Errors: Failed to map transaction log, Corrupted transaction log, imeout (180s) while waiting for lock for transaction log

2022-01-28 Thread absolutely_free
Hi,
no, it is a single mail server, no replication at all.
Thank you


> Hello
>
> We only saw such errors with replication between two machines, when new
> emails where errornously deliverd to both of them or clients connected
> to both simultaniously.
>
> Do you have such a setup?


> Kind regards,
> Christian Mack



Errors: Failed to map transaction log, Corrupted transaction log, imeout (180s) while waiting for lock for transaction log

2022-01-26 Thread absolutely_free
Hi all,

I am using dovecot-2.3.17_1 on FreeBSD system.

This server offers webmail, pop3 and imap access for users.

Today I am receiving several complaints from users about slowness and/or access 
issues.

I checked on my /var/log/maillog and I see lots of:


Error: Timeout (180s) while waiting for lock for transaction log file 
/var/domains/domain.it/username/Maildir/dovecot.list.index.log (WRITE lock held 
by pid 84939)

Error: Corrupted transaction log file 
/var/domains/domain.it/otherusername/Maildir/dovecot.list.index.log seq 2: 
indexid changed: 1643184505 -> 1643205059 (sync_offset=0)

Error: Transaction log file 
/var/domains/otherdomain.net/otheruser/Maildir/dovecot.list.index.log: marked 
corrupted

Not all users seem affected. My mailbox, for example, is working fine.

I checked on my disks (this is a ZFS volume) and I didn't find errors/warnings.

Any suggestion?

This is my dovecot configuration:


# dovecot -n
# 2.3.17 (e2aa53df5b): /usr/local/etc/dovecot/dovecot.conf
# OS: FreeBSD 13.0-RELEASE-p6 amd64 zfs
# Hostname: mailserver.domain.it
auth_debug = yes
auth_mechanisms = plain login
auth_verbose = yes
default_client_limit = 2000
default_process_limit = 500
default_vsz_limit = 512 M
disable_plaintext_auth = no
first_valid_gid = 125
first_valid_uid = 125
imap_id_log = *
mail_gid = 1003
mail_location = maildir:/mail/domains
mail_privileged_group = postfix
mail_uid = 1003
namespace inbox {
inbox = yes
location =
mailbox Drafts {
special_use = \Drafts
}
mailbox Junk {
special_use = \Junk
}
mailbox Sent {
special_use = \Sent
}
mailbox "Sent Messages" {
special_use = \Sent
}
mailbox Trash {
special_use = \Trash
}
prefix =
}
passdb {
args = /usr/local/etc/dovecot/dovecot-sql-crypt.conf.ext
driver = sql
}
service auth {
unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
}
unix_listener auth-userdb {
group = postfix
mode = 0600
user = postfix
}
}
service imap {
process_limit = 1536
}
service lmtp {
unix_listener /var/spool/postfix/private/dovecot-lmtp {
group = postfix
mode = 0600
user = postfix
}
}
ssl_cert = 

Re: Requested CRAM-MD5 scheme, but we have only CRYPT

2021-12-01 Thread absolutely_free
Hi,
I wondering if I can simply disable CRAM-MD5 and/or DIGEST-MD5.
Are they useful in case of SSL or TLS connections?
Thankyou 

> Il 01/12/2021 18:42 Aki Tuomi  ha scritto:
> 
>  
> auth_mechanisms = plain login digest-md5 cram-md5
> 
> You still advertise them though.
> 
> Aki


Requested CRAM-MD5 scheme, but we have only CRYPT

2021-12-01 Thread absolutely_free
Hi,

I use dovecot-2.3.15 with MySQL backend for authentication.

I just converted cleartext credentials in SSHA512. Authentication 
(POP3/IMAP/Roundcube webmail) is working fine.

I got a few users complianing about login issues with Thunderbird.

Logs show this:

Dec 1 16:34:52 mailserver dovecot[72554] auth-worker(72559): conn 
unix:auth-worker (uid=143): auth-worker<5294>: 
sql(u...@domain.net,xx.yy.ww.zz,): Requested CRAM-MD5 scheme, 
but we have only CRYPT

I don't understand this error. It seems I still support CRAM-MD5:

telnet localhost 143
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ 
STARTTLS AUTH=PLAIN AUTH=LOGIN AUTH=DIGEST-MD5 AUTH=CRAM-MD5] Dovecot ready.


This is my conf:


doveconf -n
# 2.3.15 (0503334ab1): /usr/local/etc/dovecot/dovecot.conf
# OS: FreeBSD 13.0-RELEASE-p4 amd64 zfs
# Hostname: server.domain.net
doveconf: Warning: please set ssl_dh= /usr/local/etc/dovecot/dh.pem
auth_debug = yes
auth_mechanisms = plain login digest-md5 cram-md5
auth_verbose = yes
default_client_limit = 2000
default_process_limit = 500
default_vsz_limit = 512 M
disable_plaintext_auth = no
first_valid_gid = 125
first_valid_uid = 125
imap_id_log = *
mail_gid = 1003
mail_location = maildir:/mail/domains
mail_privileged_group = postfix
mail_uid = 1003
namespace inbox {
inbox = yes
location =
mailbox Drafts {
special_use = \Drafts
}
mailbox Junk {
special_use = \Junk
}
mailbox Sent {
special_use = \Sent
}
mailbox "Sent Messages" {
special_use = \Sent
}
mailbox Trash {
special_use = \Trash
}
prefix =
}
passdb {
args = /usr/local/etc/dovecot/dovecot-sql-crypt.conf.ext
driver = sql
}
service auth {
unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
}
unix_listener auth-userdb {
group = postfix
mode = 0600
user = postfix
}
}
service imap {
process_limit = 1024
}
service lmtp {
unix_listener /var/spool/postfix/private/dovecot-lmtp {
group = postfix
mode = 0600
user = postfix
}
}
ssl_cert = 

Re: unsupported auth mechanism

2020-08-25 Thread absolutely_free
Thank you!
I really appreciate your help



> Il 24/08/2020 18:37 Josef 'Jeff' Sipek  ha 
> scritto:
> 
>  
> On Mon, Aug 24, 2020 at 17:11:04 +0200, absolutely_f...@libero.it wrote:
> > Hi,
> > 
> > last friday I upgraded from dovecot-2.3.10.1_2 to dovecot-2.3.11.3 
> > (FreeBSD).
> > 
> > Since then, I started having some issues with some customers.
> > 
> > The log I see is like:
> > 
> > pop3-login: Disconnected (tried to use unsupported auth mechanism): 
> > user=, method=USER, rip=x,y,x,z, lip=x,y,w,z, 
> > session=
> > 
> > While, before upgrade, same user logged succesfully:
> > 
> > pop3-login: Login: user=, method=PLAIN, rip=x,y,x,z, 
> > lip=x,y,w,z, mpid=62876, session=
> 
> The only thing that comes to mind is the pop3 issue where an auth attempt
> after a failed auth attempt would always fail.  I'm not sure why the client
> that's having issues is failing the first attempt (unless it tries an
> unsupported mechanism first, and then tries to fall back to PLAIN).  Anyway,
> there is a fix on the master branch.
> 
> https://github.com/dovecot/core/commit/d0ea7f9f4530878a40ae0275cf0c36d3ff9111fc
> 
> You can try to patch the 2.3.11.3 code with it and see if that helps.
> 2.3.12 and 2.3.11.4 (if there is one) will have this fix.
> 
> Jeff.
> 
> -- 
> mainframe, n.:
>   An obsolete device still used by thousands of obsolete companies serving
>   billions of obsolete customers and making huge obsolete profits for their
>   obsolete shareholders. And this year's run twice as fast as last year's.


unsupported auth mechanism

2020-08-24 Thread absolutely_free
Hi,

last friday I upgraded from dovecot-2.3.10.1_2 to dovecot-2.3.11.3 (FreeBSD).

Since then, I started having some issues with some customers.

The log I see is like:


pop3-login: Disconnected (tried to use unsupported auth mechanism): 
user=, method=USER, rip=x,y,x,z, lip=x,y,w,z, 
session=


While, before upgrade, same user logged succesfully:

pop3-login: Login: user=, method=PLAIN, rip=x,y,x,z, 
lip=x,y,w,z, mpid=62876, session=

This is my conf (unchanged since months):


# dovecot -n
# 2.3.11.3 (502c39af9): /usr/local/etc/dovecot/dovecot.conf
# OS: FreeBSD 12.1-RELEASE-p8 amd64 zfs
# Hostname: server
doveconf: Warning: please set ssl_dh= /usr/local/etc/dovecot/dh.pem
auth_mechanisms = plain login digest-md5 cram-md5
auth_verbose = yes
auth_verbose_passwords = yes
default_client_limit = 2000
default_process_limit = 500
default_vsz_limit = 512 M
disable_plaintext_auth = no
first_valid_gid = 125
first_valid_uid = 125
imap_id_log = *
mail_gid = 1003
mail_location = maildir:/mail/domains
mail_privileged_group = postfix
mail_uid = 1003
namespace inbox {
inbox = yes
location =
mailbox Drafts {
special_use = \Drafts
}
mailbox Junk {
special_use = \Junk
}
mailbox Sent {
special_use = \Sent
}
mailbox "Sent Messages" {
special_use = \Sent
}
mailbox Trash {
special_use = \Trash
}
prefix =
}
passdb {
args = /usr/local/etc/dovecot/dovecot-sql.conf.ext
driver = sql
}
passdb {
args = /etc/dovecot/dovecot-sql-crypt.conf.ext
driver = sql
}
service auth {
unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
}
unix_listener auth-userdb {
group = postfix
mode = 0600
user = postfix
}
}
service imap {
process_limit = 1024
}
service lmtp {
unix_listener /var/spool/postfix/private/dovecot-lmtp {
group = postfix
mode = 0600
user = postfix
}
}
ssl_cert = 

Re: dovecot: master: Warning: Sent SIGKILL to 100 imap-login processes

2017-10-06 Thread absolutely_free
Hi,

this is now:

service imap {
# Most of the memory goes to mmap()ing files. You may need to increase this
# limit if you have huge mailboxes.
#vsz_limit = $default_vsz_limit

# Max. number of IMAP processes (connections)
process_limit = 1024
}

This was before:

service imap {
# Most of the memory goes to mmap()ing files. You may need to increase this
# limit if you have huge mailboxes.
#vsz_limit = $default_vsz_limit

# Max. number of IMAP processes (connections)
#process_limit = 1024
}


> Il 5 ottobre 2017 alle 21.28 Sami Ketola  ha scritto:
> 
> 
> 
> > On 5 Oct 2017, at 22.16, absolutely_f...@libero.it wrote:
> > 
> > Hi,
> > 
> > I am using Dovecot 2.2.32 (dfbe293d4)
> > 
> > I noticed lots of messages like:
> > 
> > dovecot: master: Warning: Sent SIGKILL to 100 imap-login processes
> > 
> > in /var/log/maillog
> > 
> > I commented out "process_limit"
> > 
> > 
> > service imap {
> > # Most of the memory goes to mmap()ing files. You may need to increase this
> > # limit if you have huge mailboxes.
> > #vsz_limit = $default_vsz_limit
> > 
> > # Max. number of IMAP processes (connections)
> > process_limit = 1024
> > }
> > 
> > 
> > but it seems that value doesn't change (still 100).
> > 
> > Any suggestions?
> > 
> > Thank you very much!
> 
> 
> So you just commented it out?
> 
> so then it’s using the default_process_limit:
> # doveconf -d | grep default_process_limit
> default_process_limit = 100
> 
> which is 100.
> 
> Sami


dovecot: master: Warning: Sent SIGKILL to 100 imap-login processes

2017-10-05 Thread absolutely_free
Hi,

I am using Dovecot 2.2.32 (dfbe293d4)

I noticed lots of messages like:

dovecot: master: Warning: Sent SIGKILL to 100 imap-login processes

in /var/log/maillog

I commented out "process_limit"


service imap {
# Most of the memory goes to mmap()ing files. You may need to increase this
# limit if you have huge mailboxes.
#vsz_limit = $default_vsz_limit

# Max. number of IMAP processes (connections)
process_limit = 1024
}


but it seems that value doesn't change (still 100).

Any suggestions?

Thank you very much!


Re: Issue with imap folder structure

2017-10-05 Thread absolutely_free
Hi,

honestly, I don't know if I need that.. I simply copied settings from former 
server, but with unexpected results.

I wondering what is correct Dovecot settings according to maildir layout in my 
case:



drwx-- 5 postfix postfix 11 Jun 19 18:22 .Deleted Items
drwx-- 5 postfix postfix 11 Sep 29 09:27 .Drafts
drwx-- 5 postfix postfix 9 Oct 4 10:18 .INBOX.Drafts
drwx-- 5 postfix postfix 9 Oct 4 10:18 .INBOX.Sent
drwx-- 5 postfix postfix 9 Oct 3 18:01 .INBOX.Trash
drwx-- 5 postfix postfix 12 Sep 29 09:27 .Junk
drwx-- 5 postfix postfix 8 Dec 9 2014 .Junk E-mail
drwx-- 5 postfix postfix 9 Oct 2 14:18 .Posta indesiderata
drwx-- 5 postfix postfix 9 Jun 19 18:22 .Posta inviata
drwx-- 5 postfix postfix 10 Oct 4 12:27 .Sent
drwx-- 5 postfix postfix 10 Oct 5 00:23 .Trash
drwx-- 2 postfix postfix 217 Oct 5 13:09 cur
-rw--- 1 postfix postfix 53 Feb 16 2017 dovecot-keywords
-rw--- 1 postfix postfix 14028 Oct 5 13:09 dovecot-uidlist
-rw--- 1 postfix postfix 8 Oct 3 18:01 dovecot-uidvalidity
-r--r--r-- 1 postfix postfix 0 Nov 27 2015 dovecot-uidvalidity.5658162a
-r--r--r-- 1 postfix postfix 0 Sep 27 18:18 dovecot-uidvalidity.59cbcf5c
-rw--- 1 postfix postfix 7200 Sep 29 01:19 dovecot.index
-rw--- 1 postfix postfix 65740 Oct 5 18:07 dovecot.index.cache
-rw--- 1 postfix postfix 7932 Oct 5 13:46 dovecot.index.log
-rw--- 1 postfix postfix 216 Oct 3 18:01 dovecot.mailbox.log
drwx-- 2 postfix postfix 2 Oct 5 13:08 new
-rw--- 1 postfix postfix 96 Oct 3 18:01 subscriptions
drwx-- 2 postfix postfix 2 Oct 5 12:58 tmp


thank you very much

Those are my Roundcube settings

$config['default_folders'] = array('INBOX', 'Drafts', 'Sent', 'Junk', 'Trash');

> 
> Il 5 ottobre 2017 alle 11.57 "A.L.E.C"  ha scritto:
> 
> On 05.10.2017 00:24, absolutely_f...@libero.it wrote:
> 
> > > 
> > namespace {
> > inbox = yes
> > location =
> > prefix = INBOX.
> > separator = .
> > type = private
> > }
> > 
> > > 
> If you don't need INBOX.* folders then remove the above namespace
> definition. Roundcube adds automatically the personal namespace prefix
> to special folders.
> 
> --
> Aleksander 'A.L.E.C' Machniak
> Kolab Groupware Developer [http://kolab.org]
> 
> Roundcube Webmail Developer [http://roundcube.net]
> 
> 
> PGP: 19359DC1 # Blog: https://kolabian.wordpress.com
> 


Re: Issue with imap folder structure

2017-10-05 Thread absolutely_free
Hi Steffen,


sorry, in this case "duplicate" means that users have two folders in webmail 
(Roundcube) with same content.

I did not tried to move messages between folders yte.

I confirm that on previous server, this was Dovecot's settings:

namespace {
type = private
separator = .
prefix = INBOX.
inbox = yes
}

After migration to new server (as I said I copied spool at filesystem level), I 
noticed that namespace settings was different:


namespace inbox {
inbox = yes
location =
mailbox Drafts {
special_use = \Drafts
}
mailbox Junk {
special_use = \Junk
}
mailbox Sent {
special_use = \Sent
}
mailbox "Sent Messages" {
special_use = \Sent
}
mailbox Trash {
special_use = \Trash
}
prefix =
}


So, I used "INBOX" prefix:


namespace {
type = private
separator = .
prefix = INBOX.
inbox = yes
}


and restarted Dovecot, but it seems I created lots of issues..

Now I restored  the original configuration.. it seems ok

Is it a bit unclear how configure properly Roundcube AND Dovecot (regarding 
IMAP settings)


Thank you very much



> Il 5 ottobre 2017 alle 11.48 Steffen Kaiser  
> ha scritto:
>
>
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
>
> On Thu, 5 Oct 2017, absolutely_f...@libero.it wrote:
>
> > I just migrated spool from another server (by copying filesystem, I use 
> > maildir), this is an example of mailbox's content:
> >
> > drwx-- 5 postfix postfix 11 Sep 29 09:27 .Drafts
> > drwx-- 5 postfix postfix 9 Oct 4 10:18 .INBOX.Drafts
> > drwx-- 5 postfix postfix 9 Oct 4 10:18 .INBOX.Sent
> > drwx-- 5 postfix postfix 9 Oct 3 18:01 .INBOX.Trash
> > drwx-- 5 postfix postfix 12 Sep 29 09:27 .Junk
> > drwx-- 5 postfix postfix 8 Dec 9 2014 .Junk E-mail
> > drwx-- 5 postfix postfix 10 Oct 4 12:27 .Sent
> > drwx-- 5 postfix postfix 10 Oct 4 18:01 .Trash
>
> > -rw--- 1 postfix postfix 96 Oct 3 18:01 subscriptions
>
> > It seems I have duplicate folder (for example during webmail access, I use 
> > Roundcube).
>
> You did not explain, which folders are duplicate.
> Does "duplicate" mean, that they have the some content or just the same
> name? If copy one message into one folder, is it accessable through the
> other one?
>
> > What is wrong with my setup?
>
> Well, you mean "Sent" and "INBOX.Sent", which latter is a mailbox named
> "Sent" as subfolder of INBOX, then they are not duplicates, but have the
> same name. Eventually, your mail client strips the leading "INBOX" for
> convience for the user. Possibly, you had mailbox prefix configured in
> your setup ago, which hid all mailboxes except "INBOX" and below. Perhaps
> you have entries in your subscriptions files, which are no longer
> available, because of the other setup.
>
> - --
> Steffen Kaiser
> -BEGIN PGP SIGNATURE-
> Version: GnuPG v1
>
> iQEVAwUBWdX/3Hz1H7kL/d9rAQIwlQf+N29DnENf2hcXxBiYJdf+/rFpOtHPg5u0
> ml7VhtQSBRYk85x0xR/x16FMTqXM/IHRsIjjHwPbFVJ4lHdDJ3LHI4jnLy39v9qX
> oWjtlWDB88r6/MifJDxkgZXxBbih4tyqI0MNQRObt7mjLSF2POwSU90QZdeFAgCO
> 3hSooauYMjKCDOfBJpPNa8Uhs1RKw+70YMcgdWKwRZqPgQu5NoudU/5StAFe3cAx
> Oj4YJSn3NQI7cNLdr6R8Kv2wUbOnPhGvEQcn9NfnpbIROb5pG6Wu2plFmWRNmG9V
> XeTwtAarIeOHHonW4LNfx4hFPOo2APrm/NcnqDYSFOh14hap3NFGkQ==
> =oXNE
> -END PGP SIGNATURE-


Issue with imap folder structure

2017-10-04 Thread absolutely_free
Hi,

I use Dovecot 2.2.32

I just migrated spool from another server (by copying filesystem, I use 
maildir), this is an example of mailbox's content:

drwx-- 20 postfix postfix 30 Oct 4 18:38 .
drwx-- 3 postfix postfix 3 Nov 16 2012 ..
drwx-- 5 postfix postfix 11 Jun 19 18:22 .Deleted Items
drwx-- 5 postfix postfix 11 Sep 29 09:27 .Drafts
drwx-- 5 postfix postfix 9 Oct 4 10:18 .INBOX.Drafts
drwx-- 5 postfix postfix 9 Oct 4 10:18 .INBOX.Sent
drwx-- 5 postfix postfix 9 Oct 3 18:01 .INBOX.Trash
drwx-- 5 postfix postfix 12 Sep 29 09:27 .Junk
drwx-- 5 postfix postfix 8 Dec 9 2014 .Junk E-mail
drwx-- 5 postfix postfix 8 Nov 11 2015 .Archive
drwx-- 5 postfix postfix 9 Oct 2 14:18 .Posta indesiderata
drwx-- 5 postfix postfix 9 Jun 19 18:22 .Posta inviata
drwx-- 5 postfix postfix 10 Oct 4 12:27 .Sent
drwx-- 5 postfix postfix 10 Oct 4 18:01 .Trash
drwx-- 2 postfix postfix 215 Oct 4 18:00 cur
-rw--- 1 postfix postfix 53 Feb 16 2017 dovecot-keywords
-rw--- 1 postfix postfix 13963 Oct 4 16:45 dovecot-uidlist
-rw--- 1 postfix postfix 8 Oct 3 18:01 dovecot-uidvalidity
-r--r--r-- 1 postfix postfix 0 Nov 27 2015 dovecot-uidvalidity.5658162a
-r--r--r-- 1 postfix postfix 0 Sep 27 18:18 dovecot-uidvalidity.59cbcf5c
-rw--- 1 postfix postfix 7200 Sep 29 01:19 dovecot.index
-rw--- 1 postfix postfix 63336 Oct 4 18:00 dovecot.index.cache
-rw--- 1 postfix postfix 6436 Oct 4 18:38 dovecot.index.log
-rw--- 1 postfix postfix 216 Oct 3 18:01 dovecot.mailbox.log
drwx-- 2 postfix postfix 2 Oct 4 16:45 new
-rw--- 1 postfix postfix 96 Oct 3 18:01 subscriptions
drwx-- 2 postfix postfix 2 Oct 4 16:12 tmp

and this is my Dovecot's conf:


auth_mechanisms = plain login digest-md5 cram-md5
disable_plaintext_auth = no
first_valid_gid = 125
first_valid_uid = 125
mail_gid = 1003
mail_location = maildir:/var/spool/virtual/domains
mail_privileged_group = postfix
mail_uid = 1003
namespace {
inbox = yes
location =
prefix = INBOX.
separator = .
type = private
}
namespace inbox {
location =
mailbox Drafts {
special_use = \Drafts
}
mailbox Junk {
special_use = \Junk
}
mailbox Sent {
special_use = \Sent
}
mailbox "Sent Messages" {
special_use = \Sent
}
mailbox Trash {
special_use = \Trash
}
prefix =

}
passdb {
args = /usr/local/etc/dovecot/dovecot-sql.conf.ext
driver = sql
}
passdb {
args = /etc/dovecot/dovecot-sql-crypt.conf.ext
driver = sql
}
service auth {
unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0666
user = postfix
}
unix_listener auth-userdb {
group = postfix
mode = 0600
user = postfix
}
}
service lmtp {
unix_listener /var/spool/postfix/private/dovecot-lmtp {
group = postfix
mode = 0600
user = postfix
}
}
ssl_cert = 

Re: Very high load

2017-09-22 Thread absolutely_free
Hi Aki,

thank you very much for your reply.

What do you mean with "triggering maildir scans"?

Here is dovecot -n output:


# 2.0.9: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-642.15.1.el6.x86_64 x86_64 CentOS release 6.9 (Final)
auth_mechanisms = plain login digest-md5 cram-md5
debug_log_path = /var/log/dovecot.log
disable_plaintext_auth = no
first_valid_gid = 89
first_valid_uid = 89
mail_gid = 89
mail_location = maildir:/var/spool/domains
mail_uid = 89
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character 
vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy 
include variables body enotify environment mailbox date imapflags notify
mbox_write_locks = fcntl
namespace {
inbox = yes
location =
prefix = INBOX.
separator = .
type = private
}
passdb {
args = /etc/dovecot/dovecot-sql.conf.ext
driver = sql
}
passdb {
args = /etc/dovecot/dovecot-sql-crypt.conf.ext
driver = sql
}
plugin {
sieve = ~/.dovecot.sieve
sieve_dir = ~/sieve
sieve_extensions = +notify +imapflags
sieve_max_script_size = 1M
}
protocols = imap pop3 lmtp sieve
ssl_cert =  
> Il 21 settembre 2017 alle 11.13 Aki Tuomi  ha 
> scritto:
> 
> On 21.09.2017 00:56, absolutely_f...@libero.it wrote:
> 
> > > 
> > Hi,
> > 
> > I am using dovecot 2.0.9 (official CentOS rpm), I am experiencing 
> > very high load issue.
> > 
> > I think it is something related to my storage (/var/spool is about 
> > 3 TB and it is almost full).
> > 
> > I noticed those kind of messages in /var/log/maillog:
> > 
> > Warning: Maildir: Scanning 
> > /var/spool/pop/domains/domain.it/username/Maildir/cur took 100 seconds 
> > (14281 readdir()s, 0 rename()s to cur/)
> > Maybe you have just too much load on your server. Also you seem to 
> > be
> > triggering maildir scans which are expensive.
> > 
> > > 
> Also the version you are running is from 2011, so it's ... rather dated.
> You should probably update your system to centos7 which at least has
> 2.2.10, which is still rather old, but less so.
> >
> 
> > > 
> > Warning: Maildir /var/spool/pop/domains/domain.it/username/Maildir: 
> > Synchronization took 103 seconds (0 new msgs, 0 flag change attempts, 0 
> > expunge attempts)
> > 
> > I wondering if there is something to try, at configuration level, 
> > to "mitigate" this..
> > 
> > I use Maildir format, MTA is postfix, I have many users (> 1) 
> > with pop3/imap/webmail access. Physical server with 8 GB RAM and two CPU 
> > (Intel(R) Pentium(R) D CPU 3.00GHz)
> > 
> > This is my dovecot's conf:
> > 
> > please use doveconf -n
> > 
> > > 
> Aki
> 


Very high load

2017-09-20 Thread absolutely_free
Hi,

I am using dovecot 2.0.9 (official CentOS rpm), I am experiencing very high 
load issue.

I think it is something related to my storage (/var/spool is about 3 TB and it 
is almost full).

I noticed those kind of messages in /var/log/maillog:


Warning: Maildir: Scanning 
/var/spool/pop/domains/domain.it/username/Maildir/cur took 100 seconds (14281 
readdir()s, 0 rename()s to cur/)

Warning: Maildir /var/spool/pop/domains/domain.it/username/Maildir: 
Synchronization took 103 seconds (0 new msgs, 0 flag change attempts, 0 expunge 
attempts)

I wondering if there is something to try, at configuration level, to "mitigate" 
this..

I use Maildir format, MTA is postfix, I have many users (> 1) with 
pop3/imap/webmail access. Physical server with 8 GB RAM and two CPU (Intel(R) 
Pentium(R) D CPU 3.00GHz)


This is my dovecot's conf:


auth_anonymous_username = anonymous
auth_cache_negative_ttl = 1 hours
auth_cache_size = 0
auth_cache_ttl = 1 hours
auth_debug = no
auth_debug_passwords = no
auth_default_realm =
auth_failure_delay = 2 secs
auth_first_valid_uid = 500
auth_gssapi_hostname =
auth_krb5_keytab =
auth_last_valid_uid = 0
auth_master_user_separator =
auth_mechanisms = plain login digest-md5 cram-md5
auth_realms =
auth_socket_path = auth-userdb
auth_ssl_require_client_cert = no
auth_ssl_username_from_cert = no
auth_use_winbind = no
auth_username_chars = 
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
auth_username_format =
auth_username_translation =
auth_verbose = no
auth_verbose_passwords = no
auth_winbind_helper_path = /usr/bin/ntlm_auth
auth_worker_max_count = 30
base_dir = /var/run/dovecot
config_cache_size = 1 M
debug_log_path = /var/log/dovecot.log
default_client_limit = 1000
default_idle_kill = 60
default_internal_user = dovecot
default_login_user = dovenull
default_process_limit = 100
default_vsz_limit = 256 M
deliver_log_format = msgid=%m: %$
dict_db_config =
director_doveadm_port = 0
director_mail_servers =
director_servers =
director_user_expire = 15 mins
disable_plaintext_auth = no
dotlock_use_excl = no
doveadm_socket_path = doveadm-server
doveadm_worker_count = 0
first_valid_gid = 89
first_valid_uid = 89
hostname =
imap_capability =
imap_client_workarounds =
imap_id_log =
imap_id_send =
imap_idle_notify_interval = 2 mins
imap_logout_format = bytes=%i/%o
imap_max_line_length = 64 k
info_log_path =
last_valid_gid = 0
last_valid_uid = 0
lda_mailbox_autocreate = no
lda_mailbox_autosubscribe = no
lda_original_recipient_header =
libexec_dir = /usr/libexec/dovecot
listen = *, ::
lmtp_proxy = no
lmtp_save_to_detail_mailbox = no
lock_method = fcntl
log_path = syslog
log_timestamp = "%b %d %H:%M:%S "
login_access_sockets =
login_greeting = Dovecot ready.
login_log_format = %$: %s
login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c
login_trusted_networks =
mail_access_groups =
mail_attachment_dir =
mail_attachment_fs = sis posix
mail_attachment_hash = %{sha1}
mail_attachment_min_size = 128 k
mail_cache_fields = flags
mail_cache_min_mail_count = 0
mail_chroot =
mail_debug = no
mail_fsync = optimized
mail_full_filesystem_access = no
mail_gid = 89
mail_home =
mail_location = maildir:/coraid-s2l2/domains
mail_log_prefix = "%s(%u): "
mail_max_keyword_length = 50
mail_max_lock_timeout = 0
mail_max_userip_connections = 10
mail_never_cache_fields = imap.envelope
mail_nfs_index = no
mail_nfs_storage = no
mail_plugin_dir = /usr/lib64/dovecot
mail_plugins =
mail_privileged_group =
mail_save_crlf = no
mail_temp_dir = /tmp
mail_uid = 89
mailbox_idle_check_interval = 30 secs
mailbox_list_index_disable = no
maildir_copy_with_hardlinks = yes
maildir_stat_dirs = no
maildir_very_dirty_syncs = no
managesieve_client_workarounds =
managesieve_implementation_string = Dovecot Pigeonhole
managesieve_logout_format = bytes=%i/%o
managesieve_max_compile_errors = 5
managesieve_max_line_length = 65536
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character 
vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy 
include variables body enotify environment mailbox date imapflags notify
master_user_separator =
mbox_dirty_syncs = yes
mbox_dotlock_change_timeout = 2 mins
mbox_lazy_writes = yes
mbox_lock_timeout = 5 mins
mbox_min_index_size = 0
mbox_read_locks = fcntl
mbox_very_dirty_syncs = no
mbox_write_locks = fcntl
mdbox_preallocate_space = no
mdbox_rotate_interval = 0
mdbox_rotate_size = 2 M
mmap_disable = no
namespace {
hidden = no
inbox = yes
list = yes
location =
prefix = INBOX.
separator = .
subscriptions = yes
type = private
}
passdb {
args = /etc/dovecot/dovecot-sql.conf.ext
deny = no
driver = sql
master = no
pass = no
}
passdb {
args = /etc/dovecot/dovecot-sql-crypt.conf.ext
deny = no
driver = sql
master = no
pass = no
}
plugin {
sieve = ~/.dovecot.sieve
sieve_dir = ~/sieve
sieve_extensions = +notify +imapflags
sieve_max_script_size = 1M
}
pop3_client_workarounds =
pop3_enable_last = no