Re: Can't Get SASL to Work

2019-09-24 Thread Aki Tuomi via dovecot
This looks more of a postfix than dovecot issue, the error is really odd
though.

Aki

On 24.9.2019 22.51, Christopher Wooley via dovecot wrote:
> I have been fighting with this for almost 2 days. I can't seem to get
> the SMTP server to authenticate through SASL. I have turned so many
> things off and on, I don't remember what I've done, anymore. Can
> someone look at these and tell me what I'm missing. I get this in the
> log, anytime postfix tries to authenticate.
>
> Sep 24 19:48:14 ubuntu postfix/smtpd[14464]: warning: SASL: Connect to
> smtpd failed: No such file or directory
> Sep 24 19:48:14 ubuntu postfix/smtpd[14464]: fatal: no SASL
> authentication mechanisms
> Sep 24 19:48:15 ubuntu postfix/master[14048]: warning: process
> /usr/lib/postfix/sbin/smtpd pid 14464 exit status 1
>
>
> srw-rw-rw- 1 postfix postfix 0 Sep 24 19:10 auth
>
> 10-auth.conf 
> disable_plaintext_auth = no
> auth_ssl_require_client_cert = no
> auth_mechanisms = plain
> !include auth-system.conf.ext
> --
>
> 10-master.conf
> service imap-login {
>   inet_listener imap {
>   }
>   inet_listener imaps {
>   }
> }
> service pop3-login {
>   inet_listener pop3 {
>   }
>   inet_listener pop3s {
>   }
> }
> service lmtp {
>   unix_listener /var/spool/postfix/private/dovecot-lmtp {
> mode = 0666
> user = postfix
> group = postfix
>   }
> }
> service imap {
> }
> service pop3 {
> }
> service auth {
>   unix_listener /var/spool/postfix/private/auth {
> mode = 0666
> user = postfix
> group = postfix
>   }
>   unix_listener auth-userdb {
>     mode = 0666
>     user = postfix
>     group = postfix
>   }
> }
> service auth-worker {
> }
> service dict {
>   unix_listener dict {
>   }
> }
> --
>
> main.cf 
> smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
> biff = no
>
> append_dot_mydomain = no
>
> readme_directory = no
>
> compatibility_level = 2
>
> smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
> smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
> smtpd_use_tls=yes
> smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
> smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
>
> smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated
> defer_unauth_destination
> myhostname = ubuntu.local.acr-live.com 
> alias_maps = hash:/etc/aliases
> alias_database = hash:/etc/aliases
> mydestination = $myhostname, ubuntu, localhost.localdomain, xyz.com
>  , localhost
> mynetworks = 127.0.0.0/8  [:::127.0.0.0]/104
> [::1]/128
> mailbox_size_limit = 0
> recipient_delimiter = +
> inet_interfaces = all
> inet_protocols = all
>
> smtpd_sasl_type = dovecot
> smtpd_sasl_auth_enable = yes
> smtp_sasl_auth_enable = yes
> broken_sasl_auth_clients = yes
> smtpd_tls_security_level = may
> --
>
> master.cf 
> smtp      inet  n       -       y       -       -       smtpd
> submission inet n       -       y       -       -       smtpd
>   -o syslog_name=postfix/submission
>   -o smtpd_tls_security_level=encrypt
>   -o smtpd_sasl_auth_enable=yes
>   -o smtpd_tls_auth_only=yes
>   -o smtpd_reject_unlisted_recipient=no
>   -o smtpd_sasl_type=dovecot
>   -o smtpd_sasl_path=private/auth
>   -o smtpd_recipient_restrictions=
>   -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
>   -o milter_macro_daemon_name=ORIGINATING
> pickup    unix  n       -       y       60      1       pickup
> cleanup   unix  n       -       y       -       0       cleanup
> qmgr      unix  n       -       n       300     1       qmgr
> tlsmgr    unix  -       -       y       1000?   1       tlsmgr
> rewrite   unix  -       -       y       -       -       trivial-rewrite
> bounce    unix  -       -       y       -       0       bounce
> defer     unix  -       -       y       -       0       bounce
> trace     unix  -       -       y       -       0       bounce
> verify    unix  -       -       y       -       1       verify
> flush     unix  n       -       y       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> proxywrite unix -       -       n       -       1       proxymap
> smtp      unix  -       -       y       -       -       smtp
> relay     unix  -       -       y       -       -       smtp
>         -o syslog_name=postfix/$service_name
> showq     unix  n       -       y       -       -       showq
> error     unix  -       -       y       -       -       error
> retry     unix  -       -       y       -       -       error
> discard   unix  -       -       y       -       -       discard
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       y       -       -       lmtp
> anvil     unix  -       -       y       -       1       anvil
> scache    unix  -       -       y       -       1   

Re: File manager or browser for IMAP?

2019-09-24 Thread Aki Tuomi via dovecot


 
 
  
   
  
  
   
On 25/09/2019 07:38 Steve Litt via dovecot <
dovecot@dovecot.org> wrote:
   
   

   
   

   
   
On Tue, 24 Sep 2019 21:53:33 -0600
   
   
Roger Klorese via dovecot <
dovecot@dovecot.org> wrote:
   
   

   
   

 On Tue, Sep 24, 2019 at 9:19 PM Steve Litt via dovecot


 <
 dovecot@dovecot.org> wrote


 


 >


 
  They only see some of the folders.
 


 


 


 Are they subscribed?

   
   
I don't know.
   
   

   
   
I looked up how to subscribe folders, and at least the first two pages
   
   
of found pages described subscription in relation to an email client
   
   
and told how to subscribe/unsubscribe only from specific email clients.
   
   
This kind of thing is exactly what I wanted to get around by having an
   
   
IMAP browser, without all the messiness of an email client attached to
   
   
it.
   
   

   
   
My Dovecot IMAP is kept in a maildir tree. If you know how to subscribe
   
   
a folder within that hierarchy, I could use that to see what's
   
   
subscribed and what's not.
   
   

   
   
Thanks,
   
   

   
   
SteveT
   
   

   
   
Steve Litt
   
   
Author: The Key to Everyday Excellence
   
   
http://www.troubleshooters.com/key
   
   
Twitter: 
http://www.twitter.com/stevelitt
   
  
  
   
  
  
   IMAP protocol has LIST and LSUB commands.
  
  
   
  
  
MUAs usually use LSUB , as it lists what has been subcscribed to. 
  
  
   
  
  
   MUAs can use LIST to let you subscribe into folders that you have not.
  
  
   ---
Aki Tuomi
   
 



Re: File manager or browser for IMAP?

2019-09-24 Thread Steve Litt via dovecot
On Tue, 24 Sep 2019 21:53:33 -0600
Roger Klorese via dovecot  wrote:

> On Tue, Sep 24, 2019 at 9:19 PM Steve Litt via dovecot
>  wrote
> 
> >
> > They only see some of the folders.  
> 
> 
> 
> Are they subscribed?

I don't know.

I looked up how to subscribe folders, and at least the first two pages
of found pages described subscription in relation to an email client
and told how to subscribe/unsubscribe only from specific email clients.
This kind of thing is exactly what I wanted to get around by having an
IMAP browser, without all the messiness of an email client attached to
it.

My Dovecot IMAP is kept in a maildir tree. If you know how to subscribe
a folder within that hierarchy, I could use that to see what's
subscribed and what's not.

Thanks,

SteveT

Steve Litt
Author: The Key to Everyday Excellence
http://www.troubleshooters.com/key
Twitter: http://www.twitter.com/stevelitt



Re: File manager or browser for IMAP?

2019-09-24 Thread Roger Klorese via dovecot
On Tue, Sep 24, 2019 at 9:19 PM Steve Litt via dovecot 
wrote

>
> They only see some of the folders.



Are they subscribed?

>


Re: File manager or browser for IMAP?

2019-09-24 Thread Steve Litt via dovecot
On Mon, 23 Sep 2019 20:39:31 -0400
Dave McGuire via dovecot  wrote:

> On 9/23/19 8:36 PM, Steve Litt via dovecot wrote:
> > Thunderbird is an absolute pig, taking hours to load my Dovecot
> > IMAP. Claws-mail is good, but I have some problems with it. Alpine
> > appears not to be ready for prime time to act as a window into
> > IMAP. Same with the rest I've tried.  
> 
>   Wha...?  Alpine/Pine have implemented IMAP for decades; that was one
> of the first IMAP implementations to see widespread use.  In what way
> does it appear to "not be ready for prime time"?

They only see some of the folders.

SteveT
 
Steve Litt
Author: The Key to Everyday Excellence
http://www.troubleshooters.com/key
Twitter: http://www.twitter.com/stevelitt



Re: Dovecot UIDs and POP.

2019-09-24 Thread Plutocrat via dovecot
On 24/09/2019 10:14 PM, @lbutlr via dovecot wrote:
> Did the target machine already have the user setup? I think dsync wants to 
> sync mailboxes between configured and working servers with users already 
> defined.

Yes, of course. And the directory structure was pretty much identical between 
the two. Which was how I was able to write and run the rsync script. 

I think at this point, I'm past the dsync problems. That window has closed, and 
the migration is done, albeit with this irritating re-downloading of email with 
POP problem. However I'm still keen to get to the bottom of how this whole 
UID/UIDL/POP3 transaction takes place, so I can understand it for the future, 
and prevent it happening again. I'm guessing it would be a useful addition to 
the dovecot documentation as well. 

P.


Re: Spam Blocking by filtering on username / id

2019-09-24 Thread Plutocrat via dovecot
Hi,

Sorry for the delay in replying. Been having a few mail problems ironically! 
Gmail smtp server stopped working! 

On 23/09/2019 4:13 PM, Bernd Petrovitsch via dovecot wrote:
> It's not directly a solution within dovecot but "fail2ban" exists.

Yes, I have fail2ban, but that bans based on IP address. And most mail password 
attacks these days are distributed, and although fail2ban will try to spot them 
it doesn't do a very good job. I thought denying any logins without the 
@domain.com part would be an additional layer. I understand that there's no way 
these attempts could log in, its just that there are so many attempts logged, 
that it fills up 90% of my logs with noise, and prevents me from seeing the 
other important events. 

> Are users able to login without the @domain part?

No. All valid mail accounts are in the form u...@domain.com 

> There is also sshguard that will do the same thing.
> One of these should probably be running anyway as they help mitigate issues 
> where someone keep hammering on your system, however in the days of DDOS, 
> they are less helpful than they used to be.

I'll take a look at sshguard, although it looks like its retroactive too: it 
waits for the events to be logged and then bans based on what it finds in the 
logs. I was intending to do something more proactive, at the dovecot layer, and 
ideally just silently drop them. Or throw the attempts into a different log 
perhaps. Just thinking out loud at this point. 
For the sake of completeness, there's also my personal favourite, CSF, which in 
my opinion does a better job than fail2ban, but still not exactly what I 
envisaged. 

> you can add username_filter = *@domain.com
> or deny-passdb before actual passdb with username_filter = !*@domain.com
> https://doc.dovecot.org/configuration_manual/authentication/password_databases_passdb/

This is more like what I had in mind. Let me try this out and I'll report back. 

P.


Re: Dovecot UIDs and POP.

2019-09-24 Thread Plutocrat via dovecot
On 23/09/2019 5:01 PM, Sami Ketola wrote:
> doveadm backup -u t...@domain.com  -R ssh 
> sshu...@remote.com  "sudo /usr/bin/doveadm 
> dsync-server -u t...@domain.com "
> run this on the target system to which you are migrating to.

Seems counter-intuitive to run the command on the target system! Pull, rather 
than push. However that wasn't an option for me at the time. I could only make 
a connection outbound from the source server, as ssh was locked down, and I was 
forced to use Cpanel's 'Terminal' App. 

So maybe that was the problem them. I could only push and not pull. 

P.




Can't Get SASL to Work

2019-09-24 Thread Christopher Wooley via dovecot
I have been fighting with this for almost 2 days. I can't seem to get the
SMTP server to authenticate through SASL. I have turned so many things off
and on, I don't remember what I've done, anymore. Can someone look at these
and tell me what I'm missing. I get this in the log, anytime postfix tries
to authenticate.

Sep 24 19:48:14 ubuntu postfix/smtpd[14464]: warning: SASL: Connect to
smtpd failed: No such file or directory
Sep 24 19:48:14 ubuntu postfix/smtpd[14464]: fatal: no SASL authentication
mechanisms
Sep 24 19:48:15 ubuntu postfix/master[14048]: warning: process
/usr/lib/postfix/sbin/smtpd pid 14464 exit status 1


srw-rw-rw- 1 postfix postfix 0 Sep 24 19:10 auth

10-auth.conf
disable_plaintext_auth = no
auth_ssl_require_client_cert = no
auth_mechanisms = plain
!include auth-system.conf.ext
--

10-master.conf
service imap-login {
  inet_listener imap {
  }
  inet_listener imaps {
  }
}
service pop3-login {
  inet_listener pop3 {
  }
  inet_listener pop3s {
  }
}
service lmtp {
  unix_listener /var/spool/postfix/private/dovecot-lmtp {
mode = 0666
user = postfix
group = postfix
  }
}
service imap {
}
service pop3 {
}
service auth {
  unix_listener /var/spool/postfix/private/auth {
mode = 0666
user = postfix
group = postfix
  }
  unix_listener auth-userdb {
mode = 0666
user = postfix
group = postfix
  }
}
service auth-worker {
}
service dict {
  unix_listener dict {
  }
}
--

main.cf
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

append_dot_mydomain = no

readme_directory = no

compatibility_level = 2

smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated
defer_unauth_destination
myhostname = ubuntu.local.acr-live.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
mydestination = $myhostname, ubuntu, localhost.localdomain, xyz.com ,
localhost
mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all

smtpd_sasl_type = dovecot
smtpd_sasl_auth_enable = yes
smtp_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_tls_security_level = may
--

master.cf
smtp  inet  n   -   y   -   -   smtpd
submission inet n   -   y   -   -   smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_tls_auth_only=yes
  -o smtpd_reject_unlisted_recipient=no
  -o smtpd_sasl_type=dovecot
  -o smtpd_sasl_path=private/auth
  -o smtpd_recipient_restrictions=
  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
  -o milter_macro_daemon_name=ORIGINATING
pickupunix  n   -   y   60  1   pickup
cleanup   unix  n   -   y   -   0   cleanup
qmgr  unix  n   -   n   300 1   qmgr
tlsmgrunix  -   -   y   1000?   1   tlsmgr
rewrite   unix  -   -   y   -   -   trivial-rewrite
bounceunix  -   -   y   -   0   bounce
defer unix  -   -   y   -   0   bounce
trace unix  -   -   y   -   0   bounce
verifyunix  -   -   y   -   1   verify
flush unix  n   -   y   1000?   0   flush
proxymap  unix  -   -   n   -   -   proxymap
proxywrite unix -   -   n   -   1   proxymap
smtp  unix  -   -   y   -   -   smtp
relay unix  -   -   y   -   -   smtp
-o syslog_name=postfix/$service_name
showq unix  n   -   y   -   -   showq
error unix  -   -   y   -   -   error
retry unix  -   -   y   -   -   error
discard   unix  -   -   y   -   -   discard
local unix  -   n   n   -   -   local
virtual   unix  -   n   n   -   -   virtual
lmtp  unix  -   -   y   -   -   lmtp
anvil unix  -   -   y   -   1   anvil
scacheunix  -   -   y   -   1   scache
maildrop  unix  -   n   n   -   -   pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp  unix  -   n   n   -   -   pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmailunix  -   n   n   -   -   pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix  -   n   n   -   -   pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$n

Mail messages are occasionally getting "stuck" behind one message on the server with POP3

2019-09-24 Thread David Salisbury via dovecot
I'm currently using Dovecot 2.2.33.2, although I've had this particular 
issue happen periodically over the last few years with other Dovecot 
versions.  It seems to only affect accounts I'm receiving with POP3, not 
IMAP ones.


What happens is the "top-most" (or, oldest) message in the "cur" folder 
seems to get "stuck".  So I'll, say, come back in after a break to check 
my email (Thunderbird in my case, latest version), and in one of my 
folders I'll have 30 copies of the same email (all with the same 
timestamp), and no newer messages delivered since the timestamp of that 
message.


If I go look in the "cur" folder, it has lots of messages in it. The 
"new" folder is empty.  Every time I click "Get Messages" in the mail 
client, I get another new copy of the same email and no other mail.  If 
I go manually into the cur folder and move the top-most (again, meaning 
"oldest") message out (which of course corresponds to the message that 
I'm receiving copies of over-and-over repeatedly) then when I click "Get 
Messages" all of the other messages come pouring into my mail client 
just fine and everything becomes "un-stuck".


I've done some experiments, and if I copy that same "bad" message back 
in to cur with its original filename, it gets stuck again.  It is an 
encrypted message, so I tried decrypting it and putting it back in cur 
with the original name, and it gets stuck in the same fashion even when 
it is decrypted.  I tried putting the bad message into an account that 
receives with IMAP, just to see if it would maybe keep messages from 
delivering or something, but new messages come into the IMAP account 
just fine, even with the bad message present, so the issue seems 
specific to POP3.


Any ideas what might cause something like that?  I've had it happen 
twice over the last two days (which is unusually frequent, hence my 
message here), and the message sources are varied.  Today it was a 
normal email message from a person, and yesterday it was a Twitch 
notification.  I don't see anything unusual in the logs (and I did turn 
on debugging to see if it gave some additional info), just normal POP3 
logins and connections closings when I'm clicking "Get Messages".


-David



Any need to be worried about occasional dsync errors ?

2019-09-24 Thread Laura Smith via dovecot
I am occasionally (maybe every 4 hours or less frequently) seeing the following 
two errors appear in my logs.

Are they any cause for concern ?

Error: Timeout during state=sync_mails (send=done recv=mails)
I/O has stalled, no activity for 600 seconds (last sent=mail_request (EOL)


Re: Dovecot UIDs and POP.

2019-09-24 Thread Sami Ketola via dovecot



> On 24 Sep 2019, at 17.14, @lbutlr via dovecot  wrote:
> 
> On Sep 22, 2019, at 11:20 PM, Plutocrat  wrote:
>> doveadm sync -u
> 
> Did the target machine already have the user setup? I think dsync wants to 
> sync mailboxes between configured and working servers with users already 
> defined.

Yes. Target machine should be configured and tested before starting any 
migration. That is the thing with *all* migrations.

Sami



Re: Spam Blocking by filtering on username / id

2019-09-24 Thread Sami Ketola via dovecot


> On 23 Sep 2019, at 8.29, Plutocrat via dovecot  wrote:
> 
> This is probably quite an easy question, but I haven't been able to find the 
> answer. I'm running a server where all the email addresses are in the format 
> "u...@domain.com". I've noticed that a large number of fake login attempts 
> use the format "user" eg. reception, service, root, admin. 
> 
> Is it possible to prevent any such logins to these email users without an 
> @domain.com? Or maybe ignore them. Or drop them from the logging. 
> 
> P.

you can add username_filter = *@domain.com

or deny-passdb before actual passdb with username_filter = !*@domain.com

https://doc.dovecot.org/configuration_manual/authentication/password_databases_passdb/
 


feature has existed since dovecot 2.2.30

Sami



Re: Dovecot UIDs and POP.

2019-09-24 Thread @lbutlr via dovecot
On Sep 22, 2019, at 11:20 PM, Plutocrat  wrote:
> doveadm sync -u

Did the target machine already have the user setup? I think dsync wants to sync 
mailboxes between configured and working servers with users already defined.



-- 
"Back off, man. I'm a scientist.”



Re: Spam Blocking by filtering on username / id

2019-09-24 Thread @lbutlr via dovecot
On Sep 22, 2019, at 11:29 PM, Plutocrat  wrote:
> This is probably quite an easy question, but I haven't been able to find the 
> answer. I'm running a server where all the email addresses are in the format 
> "u...@domain.com". I've noticed that a large number of fake login attempts 
> use the format "user" eg. reception, service, root, admin. 
> 
> Is it possible to prevent any such logins to these email users without an 
> @domain.com?

Are users able to login without the @domain part?

> Or maybe ignore them. Or drop them from the logging. 

As Bernd said, fail2ban will ban these Its from repeatedly trying to login, but 
they will still be logged.

There is also sshguard that will do the same thing.

One of these should probably be running anyway as they help mitigate issues 
where someone keep hammering on your system, however in the days of DDOS, they 
are less helpful than they used to be.




-- 
MEGAHAL: within my penguin lies a torrid story of hate and love.



Re: File manager or browser for IMAP?

2019-09-24 Thread Nikolai Lusan via dovecot
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

On Mon, 2019-09-23 at 18:14 -0400, Steve Litt via dovecot wrote:
> I could really use a file manager or browser to browse my Dovecot IMAP.
> Ideally it would have hotkeys to move, copy, delete and send. The send
> part needn't be coded: Just a call to a shellscript which can handle
> the send the way it's locally the most convenient.
> 
> Anyone know of such a file manager or browser for IMAP?

For *nix machines from CLI you can use Alpine or Mutt. From a GUI there are
plenty to choose from - I use Evolution, but Thunderbird, KMail, Claws
Mail, Balsa (I could go on and on, there are dozens) are all usable. With
larger mail stores you probably only want to do a full sync of every
message in the mail store, just the folders and message headers should be
enough, make sure you take the time to configure the MUA properly. Mostly
the choice of desktop MUA is down to user preference for things like "look
and feel", threading behaviour. Most MUA's don't have support for
sieve/managesieve, and I did once get caught out trying to use the Claws
managesieve interface ... apparently it can't handle nested match
configurations and my sieve script is heavily nested to reduce match time
for lists and other things. I would recommend trying a few and seeing what
works for you. My personal preference is Evolution, because it has decent
threading and supports my caldav/carddav server out of the box (It's
basically a dropin replacement for what MS Outlook does on Windows
machines).

Another option is a webmail interface - I use Roundcube, but Horde is
another php based one, there is perl webmail interface called CiderWebmail.
Running a webmail interface on the same machine as the dovecot instance
makes it quick and responsive. Again the choice comes down to what features
you want, and what you a willing to run on the server.

- -- 
Nikolai Lusan 
-BEGIN PGP SIGNATURE-
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=8+4n
-END PGP SIGNATURE-