Re: IP drop list

2015-03-04 Thread Professa Dementia
On 3/4/2015 12:45 PM, Dave McGuire wrote: There is. But I already have a firewall, running on bulletproof hardware that doesn't depend on spinning disks. I don't want to add ANOTHER firewall when I already have a perfectly good one. Besides, my mail server is built for...serving mail. Not

Re: Authenticating Virtual Users without domain

2014-12-30 Thread Professa Dementia
On 12/30/2014 6:49 PM, Leon Kyneur wrote: Hi, I'm trying to migrate a large number of users to a new Dovecot cluster. The existing mail system allows a user to authenticate with a bare username if they have connected to the correct local IP on the server. e.g. imap.somedomain.com = 1.1.1.1

Re: Request to list owner

2014-10-14 Thread Professa Dementia
On 10/14/2014 1:28 AM, Jorge Bastos wrote: Also the [Dovecot] on the subject would be handy. The list used to do this. I agree with you, and the matter was debated, but the list is not a democracy and Timo, as the owner, changed the list unilaterally. The problem is that changing the

Re: Subject tag [Dovecot] is gone

2014-06-11 Thread Professa Dementia
On 6/11/2014 1:51 AM, Frerich Raabe wrote: On 2014-06-10 17:23, Koenraad Lelong wrote: op 10-06-14 17:12, Reindl Harald schreef: than you have crap software somewhere on your side What did I do to get such reply ? Don't bother paying too much attention, Harald has been quite the

Re: Subject tag [Dovecot] is gone

2014-06-10 Thread Professa Dementia
On 6/9/2014 7:26 PM, Timo Sirainen wrote: The main reason is DKIM, which is starting to be a real problem. I have not used DKIM much. My mail server and client mostly deal with SPF. I have a filter that colorizes messages that have no SPF or a missing DKIM or bad DKIM signature. I *have*

Re: [Dovecot] Slackware 14 config

2014-03-10 Thread Professa Dementia
Sorry just seen my typo I meant ports 143 and 993. Irrelevant. Take a step back and think about it logically. The error messages did not say that you could not connect to these ports. In fact, it seems you can, so clearly, this is not your problem. A netstat -nat will show if something is

Re: [Dovecot] dovecot perl sasl ejabberd

2013-11-20 Thread Professa Dementia
On 11/19/2013 8:48 PM, Костырев Александр Алексеевич wrote: Good day to all! We would like to authenticate our ejabberd against Dovecot with perl there's such a script http://www.ejabberd.im/files/contributions/check_dovecot.pl.txt that script uses following perl library -

Re: [Dovecot] Bizarre permissions problem

2013-08-29 Thread Professa Dementia
On 8/29/2013 2:17 PM, Bill Oliver wrote: Help! The user is newuser and the uid is (actual name and number changed to protect the innocent). Since you gave a fake UID, and no GID it is hard to tell. When posting, you can change the username, but leave the UID as is. If that number is

Re: [Dovecot] Wrong remote IP (rip) in mail.log using IMAP login

2013-08-01 Thread Professa Dementia
On 8/1/2013 8:41 PM, pvsuja wrote: Hi, I am also facing the same problem. When dovecot is accessed through a web mail, the rip is logged as 127.0.0.1 (localhost). /Aug 1 16:28:04 mailspace dovecot: imap-login: Aborted login (auth failed, 1 attempts in 2 secs): user=suja, method=PLAIN,

Re: [Dovecot] trying to configre dovecot

2013-07-14 Thread Professa Dementia
On 7/14/2013 9:03 PM, Gene Heskett wrote: Hi all; Thinking I'd like to have a bit of security, I followed the example for dovecot from allgoodthings.org Guessing between the lines I made a few substitutions to localize it for me, but when I run the line to dump the configs, the output

Re: [Dovecot] SSL cert problem

2013-07-11 Thread Professa Dementia
On 7/11/2013 11:47 AM, Peter von Nostrand wrote: Hi, I'm running a new dovecot 2.0.9 under Centos 6.4. I'm having an issue with SSL certificate not being accepted by the email client. I have my own CA and I have generated certificates for web usage without a problem. For imaps and pop3s

Re: [Dovecot] dnsbl feature for dovecot

2013-07-03 Thread Professa Dementia
On 7/3/2013 12:35 AM, John Fawcett wrote: The point is to stop spambot connections to pop and imap (which are usually done to try and steal credentials). This is not the usual way spambots work. Generally, spambots scrape addresses from various sources in order to get lists of emails to send

Re: [Dovecot] dnsbl feature for dovecot

2013-07-03 Thread Professa Dementia
On 7/3/2013 2:30 PM, Joseph Tam wrote: Brute force attempts are more intense, so I think these rules can be set harder to not risk plunking your users into blacklist hell. Also, some common role account (that don't exist on my system e.g. admin) will trigger an immediate blacklist here -- an

Re: [Dovecot] dnsbl feature for dovecot

2013-07-02 Thread Professa Dementia
On 7/2/2013 6:21 PM, John Fawcett wrote: dnsbl's are a popular method to prevent listed ips from making connections to mta software. cf. postscreen_dnsbl_sites in postfix Would it be possible to introduce such a feature in dovecot, so that connections can be denied based on a dnsbl

Re: [Dovecot] dnsbl feature for dovecot

2013-07-02 Thread Professa Dementia
On 7/2/2013 7:11 PM, Stan Hoeppner wrote: On 7/2/2013 8:32 PM, Professa Dementia wrote: On 7/2/2013 6:21 PM, John Fawcett wrote: dnsbl's are a popular method to prevent listed ips from making connections to mta software. cf. postscreen_dnsbl_sites in postfix Would it be possible

Re: [Dovecot] Problems with Apple Mail: Enter Password for Account ...

2013-05-22 Thread Professa Dementia
On 5/22/2013 7:44 AM, Frank Röhm wrote: Hello I have on Ubuntu 12.04 a postfix 2.9.3-2 mailserver with dovecot 2.0.19 I get email from my pc (thunderbird), my smartphone (k9mail) and my MacBook (Apple Mail 4.6 - 1085 on Mac OS 10.6.8) all with IMAP and SSL. All is working normally but

Re: [Dovecot] Looking for a good way to manage passwords for CRAM-MD5

2013-05-12 Thread Professa Dementia
On 5/12/2013 4:17 AM, Steinar Bang wrote: I prefer not to use clear text passwords, even over an encrypted connection. Why? Enforce the encrypted link by not allowing unencrypted connections. The simplest is iptables to block ports 110 and 143, while allowing 993 and 995. As long as the

Re: [Dovecot] Looking for a good way to manage passwords for CRAM-MD5

2013-05-12 Thread Professa Dementia
On 5/12/2013 6:18 AM, Gedalya wrote: On 05/12/2013 08:40 AM, Professa Dementia wrote: Avoid using a self signed certificate. Get a properly signed certificate for your server. CheapSSLS.com has them for less than $10. Look also at https://www.startssl.com/ StartSSL is good - and free. I

Re: [Dovecot] Any way to let dovecot block pop3 attempts?

2013-05-10 Thread Professa Dementia
On 5/10/2013 6:17 AM, Steve Campbell wrote: But I believe fail2ban uses iptables, and I don't run a local firewall on the server. I'd prefer not to use a separate server to inject firewall rules on the border firewall. I might be wrong about fail2ban, though. I was hoping there was a file

Re: [Dovecot] Idea: POP3 deletion as a flag

2013-05-05 Thread Professa Dementia
On 5/5/2013 11:20 AM, Oscar del Rio wrote: On 03/05/2013 12:14 PM, Timo Sirainen wrote: GMail doesn't delete mails when POP3 client issues a DELE command for it. Instead they just become invisible for future POP3 sessions, but they still exist for IMAP/webmail. The same could be implemented

Re: [Dovecot] Idea: POP3 deletion as a flag

2013-05-04 Thread Professa Dementia
On 5/3/2013 7:38 PM, Noel Butler wrote: Incidentally, the last time I read the pop3 RFC, admittedly some decade or so ago (and yeah it's likely been updated since?) I can not recall there ever being a MUST or SHOULD when it comes to deleting messages (it might have been deliberately omitted)

Re: [Dovecot] Idea: POP3 deletion as a flag

2013-05-03 Thread Professa Dementia
On 5/3/2013 11:36 AM, Timo Sirainen wrote: On 3.5.2013, at 19.55, Robert Schetterer r...@sys4.de wrote: Am 03.05.2013 18:14, schrieb Timo Sirainen: GMail doesn't delete mails when POP3 client issues a DELE command for it. Instead they just become invisible for future POP3 sessions, but they

Re: [Dovecot] Idea: POP3 deletion as a flag

2013-05-03 Thread Professa Dementia
On 5/3/2013 3:44 PM, Timo Sirainen wrote: On 4.5.2013, at 1.27, Kelsey Cummings k...@corp.sonic.net wrote: On 2013-05-03 09:14, Timo Sirainen wrote: GMail doesn't delete mails when POP3 client issues a DELE command for it. Instead they just become invisible for future POP3 sessions, but they

Re: [Dovecot] Feature request: Configure CONFIG_MODULE_DIR and AUTH_MODULE_DIR at runtime

2013-04-23 Thread Professa Dementia
If you start/stop dovecot with an initscript or some other related system, you can do what SuSE does, since this problem occurs in lots of situations, not just dovecot. Since you know where all the config files are, you could either have the initscript set up a directory with symlinks, as

Re: [Dovecot] Probs authenticating to Dovecot

2013-04-16 Thread Professa Dementia
Turn on the following directives: auth_verbose = yes auth_debug_passwords = yes Restart, then reconnect with your mail client. You should have much better logging to determine the source of the problem. Dem

Re: [Dovecot] How to manually generate a password hash

2013-04-14 Thread Professa Dementia
On 4/13/2013 7:10 PM, David Murphy wrote: Hi folks. I've recently set up a Postfix 2.9.6/Dovecot 2.0.19 IMAPS/SMTPS setup on Ubuntu 12.04.2 (Mysql backend). I'm new to all this, so I apologize if this is fairly basic. I've attempted to the best of my ability to search for an answer, but no

Re: [Dovecot] How to manually generate a password hash

2013-04-13 Thread Professa Dementia
On 4/13/2013 7:10 PM, David Murphy wrote: Hi folks. I've recently set up a Postfix 2.9.6/Dovecot 2.0.19 IMAPS/SMTPS setup on Ubuntu 12.04.2 (Mysql backend). I'm new to all this, so I apologize if this is fairly basic. I've attempted to the best of my ability to search for an answer, but no

Re: [Dovecot] password encryption

2013-04-06 Thread Professa Dementia
On 4/5/2013 11:36 PM, Jim Pazarena wrote: I have just come to the realization that password encryption using the crypt function in linux, ONLY USES THE FIRST 8 CHARS. I have written routines using crypt allowing 16+ chars, and find that anything past 8 is ignored. Wow. Is there a way around

Re: [Dovecot] script to detect dictionary attacks

2013-04-06 Thread Professa Dementia
On 4/6/2013 2:13 PM, Max Pyziur wrote: On Sat, 6 Apr 2013, Reindl Harald wrote: if it is some ISP from a country far away - block it if it is the fivth attempt from this ISP - block the whole subnet if it is a major ISP of the country i live (asutria) - only absue mail to the ISP I

Re: [Dovecot] Question regarding Postfix and Dovecot

2013-03-17 Thread Professa Dementia
On 3/17/2013 3:20 AM, Daniel Reinhardt wrote: I really find the lack of error logging, and the virtual lack of documentation for Dovecot very disturbing. I am so close to dropping this side project of being able to support multiple domains on a mail server. It is in my utmost respectful

Re: [Dovecot] Question regarding Postfix and Dovecot

2013-03-17 Thread Professa Dementia
On 3/17/2013 3:10 PM, David Benfell wrote: I don't know if the [original poster] is fully familiar with the open source model or not, but I would save the rest of this response as a gem. The formulaic response, which I have seen again and again in the over ten years I've been working with open

Re: [Dovecot] Dovecot with sasl/imaps/postfix and thunderbird

2013-03-13 Thread Professa Dementia
I just verified that TB (17.0.4) won't do STARTTLS on TCP 143 without first accepting the self signed cert. I'm really hoping someone can help me to clarify more specifically what's going on here. You've already clarified it. You simply can't do account auto configuration with a self

Re: [Dovecot] doveadm password check

2013-03-11 Thread Professa Dementia
On 3/11/2013 12:20 PM, Thomas Pries wrote: Hi, I want to write some php code that users can change there dovecot password via a roundcube plugin. I'm using php function crypt(...) to generate the hashes and everything works well so far. I'm using doveadm pw to generate testhashes e.g.: srv:~

Re: [Dovecot] dovecot: imap-login: Aborted login (auth failed, 1 attempts in 2 secs): user=xxx, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, TLS, session=1pBG/03XogB/AAAB

2013-03-08 Thread Professa Dementia
On 3/8/2013 1:04 AM, pvsuja wrote: Yes, I know that. When I am telnetting to my ImapcProxy over 143, the capabilities are listed .. STARTTLS AUTH=PLAIN AUTH=LOGIN . I need the AUTH capability to be enabled only after STARTTLS I have done this in Postfix. Is there a way to do it in

Re: [Dovecot] question regarding rw-access on mailbox on creation/login (dovecot 1.2.17)

2013-03-06 Thread Professa Dementia
On 3/6/2013 12:15 AM, Götz Reinicke - IT Koordinator wrote: Hi, currently I have one new user with a problem. When she logs in to dovecot with pop3 from her apple mail, dovecot tells problems with the +w permission. Error: open(/var/mail/**) failed: Permission denied (euid=3462(**)

Re: [Dovecot] Upgrading 1.2 to 2.x

2013-03-05 Thread Professa Dementia
On 3/5/2013 6:30 AM, Simon Brereton wrote: I'd prefer to have a semi-decent config to work from without having to research 100 new variable names and values. The migration tool exists for a reason. I just went through the same thing - converting from 1.2.10 to 2.1.15. Trust me, you are

Re: [Dovecot] Upgrading 1.2 to 2.x

2013-03-05 Thread Professa Dementia
On 3/5/2013 7:34 AM, Simon Brereton wrote: What's the recommended approach then? Pack it all into dovecot.conf as it was before, or use the split config files under conf.d/ - is this even a choice? Split configs are nicer and easier to work with and I am all for nicer and easier. Dem

Re: [Dovecot] Upgrading 1.2 to 2.x

2013-03-05 Thread Professa Dementia
On 3/5/2013 3:06 PM, Daniel Parthey wrote: We're using a single file too, since this can be easily managed by a configuration management system and avoids unexpected changes. Split files might get accidentally updated or added on package updates and change the behaviour of your whole mail

Re: [Dovecot] help needed with dovecot authentication

2013-02-28 Thread Professa Dementia
On 2/28/2013 12:50 PM, peter lawrie wrote: Hi I have been asked to configure an dedicated rhel6 server for a customer. I did not realise when I took this on how complicated it was going to be! The purpose of the server is to host a group of websites for small businesses. It came with

Re: [Dovecot] Disallow Deletion from Trash Folder

2013-02-28 Thread Professa Dementia
On 2/28/2013 12:40 PM, Bradley Rintoul wrote: Hello: I've been tasked with trying to find a way to keep users from ever permanently deleting emails. The users are running Thunderbird and are using the Archive option for when emails are deleted. However, they are still able to delete emails

Re: [Dovecot] Support for PolarSSL?

2013-02-28 Thread Professa Dementia
On 2/28/2013 4:09 PM, Reindl Harald wrote: Am 01.03.2013 01:02, schrieb Jerry: On Thu, 28 Feb 2013 23:26:43 + Ed W articulated: I believe the high profile user of polarssl is the Dutch government who have approved OpenVPN + PolarSSL for use. (The point being that openssl is just too