Re: [Dovecot] Dovecot Solutions company

2011-05-14 Thread Simone Caruso
Il 13/05/2011 14:09, Timo Sirainen ha scritto:
 I recently created Dovecot Solutions Oy (Ltd) company with two other guys. We 
 sell Dovecot support, development, etc.
 
 I was planning on announcing this only after we get an actual web site, but 
 since I already told about it in Linuxtag today, I might as well tell 
 everyone. The upcoming web site should have some more details, but if you 
 already know you want to buy something, let me know. :)
 

I made a start-up with other two guys..
building my company was a great choice (very hard, but really great)!
So, me and my associates wish you with you the best luck for your business!

-- 
Simone Caruso
IT Consultant
p.iva: 03045250838


Re: [Dovecot] dovecot proxy with nopassword and postfix sasl

2011-05-14 Thread Simone Caruso
Il 13/05/2011 15:07, Franco Rizzo ha scritto:
 Hello thank you for your answer
 
 when I have this user in my passdb file
 fra...@ozzir.ch:{plain}password::proxy host=xx.xx.xx.xx
 postfix sasl accept only the password = password
 
 When I have this user in my passdb file
 fra...@ozzir.ch:::nopassword proxy host=xx.xx.xx.xx
 postfix sasl accept any password
 
And i think this is all normal...
From:
http://wiki2.dovecot.org/PasswordDatabase/ExtraFields/Proxy
I don't think it is allowed behaviour for Postfix to authenticate on a dovecot
proxy.

I think u can solve the issue using the 2nd point of the Proxy tutorial:
Let Dovecot proxy perform the authentication and login to remote server using
the proxy's master password
or moving to sql/ldap userbase.

-- 
Simone Caruso
IT Consultant
p.iva: 03045250838


Re: [Dovecot] Dovecot stops with Fatal: kevent(): Invalid argument

2011-05-14 Thread Henrik Larsson

Dovecot stops with the following logged:
- master: Fatal: kevent(): Invalid argument

I have found that a diff was created for src/lib/ioloop-kqueue.c for a 
similar issue:
http://dovecot.org/pipermail/dovecot/2010-November/054855.html

I have patched my system with this and haven't seen the problem since, but I 
don't know if this is a coincidence. Could you please explain if the diff 
should actually fix anything or just add some more logging in case it stops 
again?



That patch doesn't fix anything. It only changes the error message to be more 
informative so I could figure out what is causing it. If you haven't seen any 
more errors, it's just a coincidence.


I have for some reason not seen the error since applying the above 
patch. But wouldn't it make sense to include the patch in the stable 
release so others can give input in the rare case they experience the 
same issue? At least until the issue has been resolved.


I don't say that this is a Dovecot issue, and I admit that it have to be 
a rare case, but when two independent people experience the same error, 
there have to be a problem somewhere.


Best regards
Henrik Larsson


[Dovecot] dovecot authentication failing

2011-05-14 Thread David Mehler
Hello,
I'm running dovecot 2.0.x on a centos 5.6 machine. This is a new
installation, I haven't even opened the firewall to it yet. I was
trying to telnet localhost 143 and 110 trying to authenticate a user.
I'm getting authentication failure in my maillog but no details.
Here's the one line I get in my maillog:

May 14 15:33:42 ohio dovecot: pop3-login: Aborted login (auth failed,
1 attempts): user=u...@example.com, method=PLAIN, rip=127.0.0.1,
lip=127.0.0.1, secured

Here's a doveconf -n:
# 2.0.12: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.38.3-linode32 i686 CentOS release 5.6 (Final) ext3
auth_default_realm = domain.com
auth_mechanisms = plain login
base_dir = /var/run/dovecot/
disable_plaintext_auth = no
listen = *
mail_location = maildir:/var/spool/mail/vhosts/%d/%u
maildir_very_dirty_syncs = yes
mbox_write_locks = fcntl
passdb {
  args = scheme=CRYPT username_format=%u /etc/dovecot/users
  driver = passwd-file
}
protocols = imap pop3
service auth {
  unix_listener /var/spool/postfix/private/auth {
group = postfix
user = postfix
  }
}
ssl_cert = /etc/pki/dovecot/certs/dovecot.pem
ssl_key = /etc/pki/dovecot/private/dovecot.pem

Here's how I constructed my users file:
#
# Passwd-file for use with dovecot authentication
# Used in a virtual setup
# Username:{scheme}HashedPassword:UID:GID::
user:{SSHA512}hbLu+pCmhmtyKEwyAs3wv3kvHD/ryr0MoXOAq3VdB7X/g8qIE/xE9BG+eI4jhFk9pTyiCltPCjZxv5/+yK1wll2LNcw=
:5000:5000::

My goal is to use this with a postfix virtual mailbox setup, the
postfix part is already in place. The mailbox base is
/var/spool/mail/vhosts and under that there's example.com which is the
domain and under that the various users one just called user for this
example. The Uid and Gid 5000 is the same one the postfix vmail user
is running as that's the user who handles the virtual mailbox domains.

I'm suspecting my issue is in my users file or the definition of it in
passwd-file{ i've been over the wiki for 2.0.x dovecot, this was
definitely worth the upgrade by the way, and thus far have not found
an answer.

I'd appreciate any help.
Thanks.
Dave.