: yes
  passdb:
driver: sql
args: /etc/dovecot/dovecot-mysql.conf
  userdb:
driver: sql
args: /etc/dovecot/dovecot-mysql.conf
  socket:
type: listen
client:
  path: /var/spool/postfix/private/auth
  mode: 432
  user: postfix
  group: postfix
master:
  path: /var/run/dovecot/auth-master
  mode: 384
  user: vmail



[Dovecot] v2.0.tip master: service(auth): kill(pid, SIGINT) failed: Operation not permitted

2009-11-11 Thread Pascal Volk
Hi Timo,

I've configured the user nobody for the the service auth. doveconf -n
# 2.0.alpha3: /usr/local/etc/dovecot/dovecot.conf
# OS: Linux 2.6.30-1-amd64 x86_64 Debian squeeze/sid 
…
service auth {
  user = nobody
}
…

The other processes are executed by root (or logged in user):
root  8758  0.0  0.0   2604  1052 ?Ss   07:21   0:00 
/usr/local/sbin/dovecot
root  8759  0.0  0.0   2308   808 ?S07:21   0:00  \_ 
dovecot/anvil
root 10869  0.0  0.0   2308   996 ?S08:18   0:00  \_ dovecot/log
nobody   10884  0.0  0.0   7292  2176 ?S08:18   0:00  \_ 
dovecot/auth

Logins are not a problem. But since the last logout, Dovceot
logs once a minute:
Nov 11 hh:mm:23 el-negro dovecot: master: service(auth): kill(10884, SIGINT) 
failed: Operation not permitted


Regards,
Pascal
-- 
The trapper recommends today: cafefeed.0931...@localdomain.org


Re: [Dovecot] sieve files wont get parsed/compiled using cmusieve

2009-11-11 Thread Steffen Kaiser

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 10 Nov 2009, Moritz Krinke wrote:


Any more ideas? ;-)


turn on mail_debug


Nov 10 19:46:33 mail deliver(mor...@krinke.biz): maildir++:
root=/var/vmail/krinke.biz/moritz, index=, control=,
inbox=/var/vmail/krinke.biz/moritz
Nov 10 19:46:33 mail deliver(mor...@krinke.biz):
msgid=d03a5a670911101046y51cf5347m2c79a1642e726...@mail.gmail.com: saved
mail to INBOX


You should have some more lines in the log.

Regards,

- -- 
Steffen Kaiser

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBSvp/eXWSIuGy1ktrAQLtrAgAwY7ryyDz/Tw8CM4Wi0hecZGqxG/RSpkO
4/1dUiQZCYH7yx0h2Es31KQ824scH304fe/YHQupuX+MqOn6ndPgFu/qB3+JaIC4
+iFKEwiFnPGBlIuPyrbOycp8/vyKNRiy5qoL2d1LTDLyULESUuO9iaZA9HpjDg1D
fbJyBqpqCIS/sF/eMRwUrVNPQWBaXd/Uenc7PK8sIE9iOCBi0k4SYAV3ZJIzY4ZF
dkKqbARAxdKCptN55T+TO1d1kJqO7rCaThzjZmb9CIheRyBktONiV9EujxgwzI56
hSeqKfP/vZ5kyuwoL8aNhCl2U1VYluSWT9M+ylMEokwlRqC0enzquw==
=ZjDN
-END PGP SIGNATURE-


Re: [Dovecot] log pop3/imap logins

2009-11-11 Thread Chantal Rosmuller
I already solved the problem myself

I had this:

protocol pop3 {
log_path = /var/log/mail.log
 pop3_uidl_format = %08Xu%08Xv
}


and changed it to

protocol pop3 {
 pop3_uidl_format = %08Xu%08Xv
}

the log_path is defined outside the pop3 block.

 
Chantal Rosmuller wrote:
 Hi List,

 I would like to log pop3/imap login events but I don't see them in the
 logfiles. What am I doing wrong?

 dovecot version: 1.1.11


 dovecot -n:

 # 1.1.11: /etc/dovecot/dovecot.conf
 # OS: Linux 2.6.28-13-server i686 Ubuntu 9.04 nfs
 base_dir: /var/run/dovecot/
 log_path: /var/log/mail.log
 log_timestamp: %Y-%m-%d %H:%M:%S
 protocols: imap pop3 imaps pop3s
 ssl_cert_file: /etc/ssl/certs/dovecot-cert.pem
 ssl_key_file: /etc/ssl/private/dovecot.pem
 disable_plaintext_auth: no
 login_dir: /var/run/dovecot-login
 login_executable(default): /usr/lib/dovecot/imap-login
 login_executable(imap): /usr/lib/dovecot/imap-login
 login_executable(pop3): /usr/lib/dovecot/pop3-login
 first_valid_uid: 150
 last_valid_uid: 150
 mail_privileged_group: mail
 mail_location: mbox:/var/vmail/%2d/%d/%n
 mmap_disable: yes
 dotlock_use_excl: no
 mail_nfs_storage: yes
 mail_nfs_index: yes
 mail_executable(default): /usr/lib/dovecot/imap
 mail_executable(imap): /usr/lib/dovecot/imap
 mail_executable(pop3): /usr/lib/dovecot/pop3
 mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
 mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
 mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
 auth pysieved:
   user: vmail
   passdb:
 driver: sql
 args: /etc/dovecot/dovecot-mysql.conf
   userdb:
 driver: sql
 args: /etc/dovecot/dovecot-mysql.conf
   socket:
 type: listen
 client:
   path: /var/run/pysieved/auth
   mode: 432
   user: vmail
   group: mail
 master:
   path: /var/run/pysieved/auth-master
   mode: 432
   user: vmail
   group: mail
 auth default:
   verbose: yes
   debug: yes
   debug_passwords: yes
   passdb:
 driver: sql
 args: /etc/dovecot/dovecot-mysql.conf
   userdb:
 driver: sql
 args: /etc/dovecot/dovecot-mysql.conf
   socket:
 type: listen
 client:
   path: /var/spool/postfix/private/auth
   mode: 432
   user: postfix
   group: postfix
 master:
   path: /var/run/dovecot/auth-master
   mode: 384
   user: vmail



   



[Dovecot] v2.0.tip Panic: file index-storage.c: line 385 (index_storage_mailbox_open): assertion failed: (!box-opened)

2009-11-11 Thread Pascal Volk
Hi Timo,

I've tried to convert the Maildir from the first user:
/usr/local/libexec/dovecot/convert-tool j@example.com \
/srv/mail/1/70003/70008 \
maildir:/srv/mail/1/70003/70008/Maildir \
mdbox:/srv/mail/1/70003/70008/mdbox
Panic: file index-storage.c: line 385 (index_storage_mailbox_open): assertion 
failed: (!box-opened)
Error: Raw backtrace: /usr/local/lib/dovecot/libdovecot.so.0 [0xf7e7ef8b] - 
/usr/local/lib/dovecot/libdovecot.so.0(default_error_handler+0) [0xf7e7f01b] - 
/usr/local/lib/dovecot/libdovecot.so.0(i_fatal+0) [0xf7e7f1ad] - 
/usr/local/lib/dovecot/libdovecot-storage.so.0(index_storage_mailbox_open+0x9a) 
[0xf7f333ed] - 
/usr/local/lib/dovecot/libdovecot-storage.so.0(dbox_mailbox_open+0x76) 
[0xf7f43cb6] - 
/usr/local/lib/dovecot/libdovecot-storage.so.0(mailbox_open+0x7d) [0xf7edb915] 
- /usr/local/libexec/dovecot/convert-tool [0x804a847] - 
/usr/local/libexec/dovecot/convert-tool [0x804a996] - 
/usr/local/libexec/dovecot/convert-tool(convert_storage+0x270) [0x804ad35] - 
/usr/local/libexec/dovecot/convert-tool(main+0x333) [0x8049cc7] - 
/lib/i686/cmov/libc.so.6(__libc_start_main+0xe5) [0xf7cfeb35] - 
/usr/local/libexec/dovecot/convert-tool [0x8049901]
Aborted (core dumped)

The backtrace is attached.


Regards,
Pascal
-- 
The trapper recommends today: deadbeef.0931...@localdomain.org


gdb.txt.gz
Description: application/gzip


Re: [Dovecot] v2.0.tip master: service(auth): kill(pid, SIGINT) failed: Operation not permitted

2009-11-11 Thread Marcus Rueckert
On 2009-11-11 09:59:55 +0100, Pascal Volk wrote:
 Nov 11 hh:mm:23 el-negro dovecot: master: service(auth): kill(10884, SIGINT) 
 failed: Operation not permitted

you got any security hardening patches running on your machine?

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


[Dovecot] panic 1.2.7

2009-11-11 Thread Cor Bosman

Im getting a panic from a specific user:

Nov 11 13:53:29 userimap24.xs4all.nl dovecot: IMAP(xx): Panic:  
file maildir-uidlist.c: line 1242  
(maildir_uidlist_records_drop_expunges): assertion failed: (recs[i]- 
uid  rec-uid)
Nov 11 13:53:29 userimap24.xs4all.nl dovecot: IMAP(xx): Raw  
backtrace: imap [0x4a6c02] - imap [0x4a6c83] - imap [0x4a6346] -  
imap [0x444d6d] - imap(maildir_uidlist_sync_finish+0x2d3) [0x445d83] - 
 imap [0x440d7e] - imap(maildir_storage_sync_init+0x148) [0x441338]  
- imap(mailbox_sync+0x30) [0x46d3b0] - imap(imap_status_get+0x88)  
[0x42a9d8] - imap(cmd_status+0x12f) [0x421e0f] - imap [0x423b7c] -  
imap [0x423c2d] - imap(client_handle_input+0x45) [0x423da5] -  
imap(client_input+0x5f) [0x42473f] - imap(io_loop_handler_run+0xcb)  
[0x4aedab] - imap(io_loop_run+0x18) [0x4ae228] - imap(main+0x537)  
[0x42c707] - /lib/libc.so.6(__libc_start_main+0xe6) [0x7f0cef0471a6] - 
 imap [0x41c859]
Nov 11 13:53:30 userimap24.xs4all.nl dovecot: dovecot: child 3594  
(imap) killed with signal 6 (core dumps disabled)


1.2.7, Linux/Debian Lenny, amd64, NFS spool and index.

Seems to be happing every few minutes, probably every time they check  
mail. The command they're sending:


A002 STATUS INBOX (MESSAGES UNSEEN RECENT)

Output doesnt show any result, only their login:

A001 OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID  
ENABLE SORT THREAD=REFERENCES THREAD=REFS MULTIAPPEND UNSELECT IDLE  
CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC  
ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH STARTTLS AUTH=PLAIN  
QUOTA] Logged in


Regards,

Cor



Re: [Dovecot] panic 1.2.7

2009-11-11 Thread Cor Bosman
Im seeing multiple users with this same panic now. Probably a few an  
hour (out of tens of thousands of users, so nothing overly dramatic),  
and a new panic as well:


Nov 11 14:34:59 userimap20.xs4all.nl dovecot: IMAP(yy): Panic:  
file maildir-uidlist.c: line 403  
(maildir_uidlist_records_array_delete): assertion failed: (pos != NULL)
Nov 11 14:34:59 userimap20.xs4all.nl dovecot: IMAP(yy): Raw  
backtrace: imap [0x4a6c02] - imap [0x4a6c83] - imap [0x4a6346] -  
imap [0x44347c] - imap(maildir_uidlist_refresh+0x8f5) [0x25] -  
imap [0x440e60] - imap(maildir_storage_sync_init+0x148) [0x441338] -  
imap(imap_sync_init+0x68) [0x42bc88] - imap [0x41] - imap  
[0x45e37e] - imap(io_loop_handle_timeouts+0xfb) [0x4ae4ab] -  
imap(io_loop_handler_run+0x71) [0x4aed51] - imap(io_loop_run+0x18)  
[0x4ae228] - imap(main+0x537) [0x42c707] - /lib/libc.so. 
6(__libc_start_main+0xe6) [0x7f913b3b11a6] - imap [0x41c859]
Nov 11 14:34:59 userimap20.xs4all.nl dovecot: dovecot: child 11196  
(imap) killed with signal 6 (core dumps disabled)





[Dovecot] Postfix and Dovecot SASL

2009-11-11 Thread Rene Bakkum
Hello all,

I am struggeling to get my Dovecot SASL to work within postfix. I have used
the configuration example listed on the main-site of dovecot and it
basically isn't giving me any success at all. I am probably missing
something easy, but after spending a few days testing and walking through
everything I could think about I thought figured it was better to ask :)
Hope someone can point me to the right direction.

My setup is that I have installed Ubuntu 9.04 (64bit), postfix and dovecot
linked to a MySQL database. The services are using maildirs which are stored
locally (no NFS). Postfix is using the LDA from dovecot to deliver the mail
and dovecot is used for IMAP and POP3. This is working and no problems at
all so far. The problem starts when I just want to enable the SASL
authentication from Dovecot. I used the 'guide' posted on
http://wiki.dovecot.org/HowTo/PostfixAndDovecotSASL

When I try to telnet to port 25 (smtp) than I doesn't looks like the SASL is
working...
220 mail003 ESMTP Postfix (Ubuntu)
ehlo localhost
250-mail003
250-PIPELINING
250-SIZE 1024
250-VRFY
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

Anything I missed in my configuration from either postfix/dovecot?
r...@mail003:/etc/postfix# dovecot --version
1.1.11
r...@mail003:~# dpkg-query -l postfix
+++-==-==-
ii  postfix2.5.5-1.1  High-performance mail transport agent

Here are my configurations of both:
r...@mail003:/etc/postfix# dovecot -n
# 1.1.11: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.28-16-server x86_64 Ubuntu 9.04 ext4
log_timestamp: %Y-%m-%d %H:%M:%S
protocols: imap pop3 imaps pop3s managesieve
ssl_cert_file: /etc/ssl/certs/ssl-mail.pem
ssl_key_file: /etc/ssl/private/ssl-mail.key
ssl_cipher_list:
ALL:!LOW:!SSLv2:ALL:!aNULL:!ADH:!eNULL:!EXP:RC4+RSA:+HIGH:+MEDIUM
login_dir: /var/run/dovecot/login
login_executable(default): /usr/lib/dovecot/imap-login
login_executable(imap): /usr/lib/dovecot/imap-login
login_executable(pop3): /usr/lib/dovecot/pop3-login
login_executable(managesieve): /usr/lib/dovecot/managesieve-login
login_greeting_capability(default): yes
login_greeting_capability(imap): yes
login_greeting_capability(pop3): no
login_greeting_capability(managesieve): no
mail_max_userip_connections(default): 10
mail_max_userip_connections(imap): 10
mail_max_userip_connections(pop3): 3
mail_max_userip_connections(managesieve): 10
mail_privileged_group: mail
mail_uid: 5000
mail_gid: 5000
mail_location: maildir:/home/vmail/%d/%n/.Maildir
mail_executable(default): /usr/lib/dovecot/imap
mail_executable(imap): /usr/lib/dovecot/imap
mail_executable(pop3): /usr/lib/dovecot/pop3
mail_executable(managesieve): /usr/lib/dovecot/managesieve
mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
mail_plugin_dir(managesieve): /usr/lib/dovecot/modules/managesieve
imap_client_workarounds(default): outlook-idle delay-newmail
imap_client_workarounds(imap): outlook-idle delay-newmail
imap_client_workarounds(pop3):
imap_client_workarounds(managesieve):
pop3_client_workarounds(default):
pop3_client_workarounds(imap):
pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
pop3_client_workarounds(managesieve):
sieve_storage(default):
sieve_storage(imap):
sieve_storage(pop3):
sieve_storage(managesieve): ~/sieve
sieve(default):
sieve(imap):
sieve(pop3):
sieve(managesieve): ~/.dovecot.sieve
auth default:
  mechanisms: plain login
  passdb:
driver: sql
args: /etc/dovecot/dovecot-sql.conf
  userdb:
driver: sql
args: /etc/dovecot/dovecot-sql.conf
  socket:
type: listen
client:
  path: /var/spool/postfix/private/dovecot-auth
  mode: 432
  user: postfix
  group: postfix
master:
  path: /var/run/dovecot/auth-master
  mode: 384
  user: vmail
  group: vmail

r...@mail003:/etc/postfix# postconf | grep sasl
broken_sasl_auth_clients = yes
cyrus_sasl_config_path =
lmtp_sasl_auth_cache_name =
lmtp_sasl_auth_cache_time = 90d
lmtp_sasl_auth_enable = no
lmtp_sasl_auth_soft_bounce = yes
lmtp_sasl_mechanism_filter =
lmtp_sasl_password_maps =
lmtp_sasl_path =
lmtp_sasl_security_options = noplaintext, noanonymous
lmtp_sasl_tls_security_options = $lmtp_sasl_security_options
lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options
lmtp_sasl_type = cyrus
proxy_write_maps = $smtp_sasl_auth_cache_name $lmtp_sasl_auth_cache_name
send_cyrus_sasl_authzid = no
smtp_sasl_auth_cache_name =
smtp_sasl_auth_cache_time = 90d
smtp_sasl_auth_enable = no
smtp_sasl_auth_soft_bounce = yes
smtp_sasl_mechanism_filter =
smtp_sasl_password_maps =
smtp_sasl_path =
smtp_sasl_security_options = noplaintext, noanonymous
smtp_sasl_tls_security_options = $smtp_sasl_security_options
smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options
smtp_sasl_type = cyrus
smtpd_recipient_restrictions = 

Re: [Dovecot] Postfix and Dovecot SASL

2009-11-11 Thread Jerry
On Wed, 11 Nov 2009 15:45:33 +0100
Rene Bakkum rene.bak...@gmail.com replied:

 Hello all,
 
 I am struggeling to get my Dovecot SASL to work within postfix. I
 have used the configuration example listed on the main-site of
 dovecot and it basically isn't giving me any success at all. I am
 probably missing something easy, but after spending a few days
 testing and walking through everything I could think about I thought
 figured it was better to ask :) Hope someone can point me to the
 right direction.
 
 My setup is that I have installed Ubuntu 9.04 (64bit), postfix and
 dovecot linked to a MySQL database. The services are using maildirs
 which are stored locally (no NFS). Postfix is using the LDA from
 dovecot to deliver the mail and dovecot is used for IMAP and POP3.
 This is working and no problems at all so far. The problem starts
 when I just want to enable the SASL authentication from Dovecot. I
 used the 'guide' posted on
 http://wiki.dovecot.org/HowTo/PostfixAndDovecotSASL
 
 When I try to telnet to port 25 (smtp) than I doesn't looks like the
 SASL is working...
 220 mail003 ESMTP Postfix (Ubuntu)
 ehlo localhost
 250-mail003
 250-PIPELINING
 250-SIZE 1024
 250-VRFY
 250-ETRN
 250-STARTTLS
 250-ENHANCEDSTATUSCODES
 250-8BITMIME
 250 DSN
 
 Anything I missed in my configuration from either postfix/dovecot?
 r...@mail003:/etc/postfix# dovecot --version
 1.1.11
 r...@mail003:~# dpkg-query -l postfix
 +++-==-==-
 ii  postfix2.5.5-1.1  High-performance mail transport
 agent
 
 Here are my configurations of both:
 r...@mail003:/etc/postfix# dovecot -n
 # 1.1.11: /etc/dovecot/dovecot.conf
 # OS: Linux 2.6.28-16-server x86_64 Ubuntu 9.04 ext4
 log_timestamp: %Y-%m-%d %H:%M:%S
 protocols: imap pop3 imaps pop3s managesieve
 ssl_cert_file: /etc/ssl/certs/ssl-mail.pem
 ssl_key_file: /etc/ssl/private/ssl-mail.key
 ssl_cipher_list:
 ALL:!LOW:!SSLv2:ALL:!aNULL:!ADH:!eNULL:!EXP:RC4+RSA:+HIGH:+MEDIUM
 login_dir: /var/run/dovecot/login
 login_executable(default): /usr/lib/dovecot/imap-login
 login_executable(imap): /usr/lib/dovecot/imap-login
 login_executable(pop3): /usr/lib/dovecot/pop3-login
 login_executable(managesieve): /usr/lib/dovecot/managesieve-login
 login_greeting_capability(default): yes
 login_greeting_capability(imap): yes
 login_greeting_capability(pop3): no
 login_greeting_capability(managesieve): no
 mail_max_userip_connections(default): 10
 mail_max_userip_connections(imap): 10
 mail_max_userip_connections(pop3): 3
 mail_max_userip_connections(managesieve): 10
 mail_privileged_group: mail
 mail_uid: 5000
 mail_gid: 5000
 mail_location: maildir:/home/vmail/%d/%n/.Maildir
 mail_executable(default): /usr/lib/dovecot/imap
 mail_executable(imap): /usr/lib/dovecot/imap
 mail_executable(pop3): /usr/lib/dovecot/pop3
 mail_executable(managesieve): /usr/lib/dovecot/managesieve
 mail_plugin_dir(default): /usr/lib/dovecot/modules/imap
 mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap
 mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3
 mail_plugin_dir(managesieve): /usr/lib/dovecot/modules/managesieve
 imap_client_workarounds(default): outlook-idle delay-newmail
 imap_client_workarounds(imap): outlook-idle delay-newmail
 imap_client_workarounds(pop3):
 imap_client_workarounds(managesieve):
 pop3_client_workarounds(default):
 pop3_client_workarounds(imap):
 pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
 pop3_client_workarounds(managesieve):
 sieve_storage(default):
 sieve_storage(imap):
 sieve_storage(pop3):
 sieve_storage(managesieve): ~/sieve
 sieve(default):
 sieve(imap):
 sieve(pop3):
 sieve(managesieve): ~/.dovecot.sieve
 auth default:
   mechanisms: plain login
   passdb:
 driver: sql
 args: /etc/dovecot/dovecot-sql.conf
   userdb:
 driver: sql
 args: /etc/dovecot/dovecot-sql.conf
   socket:
 type: listen
 client:
   path: /var/spool/postfix/private/dovecot-auth
   mode: 432
   user: postfix
   group: postfix
 master:
   path: /var/run/dovecot/auth-master
   mode: 384
   user: vmail
   group: vmail
 
 r...@mail003:/etc/postfix# postconf | grep sasl
 broken_sasl_auth_clients = yes
 cyrus_sasl_config_path =
 lmtp_sasl_auth_cache_name =
 lmtp_sasl_auth_cache_time = 90d
 lmtp_sasl_auth_enable = no
 lmtp_sasl_auth_soft_bounce = yes
 lmtp_sasl_mechanism_filter =
 lmtp_sasl_password_maps =
 lmtp_sasl_path =
 lmtp_sasl_security_options = noplaintext, noanonymous
 lmtp_sasl_tls_security_options = $lmtp_sasl_security_options
 lmtp_sasl_tls_verified_security_options =
 $lmtp_sasl_tls_security_options lmtp_sasl_type = cyrus
 proxy_write_maps = $smtp_sasl_auth_cache_name
 $lmtp_sasl_auth_cache_name send_cyrus_sasl_authzid = no
 smtp_sasl_auth_cache_name =
 smtp_sasl_auth_cache_time = 90d
 smtp_sasl_auth_enable = no
 smtp_sasl_auth_soft_bounce = yes
 smtp_sasl_mechanism_filter =
 smtp_sasl_password_maps =
 smtp_sasl_path =
 smtp_sasl_security_options = 

Re: [Dovecot] Postfix and Dovecot SASL

2009-11-11 Thread Rene Bakkum
Hi Jerry,

My bad, I thought I did postconf -n. I was already wondering why I had so
many garbage in my output :)

Hereby the right postfix config:
r...@mail003:/etc/dovecot# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
mailbox_command = /usr/lib/dovecot/deliver -c
/etc/dovecot/dovecot-postfix.conf -n -m ${EXTENSION}
mailbox_size_limit = 0
mydestination = mail003.mydomain.nl, localhost.mydomain.nl, , localhost
myhostname = mail003.mydomain.nl
mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = reject_unknown_sender_domain,
reject_unknown_recipient_domain, reject_unauth_pipelining,
permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key
smtpd_tls_mandatory_ciphers = medium, high
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf
virtual_gid_maps = mysql:/etc/postfix/mysql_gid.cf
virtual_mailbox_base = /
virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf
virtual_minimum_uid = 5000
virtual_transport = dovecot:
virtual_uid_maps = mysql:/etc/postfix/mysql_uid.cf

It's pretty much a default ubuntu install, only added the virtual stuff
myself.
Thanks for the help.

- Rene


On Wed, Nov 11, 2009 at 4:41 PM, Jerry ges...@yahoo.com wrote:

 On Wed, 11 Nov 2009 15:45:33 +0100
 Rene Bakkum rene.bak...@gmail.com replied:

  Hello all,
 
  I am struggeling to get my Dovecot SASL to work within postfix. I
  have used the configuration example listed on the main-site of
  dovecot and it basically isn't giving me any success at all. I am
  probably missing something easy, but after spending a few days
  testing and walking through everything I could think about I thought
  figured it was better to ask :) Hope someone can point me to the
  right direction.
 
  My setup is that I have installed Ubuntu 9.04 (64bit), postfix and
  dovecot linked to a MySQL database. The services are using maildirs
  which are stored locally (no NFS). Postfix is using the LDA from
  dovecot to deliver the mail and dovecot is used for IMAP and POP3.
  This is working and no problems at all so far. The problem starts
  when I just want to enable the SASL authentication from Dovecot. I
  used the 'guide' posted on
  http://wiki.dovecot.org/HowTo/PostfixAndDovecotSASL
 
  When I try to telnet to port 25 (smtp) than I doesn't looks like the
  SASL is working...
  220 mail003 ESMTP Postfix (Ubuntu)
  ehlo localhost
  250-mail003
  250-PIPELINING
  250-SIZE 1024
  250-VRFY
  250-ETRN
  250-STARTTLS
  250-ENHANCEDSTATUSCODES
  250-8BITMIME
  250 DSN
 
  Anything I missed in my configuration from either postfix/dovecot?
  r...@mail003:/etc/postfix# dovecot --version
  1.1.11
  r...@mail003:~# dpkg-query -l postfix
 
 +++-==-==-
  ii  postfix2.5.5-1.1  High-performance mail transport
  agent
 
  Here are my configurations of both:
  r...@mail003:/etc/postfix# dovecot -n
  # 1.1.11: /etc/dovecot/dovecot.conf
  # OS: Linux 2.6.28-16-server x86_64 Ubuntu 9.04 ext4
  log_timestamp: %Y-%m-%d %H:%M:%S
  protocols: imap pop3 imaps pop3s managesieve
  ssl_cert_file: /etc/ssl/certs/ssl-mail.pem
  ssl_key_file: /etc/ssl/private/ssl-mail.key
  ssl_cipher_list:
  ALL:!LOW:!SSLv2:ALL:!aNULL:!ADH:!eNULL:!EXP:RC4+RSA:+HIGH:+MEDIUM
  login_dir: /var/run/dovecot/login
  login_executable(default): /usr/lib/dovecot/imap-login
  login_executable(imap): /usr/lib/dovecot/imap-login
  login_executable(pop3): /usr/lib/dovecot/pop3-login
  login_executable(managesieve): /usr/lib/dovecot/managesieve-login
  login_greeting_capability(default): yes
  login_greeting_capability(imap): yes
  login_greeting_capability(pop3): no
  login_greeting_capability(managesieve): no
  mail_max_userip_connections(default): 10
  mail_max_userip_connections(imap): 10
  mail_max_userip_connections(pop3): 3
  mail_max_userip_connections(managesieve): 10
  mail_privileged_group: mail
  mail_uid: 5000
  

Re: [Dovecot] selective disable_plaintext_auth

2009-11-11 Thread Timo Sirainen
On Wed, 2009-11-11 at 02:16 -0300, Mariano Absatz wrote:
  #login_trusted_networks =
 It seems my version is too old for this... I'm using the standard
 ubuntu server package (1.1.11-0ubuntu4.1
 http://packages.ubuntu.com/jaunty-updates/dovecot-imapd), which seems
 to be 1.1.11 plus security patches...
 
 In what version did this feature appears?

Looks like it's only in v1.2.



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] sieve files wont get parsed/compiled using cmusieve

2009-11-11 Thread Timo Sirainen
On Tue, 2009-11-10 at 19:55 +0100, Moritz Krinke wrote:
 deliver gets called and is saving the message to INBOX.
 Sieve isn't mentioned at all in the log - only the MANAGESIEVE Service

My guess: You don't have protocol lda { mail_plugins=sieve }



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] v2.0.tip Panic: file index-storage.c: line 385 (index_storage_mailbox_open): assertion failed: (!box-opened)

2009-11-11 Thread Timo Sirainen
On Wed, 2009-11-11 at 10:31 +0100, Pascal Volk wrote:
 Hi Timo,
 
 I've tried to convert the Maildir from the first user:
 /usr/local/libexec/dovecot/convert-tool j@example.com \

convert-tool is going away. dsync is the new way to do conversion. For
example:

dsync -e 'dsync -r -O -o mail_location=maildir:~/Maildir'

This does a two-way sync between your primary storage and ~/Maildir. The
-r means that you want to keep ~/Maildir read-only. That's just in case
there are some bugs in dsync, because otherwise it does a two-way sync.

I suppose at some point I should make the command line also easier for
conversion purposes. :)


signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Postfix and Dovecot SASL

2009-11-11 Thread Jerry
On Wed, 11 Nov 2009 17:49:22 +0100
Rene Bakkum rene.bak...@gmail.com replied:

 r...@mail003:/etc/dovecot# postconf -n
 alias_database = hash:/etc/aliases
 alias_maps = hash:/etc/aliases
 append_dot_mydomain = no
 biff = no
 broken_sasl_auth_clients = yes
 config_directory = /etc/postfix
 home_mailbox = Maildir/
 inet_interfaces = all
 mailbox_command = /usr/lib/dovecot/deliver -c
 /etc/dovecot/dovecot-postfix.conf -n -m ${EXTENSION}
 mailbox_size_limit = 0
 mydestination = mail003.mydomain.nl, localhost.mydomain.nl, ,
 localhost myhostname = mail003.mydomain.nl
 mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128
 myorigin = /etc/mailname
 readme_directory = no
 recipient_delimiter = +
 relayhost =
 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
 smtp_use_tls = yes
 smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
 smtpd_recipient_restrictions = reject_unknown_sender_domain,
 reject_unknown_recipient_domain, reject_unauth_pipelining,
 permit_mynetworks, permit_sasl_authenticated,
 reject_unauth_destination smtpd_sasl_auth_enable = yes
 smtpd_sasl_authenticated_header = yes
 smtpd_sasl_local_domain = $myhostname
 smtpd_sasl_path = private/dovecot-auth
 smtpd_sasl_security_options = noanonymous
 smtpd_sasl_type = dovecot
 smtpd_sender_restrictions = reject_unknown_sender_domain
 smtpd_tls_auth_only = yes
 smtpd_tls_cert_file = /etc/ssl/certs/ssl-mail.pem
 smtpd_tls_key_file = /etc/ssl/private/ssl-mail.key
 smtpd_tls_mandatory_ciphers = medium, high
 smtpd_tls_mandatory_protocols = SSLv3, TLSv1
 smtpd_tls_received_header = yes
 smtpd_tls_session_cache_database =
 btree:${data_directory}/smtpd_scache smtpd_use_tls = yes
 tls_random_source = dev:/dev/urandom
 virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf
 virtual_gid_maps = mysql:/etc/postfix/mysql_gid.cf
 virtual_mailbox_base = /
 virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf
 virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf
 virtual_minimum_uid = 5000
 virtual_transport = dovecot:
 virtual_uid_maps = mysql:/etc/postfix/mysql_uid.cf

Please don't top post. It makes following this thread much harder
than necessary.

Your configuration does not follow the recommendations on the Postfix
site: http://www.postfix.org/SASL_README.html

Starting with this one:

/etc/postfix/main.cf:
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth

/some/where/dovecot.conf:
auth default {
  mechanisms = plain login
  passdb pam {
  }
  userdb passwd {
  }
  socket listen {
client {
  path = /var/spool/postfix/private/auth
  mode = 0660
  user = postfix
  group = postfix
}
  }
}

Your user, group and mode settings are completely different. Your
settings are no doubt different on your system. However, the mode, user
and group settings might be the cause of the problem. If I am
not mistaken, Postfix does not use the virtual user/group ID to access
SASL. You might want to post this on the Postfix forum if you cannot
get the problem resolved here.

I use FreeBSD-7.2 with Postfix (2.7-20091008), with Cyrus-SASL2 and
SQL as the back end; therefore, I cannot personally test your
configuration.

-- 
Jerry
ges...@yahoo.com

|===
|===
|===
|===
|

Two is company, three is an orgy.



Re: [Dovecot] v2.0.tip master: service(auth): kill(pid, SIGINT) failed: Operation not permitted

2009-11-11 Thread Timo Sirainen
On Wed, 2009-11-11 at 13:36 +0100, Marcus Rueckert wrote:
 On 2009-11-11 09:59:55 +0100, Pascal Volk wrote:
  Nov 11 hh:mm:23 el-negro dovecot: master: service(auth): kill(10884, 
  SIGINT) failed: Operation not permitted
 
 you got any security hardening patches running on your machine?

Oh, I had a thought: libcap. Maybe this helps:
http://hg.dovecot.org/dovecot-2.0/rev/49d92c3fa17a


signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] v2.0.tip master: service(auth): kill(pid, SIGINT) failed: Operation not permitted

2009-11-11 Thread Pascal Volk
On 11/11/2009 06:51 PM Timo Sirainen wrote:
 On Wed, 2009-11-11 at 13:36 +0100, Marcus Rueckert wrote:
 you got any security hardening patches running on your machine?

No, nothing like SELinux, AppAmor …

 Oh, I had a thought: libcap. Maybe this helps:
 http://hg.dovecot.org/dovecot-2.0/rev/49d92c3fa17a

Yeah, this helps.


Regards,
Pascal
-- 
The trapper recommends today: 5e1f1e55.0931...@localdomain.org


[Dovecot] patch for 2.0.alpha3 crash

2009-11-11 Thread Mike Abbott
Dovecot-2.0.alpha3 crashes on startup for me on Mac OS X.  It hits a 
segmentation fault at:

0   libdovecot.0.dylib  0x000100025e9f 
master_service_set_die_with_master + 10
1   libdovecot.0.dylib  0x000100025d93 
master_service_settings_read + 1818
2   libdovecot.0.dylib  0x000100025e63 
master_service_settings_read_simple + 110
3   dovecot 0x000121d3 main + 846
4   dovecot 0x00011650 start + 52

This appears to be because lib-master's master_service global (in the 
libdovecot shared library) is different from master's master_service global (in 
the dovecot binary).  Here's a patch to fix it:

--- a/src/master/main.c 2009-11-09 19:53:11.0 -0600
+++ b/src/master/main.c 2009-11-11 14:12:55.0 -0600
@@ -35,7 +35,6 @@
 #define MASTER_PID_FILE_NAME master.pid
 #define SERVICE_TIME_MOVED_BACKWARDS_MAX_THROTTLE_SECS (60*3)
 
-struct master_service *master_service;
 uid_t master_uid;
 gid_t master_gid;
 bool core_dumps_disabled;



[Dovecot] Mailbox format conversion with dsync [was: Re: v2.0.tip Panic: file index-storage.c: line 385 (index_storage_mailbox_open): assertion failed: (!box-opened)]

2009-11-11 Thread Pascal Volk
On 11/11/2009 06:47 PM Timo Sirainen wrote:
 convert-tool is going away. dsync is the new way to do conversion. For
 example:
 
 dsync -e 'dsync -r -O -o mail_location=maildir:~/Maildir'

For the archive:
I'm using virtual users, without system access. So I had to add
'-u user' to both dsync commands. It was also necessary to set the
permissions of the auth-userdb socket to 0666. Because each user
has its own UID and GID per domain.

doveconf -n
…
service auth {
  unix_listener auth-userdb {
mode = 438
  }
}
…

@Timo
dsync has written a few errors to the console:

dsync-src(user): Error: file_dotlock_open() failed with file 
/home/user/mdbox/mailboxes/INBOX/dbox-Mails/dovecot.index.log: No such file or 
directory
dsync-src(user): Error: Can't create mailbox INBOX: Internal error occurred. 
Refer to server log for more information. [2009-11-11 23:39:47]
dsync-src(user): Error: Trying to open a non-listed mailbox with 
guid=d32126213b2cfb4a145dea7ee395
dsync-src(user): Error: msg iteration failed: Couldn't open mailbox
dsync-src(user): Error: Trying to open a non-listed mailbox with 
guid=d32126213b2cfb4a145dea7ee395
dsync-src(user): Error: Trying to open a non-listed mailbox with 
guid=d32126213b2cfb4a145dea7ee395
dsync-dest(user): Error: read() from proxy client failed: EOF 
[after pressing the return key I had my propmt back.]

There were only a few 'Debug: …' messages logged at 2009-11-11 23:39:47

Where can I specify the path separator?
In the maildir  was a folder like:
Maildir/.INBOX.Lists.Dovecot
In the mdbox is now this directory:
mdbox/mailboxes/INBOX.Lists.Dovecot

I would have expected to find a structure like:
mdbox/mailboxes/INBOX/Lists/Dovecot


Regards,
Pascal
-- 
The trapper recommends today: beeffeed.0931...@localdomain.org


[Dovecot] multiple connections per imap/pop3 process in 2.0

2009-11-11 Thread Mike Abbott
When I set this in master.conf:
service imap {
  service_count = 5
}
I see this error when two imap users log in:
Nov 11 16:54:16 server dovecot[5432]: imap-login: Login: user=user1, 
method=PLAIN, rip=10.100.0.84, lip=10.80.0.163, pid=5573
Nov 11 16:54:31 server dovecot[5432]: imap-login: Login: user=user2, 
method=PLAIN, rip=::1, lip=::1, secured, pid=5573
Nov 11 16:54:31 server dovecot[5432]: imap(pid 5573 user user2): Fatal: 
setgid(2002) failed with euid=2001(user1), gid=2001, egid=2001: Operation not 
permitted
Then both users are logged out.

Is there another setting I have to change to enable multiple connections per 
imap/pop3 process in dovecot-2.0, or does it just not work yet?  I tried 
changing client_limit=5 but that had no effect.  (I suggest that master.conf 
needs more documentation.)  Thanks.



[Dovecot] Sluggish log process

2009-11-11 Thread Pascal Volk
After the first `dovecot reload` the initial log process will not
terminate immediately. The master logs:

Nov 11 23:30:04 master: Warning: SIGHUP received - reloading configuration
Nov 11 23:31:04 master: Warning: Processes aren't dying after reload, sending 
SIGTERM.
Nov 11 23:32:04 master: Warning: Processes aren't dying after reload, sending 
SIGTERM.
Nov 11 23:32:04 log: Warning: Killed with signal 15 (by pid=21639 uid=0 
code=kill)

With succeeding `dovecot reload`s the current log process terminates
immediately


Regards,
Pascal
-- 
The trapper recommends today: 5e1f1e55.0931...@localdomain.org


[Dovecot] read/connect anvil-auth-penalty failed: EOF/Connection refused

2009-11-11 Thread Pascal Volk
Since the changesets:
http://hg.dovecot.org/dovecot-2.0/rev/9bec70f26637
http://hg.dovecot.org/dovecot-2.0/rev/75b48fa3aec4

there is another problem. A `dovecot stop`, while auth and auth -w  are
still running, logs:

Nov 12 03:17:00 master: Warning: Killed with signal 15 (by pid=31656 uid=0 
code=kill)
Nov 12 03:17:00 auth: Error: read(anvil-auth-penalty) failed: EOF
Nov 12 03:17:00 auth: Error: net_connect_unix(anvil-auth-penalty) failed: 
Connection refused
Nov 12 03:17:00 auth: Error: read(anvil-auth-penalty) failed: EOF
Nov 12 03:17:00 auth: Error: net_connect_unix(anvil-auth-penalty) failed: 
Connection refused

This problem doesn't occur with changeset 49d92c3fa17a.


Regards,
Pascal
-- 
The trapper recommends today: face1e55.0931...@localdomain.org


Re: [Dovecot] multiple connections per imap/pop3 process in 2.0

2009-11-11 Thread Timo Sirainen
On Wed, 2009-11-11 at 19:18 -0600, Mike Abbott wrote:
 Nov 11 16:54:31 server dovecot[5432]: imap(pid 5573 user user2): Fatal: 
 setgid(2002) failed with euid=2001(user1), gid=2001, egid=2001: Operation not 
 permitted
 Then both users are logged out.
 
 Is there another setting I have to change to enable multiple connections per 
 imap/pop3 process in dovecot-2.0, or does it just not work yet?  I tried 
 changing client_limit=5 but that had no effect.  (I suggest that master.conf 
 needs more documentation.)  Thanks.

It currently requires that all users have the same uid and gid. If you
want the same process to handle multiple uids/gids, you pretty much have
to run it as root that just temporarily drops privileges and that seems
a bit dangerous to me.



signature.asc
Description: This is a digitally signed message part


[Dovecot] Bug report

2009-11-11 Thread Bryan Seitz
One of my users is causing dovecot to exit with signal 6 and generate a core 
file.  Seems to be in the mbox code.

Dovecot configuration:

# 1.2.4: /usr/local/etc/dovecot.conf
# OS: FreeBSD 7.2-STABLE amd64  
protocols: imap imaps pop3s
listen(default): localhost:143
listen(imap): localhost:143
listen(pop3): *
ssl_listen(default): *:993
ssl_listen(imap): *:993
ssl_listen(pop3): *:995
ssl_cert_file: /etc/ssl/certs/mail.bsd-unix.net.pem
ssl_key_file: /etc/ssl/certs/mail.bsd-unix.net.pem
login_dir: /var/run/dovecot/login
login_executable(default): /usr/local/libexec/dovecot/imap-login
login_executable(imap): /usr/local/libexec/dovecot/imap-login
login_executable(pop3): /usr/local/libexec/dovecot/pop3-login
verbose_proctitle: yes
first_valid_uid: 1000
first_valid_gid: 100
mail_privileged_group: mail
mail_location: mbox:~/mail/:INBOX=/var/mail/%u
mail_executable(default): /usr/local/libexec/dovecot/imap
mail_executable(imap): /usr/local/libexec/dovecot/imap
mail_executable(pop3): /usr/local/libexec/dovecot/pop3
mail_process_size: 1024
mail_plugins(default): fts fts_squat
mail_plugins(imap): fts fts_squat
mail_plugins(pop3): 
mail_plugin_dir(default): /usr/local/lib/dovecot/imap
mail_plugin_dir(imap): /usr/local/lib/dovecot/imap
mail_plugin_dir(pop3): /usr/local/lib/dovecot/pop3
imap_client_workarounds(default): delay-newmail outlook-idle netscape-eoh 
tb-extra-mailbox-sep
imap_client_workarounds(imap): delay-newmail outlook-idle netscape-eoh 
tb-extra-mailbox-sep
imap_client_workarounds(pop3): 
pop3_client_workarounds(default): 
pop3_client_workarounds(imap): 
pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
lda:
  postmaster_address: postmas...@example.com
  sendmail_path: /usr/sbin/sendmail
auth default:
  mechanisms: plain login
  passdb:
driver: pam
  userdb:
driver: passwd
  socket:
type: listen
client:
  path: /var/spool/postfix/private/auth
  mode: 384
  user: postfix
  group: postfix
plugin:
  fts: squat


FreeBSD triton.bsd-unix.net 7.2-STABLE FreeBSD 7.2-STABLE #17: Sat Oct  3 
15:47:44 EDT 2009 r...@triton.bsd-unix.net:/usr/obj/usr/src/sys/TRITON  
amd64

dovecot-1.2.4_1 Secure and compact IMAP and POP3 servers

CPU Arch: x86_64

Filesystem: UFS

(gdb) bt full
#0  0x40b2989c in kill () from /lib/libc.so.7
No symbol table info available.
#1  0x40b286bb in abort () from /lib/libc.so.7
No symbol table info available.
#2  0x004d9165 in default_fatal_finish (type=LOG_TYPE_PANIC, status=0) 
at failures.c:160
backtrace = 0x40d4d048 
#3  0x004d9f7e in i_internal_fatal_handler (type=Could not find the 
frame base for i_internal_fatal_handler.
) at failures.c:440
No locals.
#4  0x004d944a in i_panic (format=Could not find the frame base for 
i_panic.
) at failures.c:207
args = Could not find the frame base for i_panic.
(gdb) bt
#0  0x40b2989c in kill () from /lib/libc.so.7
#1  0x40b286bb in abort () from /lib/libc.so.7
#2  0x004d9165 in default_fatal_finish (type=LOG_TYPE_PANIC, status=0) 
at failures.c:160
#3  0x004d9f7e in i_internal_fatal_handler (type=Could not find the 
frame base for i_internal_fatal_handler.
) at failures.c:440
#4  0x004d944a in i_panic (format=Could not find the frame base for 
i_panic.
) at failures.c:207
#5  0x0045aea8 in istream_raw_mbox_get_body_size (stream=0x40d76070, 
expected_body_size=18446744073709551615) at istream-raw-mbox.c:578
#6  0x004622f3 in mbox_sync_read_next_mail (sync_ctx=0x7fffe290, 
mail_ctx=0x7fffe0b0) at mbox-sync.c:151
#7  0x004649f6 in mbox_sync_loop (sync_ctx=0x7fffe290, 
mail_ctx=0x7fffe0b0, partial=false) at mbox-sync.c:1004
#8  0x00465c00 in mbox_sync_do (sync_ctx=0x7fffe290, 
flags=MBOX_SYNC_UNDIRTY) at mbox-sync.c:1535
#9  0x004667b8 in mbox_sync_int (mbox=0x40d23848, 
flags=MBOX_SYNC_UNDIRTY, lock_id=0x7fffe4b8) at mbox-sync.c:1842
#10 0x00466a26 in mbox_sync (mbox=0x40d23848, flags=MBOX_SYNC_UNDIRTY) 
at mbox-sync.c:1894
#11 0x00466b8a in mbox_storage_sync_init (box=0x40d23848, flags=65) at 
mbox-sync.c:1936
#12 0x00488d34 in mailbox_sync_init (box=0x40d23848, flags=65) at 
mail-storage.c:562
#13 0x00488dfa in mailbox_sync (box=0x40d23848, flags=65, 
status_items=239, status_r=0x7fffe580) at mail-storage.c:593
#14 0x0041f77a in select_open (ctx=0x40d4d148, mailbox=0x40d52170 
Drafts, readonly=false) at cmd-select.c:273
#15 0x0041fba0 in cmd_select_full (cmd=0x40d4d048, readonly=false) at 
cmd-select.c:381
#16 0x0041fbda in cmd_select (cmd=0x40d4d048) at cmd-select.c:388
#17 0x00423164 in client_command_input (cmd=0x40d4d048) at client.c:611
#18 0x004233a1 in client_command_input (cmd=0x40d4d048) at client.c:660
#19 0x004234e3 in client_handle_next_command (client=0x40d45030, 
remove_io_r=0x7fffe73d) at client.c:701
#20 0x00423568 in