[Dovecot] Conditional jump or move depends on uninitialised value

2014-05-23 Thread Daminto Lie
Hi,

My Server runs on Ubuntu Server 12.04 LTS 32 bits.

I'm getting the following error messages when I run make check during the 
compilation of dovecot-2.2.13.


snip
==2058== Conditional jump or move depends on uninitialised
value(s)
==2058==    at 0x4049DD8: inflateReset2 (in
/lib/i386-linux-gnu/libz.so.1.2.3.4)
==2058==    by 0x4049EC7: inflateInit2_ (in
/lib/i386-linux-gnu/libz.so.1.2.3.4)
==2058==    by 0x804AFEF: i_stream_zlib_init
(istream-zlib.c:320)
==2058==    by 0x804B122:
i_stream_create_zlib (istream-zlib.c:475)
==2058==    by 0x804AA18:
test_compression_handler (test-compression.c:72)
==2058==    by 0xEFCDAB88: ???
==2058==
make[2]: *** [check-test] Error 1
make[2]: Leaving directory
`/usr/src/dovecot-2.2.13/src/lib-compression'
make[1]: *** [check-recursive] Error 1
make[1]: Leaving directory `/usr/src/dovecot-2.2.13/src'
make: *** [check-recursive] Error 1
Any help would be greatly appreciated.

Thank you


Re: [Dovecot] vacation plugins for squirrelmail

2012-04-18 Thread Daminto Lie
',
*  'MailingList', 'Mailing-List', 'X-ML-Name', 'X-List', 'X-List-Name', 
'X-Mailing-List',
*  'Resent-From',  'Resent-To', 'X-Mailer', 'X-Mailing-List',
*  'X-Spam-Flag', 'X-Spam-Status',
*  'X-Priority', 'Importance', 'X-MSMail-Priority', 'Precedence',
*  'Return-Path', 'Received', 'Auto-Submitted',
*  'X-Spam-Flag', 'X-Spam-Status','X-Spam-Tests'
*  ); */

global $headers;
$headers = array(
'From', 'To', 'Cc', 'Bcc', 'Subject', 'Sender', 'Reply-To', 'List-Id',
'MailingList', 'Mailing-List', 'X-DKIM-Authentication-Results',
'X-ML-Name', 'X-List', 'X-List-Name', 'X-Mailing-List',
'Resent-From',  'Resent-To', 'X-Mailer', 'X-Mailing-List',
'X-SpamTest-Status-Extended',
'X-Priority', 'Importance', 'X-MSMail-Priority', 'Precedence',
'Return-Path', 'Received', 'Auto-Submitted',
);

/* Available :method's for the :notify extension (if applicable) */
global $notifymethods;
$notifymethods = array(
'mailto', 'sms'
);
/* use the value false if you want to provide a simple input box so that
* users can edit the method themselves : */
//$notifymethods = false;


/* Capabilities to disable. If you would like to force avelsieve not to display
* certain features, even though there _is_ a capability for them in Sieve
* server, you should specify these here. For instance, if you would
* like to disable the notify extension, even though ManageSieve advertises it,
* you should add 'notify' in this array: $force_disable_avelsieve_capability =
* array(notify);. This will still leave the defined feature on, and if the
* user can upload her own scripts then she can use that feature; this option
* just disables the GUI of it. Leave as-is (empty array) if you do not need
* that.
*
* Look in $implemented_capabilities array in include/constants.inc.php for
* valid values */

// $disable_avelsieve_capabilities = array(notify);
global $disable_avelsieve_capabilities;
$disable_avelsieve_capabilities = array();

/* Display Filters link in the top Squirrelmail header? */

global $avelsieveheaderlink;
$avelsieveheaderlink = true;

/* Default rules table display mode, one of 'verbose' or 'terse' */
global $avelsieve_default_mode;
$avelsieve_default_mode = 'terse';



/*  */
/* = Custom rules Configuration === */
/*  */

/**
* @var array
* List of additional rules to enable. This must be the numeric id of the
* rule.
*
* 10: Spam Rule (as existed in Avelsieve)
* 11: Junk-Mail Rule (new-style SPAM Rule, only one exists per Sieve script)
* 12: Global Whitelist (only one exists per Sieve script)
* 13: Custom Sieve Code (allows users to enter whatever Sieve code they like -
*     Alpha/Experimental)
*
* Example:
* array(11, 12);
*/
global $avelsieve_enable_rules;
$avelsieve_enable_rules = array();

global $avelsieve_rules_settings;
$avelsieve_rules_settings = array();
foreach($avelsieve_enable_rules as $r) {
    if(file_exists(SM_PATH . 'plugins/avelsieve/config/rule.'.$r.'.php')) {
        require(SM_PATH . 'plugins/avelsieve/config/rule.'.$r.'.php');
    } else {
        require(SM_PATH . 'plugins/avelsieve/config/rule.'.$r.'.default.php');
    }
}

/* Please keep the following setting false; it is alpha + needs Squirrelmail
* to be patched in three or four places. */

$avelsieve_spam_highlight_enable = false;
###



Hi Daminto,

That looks pretty much unconfigured. No wonder nothing is coming up.

I have attached the avelsieve config file we are using on one of our domains. 
Don't copy it blindly. At least you should configure $sieveport to the port you 
are using on your server for Sieve. And put your domain name where it reads 
YOURDOMAINNAMEHERE.com.
For the arrays at $headers you should tune the filters you are using with your 
headers.

Hope this helps (working fine with our domain and Squirrel-Mail).

Rgds
Tamsy


Daminto Lie wrote the following on 17.04.2012 13:14:
 Thank you for your reply.
 
 Here it is as follows
 
 
 if(!defined('AVELSIEVE_DEBUG')) {
      define('AVELSIEVE_DEBUG', 0);
 }
 
 global $avelsieve_backend;
 $avelsieve_backend = 'File';
 
 /*global $sieveport;
 $sieveport = 2000;*/
 
 global $sieve_preferred_sasl_mech;
 $sieve_preferred_sasl_mech = 'PLAIN';
 
 global $avelsieve_disabletls;
 $avelsieve_disabletls = false;
 
 global $avelsieve_file_backend_options, $data_dir, $username;
 $avelsieve_file_backend_options = array(
      'avelsieve_default_file' =  $data_dir/$username.sievesource
 );
 
 /*global $avelsieve_oldcyrus;
 $avelsieve_oldcyrus = true;*/
 
 global $avelsieve_enable_envelope_auth;
 $avelsieve_enable_envelope_auth = true;
 
 global $avelsieve_custom_sieve_implementation;
 $avelsieve_custom_sieve_implementation = '';
 
 global $avelsieve_striproot;
 $avelsieve_striproot = '';
 
 global $avelsieve_hardcoded_capabilities;
 $avelsieve_hardcoded_capabilities = array(
      'envelope', 'fileinto', 'copy

Re: [Dovecot] vacation plugins for squirrelmail

2012-04-17 Thread Daminto Lie
Thank you for your reply.

Here it is as follows


if(!defined('AVELSIEVE_DEBUG')) {
    define('AVELSIEVE_DEBUG', 0);
}

global $avelsieve_backend;
$avelsieve_backend = 'File';

/*global $sieveport;
$sieveport = 2000;*/

global $sieve_preferred_sasl_mech;
$sieve_preferred_sasl_mech = 'PLAIN';

global $avelsieve_disabletls;
$avelsieve_disabletls = false;

global $avelsieve_file_backend_options, $data_dir, $username;
$avelsieve_file_backend_options = array(
    'avelsieve_default_file' = $data_dir/$username.sievesource
);

/*global $avelsieve_oldcyrus;
$avelsieve_oldcyrus = true;*/

global $avelsieve_enable_envelope_auth; 
$avelsieve_enable_envelope_auth = true;

global $avelsieve_custom_sieve_implementation;
$avelsieve_custom_sieve_implementation = '';

global $avelsieve_striproot;
$avelsieve_striproot = '';

global $avelsieve_hardcoded_capabilities;
$avelsieve_hardcoded_capabilities = array(
    'envelope', 'fileinto', 'copy', 'vacation', 'comparator-i;ascii-numeric'
);

/*global $avelsieve_imapproxymode, $avelsieve_imapproxyserv;
$avelsieve_imapproxymode = false;
$avelsieve_imapproxyserv = array(
    'localhost' = 'imap.example.org'
);*/

global $avelsieve_ldapuserdatamode;
$avelsieve_ldapuserdatamode = false;

/*global $avelsieve_cyrusadmins_map;
$avelsieve_cyrusadmins_map = array(
    'cyrusimap' = 'cyrussieve'
);*/

$conservative = false;

$useimages = true;

global $translate_return_msgs;
$translate_return_msgs = false;

$imagetheme = 'famfamfam';
//$imagetheme = 'bluecurve_24x24';
//$imagetheme = 'bluecurve_16x16';

global $startitems;
$startitems = 3;

global $maxitems;
$maxitems = 10;

global $headers;
$headers = array(
 'From', 'To', 'Cc', 'Bcc', 'Subject', 'Reply-To', 'Sender', 'List-Id',
 'MailingList', 'Mailing-List', 'X-ML-Name', 'X-List', 'X-List-Name', 
'X-Mailing-List',
 'Resent-From',  'Resent-To', 'X-Mailer', 'X-Mailing-List',
 'X-Spam-Flag', 'X-Spam-Status',
 'X-Priority', 'Importance', 'X-MSMail-Priority', 'Precedence',
 'Return-Path', 'Received', 'Auto-Submitted',
 'X-Spam-Flag', 'X-Spam-Status','X-Spam-Tests'
 );

global $notifymethods;
$notifymethods = array(
'mailto', 'sms'
);

//$notifymethods = false;

// $disable_avelsieve_capabilities = array(notify);
global $disable_avelsieve_capabilities;
$disable_avelsieve_capabilities = array();

global $avelsieveheaderlink;
$avelsieveheaderlink = true;

global $avelsieve_default_mode; 
$avelsieve_default_mode = 'terse';

global $avelsieve_enable_rules;
$avelsieve_enable_rules = array();

global $avelsieve_rules_settings;
$avelsieve_rules_settings = array();
foreach($avelsieve_enable_rules as $r) {
    if(file_exists(SM_PATH . 'plugins/avelsieve/config/rule.'.$r.'.php')) {
    require(SM_PATH . 'plugins/avelsieve/config/rule.'.$r.'.php');
    } else {
    require(SM_PATH . 'plugins/avelsieve/config/rule.'.$r.'.default.php');
    }
}

$avelsieve_spam_highlight_enable = false;


Hope this help you to help me. 

Thank you





 From: Tamsy dovecot-l...@mohtex.net
To: dovecot@dovecot.org dovecot@dovecot.org 
Sent: Tuesday, 17 April 2012 1:25 PM
Subject: Re: [Dovecot] vacation plugins for squirrelmail
 
Show us your avelsieve-config in 
your-squirrelmail-dir/plugins/avelsieve/config/config.php


Daminto Lie wrote the following on 17.04.2012 09:31:
 Thank you folks for your replies.


 I realised that the dovecot 1.2.9 that I installed via ubuntu synaptic 
 package manager has already come with sieve plugins. After making some 
 modifications on the dovecot.conf file, I went to download and install 
 avelsieve 1.0.1 (stable version) onto the squirrelmail. Then, I run in 
 squirrelmail conf.pl and added the plugin. I logged in and could see Filter 
 option right on the top header row. I went to click it and nothing came up. I 
 checked in the mail.log but did not see any errors there.

 Here is my snapshot of dovecot configuration
 # 1.2.9: /etc/dovecot/dovecot.conf
 # OS: Linux 2.6.32-40-generic-pae i686 Ubuntu 10.04.4 LTS ext4
 log_timestamp: %Y-%m-%d %H:%M:%S
 protocols: imap
 listen: *:143
 ssl:
   no
 disable_plaintext_auth: no
 login_dir: /var/run/dovecot/login
 login_executable: /usr/lib/dovecot/imap-login
 verbose_proctitle: yes
 first_valid_uid: 1001
 last_valid_uid: 600
 mail_privileged_group: mail
 mail_location: maildir:/var/vmail/%u/Maildir
 mbox_write_locks: fcntl dotlock
 imap_client_workarounds: outlook-idle delay-newmail netscape-eoh 
 tb-extra-mailbox-sep
 lda:
    postmaster_address: postmas...@ourcompany.com
    mail_plugins: sieve
    quota_full_tempfail: yes
    deliver_log_format: msgid=%m: %$
    sendmail_path: /usr/lib/sendmail
    rejection_reason: Your message to%t  was automatically rejected:%n%r
    auth_socket_path: /var/run/dovecot-auth-master
 auth default:
    mechanisms: plain login
    username_format: %Lu
    verbose: yes
    debug: yes
    debug_passwords: yes
    passdb:
      driver:
   pam
    passdb:
      driver: ldap
      args: /etc/dovecot/dovecot-ldap.conf

[Dovecot] vacation plugins for squirrelmail

2012-04-16 Thread Daminto Lie
Thank you folks for your replies.


I realised that the dovecot 1.2.9 that I installed via ubuntu synaptic package 
manager has already come with sieve plugins. After making some modifications on 
the dovecot.conf file, I went to download and install avelsieve 1.0.1 (stable 
version) onto the squirrelmail. Then, I run in squirrelmail conf.pl and added 
the plugin. I logged in and could see Filter option right on the top header 
row. I went to click it and nothing came up. I checked in the mail.log but did 
not see any errors there.

Here is my snapshot of dovecot configuration
# 1.2.9: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-40-generic-pae i686 Ubuntu 10.04.4 LTS ext4
log_timestamp: %Y-%m-%d %H:%M:%S 
protocols: imap
listen: *:143
ssl:
 no
disable_plaintext_auth: no
login_dir: /var/run/dovecot/login
login_executable: /usr/lib/dovecot/imap-login
verbose_proctitle: yes
first_valid_uid: 1001
last_valid_uid: 600
mail_privileged_group: mail
mail_location: maildir:/var/vmail/%u/Maildir
mbox_write_locks: fcntl dotlock
imap_client_workarounds: outlook-idle delay-newmail netscape-eoh 
tb-extra-mailbox-sep
lda:
  postmaster_address: postmas...@ourcompany.com
  mail_plugins: sieve
  quota_full_tempfail: yes
  deliver_log_format: msgid=%m: %$
  sendmail_path: /usr/lib/sendmail
  rejection_reason: Your message to %t was automatically rejected:%n%r
  auth_socket_path: /var/run/dovecot-auth-master
auth default:
  mechanisms: plain login
  username_format: %Lu
  verbose: yes
  debug: yes
  debug_passwords: yes
  passdb:
    driver:
 pam
  passdb:
    driver: ldap
    args: /etc/dovecot/dovecot-ldap.conf
  userdb:
    driver: passwd
  userdb:
    driver: static
    args: uid=1001 gid=1001 home=/var/vmail/%u allow_all_users=yes
  socket:
    type: listen
    client:
  path: /var/spool/postfix/private/auth
  mode: 432
  user: postfix
  group: mail
    master:
  path: /var/run/dovecot-auth-master
  mode: 432
  user: vmail
  group: vmail
plugin:
  sieve: /var/vmail/%u/.sieve

Also, I have restarted dovecot after making changes to the dovecot.conf.

Any help would be very much appreciated.

Thank you

  



 From: Artur Zaprzała artur.zaprz...@talex.pl
To: Dovecot Mailing List dovecot@dovecot.org 
Cc: Daminto Lie dli...@yahoo.com.au 
Sent: Thursday, 12 April 2012 11:46 PM
Subject: Re: [Dovecot] vacation plugins for squirrelmail
 
Daminto Lie wrote:
 Hi,

 I am afraid I
 have a question to ask of you all. I have just completed setting up a mail 
server running on Ubuntu Server 10.04. It has postfix, dovecot 1.2.19, LDAP and 
squirrelmail as the webmail. I have also created virtual users accounts on the 
system through LDAP. I can send and receive mails which is great. Now, what I 
am trying to do is to set up a vacation auto-reply on the squirrelmail so that 
users who are about to go on vacation can set it up themselves. I was looking 
around for the vacation plugins for dovecot that I can incorporate it into 
squirrelmail.

 Any help would be very much appreciated.

 Thank you

I'm using Avelsieve 1.9.9 with a set of my own bugfixes: 
http://email.uoa.gr/avelsieve/


-- 
Talex Spółka Akcyjna z siedzibą w Poznaniu
adres: ul. Karpia 27d, 61-619 Poznań
NIP 782-00-21-045
zarejestrowana w Sądzie
 Rejonowym Poznań – Nowe Miasto i Wilda w Poznaniu
VIII Wydział Gospodarczy - KRS pod nr 48779
kapitał zakładowy: 3.000.092,00 PLN (w całości wpłacony)

Uwaga: Niniejsza wiadomość, w szczególności jej treść oraz załączniki, może być 
poufna. W przypadku, gdy nie jest Pan/Pani zamierzonym jej adresatem, 
informujemy, że wszelkie rozpowszechnianie, dystrybucja lub powielanie 
powyższej wiadomości jest zabronione. Jednocześnie prosimy o powiadomienie 
nadawcy oraz niezwłoczne usunięcie powyższej wiadomości wraz z załącznikami.
Dziękujemy, Talex S.A. w Poznaniu.

Confidentiality Notice: This email, particularly its content and any attached 
files, may be confidential. If you are not an intended recipient, any 
disclosure, distribution and reproduction of this message is prohibited. In 
this case please notify the sender immediately and then delete this message and 
any attachments.
Thank you, Talex S.A.,
 Poznan.

[Dovecot] vacation plugins for squirrelmail

2012-04-12 Thread Daminto Lie
Hi,

I am afraid I have a question to ask of you all. I have just completed setting 
up a mail server running on Ubuntu Server 10.04. It has postfix, dovecot 
1.2.19, LDAP and squirrelmail as the webmail. I have also created virtual users 
accounts on the system through LDAP. I can send and receive mails which is 
great. Now, what I am trying to do is to set up a vacation auto-reply on the 
squirrelmail so that users who are about to go on vacation can set it up 
themselves. I was looking around for the vacation plugins for dovecot that I 
can incorporate it into squirrelmail.

Any help would be very much appreciated.

Thank you


Re: [Dovecot] could not start dovecot - unknown section type

2012-01-11 Thread Daminto Lie
Thank you for your reply.

Yes, you're right. I should not have called it an upgrade since I actually 
removed dovecot 1.2.9 completely and installed the dovecot 2.0.17 from the 
source. Later, I mucked up the init file because I still used the old version 
one. I'm sorry about this. 


I remember I tried to upgrade by running doveconf -n -c dovecot.conf  
dovecot-2.conf, I got an error message saying doveconf: command not found. 
Then, I tried to google it to find solutions but to no avail.

This is why I decided to install it from scratch.

Thank you for your help




 From: /dev/rob0 r...@gmx.co.uk
To: dovecot@dovecot.org 
Sent: Thursday, 12 January 2012 2:12 PM
Subject: Re: [Dovecot] could not start dovecot - unknown section type
 
On Wednesday 11 January 2012 20:30:49 Daminto Lie wrote:
 I was wondering if I could get some help with the following error
 when trying to start dovecot service on Ubuntu Server 10.04.
 
 The error message is as follows
 
  * Starting IMAP/POP3 mail server
 dovecot                                      
 
 Error: Error in configuration file
 /usr/local/etc/dovecot/dovecot.conf line 15: Unknown section type
 Fatal: Invalid configuration in
 /usr/local/etc/dovecot/dovecot.conf [fail]
 
 
 I have just managed to upgrade it from 1.2.19 to 2.0.17. Then, I
 tried to start the dovecot by running the command
 
 
 $ sudo /etc/init.d/dovecot start
 
 And I received the above message.

It would seem that you did not upgrade the init script, and the old 
one is reading the config file and expecting a different format. You 
used source to upgrade, which means you did not upgrade in the 
conventional sense -- you installed new software.

Either fix the script or run without it:
    dovecot start

See:
    http://wiki2.dovecot.org/CompilingSource
    http://wiki2.dovecot.org/RunningDovecot

 Below is the configuration for dovecot.conf
snip
-- 
  http://rob0.nodns4.us/ -- system administration and consulting
  Offlist GMX mail is seen only if /dev/rob0 is in the Subject:

[Dovecot] could not start dovecot - unknown section type

2012-01-11 Thread Daminto Lie
Hi,

I was wondering if I could get some help with the following error when trying 
to start dovecot service on Ubuntu Server 10.04.

The error message is as follows

 * Starting IMAP/POP3 mail server dovecot   

Error: Error in configuration file /usr/local/etc/dovecot/dovecot.conf line 15: 
Unknown section type
Fatal: Invalid configuration in /usr/local/etc/dovecot/dovecot.conf [fail]


I have just managed to upgrade it from 1.2.19 to 2.0.17. Then, I tried to start 
the dovecot by running the command 


$ sudo /etc/init.d/dovecot start

And I received the above message.

Below is the configuration for dovecot.conf


# 2.0.17 (684381041dc4+): /usr/local/etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-37-generic-pae i686 Ubuntu 10.04.3 LTS ext4
auth_debug = yes
auth_debug_passwords = yes
auth_mechanisms = plain login
auth_username_format = %Lu
auth_verbose = yes
base_dir = /var/run/dovecot
disable_plaintext_auth = no
first_valid_uid = 1001
last_valid_uid = 2000
log_timestamp = %Y-%m-%d %H:%M:%S 
mail_location = maildir:/home/vmail/%u/Maildir
mail_privileged_group = mail
passdb {
  driver = pam
}
passdb {
  args = /usr/local/etc/dovecot/dovecot-ldap.conf
  driver = ldap
}
plugin {
  quota = maildir
  quota_rule = *:storage=3GB
  quota_rule2 = Trash:storage=20%%
  quota_rule3 = Spam:storage=10%%
  quota_warning = storage=95%% /usr/local/bin/quota-warning.sh 95
  quota_warning2 = storage=80%% /usr/local/bin/quota-warning.sh 80
}
protocols = imap
service auth {
  unix_listener /var/run/dovecot-auth-master {
    group = vmail
    mode = 0660
    user = vmail
  }
  unix_listener /var/spool/postfix/private/auth {
    group = mail
    mode = 0660
    user = postfix
  }
  user = root
}
service imap-login {
  chroot = login
  executable = /usr/lib/dovecot/imap-login
  inet_listener imap {
    address = *
    port = 143
  }
  user = dovecot
}
service imap {
  executable = /usr/lib/dovecot/imap
}
service pop3-login {
  chroot = login
  user = dovecot
}
ssl = no
userdb {
  driver = passwd
}
userdb {
  args = uid=1001 gid=1001 home=/home/vmail/%u allow_all_users=yes
  driver = static
}
verbose_proctitle = yes
protocol imap {
  imap_client_workarounds = delay-newmail
  mail_plugins = quota imap_quota
}
protocol pop3 {
  pop3_uidl_format = %08Xu%08Xv
}
protocol lda {
  auth_socket_path = /var/run/dovecot-auth-master
  mail_plugins = quota
  postmaster_address = postmas...@example.com
  rejection_reason = Your message to %t was automatically rejected:%n%r
  sendmail_path = /usr/lib/sendmail
}

Any help would be greatly appreciated.
Thank you

[Dovecot] problem with getting outlook to work with IMAP server

2011-10-02 Thread Daminto Lie
Hi,

I am having difficulty in getting the outlook 2010 to connect to my server 
running on Ubuntu Server 10.04. I can login to Squirrelmail webmail, and am 
able to send  receive emails through squirrelmail with no problem whatsoever. 
However, this morning, I was trying to add a new account for the same user on 
Outlook 2010 and I got the following error from outlook as follows

Send test e-mail message: Your outgoing (SMTP) e-mail server has reported an 
internal error. The server responded: 554 5.7.7 No Spoofing Allowed.

I then, went to check /var/log/mail.log and I found the following

Oct  3 12:19:27 mymailServer dovecot: auth(default): 
ldap(sbernett,50.4.39.163): pass search: base=ou=accounts,dc=example,dc=com 
scope=subtree filter=((objectClass=posixAccount)(uid=sbernett)) 
fields=uid,userPassword,homeDirectory,uidNumber,gidNumber
Oct  3 12:19:27 mymailServer dovecot: auth(default): 
ldap(sbernett,50.4.39.163): result: uid(user)=sbernett 
uidNumber(userdb_uid)=106 gidNumber(userdb_gid)=106 
userPassword(password)={CRYPT}xGHI86Ktls 
homeDirectory(userdb_home)=/home/vmail/sbernett
Oct  3 12:19:27 mymailServer dovecot: auth(default): client out: 
OK#0111#011user=sbernett
Oct  3 12:19:27 mymailServer dovecot: auth(default): master in: 
REQUEST#0114#0112686#0111
Oct  3 12:19:27 mymailServer dovecot: auth(default): 
passwd(sbernett,50.4.39.163): lookup
Oct  3 12:19:27 mymailServer dovecot: auth(default): 
passwd(sbernett,50.4.39.163): unknown user
Oct  3 12:19:27 mymailServer dovecot: auth(default): master out: 
USER#0114#011sbernett#011uid=106#011gid=106#011home=/home/vmail/sbernett
Oct  3 12:19:27 mymailServer dovecot: imap-login: Login: user=sbernett, 
method=PLAIN, rip=50.4.39.163, lip=50.4.39.164
Oct  3 12:19:27 mymailServer dovecot: IMAP(sbernett): Disconnected in IDLE 
bytes=9/292
Oct  3 12:19:27 mymailServer postfix/smtpd[2766]: warning: No server certs 
available. TLS won't be enabled
Oct  3 12:19:27 mymailServer postfix/smtpd[2766]: connect from 
localhost[127.0.0.1]
Oct  3 12:19:27 mymailServer postfix/smtpd[2766]: 182292400AE: 
client=localhost[127.0.0.1]
Oct  3 12:19:27 mymailServer postfix/smtpd[2766]: lost connection after DATA (0 
bytes) from localhost[127.0.0.1]
Oct  3 12:19:27 mymailServer postfix/smtpd[2766]: disconnect from 
localhost[127.0.0.1]

Next, I tried to see if there are any the difference in the mail.log when 
logging into the squirrelmail (which is working for me)

Oct  3 12:31:32 mymailServer dovecot: auth(default): ldap(sbernett,127.0.0.1): 
pass search: base=ou=accounts,dc=example,dc=com scope=subtree 
filter=((objectClass=posixAccount)(uid=sbernett)) 
fields=uid,userPassword,homeDirectory,uidNumber,gidNumber
Oct  3 12:31:32 mymailServer dovecot: auth(default): ldap(sbernett,127.0.0.1): 
result: uid(user)=sbernett uidNumber(userdb_uid)=106 gidNumber(userdb_gid)=106 
userPassword(password)={CRYPT}xGHI86Ktls 
homeDirectory(userdb_home)=/home/vmail/sbernett
Oct  3 12:31:32 mymailServer dovecot: auth(default): client out: 
OK#0111#011user=sbernett
Oct  3 12:31:32 mymailServer dovecot: auth(default): master in: 
REQUEST#0114#0112485#0111
Oct  3 12:31:32 mymailServer dovecot: auth(default): 
passwd(sbernett,127.0.0.1): lookup
Oct  3 12:31:32 mymailServer dovecot: auth(default): 
passwd(sbernett,127.0.0.1): unknown user
Oct  3 12:31:32 mymailServer dovecot: auth(default): master out: 
USER#0114#011sbernett#011uid=1004#011gid=1004#011home=/home/vmail/sbernett
Oct  3 12:31:32 mymailServer dovecot: imap-login: Login: user=sbernett, 
method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured

The only thing I noticed different between the two is the IP addresses in rip 
and lip. Is there a way to tell the IMAP server to allow the remote IP 
addresses to connect. 

Here is my dovecot.conf

# 1.2.9: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-34-generic-pae i686 Ubuntu 10.04.3 LTS ext4
log_timestamp: %Y-%m-%d %H:%M:%S
protocols: imap
listen: *:143
ssl: no
disable_plaintext_auth: no
login_dir: /var/run/dovecot/login
login_executable: /usr/lib/dovecot/imap-login
verbose_proctitle: yes
first_valid_uid: 106
last_valid_uid: 1000
mail_privileged_group: mail
mail_location: maildir:/home/vmail/%u/Maildir
mbox_write_locks: fcntl dotlock
mail_plugins: quota imap_quota
imap_client_workarounds: delay-newmail outlook-idle netscape-eoh
lda:
  postmaster_address: postmas...@mailtest.dyndns-free.com
  mail_plugins: quota
  sendmail_path: /usr/lib/sendmail
  rejection_reason: Your message to %t was automatically rejected:%n%r
  auth_socket_path: /var/run/dovecot-auth-master
auth default:
  mechanisms: plain login
  username_format: %Lu
  verbose: yes
  debug: yes
  debug_passwords: yes
  passdb:
    driver: pam
  passdb:
    driver: ldap
    args: /etc/dovecot/dovecot-ldap.conf
  userdb:
    driver: passwd
  userdb:
    driver: static
    args: uid=106 gid=106 home=/home/vmail/%u allow_all_users=yes
  socket:
    type: listen
    client:
  path: /var/spool/postfix/private/auth
  mode: 432
  

[Dovecot] deliver LDA issue with setuid-root

2011-09-28 Thread Daminto Lie
Hi,

I am getting the following error message when trying to implement LDA Dovecot 
1.2.9 with virtual users:


Sep 28 15:59:33 server1 postfix/pipe[3041]: 28BEC2400A1: 
to=msm...@example.com, relay=dovecot, delay=2361, delays=2361/0.01/0/0.03, 
dsn=4.3.0, status=deferred (temporary failure. Command output: 
/usr/lib/dovecot/deliver must not be both world-executable and setuid-root. 
This allows root exploits. See http://wiki.dovecot.org/LDA#multipleuids )

I do not know if I need to change the group to secmail. Currently, I have as 
follows

-rwsr-xr-x   1 root root 933796 2011-06-10 05:36 deliver


Can I change it to any other group apart from secmail? and what does it mean by 
world-executable? Sorry if I ask a silly question here but keen to learn more 
about linux.

Here is my dovecot.conf
log_timestamp: %Y-%m-%d %H:%M:%S 
protocols: imap
listen: *:143
ssl: no
disable_plaintext_auth: no
login_dir: /var/run/dovecot/login
login_executable: /usr/lib/dovecot/imap-login
verbose_proctitle: yes
first_valid_uid: 106
last_valid_uid: 200
mail_privileged_group: mail
mail_location: maildir:/home/vmail/%u/Maildir
mbox_write_locks: fcntl dotlock
mail_plugins: quota imap_quota
imap_client_workarounds: outlook-idle delay-newmail netscape-eoh 
tb-extra-mailbox-sep
lda:
  postmaster_address: postmas...@example.com
  mail_plugins: quota
  sendmail_path: /usr/lib/sendmail
  rejection_reason: Your message to %t was automatically rejected:%n%r
auth default:
  mechanisms: plain login
  username_format: %Lu
  verbose: yes
  debug: yes
  debug_passwords: yes
  passdb:
    driver: pam
  passdb:
    driver: ldap
    args: /etc/dovecot/dovecot-ldap.conf
  userdb:
    driver: prefetch
  userdb:
    driver: passwd
  userdb:
    driver: static
    args: uid=106 gid=1010 home=/home/vmail/%u
  socket:
    type: listen
    client:
  path: /var/spool/postfix/private/auth
  mode: 432
  user: postfix
  group: mail
    master:
  path: /var/run/dovecot-auth-master
  mode: 432
  user: vmail
  group: vmail
plugin:
  quota: maildir
  quota_rule: *:storage=3GB
  quota_rule2: Trash:storage=20%%
  quota_rule3: Spam:storage=10%%
  quota_warning: storage=95%% /usr/local/bin/quota-warning.sh 95
  quota_warning2: storage=80%% /usr/local/bin/quota-warning.sh 80

Here is my master.cf
# delivery through dovecot
dovecot   unix  -   n   n   -   -   pipe
  flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d 
${recipient}

Any help would be greatly appreciated.

Thank you

Re: [Dovecot] dovecot imap permission denied

2011-09-01 Thread Daminto Lie
 = 
#auth_username_chars = 
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
#auth_username_translation =
#auth_username_format =
#auth_master_user_separator =

#auth_anonymous_username = anonymous
auth_verbose = yes
auth_debug = yes
auth_debug_passwords = yes
#auth_worker_max_count = 30
#auth_gssapi_hostname =
#auth_krb5_keytab = 
#auth_use_winbind = no
#auth_winbind_helper_path = /usr/bin/ntlm_auth
#auth_failure_delay = 2

auth default {
  mechanisms = plain

  passdb pam {
  }

  passdb passwd {
  }

  passdb ldap {
    args = /etc/dovecot/dovecot-ldap.conf
  }

  userdb passwd {
    args = /etc/dovecot/dovecot-ldap-userdb.conf 
  }

  userdb ldap {
    args = /etc/dovecot/dovecot-ldap.conf
  }

  user = root
  #user = dovecot-auth    

  #chroot = 
  #count = 1
  #ssl_require_client_cert = no
  #ssl_username_from_cert = no

  socket listen {
    client {
  path = /var/spool/postfix/private/auth
  mode = 0660
  user = postfix
  group = postfix
    }
  }
  !include_try /etc/dovecot/auth.d/*.auth
}

plugin {
}

# Config files can also be included. deliver doesn't support them currently.
#!include /etc/dovecot/conf.d/*.conf
# Optional configurations, don't give an error if it's not found:
!include_try /etc/dovecot/conf.d/*.conf
#!include_try /etc/dovecot/extra.conf


I wonder where I did it wrong. I did not set pam authentication.

Any help would be appreciated. Thank you





From: Timo Sirainen t...@iki.fi
To: Daminto Lie dli...@yahoo.com.au
Cc: dovecot@dovecot.org dovecot@dovecot.org
Sent: Wednesday, 31 August 2011 4:52 PM
Subject: Re: [Dovecot] dovecot imap permission denied

On 31.8.2011, at 9.47, Daminto Lie wrote:

 Thanks a lot Timo,
 
 Creating directories for new users is not an issue. It's the permission that 
 makes me headache.

The error message you showed said that the user's home directory didn't exist, 
and the permission problem came only because it didn't exist and Dovecot tried 
to create it.

 I tried the following
 
 sudo chmod o-r /home/$USER
 sudo chmod g+rw /home/$USER
 
 It did not work until I did chmod 777 /home.

Right, because only then did it have enough permissions to create the home dir.

 Is it safe to make home directory with permission 777?

No.

Re: [Dovecot] dovecot imap permission denied

2011-09-01 Thread Daminto Lie
Hi again,

I tried it again. This time, I could manage to get rid of the 
pam_authentication issue (see below). But I still get the invalid credential. I 
do not understand because based on the article I found at http:// 
wiki.dovecot.org/AuthDatabase/LDAP/AuthBinds, it does not authenticate by the 
use of password, unless I miss out on something. It's really frustrating 
because I feel like I'm that close but not quite there yet.

Sep  2 14:32:01 server1 dovecot: auth(default): client in: 
AUTH#0111#011PLAIN#011service=imap#011secured#011lip=127.0.0.1#011rip=127.0.0.1#011lport=143#011rport=54128#011resp=AG1pa2VfbGVlAGRsaWUzMjA1
Sep  2 14:32:01 server1 dovecot: auth(default): ldap(mike_lee,127.0.0.1): 
invalid credentials (given password: secrets)
Sep  2 14:32:01 server1 dovecot: auth(default): new auth connection: pid=4380
Sep  2 14:32:03 server1 dovecot: auth(default): client out: 
FAIL#0111#011user=mike_lee
Sep  2 14:32:08 server1 dovecot: imap-login: Aborted login (auth failed, 1 
attempts): user=mike_lee, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured

Any help is greatly appreciated.

Thanks




From: Daminto Lie dli...@yahoo.com.au
To: Timo Sirainen t...@iki.fi
Cc: dovecot@dovecot.org dovecot@dovecot.org
Sent: Thursday, 1 September 2011 4:07 PM
Subject: Re: [Dovecot] dovecot imap permission denied

Thanks Timo for your reply.

It now works fine with Passdb LDAP with password lookups. Users can now login 
with no problem. 

However, when trying to do LDAP authentication with Authentication binds, I 
received the following errors from mail.log

Sep  1 15:34:22 server1 dovecot: auth(default): client in: 
AUTH#0111#011PLAIN#011service=imap#011secured#011lip=127.0.0.1#011rip=127.0.0.1#011lport=143#011rport=34719#011resp=AG1pa2VfbGVlAGRsaWUzMjA1
Sep  1 15:34:22 server1 dovecot: auth-worker(default): pam(mike_lee,127.0.0.1): 
lookup service=dovecot
Sep  1 15:34:22 server1 dovecot: auth-worker(default): pam(mike_lee,127.0.0.1): 
#1/1 style=1 msg=Password: 
Sep  1 15:34:22 server1 dovecot: auth(default): new auth connection: pid=1947
Sep  1 15:34:24 server1 dovecot: auth-worker(default): pam(mike_lee,127.0.0.1): 
pam_authenticate() failed: Authentication failure (password mismatch?) (given 
password: secrets)
Sep  1 15:34:24 server1 dovecot: auth(default): passwd(mike_lee,127.0.0.1): 
lookup
Sep  1 15:34:24 server1 dovecot: auth(default): passwd(mike_lee,127.0.0.1): 
unknown user
Sep  1 15:34:24 server1 dovecot: auth(default): ldap(mike_lee,127.0.0.1): 
invalid credentials (given password: secrets)
Sep  1 15:34:26 server1 dovecot: auth(default): client out: 
FAIL#0111#011user=mike_lee
Sep  1 15:34:31 server1 dovecot: imap-login: Aborted login (auth failed, 1 
attempts): user=mike_lee, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured

I do not understand why I am getting pam() authentication issue when I 
deliberately chose not to use it.

The following is the setting I have in dovecot-ldap.conf

hosts = localhost
#uris = 
dn = uid=dovecot,ou=accounts,dc=companyexample,dc=com,dc=au 
dnpass = helloworld 

#sasl_bind = no
#sasl_mech =
#sasl_realm =
#sasl_authz_id =

#tls = no
#tls_ca_cert_file =
#tls_ca_cert_dir =
#tls_cert_file =
#tls_key_file =
#tls_cipher_suite =
#tls_require_cert =
#ldaprc_path =
#debug_level = 0

auth_bind = yes

auth_bind_userdn = cn=%u,ou=accounts,dc=companyexample,dc=com,dc=au

ldap_version = 3

base = ou=accounts,dc=companyexample,dc=com,dc=au

deref = never
scope = subtree

user_attrs = homeDirectory=home
user_filter = ((objectClass=posixAccount)(uid=%u))

#pass_attrs = uid=user,userPassword=password
pass_filter = ((objectClass=posixAccount)(uid=%u))

default_pass_scheme = PLAIN


This is what I have in dovecot.conf

base_dir = /var/run/dovecot
protocols = imap

   protocol imap {
 listen = *:143
   }
#   protocol pop3 {
# listen = *:10100
# ..
#   }
#   protocol managesieve {
# listen = *:12000
# ..
#   }
#listen = *

disable_plaintext_auth = no
log_timestamp = %Y-%m-%d %H:%M:%S 

#ssl_listen =
ssl = no
#ssl_cert_file = /etc/ssl/certs/dovecot.pem
#ssl_key_file = /etc/ssl/private/dovecot.pem
#ssl_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
#ssl_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
#ssl_key_password =
#ssl_ca_file = 
#ssl_verify_client_cert = no
#ssl_cert_username_field = commonName
#ssl_parameters_regenerate = 168
#ssl_cipher_list = ALL:!LOW:!SSLv2
#verbose_ssl = no

login_dir = /var/run/dovecot/login
login_chroot = yes
login_user = dovecot
#login_process_size = 64
#login_process_per_connection = yes
#login_processes_count = 3
#login_max_processes_count = 128
#login_max_connections = 256
#login_greeting = Dovecot ready.
#login_trusted_networks =
#login_log_format_elements = user=%u method=%m rip=%r lip=%l %c
#login_log_format = %$: %s

mail_location = maildir:/home/%u/Maildir 

mail_uid = 3000
mail_gid = 8

mail_privileged_group = mail
#mail_access_groups =
#mail_full_filesystem_access = no

#mail_debug

Re: [Dovecot] dovecot imap permission denied

2011-08-31 Thread Daminto Lie
Thanks a lot Timo,

Creating directories for new users is not an issue. It's the permission that 
makes me headache. I tried the following

sudo chmod o-r /home/$USER
sudo chmod g+rw /home/$USER

It did not work until I did chmod 777 /home.

Is it safe to make home directory with permission 777?

Thanks




From: Timo Sirainen t...@iki.fi
To: Daminto Lie dli...@yahoo.com.au
Cc: dovecot@dovecot.org dovecot@dovecot.org
Sent: Wednesday, 31 August 2011 3:02 PM
Subject: Re: [Dovecot] dovecot imap permission denied

On Tue, 2011-08-30 at 21:09 -0700, Daminto Lie wrote:

 Aug 31 13:50:57 server1 dovecot: IMAP(mike_lee): 
 mkdir(/home/mike_lee/Maildir/.INBOX.Sent/cur) failed: Permission denied 
 (euid=1004 egid=1003(companyusergroup) missing +w perm: /home)
 
 What I have tried to do is changing the permission for /home by typing sudo 
 chmod 755 /home and this does not work. What does it mean by missing +w 
 perm: /home? and wonder how to get around it?

It means that Dovecot tries to deliver mails to mike_lee's Maildir,
but /home/mike_lee/ directory itself doesn't exist, so Dovecot tries to
create it, but it fails because the process doesn't have write
permissions to /home.

The best way to fix this would be to simply create the user home dirs
with proper permissions before Dovecot ever tries to deliver mails to
the user.

[Dovecot] ldap authentication

2011-08-30 Thread Daminto Lie
Hi,

I have got Postfix, Dovecot IMAP and squirrelmail up and running on my ubuntu 
server 10.04 for a testing purpose. My question is in order to be able to 
login, do I need to create user accounts for each users on the server? I have 
about 20 users at the moment, and it's going to take time. I was thinking of 
using LDAP and have the dovecot authentication through LDAP. This way, I do not 
have to create accounts for 20 users on the server. The dovecot can just 
authenticate users by looking them up against the LDAP.

I wonder if anyone would be able to share some guides as to how to set it up to 
work with Postfix and Dovecot.

Thank you

[Dovecot] dovecot imap permission denied

2011-08-30 Thread Daminto Lie
Hi,

I received the following error from mail.log 


Aug 31 13:50:57 server1 dovecot: IMAP(mike_lee): 
mkdir(/home/mike_lee/Maildir/.INBOX.Sent/cur) failed: Permission denied 
(euid=1004 egid=1003(companyusergroup) missing +w perm: /home)

What I have tried to do is changing the permission for /home by typing sudo 
chmod 755 /home and this does not work. What does it mean by missing +w perm: 
/home? and wonder how to get around it?

This is what I have in main.cf from Postfix

myhostname = server1
myorigin = /etc/mailname
relayhost = 
mynetworks = 127.0.0.0/8, 192.168.1.0/24
inet_interfaces = all
inet_protocols = ipv4
home_mailbox = Maildir/
smtpd_sasl_type = dovecot
#smtpd_sasl_path = private/auth-client
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = 
permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
#smtpd_sender_login_maps = ldap:/etc/postfix/ldap_senders.cf
broken_sasl_auth_clients = yes
#dovecot_destination_recipient_limit = 1
debug_peer_list = 127.0.0.1
debug_peer_level = 5

Any help is very much appreciated.

Thank you


Re: [Dovecot] imap-login aborted login

2011-08-16 Thread Daminto Lie
Thanks for your reply.

Now I can see more info after turning on all those debugs

Here it is
2011-08-16 16:16:53 dovecot: Warning: Killed with signal 15 (by pid=7250 uid=0 
code=kill)
2011-08-16 16:16:53 dovecot: Info: Dovecot v1.2.9 starting up (core dumps 
disabled)
2011-08-16 16:16:54 auth(default): Info: new auth connection: pid=7259
2011-08-16 16:16:54 auth(default): Info: new auth connection: pid=7264
2011-08-16 16:16:54 auth(default): Info: new auth connection: pid=7263
2011-08-16 16:16:54 auth(default): Info: new auth connection: pid=7261
2011-08-16 16:16:54 auth(default): Info: new auth connection: pid=7262
2011-08-16 16:16:54 auth(default): Info: new auth connection: pid=7260
2011-08-16 16:18:14 auth(default): Info: client in: AUTH    1    PLAIN    
service=imap    secured    lip=127.0.0.1    rip=127.0.0.1    lport=143    
rport=32973    resp=AGRsaWUAZGxpZTMyMDU=
2011-08-16 16:18:14 auth-worker(default): Info: pam(msmith,127.0.0.1): lookup 
service=dovecot
2011-08-16 16:18:14 auth-worker(default): Info: pam(msmith,127.0.0.1): #1/1 
style=1 msg=Password: 
2011-08-16 16:18:15 auth(default): Info: new auth connection: pid=7271
2011-08-16 16:18:16 auth-worker(default): Info: pam(msmith,127.0.0.1): 
pam_authenticate() failed: Authentication failure (password mismatch?) (given 
password: xxx)
2011-08-16 16:18:18 auth(default): Info: client out: FAIL    1    user=msmith
2011-08-16 16:18:23 imap-login: Info: Aborted login (auth failed, 1 attempts): 
user=msmith, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured

Here is my dovecot.conf (Note: I have removed all the comments)

## Dovecot configuration file

protocols = imap imaps pop3 pop3s
listen = *

disable_plaintext_auth = no

log_path = /var/log/dovecot-deliver.log 
info_log_path = /var/log/dovecot-deliver.log 

log_timestamp = %Y-%m-%d %H:%M:%S 

login_user = postfix

login_greeting = Dovecot IMAP server!

mail_location = maildir:~/Maildir

mail_privileged_group = mail

mail_debug = yes
verbose_proctitle = yes

protocol imap {
  login_executable = /usr/lib/dovecot/imap-login
  mail_executable = /usr/lib/dovecot/imap
  imap_client_workarounds = outlook-idle delay-newmail netscape-eoh 
tb-extra-mailbox-sep
}

protocol pop3 {
  pop3_uidl_format = %08Xu%08Xv
}

protocol managesieve {
}

protocol lda {
  postmaster_address = 
  hostname = ubuntuserver 
  sendmail_path = /usr/lib/sendmail

  rejection_subject = Rejected: %s
  rejection_reason = Your message to %t was automatically rejected:%n%r

  auth_socket_path = /var/run/dovecot/auth-master
}

auth_username_format = %Lu
auth_verbose = yes
auth_debug = yes
auth_debug_passwords = yes

auth default {
  mechanisms = plain

  passdb pam {
  }

  userdb passwd {
  }

  user = root

  socket listen {
    master {
  path = /var/run/dovecot/auth-master
  mode = 0660
  user = mail 
  group = mail
    }
    client {
  path = /var/spool/postfix/private/auth-client
  mode = 0660
  user = postfix
  group = postfix
    }
  }
  !include_try /etc/dovecot/auth.d/*.auth
}

dict {
}

plugin {
}

# Config files can also be included. deliver doesn't support them currently.
#!include /etc/dovecot/conf.d/*.conf
# Optional configurations, don't give an error if it's not found:
!include_try /etc/dovecot/conf.d/*.conf
#!include_try /etc/dovecot/extra.conf


I think the issue is with PAM authentication. How do I configure the PAM 
authentication?

Any help would be much appreciated.

Thank you





From: CopalFreak copalfr...@gmail.com
To: Daminto Lie dli...@yahoo.com.au
Sent: Tuesday, 16 August 2011 3:39 PM
Subject: Re: [Dovecot] imap-login aborted login

You might try turning on the various DEBUG modes in Dovecot.
In your dovecot.conf file :
Something like this :
-
auth_debug = yes
auth_debug_passwords = yes
auth_verbose - yes
verbose_proctitle = yes
mail_debug = yes
log_path = /var/log/dovecot.log
info_log_path = /var/log/dovecot-deliver.log
-
After edit, restart dovecot.
Then tail your log (tail -f /var/log/dovecot-deliver.log) while
attempting to check mail.

You should see a bit more info that might help.
(be sure to turn it all back off. it will sometimes log the passwords
and when using plaintext, thats bad.)

Hope this helps,
-=*CopalFreak*=-


On 8/16/2011 12:19 AM, Daminto Lie wrote:
 Hi,

 I have been trying to set up Apache2, Postfix, Dovecot, openLDAP and 
 squirrelmail on my Ubuntu Server 10.04 machine. The idea is to make use of 
 the LDAP to authenticate users to login to squirrelmail to send/receive 
 emails.

 I have been using the link - 
 https://help.ubuntu.com/community/Postfix/DovecotLDAP, as a guide to get it 
 all set up. I have checked the status for postfix and dovecot, and they both 
 are up and running by using telnet. I have even installed openldapadmin to 
 check and see if I've got the ldap working. I could login to openldapadmin 
 and saw myself

[Dovecot] invalid credential using openldap

2011-08-16 Thread Daminto Lie
Hi,

What I have been trying to achieve is to be able to authenticate users through 
openLDAP while using Postfix, Dovecot as IMAP server and squirrelmail.

I keep getting the following error messages when trying to login to squirrelmail

2011-08-17 12:27:59 auth(default): Info: client in: AUTH    1    PLAIN    
service=imap    secured    lip=127.0.0.1    rip=127.0.0.1    lport=143    
rport=57794    resp=AGFkbWluAGFwbXg2c3Bu
2011-08-17 12:27:59 auth(default): Info: ldap(myuser,127.0.0.1): invalid 
credentials (given password: xxx)
2011-08-17 12:28:00 auth(default): Info: new auth connection: pid=1921
2011-08-17 12:28:01 auth(default): Info: client out: FAIL    1    user=myuser
2011-08-17 12:28:06 imap-login: Info: Aborted login (auth failed, 1 attempts): 
user=myuser, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured

This seems to be trivial but I just could not figure out what else went wrong. 
I wonder if anyone might be able to give me a bit of help as I'm still learning 
my way around under linux system environment.

The following is what I have in /etc/dovecot/dovecot-slapd.conf

hosts = localhost

dn = cn=myadmin,dc=mycompany,dc=com 
dnpass = secrets

auth_bind = yes
auth_bind_userdn = cn=%u,ou=people,dc=mycompany,dc=com

ldap_version = 3

base = ou=people, dc=pbj, dc=com, dc=au

scope = subtree

user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid

user_filter = ((objectClass=posixAccount)(uid=%u))

pass_attrs = uid=user,userPassword=password

pass_filter = ((objectClass=posixAccount)(uid=%u))

Thank you in advance

[Dovecot] imap-login aborted login

2011-08-15 Thread Daminto Lie
Hi,

I have been trying to set up Apache2, Postfix, Dovecot, openLDAP and 
squirrelmail on my Ubuntu Server 10.04 machine. The idea is to make use of the 
LDAP to authenticate users to login to squirrelmail to send/receive emails.

I have been using the link - 
https://help.ubuntu.com/community/Postfix/DovecotLDAP, as a guide to get it all 
set up. I have checked the status for postfix and dovecot, and they both are up 
and running by using telnet. I have even installed openldapadmin to check and 
see if I've got the ldap working. I could login to openldapadmin and saw myself 
there with uid=msmith.

I have also installed squirrelmail as my webmail. After all that installed, I 
went to localhost/squirrelmail on the firefox browser. It would not log me in.

Later I found in the /var/log/dovecot-deliver.log file, I saw the following 
messages
dovecot: Info: Dovecot v1.2.9 starting up (core dumps disabled)
imap-login: Info: Aborted login (auth failed, 1 attempts): user=msmith, 
method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured
imap-login: Info: Aborted login (auth failed, 1 attempts): 
user=msm...@mycompany.com.au, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, 
secured  

imap-login: Info: Aborted login (auth failed, 1 attempts): 
user=mike.sm...@mycompany.com.au, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, 
secured

I tried to login with three different usernames but none worked as shown above 
in the log file. I wonder if it is to do with method=PLAIN and secured.

Any help would be greatly appreciated.

Thank you


Re: [Dovecot] restore lost emails

2011-06-06 Thread Daminto Lie






From: Timo Sirainen t...@iki.fi
To: Daminto Lie dli...@yahoo.com.au
Cc: dovecot@dovecot.org
Sent: Tue, 7 June, 2011 12:30:17 AM
Subject: Re: [Dovecot] restore lost emails

On Sun, 2011-06-05 at 21:06 -0700, Daminto Lie wrote:
 Hi,
 
 I was wondering if anyone might be able to help me with this. I am running 
 Postfix 2.7.0, Dovecot 1.2.9 and squirrelmail. Every week, I perform a 
 back-up 

 on both Postfix and Dovecot (maildir and conf folders). That's good because I 
 have all the emails backed up. And now what I would like to ask is whether or 
 not there are any easy way of restoring e-mails if some emails got deleted by 
 accident or for other reason. So far, I have tried to look up the answer on 
 the 

 Internet but got a bit of vague answer. 

Other than finding and restoring the mail from backups, there's no
simple way. Although you could configure Dovecot to do lazy-expunging:
http://wiki.dovecot.org/Plugins/Lazyexpunge

Thank you for your reply, Timo.

OK, but if I want to restore a particular mail from backups, what're the steps 
involved? What I mean is do I just copy and paste that mail file from backups 
to 
the user account maildir folder and what program should I run to synchronize it.

Thank you once again

[Dovecot] restore lost emails

2011-06-05 Thread Daminto Lie
Hi,

I was wondering if anyone might be able to help me with this. I am running 
Postfix 2.7.0, Dovecot 1.2.9 and squirrelmail. Every week, I perform a back-up 
on both Postfix and Dovecot (maildir and conf folders). That's good because I 
have all the emails backed up. And now what I would like to ask is whether or 
not there are any easy way of restoring e-mails if some emails got deleted by 
accident or for other reason. So far, I have tried to look up the answer on the 
Internet but got a bit of vague answer. 


Any help would be greatly appreciated.

Thank you


[Dovecot] can not receive external emails

2011-01-08 Thread Daminto Lie
Hi,

I am new to Dovecot. Recently I have got a new server running on Ubuntu Server 
10.04 with Postfix, Dovecot (for IMAP) and Squirrelmail. During the test, I was 
able to send  receive emails internally, and can send emails externally. 
However, I got a problem when it comes to receiving emails externally. The 
emails I sent from yahoo never arrived to my local inbox. 


Anyway, I checked the mail.log and found the following
dovecot: auth-worker(default): dovecot-auth:  /usr/locallib/liblber-2.4.so.2 
no 
version information available (required by dovecot-auth)
dovecot: auth-worker(default): dovecot-auth:   
/usr/locallib/libldap_r-2.4.so.2 
no version information available  (required by dovecot-auth) 

dovecot: auth-worker(default): dovecot-auth:   
/usr/locallib/libldap-r-2.4.so.2 
no version information available  (required by /usr/lib/libpq.so.5)

I was wondering if anyone might be kind to explain the above error messages and 
how to work around this so that it could send/receive emails coming from 
external mail server.

Thank you in advance



  

[Dovecot] Dovecot LDA

2010-07-29 Thread Daminto Lie
Hi,

I was wondering if I could get some help with Dovecot. I have just recently set 
up a mail server that runs on Ubuntu Server 10.04. It has got the current 
version of postfix and Dovecot. I have also got the squirrelmail set up as my 
webmail. Everything is fine. However, I have been reading some emails posted by 
Dovecot users regarding Dovecot LDA. I wonder if anyone might be able to let me 
know the benefits it might offer so that i could make a decision as to whether 
I 
need it or not.

Thank you very much in advance