[Dovecot] Auth error in log

2013-08-20 Thread Per-Henrik Lundblom
Hi,

I have a setup with Dovecot handling a few virtual domains delivering
mails to both local Unix account mailboxes and seperate mailboxes for
virtual users defined in a MySQL database. A quick overview of the
configuration shows two passdb definitions:

auth default {
  mechanisms = plain login

  passdb pam {
args = dovecot
  }

  passdb sql {
args = /etc/dovecot/dovecot-sql.conf
  }

  userdb passwd {
args = mail=maildir:~/Maildir blocking=yes
  }

  userdb static {
args = uid=vmail gid=mail home=/var/spool/vmail/%d/%n allow_all_users=yes
  }

  user = root

  socket listen {
master {
  path = /var/run/dovecot/auth-master
  mode = 0600
  user = vmail
  group = mail
}
client {
  path = /var/spool/postfix/private/auth
  mode = 0660
  user = postfix
  group = postfix
}
  }
  !include_try /etc/dovecot/auth.d/*.auth
}

When a virtual user defined in the MySQL database tries to log in using
IMAP or SMTP I always get auth failures logged in the system logs.
Entries are like this:

Aug 21 06:25:36 roadrunner dovecot-auth: pam_unix(dovecot:auth):
authentication failure; logname= uid=0 euid=0 tty=dovecot
ruser=lu...@mydomain.com rhost=85.224.xx.xx

I assume these failures comes form the fact that PAM doesn't recognize
the virtual users and Dovecot continues to the SQL passdb entry. As a
result I get a _lot_ of auth failures in the logs.

I have tried to come up with a way where the auth failures from PAM
arent't logged if the the SQL authenication is successful. Is this
possible or are there any other recommended ways to handle this?

/PH

--
Per-Henrik Lundblom   email: p...@whatever.nu
phone: +46 733 207126 webpage: www.whatever.nu



Re: [Dovecot] username and password can't be verified

2013-08-20 Thread LuKreme

On 20 Aug 2013, at 07:07 , Steffen Kaiser  wrote:

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
>> Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: 
>> pam(eric...@metropolitan.org.za,10.0.0.103): lookup service=dovecot
> 
> Your passwd contains the user with @domain?

That's pretty normal for virtual users. All my virtual users are 
u...@domain.tld/password.

Otherwise you would have collisions between, for example, i...@example.com and 
i...@example.net

-- 
All great truths begin as blasphemies.



[Dovecot] (Maybe stupid) question about selecting mailbox

2013-08-20 Thread Kamil Jońca

Does mailbox with "\NoSelect"  can be select or examine?

I'm not sure but IMVHO  "select x" should not work.


$/usr/lib/dovecot/imap
* PREAUTH [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS THREAD=ORDEREDSUBJECT 
MULTIAPPEND UNSELECT CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 
CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS 
SPECIAL-USE COMPRESS=DEFLATE] Logged in as kjonca
2 LIST "x" "*"
* LIST (\Noselect \HasChildren) "/" "x"
* LIST (\HasNoChildren) "/" "x/y"
2 OK List completed.
3 SELECT x 
* FLAGS (\Answered \Flagged \Deleted \Seen \Draft)
* OK [PERMANENTFLAGS (\Answered \Flagged \Deleted \Seen \Draft \*)] Flags 
permitted.
* 0 EXISTS
* 0 RECENT
* OK [UIDVALIDITY 1376977764] UIDs valid
* OK [UIDNEXT 1] Predicted next UID
* OK [NOMODSEQ] No permanent modsequences
3 OK [READ-WRITE] Select completed.
4 logout
IMAP(kjonca): Info: Disconnected: Logged out in=35 out=813
* BYE Logging out
4 OK Logout completed.

doveconf -n
# 2.1.17 (d463fab6db95): /etc/dovecot/dovecot.conf
# OS: Linux 3.8.9+1 x86_64 Debian wheezy/sid 
auth_debug = yes
auth_mechanisms = plain digest-md5 cram-md5 login
auth_username_format = %n
auth_verbose = yes
listen = alfa
log_path = /var/log/dovecot
mail_debug = yes
mail_location = maildir:~/Mail/1:LAYOUT=fs:INBOX=~/Mail/1/INBOX
mail_log_prefix = "%Us(%u): "
mail_plugins = zlib
passdb {
  args = scheme=PLAIN /etc/security/dovecot.pwd
  driver = passwd-file
}
plugin {
  mail_log_events = delete undelete expunge copy mailbox_delete mailbox_rename 
flag_change save
  mail_log_fields = uid box msgid size from flags
  sieve = ~/.dovecot.sieve
  sieve_execute_bin_dir = %h/sieve/bin
  sieve_execute_exec_timeout = 86400s
  sieve_extensions = +vnd.dovecot.pipe +vnd.dovecot.execute +vnd.dovecot.filter
  sieve_filter_bin_dir = %h/sieve/bin
  sieve_filter_exec_timeout = 86400s
  sieve_pipe_bin_dir = %h/sieve/bin
  sieve_pipe_exec_timeout = 86400s
  sieve_plugins = sieve_extprograms
}
protocols = " imap lmtp"
service auth {
  user = root
}
ssl = no
ssl_cert = http://blogdebart.pl/2009/12/22/mamy-chorych-dzieci/
The goal of Computer Science is to build something that will last at
least until we've finished building it.



Re: [Dovecot] Dovecot Dsync

2013-08-20 Thread Ben



perhaps many people are on holidays in summer,
however seems in your orig post you used 2.0.19 version
there were a lot of updates perhaps first update 2.1.17 or 2.2.5 then retry


True true... although from my point of view its hard not to be tempted 
to use rsync or something else that I know.  But as I said to a previous 
respondent, I'm keen to get to know (and hopefully love) my new dovecot 
install !


I'm on an Ubuntu LTS release so the dovecot came from their release. I'd 
prefer to stay that way unless I really have to...especially if the only 
reason for doing so is to fix Dsync. 2.0.19 seems to otherwise working 
ok !  Maybe I'll have a look through the release notes on a rainy day !




also seems you have some permission problems

failed: Permission denied (euid=1002(its_scripts) egid=1002(its_scripts)
missing +r perm: /var/run/dovecot/auth-userdb, dir owned by 0:0 mode=0755)


Hmmm... I think I tried that at some point, I think that was when the 
problem might have morphed into ...


dsync(its-virtmail): Error: user t...@somewhere.example.com: 
Initialization failed: mail_location not set and autodetection failed: 
Mail storage autodetection failed with home=/srv/mail/example.com/test

dsync(its-virtmail): Fatal: User init failed
dsync-local(t...@somewhere.example.com): Error: read() from worker 
server failed: EOF


But I'll give it another go tomorrow.


Re: [Dovecot] Dovecot Dsync

2013-08-20 Thread Ben



Maybe everyone is waiting for someone smarter than themselves to answer
this.. :-)


Maybe... but at the same time, there's a risk of me abandoning Dsync for 
rsync or something else that I know I could have implemented by now with 
far less frustration ! However I'm keen to learn how to utilise the 
power within Dsync ;-)




So.. hoping I read and understood your email correctly ...


Hoping that email wasn't too confusing ;-(



The first thing you tried failed because only root can change
permissions, except for using the setuid bit which is probably not what
you want here.
The second might have failed because of:

userdb {
   args = username_format=%u /etc/dovecot/users
   driver = passwd-file
}

dsync is using userdb and not authdb because it's not checking a
password here. Can it be that its-virtmail doesn't have permission to
read /etc/dovecot/users ?


hmmm ... its chmod 640 root:dovecot on the primary server and the same 
on the backup box.  Do I need to mess around with permissions on both or 
just the backup box ?


I was under the impression that Dsync was just a more modern version of 
a doveadm tool that went by a similar name and hence assumed it would 
use dovecot permissions.


But then again, who knows... I was getting very confused at the end of a 
long day trying to make it work !


Re: [Dovecot] Delivering message to other mailbox

2013-08-20 Thread Benny Pedersen

Frank de Bot skrev den 2013-08-20 22:47:


How can I do this with dovecot/pigeonhole? I figured out I could
redirect is the user.spam@domain which delivers to the other mailbox,
but it will go into a new delivery process with amavis set up.
(There's no point to scan a single message twice).


configure amavis to deliver spam to another mailbox, this can be global 
or pr user with ldap or sql setup


[Dovecot] Delivering message to other mailbox

2013-08-20 Thread Frank de Bot

Hi,

On my mailserver I have for each mailbox a sieve script to put 
Spam-marked message into a folder (match header, then fileinto 'Spam').


This works, but I want to deliver spam-marked messages to a different 
mailbox.
For each user a seperate mailbox is created next to the existing 
mailbox, allowing different authentication.


How can I do this with dovecot/pigeonhole? I figured out I could 
redirect is the user.spam@domain which delivers to the other mailbox, 
but it will go into a new delivery process with amavis set up. (There's 
no point to scan a single message twice).


Is there a way I can accomplish to directly deliver a spam-marked 
message to a different mailbox?


Regards,

Frank de Bot


Re: [Dovecot] Problem compiling 2.2.5

2013-08-20 Thread Oscar del Rio

On 08/20/13 12:57 PM, Luciano Mannucci wrote:

I'm trying to upgrade a very old sparcstation running Solaris 8 which
is running dovecot 1.x for few users. All I have for the task is good
old gcc 2.95.2.


opencsw.org might have dovecot 2.2.4 for Solaris 8
You might need lots of dependencies if you have not used opencsw before, 
but their pkg installer should take care of them too.
They also have newer versions of gcc, if you still prefer to compile 
2.2.5 from source.




Re: [Dovecot] Problem compiling 2.2.5

2013-08-20 Thread Axel Luttgens
Le 20 août 2013 à 18:57, Luciano Mannucci a écrit :

> 
> I'm trying to upgrade a very old sparcstation running Solaris 8 which
> is running dovecot 1.x for few users. All I have for the task is good
> old gcc 2.95.2. The poor sod complains because it can't compute the
> sizeof(unsigned char prefix_text[]) at line 13 of log-error-buffer.c.
> Can I help it by - say - putting a constant between the '[]'?
> Or is it unfair? :-)

Hello Luciano,

Wouldn't

unsigned char * prefix_text

be equivalent in such a context?


> I don't think it's woth modifying the distribution only for us owning
> machines that should be in a museum by now...

Solaris 8... yes, quite a long time now. :-)

Axel




Re: [Dovecot] Using procmail to mark messages as read in dovecot

2013-08-20 Thread LuKreme

On 20 Aug 2013, at 03:36 , Roel Wagenaar  wrote:

>   DELIVER="/usr/lib/dovecot/dovecot-lda"
> 
>   :0
>   * ^X-RSS-Feed: .*rss2email
>   | $DELIVER -m System.rss2email/

Ah, that is nice. I can run through my procmail recipes and then to dovecot-lda 
for sieve purposes. Can I pass a value to it for \\seen like

dovecot-lda -o setflag="\\Seen"?

-- 
The night is always old. He'd walked too often down dark streets in the
secret hours and felt the night stretching away, and known in his blood
that while days and kings and empires come and go, the night is always
the same age, always aeons deep. Terrors unfolded in the velvet shadows
and while the nature of the talons may change, the nature of the beast
does not. --Jingo



[Dovecot] Two of special mailboxes?

2013-08-20 Thread LuKreme

 # ls -lsd /path/to/virtual/.*{Junk,Drafts,Sent,Trash}
8 drwx--  5 89  89  512 Aug 19 06:46 .Drafts
8 drwx--  5 89  89  512 Aug 19 06:42 .INBOX.Drafts
8 drwx--  5 89  89  512 Aug 20 11:44 .INBOX.Junk
8 drwx--  5 89  89  512 Aug 19 06:42 .INBOX.Sent
8 drwx--  5 89  89  512 Aug 19 19:41 .INBOX.Trash
8 drwx--  5 89  89  512 Aug 19 06:55 .Junk
8 drwx--  5 89  89  512 Aug 19 06:46 .Sent
8 drwx--  5 89  89  512 Aug 20 11:44 .Trash
 # ls -nlsd /home/kremels/Maildir/.*{Junk,Drafts,Sent,Trash}
8 drwx--  6 1004   1004   512 Aug 20 11:45 /home/kremels/Maildir/.Drafts
8 drwx--  5 1004   1004   512 Aug 19 10:08 
/home/kremels/Maildir/.INBOX.Drafts
8 drwx--  5 1004   1004   512 Aug 19 10:01 /home/kremels/Maildir/.INBOX.Sent
8 drwx--  6 1004   1004   512 Aug 20 11:42 /home/kremels/Maildir/.Junk
8 drwx--  6 1004   1004   512 Aug 14 21:47 /home/kremels/Maildir/.NotJunk
8 drwx--  6 1004   1004   512 Aug 19 22:24 /home/kremels/Maildir/.Sent
8 drwx--  6 1004   1004   512 Aug 20 11:41 /home/kremels/Maildir/.Trash

AS you can see, I only have SOME dupes in my list account.

$ doveconf -n
# 2.2.5: /usr/local/etc/dovecot/dovecot.conf
# OS: FreeBSD 9.1-RELEASE i386  
auth_mechanisms = CRAM-MD5 DIGEST-MD5 APOP LOGIN PLAIN
disable_plaintext_auth = no
first_valid_uid = 89
log_path = /var/log/dovecot
login_log_format_elements = user=<%u> %r %m %c
mail_location = maildir:~/Maildir
mail_max_userip_connections = 50
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character 
vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy 
include variables body enotify environment mailbox date ihave
namespace inbox {
  inbox = yes
  location = 
  mailbox Drafts {
special_use = \Drafts
  }
  mailbox Junk {
auto = subscribe
special_use = \Junk
  }
  mailbox NotJunk {
auto = subscribe
  }
  mailbox Sent {
special_use = \Sent
  }
  mailbox "Sent Messages" {
special_use = \Sent
  }
  mailbox Trash {
special_use = \Trash
  }
  prefix = 
}
passdb {
  driver = pam
}
passdb {
  args = /etc/dovecot/dovecot-sql.conf.ext
  driver = sql
}
ssl_cert = 

[Dovecot] Problem compiling 2.2.5

2013-08-20 Thread Luciano Mannucci

I'm trying to upgrade a very old sparcstation running Solaris 8 which
is running dovecot 1.x for few users. All I have for the task is good
old gcc 2.95.2. The poor sod complains because it can't compute the
sizeof(unsigned char prefix_text[]) at line 13 of log-error-buffer.c.
Can I help it by - say - putting a constant between the '[]'?
Or is it unfair? :-)
I don't think it's woth modifying the distribution only for us owning
machines that should be in a museum by now...

Thanks for the good software, BTW,

luciano.
-- 
 /"\ /Via A. Salaino, 7 - 20144 Milano (Italy)
 \ /  ASCII RIBBON CAMPAIGN / PHONE : +39 2 485781 FAX: +39 2 48578250
  X   AGAINST HTML MAIL/  E-MAIL: posthams...@sublink.sublink.org
 / \  AND POSTINGS/   WWW: http://www.lesassaie.IT/


Re: [Dovecot] Dovecot Dsync

2013-08-20 Thread Gedalya

On 08/20/2013 12:16 PM, Gedalya wrote:

only root can change permissions,

Sorry I meant only root can change his own userid :-)



Re: [Dovecot] Dovecot Dsync

2013-08-20 Thread Robert Schetterer
Am 20.08.2013 17:57, schrieb Ben:
> Hi,
> 
> Sorry to bump it, but I've yet to receive even one reply to my question
> the other day about Dsync ? Everyone else seems to have been receiving
> replies to their questions and so I'm feeling a little lonely out in the
> cold.
> 
> I can't believe nobody on-list uses Dsync ?
> 
> Ben

perhaps many people are on holidays in summer,
however seems in your orig post you used 2.0.19 version
there were a lot of updates perhaps first update 2.1.17 or 2.2.5 then retry

also seems you have some permission problems

failed: Permission denied (euid=1002(its_scripts) egid=1002(its_scripts)
missing +r perm: /var/run/dovecot/auth-userdb, dir owned by 0:0 mode=0755)


Best Regards
MfG Robert Schetterer

-- 
[*] sys4 AG

http://sys4.de, +49 (89) 30 90 46 64
Franziskanerstraße 15, 81669 München

Sitz der Gesellschaft: München, Amtsgericht München: HRB 199263
Vorstand: Patrick Ben Koetter, Axel von der Ohe, Marc Schiffbauer
Aufsichtsratsvorsitzender: Florian Kirstein


Re: [Dovecot] Question: dovecot-1.2.17 , pop3

2013-08-20 Thread Benny Pedersen

Charles Marcus skrev den 2013-08-20 12:27:

On 2013-08-20 4:35 AM, Kutrus Neloy  wrote:

My question is:
Is it possible to get this problem with my version? 1.2.17 ?


It is no longer supported.

Time to upgrade.


time to ?, there might be a point of wiki vs wiki2

http://wiki2.dovecot.org/
http://wiki1.dovecot.org/

and i think its relevant to know if the same problem exists in v1


Re: [Dovecot] Dovecot Dsync

2013-08-20 Thread Gedalya

On 08/20/2013 11:57 AM, Ben wrote:

Hi,

Sorry to bump it, but I've yet to receive even one reply to my 
question the other day about Dsync ? Everyone else seems to have been 
receiving replies to their questions and so I'm feeling a little 
lonely out in the cold.


I can't believe nobody on-list uses Dsync ?

Ben
Maybe everyone is waiting for someone smarter than themselves to answer 
this.. :-)


So.. hoping I read and understood your email correctly ...

The first thing you tried failed because only root can change 
permissions, except for using the setuid bit which is probably not what 
you want here.

The second might have failed because of:

userdb {
  args = username_format=%u /etc/dovecot/users
  driver = passwd-file
}

dsync is using userdb and not authdb because it's not checking a 
password here. Can it be that its-virtmail doesn't have permission to 
read /etc/dovecot/users ?





[Dovecot] Dovecot Dsync

2013-08-20 Thread Ben

Hi,

Sorry to bump it, but I've yet to receive even one reply to my question 
the other day about Dsync ? Everyone else seems to have been receiving 
replies to their questions and so I'm feeling a little lonely out in the 
cold.


I can't believe nobody on-list uses Dsync ?

Ben


Re: [Dovecot] username and password can't be verified

2013-08-20 Thread Eric Kom

On 20/08/2013 16:06, Steffen Kaiser wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 20 Aug 2013, Eric Kom wrote:


On 20/08/2013 15:07, Steffen Kaiser wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: 
pam(eric...@metropolitan.org.za,10.0.0.103): lookup service=dovecot


Your passwd contains the user with @domain?

I don't think so.


you tried to auth as user eric...@metropolitan.org.za via PAM, but 
your /etc/passwd would know erickom only. Hence, try to auth without 
domain.



I uncommented the above
# System users (NSS, /etc/passwd, or similiar).
# In many systems nowadays this uses Name Service Switch, which is
# configured in /etc/nsswitch.conf. 
passdb {
 driver = passwd
 # [blocking=no]
 #args =
}

and commented the pam authentication.

see below the log:
Aug 20 15:32:00 ajk dovecot: auth: Debug: auth client connected 
(pid=17996)
Aug 20 15:32:00 ajk dovecot: auth: Debug: client in: 
AUTH#0111#011PLAIN#011service=imap#011session=TFLnFGHkuwAKAABn#011lip=10.0.0.244#011rip=10.0.0.103#011lport=143#011rport=60347
Aug 20 15:32:00 ajk dovecot: auth: Debug: client passdb out: 
CONT#0111#011
Aug 20 15:32:00 ajk dovecot: auth: Debug: client in: 
CONT#0111#011AGVyaWNrb20AbmluYTAxMDE4M2M= (previous base64 data may 
contain sensitive data)
Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Debug: 
passwd(erickom,10.0.0.103): lookup
Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Error: 
passwd(erickom,10.0.0.103): Invalid password 'x' in passdb: crypt() 
failed: Invalid argument


Now you try with another passwd driver and access /etc/passwd without 
PAM, but you have a shadowed passwd system. Revert to passdb pam and 
try the username without domain.



I got this in log:
Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace inbox: 
type=private, prefix=, sep=, inbox=yes, hidden=no, list=yes, 
subscriptions=yes location=maildir:/var/mail//erickom/M$
Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: maildir++: 
root=/var/mail//erickom/Maildir, index=, indexpvt=, control=, 
inbox=/var/mail//erickom/Maildir, alt=
Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace : 
/var/mail//erickom/Maildir doesn't exist yet, using default permissions
Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace : Using 
permissions from /var/mail//erickom/Maildir: mode=0700 gid=default
Aug 20 16:25:47 ajk dovecot: imap(erickom): Error: user erickom: 
Initialization failed: Namespace '': mkdir(/var/mail//erickom/Maildir) 
failed: Not a directory
Aug 20 16:25:47 ajk dovecot: imap(erickom): Error: Invalid user 
settings. Refer to server log for more information.

Aug 20 16:25:47 ajk dovecot: auth: Debug: auth client connected (pid=18322)
Aug 20 16:25:47 ajk dovecot: auth: Debug: client in: 
AUTH#0111#011PLAIN#011service=imap#011session=GRZF1WHknQAKAABn#011lip=10.0.0.244#011rip=10.0.0.103#011lport=143#011rport=33693

Aug 20 16:25:47 ajk dovecot: auth: Debug: client passdb out: CONT#0111#011
Aug 20 16:25:47 ajk dovecot: auth: Debug: client in: 
CONT#0111#011AGVyaWNrb20AbmluYTAxMDE4M2M= (previous base64 data may 
contain sensitive data)
Aug 20 16:25:47 ajk dovecot: auth-worker(18312): Debug: 
pam(erickom,10.0.0.103): lookup service=dovecot
Aug 20 16:25:47 ajk dovecot: auth-worker(18312): Debug: 
pam(erickom,10.0.0.103): #1/1 style=1 msg=Password:
Aug 20 16:25:47 ajk dovecot: auth: Debug: client passdb out: 
OK#0111#011user=erickom
Aug 20 16:25:47 ajk dovecot: auth: Debug: master in: 
REQUEST#011272105473#01118322#0111#011212e9bee4a8613a63f5266e72ab3a350#011session_pid=18323
Aug 20 16:25:47 ajk dovecot: auth-worker(18312): Debug: 
passwd(erickom,10.0.0.103): lookup
Aug 20 16:25:47 ajk dovecot: auth: Debug: master userdb out: 
USER#011272105473#011erickom#011system_groups_user=erickom#011uid=1000#011gid=1000#011home=/home/erickom#011auth_token=52c7$
Aug 20 16:25:47 ajk dovecot: imap-login: Login: user=, 
method=PLAIN, rip=10.0.0.103, lip=10.0.0.244, mpid=18323, 
session=
Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Effective uid=1000, 
gid=1000, home=/home/erickom
Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace inbox: 
type=private, prefix=, sep=, inbox=yes, hidden=no, list=yes, 
subscriptions=yes location=maildir:/var/mail//erickom/M$
Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: maildir++: 
root=/var/mail//erickom/Maildir, index=, indexpvt=, control=, 
inbox=/var/mail//erickom/Maildir, alt=
Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace : 
/var/mail//erickom/Maildir doesn't exist yet, using default permissions
Aug 20 16:25:47 ajk dovecot: imap(erickom): Debug: Namespace : Using 
permissions from /var/mail//erickom/Maildir: mode=0700 gid=default
Aug 20 16:25:47 ajk dovecot: imap(erickom): Error: user erickom: 
Initialization failed: Namespace '': mkdir(/var/mail//erickom/Maildir) 
failed: Not a directory
Aug 20 16:25:47 ajk dovecot: imap(erickom): Error: Invalid user 
settings. Refer to server log for mo

Re: [Dovecot] username and password can't be verified

2013-08-20 Thread Steffen Kaiser

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 20 Aug 2013, Eric Kom wrote:


On 20/08/2013 15:07, Steffen Kaiser wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: 
pam(eric...@metropolitan.org.za,10.0.0.103): lookup service=dovecot


Your passwd contains the user with @domain?

I don't think so.


you tried to auth as user eric...@metropolitan.org.za via PAM, but your 
/etc/passwd would know erickom only. Hence, try to auth without domain.



I uncommented the above
# System users (NSS, /etc/passwd, or similiar).
# In many systems nowadays this uses Name Service Switch, which is
# configured in /etc/nsswitch.conf. 
passdb {
 driver = passwd
 # [blocking=no]
 #args =
}

and commented the pam authentication.

see below the log:
Aug 20 15:32:00 ajk dovecot: auth: Debug: auth client connected (pid=17996)
Aug 20 15:32:00 ajk dovecot: auth: Debug: client in: 
AUTH#0111#011PLAIN#011service=imap#011session=TFLnFGHkuwAKAABn#011lip=10.0.0.244#011rip=10.0.0.103#011lport=143#011rport=60347

Aug 20 15:32:00 ajk dovecot: auth: Debug: client passdb out: CONT#0111#011
Aug 20 15:32:00 ajk dovecot: auth: Debug: client in: 
CONT#0111#011AGVyaWNrb20AbmluYTAxMDE4M2M= (previous base64 data may contain 
sensitive data)
Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Debug: 
passwd(erickom,10.0.0.103): lookup
Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Error: 
passwd(erickom,10.0.0.103): Invalid password 'x' in passdb: crypt() failed: 
Invalid argument


Now you try with another passwd driver and access /etc/passwd without PAM, 
but you have a shadowed passwd system. Revert to passdb pam and try the 
username without domain.


- -- 
Steffen Kaiser

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQEVAwUBUhN34F3r2wJMiz2NAQIvlQgArga4yyFyaFX0GkQ3zybvbd6jO/gNL0uK
+IARdKOP7w//Z+Zmzrnp4rPy1DJQahiw/IQ7FwepeOKpM8166v4Hg1JHjKJ+/pLp
+opsIvuW5B2PLuYP9VE5NocNTiU5dq8YGmHr71ktCIlVizDLqRusHj54EwSNpyxH
UVWYbGkiNfyzGunOHwI9hCUNMGER4E9NggMR9VQUjI5SnzKCy1me8f1T2dYRZZp5
djyN1oiuXcUycpVPo1ZcNj+vtJ5SBtTBCxll+gaRmHNR6IqkQ/QSMvUi++LpVKDZ
8tB4+j42nyAqi3Z7S/6X6li4CbjwF3jllsyKHUt8n8ie9Z5Fwavr6g==
=K3/l
-END PGP SIGNATURE-


Re: [Dovecot] age-limit

2013-08-20 Thread Ben

On 19/08/2013 20:46, Carlos L wrote:

I'm trying to figure if there is a "proactive" way to enforce item age on
maildir . maildir-cleanup kind of does it but im looking for something
similiar to quota ++ that you can add to dovecot but for item age not size.

Any ideas?

Something along the following lines in your crontab ?  If you really 
want to enforce ? ;-)


/usr/bin/doveadm expunge -u USERNAME mailbox MAILBOX savedbefore 2w


Re: [Dovecot] username and password can't be verified

2013-08-20 Thread Eric Kom

On 20/08/2013 15:07, Steffen Kaiser wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: 
pam(eric...@metropolitan.org.za,10.0.0.103): lookup service=dovecot


Your passwd contains the user with @domain?

I don't think so.

I uncommented the above
# System users (NSS, /etc/passwd, or similiar).
# In many systems nowadays this uses Name Service Switch, which is
# configured in /etc/nsswitch.conf. 
passdb {
  driver = passwd
  # [blocking=no]
  #args =
}

and commented the pam authentication.

see below the log:
Aug 20 15:32:00 ajk dovecot: auth: Debug: auth client connected (pid=17996)
Aug 20 15:32:00 ajk dovecot: auth: Debug: client in: 
AUTH#0111#011PLAIN#011service=imap#011session=TFLnFGHkuwAKAABn#011lip=10.0.0.244#011rip=10.0.0.103#011lport=143#011rport=60347

Aug 20 15:32:00 ajk dovecot: auth: Debug: client passdb out: CONT#0111#011
Aug 20 15:32:00 ajk dovecot: auth: Debug: client in: 
CONT#0111#011AGVyaWNrb20AbmluYTAxMDE4M2M= (previous base64 data may 
contain sensitive data)
Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Debug: 
passwd(erickom,10.0.0.103): lookup
Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Error: 
passwd(erickom,10.0.0.103): Invalid password 'x' in passdb: crypt() 
failed: Invalid argument
Aug 20 15:32:00 ajk dovecot: auth-worker(17987): Debug: 
passwd(erickom,10.0.0.103): CRYPT(nina0c) != 'x'
Aug 20 15:32:02 ajk dovecot: auth: Debug: client passdb out: 
FAIL#0111#011user=erickom

Aug 20 15:32:02 ajk dovecot: auth: Debug: client in:


- -- Steffen
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQEVAwUBUhNqCl3r2wJMiz2NAQKlngf/Y0CBahthoVImrMcsnfBMaH+lOtpUY/u0
oVSPsjqI8jznkehZm90Spn5b51ugBqFdEcB0tg4uMZRU/wJAr+SCpBJ5O6zd3jsw
BDxlnPbYm7TsH6CxH+IRPkdLgLQpRJhFUgaBiq7NkTJEeDjgpDMw9qitqq7txjsu
UlLX3+rYnvY/rmH2CF10GMvtrzFAkyuuOqVufYS6BNN4X1OhFlm+Jl/l9Vc89ZVa
+fFIUFDkvxZJFRCZ4NqGELzRsJHcW976C45GTBdCp2/T7jH/o26Ro2h0FJ3Z9Z48
ISxPYiKjkG2a5+wUPmNxQOqKK5qR7PPiTw5YWWaJY9qus3DPQLEXWw==
=R6sE
-END PGP SIGNATURE-




--
Kind Regards

Eric Kom

System Administrator & Programmer - Metropolitan College
 _
/ You are scrupulously honest, frank, and \
| straightforward. Therefore you have few |
\ friends./
 -
   \
\
.--.
   |o_o |
   |:_/ |
  //   \ \
 (| Kom | )
/'\_   _/`\
\___)=(___/

2 Hennie Van Till, White River, 1240
Tel: 013 750 2255 | Fax: 013 750 0105 | Cell: 078 879 1334
eric...@kom.za.net | eric...@metropolitancollege.co.za
www.kom.za.net | www.kom.za.org | www.erickom.co.za

Key fingerprint: 513E E91A C243 3020 8735 09BB 2DBC 5AD7 A9DA 1EF5



Re: [Dovecot] age-limit

2013-08-20 Thread Carlos L
That sounds like it would do the trick thank you very much.
PS. I was just throwing quota as a parallel.


On Tue, Aug 20, 2013 at 9:08 AM, Steffen Kaiser <
skdove...@smail.inf.fh-brs.de> wrote:

> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
>
>
> On Mon, 19 Aug 2013, Carlos L wrote:
>
>  I'm trying to figure if there is a "proactive" way to enforce item age on
>> maildir . maildir-cleanup kind of does it but im looking for something
>> similiar to quota ++ that you can add to dovecot but for item age not
>> size.
>>
>
> Hmm, how would quota be involved there?
> Maybe: 
> http://wiki2.dovecot.org/**Plugins/Expire
>
> - -- Steffen Kaiser
> -BEGIN PGP SIGNATURE-
> Version: GnuPG v1.4.11 (GNU/Linux)
>
> iQEVAwUBUhNqV13r2wJMiz2NAQIiZg**f+**N2VTT04KaLwq2LTz6PVi2tcHBabHxr**Ja
> h0UY3qM+**WuYaOAWomYPxVN1QSvBKMz1BP/**qiKF+/UdlWUjtC9PKXiuNEsU1nJbXV
> KqGN+**7gdvkIEI4vLh8I0UNNOlwq7Pv+**EKzX6SQVwL0z2J/QYbAjX0+**PaMykMRMpG
> a7hFXk6F0fhwR85kAQr8xVuLDdZef/**9O3R+z1dhtXOk2DGMnw/**tkvxvx2jn6K2Go
> Xg5zWiwBWN+**0kS4yvc8NXYljNIje0FBXxQ4MCu3Je**7wCNCcwH7zse8QRezjRaLKR
> IAn5+**dz4ifjlgLIYsEqppmZNJ7aN1FdIYd5**iEp1bwS2C+Lj+xtL28Q==
> =sEsQ
> -END PGP SIGNATURE-
>


Re: [Dovecot] age-limit

2013-08-20 Thread Steffen Kaiser

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 19 Aug 2013, Carlos L wrote:


I'm trying to figure if there is a "proactive" way to enforce item age on
maildir . maildir-cleanup kind of does it but im looking for something
similiar to quota ++ that you can add to dovecot but for item age not size.


Hmm, how would quota be involved there?
Maybe: http://wiki2.dovecot.org/Plugins/Expire

- -- 
Steffen Kaiser

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQEVAwUBUhNqV13r2wJMiz2NAQIiZgf+N2VTT04KaLwq2LTz6PVi2tcHBabHxrJa
h0UY3qM+WuYaOAWomYPxVN1QSvBKMz1BP/qiKF+/UdlWUjtC9PKXiuNEsU1nJbXV
KqGN+7gdvkIEI4vLh8I0UNNOlwq7Pv+EKzX6SQVwL0z2J/QYbAjX0+PaMykMRMpG
a7hFXk6F0fhwR85kAQr8xVuLDdZef/9O3R+z1dhtXOk2DGMnw/tkvxvx2jn6K2Go
Xg5zWiwBWN+0kS4yvc8NXYljNIje0FBXxQ4MCu3Je7wCNCcwH7zse8QRezjRaLKR
IAn5+dz4ifjlgLIYsEqppmZNJ7aN1FdIYd5iEp1bwS2C+Lj+xtL28Q==
=sEsQ
-END PGP SIGNATURE-


Re: [Dovecot] username and password can't be verified

2013-08-20 Thread Steffen Kaiser

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: 
pam(eric...@metropolitan.org.za,10.0.0.103): lookup service=dovecot


Your passwd contains the user with @domain?
- -- 
Steffen

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQEVAwUBUhNqCl3r2wJMiz2NAQKlngf/Y0CBahthoVImrMcsnfBMaH+lOtpUY/u0
oVSPsjqI8jznkehZm90Spn5b51ugBqFdEcB0tg4uMZRU/wJAr+SCpBJ5O6zd3jsw
BDxlnPbYm7TsH6CxH+IRPkdLgLQpRJhFUgaBiq7NkTJEeDjgpDMw9qitqq7txjsu
UlLX3+rYnvY/rmH2CF10GMvtrzFAkyuuOqVufYS6BNN4X1OhFlm+Jl/l9Vc89ZVa
+fFIUFDkvxZJFRCZ4NqGELzRsJHcW976C45GTBdCp2/T7jH/o26Ro2h0FJ3Z9Z48
ISxPYiKjkG2a5+wUPmNxQOqKK5qR7PPiTw5YWWaJY9qus3DPQLEXWw==
=R6sE
-END PGP SIGNATURE-


Re: [Dovecot] Using procmail to mark messages as read in dovecot

2013-08-20 Thread Steffen Kaiser

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 19 Aug 2013, LuKreme wrote:


On 19 Aug 2013, at 01:45 , Robert Schetterer  wrote:

# File messages from a mailing list I never get round to reading,
# and mark them as read so I don't feel guilty.
if header :contains ["From"] "mailingl...@example.com" {
   setflag "\\Seen";
   fileinto "FolderName/MailboxName";
   stop;
}


I am assuming that sieve acts as a LDA like procmail, so it's an either/or? I 
have a *lot* of procmail recipes I've written over the last 20 years or so.


you could mangle the flags in the filename yourself:

append :2, unless a : is present already
append S for seen

move from new to cur filename =~ s!/new/!/cur/!

The flags following the "," _should_ be sorted, but Dovecot does not rely 
on it, IMHO.


Oh, websearch found: 
http://www.dovecot.org/list/dovecot/2009-January/036297.html


Then there is

doveadm flags add -u user '\Seen' mailbox XYZ header message-id ABC

or something like that.

- -- 
Steffen Kaiser

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQEVAwUBUhNknF3r2wJMiz2NAQK0wgf/ZeBLntrGpYlBmZaDF+iaKSFDI05NgR1o
FRidp2FB+NU4x7Q8qxePk3fvSq801ba/qsNpViCngEEJnQhP+Tb+JMtzMMHwVdwn
hgdfSu9TpJnCt7XikWlg7n83o/Gw/gUEJOhmk/gonQCrZYD9SUQJ+C02R18uLo3u
6NkbXNvh5pYbtiu1lziT7ZRTTAt+FIOxRoUTzTjPxwFJ4B5V79rnOrWpfsC83+QP
BbG+vbtcHJtqKwyqmFBWYSAQrTztlbsR2w4GGublsWHrhxPTRzgY+HAXX4QMjRiP
5BxH2u/G89IhczzxGPzD1nl8Hls0sBBjNG0nlLKIr2s3SDNLYFSGcw==
=FvKq
-END PGP SIGNATURE-


Re: [Dovecot] Maximum number of connections from user+IP exceeded

2013-08-20 Thread Steffen Kaiser

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 20 Aug 2013, Ben wrote:


IDLE is not required for this.  Polling, which is the default on all
MUAs,


Not entirely sure I'd call it "the default", Thunderbird seems to setup for 
IDLE as default these days, and I suspect Apple Mail and any of the other 
popular ones do too.


Thunderbird can IDLE since long time, but does polling, if the number of 
allowed connections is exceeded. So, IDLE or polling is transparent to the 
users, except if some new-message indicator is not as quick as usual.


IMHO, this behaviour is the "default", if one will named it as such, 
because it makes the most sense and an ordinary user is not able to choose 
correctly, most of the time.


If somebody has already prepared a paper, when the load of x IDLE 
connections exceeds the load of polling of x folders for an amount of y 
simultaneous users? :-)


- -- 
Steffen Kaiser

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQEVAwUBUhNfZl3r2wJMiz2NAQL3iwf/TYcuuQAjkwC1Puq9KiyrOoR19SzjFp32
4B0m4nNgNrfSK/lxDWwYwYmOCNuCp/NrRuoiJyn34G/LH2p9X6z4pnv4nFVE2SYV
gcWPd6nAmYsi3EoaIv71rvWtFf2JhuNOuX96+14DBjZyCzneUyqAvqxK8V1a/huA
b0JAzczwt75J+kEqKPOHNq4dUK514FCc7kpMUFsDUlbAlxIkY10o2Y4PK8rirbGG
m6kuYN+nceF6rcoLta0afUh/lSDKLX3MDQsGbMHBN/R/RqI2DTuZszXYjn1KqK4Q
FoigN61j5yzIL7Yua18m29S12Myy5jLKFvcESLeGK3Ubgv9TdC2ARA==
=OK/d
-END PGP SIGNATURE-


Re: [Dovecot] Question: dovecot-1.2.17 , pop3

2013-08-20 Thread Charles Marcus

On 2013-08-20 4:35 AM, Kutrus Neloy  wrote:

My question is:
Is it possible to get this problem with my version? 1.2.17 ?


It is no longer supported.

Time to upgrade.

--

Best regards,

*/Charles/*


[Dovecot] username and password can't be verified

2013-08-20 Thread Eric Kom

Good day Folks,

I am trying to setup a mail server based on dovecot(with imap and pop3) 
and postfix as a smtp on debian jessie/sid.


The login its system user.

After I have tried to configure the client (Icedove), this last can find 
the imap, pop3 and smtp servers; but the can't be verified.


Please see below my dovecot, postfix configurations and log details.

erickom@ajk:/etc/postfix$ doveconf -n
# 2.2.5 (c4f754d6967e): /etc/dovecot/dovecot.conf
# OS: Linux 3.10-2-486 i686 Debian jessie/sid ext4
auth_debug = yes
auth_debug_passwords = yes
auth_mechanisms = plain login
base_dir = /var/run/dovecot/
disable_plaintext_auth = no
login_greeting = Great Kom, ready.
mail_debug = yes
mail_location = maildir:/var/mail/%d/%n/Maildir
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope 
encoded-character vacation subaddress comparator-i;ascii-numeric 
relational regex imap4flags copy include variables body enotify 
environment mailbox date ihave

namespace inbox {
  inbox = yes
  location =
  mailbox Drafts {
special_use = \Drafts
  }
  mailbox Junk {
special_use = \Junk
  }
  mailbox Sent {
special_use = \Sent
  }
  mailbox "Sent Messages" {
special_use = \Sent
  }
  mailbox Trash {
special_use = \Trash
  }
  prefix =
}
passdb {
  driver = pam
}
plugin {
  sieve = ~/.dovecot.sieve
  sieve_dir = ~/sieve
}
protocols = " imap sieve pop3"
service auth {
  unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
  }
}
service imap-login {
  inet_listener imap {
port = 143
  }
  inet_listener imaps {
port = 993
ssl = yes
  }
}
service pop3-login {
  inet_listener pop3 {
port = 110
  }
  inet_listener pop3s {
port = 995
ssl = yes
  }
}
ssl_cert = mydestination = metropolitanbuntu.co.za, ajk.metropolitanbuntu.co.za, 
localhost.metropolitanbuntu.co.za, localhost, metropolitan.org.za

myhostname = ajk.metropolitanbuntu.co.za
mynetworks = 127.0.0.0/8 10.0.0.0/24
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
smtp_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtp_tls_key_file = /etc/ssl/private/smtpd.hey
smtp_tls_loglevel = 1
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = Great Kom Networks (Pty) LTD, Ready.
smtpd_recipient_restrictions = 
permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated 
defer_unauth_destination

smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes



Aug 20 09:02:36 ajk postfix/smtpd[16966]: connect from unknown[10.0.0.103]
Aug 20 09:02:36 ajk postfix/smtpd[16966]: improper command pipelining 
after EHLO from unknown[10.0.0.103]: QUIT\r\n
Aug 20 09:02:36 ajk postfix/smtpd[16966]: disconnect from 
unknown[10.0.0.103]

Aug 20 09:02:36 ajk dovecot: auth: Debug: auth client connected (pid=17032)
Aug 20 09:02:36 ajk dovecot: imap-login: Aborted login (no auth attempts 
in 0 secs): user=<>, rip=10.0.0.103, lip=10.0.0.244, 
session=

Aug 20 09:02:57 ajk postfix/smtpd[16966]: connect from unknown[10.0.0.103]
Aug 20 09:02:57 ajk postfix/smtpd[16966]: improper command pipelining 
after EHLO from unknown[10.0.0.103]: QUIT\r\n
Aug 20 09:02:57 ajk postfix/smtpd[16966]: disconnect from 
unknown[10.0.0.103]

Aug 20 09:02:57 ajk dovecot: auth: Debug: auth client connected (pid=17037)
Aug 20 09:02:57 ajk dovecot: imap-login: Aborted login (no auth attempts 
in 0 secs): user=<>, rip=10.0.0.103, lip=10.0.0.244, 
session=

Aug 20 09:03:03 ajk dovecot: auth: Debug: auth client connected (pid=17040)
Aug 20 09:03:03 ajk dovecot: auth: Debug: client in: 
AUTH#0111#011PLAIN#011service=imap#011session=okfspVvkTAAKAABn#011lip=10.0.0.244#011rip=10.0.0.103#011lport=143#011rport=57164

Aug 20 09:03:03 ajk dovecot: auth: Debug: client passdb out: CONT#0111#011
Aug 20 09:03:03 ajk dovecot: auth: Debug: client in: 
CONT#0111#011AGVyaWNrb21AbWV0cm9wb2xpdGFuLm9yZy56YQBuaW5hMDEwMTgzYw== 
(previous base64 data may contain sensitive data)
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: Loading modules 
from directory: /usr/lib/dovecot/modules/auth
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: Module loaded: 
/usr/lib/dovecot/modules/auth/libdriver_mysql.so
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: 
pam(eric...@metropolitan.org.za,10.0.0.103): lookup service=dovecot
Aug 20 09:03:03 ajk dovecot: auth-worker(17041): Debug: 
pam(eric...@metropolitan.org.za,10.0.0.103): #1/1 style=1 msg=Passw

Re: [Dovecot] Using procmail to mark messages as read in dovecot

2013-08-20 Thread Roel Wagenaar
You wrote:

> On 18 Aug 2013, at 19:46 , Benny Pedersen  wrote:
> > LuKreme skrev den 2013-08-19 01:53:
> > 
> > > Since I've switched to dovecot, is there a way to mark a message on
> > > delivery as read or not new or seen?
> > 
> > http://www.emaildiscussions.com/showthread.php?t=43128
> > 
> > it just require sieve
> 
> 
> On 19 Aug 2013, at 01:45 , Robert Schetterer  wrote:
> > # File messages from a mailing list I never get round to reading, # and
> > mark them as read so I don't feel guilty. if header :contains ["From"]
> > "mailingl...@example.com" {
> >setflag "\\Seen";
> >fileinto "FolderName/MailboxName";
> >stop;
> > }
> 
> I am assuming that sieve acts as a LDA like procmail, so it's an
> either/or? I have a *lot* of procmail recipes I've written over the last
> 20 years or so.
> 

Not nesessarily, you can make procmail hand over the message to dovecot-lda
if you like:

Something lik this:

DELIVER="/usr/lib/dovecot/dovecot-lda"

:0
* ^X-RSS-Feed: .*rss2email
| $DELIVER -m System.rss2email/

works flawless.

This example is af course very symplified, I still use a nice procmail
script to filter uot all my maillists befor handing over the rest to
dovecot.


-- 
Roel Wagenaar,

Linux-User #469851 with the Linux Counter; http://linuxcounter.net/

Antw.: Omdat het de volgorde verstoord waarin mensen tekst lezen.
Vraag: Waarom is top-posting een slechte gewoonte?
Antw.: Top-posting.
Vraag: Wat is het meest ergerlijke in e-mail?

I used to have an open mind but my brains kept falling out.


Re: [Dovecot] Rfc: Limit the size of an email IN the mailbox

2013-08-20 Thread Reindl Harald


Am 20.08.2013 10:32, schrieb Ralf Hildebrandt:
> Currently we're in the process of migrating Dovecot mailboxes to
> Exchange. 
> 
> This is all working very well, except for the occasional user, who used
> his/her Drafts folder as a file storage: They started writing an email
> containing lots of image attachments (and thus exceeding our
> maximum_message_size by far). So the mail never gets sent, but stays in
> the Drafts folder.
> 
> Once I try moving that mail to exchange, it won't accept the message
> since it's too big. I think it would be interesting to have a limit on
> the total size of an IMAP object, just like in SMTP

should not be difficult to implement

dbmail has a setting after a feature-request from me because
the "smart" Apple Mail resulted in crashing the server multiple
times by a user on the LAN who draged the wrong attachment to
a new message which was a some GB large video and Apple insists
trying to save the draft each time the server comes back

dbmail.conf:
max_message_size = 36700160



signature.asc
Description: OpenPGP digital signature


[Dovecot] Question: dovecot-1.2.17 , pop3

2013-08-20 Thread Kutrus Neloy
Hi,

you have written in your Dovecot 2.2.5 - Changelog that you have solved a
Problem with pop3.
*· pop3: Avoid assert-crash if client disconnects during LIST.*

My question is:
Is it possible to get this problem with my version? 1.2.17 ?

Thanks


[Dovecot] Rfc: Limit the size of an email IN the mailbox

2013-08-20 Thread Ralf Hildebrandt
Currently we're in the process of migrating Dovecot mailboxes to
Exchange. 

This is all working very well, except for the occasional user, who used
his/her Drafts folder as a file storage: They started writing an email
containing lots of image attachments (and thus exceeding our
maximum_message_size by far). So the mail never gets sent, but stays in
the Drafts folder.

Once I try moving that mail to exchange, it won't accept the message
since it's too big. I think it would be interesting to have a limit on
the total size of an IMAP object, just like in SMTP.

Thought?

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de



Re: [Dovecot] Maximum number of connections from user+IP exceeded

2013-08-20 Thread Stan Hoeppner
On 8/20/2013 1:47 AM, Ben wrote:
>> IDLE is not required for this.  Polling, which is the default on all
>> MUAs,
> 
> Not entirely sure I'd call it "the default", Thunderbird seems to setup
> for IDLE as default these days, and I suspect Apple Mail and any of the
> other popular ones do too.
> 
> The source code probably looks something like
> if (canIdle) then
> {do stuff}
> else
> {do polling}

I haven't looked at a recent fresh install config of TB.  If they have
started enabling IDLE by default it's recently, and they'd have been
required to increase the default 5 cached connections.  Otherwise many
folk would never see new mail notification on some of their server side
sorted folders.  And Joe and Susie Sixpack have no knowledge of the
relationship between connection (socket) count and IDLE requirements,
and I'd guess no MUA has documentation explaining this.  I'm pretty sure
Mozilla does not.  I'm sure there are forum posts about it, but I doubt
official documentation exists.

For IDLE to work seamlessly requires basically 3 things:

1.  MUA counts all IMAP folders and
2.  Always maintains $folder_count sockets
3.  IMAP servers must allow basically unlimited sockets

In a closed environment such as a corp/uni this can be achieved, and
without unlimited sockets, if staff can enforce a limit on folder count.
 In an open environment such as an ISP or freemail provider, they'd have
to allow unlimited sockets.  Some may do so currently.  I have no
knowledge of what such providers are doing in this regard as I don't use
them nor support anyone who does.

-- 
Stan