Re: [Dovecot] Sieve stopped working

2012-06-14 Thread Daniel Parthey
Hi Ben,

Ben Versang wrote:
> Sieve has stopped working and I have spent hours and been unable so far to 
> get it up and running again.
>  
> netstat -a |grep 2000 returns
> returns nothing
>  
> telnet localhost 2000
> Trying 127.0.0.1...
> telnet: connect to address 127.0.0.1: Connection refused
> telnet: Unable to connect to remote host
>  
> The rest of mail functions are working fine (IMAP, SMTP...).

Did you have a look at the wiki article?
http://wiki2.dovecot.org/Pigeonhole/ManageSieve/Configuration

The Pigeonhole ManageSieve service now binds to TCP port 4190 by default due to
the IANA port assignment for the ManageSieve service. Maybe you're looking at
the wrong port.

Please attach the output of doveconf -n

Regards,
Daniel
-- 
https://plus.google.com/103021802792276734820


[Dovecot] imap max user ip conn, what's a safe increase?

2012-06-14 Thread Voytek Eymont
I have dovecot 1.x, all's working well, thanks

now that I'm using K9 mail on Android phone, whenever I try to access
emails with an imap collect 'pass' from Snapper mail client on Palm, I
get:

"max number of connections from user+ip exceeded"

I'm currently at default (unspecified) of 10 imap/3 pop

what's a reasonable next number of IMAP connections I should up it to ?
that won't bite on the backside...?

12 ? 20 ?

when I run IMAP pass from Snapper, I only run it over inbox, maybe one
other folder, max 2 folders, so 12 should do ?


/etc/dovecot# grep max_user *
dovecot.conf:  #mail_max_userip_connections = 10
dovecot.conf:  #mail_max_userip_connections = 3

-- 
Voytek



Re: [Dovecot] migrating v.1 to v.2

2012-06-14 Thread Voytek Eymont
Nick,

thanks, and, apologies:

I did have a brief look at the docs, clearly, not searched enough, my fault.

the docs are amazing, and, excellent, and, have precise anwser,
mea culpa

> upgrading". Try this http://wiki2.dovecot.org/Upgrading/



-- 
Voytek



Re: [Dovecot] Auth password problem

2012-06-14 Thread Branko Majic
On Thu, 14 Jun 2012 12:18:35 -0700 (PDT)
arleal  wrote: 
> 
> I forgot see the ldap log.
> In the ldap.log i cant see nothing about that user trying to login
> with user prueba.
> 
> That autenticate good.
> 
> root@mds:~# ldapwhoami -W -D uid=prueba,ou=Users,dc=royoleal,dc=com -H
> ldap://localhost/
> Enter LDAP Password:
> dn:uid=prueba,ou=Users,dc=royoleal,dc=com
> 
> With telnet error of authentication.
Hm... Since you're using Dovecot, can you see Dovecot logging-in onto
the server and performing queries (for user information)? I'll probably
take another look at your config tomorrow (I've got Dovecot talking to
my LDAP on Squeeze, although a bit different configuration in my case).

-- 
Branko Majic
Jabber: bra...@majic.rs
Please use only Free formats when sending attachments to me.

Бранко Мајић
Џабер: bra...@majic.rs
Молим вас да додатке шаљете искључиво у слободним форматима.


Re: [Dovecot] Auth password problem

2012-06-14 Thread arleal



Бранко Мајић-2 wrote:
> 
> Now, this answer won't help you, but you might find it useful (I've
> been fiddling with slapd access controls and what-not, so this helped
> me a lot). :)
> 
> The best thing to debug the LDAP issues is to set the olcLogLevel in
> the slapd configuration tree to 256 - this way you'd get enough
> information to see what's going on when Dovecot tries to talk with the
> slapd server, and you won't get overwhelmed by the debugging
> information. On Debian Squeeze you'll also have to make sure you've
> set-up the log facility for slapd (by default it uses local4). You
> could add a file /etc/rsyslog.d/slapd.conf with the following line:
> 
> local4.*/var/log/slapd.log
> 
> Did you try logging-in by hand as well to the LDAP server? You could do
> it with, say:
> 
> ldapwhoami -W -D cn=prueba,ou=Users,dc=royoleal,dc=com -H
> ldap://localhost/
> 
> On Wed, 13 Jun 2012 13:46:20 -0700 (PDT)
> arleal  wrote:
> 
>> 
>> i have debian squeeze. i have installed mds with ldap integration and
>> i want to use dovecot/LDAP but i have problems with login. I have
>> dovecot 1.2.
>> 
>> I try all of dovecot wiki but i dont know how to configure it good
>> 
>> dovecot.conf
>> 
>> protocols = imap imaps pop3 pop3s 
>> listen = *, ::
>> auth_verbose = yes
>> auth_debug = yes
>> auth_debug_passwords = yes
>> mail_debug = yes
>> verbose_ssl = yes
>> login_greeting = royoleal.com mailserver ready. 
>> mail_location = maildir:/home/users/%u/Maildir 
>> disable_plaintext_auth = no 
>> ssl_cert_file = /etc/ssl/certs/mail.pem 
>> ssl_key_file = /etc/ssl/private/mail.key 
>> log_path = /var/log/dovecot.log 
>> info_log_path = /var/log/dovecot.log 
>> 
>> # IMAP configuration 
>> protocol imap { 
>>  mail_plugins = quota imap_quota 
>> } 
>> 
>> # POP3 configuration 
>> protocol pop3 { 
>>  pop3_uidl_format = %08Xu%08Xv 
>>  mail_plugins = quota 
>> } 
>> 
>> # LDA configuration 
>> protocol lda { 
>>  postmaster_address = postmaster 
>>  auth_socket_path = /var/run/dovecot/auth-master 
>>  mail_plugins = quota 
>> } 
>> 
>> # LDAP authentication 
>> 
>> auth default { 
>>  mechanisms = plain login 
>> 
>>  passdb ldap { 
>>   args = /etc/dovecot/dovecot-ldap.conf 
>>  } 
>> 
>>  userdb ldap { 
>>   args = /etc/dovecot/dovecot-ldap.conf 
>>  } 
>> 
>>  socket listen { 
>>   master { 
>>path = /var/run/dovecot/auth-master 
>>mode = 0660 
>>user = dovecot 
>>group = mail 
>>   } 
>> 
>>   client { 
>>path = /var/spool/postfix/private/auth 
>>mode = 0660 
>>user = postfix 
>>group = postfix 
>>   }
>>  }
>> }
>> 
>> 
>> And this is dovecot-ldap.conf
>> 
>> hosts = 127.0.0.1
>> auth_bind = yes
>> ldap_version = 3
>> dn = cn=admin,dc=royoleal,dc=com
>> dnpass = royoleal
>> base = dc=royoleal,dc=com
>> auth_bind_userdn = cn=%u,ou=Users,dc=royoleal,dc=com
>> scope = subtree
>> user_attrs = uidNumber=uid,gidNumber=gid
>> user_filter = (&(objectClass=mailAccount)(mail=%u)(mailenable=OK))
>> pass_attrs = mail=mail,userPassword=password
>> pass_filter = (&(objectClass=mailAccount)(mail=%u)(mailenable=OK))
>> default_pass_scheme = CRYPT
>> 
>> When i try login with telnet or other program i have this problem in
>> dovecot.log
>> 
>> 
>> Jun 13 22:45:13 auth(default): Info: client in: AUTH1
>> PLAIN service=imapsecured lip=127.0.0.1   rip=127.0.0.1
>> lport=14  3 rport=55040
>> resp=AHBydWViYUByb3lvbGVhbC5jb20AcHJ1ZWJh Jun 13 22:45:13
>> auth(default): Info: ldap(pru...@royoleal.com,127.0.0.1): invalid
>> credentials (given password: prueba) Jun 13 22:45:13 auth(default):
>> Info: new auth connection: pid=2613 Jun 13 22:45:15 auth(default):
>> Info: client out: FAIL   1 user=pru...@royoleal.com
>> Jun 13 22:45:20 imap-login: Info: Aborted login (auth failed, 1
>> attempts): user=, method=PLAIN, rip=127.0.0.1,
>> lip= 127.0.0.1, secured
>> 
>> Thanks.
> 
> -- 
> Branko Majic
> Please use only Free formats when sending attachments to me.
> 
> Бранко Мајић
> Молим вас да додатке шаљете искључиво у слободним форматима.
> 
> 

I forgot see the ldap log.
In the ldap.log i cant see nothing about that user trying to login with user
prueba.

That autenticate good.

root@mds:~# ldapwhoami -W -D uid=prueba,ou=Users,dc=royoleal,dc=com -H
ldap://localhost/
Enter LDAP Password:
dn:uid=prueba,ou=Users,dc=royoleal,dc=com

With telnet error of authentication.
-- 
View this message in context: 
http://old.nabble.com/Auth-password-problem-tp34008289p34013987.html
Sent from the Dovecot mailing list archive at Nabble.com.



Re: [Dovecot] Auth password problem

2012-06-14 Thread arleal



Бранко Мајић-2 wrote:
> 
> Now, this answer won't help you, but you might find it useful (I've
> been fiddling with slapd access controls and what-not, so this helped
> me a lot). :)
> 
> The best thing to debug the LDAP issues is to set the olcLogLevel in
> the slapd configuration tree to 256 - this way you'd get enough
> information to see what's going on when Dovecot tries to talk with the
> slapd server, and you won't get overwhelmed by the debugging
> information. On Debian Squeeze you'll also have to make sure you've
> set-up the log facility for slapd (by default it uses local4). You
> could add a file /etc/rsyslog.d/slapd.conf with the following line:
> 
> local4.*/var/log/slapd.log
> 
> Did you try logging-in by hand as well to the LDAP server? You could do
> it with, say:
> 
> ldapwhoami -W -D cn=prueba,ou=Users,dc=royoleal,dc=com -H
> ldap://localhost/
> 
> On Wed, 13 Jun 2012 13:46:20 -0700 (PDT)
> arleal  wrote:
> 
>> 
>> i have debian squeeze. i have installed mds with ldap integration and
>> i want to use dovecot/LDAP but i have problems with login. I have
>> dovecot 1.2.
>> 
>> I try all of dovecot wiki but i dont know how to configure it good
>> 
>> dovecot.conf
>> 
>> protocols = imap imaps pop3 pop3s 
>> listen = *, ::
>> auth_verbose = yes
>> auth_debug = yes
>> auth_debug_passwords = yes
>> mail_debug = yes
>> verbose_ssl = yes
>> login_greeting = royoleal.com mailserver ready. 
>> mail_location = maildir:/home/users/%u/Maildir 
>> disable_plaintext_auth = no 
>> ssl_cert_file = /etc/ssl/certs/mail.pem 
>> ssl_key_file = /etc/ssl/private/mail.key 
>> log_path = /var/log/dovecot.log 
>> info_log_path = /var/log/dovecot.log 
>> 
>> # IMAP configuration 
>> protocol imap { 
>>  mail_plugins = quota imap_quota 
>> } 
>> 
>> # POP3 configuration 
>> protocol pop3 { 
>>  pop3_uidl_format = %08Xu%08Xv 
>>  mail_plugins = quota 
>> } 
>> 
>> # LDA configuration 
>> protocol lda { 
>>  postmaster_address = postmaster 
>>  auth_socket_path = /var/run/dovecot/auth-master 
>>  mail_plugins = quota 
>> } 
>> 
>> # LDAP authentication 
>> 
>> auth default { 
>>  mechanisms = plain login 
>> 
>>  passdb ldap { 
>>   args = /etc/dovecot/dovecot-ldap.conf 
>>  } 
>> 
>>  userdb ldap { 
>>   args = /etc/dovecot/dovecot-ldap.conf 
>>  } 
>> 
>>  socket listen { 
>>   master { 
>>path = /var/run/dovecot/auth-master 
>>mode = 0660 
>>user = dovecot 
>>group = mail 
>>   } 
>> 
>>   client { 
>>path = /var/spool/postfix/private/auth 
>>mode = 0660 
>>user = postfix 
>>group = postfix 
>>   }
>>  }
>> }
>> 
>> 
>> And this is dovecot-ldap.conf
>> 
>> hosts = 127.0.0.1
>> auth_bind = yes
>> ldap_version = 3
>> dn = cn=admin,dc=royoleal,dc=com
>> dnpass = royoleal
>> base = dc=royoleal,dc=com
>> auth_bind_userdn = cn=%u,ou=Users,dc=royoleal,dc=com
>> scope = subtree
>> user_attrs = uidNumber=uid,gidNumber=gid
>> user_filter = (&(objectClass=mailAccount)(mail=%u)(mailenable=OK))
>> pass_attrs = mail=mail,userPassword=password
>> pass_filter = (&(objectClass=mailAccount)(mail=%u)(mailenable=OK))
>> default_pass_scheme = CRYPT
>> 
>> When i try login with telnet or other program i have this problem in
>> dovecot.log
>> 
>> 
>> Jun 13 22:45:13 auth(default): Info: client in: AUTH1
>> PLAIN service=imapsecured lip=127.0.0.1   rip=127.0.0.1
>> lport=14  3 rport=55040
>> resp=AHBydWViYUByb3lvbGVhbC5jb20AcHJ1ZWJh Jun 13 22:45:13
>> auth(default): Info: ldap(pru...@royoleal.com,127.0.0.1): invalid
>> credentials (given password: prueba) Jun 13 22:45:13 auth(default):
>> Info: new auth connection: pid=2613 Jun 13 22:45:15 auth(default):
>> Info: client out: FAIL   1 user=pru...@royoleal.com
>> Jun 13 22:45:20 imap-login: Info: Aborted login (auth failed, 1
>> attempts): user=, method=PLAIN, rip=127.0.0.1,
>> lip= 127.0.0.1, secured
>> 
>> Thanks.
> 
> -- 
> Branko Majic
> Please use only Free formats when sending attachments to me.
> 
> Бранко Мајић
> Молим вас да додатке шаљете искључиво у слободним форматима.
> 
> 

I forgot see the ldap log.
In the ldap.log i cant see nothing about that user trying to login with user
prueba.

That autenticate good.

root@mds:~# ldapwhoami -W -D uid=prueba,ou=Users,dc=royoleal,dc=com -H
ldap://localhost/
Enter LDAP Password:
dn:uid=prueba,ou=Users,dc=royoleal,dc=com

With telnet error of authentication.
-- 
View this message in context: 
http://old.nabble.com/Auth-password-problem-tp34008289p34013988.html
Sent from the Dovecot mailing list archive at Nabble.com.



Re: [Dovecot] difference between client_limit and process_limit

2012-06-14 Thread Angel L. Mateo

El 13/06/12 14:39, Timo Sirainen escribió:

On Wed, 2012-06-13 at 15:28 +0300, Timo Sirainen wrote:

Oh, right, service_count=1 is the default and that overrides
client_limit. Set it to 0.


http://hg.dovecot.org/dovecot-2.1/rev/4c31e450a867


Thank you. This solved my problem.



Re: [Dovecot] Auth password problem

2012-06-14 Thread Branko Majic
Now, this answer won't help you, but you might find it useful (I've
been fiddling with slapd access controls and what-not, so this helped
me a lot). :)

The best thing to debug the LDAP issues is to set the olcLogLevel in
the slapd configuration tree to 256 - this way you'd get enough
information to see what's going on when Dovecot tries to talk with the
slapd server, and you won't get overwhelmed by the debugging
information. On Debian Squeeze you'll also have to make sure you've
set-up the log facility for slapd (by default it uses local4). You
could add a file /etc/rsyslog.d/slapd.conf with the following line:

local4.*/var/log/slapd.log

Did you try logging-in by hand as well to the LDAP server? You could do
it with, say:

ldapwhoami -W -D cn=prueba,ou=Users,dc=royoleal,dc=com -H ldap://localhost/

On Wed, 13 Jun 2012 13:46:20 -0700 (PDT)
arleal  wrote:

> 
> i have debian squeeze. i have installed mds with ldap integration and
> i want to use dovecot/LDAP but i have problems with login. I have
> dovecot 1.2.
> 
> I try all of dovecot wiki but i dont know how to configure it good
> 
> dovecot.conf
> 
> protocols = imap imaps pop3 pop3s 
> listen = *, ::
> auth_verbose = yes
> auth_debug = yes
> auth_debug_passwords = yes
> mail_debug = yes
> verbose_ssl = yes
> login_greeting = royoleal.com mailserver ready. 
> mail_location = maildir:/home/users/%u/Maildir 
> disable_plaintext_auth = no 
> ssl_cert_file = /etc/ssl/certs/mail.pem 
> ssl_key_file = /etc/ssl/private/mail.key 
> log_path = /var/log/dovecot.log 
> info_log_path = /var/log/dovecot.log 
> 
> # IMAP configuration 
> protocol imap { 
>  mail_plugins = quota imap_quota 
> } 
> 
> # POP3 configuration 
> protocol pop3 { 
>  pop3_uidl_format = %08Xu%08Xv 
>  mail_plugins = quota 
> } 
> 
> # LDA configuration 
> protocol lda { 
>  postmaster_address = postmaster 
>  auth_socket_path = /var/run/dovecot/auth-master 
>  mail_plugins = quota 
> } 
> 
> # LDAP authentication 
> 
> auth default { 
>  mechanisms = plain login 
> 
>  passdb ldap { 
>   args = /etc/dovecot/dovecot-ldap.conf 
>  } 
> 
>  userdb ldap { 
>   args = /etc/dovecot/dovecot-ldap.conf 
>  } 
> 
>  socket listen { 
>   master { 
>path = /var/run/dovecot/auth-master 
>mode = 0660 
>user = dovecot 
>group = mail 
>   } 
> 
>   client { 
>path = /var/spool/postfix/private/auth 
>mode = 0660 
>user = postfix 
>group = postfix 
>   }
>  }
> }
> 
> 
> And this is dovecot-ldap.conf
> 
> hosts = 127.0.0.1
> auth_bind = yes
> ldap_version = 3
> dn = cn=admin,dc=royoleal,dc=com
> dnpass = royoleal
> base = dc=royoleal,dc=com
> auth_bind_userdn = cn=%u,ou=Users,dc=royoleal,dc=com
> scope = subtree
> user_attrs = uidNumber=uid,gidNumber=gid
> user_filter = (&(objectClass=mailAccount)(mail=%u)(mailenable=OK))
> pass_attrs = mail=mail,userPassword=password
> pass_filter = (&(objectClass=mailAccount)(mail=%u)(mailenable=OK))
> default_pass_scheme = CRYPT
> 
> When i try login with telnet or other program i have this problem in
> dovecot.log
> 
> 
> Jun 13 22:45:13 auth(default): Info: client in: AUTH1
> PLAIN service=imapsecured lip=127.0.0.1   rip=127.0.0.1
> lport=14  3 rport=55040
> resp=AHBydWViYUByb3lvbGVhbC5jb20AcHJ1ZWJh Jun 13 22:45:13
> auth(default): Info: ldap(pru...@royoleal.com,127.0.0.1): invalid
> credentials (given password: prueba) Jun 13 22:45:13 auth(default):
> Info: new auth connection: pid=2613 Jun 13 22:45:15 auth(default):
> Info: client out: FAIL   1 user=pru...@royoleal.com
> Jun 13 22:45:20 imap-login: Info: Aborted login (auth failed, 1
> attempts): user=, method=PLAIN, rip=127.0.0.1,
> lip= 127.0.0.1, secured
> 
> Thanks.

-- 
Branko Majic
Please use only Free formats when sending attachments to me.

Бранко Мајић
Молим вас да додатке шаљете искључиво у слободним форматима.


Re: [Dovecot] disable_plaintext_auth = no as no effect on IMAP/POP3 logins

2012-06-14 Thread Mikkel

I just found the solution by coincidence.

It appears there is a configuration file named:
 /etc/dovecot/conf.d/10-ssl.conf

In that file the following line was active ssl = required
That setting apparently overrides what disable_plaintext_auth has to say.

After commenting out the ssl=required entry everything works as expected :-)

Regards, Mikkel

Den 14/06/12 10.14, Mikkel skrev:

Hello

In my installation the disable_plaintext_auth does not appear to take
effect.
I can see that the value is correct using doveconf -a but it doesn't
change anything.

Whenever attempting to log in using IMAP I get this:
* BAD [ALERT] Plaintext authentication not allowed without SSL/TLS, but
your client did it anyway. If anyone was listening, the password was
exposed.
ls NO [PRIVACYREQUIRED] Plaintext authentication disallowed on
non-secure (SSL/TLS) connections.

POP3 login attempts give this error:
-ERR Plaintext authentication disallowed on non-secure (SSL/TLS)
connections

Besides adding disable_plaintext_auth=no to dovecot.conf I also tried
adding it specifically to the imap section.
I also tried to invoke it just for certain networks, like this:

remote 0.0.0.0 {
   disable_plaintext_auth = no
}

But none of this takes any effect either. Adding the testing network as
trusted networks is working fine removing the error.
But I would rather not add the whole internet to the trusted network
section just to allow plain text logins in imap.

I'm in the process of migrating form 1.1 to 2.1 so this configuration is
for testing things out and is mainly based on the default configuration
files comming with the centos installation.
I should add that everything else in this setup is working fine.


I did many searches for information on this topic but nothing I could
find apply to my case.

I'm sorry to post such a long conf but I'm not sure what parts I could
have safely omitted.
Here goes:


# doveconf -a
# 2.1.1: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-220.17.1.el6.x86_64 x86_64 CentOS release 6.2 (Final)
auth_anonymous_username = anonymous
auth_cache_negative_ttl = 2 mins
auth_cache_size = 0
auth_cache_ttl = 2 mins
auth_debug = no
auth_debug_passwords = no
auth_default_realm = plain
auth_failure_delay = 2 secs
auth_first_valid_uid = 500
auth_gssapi_hostname =
auth_krb5_keytab =
auth_last_valid_uid = 0
auth_master_user_separator =
auth_mechanisms = plain
auth_realms = plain login  digest-md5 cram-md5 apop ntlm
auth_socket_path = auth-userdb
auth_ssl_require_client_cert = no
auth_ssl_username_from_cert = no
auth_use_winbind = no
auth_username_chars =
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
auth_username_format = %Lu
auth_username_translation =
auth_verbose = no
auth_verbose_passwords = no
auth_winbind_helper_path = /usr/bin/ntlm_auth
auth_worker_max_count = 30
base_dir = /var/run/dovecot
config_cache_size = 1 M
debug_log_path =
default_client_limit = 1000
default_idle_kill = 1 mins
default_internal_user = dovecot
default_login_user = dovenull
default_process_limit = 100
default_vsz_limit = 256 M
deliver_log_format = msgid=%m: %$
dict_db_config =
director_doveadm_port = 0
director_mail_servers =
director_servers =
director_user_expire = 15 mins
disable_plaintext_auth = no
dotlock_use_excl = no
doveadm_allowed_commands =
doveadm_password =
doveadm_proxy_port = 0
doveadm_socket_path = doveadm-server
doveadm_worker_count = 0
dsync_alt_char = _
first_valid_gid = 1
first_valid_uid = 105
hostname = usrmta01.talkactive.net
imap_capability =
imap_client_workarounds =
imap_id_log =
imap_id_send =
imap_idle_notify_interval = 2 mins
imap_logout_format = in=%i out=%o
imap_max_line_length = 64 k
imapc_host =
imapc_master_user =
imapc_password =
imapc_port = 143
imapc_rawlog_dir =
imapc_ssl = no
imapc_ssl_ca_dir =
imapc_ssl_verify = yes
imapc_user = %u
import_environment = TZ
info_log_path = /var/log/dovecot/dovecot.run
instance_name = dovecot
last_valid_gid = 0
last_valid_uid = 0
lda_mailbox_autocreate = no
lda_mailbox_autosubscribe = no
lda_original_recipient_header =
libexec_dir = /usr/libexec/dovecot
listen = *, ::
lmtp_proxy = no
lmtp_save_to_detail_mailbox = no
lock_method = fcntl
log_path = /var/log/dovecot/dovecot.err
log_timestamp = "%b %d %H:%M:%S "
login_access_sockets =
login_greeting = Dovecot ready.
login_log_format = %$: %s
login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c
login_trusted_networks =
mail_access_groups =
mail_attachment_dir =
mail_attachment_fs = sis posix
mail_attachment_hash = %{sha1}
mail_attachment_min_size = 128 k
mail_cache_fields = flags
mail_cache_min_mail_count = 0
mail_chroot =
mail_debug = no
mail_fsync = always
mail_full_filesystem_access = no
mail_gid =
mail_home =
mail_location =
mail_log_prefix = "%s(%u): "
mail_max_keyword_length = 50
mail_max_lock_timeout = 0
mail_max_userip_connections = 10
mail_never_cache_fields = imap.envelope
mail_nfs_index = yes
mail_nfs_storage = yes
mail_plugin_dir = /usr/lib64/dovecot
mail_plugins = quota
mail_pre

[Dovecot] disable_plaintext_auth = no as no effect on IMAP/POP3 logins

2012-06-14 Thread Mikkel

Hello

In my installation the disable_plaintext_auth does not appear to take 
effect.
I can see that the value is correct using doveconf -a but it doesn't 
change anything.


Whenever attempting to log in using IMAP I get this:
* BAD [ALERT] Plaintext authentication not allowed without SSL/TLS, but 
your client did it anyway. If anyone was listening, the password was 
exposed.
ls NO [PRIVACYREQUIRED] Plaintext authentication disallowed on 
non-secure (SSL/TLS) connections.


POP3 login attempts give this error:
-ERR Plaintext authentication disallowed on non-secure (SSL/TLS) connections

Besides adding disable_plaintext_auth=no to dovecot.conf I also tried 
adding it specifically to the imap section.

I also tried to invoke it just for certain networks, like this:

remote 0.0.0.0 {
  disable_plaintext_auth = no
}

But none of this takes any effect either. Adding the testing network as 
trusted networks is working fine removing the error.
But I would rather not add the whole internet to the trusted network 
section just to allow plain text logins in imap.


I'm in the process of migrating form 1.1 to 2.1 so this configuration is 
for testing things out and is mainly based on the default configuration 
files comming with the centos installation.

I should add that everything else in this setup is working fine.


I did many searches for information on this topic but nothing I could 
find apply to my case.


I'm sorry to post such a long conf but I'm not sure what parts I could 
have safely omitted.

Here goes:


# doveconf -a
# 2.1.1: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-220.17.1.el6.x86_64 x86_64 CentOS release 6.2 (Final)
auth_anonymous_username = anonymous
auth_cache_negative_ttl = 2 mins
auth_cache_size = 0
auth_cache_ttl = 2 mins
auth_debug = no
auth_debug_passwords = no
auth_default_realm = plain
auth_failure_delay = 2 secs
auth_first_valid_uid = 500
auth_gssapi_hostname =
auth_krb5_keytab =
auth_last_valid_uid = 0
auth_master_user_separator =
auth_mechanisms = plain
auth_realms = plain login  digest-md5 cram-md5 apop ntlm
auth_socket_path = auth-userdb
auth_ssl_require_client_cert = no
auth_ssl_username_from_cert = no
auth_use_winbind = no
auth_username_chars = 
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@

auth_username_format = %Lu
auth_username_translation =
auth_verbose = no
auth_verbose_passwords = no
auth_winbind_helper_path = /usr/bin/ntlm_auth
auth_worker_max_count = 30
base_dir = /var/run/dovecot
config_cache_size = 1 M
debug_log_path =
default_client_limit = 1000
default_idle_kill = 1 mins
default_internal_user = dovecot
default_login_user = dovenull
default_process_limit = 100
default_vsz_limit = 256 M
deliver_log_format = msgid=%m: %$
dict_db_config =
director_doveadm_port = 0
director_mail_servers =
director_servers =
director_user_expire = 15 mins
disable_plaintext_auth = no
dotlock_use_excl = no
doveadm_allowed_commands =
doveadm_password =
doveadm_proxy_port = 0
doveadm_socket_path = doveadm-server
doveadm_worker_count = 0
dsync_alt_char = _
first_valid_gid = 1
first_valid_uid = 105
hostname = usrmta01.talkactive.net
imap_capability =
imap_client_workarounds =
imap_id_log =
imap_id_send =
imap_idle_notify_interval = 2 mins
imap_logout_format = in=%i out=%o
imap_max_line_length = 64 k
imapc_host =
imapc_master_user =
imapc_password =
imapc_port = 143
imapc_rawlog_dir =
imapc_ssl = no
imapc_ssl_ca_dir =
imapc_ssl_verify = yes
imapc_user = %u
import_environment = TZ
info_log_path = /var/log/dovecot/dovecot.run
instance_name = dovecot
last_valid_gid = 0
last_valid_uid = 0
lda_mailbox_autocreate = no
lda_mailbox_autosubscribe = no
lda_original_recipient_header =
libexec_dir = /usr/libexec/dovecot
listen = *, ::
lmtp_proxy = no
lmtp_save_to_detail_mailbox = no
lock_method = fcntl
log_path = /var/log/dovecot/dovecot.err
log_timestamp = "%b %d %H:%M:%S "
login_access_sockets =
login_greeting = Dovecot ready.
login_log_format = %$: %s
login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c
login_trusted_networks =
mail_access_groups =
mail_attachment_dir =
mail_attachment_fs = sis posix
mail_attachment_hash = %{sha1}
mail_attachment_min_size = 128 k
mail_cache_fields = flags
mail_cache_min_mail_count = 0
mail_chroot =
mail_debug = no
mail_fsync = always
mail_full_filesystem_access = no
mail_gid =
mail_home =
mail_location =
mail_log_prefix = "%s(%u): "
mail_max_keyword_length = 50
mail_max_lock_timeout = 0
mail_max_userip_connections = 10
mail_never_cache_fields = imap.envelope
mail_nfs_index = yes
mail_nfs_storage = yes
mail_plugin_dir = /usr/lib64/dovecot
mail_plugins = quota
mail_prefetch_count = 0
mail_privileged_group =
mail_save_crlf = no
mail_temp_dir = /tmp
mail_uid =
mailbox_idle_check_interval = 30 secs
mailbox_list_index = no
maildir_broken_filename_sizes = no
maildir_copy_with_hardlinks = yes
maildir_stat_dirs = no
maildir_very_dirty_syncs = no
master_user_separator =
mbox_dirty_syncs = yes
mbox_dotlock_change_timeout = 2 mins
mbox_laz

Re: [Dovecot] migrating v.1 to v.2

2012-06-14 Thread Nick Rosier

Voytek Eymont wrote:

I have a working Dovecot/MySQL with version 1.x

I'm looking at setting a new server using ver. 2

I'm currently pre-planning:
can I use config files from ver 1 installation on version 2 setup 'as is';
or what's a proper way to do such migration/upgrade ?


Hi,

this question has been asked numerous times. It's also (in my case) the 
1st couple of hits when searching in Google for "dovecot wiki 
upgrading". Try this http://wiki2.dovecot.org/Upgrading/


Rgds,
N.


[Dovecot] migrating v.1 to v.2

2012-06-14 Thread Voytek Eymont
I have a working Dovecot/MySQL with version 1.x

I'm looking at setting a new server using ver. 2

I'm currently pre-planning:
can I use config files from ver 1 installation on version 2 setup 'as is';
or what's a proper way to do such migration/upgrade ?


-- 
V



[Dovecot] Sieve stopped working

2012-06-14 Thread Ben Versang
Hi,
 
I have installed RoundCube a couple of years ago on a Snow Leopard server. All 
nice and dandy up to today.
 
Sieve has stopped working and I have spent hours and been unable so far to get 
it up and running again.
 
When I run ps aux |grep sieve it is not returning anything to me suggesting 
that the problem is not with sieve it-self but rather with Dovecot not starting 
the sieve.
 
If anyone could give me some leads I can't think of anyting else.
 
netstat -a |grep 2000 returns
returns nothing
 
telnet localhost 2000
Trying ::1...
telnet: connect to address ::1: Connection refused
Trying fe80::1...
telnet: connect to address fe80::1: Connection refused
Trying 127.0.0.1...
telnet: connect to address 127.0.0.1: Connection refused
telnet: Unable to connect to remote host
 
The rest of mail functions are working fine (IMAP, SMTP...).
 
Thanks in advance
Ben