Re: [Dovecot] [Bug] doveadm pw Fatal: open(/etc/dovecot/dovecot.conf) failed: Permission denied

2014-04-01 Thread Dwain Blazej
I'm writing some code for Posty, a Postfix and Dovecot Administration App.
One way to support all of dovecot's password hashes is to have dovecot pw
do the work, however I don't want to run the web facing Posty as root or
the same user as Dovecot.

Is the output of dovecot pw is effected by the contents of the
configuration files?  What in the configuration file does dovecot pw
require to operate?

I personally care about SHA512-crypt support, so I just called an outside
library to generate the hash. However, others might want to use a different
scheme, or Dovecot might not have support for SHA512-crypt on other systems
(I think Mac OS X is an example).  Hence the elegance of using dovecot pw
to do all the work.  If a normal user can call dovecot pw, then I'll add
back in that code.




On Sat, Mar 29, 2014 at 3:06 PM, Reindl Harald h.rei...@thelounge.netwrote:



 Am 29.03.2014 22:51, schrieb Dwain Blazej:
  dovecot --version = 2.1.7
 
  When I as a normal user the command:
 
  doveadm pw -s sha512-crypt -p example_password
 
  the command exit with return code 89 and the message
 
  doveconf: Fatal: open(/etc/dovecot/dovecot.conf) failed: Permission
 denied
 
  If I make Dovecot's configuration files world readable the error goes
 away

 what about calling administrative commands not as normal user?

  Please remove configuration file dependencies from doveadm pw

 and how is it supposed to work without the configuration?

 how do you come to the conclusion that a command called doveadm
 is supposed to be started as non-admin?





Re: [Dovecot] Specifying passwd-file with virtual domains?

2014-04-01 Thread Jiří Bourek

On 03/31/2014 10:13 PM, Jeffrey Walton wrote:

I'm trying to use virtual domains and I'm suffering a disconnect.

I have two domains - foo.com and bar.com. On the filesystem, they are
located at /var/mail/foo.com/ and /var/mail/bar.com/. Users are
located at /var/mail/foo.com/john/, /var/mail/bar.com/jane/, etc.

There are two password files with user:schemepassword entries.
The scheme is {PLAIN}. They are located at /var/mail/foo.com/users and
/var/mail/bar.com/users. According to the wiki, these are passwd-file
databases (http://wiki2.dovecot.org/AuthDatabase/PasswdFile).

I specified the following in my dovecot.conf.

passdb {
   args = /var/mail/%d/users
   driver = passwd-file
}

Attempts to use the configuration result in an authentication failure.
Here's an entry from dovecot.log when the failure happens:

Mar 31 16:04:12 imap-login: Info: Disconnected (auth failed, 1
attempts in 5 secs): user=j...@foo.com, method=PLAIN, rip=127.0.0.1,
lip=127.0.1.1, secured, session=n5/ajez1FgB/AAAB



Did you try setting auth_verbose = yes ?


Re: [Dovecot] [Bug] doveadm pw Fatal: open(/etc/dovecot/dovecot.conf) failed: Permission denied

2014-04-01 Thread Jiří Bourek

On 04/01/2014 08:56 AM, Dwain Blazej wrote:

I'm writing some code for Posty, a Postfix and Dovecot Administration App.
One way to support all of dovecot's password hashes is to have dovecot pw
do the work, however I don't want to run the web facing Posty as root or
the same user as Dovecot.

Is the output of dovecot pw is effected by the contents of the
configuration files?  What in the configuration file does dovecot pw
require to operate?

I personally care about SHA512-crypt support, so I just called an outside
library to generate the hash. However, others might want to use a different
scheme, or Dovecot might not have support for SHA512-crypt on other systems
(I think Mac OS X is an example).  Hence the elegance of using dovecot pw
to do all the work.  If a normal user can call dovecot pw, then I'll add
back in that code.



Well if you're using an external library for one scheme, you may just as 
well use your own code for other schemes. For example:


require 'digest'
require 'base64'

hash = '{SSHA512.b64}' +
  Base64.strict_encode64(
Digest::SHA512.digest(#{secret}#{salt}) + salt
  )

IMO there's no need to call external program for this.


Re: [Dovecot] Deduplicate not processing all messages - bug?

2014-04-01 Thread Jiří Bourek
Judging from lack of replies I guess either not many people use the 
feature, or it's supposed to work this way.


After a bit of more research I realized repeated calls of doveadm 
deduplicate won't be very reliable - the cycle is prone to be 
interrupted prematurely in a busy mailbox (if deduplicate removes x 
messages and x new messages arrive into the mailbox, it seems like 
nothing was done and the cycle interrupts.)


Solving this requires to know more details about the contents of the 
mailbox, which leads to avoiding deduplicate altogether. I'm thinking 
along the lines of using doveadm fetch to get guid, date.saved, 
mailbox-guid and uid fields - find duplicates in guid, preserve the 
message with oldes date.saved, doveadm expunge the rest using 
mailbox-guid and uid.


I'll probably be duplicating most of doveadm deduplicate, but in the end 
it should prove more reliable.


Just my 2 cents in case someone else runs into this issue.

Jiri Bourek wrote:

Hello,

I'm trying to create automated backup recovery using doveadm import
and doveadm deduplicate. During testing I noticed that deduplicate
only deletes some duplicates and has to be called multiple times to find
them all. Here's what I've been trying (in shell commands):

First, expunge inbox (the end result is the same even if you delete only
some messages):

# doveadm expunge -u test mailbox inbox all
# ls /home/mailboxes/test/cur | wc -l
0

Then import data from backup - twice, so duplicates are created (again,
if you don't delete all messages and call import only once, resulting
behaviour is the same.)

# doveadm import -u test maildir:/home/test  mailbox INBOX
# doveadm import -u test maildir:/home/test  mailbox INBOX
# ls /home/mailboxes/test/cur | wc -l
1046

Then try to deduplicate

# doveadm deduplicate -u test mailbox INBOX
# ls /home/mailboxes/test/cur | wc -l
1040

And again

# doveadm deduplicate -u test mailbox INBOX
# ls /home/mailboxes/test/cur | wc -l
1029

And so on until the message count holds on 523

Each repetition removes 10 - 30 duplicates so eventually all duplicates
are removed if doveadm deduplicate is called enough times in a row. I
also noticed that when I repeat the test, import the backup again and
call deduplicate, the steps - how many messages are removed at one time
- are the same. That is I start with 1046 messages in the mailbox, after
first run there's 1040, then 1029 and so on. My guess would be the
behaviour depends on what is stored in the mailbox, but that's pretty
much all I can figure out on my own at this time.

My question is - is this intended behaviour, ie. are you supposed to run
doveadm deduplicate as long as the number of messages in the mailbox
keeps changing? Or is it a bug? Tried to Google for the answer but no
luck, so thanks for any answers.

Tested on Dovecot version 2.2.9 and 2.2.12 (both from Debian repositories.)


[Dovecot] BUG dovecot and nginx

2014-04-01 Thread Tobias Oetiker
we have setup a two level proxy configuration for our zimbra server:

  [ dovecot 2.2.12 (imap proxy mode) ]
 V
  [ nginx (imap proxy mode) ]
 V
  [ zimbra imap server]

and it does not work ... after tying a login, the connection just
hangs and ends after 30 seconds with a timeout.

- if I try again rightaway in the same dovecot connection, the login
  goes though without trouble.

- looking at this with tshark I can see that on the second attempt,
  there is no capabilities query, dovecot just goes ahead and
  connects.

if we drop nginx from the setup all is well also (login works
directly as expected)

- investigating the traffic differences between the setups with and
  without nginx, we find that for some reason dovecot does not
  react to the capabily answer from nginx.  while it seems to
  happily accept the same answer when it is coming from zimbra
  directly.

- the only difference I can see on the wire is that nginx is much
  quicker (2.5ms) in responding than the zimbra (25ms) server and
  that the position of the STARTTLS and SASL=PLAIN capabilities in
  the capability answer differs between the two.

any ideas ?

cheers
tobi

-- 
Tobi Oetiker, OETIKER+PARTNER AG, Aarweg 15 CH-4600 Olten, Switzerland
www.oetiker.ch t...@oetiker.ch +41 62 775 9902
*** We are hiring IT staff: www.oetiker.ch/jobs ***


Re: [Dovecot] Dovecot not honoring configuration settings (auth failure)

2014-04-01 Thread Charles Marcus

On 3/31/2014 5:47 PM, Jeffrey Walton noloa...@gmail.com wrote:

On Mon, Mar 31, 2014 at 5:39 PM, Reindl Haraldh.rei...@thelounge.net  wrote:

and the settings are*really*  in /etc/dovecot/dovecot.conf
or in some .d-folder which may or may not be included?

I believe they are in /etc/dovecot/dovecot.conf:

# cat /etc/dovecot/dovecot.conf | grep -i auth_
auth_mechanisms = plain login digest-md5 cram-md5
#auth_proxy_self =


Jeffrey,

What you are missing is that there is a very good reason that ONLY the 
output of doveconf -n is wanted here...


It proves that you are using the settings you think you are using.

simply cat'ing the contents of a file that you areediting is not good 
enough.


Like postconf -n in postfix, doveconf -n dumps the output of the config 
that the running version of dovecot is qactually using.


This shines the light on obvious errors, like when you are editing a 
config file that is NOT being used. This is a common mistake, especially 
in distributions that put things in non-standard places.


So, what is output of doveconf -n? And postconf -n (if needed)?

--

Best regards,

Charles


Re: [Dovecot] Connection refused userdb lookup ..dovecot/auth-userdb

2014-04-01 Thread Steffen Kaiser

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 1 Apr 2014, Simon wrote:

On Mon, Mar 31, 2014 at 7:37 PM, Steffen Kaiser 
skdove...@smail.inf.fh-brs.de wrote:


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


On Mon, 31 Mar 2014, Simon wrote:

 On 3/24/2014 7:10 PM, Simon grem...@gmail.com wrote:



Mar 13 09:55:44 vmail1 dovecot: lda: Error: userdb lookup:
connect(/usr/local/dovecot/var/run/dovecot/auth-userdb)
failed: Connection refused



What's the output of:

lsof -c dovecot|grep auth-userdb


[root@vmail1 ~]# lsof -c dovecot|grep auth-userdb
dovecot 3147 root   38u  unix 0x88004fce0680  0t0  24739
/var/run/dovecot/auth-userdb


Dovecot is configured to use /var/run/dovecot/auth-userdb whereas your LDA 
uses /usr/local/dovecot/var/run/dovecot/auth-userdb . You do not have 
symlinks to merge both locations, do you?


Check, why the Dovecot LDA is using another config file.

- -- 
Steffen Kaiser

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQEVAwUBUzqVIXD1/YhP6VMHAQIX2QgAwGD/QNlVWfCdVUQk1u6WLaWyI5fvea+B
X4snbyMTSg3z8kM0zUW0oooRoiTPNPvHowIiFXauEcoGxIbGbkSLuL8o1m3//WhT
roAIYRvl/LgExqkZYe+rPCXkXiBcwAF4t59i5RYR6V4l80EEEUzo3CXRjGV2hDu6
2Inc6MSIVWluxTQESgEw4HC8Mhb4piyYdnXZfOKpGuxIVfqjNusnfgdKvoOkpe9S
UUw7wWDM8jISJ3PxYVDLqUIZi3iNmFeREUa7ufVhIWdADWqTSVPjOH1pbJh1PshZ
F6GX/4UAqEs0caGqg+s50jGW0Ma79AeJXh7bzsXuidao9tFPe0IveQ==
=EFHa
-END PGP SIGNATURE-


Re: [Dovecot] Dovecot not honoring configuration settings (auth failure)

2014-04-01 Thread Charles Marcus

On 3/31/2014 5:37 PM, Jeffrey Walton noloa...@gmail.com wrote:

My dovecot.conf has the following:


You still have yet to prove this (doveconf -n output).


 # No results when searching the wiki
 disable_plaintext_auth = no


Then you are searching the wiki wrong.

After entering the parameter in the searchbox (obviously you should not 
add the '=no' part), did you click 'Titles'? Or 'Text'? Or did you just  
hit [enter]?


You have to click the 'Text' button (to the right of the searchbox) to 
search the article CONTENT. Just hitting [Enter] results in a simple 
'Titles' search, which only searches the wiki article Titles.


Personally I don't like this. I think the default should be to search 
content.



 #http://wiki2.dovecot.org/Authentication/Mechanisms
 auth_mechanisms = plain login digest-md5 cram-md5

When I attempt to run imapsync, I receive an error:

 Host2: host says it has NO CAPABILITY for AUTHENTICATE LOGIN

imapsync also dumps the helo string, and it is missing:

 Host2: * OK [CAPABILITY IMAP4rev1 LITERAL+ ... STARTTLS
AUTH=PLAIN] Dovecot ready.

I've restarted the dovecot service with 'service dovecot restart' and
even rebooted the machine.

There is nothing reported in any on the log files
(/var/mail/dovecot.log and /var/log/mail.level).


Then you are looking at the wrong log files.


Any ideas why dovecot is not honoring the setting in its config file?


Best guess is you are not using the config file you think you are using.

What distro is this?

--

Best regards,

Charles


Re: [Dovecot] Dovecot not honoring configuration settings (auth failure)

2014-04-01 Thread Jeffrey Walton
On Tue, Apr 1, 2014 at 6:22 AM, Charles Marcus
cmar...@media-brokers.com wrote:
 ...

 What you are missing is that there is a very good reason that ONLY the
 output of doveconf -n is wanted here...

 It proves that you are using the settings you think you are using.


# doveconf -n
# 2.1.7: /etc/dovecot/dovecot.conf
# OS: Linux 3.2.0-4-686-pae i686 Debian 7.4
disable_plaintext_auth = no
log_path = /var/log/dovecot.log
mail_location = mbox:~/mail:INBOX=/var/mail/%u
namespace inbox {
  inbox = yes
  location =
  mailbox Drafts {
special_use = \Drafts
  }
  mailbox Junk {
special_use = \Junk
  }
  mailbox Sent {
special_use = \Sent
  }
  mailbox Sent Messages {
special_use = \Sent
  }
  mailbox Trash {
special_use = \Trash
  }
  prefix =
}
passdb {
  args = /var/mail/%d/users
  driver = passwd-file
}
passdb {
  driver = pam
}
plugin {
  sieve = ~/.dovecot.sieve
  sieve_dir = ~/sieve
}
protocols =  imap pop3
ssl_cert = /etc/dovecot/dovecot.pem
ssl_key = /etc/dovecot/private/dovecot.pem
userdb {
  driver = passwd
}

**

# postconf -n
alias_maps = hash:/etc/postfix/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
inet_interfaces = all
inet_protocols = all
mailbox_command =
mailbox_size_limit = 0
mydestination = debian-x2.home.pvt, localhost.home.pvt, localhost
myhostname = debian-x2.home.pvt
mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_sasl_auth_enable = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_protocols = !SSLv2 !SSLv3 !PSK !SRP !KRB5
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
virtual_alias_maps = hash:/etc/postfix/aliases
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/mail
virtual_mailbox_domains = hash:/etc/postfix/domains
virtual_mailbox_maps = hash:/etc/postfix/mailboxes
virtual_minimum_uid = 100
virtual_uid_maps = static:5000


Re: [Dovecot] Dovecot not honoring configuration settings (auth failure)

2014-04-01 Thread Charles Marcus

On 4/1/2014 6:34 AM, Jeffrey Walton noloa...@gmail.com wrote:

On Tue, Apr 1, 2014 at 6:22 AM, Charles Marcus
cmar...@media-brokers.com wrote:

...

What you are missing is that there is a very good reason that ONLY the
output of doveconf -n is wanted here...

It proves that you are using the settings you think you are using.


# doveconf -n
# 2.1.7: /etc/dovecot/dovecot.conf
# OS: Linux 3.2.0-4-686-pae i686 Debian 7.4
disable_plaintext_auth = no


So... where is auth_mechanisms? You said you had it set to

auth_mechanisms = plain login digest-md5 cram-md5

Fix this and try again...

--

Best regards,

Charles


Re: [Dovecot] Dovecot not honoring configuration settings (auth failure)

2014-04-01 Thread Reindl Harald
Am 01.04.2014 12:22, schrieb Charles Marcus:
 On 3/31/2014 5:47 PM, Jeffrey Walton noloa...@gmail.com wrote:
 On Mon, Mar 31, 2014 at 5:39 PM, Reindl Haraldh.rei...@thelounge.net  
 wrote:
 and the settings are*really*  in /etc/dovecot/dovecot.conf
 or in some .d-folder which may or may not be included?
 I believe they are in /etc/dovecot/dovecot.conf:

 # cat /etc/dovecot/dovecot.conf | grep -i auth_
 auth_mechanisms = plain login digest-md5 cram-md5
 #auth_proxy_self =
  
 What you are missing is that there is a very good reason that ONLY 
 the output of doveconf -n is wanted here...

if you would really follow the thread you whould have
noticed that he did that already and i asked for the
complete config file because:

* the mentioned one is clearly stated by doveconf -n
* the values in question are not displayed in the output

Am 01.04.2014 12:44, schrieb Charles Marcus:
 So... where is auth_mechanisms? You said you had it set to

 auth_mechanisms = plain login digest-md5 cram-md5

 Fix this and try again..

and *that* is why i asked for the complete config yesterday
because 2.1.7: /etc/dovecot/dovecot.conf is stated as config
file and the value in question is not listed



signature.asc
Description: OpenPGP digital signature


Re: [Dovecot] Dovecot not honoring configuration settings (auth failure)

2014-04-01 Thread Jeffrey Walton
On Tue, Apr 1, 2014 at 6:44 AM, Charles Marcus
cmar...@media-brokers.com wrote:
 On 4/1/2014 6:34 AM, Jeffrey Walton noloa...@gmail.com wrote:

 On Tue, Apr 1, 2014 at 6:22 AM, Charles Marcus
 cmar...@media-brokers.com wrote:

 ...

 What you are missing is that there is a very good reason that ONLY the
 output of doveconf -n is wanted here...

 It proves that you are using the settings you think you are using.

 # doveconf -n
 # 2.1.7: /etc/dovecot/dovecot.conf
 # OS: Linux 3.2.0-4-686-pae i686 Debian 7.4
 disable_plaintext_auth = no


 So... where is auth_mechanisms? You said you had it set to
# doveconf -n | head -1
# 2.1.7: /etc/dovecot/dovecot.conf

# cat /etc/dovecot/dovecot.conf | grep -i auth_
auth_mechanisms = plain login digest-md5 cram-md5
#auth_proxy_self =

Obviously, I don't know how. That's the file that conf dovecot claims
it is using. It you know how to find out the conf file dovecot is
*really* using, then please let me know.

Jeff


Re: [Dovecot] Dovecot not honoring configuration settings (auth failure)

2014-04-01 Thread Charles Marcus

On 4/1/2014 6:56 AM, Jeffrey Walton noloa...@gmail.com wrote:

Obviously, I don't know how. That's the file that conf dovecot claims
it is using. It you know how to find out the conf file dovecot is
*really*  using, then please let me know.


First read this:

http://wiki2.dovecot.org/BasicConfiguration

Especially this part:

The default configuration starts from dovecot.conf, which contains an 
!include conf.d/*.conf statement to read the rest of the configuration. 
This split of configuration files isn't a requirement to use, and it 
doesn't really matter which .conf file you add any particular setting, 
just as long as it isn't overridden in another file. You can verify with 
doveconf -n that everything looks as you intended.


If you want all settings in a single config file, you need to tell 
dovecot this.


If you don't, then the last settings that are applied, based on the 
order these split config files (in conf.d) are read (the number prefix 
determines the order) win.


Personally, I put all of mine in /etc/dovecot/conf.d/99-mysettings.conf

The 99- prefix makes sure that these settings get applied plast.

Also, you never answered my last question - what distro?

Some distros put config files in different (non-standard) places, and/or 
enable chroot by default, complicating things for their users (although 
it is fully documented, so users who encounter problems because of this 
do so because they didn't rtfm well enough)...


--

Best regards,

Charles


Re: [Dovecot] Dovecot not honoring configuration settings (auth failure)

2014-04-01 Thread Charles Marcus

On 4/1/2014 6:22 AM, Charles Marcus cmar...@media-brokers.com wrote:


What you are missing is that there is a very good reason that ONLY the 
output of doveconf -n is wanted here... 


Apologies Jeffrey, I didn't see your doveconf -n at the end, guess I got 
distracted by someone else's nonsense...


--

Best regards,

Charles


[Dovecot] Book on Postfix/Dovecot or Postfix/Dovecot/Clam/Spam Assassin?

2014-04-01 Thread Jeffrey Walton
I'm looking for a book on Postfix/Dovecot or Postfix/Dovecot/Clam/Spam Assassin

The blog posts and the mini-HowTo's I am reading lack the detail to be
useful to me (due to my own ignorance).

Amazon does not list any books for sale. There are some hits when
searching for Dovecot, but I expect them to be one section with the
quality of a blog post or mini-HowTo. (I have two books on Red Hat and
Fedora administration, and the discussions don't meet the quality of a
blog post).

Does anyone know of a book on Postfix/Dovecot or
Postfix/Dovecot/Clam/Spam Assassin?

If there are no books with a structured treatment, then O'Reilly is
always looking for authors:
http://oreilly.com/oreilly/author/intro.csp.


Re: [Dovecot] Book on Postfix/Dovecot or Postfix/Dovecot/Clam/Spam Assassin?

2014-04-01 Thread Robert Schetterer
Am 01.04.2014 13:22, schrieb Jeffrey Walton:
 I'm looking for a book on Postfix/Dovecot or Postfix/Dovecot/Clam/Spam 
 Assassin
 
 The blog posts and the mini-HowTo's I am reading lack the detail to be
 useful to me (due to my own ignorance).
 
 Amazon does not list any books for sale. There are some hits when
 searching for Dovecot, but I expect them to be one section with the
 quality of a blog post or mini-HowTo. (I have two books on Red Hat and
 Fedora administration, and the discussions don't meet the quality of a
 blog post).
 
 Does anyone know of a book on Postfix/Dovecot or
 Postfix/Dovecot/Clam/Spam Assassin?
 
 If there are no books with a structured treatment, then O'Reilly is
 always looking for authors:
 http://oreilly.com/oreilly/author/intro.csp.
 

the problem of books, they are outdated quickly
also they may specialized with one software only
however you may read basics there

perhaps study

https://www.exratione.com/2012/05/a-mailserver-on-ubuntu-1204-postfix-dovecot-mysql/

for a more ultimate setup description


however you may have a look at

http://www.amazon.co.uk/Book-Postfix-Ralf-Hildebrandt/dp/1593270011/ref=sr_1_2?s=booksie=UTF8qid=1396352179sr=1-2keywords=postfix




Best Regards
MfG Robert Schetterer

-- 
[*] sys4 AG

http://sys4.de, +49 (89) 30 90 46 64
Franziskanerstraße 15, 81669 München

Sitz der Gesellschaft: München, Amtsgericht München: HRB 199263
Vorstand: Patrick Ben Koetter, Marc Schiffbauer
Aufsichtsratsvorsitzender: Florian Kirstein


Re: [Dovecot] Book on Postfix/Dovecot or Postfix/Dovecot/Clam/Spam Assassin?

2014-04-01 Thread Jeffrey Walton
On Tue, Apr 1, 2014 at 7:37 AM, Robert Schetterer r...@sys4.de wrote:
 Am 01.04.2014 13:22, schrieb Jeffrey Walton:
 ...
 Does anyone know of a book on Postfix/Dovecot or
 Postfix/Dovecot/Clam/Spam Assassin?

 If there are no books with a structured treatment, then O'Reilly is
 always looking for authors:
 http://oreilly.com/oreilly/author/intro.csp.


 the problem of books, they are outdated quickly
 also they may specialized with one software only
 however you may read basics there
Yes.

O'Reilly's eBook attempts to address the issue with frequent updates
published electronically. (Though I personally have a taste for
paper).

 https://www.exratione.com/2012/05/a-mailserver-on-ubuntu-1204-postfix-dovecot-mysql/

 for a more ultimate setup description

 however you may have a look at

 http://www.amazon.co.uk/Book-Postfix-Ralf-Hildebrandt/dp/1593270011/ref=sr_1_2?s=booksie=UTF8qid=1396352179sr=1-2keywords=postfix

Thank you very much.

Jeff


[Dovecot] current config: doveconf -n vs. postconf -n

2014-04-01 Thread Steffen Kaiser

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 1 Apr 2014, Charles Marcus wrote:


It proves that you are using the settings you think you are using.
simply cat'ing the contents of a file that you areediting is not good enough.


No question about that.
I do not want to argue against doveconf -n, but

Like postconf -n in postfix, doveconf -n dumps the output of the config that 
the running version of dovecot is qactually using.


the running version of dovecot is actually using
seems to be wrong - as I interprete the phrase.

If I change the config when Dovecot v2.2.10 runs, doveconf -n does not 
show the config of the _running_ Dovecot, but the config that will be used 
after reload.


My steps are:
1) make sure Dovecot runs
2) add a non-existing item to mail_plugins
3) login - success
4) doveconf -n shows modified config
5) doveadm reload
6) login - fails

I do not know if postconf -n behaves the same. I just wanted to point that 
out. It seems that one has to also request that everybody does a reload, 
too.


- -- 
Steffen Kaiser

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQEVAwUBUzqxZXD1/YhP6VMHAQKsCwf6A74puuAQiTafzf4agVj45ZPMcKghmfwh
6CEERoSw6VSZ31WLXZ3wcL/58wiReG234gz+uec0Lhn69Tp/lJmCkUX4JJ/a0j2C
4sGs2aaDqy040jJlLNWD87GurCPvOUAal8WiTvurkQJPqUgMDmIeuIQaaMu/qPGi
QMJ+rvHzBPKeWZyORbcKHnjcsnh/VJiRXmo3ISoLoSoL8M7EfGOXEzBYATv58SGK
CFdXLlIiK6vQhTLJx+lyyqfnGsGmMNb/NMwLVl8Kkv/1NsZCdHhVJM28fPqJp5Uo
lq6r1euUc/IqssVVj7adiLqdr/mEifQMLl08Vj2+kUVKjddTVER2Pw==
=65nT
-END PGP SIGNATURE-


Re: [Dovecot] Dovecot not honoring configuration settings (auth failure)

2014-04-01 Thread Oscar del Rio

On 04/ 1/14 06:56 AM, Jeffrey Walton wrote:

On Tue, Apr 1, 2014 at 6:44 AM, Charles Marcus
cmar...@media-brokers.com wrote:

On 4/1/2014 6:34 AM, Jeffrey Walton noloa...@gmail.com wrote:

On Tue, Apr 1, 2014 at 6:22 AM, Charles Marcus
cmar...@media-brokers.com wrote:

...

What you are missing is that there is a very good reason that ONLY the
output of doveconf -n is wanted here...

It proves that you are using the settings you think you are using.


# doveconf -n
# 2.1.7: /etc/dovecot/dovecot.conf
# OS: Linux 3.2.0-4-686-pae i686 Debian 7.4
disable_plaintext_auth = no


So... where is auth_mechanisms? You said you had it set to

# doveconf -n | head -1
# 2.1.7: /etc/dovecot/dovecot.conf


Check ALL actual settings:

# doveconf -a | grep mechanisms
auth_mechanisms = plain login ..

I guess yours is missing login and using only auth, as the default 
(hence not showing in doveconf -n).
You should still be able to use imapsync with --authmech1 PLAIN 
--authmech2 PLAIN


[Dovecot] how to enable debugging in imapc

2014-04-01 Thread Tobias Oetiker
Hi Net,

How can I enable debug messages in the imap-proxy client?

Trying to figure why the imap-proxy mode does not work towards
ngnix.

specifically, how can i set

   conn-client-set.debug in ./src/lib-imap-client/imapc-connection.c

cheers
tobi
-- 
Tobi Oetiker, OETIKER+PARTNER AG, Aarweg 15 CH-4600 Olten, Switzerland
www.oetiker.ch t...@oetiker.ch +41 62 775 9902
*** We are hiring IT staff: www.oetiker.ch/jobs ***


Re: [Dovecot] Book on Postfix/Dovecot or Postfix/Dovecot/Clam/Spam Assassin?

2014-04-01 Thread Jutta Zalud
Am 01.04.2014 13:22, schrieb Jeffrey Walton:

 I'm looking for a book on Postfix/Dovecot or Postfix/Dovecot/Clam/Spam
Assassin


I can recommend the books by Peer Heinlein
http://www.opensourcepress.de/de/produkte/Das-Postfix-Buch/434/978-3-941841-00-0
http://www.opensourcepress.de/de/produkte/Dovecot/13569/978-3-95539-075-4
The Dovecot-Book was just published 2 weeks ago.

Both books are in German, but I know that his other IMAP-Server book
(about Cyrus and Courier) has been translated into English. Maybe the
new books will be translated, too. Peer Heinlein can be reached via
http://www.heinlein-support.de/kontakt

HTH,
jutta


Re: [Dovecot] Dovecot not honoring configuration settings (auth failure)

2014-04-01 Thread Joseph Tam

Jeffrey Walton noloa...@gmail.com writes:


passdb {
  args = /var/mail/%d/users
  driver = passwd-file
}
...
userdb {
  driver = passwd
}


Your userdb and passdb are not using the same DB: did you intend this?
Does the userdb have user@domain entries, rather than just user
entries?  The diagnostics I referred to in my last post would have been
helpful here.


# postconf -n


If you're having problems authenticating to the IMAP service, then you
ought to concentrate on that problem: it's likely your LDA problem is
dependent on that solution.

Joseph Tam jtam.h...@gmail.com


Re: [Dovecot] Dovecot not honoring configuration settings (auth failure)

2014-04-01 Thread Jeffrey Walton
On Tue, Apr 1, 2014 at 8:19 PM, Joseph Tam jtam.h...@gmail.com wrote:
 Jeffrey Walton noloa...@gmail.com writes:

 passdb {
   args = /var/mail/%d/users
   driver = passwd-file
 }
 ...
 userdb {
   driver = passwd
 }


 Your userdb and passdb are not using the same DB: did you intend this?
Yeah, I did not add that. That's coming from somewhere else (like the
auth_mechanisms).

I think Charles said it was a config file in a different directory.
I'll be looking at in more detail soon. I suspect it one of these two
lines from dovecot.conf:

!include conf.d/*.conf

or

!include_try local.conf

Related: what does the bang mean? I've got a programming background,
and to me its a NOT. So I would read that as don't include
conf.d/ It would have the same effect as commenting it out.

 Does the userdb have user@domain entries, rather than just user
 entries?
user@domain

I just performed a fresh install of Debian, so I can look at things
without all the tutorial knob turning.

Thanks for the help.


Re: [Dovecot] Dovecot not honoring configuration settings (auth failure)

2014-04-01 Thread Joseph Tam

On Tue, 1 Apr 2014, Jeffrey Walton wrote:


Related: what does the bang mean? I've got a programming background,
and to me its a NOT. So I would read that as don't include
conf.d/ It would have the same effect as commenting it out.


I guess it's the semi-arbitray syntax Timo chose for the include directive.
Maybe it came from the bang syntax for Unix scripts.

Joseph Tam jtam.h...@gmail.com


[Dovecot] Info on Config Sharing or Unfied Config?

2014-04-01 Thread Jeffrey Walton
Is there a wiki page or other resource on configuration sharing
between Postfix and Dovecot? Or is there a unified config file
somewhere that I can use for mail components (like Postfix, Dovecot,
Clam, and Spam Assassin)?

I'm finding that I need to add the same information in multiple
places. For example, Postfix users go in /etc/postif/vmailboxes, but
Dovecot uses a user/password database stored in /var/mail/%d/%u (or
other methods). And the same certificates and keys get entered
multiple times.

I think (or hope) there's something better, but I have not come across
the resource.