Re: [Dovecot] Dovecot 2.0beta5 Quota/Dict tested patch solved

2010-05-17 Thread Robert Schetterer
Am 16.05.2010 17:10, schrieb Robert Schetterer:
 Am 16.05.2010 16:08, schrieb Henrique Fernandes:
 Some one said it was already included!
 gonna apply the patch and post results!

 []'sf.rique


 On Sun, May 16, 2010 at 4:43 AM, e-frog e-f...@gmx.de wrote:

 On 16.05.2010 08:34, wrote Henrique Fernandes:
 Confirmed, erro stils. code update at 14-05-10

 []'sf.rique


 On Sat, May 15, 2010 at 6:47 PM, Robert Schetterer 
 rob...@schetterer.orgwrote:

 Am 15.05.2010 18:28, schrieb e-frog:

  On 15.05.2010 17:17, wrote Robert Schetterer:

 Am 15.05.2010 16:56, schrieb Henrique Fernandes:

 To get mny server to work i have to change de permissions like this,

  sleep 1
  chmod 777 /var/run/dovecot/auth-userdb
  chmod 777 /var/run/dovecot/dict


 But about this i guess is just miss configuration

 i am gonna test the new code today! I dowloaded from mercurial!


 last tests showed dict sql quota seems to be complete broken with last
 mercurial, apearing now with i.e imap copy actions now too
 ( cant calculate quota etc )

 perhaps i try chmod... but youre right this should not be needed


 No need to chmod. You can set this in 10-master.conf e.g.:

 service auth {
   unix_listener auth-userdb {
 mode = 0666
   }

   # Postfix smtp-auth
   unix_listener /var/spool/postfix/private/auth {
 mode = 0666
 group = postfix
 user = postfix
   }
 }

 service dict {
   unix_listener dict {
 mode = 0666
   }
 }



 allready tried

 error stays

 May 15 23:45:46 dict: Panic: file driver-mysql.c: line 482
 (transaction_send_query): assertion failed: (rows != (my_ulonglong)-1)
 May 15 23:45:46 dict: Error: Raw backtrace:
 /usr/lib/dovecot/libdovecot.so.0(+0x33c61) [0x482c61] -
 /usr/lib/dovecot/libdovecot.so.0(+0x33ccf) [0x482ccf] -
 /usr/lib/dovecot/libdovecot.so.0(i_error+0) [0x45d6ae] - dovecot/dict()
 [0x80521aa] - dovecot/dict() [0x80521e6] -
 dovecot/dict(sql_transaction_commit_s+0x20) [0x804f9e0] -
 dovecot/dict()
 [0x805144e] - dovecot/dict(sql_transaction_commit_s+0x20) [0x804f9e0]
 -
 dovecot/dict() [0x804e982] -
 /usr/lib/dovecot/libdovecot.so.0(dict_transaction_commit_async+0x2f)
 [0x4627ff] - dovecot/dict() [0x804cc40] - dovecot/dict() [0x804c6ad]
 -
 /usr/lib/dovecot/libdovecot.so.0(io_loop_handler_run+0xe2) [0x48f1f2] -
 /usr/lib/dovecot/libdovecot.so.0(io_loop_run+0x30) [0x48e240] -
 /usr/lib/dovecot/libdovecot.so.0(master_service_run+0x2a) [0x47b9ea] -
 dovecot/dict(main+0x19c) [0x804d30c] -
 /lib/tls/i686/cmov/libc.so.6(__libc_start_main+0xe6) [0x4cdbd6] -
 dovecot/dict() [0x804c391]
 May 15 23:45:46 lmtp(13429, rob...@schetterer.com): Error:
 read(/var/run/dovecot/dict) failed: Remote disconnected


 You of course need to apply the patch posted earlier in this thread.
 It's not including in hg yet.


 
 i always use latest sources from
 http://xi.rename-it.nl/debian/pool/testing-auto/dovecot-2.0
 to recompile it for lucid
 usally in sync with lates hg
 
 i would guess still isnt there yet
 cause cant find it here
 http://hg.dovecot.org/dovecot-2.0/
 
 so the error still stays here
 
 May 16 17:03:35 dict: Panic: file driver-mysql.c: line 482
 (transaction_send_query): assertion failed: (rows != (my_ulonglong)-1)
 
 
 May 16 17:03:35 dict: Error: Raw backtrace:
 /usr/lib/dovecot/libdovecot.so.0(+0x33c61) [0x893c61] -
 /usr/lib/dovecot/libdovecot.so.0(+0x33ccf) [0x893ccf] -
 /usr/lib/dovecot/libdovecot.so.0(i_error+0) [0x86e6ae] - dovecot/dict()
 [0x80521aa] - dovecot/dict() [0x80521e6] -
 dovecot/dict(sql_transaction_commit_s+0x20) [0x804f9e0] -
 dovecot/dict() [0x805144e] -
 dovecot/dict(sql_transaction_commit_s+0x20) [0x804f9e0] -
 dovecot/dict() [0x804e982] -
 /usr/lib/dovecot/libdovecot.so.0(dict_transaction_commit_async+0x2f)
 [0x8737ff] - dovecot/dict() [0x804cc40] - dovecot/dict() [0x804c6ad]
 - /usr/lib/dovecot/libdovecot.so.0(io_loop_handler_run+0xe2) [0x8a01f2]
 - /usr/lib/dovecot/libdovecot.so.0(io_loop_run+0x30) [0x89f240] -
 /usr/lib/dovecot/libdovecot.so.0(master_service_run+0x2a) [0x88c9ea] -
 dovecot/dict(main+0x19c) [0x804d30c] -
 /lib/tls/i686/cmov/libc.so.6(__libc_start_main+0xe6) [0x149bd6] -
 dovecot/dict() [0x804c391]
 

ok wich small tests ,bug gets fixed with earlier patch

For 2.0.b5 need slightly other patch:
  --- dovecot-2.0.beta5/src/lib-sql/driver-mysql.c~   2010-05-05
  21:20:17.0 +0400
  +++ dovecot-2.0.beta5/src/lib-sql/driver-mysql.c2010-05-05
  21:20:17.0 +0400
  @@ -479,7 +479,9 @@
  struct mysql_db *db = (struct mysql_db *)result-db;
 
  rows = mysql_affected_rows(db-mysql);
  -   i_assert(rows != (my_ulonglong)-1);
  +   if (mysql_errno(db-mysql))
  +   i_assert(rows != (my_ulonglong)-1);
  +   else rows = 0;
  *ctx-ctx.head-affected_rows = rows;
  }
  sql_result_unref(result);

should get into hg asap

-- 
Best Regards

MfG Robert Schetterer

Germany/Munich/Bavaria


Re: [Dovecot] Setting up a 'rootless' server - user and auth_user cannot be the same

2010-05-17 Thread Steffen Kaiser

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sun, 16 May 2010, Jason Ahrens wrote:


2) If I set the 'user' and 'auth_user' fields to my own login, it
works fine (or at least passes 'dovecot -n'. If I set it to the


Hmm, rootless also means no uid switching, right?
So all Dovecot parts must run as you (aka under your privilegues).


'cyg_server' user I get the error message about not being able to use


Can you switch to user cyg_server?


the same user. I'm not really clear on the logic used to determine
when a user can or can not be used for both. Is there an explanation


Maybe, the message is misleading and does not reflect the correct error, 
because cygwin is not a real POSIX system.


Regards,

- -- 
Steffen Kaiser

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)

iQEVAwUBS/Exmr+Vh58GPL/cAQJyowf/bK8uFCylR5A4ba2MIikXggI1vtcmW+h9
HDD6QJ0QakG5cE1PeJp8Lhj5KScz5+snerGJ4HACd0EPY66oSLAN2DZ59ClBD/GR
v/ZiQUKmzkxVwEGogODwL+IgOyNu/I1e8xs+lFogp3fzfhipsCje4deS33CYkIjl
ewGSai3s5w9qyYufe7BfRNrTIGmTcmcR72pZydKBLwdrbTLwNdR5EZTQ7X6ILfQh
aKQ0/f3VjnSrQyx3ARmBv+PjUdHEZqvTF+02FVByGXW1RExZZnpMoV/OC+0kbGEn
P+XCIvGIuxstaoENw4Flk7Cqzkn/cPhqWflWhPsY0WMaIlRdxawnGw==
=KM8I
-END PGP SIGNATURE-


[Dovecot] imap_acl for CentOS

2010-05-17 Thread Andrés Gattinoni
Hi,

I sent an email a couple of days ago asking about a problem with ACL.
The bottom line was, I think, that I'm missing imap_acl plugin.
I installed Dovecot 1.0.7 using yum in CentOS 5.4.
Do you know where can I get the imap_acl plugin lib?

Thanks

A


Re: [Dovecot] dovecot/deliver ... Can't open log file /var/log/dovecot/error.log: Permission denied

2010-05-17 Thread Phil Howard
On Fri, May 14, 2010 at 17:48, Noel Butler noel.but...@ausics.net wrote:

 CDB, oh dear god, you want to go back in time?
 CDB is no better than any other flatfile based system, it was horrible
 with qmail and it'll be horrible with anything else above a couple
 thousand users, you clearly dont add/del users all the time, rebuilding
 its DB can take some time (I've seen some take 3 minutes, tuff luck if
 your clients want to add a few users,... so using that is something you
 cant afford to do as a SP.


I see no problem with CDB.  I designed my own variation of that a couple
decades ago.  Mine isn't quite as fast as CDB, but it was along the basic
idea.  It was very useful in its time.  Had CDB not come along, I'd probably
have tried to add mine into things like Postfix and Dovecot at some point.



 MySQL makes it such a dream, even with customers adding aliases and so
 on, its a simple instruction to mysql via the web portal from them, and
 using replication means every front end has its own local copy, and able
 to fallback to the master if for some reason it becomes  unavailable
 (never seen that in all the years been using it tho, but its nice
 insurance)


MySQL (or PostgreSQL, etc) has its place.  And for things like CRM with a
lot of different aspects, that is the way to go.  But even then, I would
(and have for other purposes) just export the data out of the SQL database
and build a fast index like CDB.  However long it takes to build CDB is NOT
downtime; it's just lag from data entry to activation.  And there are ways
to work around that if the lag is an issue, such as having a CDB first,
followed by another lookup that may have the most recent data.  For example,
when the list of new users arrives, add them to a Berkeley DB that is
queried next when the CDB has no match.  Thus they work even while the CDB
(think of it has a static cache) is being rebuilt.  One thing I would NOT do
is have mail servers hitting the CRM database (or its replicas) directly.
It's not a performance issue; it's a security issue.  The larger the
operation, the more important this is.


its your network (I hope for your sake).. its up to you how efficient it
 is.


CDB is very fast.


[Dovecot] dovecot2beta5 lmtp

2010-05-17 Thread Andreas Schulze
Hello,

recently I inspected the sourcecode of the lmtp server. I searched for changes
that would add return-path header.
( http://www.dovecot.org/list/dovecot/2010-February/046401.html )

But I found, that all mails are spooled via files in /tmp.
( dovecot2/srv/lmtp/commands.c ~line 695 )

has somebody experiences while delivering huge ammount of mail via
dovecot2 lmtp service?
 - is it faster/slower/comaparable with deliver?
 - it's hard to believe, that nobody realy misses the return-path header

Thanks,
Andreas

-- 
Andreas Schulze
Internetdienste | P532

DATEV eG
90329 Nürnberg | Telefon +49 911 319-0 | Telefax +49 911 319-3196
E-Mail info @datev.de | Internet www.datev.de
Sitz: 90429 Nürnberg, Paumgartnerstr. 6-14 | Registergericht Nürnberg, GenReg 
Nr.70
Vorstand
Prof. Dieter Kempf (Vorsitzender)
Dipl.-Kfm. Wolfgang Stegmann (stellvertretender Vorsitzender)
Dipl.-Kfm. Michael Leistenschneider
Jörg Rabe v. Pappenheim
Dipl.-Vw. Eckhard Schwarzer
Vorsitzender des Aufsichtsrates: Reinhard Verholen



Re: [Dovecot] Dovecot 2.0beta5 Quota/Dict tested patch solved

2010-05-17 Thread Henrique Fernandes
Thanks!

[]'sf.rique


On Mon, May 17, 2010 at 6:36 AM, Robert Schetterer rob...@schetterer.orgwrote:

 Am 16.05.2010 17:10, schrieb Robert Schetterer:
  Am 16.05.2010 16:08, schrieb Henrique Fernandes:
  Some one said it was already included!
  gonna apply the patch and post results!
 
  []'sf.rique
 
 
  On Sun, May 16, 2010 at 4:43 AM, e-frog e-f...@gmx.de wrote:
 
  On 16.05.2010 08:34, wrote Henrique Fernandes:
  Confirmed, erro stils. code update at 14-05-10
 
  []'sf.rique
 
 
  On Sat, May 15, 2010 at 6:47 PM, Robert Schetterer 
  rob...@schetterer.orgwrote:
 
  Am 15.05.2010 18:28, schrieb e-frog:
 
   On 15.05.2010 17:17, wrote Robert Schetterer:
 
  Am 15.05.2010 16:56, schrieb Henrique Fernandes:
 
  To get mny server to work i have to change de permissions like
 this,
 
   sleep 1
   chmod 777 /var/run/dovecot/auth-userdb
   chmod 777 /var/run/dovecot/dict
 
 
  But about this i guess is just miss configuration
 
  i am gonna test the new code today! I dowloaded from mercurial!
 
 
  last tests showed dict sql quota seems to be complete broken with
 last
  mercurial, apearing now with i.e imap copy actions now too
  ( cant calculate quota etc )
 
  perhaps i try chmod... but youre right this should not be needed
 
 
  No need to chmod. You can set this in 10-master.conf e.g.:
 
  service auth {
unix_listener auth-userdb {
  mode = 0666
}
 
# Postfix smtp-auth
unix_listener /var/spool/postfix/private/auth {
  mode = 0666
  group = postfix
  user = postfix
}
  }
 
  service dict {
unix_listener dict {
  mode = 0666
}
  }
 
 
 
  allready tried
 
  error stays
 
  May 15 23:45:46 dict: Panic: file driver-mysql.c: line 482
  (transaction_send_query): assertion failed: (rows !=
 (my_ulonglong)-1)
  May 15 23:45:46 dict: Error: Raw backtrace:
  /usr/lib/dovecot/libdovecot.so.0(+0x33c61) [0x482c61] -
  /usr/lib/dovecot/libdovecot.so.0(+0x33ccf) [0x482ccf] -
  /usr/lib/dovecot/libdovecot.so.0(i_error+0) [0x45d6ae] -
 dovecot/dict()
  [0x80521aa] - dovecot/dict() [0x80521e6] -
  dovecot/dict(sql_transaction_commit_s+0x20) [0x804f9e0] -
  dovecot/dict()
  [0x805144e] - dovecot/dict(sql_transaction_commit_s+0x20)
 [0x804f9e0]
  -
  dovecot/dict() [0x804e982] -
  /usr/lib/dovecot/libdovecot.so.0(dict_transaction_commit_async+0x2f)
  [0x4627ff] - dovecot/dict() [0x804cc40] - dovecot/dict()
 [0x804c6ad]
  -
  /usr/lib/dovecot/libdovecot.so.0(io_loop_handler_run+0xe2) [0x48f1f2]
 -
  /usr/lib/dovecot/libdovecot.so.0(io_loop_run+0x30) [0x48e240] -
  /usr/lib/dovecot/libdovecot.so.0(master_service_run+0x2a) [0x47b9ea]
 -
  dovecot/dict(main+0x19c) [0x804d30c] -
  /lib/tls/i686/cmov/libc.so.6(__libc_start_main+0xe6) [0x4cdbd6] -
  dovecot/dict() [0x804c391]
  May 15 23:45:46 lmtp(13429, rob...@schetterer.com): Error:
  read(/var/run/dovecot/dict) failed: Remote disconnected
 
 
  You of course need to apply the patch posted earlier in this thread.
  It's not including in hg yet.
 
 
 
  i always use latest sources from
  http://xi.rename-it.nl/debian/pool/testing-auto/dovecot-2.0
  to recompile it for lucid
  usally in sync with lates hg
 
  i would guess still isnt there yet
  cause cant find it here
  http://hg.dovecot.org/dovecot-2.0/
 
  so the error still stays here
 
  May 16 17:03:35 dict: Panic: file driver-mysql.c: line 482
  (transaction_send_query): assertion failed: (rows != (my_ulonglong)-1)
 
 
  May 16 17:03:35 dict: Error: Raw backtrace:
  /usr/lib/dovecot/libdovecot.so.0(+0x33c61) [0x893c61] -
  /usr/lib/dovecot/libdovecot.so.0(+0x33ccf) [0x893ccf] -
  /usr/lib/dovecot/libdovecot.so.0(i_error+0) [0x86e6ae] - dovecot/dict()
  [0x80521aa] - dovecot/dict() [0x80521e6] -
  dovecot/dict(sql_transaction_commit_s+0x20) [0x804f9e0] -
  dovecot/dict() [0x805144e] -
  dovecot/dict(sql_transaction_commit_s+0x20) [0x804f9e0] -
  dovecot/dict() [0x804e982] -
  /usr/lib/dovecot/libdovecot.so.0(dict_transaction_commit_async+0x2f)
  [0x8737ff] - dovecot/dict() [0x804cc40] - dovecot/dict() [0x804c6ad]
  - /usr/lib/dovecot/libdovecot.so.0(io_loop_handler_run+0xe2) [0x8a01f2]
  - /usr/lib/dovecot/libdovecot.so.0(io_loop_run+0x30) [0x89f240] -
  /usr/lib/dovecot/libdovecot.so.0(master_service_run+0x2a) [0x88c9ea] -
  dovecot/dict(main+0x19c) [0x804d30c] -
  /lib/tls/i686/cmov/libc.so.6(__libc_start_main+0xe6) [0x149bd6] -
  dovecot/dict() [0x804c391]
 

 ok wich small tests ,bug gets fixed with earlier patch

 For 2.0.b5 need slightly other patch:
   --- dovecot-2.0.beta5/src/lib-sql/driver-mysql.c~   2010-05-05
   21:20:17.0 +0400
   +++ dovecot-2.0.beta5/src/lib-sql/driver-mysql.c2010-05-05
   21:20:17.0 +0400
   @@ -479,7 +479,9 @@
   struct mysql_db *db = (struct mysql_db *)result-db;
  
   rows = mysql_affected_rows(db-mysql);
   -   i_assert(rows != (my_ulonglong)-1);
   +   if (mysql_errno(db-mysql))
   +   i_assert(rows != (my_ulonglong)-1);
   

Re: [Dovecot] imap_acl for CentOS

2010-05-17 Thread spamvoll
can anyone provide a howto share mailboxes using acl's ?

i already setup private and shared namespace, but i have no idea how
to share a mailbox because no mailclient support the setacl command

2010/5/17 Thomas Leuxner t...@leuxner.net:
 On Mon, May 17, 2010 at 10:04:23AM -0300, Andrés Gattinoni wrote:
 I sent an email a couple of days ago asking about a problem with ACL.
 The bottom line was, I think, that I'm missing imap_acl plugin.
 I installed Dovecot 1.0.7 using yum in CentOS 5.4.
 Do you know where can I get the imap_acl plugin lib?

 The IMAP ACL Extension was introduced in release 1.2. Therefore you need
 to upgrade to that, which you should do anyway due to the outdated package:

 http://wiki.dovecot.org/ACL

 Regards
 Thomas



[Dovecot] Configuring Dovecot SASL

2010-05-17 Thread BABEDH-DHRA
Dovecot ver = 1.1.11 

Dovecot -n = 

mail:~# dovecot -n

# 1.1.11: /etc/dovecot/dovecot.conf

# OS: Linux 2.6.26-2-amd64 x86_64 Debian 5.0.4 ext3

log_timestamp: %Y-%m-%d %H:%M:%S

protocols: imap imaps pop3 pop3s

login_dir: /var/run/dovecot/login

login_executable(default): /usr/lib/dovecot/imap-login

login_executable(imap): /usr/lib/dovecot/imap-login

login_executable(pop3): /usr/lib/dovecot/pop3-login

first_valid_uid: 6060

mail_privileged_group: mail

mail_location: maildir:/var/vmail/%d/%n

mail_executable(default): /usr/lib/dovecot/imap

mail_executable(imap): /usr/lib/dovecot/imap

mail_executable(pop3): /usr/lib/dovecot/pop3

mail_plugins(default): autocreate quota imap_quota

mail_plugins(imap): autocreate quota imap_quota

mail_plugins(pop3): quota

mail_plugin_dir(default): /usr/lib/dovecot/modules/imap

mail_plugin_dir(imap): /usr/lib/dovecot/modules/imap

mail_plugin_dir(pop3): /usr/lib/dovecot/modules/pop3

auth default:

  mechanisms: plain login cram-md5

  passdb:

driver: sql

args: /etc/dovecot/dovecot-sql.conf

  passdb:

driver: sql

args: /etc/dovecot/dovecot-crammd5.conf

  userdb:

driver: sql

args: /etc/dovecot/dovecot-sql.conf

  socket:

type: listen

client:

  path: /var/spool/postfix/private/auth

  mode: 432

  user: postfix

  group: postfix

master:

  path: /var/run/dovecot/auth-master

  mode: 384

  user: vmail

plugin:

  quota: maildir:User quota

  quota_warning: storage=90%% /usr/sbin/quota-warning.sh 90

  quota_warning2: storage=70%% /usr/sbin/quota-warning.sh 70

  autocreate: Spam

  autosubscribe: Spam

 

I am trying to get this to work.

I am running a mailserver in Debian Lenny AMD-64 that uses Postfix driven
virtual mailbox domains stored in a MySQL database, managed by PostfixAdmin
and phpMyAdmin.

I must send my mail through DYNDNS through port 2525 the username and
password for that service does not appear at all in any of my user names.

I have added / merged the data in the Configuring Dovecot SASL but when
testing we see nothing about AUTH when testing it.

Please let me know if I have left something out I am not a complete NUBE but
I am still a bit green.

Thanks.

 



Re: [Dovecot] [SOLVED] %d is empty in mail_location

2010-05-17 Thread Charles Marcus
On 2010-05-17 9:34 AM, Phil Howard wrote:
 On Sat, May 15, 2010 at 10:10, Charles Marcus wrote:
 On 2010-05-14 3:52 PM, Phil Howard wrote:
 On Fri, May 14, 2010 at 15:51, Alex Baule alexwba...@gmail.com wrote:
 auth_default_realm = [your domain]

 Which domain goes there?  I have many.

 Whichever one you want to be the 'default' if the user neglects to add a
 domain to their client username field.

 I don't want a default.  I want them to get an authentication failure.

So... remove the setting...?

-- 

Best regards,

Charles


Re: [Dovecot] dovecot2beta5 lmtp

2010-05-17 Thread Robert Schetterer
Am 17.05.2010 16:14, schrieb Andreas Schulze:
 Hello,
 
 recently I inspected the sourcecode of the lmtp server. I searched for changes
 that would add return-path header.
 ( http://www.dovecot.org/list/dovecot/2010-February/046401.html )
 
 But I found, that all mails are spooled via files in /tmp.
 ( dovecot2/srv/lmtp/commands.c ~line 695 )
 
 has somebody experiences while delivering huge ammount of mail via
 dovecot2 lmtp service?
  - is it faster/slower/comaparable with deliver?
  - it's hard to believe, that nobody realy misses the return-path header
 
 Thanks,
 Andreas
 

not tested with much mail yet,
all features ( quota etc ) working like deliver ( so far tested )
the most interesting thing for me with lmtp
is that postfix bounces now overquota mails on smtp income stage with
lmtp, no danger for backscatter anymore ( so far small tsts results )
anyway lmtp should have better perfomance a a local prog like deliver
but thats what i guess not meassured

-- 
Best Regards

MfG Robert Schetterer

Germany/Munich/Bavaria


Re: [Dovecot] [SOLVED] %d is empty in mail_location

2010-05-17 Thread Phil Howard
On Mon, May 17, 2010 at 10:56, Charles Marcus cmar...@media-brokers.comwrote:

 On 2010-05-17 9:34 AM, Phil Howard wrote:
  On Sat, May 15, 2010 at 10:10, Charles Marcus wrote:
  On 2010-05-14 3:52 PM, Phil Howard wrote:
  On Fri, May 14, 2010 at 15:51, Alex Baule alexwba...@gmail.com
 wrote:
  auth_default_realm = [your domain]

  Which domain goes there?  I have many.

  Whichever one you want to be the 'default' if the user neglects to add a
  domain to their client username field.

  I don't want a default.  I want them to get an authentication failure.

 So... remove the setting...?


I currently have it commented out, and will remove that line in the config
file completely when I go back to clean everything.


[Dovecot] how authentication works?

2010-05-17 Thread Mihamina Rakotomandimby
Manao ahoana, Hello, Bonjour,
I've read:
http://wiki.dovecot.org/Authentication/PasswordSchemes

I have a users database with clear plain passwords.
Dovecot authenticates users without problems against it.

Now, it's time to move to CRYPT scheme.

Before that, I would like to know how things happen.

He have:
- the user, (entering his password in the MUA)
- the user's MUA (Thunderbird, Outlook, Squirrelmail,...)
- the POP or IMAP server
- the users database (mySQL) with username and crypt()'d password

How I think the process is:
- the user enters his password in a clear way.
- the MUA sends the password as the user entered it to the POP or IMAP
  server
- the POP or IMAP server fetches the password from the database
- the POP or IMAP server crypt()'s the user entered password
- the POP or IMAP server compares crypt()'d ones and gives his response

Am I close enough to reality? Too far?

Misaotra, Thanks, Merci.

-- 
   Architecte Informatique chez Blueline/Gulfsat:
Administration Systeme, Recherche  Developpement
 +261 3456 000 19


Re: [Dovecot] Configuring Dovecot SASL

2010-05-17 Thread Jerry
On Mon, 17 May 2010 10:51:54 -0400
BABEDH-DHRA babedh-d...@biggdog.biz articulated:


 I have added / merged the data in the Configuring Dovecot SASL but
 when testing we see nothing about AUTH when testing it.

Use telnet to connect to Postfix and post the output.


-- 
Jerry
dovecot.u...@seibercom.net

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the Reply-To header.
__

Fortune's Real-Life Courtroom Quote #52:

Q:  What is your name?
A:  Ernestine McDowell.
Q:  And what is your marital status?
A:  Fair.


Re: [Dovecot] dovecot/deliver ... Can't open log file /var/log/dovecot/error.log: Permission denied

2010-05-17 Thread Eray Aslan
On 05/18/2010 12:14 AM, Noel Butler wrote:
 On Mon, 2010-05-17 at 09:28 -0400, Phil Howard wrote:
 its your network (I hope for your sake).. its up to you how
 efficient it
 is.

 CDB is very fast.
 
 yes it is, if you only have a small number of users.

We use Michael Tokarev's tinycdb:

* stable on disk format
* has atomic updates
* has a tiny library in case you want to link it statically
* uses a lot less memory when the process count is large, i.e. scales well
* rebuilding the database a few times a day is just fine with a few
million records.  If you go into tens or hundreds of millions, test
rebuild times before putting into production

Using cdb is by no means a MUST but don't dissmiss it out of hand.  It
has its uses.

-- 
Eray