Re: [Dovecot] Dovecot + Postfix Mail Forwarding Question

2009-02-27 Thread Sahil Tandon
On Fri, 27 Feb 2009, Taras Hryniw wrote:

> I have dovecot and postfix set up on debian lenny. Squirrelmail is used 
> to access the mail. I put a .forward file in my user's home directory, 
> and that sure gets the job done of forwarding email, but I need a copy 
> saved on the local machine as well. How do I do that?

>From forward(5):

If a local user address is prefixed with a backslash character, mail is
delivered directly to the user's mail spool file, bypassing further
redirection.

For example, if user chris had a .forward file containing the following
lines:

ch...@otherhost
\chris

One copy of mail would be forwarded to ch...@otherhost and another copy would
be retained as mail for local user chris.

-- 
Sahil Tandon 


[Dovecot] Dovecot + Postfix Mail Forwarding Question

2009-02-27 Thread Taras Hryniw
I have dovecot and postfix set up on debian lenny. Squirrelmail is  
used to access the mail. I put a .forward file in my user's home  
directory, and that sure gets the job done of forwarding email, but I  
need a copy saved on the local machine as well. How do I do that?


Re: [Dovecot] problems with dotlock

2009-02-27 Thread Jose Celestino
Words by Jose Celestino [Sat, Feb 28, 2009 at 12:17:24AM +]:
> Words by Timo Sirainen [Fri, Feb 27, 2009 at 05:41:39PM -0500]:
> > 
> > core dumping functionality is there, but I guess the problem has more to
> > do with directory owner/permissions where it's writing the core file.
> > 
> 
> echo /tmp/core > /proc/sys/kernel/core_pattern
> 
> I guess /tmp should be writeable :)
> 

Oh, that was already suggested. My fault for starting reading the
thread from the middle.

-- 
Jose Celestino | http://japc.uncovering.org/files/japc-pgpkey.asc

"One man’s theology is another man’s belly laugh." -- Robert A. Heinlein


Re: [Dovecot] problems with dotlock

2009-02-27 Thread Jose Celestino
Words by Timo Sirainen [Fri, Feb 27, 2009 at 05:41:39PM -0500]:
> On Fri, 2009-02-27 at 14:28 -0800, Mark Hedges wrote:
> > > b) Kernel doesn't want to write the core to /tmp/core or
> > > before changing that it didn't want to write it to user's
> > > home directory.
> > 
> > [r...@anubis etc]# grep -i core
> > /boot/config-2.6.18-92.1.22.el5
> > CONFIG_ELF_CORE=y
> > # Core Netfilter Configuration
> > CONFIG_MLX4_CORE=m
> > CONFIG_SERIAL_CORE=y
> > CONFIG_SERIAL_CORE_CONSOLE=y
> > # CONFIG_I2C_OCORES is not set
> > # CONFIG_I2C_DEBUG_CORE is not set
> > CONFIG_PROC_KCORE=y
> > CONFIG_PROC_VMCORE=y
> > 
> > Is that informative?
> 
> core dumping functionality is there, but I guess the problem has more to
> do with directory owner/permissions where it's writing the core file.
> 

echo /tmp/core > /proc/sys/kernel/core_pattern

I guess /tmp should be writeable :)

-- 
Jose Celestino | http://japc.uncovering.org/files/japc-pgpkey.asc

"One man’s theology is another man’s belly laugh." -- Robert A. Heinlein


Re: [Dovecot] problems with dotlock

2009-02-27 Thread Timo Sirainen

On Feb 27, 2009, at 6:31 PM, Scott Silva wrote:


When Dovecot starts up, it logs a line:

Info: Dovecot v1.1.11 starting up

Do you see it, or do you see:

Info: Dovecot v1.1.11 starting up (core dumps disabled)

..

Did you do it like that kb article said, or did you just try;
ulimit -c unlimited [enter]
service dovecot start [enter]

in a shell, because the latter won't work in CentOS because of the  
way it is

setup.


The startup message that Dovecot v1.1.11 and later give removes this  
ulimit confusion. If ulimit -c is 0, Dovecot adds the "core dumps  
disabled" message at startup. Although I'm now wondering if it should  
also check that the limit is some reasonable size, rather than only 0.




Re: [Dovecot] problems with dotlock

2009-02-27 Thread Scott Silva
on 2-27-2009 1:40 PM Mark Hedges spake the following:
> 
> On Thu, 26 Feb 2009, Timo Sirainen wrote:
> 
>> On Thu, 2009-02-26 at 15:04 -0800, Mark Hedges wrote:
>>> On Thu, 26 Feb 2009, Timo Sirainen wrote:
>>>
 On Thu, 2009-02-26 at 14:23 -0800, Mark Hedges wrote:
> Feb 26 14:14:06 anubis dovecot: child 25810 (pop3) killed with signal 11
 It shouldn't be crashing. Could you get a gdb backtrace from this?
 http://dovecot.org/bugreport.html
>>> I set mail_drop_priv_before_exec = yes, and I did `ulimit -c
>>> unlimited` and `echo "/tmp/core" >
>>> /proc/sys/kernel/core_pattern` before starting dovecot, but
>>> I still didn't get a core dump anywhere.  Seems like the
>>> home directory is okay.  No core file.
>> When Dovecot starts up, it logs a line:
>>
>> Info: Dovecot v1.1.11 starting up
>>
>> Do you see it, or do you see:
>>
>> Info: Dovecot v1.1.11 starting up (core dumps disabled)
> 
> Feb 27 13:32:37 anubis dovecot: dovecot v1.1.11 starting up
> Feb 27 13:32:39 anubis dovecot: auth(default): new auth connection: pid=2610
> Feb 27 13:32:39 anubis dovecot: auth(default): new auth connection: pid=2611
> Feb 27 13:32:39 anubis dovecot: auth(default): new auth connection: pid=2613
> Feb 27 13:32:39 anubis dovecot: auth(default): new auth connection: pid=2614
> Feb 27 13:32:39 anubis dovecot: auth(default): new auth connection: pid=2615
> Feb 27 13:32:39 anubis dovecot: auth(default): new auth connection: pid=2612
> 
> On Thu, 26 Feb 2009, Scott Silva wrote:
>> http://kbase.redhat.com/faq/docs/DOC-4897 shows how to
>> enable core dumps in RedHat and CentOS. It is set in
>> /etc/profile, so it would need to be temporarily edited
>> there.
> 
> Thanks for trying to help, I tried this too, but as I
> reported earlier, I had tried according to the dovecot bug
> report instructions by setting ulimit from the shell before
> I started this build. Still no core. (Debian rules! *ahem*)
> 
Did you do it like that kb article said, or did you just try;
ulimit -c unlimited [enter]
service dovecot start [enter]

in a shell, because the latter won't work in CentOS because of the way it is
setup.

-- 
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



signature.asc
Description: OpenPGP digital signature


Re: [Dovecot] problems with dotlock

2009-02-27 Thread Seth Mattinen
Mark Hedges wrote:
> 
> On Fri, 27 Feb 2009, Timo Sirainen wrote:
>> OK, so core dumps are enabled, but for some reason they
>> don't get written. There are really only two possibilities
>> then:
>>
>> a) You don't really have mail_drop_priv_before_exec=yes.
>> You could verify this with dovecot -n.
> 
> [r...@anubis etc]# /usr/local/sbin/dovecot -n | grep drop
> mail_drop_priv_before_exec: yes
> 
>> b) Kernel doesn't want to write the core to /tmp/core or
>> before changing that it didn't want to write it to user's
>> home directory.
> 
> [r...@anubis etc]# grep -i core
> /boot/config-2.6.18-92.1.22.el5
> CONFIG_ELF_CORE=y
> # Core Netfilter Configuration
> CONFIG_MLX4_CORE=m
> CONFIG_SERIAL_CORE=y
> CONFIG_SERIAL_CORE_CONSOLE=y
> # CONFIG_I2C_OCORES is not set
> # CONFIG_I2C_DEBUG_CORE is not set
> CONFIG_PROC_KCORE=y
> CONFIG_PROC_VMCORE=y
> 
> Is that informative?  I would not be surprised if the kernel
> is buggy.  It also indefinitely holds onto network
> connections in CLOSE_WAIT state, never times them out, and
> after some list research it seems there's no option to
> control that, could be wrong, but I gave up.
> 

Totally unrelated to your Dovecot issues, but are you using an Intel
card with that kernel? Specifically the e1000 driver is buggy enough in
that version that I gave up and use at least kernel 2.6.20.3 with e1000
cards. I wouldn't be surprised if there were other network related issues.

~Seth


Re: [Dovecot] problems with dotlock

2009-02-27 Thread Timo Sirainen
On Fri, 2009-02-27 at 14:28 -0800, Mark Hedges wrote:
> > b) Kernel doesn't want to write the core to /tmp/core or
> > before changing that it didn't want to write it to user's
> > home directory.
> 
> [r...@anubis etc]# grep -i core
> /boot/config-2.6.18-92.1.22.el5
> CONFIG_ELF_CORE=y
> # Core Netfilter Configuration
> CONFIG_MLX4_CORE=m
> CONFIG_SERIAL_CORE=y
> CONFIG_SERIAL_CORE_CONSOLE=y
> # CONFIG_I2C_OCORES is not set
> # CONFIG_I2C_DEBUG_CORE is not set
> CONFIG_PROC_KCORE=y
> CONFIG_PROC_VMCORE=y
> 
> Is that informative?

core dumping functionality is there, but I guess the problem has more to
do with directory owner/permissions where it's writing the core file.

> pop3_lock_session(pop3): yes

Ah, this explains everything. Fixed both your problem and the segfault:
http://hg.dovecot.org/dovecot-1.1/rev/f831d12187d1


signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] problems with dotlock

2009-02-27 Thread Mark Hedges


On Fri, 27 Feb 2009, Timo Sirainen wrote:
> OK, so core dumps are enabled, but for some reason they
> don't get written. There are really only two possibilities
> then:
>
> a) You don't really have mail_drop_priv_before_exec=yes.
> You could verify this with dovecot -n.

[r...@anubis etc]# /usr/local/sbin/dovecot -n | grep drop
mail_drop_priv_before_exec: yes

> b) Kernel doesn't want to write the core to /tmp/core or
> before changing that it didn't want to write it to user's
> home directory.

[r...@anubis etc]# grep -i core
/boot/config-2.6.18-92.1.22.el5
CONFIG_ELF_CORE=y
# Core Netfilter Configuration
CONFIG_MLX4_CORE=m
CONFIG_SERIAL_CORE=y
CONFIG_SERIAL_CORE_CONSOLE=y
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_DEBUG_CORE is not set
CONFIG_PROC_KCORE=y
CONFIG_PROC_VMCORE=y

Is that informative?  I would not be surprised if the kernel
is buggy.  It also indefinitely holds onto network
connections in CLOSE_WAIT state, never times them out, and
after some list research it seems there's no option to
control that, could be wrong, but I gave up.

> Your version of the patch looked ok, but why didn't the
> warning get written to the log? If you didn't somehow
> forget make install or something similar, the only reason
> is then if mbox->mbox_privileged_locking=TRUE. But the
> later code says that it's FALSE.
>
> Try adding one more thing before the return line:
>
> i_warning("privileged=%d", mbox->mbox_privileged_locking);

I added that in mbox-storage.c.  Looks like it didn't get
that far.  Yes, I did `make` and `make install` again, and
watched it recompile mbox-storage.c.  Just to verify, I did
`make clean` and `./configure; make; make install` again.
Nothing different.

Feb 27 14:13:16 anubis dovecot: auth(default): client in: AUTH  1   PLAIN   
service=pop3secured lip=127.0.0.1   rip=127.0.0.1   lport=110   rport=37310 
resp=
Feb 27 14:13:16 anubis dovecot: auth(default): client out: OK   1   
user=despam_test_anubis
Feb 27 14:13:16 anubis dovecot: auth-worker(default): 
pam(despam_test_anubis,127.0.0.1): lookup service=dovecot
Feb 27 14:13:16 anubis dovecot: auth-worker(default): 
pam(despam_test_anubis,127.0.0.1): #1/1 style=1 msg=Password:
Feb 27 14:13:16 anubis dovecot: auth(default): master in: REQUEST   1   18328   
1
Feb 27 14:13:16 anubis dovecot: auth(default): 
passwd(despam_test_anubis,127.0.0.1): lookup
Feb 27 14:13:16 anubis dovecot: auth(default): master out: USER 1   
despam_test_anubis  system_user=despam_test_anubis  uid=511 gid=100 
home=/home/anubis/despam_test_anubis
Feb 27 14:13:16 anubis dovecot: child 18346 (pop3) killed with signal 11
Feb 27 14:13:16 anubis dovecot: POP3(despam_test_anubis): Effective uid=511, 
gid=100
Feb 27 14:13:16 anubis dovecot: POP3(despam_test_anubis): mbox: 
data=~/mail:INBOX=/var/spool/mail/despam_test_anubis
Feb 27 14:13:16 anubis dovecot: POP3(despam_test_anubis): fs: 
root=/home/anubis/despam_test_anubis/mail, index=, control=, 
inbox=/var/spool/mail/despam_test_anubis
Feb 27 14:13:16 anubis dovecot: POP3(despam_test_anubis): 
file_dotlock_create(/var/spool/mail/despam_test_anubis) failed: Permission 
denied (euid=511(despam_test_anubis) egid=100(users) missing +w perm: 
/var/spool/mail) (under root dir /home/anubis/despam_test_anubis/mail -> no 
privileged locking)
Feb 27 14:13:16 anubis dovecot: pop3-login: Login: user=, 
method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Feb 27 14:13:17 anubis dovecot: auth(default): new auth connection: pid=18347

> Also are you using any plugins? Paste your dovecot -n output?

I only compiled fresh 1.1.11 source and left it in
/usr/local/.  The yum/rpm version is under /usr and it is
not running when I do these tests.

A look at lsof shows it's using the right libs for dovecot
stuff... hrmm but /lib/libselinux.so.1 is linked, I wonder
if that is the problem behind core dumps and these
permissions.  Hrmm, I set the boot flag selinux=0 and
rebooted, but I still get the same errors and see
/lib/libselinux.so.1 in lsof.  How do I tell if I've turned
selinux off?

[r...@anubis etc]# /usr/local/sbin/dovecot -n
# 1.1.11: /usr/local/etc/dovecot.conf
# OS: Linux 2.6.18-92.1.22.el5 i686 CentOS release 5.2 (Final)
syslog_facility: local0
protocols: pop3 imap
ssl_ca_file: /etc/mail/certs/ca.crt
ssl_cert_file: /etc/mail/certs/thishost.crt
ssl_key_file: /etc/mail/certs/thishost.key
login_dir: /usr/local/var/run/dovecot/login
login_executable(default): /usr/local/libexec/dovecot/imap-login
login_executable(imap): /usr/local/libexec/dovecot/imap-login
login_executable(pop3): /usr/local/libexec/dovecot/pop3-login
mail_privileged_group: mail
mail_uid: 8
mail_gid: 12
mail_location: mbox:~/mail:INBOX=/var/spool/mail/%u
mail_debug: yes
lock_method: dotlock
mail_drop_priv_before_exec: yes
mail_executable(default): /usr/local/libexec/dovecot/imap
mail_executable(imap): /usr/local/libexec/dovecot/imap
mail_executable(pop3): /usr/local/libexec/dovecot/pop3
mail_plugin_dir(default): /usr/local/lib/dovecot/imap
mail_plugin_dir(imap

Re: [Dovecot] problems with dotlock

2009-02-27 Thread Timo Sirainen
On Fri, 2009-02-27 at 13:40 -0800, Mark Hedges wrote:
> > > > It shouldn't be crashing. Could you get a gdb backtrace from this?
> > > > http://dovecot.org/bugreport.html
> > >
> > > I set mail_drop_priv_before_exec = yes, and I did `ulimit -c
> > > unlimited` and `echo "/tmp/core" >
> > > /proc/sys/kernel/core_pattern` before starting dovecot, but
..
> Feb 27 13:32:37 anubis dovecot: dovecot v1.1.11 starting up

OK, so core dumps are enabled, but for some reason they don't get
written. There are really only two possibilities then:

a) You don't really have mail_drop_priv_before_exec=yes. You could
verify this with dovecot -n.

b) Kernel doesn't want to write the core to /tmp/core or before changing
that it didn't want to write it to user's home directory.

> > Well, that is weird. What does it log with the attached patch?
> 
> Patch didn't work.  Attached rej.  I think you forgot some
> {}'s so I think I did what you wanted with the attached
> diff.  Here's the log output now:

Your version of the patch looked ok, but why didn't the warning get
written to the log? If you didn't somehow forget make install or
something similar, the only reason is then if
mbox->mbox_privileged_locking=TRUE. But the later code says that it's
FALSE.

Try adding one more thing before the return line:

i_warning("privileged=%d", mbox->mbox_privileged_locking);

Also are you using any plugins? Paste your dovecot -n output?


signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] problems with dotlock

2009-02-27 Thread Mark Hedges


On Thu, 26 Feb 2009, Timo Sirainen wrote:

> On Thu, 2009-02-26 at 15:04 -0800, Mark Hedges wrote:
> >
> > On Thu, 26 Feb 2009, Timo Sirainen wrote:
> >
> > > On Thu, 2009-02-26 at 14:23 -0800, Mark Hedges wrote:
> > > > Feb 26 14:14:06 anubis dovecot: child 25810 (pop3) killed with signal 11
> > >
> > > It shouldn't be crashing. Could you get a gdb backtrace from this?
> > > http://dovecot.org/bugreport.html
> >
> > I set mail_drop_priv_before_exec = yes, and I did `ulimit -c
> > unlimited` and `echo "/tmp/core" >
> > /proc/sys/kernel/core_pattern` before starting dovecot, but
> > I still didn't get a core dump anywhere.  Seems like the
> > home directory is okay.  No core file.
>
> When Dovecot starts up, it logs a line:
>
> Info: Dovecot v1.1.11 starting up
>
> Do you see it, or do you see:
>
> Info: Dovecot v1.1.11 starting up (core dumps disabled)

Feb 27 13:32:37 anubis dovecot: dovecot v1.1.11 starting up
Feb 27 13:32:39 anubis dovecot: auth(default): new auth connection: pid=2610
Feb 27 13:32:39 anubis dovecot: auth(default): new auth connection: pid=2611
Feb 27 13:32:39 anubis dovecot: auth(default): new auth connection: pid=2613
Feb 27 13:32:39 anubis dovecot: auth(default): new auth connection: pid=2614
Feb 27 13:32:39 anubis dovecot: auth(default): new auth connection: pid=2615
Feb 27 13:32:39 anubis dovecot: auth(default): new auth connection: pid=2612

On Thu, 26 Feb 2009, Scott Silva wrote:
> http://kbase.redhat.com/faq/docs/DOC-4897 shows how to
> enable core dumps in RedHat and CentOS. It is set in
> /etc/profile, so it would need to be temporarily edited
> there.

Thanks for trying to help, I tried this too, but as I
reported earlier, I had tried according to the dovecot bug
report instructions by setting ulimit from the shell before
I started this build. Still no core. (Debian rules! *ahem*)

On Thu, 26 Feb 2009, Timo Sirainen wrote:
>
> Well, that is weird. What does it log with the attached patch?

Patch didn't work.  Attached rej.  I think you forgot some
{}'s so I think I did what you wanted with the attached
diff.  Here's the log output now:

Feb 27 13:33:59 anubis dovecot: auth(default): client in: AUTH  1   PLAIN   
service=pop3secured lip=127.0.0.1   rip=127.0.0.1   lport=110   rport=49669 
resp=
Feb 27 13:33:59 anubis dovecot: auth-worker(default): 
pam(despam_test_anubis,127.0.0.1): lookup service=dovecot
Feb 27 13:33:59 anubis dovecot: auth-worker(default): 
pam(despam_test_anubis,127.0.0.1): #1/1 style=1 msg=Password:
Feb 27 13:33:59 anubis dovecot: auth(default): client out: OK   1   
user=despam_test_anubis
Feb 27 13:33:59 anubis dovecot: auth(default): master in: REQUEST   1   2611
1
Feb 27 13:33:59 anubis dovecot: auth(default): 
passwd(despam_test_anubis,127.0.0.1): lookup
Feb 27 13:33:59 anubis dovecot: auth(default): master out: USER 1   
despam_test_anubis  system_user=despam_test_anubis  uid=511 gid=100 
home=/home/anubis/despam_test_anubis
Feb 27 13:33:59 anubis dovecot: child 2634 (pop3) killed with signal 11
Feb 27 13:33:59 anubis dovecot: POP3(despam_test_anubis): Effective uid=511, 
gid=100
Feb 27 13:33:59 anubis dovecot: POP3(despam_test_anubis): mbox: 
data=~/mail:INBOX=/var/spool/mail/despam_test_anubis
Feb 27 13:33:59 anubis dovecot: POP3(despam_test_anubis): fs: 
root=/home/anubis/despam_test_anubis/mail, index=, control=, 
inbox=/var/spool/mail/despam_test_anubis
Feb 27 13:33:59 anubis dovecot: POP3(despam_test_anubis): 
file_dotlock_create(/var/spool/mail/despam_test_anubis) failed: Permission 
denied (euid=511(despam_test_anubis) egid=100(users) missing +w perm: 
/var/spool/mail) (under root dir /home/anubis/despam_test_anubis/mail -> no 
privileged locking)
Feb 27 13:33:59 anubis dovecot: pop3-login: Login: user=, 
method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
Feb 27 13:33:59 anubis dovecot: auth(default): new auth connection: pid=2635

Mark***
*** 619,625 
 MAILBOX_LIST_PATH_TYPE_DIR);
 if (strncmp(path, rootdir, strlen(rootdir)) != 0)
 mbox->mbox_privileged_locking = TRUE;
-}
 return &mbox->ibox.box;
  }
  
--- 619,628 
 MAILBOX_LIST_PATH_TYPE_DIR);
 if (strncmp(path, rootdir, strlen(rootdir)) != 0)
 mbox->mbox_privileged_locking = TRUE;
+else
+i_warning("cmp '%s' vs '%s' len=%d", path, rootdir, 
(int)strlen(rootdir));
+} else
+i_warning("not INBOX: '%s'", name);
 return &mbox->ibox.box;
  }
  
--- src/lib-storage/index/mbox/mbox-storage.c.orig	2009-02-27 13:22:47.0 -0800
+++ src/lib-storage/index/mbox/mbox-storage.c	2009-02-27 13:24:10.0 -0800
@@ -619,6 +619,10 @@
 		MAILBOX_LIST_PATH_TYPE_DIR);
 		if (strncmp(path, rootdir, strlen(rootdir)) != 0)
 			mbox->mbox_privileged_locking = TRUE;
+else
+i_warning("cmp '%s' v

Re: [Dovecot] Custom flags in v1.0.15

2009-02-27 Thread Timo Sirainen
On Fri, 2009-02-27 at 22:19 +0100, Pascal Mouret wrote:
> Is a fix available, or will a fix be available for v1.0 ? I mean, I've
> seen it's still v1.0.15 that is packaged in the brand new Debian
> stable (Lenny), so that may be useful for anyone using Debian (if
> there are actually more people who need the feature than people who
> raised the issue !!)
> Is that a hard work to do ? May I be of any help ?

Even if I wrote the fix for v1.0, it wouldn't get added to Debian. And
if you're not using the official Debian package, you might as well use
v1.1.



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] Custom flags in v1.0.15

2009-02-27 Thread Pascal Mouret

Timo Sirainen a écrit :

On Thu, 2009-02-26 at 21:56 +0100, Pascal Mouret wrote:
  

[...]
Thank you very much
So it may be a problem when the flags are copied from the index file 
onto the main mbox file, right ?



Something like that. Strange that other people haven't complained about
it being broken. Anyway v1.1 has fixed this already.

  
Is there a performance penalty of setting mbox_lazy_writes to no by the 
way ?



Yes.
  
Is a fix available, or will a fix be available for v1.0 ? I mean, I've 
seen it's still v1.0.15 that is packaged in the brand new Debian stable 
(Lenny), so that may be useful for anyone using Debian (if there are 
actually more people who need the feature than people who raised the 
issue !!)

Is that a hard work to do ? May I be of any help ?

Thank you very much again
  
Now, on a busy server, with a lot of flag changes (or rather a lot of 
flag additions), would that make a noticeable difference ?



No idea. It does make Dovecot do more work.
  



--
Pascal Mouret
Responsable du Service Informatique
Polytech' Marseille, Université de Provence
60, rue Joliot-Curie / 13453 Marseille cedex 13
Mel : pascal.mou...@polytech.univ-mrs.fr
Tel : 04 91 11 38 04 / Fax : 04 91 11 38 54



[Dovecot] Outlook cant delete folders

2009-02-27 Thread Romer Ventura

Hello,

It has been brought to my attention that outlook users cant delete  
folders from their mailbox. They can move them around and erase  
emails, but when it comes to folders, they cant.. Any ideas..?


# dovecot --version
1.1.7

# dovecot -n
# 1.1.7: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.16.60-0.21-xenpae i686 SUSE Linux Enterprise Server  
10 (i586)

login_dir: /var/run/dovecot/login
login_executable: /usr/lib/dovecot/imap-login
mail_uid: vmail
mail_gid: vmail
mail_location: maildir:~/Maildir/
mail_plugins: lazy_expunge
imap_client_workarounds: delay-newmail outlook-idle netscape-eoh
namespace:
  type: private
  separator: /
  inbox: yes
  list: yes
  subscriptions: yes
namespace:
  type: private
  separator: /
  prefix: .EXPUNGED/
  location: maildir:/home/vmail/%Ud/%Ln/Maildir/expunged
  list: yes
  subscriptions: yes
namespace:
  type: private
  separator: /
  prefix: .DELETED/
  location: maildir:/home/vmail/%Ud/%Ln/Maildir/deleted
  list: yes
  subscriptions: yes
namespace:
  type: private
  separator: /
  prefix: .DELETED/.EXPUNGED/
  location: maildir:/home/vmail/%Ud/%Ln/Maildir/deleted/expunged
  list: yes
  subscriptions: yes
auth default:
  mechanisms: plain login
  passdb:
driver: ldap
args: /etc/dovecot/dovecot-ldap.conf
  userdb:
driver: ldap
args: /etc/dovecot/dovecot-ldap.conf
  socket:
type: listen
client:
  path: /var/spool/postfix/private/auth
  mode: 432
  user: postfix
  group: postfix
master:
  path: /var/run/dovecot/auth-master
  mode: 384
  user: vmail
  group: vmail
plugin:
  lazy_expunge: .EXPUNGED/ .DELETED/ .DELETED/.EXPUNGED/


[Dovecot] Forwarding with Dovecot

2009-02-27 Thread Sawtooth500

I'm using Dovecot with Postfix as my MTA

I need to set up forwarding with Dovecot. I create a .forward file in my
user's home directory, and in the .forward file I put
destination_email_address em...@example.com. 

Well, it got delivered to the forwarded email just fine. But the sender also
got an undeliverable email from the dovecot mailbox and a copy was not saved
in the dovecot mailbox. I need emails forwarded, and a copy saved in the
dovecot mailbox.

Thanks in advance for the help!
-- 
View this message in context: 
http://www.nabble.com/Forwarding-with-Dovecot-tp22244316p22244316.html
Sent from the Dovecot mailing list archive at Nabble.com.



Re: [Dovecot] One Dovecot serving 2 domains - possible?

2009-02-27 Thread Timo Sirainen

On Feb 27, 2009, at 8:21 AM, k bah wrote:


The above assert isn't from v1.1.11 and I had added some extra checks
there since 1.1.7. Do you have the exact assert message from v1.1.11?


r...@server:~/dovecot-1.1.11/src/lib# grep -n assert istream-tee.c
38: i_assert(tstream->istream.skip + old_used <= size);
85: i_assert(tee->input->v_offset <= tee- 
>max_read_offset);

119:i_assert(last_high_offset <= input->v_offset + size);
142:i_assert(stream->buffer == data);
144:i_assert(ret > 0);
r...@server:~/dovecot-1.1.11/src/lib#


Oh. Looks like I changed the code after v1.1.11 :)

http://hg.dovecot.org/dovecot-1.1/rev/e1cac844aa1e

Does that fix help with your crashes?


server dovecot: child 553 (auth-worker) killed with signal 11


This is also interesting. A crashing imap process should have no  
effect on auth-worker. Can you get a gdb backtrace from that?




Re: [Dovecot] GUI/WUI for creating (common) sieve scripts?

2009-02-27 Thread Николай Бочев
What did you not like in horde ? ( www.horde.org )
It's a webmail interface and it's easy to add/edit/delete rules.

On Fri, 2009-02-20 at 12:50 -0800, Roderick A. Anderson wrote:
> Seth Mattinen wrote:
> > Peter Lindgren wrote:
> >> Roderick A. Anderson skrev:
> >>> Anyone aware of a Web User Interface or GUI to allow users to create
> >>> simple/common-type sieve scripts?
> >>> So before I go invent this wheel I'd like to know what others are doing?
> >> For Thunderbird, there's a plugin (I haven't tested):
> >>
> >> http://sieve.mozdev.org/
> >>
> > 
> > It doesn't do hand-holding, it's just an interface to managesieve.
> 
> I was thinking so.  I did spot this while searching but it didn't look 
> too promising.  Besides I need/want something that can be used from a 
> Webmail interface.
> 
> 
> Rod



Re: [Dovecot] One Dovecot serving 2 domains - possible?

2009-02-27 Thread k bah
> - Original Message -
> From: "Timo Sirainen" 
> To: "k bah" 
> Cc: dovecot@dovecot.org
> Subject: Re: [Dovecot] One Dovecot serving 2 domains - possible?
> Date: Thu, 26 Feb 2009 15:14:32 -0500
> 
> 
> On Wed, 2009-02-25 at 13:54 -0300, k bah wrote:
> > > > I'm talking about Dovecot 1.0.x, since 1.1.x showed some 
> > problems > > on some of my servers.
> > > > What problems?
> >
> >  This:
> >
> >  Feb 16 10:05:56 server dovecot: Panic: IMAP(user): file 
> > istream-tee.c: line 144 (i_stream_tee_read): assertion failed: 
> > (ret > 0)
> >
> >  auth-worker died.
> >  That happened with Dovecot 1.1.4, 1.1.7 and 1.1.11, 1.1.7 was 
> > not with me, was with another user I found, on some mailing list. 
> > The problem occurred when copying or deleting messages, sometimes 
> > even viewing (Webmail). Since it's a production server, I 
> > compiled the latest 1.0.x and I'm using it. This particular 
> > server was running Ubuntu 8.04 (the default package is 1.0.x) and 
> > I upgraded to 8.10 (the default package is 1.1.x).
> 
> The above assert isn't from v1.1.11 and I had added some extra checks
> there since 1.1.7. Do you have the exact assert message from v1.1.11?

r...@server:~/dovecot-1.1.11/src/lib# grep -n assert istream-tee.c 
38: i_assert(tstream->istream.skip + old_used <= size);
85: i_assert(tee->input->v_offset <= tee->max_read_offset);
119:i_assert(last_high_offset <= input->v_offset + size);
142:i_assert(stream->buffer == data);
144:i_assert(ret > 0);
r...@server:~/dovecot-1.1.11/src/lib#

 The full log message:

---
server dovecot: Panic: IMAP(john): file istream-tee.c: line 144 
(i_stream_tee_read): assertion failed: (ret > 0)
server dovecot: IMAP(john): Raw backtrace: imap [0x7f3a6ae67eb2] -> imap 
[0x7f3a6ae67f37] -> imap [0x7f3a6ae675e8] -> imap [0x7f3a6ae6e4ca] -> 
imap(i_stream_read+0x27) [0x7f3a6ae6c1f7] -> imap(i_stream_read_data+0x46) 
[0x7f3a6ae6c2d6] -> imap [0x7f3a6ae6050e] -> imap [0x7f3a6ae60a5e] -> 
imap(message_parser_parse_next_block+0x29) [0x7f3a6ae60669] -> 
imap(index_mail_cache_parse_continue+0x1f) [0x7f3a6ae2a7ef] -> 
imap(maildir_save_continue+0x55) [0x7f3a6ae0f6c5] -> 
imap(mail_storage_copy+0xe7) [0x7f3a6ae35327] -> imap(maildir_copy+0x75) 
[0x7f3a6ae0c035] -> /usr/lib/dovecot/modules/imap/lib10_quota_plugin.so 
[0x7f3a6a43a463] -> imap(cmd_copy+0x200) [0x7f3a6adf1c60] -> imap 
[0x7f3a6adf6bdc] -> imap [0x7f3a6adf6c8d] -> imap [0x7f3a6adf72c5] -> 
imap(client_input+0x66) [0x7f3a6adf7796] -> imap(io_loop_handler_run+0xcb) 
[0x7f3a6ae6f4fb] -> imap(io_loop_run+0x18) [0x7f3a6ae6e8b8] -> imap(main+0x42d) 
[0x7f3a6adff6ad] -> /lib/libc.so.6(__libc_start_main+0xe6) [0x7f3a6a65c466] -> 
imap [0x7f3a6adf0ca9]
server dovecot: child 924 (imap) killed with signal 6
server dovecot: child 553 (auth-worker) killed with signal 11
---

> 
> >  a) Since I can make mailbox names unique with Dovecot variables
> > (mailbox name is "susan~domain.org" which is different from
> > susan~anotherdomain.org), when mail arrives, the mail message will be
> > saved to the correct mailbox (even if I have, under the same mailbox
> > root, two users with "susan" as the login, but from different
> > domains).
> 
> Why do you use ~ instead of @? Dovecot makes things easier if you use @.
> But you can convert ~ to @ automatically:
> 
> auth_username_translation = ~@

  "username~domain.org" is the the format I chose for the uid field on my LDAP 
server. Yeah, I could forget about those variables and use this instead, thanks 
for the tip.

> 
> >  c) Ok, the two above give me the possibility to have all mailboxes,
> > from the two domains, under the same mailbox root, users will be
> > unique no matter the scenario (mail arriving, user checking mail),
> > BUT, I would like to keep them separated anyways, is that possible to
> > force that?
> 
> Where in filesystem do you want them? For example you could do:
> 
> mail_location = /var/mail/%d/%n
> 
> to have two domain directories and the username under them.
> << signature.asc >>

 It's so obvious I feel kinda dumb =). It must be the stress that kept me from 
seeing it before!

 Thanks for your time!

>


=
Free Trial - ETF Trading Service
Professional management of exchange traded fund (ETF) portfolio with buy/sell 
recommendations on semis SMH, bonds, ETF TLT, gold, SPY, , DIA, OIH, 
autotrading available at major brokers.
http://a8-asy.a8ww.net/a8-ads/adftrclick?redirectid=3d70d4ea0e9cbc38748457af8d26231d


-- 
Powered by Outblaze


Re: [Dovecot] dovecot 1.1.11 errors

2009-02-27 Thread Charles Marcus
On 2/27/2009 8:01 AM, Stéphane Cottin wrote:
> Hi,
> 
> I sometimes got the following log entries with dovecot 1.1.11 :
> 
> 
> mail.err: Feb 27 10:06:54 dovecot: IMAP(hid...@email.com): write(dnotify
> pipe) failed: Bad file descriptor
> mail.err: Feb 27 10:06:54 dovecot: IMAP(hid...@email.com): close(dnotify
> pipe[0]) failed: Bad file descriptor
> mail.err: Feb 27 10:06:54 dovecot: IMAP(hid...@email.com): close(dnotify
> pipe[1]) failed: Bad file descriptor
> [...]
> mail.err: Feb 27 10:17:55 dovecot: child 18656 (imap) returned error 82
> (Internal logging error)
> 
> any thougths ?

Don't use dnotify - it has been deprecated in favor of inotify for a
long time...

-- 

Best regards,

Charles


[Dovecot] dovecot 1.1.11 errors

2009-02-27 Thread Stéphane Cottin

Hi,

I sometimes got the following log entries with dovecot 1.1.11 :


mail.err: Feb 27 10:06:54 dovecot: IMAP(hid...@email.com):  
write(dnotify pipe) failed: Bad file descriptor
mail.err: Feb 27 10:06:54 dovecot: IMAP(hid...@email.com):  
close(dnotify pipe[0]) failed: Bad file descriptor
mail.err: Feb 27 10:06:54 dovecot: IMAP(hid...@email.com):  
close(dnotify pipe[1]) failed: Bad file descriptor

[...]
mail.err: Feb 27 10:17:55 dovecot: child 18656 (imap) returned error  
82 (Internal logging error)


any thougths ?

Stéphane Cottin

Re: [Dovecot] GUI/WUI for creating (common) sieve scripts?

2009-02-27 Thread Alessio Cecchi

Roderick A. Anderson ha scritto:
Anyone aware of a Web User Interface or GUI to allow users to create 
simple/common-type sieve scripts?


I found the sieve testing and have used it as I play; plus mangesieve 
(and Net:ManageSieve.pm) but want to allow users to build so some 
clicking and maybe a little typing and then end up with some filters.


So before I go invent this wheel I'd like to know what others are doing?


Horde and Ingo works very well for me with dovecot 1.1.x and 
manage-sieve plus related patch.


http://www.horde.org/

Bye