Re: Repeat e-mail syndrome shows up in 2.2.26+

2016-11-01 Thread Juan Bernhard


El 01/11/2016 a las 01:26 p.m., The Doctor escribió:

Getting complaints from people about pop/imap

issues.

some people are getting repaeted e-mail.

Other are not able to delete their e-mails from an IMAP lcient.
Did you try to delete the dovecots cache? I had the same problem once, 
when I restored a backup of some mails. I deleted all dovecot.index* on 
home directories of the user


Current configuration

/usr/dovecot2/sbin/dovecot -n
# 2.2.26.0 (23d1de6): /usr/dovecot2/etc/dovecot/dovecot.conf
# OS: FreeBSD 11.0-RELEASE-p2 amd64
base_dir = /var/run/dovecot/
disable_plaintext_auth = no
first_valid_uid = 100
info_log_path = /var/log/dovecot-info.log
listen = [::]
log_path = /var/log/dovecot.log
login_log_format_elements = user=<%u> method=%m rip=%r lip=%l %c
mail_debug = yes
mail_location = mbox:~/mail:INBOX=/var/mail/%u
mail_log_prefix = %Us(%u):
mdbox_rotate_size = 2 k
passdb {
   args = /etc/master.passwd
 driver = passwd-file
 }
 plugin {
   home = /usr/dovecot2
   }
   service auth {
executable = /usr/dovecot2/libexec/dovecot/auth
  user = root
  }
  service imap-login {
chroot = login
  client_limit = 256
executable = /usr/dovecot2/libexec/dovecot/imap-login
  inet_listener imap {
  address = 204.209.81.1, 127.0.0.1
  port = 143
}
  inet_listener imaps {
  address = 204.209.81.1, 127.0.0.1
  port = 993
  ssl = yes
}
  process_limit = 128
process_min_avail = 3
  service_count = 1
user = dovecot
}
service imap {
  executable = 
/usr/dovecot2/libexec/dovecot/imap
process_limit = 512
}
service lmtp {
  executable = lmtp -L
inet_listener lmtp {
address = 
204.209.81.1 127.0.0.1 ::1
port = 24
  }

process_min_avail = 5
}
service 
pop3-login {
  
chroot = login

client_limit = 256
  
executable = /usr/dovecot2/libexec/dovecot/pop3-login

inet_listener pop3 {

address = 204.209.81.1

port = 110

  }

inet_listener pop3s {

address = 204.209.81.1

port = 995

ssl = yes

  }

process_limit = 128

  process_min_avail = 3

service_count = 1

  user = dovecot


Re: password expire warning for dovecot users in IMAP/POP login

2016-06-08 Thread Juan Bernhard


El 08/06/2016 a las 03:37 a.m., mkaw...@redhat.com escribió:

Dear list,

Is it possible to give a notification about password exprire warning to
users authenticated by OpenLDAP when the users login via dovecot using
IMAP or POP? For example, when you ssh to a server and/or run
ldapsearch, you can be warned with password expire warning like below:

# ssh testuser@localhost
testuser@localhost's password:
Your password will expire in 31 minute(s).<==
Last login: Wed Jun  8 12:22:08 2016 from localhost.localdomain

]$ ldapsearch -LLL -D uid=testuser,ou=People,dc=example,dc=com -w
redhat  "cn=testuser" -e ppolicy
ldap_bind: Success (0) (Password expires in 1808 seconds)<==
dn: uid=testuser,ou=People,dc=example,dc=com

Does the same can be done for dovecot users authenticated by OpenLDAP in
IMAP/POP?


Thanks,

I think the easiest solution it to send a mail to the user that the 
password will expire. A cron job and a shell script should do the work.

I don't know any mechanism to send this kind of message via POP.

Saludos, Juan.


Re: NetApp NFS vs. ZFS and NFS for Maildir

2016-03-11 Thread Juan Bernhard


El 11/03/2016 a las 12:04 p.m., Charles Marcus escribió:

On 3/11/2016 9:58 AM, Juan Bernhard <j...@inti.gob.ar> wrote:

Be careful to no do any synchronous writes under ZFS. Every sync write
can take up to 3 seconds of latency (under freebsd, I didnt test ZFS in
linux). Im using it in a 3k user environment and works great with a 4TB
raid 10, and dovecot cache files in a SSD disk.



From what I've heard you should not use hardware based RAID (ie, RAID10)

setups with ZFS, you should let ZFS handle it.

Maybe that is the source of your latency issues?

There are actually two ZFS raid1 but in the same zpool, and the SSD in 
local, not in the ZFS dtorage. The latency was because I tried to use a 
ZFS for datasore of a vmware undres NFS, and NFS under vmware is always 
synchronous. I improved 10 times the performance under iSCSI


Re: NetApp NFS vs. ZFS and NFS for Maildir

2016-03-11 Thread Juan Bernhard


El 11/03/2016 a las 11:22 a.m., Alessio Cecchi escribió:

Hi,

I'm evaluating to switch from NetApp to a ZFS appliance (like Qsan). Our
setup is Dovecot, Maildir for email storage and NFS to share mailboxes
(more than 30k users) across POP/IMAP and MX servers.

NetApp NFS works fine also under high load but have some limitation for
inode numbers per Volume and is expensive (but recently their prices
have dropped).

ZFS, I read, suggest to create many small Raid Group to increase IOPS,
but this configuration (N Raid instead of one RAID-DP like NetApp) is
more complex to manage, or not?

Someone has experiences with ZFS and NFS(v3) in high load environments?

Thanks


Be careful to no do any synchronous writes under ZFS. Every sync write 
can take up to 3 seconds of latency (under freebsd, I didnt test ZFS in 
linux). Im using it in a 3k user environment and works great with a 4TB 
raid 10, and dovecot cache files in a SSD disk.


Saludos, Juan.


Re: Quota and ldap

2015-03-02 Thread Juan Bernhard

El 02/03/2015 a las 10:39 a.m., Jean-François Sénéchal escibió:
 Content maildirsize :
 
 cat Maildir/maildirsize
 0S
The quota is set to unlimited. (0S)
Try to remove the file and check if the new values are taken when a new
mail arrives (or do a doveadm quota recalc)

The wiki will explain more about this file:
http://wiki2.dovecot.org/Quota/Maildir

Saludos, Juan.

 181243879 2032
 19202 1
 14239 1
 31954 1
 
 
 
 Le 02/03/15 14:21, Juan Bernhard a écrit :
 El 02/03/2015 a las 10:01 a.m., Jean-François Sénéchal escibió:
 now dovecot -n give

 protocol lmtp {
mail_plugins =  quota
postmaster_address = j...@marche.be
 }

 But nothing change

 in gosaMailQuota I set size in ko bytes

 gosaMailQuota : 10

 Maildir controls qutoa using a file, in your case will be
 ~/Maildir/maildirzise. The first line on the file tell you the mailbox
 limits of sapace (in bytes) and files. Check of this is enforced or not.
 Maybe dovecot only reads the ldap quota value when this file is not
 present, because it may be modified by another program (an mta for
 example)


 Le 02/03/15 13:37, Steffen Kaiser a écrit :
 On Mon, 2 Mar 2015, Jean-François Sénéchal wrote:

 protocol lmtp {
   mail_plugins =  quota quota
   
 it's added twice

 Le 02/03/15 12:17, Steffen Kaiser a écrit :
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 On Mon, 2 Mar 2015, Jean-François Sénéchal wrote:

 please post output of dovecont -n

 user_attrs =
 homeDirectory=home,uidNumber=uid,gidNumber=gid,gosaMailQuota=quota_rule=*:bytes=%$


 Mar  2 11:41:58 domaine dovecot: imap: Debug: Added userdb setting:
 plugin/quota_rule=*:bytes=0
 what's the content of siroco's LDAP entry? Esp. gosaMailQuota.

 -- Steffen Kaiser


Re: Quota and ldap

2015-03-02 Thread Juan Bernhard

El 02/03/2015 a las 10:01 a.m., Jean-François Sénéchal escibió:
 now dovecot -n give
 
 protocol lmtp {
   mail_plugins =  quota
   postmaster_address = j...@marche.be
 }
 
 But nothing change
 
 in gosaMailQuota I set size in ko bytes
 
 gosaMailQuota : 10
 

Maildir controls qutoa using a file, in your case will be
~/Maildir/maildirzise. The first line on the file tell you the mailbox
limits of sapace (in bytes) and files. Check of this is enforced or not.
Maybe dovecot only reads the ldap quota value when this file is not
present, because it may be modified by another program (an mta for example)


 
 Le 02/03/15 13:37, Steffen Kaiser a écrit :
 On Mon, 2 Mar 2015, Jean-François Sénéchal wrote:
 
 protocol lmtp {
  mail_plugins =  quota quota
 
  
 it's added twice
 

 Le 02/03/15 12:17, Steffen Kaiser a écrit :
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 On Mon, 2 Mar 2015, Jean-François Sénéchal wrote:

 please post output of dovecont -n


 user_attrs =
 homeDirectory=home,uidNumber=uid,gidNumber=gid,gosaMailQuota=quota_rule=*:bytes=%$

 
 Mar  2 11:41:58 domaine dovecot: imap: Debug: Added userdb setting:
 plugin/quota_rule=*:bytes=0
 
 what's the content of siroco's LDAP entry? Esp. gosaMailQuota.
 
 -- Steffen Kaiser


Re: quote strings passed to sql

2015-02-02 Thread Juan Bernhard


 Am 02.02.2015 um 18:07 schrieb Juan Bernhard:
 Hello list. I'm thinking to migrate the hole user db from system users
 to mysql. I already did it in a test environment, but something is
 annoying my OCD... I don't quote the variables username and password
 sent to the mysql server. I know, the mysql user that dovecot uses only
 has select rights, but it stills bother me, because its possible to do
 an useless sql code injection.

 Is there a way to quote that? Something like exim's quote_mysql?
 
 there is not much to quote when dovecot accepts only a limited set of
 chars at all and otherwise don't send any query
 
 auth_username_chars =
 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@%
 auth_username_translation =
 %@AaBbCcDdEeFfGgHhIiJjKkLlMmNnOoPpQqRrSsTtUuVvWwXxYyZz
 
The password is not subjet to this limitation. Im not an sql expert, i
still *think* that there is nothing to worry about... but im not 100% sure.


quote strings passed to sql

2015-02-02 Thread Juan Bernhard
Hello list. I'm thinking to migrate the hole user db from system users
to mysql. I already did it in a test environment, but something is
annoying my OCD... I don't quote the variables username and password
sent to the mysql server. I know, the mysql user that dovecot uses only
has select rights, but it stills bother me, because its possible to do
an useless sql code injection.

Is there a way to quote that? Something like exim's quote_mysql?



Saludos, Juan.


Re: pop3 seen

2015-01-10 Thread Juan Bernhard

El 10/01/2015 a las 04:25 a.m., David Saez escibió:
 Hi
 
 I will prefer some way to flag the messages when they are seen
 by pop and/or imap
 
 On Friday, January 9, 2015, 1:25:55 PM, David wrote:

 Hi

 Is there a way to know if a message has been dowloaded via pop3
 and not seen via imap ?

 I usually see such activity through monitoring of the Dovecot logs.

Hi!

You should enable the command logs, there is a plug in to enable that,
mail_log plugin i think, check the file conf.d/10-logging.conf.
The pop3 command to download a mail is RETR uid pop number, in theory
you could map the uid number to the mail file, using the dovecot-uidlist
file for each mailbox. I let you the job to find out wich file is every
mail ;) I really don't know that (some log, I guess).
If you want to see on imap too, you have to enable the flag change state
to see when a mail is marked as read.

This is not complete, but it will give you a start point to search info.

Saludos!


[Dovecot] Log DNS revese IP address

2013-03-21 Thread Juan Bernhard

Hi list. Is it possible to log the DNS reverse address of every login?
I didnt find a variable *%{hostname}* but the wiki say it only works on 
*deliver_log_format* and not on *login_log_format_elements*


Something like this:
Mar 21 13:49:33 mailserver dovecot: pop3-login: Login: user=myuser, 
method=PLAIN, rip=10.10.10.15, lip=10.10.10.1, mpid=18712, 
*host=client02.example.com*


Thanks!

Regards. Juan


Re: [Dovecot] maildirsize not always present

2011-08-16 Thread Juan Bernhard
Hi, are you using exim as mta? I been told in exim list that maildirsize 
might be removed under certain conditions 
(exim-*/src/transports/tf_maildir.c)



El 16/08/2011 07:01 a.m., Jean-Max Reymond escribió:

Le 16/08/2011 11:29, Jean-Max Reymond a écrit :

hi,
I have a dovecot 1.2.9 and all is runnig fine except for quotas.
Some accounts have a maildirsize file in the mail directory. If I delete
the file, it is automatically rebuild: OK
But other accounts does not have the maildirsize file even after access
from dovecot server. All is OK for theses accounts except quota service.
what's wrong ?



as complement, there is 75 users OK and 330 users KO
for these 330 users, thunderbird does not recognize mail quota. I have 
created by a touch command a maildirsize file but it does not help




Re: [Dovecot] Dovecot quota dict

2011-08-10 Thread Juan Bernhard

Thank you Nikita, that's what I need.

El 10/08/2011 03:35 a.m., Nikita Koshikov escribió:

On Tue, 09 Aug 2011 11:18:55 -0300
Juan Bernhard wrote:


Hi Nikita, thanks for the help, but I don't have any problem with
bouncing the mail after the deliver (in fact, the mail pass two MTAs
servers before reaching the final storage)
I will try (with my limited english) to explain it better. Now I m
working with a single quota rule for everyone. What I need is a
mechanism to give a custom quota to each user. I thought that a flat
file will be the simple and easy option to implement, and then use
quota=${lookup {$local_part} lsearch .} in the exim transport. I
need a way to configure dovecot to follow the same file (or at least a
modified copy). I've been told on this list that I can't rely on the
maildirsize file, because it can be deleted under some conditions... so
i neet to stablish quotas to dovecot somewhere else.
My question is: can dovecot get a custon quota for a user from a file
(not sql or ldap) and use at the same time pam as userdb?


Thanks, Juan.

So, you need customizable userdb lookup without ldap or sql. You can try too 
use checkpassword as userdb and then, in the script - parse quota-file, make 
pam lookup and return userdb_quota* values for specific user. More on 
http://wiki2.dovecot.org/AuthDatabase/CheckPassword . I don't have experience 
with this authdatabase method, but seems that it suitable for you.
But in general - it's better to prevent editing maildirsize file from 2 
instances.


Re: [Dovecot] Dovecot quota dict

2011-08-09 Thread Juan Bernhard
Hi Nikita, thanks for the help, but I don't have any problem with 
bouncing the mail after the deliver (in fact, the mail pass two MTAs 
servers before reaching the final storage)
I will try (with my limited english) to explain it better. Now I m 
working with a single quota rule for everyone. What I need is a 
mechanism to give a custom quota to each user. I thought that a flat 
file will be the simple and easy option to implement, and then use 
quota=${lookup {$local_part} lsearch .} in the exim transport. I 
need a way to configure dovecot to follow the same file (or at least a 
modified copy). I've been told on this list that I can't rely on the 
maildirsize file, because it can be deleted under some conditions... so 
i neet to stablish quotas to dovecot somewhere else.
My question is: can dovecot get a custon quota for a user from a file 
(not sql or ldap) and use at the same time pam as userdb?



Thanks, Juan.

El 09/08/2011 03:29 a.m., Nikita Koshikov escribió:

On Mon, 08 Aug 2011 16:35:53 -0300
Juan Bernhard wrote:


Hi, Im using dovecot with maildir++ quota and I have this problem, maybe
some of you already solve this and can helpme.
I want to use some flat file to tell exim and dovecot the quota limit
for each user, i tried to work with exim and maildirsize file, but exim
just ignores the limits there.
I need a way (a really simple one, i dont want to create a database or
an ldap server just for this) to tell exim and dovecot to lookup some
file to get the quota limits. I know how to doit with exim, now i need
to know how to tell dovecot to read the quota limits from this file. I
know that dovecot can read the quota limit from the userdb, but im using
pam and i dont want to change the entire auth schema.
Can I configure dovecot to get the quota limit from a file using pam as
userdb?

Thanks, Juan.

pd: here is my doveconf -n

# 2.0.13: /usr/local/etc/dovecot/dovecot.conf
# OS: Linux 2.6.18-238.9.1.el5 x86_64 CentOS release 5.6 (Final) ext3
auth_cache_size = 10 M
auth_debug = yes
auth_verbose = yes
base_dir = /var/run/dovecot/
default_client_limit = 5000
default_process_limit = 1000
disable_plaintext_auth = no
listen = *
login_greeting = Server ready.
mail_debug = yes
mail_location = maildir:/var/mail/%u:INDEX=~/
mail_plugins = quota
maildir_very_dirty_syncs = yes
passdb {
args = failure_show_msg=yes %s
driver = pam
}
plugin {
mail_log_events = delete undelete expunge copy mailbox_delete
mailbox_rename
mail_log_fields = uid box msgid size subject
quota = maildir:Cuota de correo
quota_rule = *:storage=1G
quota_rule2 = Trash:storage=+100M
}
protocols = imap pop3
service auth {
client_limit = 12000
}
service imap {
process_limit = 5000
}
service pop3 {
process_limit = 5000
}
ssl = no
ssl_cert =/etc/ssl/certs/dovecot.pem
ssl_key =/etc/ssl/private/dovecot.pem
userdb {
driver = passwd
}
protocol imap {
imap_client_workarounds = tb-extra-mailbox-sep tb-lsub-flags
mail_plugins = quota imap_quota
}
protocol pop3 {
pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
pop3_lock_session = yes
pop3_uidl_format = %08Xv%08Xu
}


Try to google exim smtp-time quota bounce. This is what you need.
Exim can't do rcpt acl quota checks from the box, thus you need:
1)Some external script which will periodically create overquota file\database 
of users and reject them at smtp-time using lookup
2)Or write perl-script and exec it in router stage. Script will open 
maildirsize file, count quota and gives you 'yes\no'.

Also you need to deliver via dovecot deliver. This scheme will work.



[Dovecot] Dovecot quota dict

2011-08-08 Thread Juan Bernhard
Hi, Im using dovecot with maildir++ quota and I have this problem, maybe 
some of you already solve this and can helpme.
I want to use some flat file to tell exim and dovecot the quota limit 
for each user, i tried to work with exim and maildirsize file, but exim 
just ignores the limits there.
I need a way (a really simple one, i dont want to create a database or 
an ldap server just for this) to tell exim and dovecot to lookup some 
file to get the quota limits. I know how to doit with exim, now i need 
to know how to tell dovecot to read the quota limits from this file. I 
know that dovecot can read the quota limit from the userdb, but im using 
pam and i dont want to change the entire auth schema.
Can I configure dovecot to get the quota limit from a file using pam as 
userdb?


Thanks, Juan.

pd: here is my doveconf -n

# 2.0.13: /usr/local/etc/dovecot/dovecot.conf
# OS: Linux 2.6.18-238.9.1.el5 x86_64 CentOS release 5.6 (Final) ext3
auth_cache_size = 10 M
auth_debug = yes
auth_verbose = yes
base_dir = /var/run/dovecot/
default_client_limit = 5000
default_process_limit = 1000
disable_plaintext_auth = no
listen = *
login_greeting = Server ready.
mail_debug = yes
mail_location = maildir:/var/mail/%u:INDEX=~/
mail_plugins = quota
maildir_very_dirty_syncs = yes
passdb {
  args = failure_show_msg=yes %s
  driver = pam
}
plugin {
  mail_log_events = delete undelete expunge copy mailbox_delete 
mailbox_rename

  mail_log_fields = uid box msgid size subject
  quota = maildir:Cuota de correo
  quota_rule = *:storage=1G
  quota_rule2 = Trash:storage=+100M
}
protocols = imap pop3
service auth {
  client_limit = 12000
}
service imap {
  process_limit = 5000
}
service pop3 {
  process_limit = 5000
}
ssl = no
ssl_cert = /etc/ssl/certs/dovecot.pem
ssl_key = /etc/ssl/private/dovecot.pem
userdb {
  driver = passwd
}
protocol imap {
  imap_client_workarounds = tb-extra-mailbox-sep tb-lsub-flags
  mail_plugins = quota imap_quota
}
protocol pop3 {
  pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  pop3_lock_session = yes
  pop3_uidl_format = %08Xv%08Xu
}



Re: [Dovecot] PAM config problem...

2011-05-30 Thread Juan Bernhard

El 27/05/2011 09:51, David Warden escribió:
 Someone else may have responded to this already but it looks like you have a 
 problem in the passdb section of your config. See my inline...

 On May 26, 2011, at 2:39 PM, Juan Bernhard wrote:

 Hi,
 I had some troubles with PAM configuration. I need to restrict imap
 access to some users (and allow pop3 to all). I followed the wiki
 example of using args = %s to use 2 pams configurations (one for imap
 and another for pop3)
 When I start the service, it starts, but when I try to auth its hangs
 Here is the log:
 May 26 15:16:09 claudia dovecot: master: Warning: Killed with signal 15
 (by pid=15424 uid=0 code=kill)
 May 26 15:16:10 claudia dovecot: master: Dovecot v2.0.13 starting up
 May 26 15:16:24 claudia dovecot: auth: Debug: Loading modules from
 directory: /usr/local/lib/dovecot/auth
 May 26 15:16:24 claudia dovecot: auth: Fatal: pam: Unknown setting: %s
 May 26 15:16:24 claudia dovecot: master: Error: service(auth): command
 startup failed, throttling
 May 26 15:16:59 claudia dovecot: pop3-login: Error: Timeout waiting for
 handshake from auth server. my pid=15435, input bytes=0

 Is this option working? Im I missing somethin? I had the same proble in
 Solaris (but i thought that was a solaris thing, solaris is ALWAYS diferent)

 here is my doveconf -n
 # 2.0.13: /usr/local/etc/dovecot/dovecot.conf
 # OS: Linux 2.6.18-238.9.1.el5 x86_64 CentOS release 5.6 (Final) ext3
 auth_cache_size = 10 M
 auth_debug = yes
 base_dir = /var/run/dovecot/
 disable_plaintext_auth = no
 listen = *
 login_greeting = Server ready.
 mail_debug = yes
 mail_location = maildir:/var/mail/%u:INDEX=~/
 mail_plugins = quota
 passdb {
  args = %s failure_show_msg=yes
 I think you want %s (service) after failure_show_msg=yes. At least the 
 default config file says that the PAM service comes after the key,value 
 config pars for args.
Doh!... Thanks you!! That solved my problem! Its seems easy when you
know what to do, hehe...

args = failure_show_msg=yes %s
Works. Thanks again
  driver = pam
 }
 plugin {
  quota = maildir:Cuota de correo
  quota_rule = *:storage=1G
  quota_rule2 = Trash:storage=+100M
 }
 protocols = imap pop3
 ssl = no
 ssl_cert = /etc/ssl/certs/dovecot.pem
 ssl_key = /etc/ssl/private/dovecot.pem
 userdb {
  driver = passwd
 }
 protocol imap {
  imap_client_workarounds = tb-extra-mailbox-sep tb-lsub-flags
  mail_plugins = quota imap_quota
 }
 protocol pop3 {
  pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  pop3_lock_session = yes
  pop3_uidl_format = %08Xv%08Xu
 }


 And the build options:
 Build options: ioloop=epoll notify=inotify ipv6 openssl io_block_size=8192
 Mail storages: cydir maildir mbox mdbox raw sdbox shared
 SQL drivers:
 Passdb: checkpassword ldap pam passwd passwd-file shadow
 Userdb: checkpassword ldap nss passwd prefetch passwd-file


 Thanks, Juan.











[Dovecot] PAM config problem...

2011-05-26 Thread Juan Bernhard
Hi,
I had some troubles with PAM configuration. I need to restrict imap
access to some users (and allow pop3 to all). I followed the wiki
example of using args = %s to use 2 pams configurations (one for imap
and another for pop3)
When I start the service, it starts, but when I try to auth its hangs
Here is the log:
May 26 15:16:09 claudia dovecot: master: Warning: Killed with signal 15
(by pid=15424 uid=0 code=kill)
May 26 15:16:10 claudia dovecot: master: Dovecot v2.0.13 starting up
May 26 15:16:24 claudia dovecot: auth: Debug: Loading modules from
directory: /usr/local/lib/dovecot/auth
May 26 15:16:24 claudia dovecot: auth: Fatal: pam: Unknown setting: %s
May 26 15:16:24 claudia dovecot: master: Error: service(auth): command
startup failed, throttling
May 26 15:16:59 claudia dovecot: pop3-login: Error: Timeout waiting for
handshake from auth server. my pid=15435, input bytes=0

Is this option working? Im I missing somethin? I had the same proble in
Solaris (but i thought that was a solaris thing, solaris is ALWAYS diferent)

here is my doveconf -n
# 2.0.13: /usr/local/etc/dovecot/dovecot.conf
# OS: Linux 2.6.18-238.9.1.el5 x86_64 CentOS release 5.6 (Final) ext3
auth_cache_size = 10 M
auth_debug = yes
base_dir = /var/run/dovecot/
disable_plaintext_auth = no
listen = *
login_greeting = Server ready.
mail_debug = yes
mail_location = maildir:/var/mail/%u:INDEX=~/
mail_plugins = quota
passdb {
  args = %s failure_show_msg=yes
  driver = pam
}
plugin {
  quota = maildir:Cuota de correo
  quota_rule = *:storage=1G
  quota_rule2 = Trash:storage=+100M
}
protocols = imap pop3
ssl = no
ssl_cert = /etc/ssl/certs/dovecot.pem
ssl_key = /etc/ssl/private/dovecot.pem
userdb {
  driver = passwd
}
protocol imap {
  imap_client_workarounds = tb-extra-mailbox-sep tb-lsub-flags
  mail_plugins = quota imap_quota
}
protocol pop3 {
  pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  pop3_lock_session = yes
  pop3_uidl_format = %08Xv%08Xu
}


And the build options:
Build options: ioloop=epoll notify=inotify ipv6 openssl io_block_size=8192
Mail storages: cydir maildir mbox mdbox raw sdbox shared
SQL drivers:
Passdb: checkpassword ldap pam passwd passwd-file shadow
Userdb: checkpassword ldap nss passwd prefetch passwd-file


Thanks, Juan.







[Dovecot] Help a newbie...

2011-04-29 Thread Juan Bernhard
Hi every one! Im new to the list, and to dovecot. I foud this program
very usefull, scalable and with a serious security focus. So Im trying
to implement it here at work.
The first logical step is to read as much as I can, to build the best
possible configuration avaible... but i found that the wiki es a pour
source of serious information, filled with examples... examples are
great to learn, but I was loocking for something that describes every
dovecot.conf option (for example: mail_location = *string* default:
mbox:~/mail:INBOX=/var/mail/%u bla,bla,bla...)

Or perhaps some one can give me some directions to start reading... any
help will be great.

Thank you!

PD: sorry for my english! haha

-- 

Juan Bernhard
INSTITUTO NACIONAL DE TECNOLOGÍA INDUSTRIAL
DEPARTAMENTO DE INFORMÁTICA
DIVISIÓN OPERACIONES
Teléfono (54 11) 4724-6200 / 6300 / 6400
Interno 6739
j...@inti.gob.ar
___
0800 444 4004 | www.inti.gob.ar