Re: [Dovecot] Dovecot upgrade 1 to 2 on Debian Squeeze : broken /var/run/dovecot

2014-02-26 Thread Charles Marcus

On 2/25/2014 2:44 PM, Si L  wrote:

Here's my slightly redacted conf.
# grep -v ^# dovecot.conf|grep -v ^$


Don't do that.

Please post output of doveconf -n...

--

Best regards,

Charles


Re: [Dovecot] Dovecot upgrade 1 to 2 on Debian Squeeze : broken /var/run/dovecot

2014-02-25 Thread Steffen Kaiser

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, 25 Feb 2014, Si L wrote:

You've checked out http://wiki2.dovecot.org/Upgrading ?


However, I see problems with files inside directory:
drwxr-xr-x 4 dovenull root 4096 Feb 25 20:35 /var/run/dovecot

Here's the version:
# dovecot --version
2.1.7


Where is its conf? ;-)


Here's my slightly redacted conf.
# grep -v ^# dovecot.conf|grep -v ^$


if these settings below work for you, locate the "service XYZ" entries in 
the Dovecot v2 config and replace the values there. The syntax is the 
same, IMHO.



service auth {
 unix_listener /var/spool/postfix/private/auth {
   group = postfix
   mode = 0660
   user = postfix
 }
 unix_listener auth-master {
   mode = 0600
   user = vmail
 }
 user = root
}
service imap-login {
 chroot = login
 inet_listener imap {
   address = 127.0.0.1
   port = 3993
 }
 inet_listener imaps {
   address = *
   port = 993
 }
 process_limit = 256
 process_min_avail = 24
 service_count = 1
 vsz_limit = 48 M
}
service pop3-login {
 chroot = login
 process_limit = 256
 process_min_avail = 24
 service_count = 1
 vsz_limit = 48 M
}


- -- 
Steffen Kaiser

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iQEVAwUBUw2RgXD1/YhP6VMHAQLSLAf/WEcvWfBaJf6krNmxR/oktANGbAfILd1X
216GkKAreG9J00UlWtUndzHJ9fcvOBBO8ch/DUVVWgmpoUF4F/7JXm4gyrw0ZP0X
si1LMVzVXZPnX0qcSqUPW3tm40iF4oEUxh8CWVFORjeCtzFXPR2TmSHYCYYgu9YZ
VWHG5zsAugM/hGBfmuKtc0614S+0TbFEFe1RjFJUs05A+9tqKbbT2pC0u13UTXgz
jkm8mQEkrXiz+lXMwGNKbYtcLs3m4PSj4duAHt5H/eo8/gzOqRB6vZTzQtYDocUO
VeaeJ3i3yurD3U6KdVE3dLk5QmihZSg1ukoWYwRX79iGAeVxPX7zmw==
=21Jr
-END PGP SIGNATURE-


Re: [Dovecot] Dovecot upgrade 1 to 2 on Debian Squeeze : broken /var/run/dovecot

2014-02-25 Thread Si L
Downgraded successfully and dovecot 1 works and I shan't use Dovecot 2 because 
this was too confused to upgrade to.

I think lots of you will think "Moron should have read the instructions RTFM" 
and well you're right but I could not find them :(

If anybody's interested for downgrading on Squeeze:
apt-get purge dovecot-*  ( like dovecot-common and all of her other bits)
remove backports lines from sources.lst
rm -r /etc/dovecot/* just to be sure.
apt-get update
apt-get install dovecot-common dovecot-imapd
copy your dovecot version 1 confs into /etc/dovecot
Done :)



On Tue, 25/2/14, Si L  wrote:

 Subject: Re: [Dovecot] Dovecot upgrade 1 to 2 on Debian Squeeze : broken 
/var/run/dovecot
 To: dovecot@dovecot.org
 Date: Tuesday, 25 February, 2014, 17:14
 
 Hi,
 
  Looks like I've run out of time and have to roll back from
 version 2 to version 1 and stick with version 1.
 
 I have dpkgs for version 1 and my orginal configuration
 files and think I'll have to stick with Debian Squeeze and
 never use Wheezy because that does not carry Dovecot 1.
 
 Does any debian dovecot peeps know if this is all the
 packages I need?
 
 dovecot-common_1.2.15-7_amd64.deb
 dovecot-dbg_1.2.15-7_amd64.deb
 dovecot-dev_1.2.15-7_amd64.deb
 dovecot-imapd_1.2.15-7_amd64.deb
 dovecot-pop3d_1.2.15-7_amd64.deb
 mysqmail-dovecot-logger_0.4.9-7_amd64.deb
 
 
 
 
 On Tue, 25/2/14, Si L 
 wrote:
 
  Subject: Re: [Dovecot] Dovecot upgrade 1 to 2 on Debian
 Squeeze : broken /var/run/dovecot
  To: dovecot@dovecot.org
  Date: Tuesday, 25 February, 2014, 17:06
  
  Scratch this because this was set in
  my dovecot.conf.  and had not made any difference
   
  Is the /etc/dovecot/dovecot.conf used anymore, because
  dovecot is not listening on any ports !
  
  
  I've looked on the wiki and only Basic Configuration is
  noted so I don't know if I should use:
  service imap-login {
    chroot = login
    inet_listener imap {
      address = 127.0.0.1
      port = 3993
  
  or some syntax.  Any body?
  
  Off topic, Debian does not include the documentation
  directory with its packages:
  # cd /usr/share/doc/dovecot/example-config
  -su: cd: /usr/share/doc/dovecot/example-config: No such
 file
  or directory
  
  
  Regards,
  S
  
  
  On Tue, 25/2/14, Si L 
  wrote:
  
   Subject: Re: [Dovecot] Dovecot upgrade 1 to 2 on
 Debian
  Squeeze : broken /var/run/dovecot
   To: dovecot@dovecot.org
   Date: Tuesday, 25 February, 2014, 16:52
   
   Hi,
   
   Just noticed 
   
   mode = 0666
   
   should be set for auth-userdb
   
   however I see its not set in my converted
 dovecot.conf and
   think I should set this in the conf.d/10-master.conf,
 but
  I
   don't know which permissions should be secure and if
  secure
   permissions, then how should postfix interact with
 this or
   deliver to mail stores that are owned by xxx ?
   
   
   On Tue, 25/2/14, Si L 
   wrote:
   
    Subject: [Dovecot] Dovecot upgrade 1 to 2 on Debian
  Squeeze
   : broken /var/run/dovecot
    To: dovecot@dovecot.org
    Date: Tuesday, 25 February, 2014, 16:44
    
    Hi,
    
     I just upgraded from version 1 to version on
 Debian
   Squeeze
    using their backports.
    
    Like I expected my dovecot1 config had to be
  converted
   using
    doveconf and this I did.
    
    However, I see problems with files inside directory:
    drwxr-xr-x 4 dovenull root 4096 Feb 25 20:35
    /var/run/dovecot
    
    All of them were created owned by root:root rw.
    
    I tried to changed, for example :
    chown postfix:dovecot /var/run/dovecot/auth-master
    but noticed when I restarted dovecot it reset the
    permissions back to root:root rw.
    
    Here's the version:
    # dovecot --version
    2.1.7
    
    Here's my slightly redacted conf.
    # grep -v ^# dovecot.conf|grep -v ^$
    auth_mechanisms = plain login
    auth_verbose = yes
    dict {
      quotadict =
    mysql:/etc/dovecot/dovecot-dict-quota.conf
    }
    disable_plaintext_auth = no
    first_valid_uid = 106
    log_timestamp = "%Y-%m-%d %H:%M:%S "
    mail_location = maildir:/var/xx/%d/%u/
    mail_plugins = quota
    mail_privileged_group = mail
    maildir_very_dirty_syncs = yes
    passdb {
      args = /etc/dovecot/dovecot-mysql.conf
      driver = sql
    }
    plugin {
      quota_rule = *:storage=262144:messages=2
      quota_rule2 = Trash:storage=282144:messages=23000
    }
    service auth {
      unix_listener /var/spool/postfix/private/auth {
        group = postfix
        mode = 0660
        user = postfix
      }
      unix_listener auth-master {
        mode = 0600
        user = vmail
      }
      user = root
    }
    service imap-login {
      chroot = login
      inet_listener imap {
        address = 127.0.0.1
 

Re: [Dovecot] Dovecot upgrade 1 to 2 on Debian Squeeze : broken /var/run/dovecot

2014-02-25 Thread Si L
Hi,

 Looks like I've run out of time and have to roll back from version 2 to 
version 1 and stick with version 1.

I have dpkgs for version 1 and my orginal configuration files and think I'll 
have to stick with Debian Squeeze and never use Wheezy because that does not 
carry Dovecot 1.

Does any debian dovecot peeps know if this is all the packages I need?

dovecot-common_1.2.15-7_amd64.deb
dovecot-dbg_1.2.15-7_amd64.deb
dovecot-dev_1.2.15-7_amd64.deb
dovecot-imapd_1.2.15-7_amd64.deb
dovecot-pop3d_1.2.15-7_amd64.deb
mysqmail-dovecot-logger_0.4.9-7_amd64.deb




On Tue, 25/2/14, Si L  wrote:

 Subject: Re: [Dovecot] Dovecot upgrade 1 to 2 on Debian Squeeze : broken 
/var/run/dovecot
 To: dovecot@dovecot.org
 Date: Tuesday, 25 February, 2014, 17:06
 
 Scratch this because this was set in
 my dovecot.conf.  and had not made any difference
  
 Is the /etc/dovecot/dovecot.conf used anymore, because
 dovecot is not listening on any ports !
 
 
 I've looked on the wiki and only Basic Configuration is
 noted so I don't know if I should use:
 service imap-login {
   chroot = login
   inet_listener imap {
     address = 127.0.0.1
     port = 3993
 
 or some syntax.  Any body?
 
 Off topic, Debian does not include the documentation
 directory with its packages:
 # cd /usr/share/doc/dovecot/example-config
 -su: cd: /usr/share/doc/dovecot/example-config: No such file
 or directory
 
 
 Regards,
 S
 
 
 On Tue, 25/2/14, Si L 
 wrote:
 
  Subject: Re: [Dovecot] Dovecot upgrade 1 to 2 on Debian
 Squeeze : broken /var/run/dovecot
  To: dovecot@dovecot.org
  Date: Tuesday, 25 February, 2014, 16:52
  
  Hi,
  
  Just noticed 
  
  mode = 0666
  
  should be set for auth-userdb
  
  however I see its not set in my converted dovecot.conf and
  think I should set this in the conf.d/10-master.conf, but
 I
  don't know which permissions should be secure and if
 secure
  permissions, then how should postfix interact with this or
  deliver to mail stores that are owned by xxx ?
  
  
  On Tue, 25/2/14, Si L 
  wrote:
  
   Subject: [Dovecot] Dovecot upgrade 1 to 2 on Debian
 Squeeze
  : broken /var/run/dovecot
   To: dovecot@dovecot.org
   Date: Tuesday, 25 February, 2014, 16:44
   
   Hi,
   
    I just upgraded from version 1 to version on Debian
  Squeeze
   using their backports.
   
   Like I expected my dovecot1 config had to be
 converted
  using
   doveconf and this I did.
   
   However, I see problems with files inside directory:
   drwxr-xr-x 4 dovenull root 4096 Feb 25 20:35
   /var/run/dovecot
   
   All of them were created owned by root:root rw.
   
   I tried to changed, for example :
   chown postfix:dovecot /var/run/dovecot/auth-master
   but noticed when I restarted dovecot it reset the
   permissions back to root:root rw.
   
   Here's the version:
   # dovecot --version
   2.1.7
   
   Here's my slightly redacted conf.
   # grep -v ^# dovecot.conf|grep -v ^$
   auth_mechanisms = plain login
   auth_verbose = yes
   dict {
     quotadict =
   mysql:/etc/dovecot/dovecot-dict-quota.conf
   }
   disable_plaintext_auth = no
   first_valid_uid = 106
   log_timestamp = "%Y-%m-%d %H:%M:%S "
   mail_location = maildir:/var/xx/%d/%u/
   mail_plugins = quota
   mail_privileged_group = mail
   maildir_very_dirty_syncs = yes
   passdb {
     args = /etc/dovecot/dovecot-mysql.conf
     driver = sql
   }
   plugin {
     quota_rule = *:storage=262144:messages=2
     quota_rule2 = Trash:storage=282144:messages=23000
   }
   service auth {
     unix_listener /var/spool/postfix/private/auth {
       group = postfix
       mode = 0660
       user = postfix
     }
     unix_listener auth-master {
       mode = 0600
       user = vmail
     }
     user = root
   }
   service imap-login {
     chroot = login
     inet_listener imap {
       address = 127.0.0.1
       port = 3993
     }
     inet_listener imaps {
       address = *
       port = 993
     }
     process_limit = 256
     process_min_avail = 24
     service_count = 1
     vsz_limit = 48 M
   }
   service pop3-login {
     chroot = login
     process_limit = 256
     process_min_avail = 24
     service_count = 1
     vsz_limit = 48 M
   }
   ssl = required
   ssl_ca =
 

Re: [Dovecot] Dovecot upgrade 1 to 2 on Debian Squeeze : broken /var/run/dovecot

2014-02-25 Thread Si L
Scratch this because this was set in my dovecot.conf.  and had not made any 
difference  
Is the /etc/dovecot/dovecot.conf used anymore, because dovecot is not listening 
on any ports !


I've looked on the wiki and only Basic Configuration is noted so I don't know 
if I should use:
service imap-login {
  chroot = login
  inet_listener imap {
address = 127.0.0.1
port = 3993

or some syntax.  Any body?

Off topic, Debian does not include the documentation directory with its 
packages:
# cd /usr/share/doc/dovecot/example-config
-su: cd: /usr/share/doc/dovecot/example-config: No such file or directory


Regards,
S


On Tue, 25/2/14, Si L  wrote:

 Subject: Re: [Dovecot] Dovecot upgrade 1 to 2 on Debian Squeeze : broken 
/var/run/dovecot
 To: dovecot@dovecot.org
 Date: Tuesday, 25 February, 2014, 16:52
 
 Hi,
 
 Just noticed 
 
 mode = 0666
 
 should be set for auth-userdb
 
 however I see its not set in my converted dovecot.conf and
 think I should set this in the conf.d/10-master.conf, but I
 don't know which permissions should be secure and if secure
 permissions, then how should postfix interact with this or
 deliver to mail stores that are owned by xxx ?
 
 
 On Tue, 25/2/14, Si L 
 wrote:
 
  Subject: [Dovecot] Dovecot upgrade 1 to 2 on Debian Squeeze
 : broken /var/run/dovecot
  To: dovecot@dovecot.org
  Date: Tuesday, 25 February, 2014, 16:44
  
  Hi,
  
   I just upgraded from version 1 to version on Debian
 Squeeze
  using their backports.
  
  Like I expected my dovecot1 config had to be converted
 using
  doveconf and this I did.
  
  However, I see problems with files inside directory:
  drwxr-xr-x 4 dovenull root 4096 Feb 25 20:35
  /var/run/dovecot
  
  All of them were created owned by root:root rw.
  
  I tried to changed, for example :
  chown postfix:dovecot /var/run/dovecot/auth-master
  but noticed when I restarted dovecot it reset the
  permissions back to root:root rw.
  
  Here's the version:
  # dovecot --version
  2.1.7
  
  Here's my slightly redacted conf.
  # grep -v ^# dovecot.conf|grep -v ^$
  auth_mechanisms = plain login
  auth_verbose = yes
  dict {
    quotadict =
  mysql:/etc/dovecot/dovecot-dict-quota.conf
  }
  disable_plaintext_auth = no
  first_valid_uid = 106
  log_timestamp = "%Y-%m-%d %H:%M:%S "
  mail_location = maildir:/var/xx/%d/%u/
  mail_plugins = quota
  mail_privileged_group = mail
  maildir_very_dirty_syncs = yes
  passdb {
    args = /etc/dovecot/dovecot-mysql.conf
    driver = sql
  }
  plugin {
    quota_rule = *:storage=262144:messages=2
    quota_rule2 = Trash:storage=282144:messages=23000
  }
  service auth {
    unix_listener /var/spool/postfix/private/auth {
      group = postfix
      mode = 0660
      user = postfix
    }
    unix_listener auth-master {
      mode = 0600
      user = vmail
    }
    user = root
  }
  service imap-login {
    chroot = login
    inet_listener imap {
      address = 127.0.0.1
      port = 3993
    }
    inet_listener imaps {
      address = *
      port = 993
    }
    process_limit = 256
    process_min_avail = 24
    service_count = 1
    vsz_limit = 48 M
  }
  service pop3-login {
    chroot = login
    process_limit = 256
    process_min_avail = 24
    service_count = 1
    vsz_limit = 48 M
  }
  ssl = required
  ssl_ca = 

Re: [Dovecot] Dovecot upgrade 1 to 2 on Debian Squeeze : broken /var/run/dovecot

2014-02-25 Thread Si L
Hi,

Just noticed 

mode = 0666

should be set for auth-userdb

however I see its not set in my converted dovecot.conf and think I should set 
this in the conf.d/10-master.conf, but I don't know which permissions should be 
secure and if secure permissions, then how should postfix interact with this or 
deliver to mail stores that are owned by xxx ?


On Tue, 25/2/14, Si L  wrote:

 Subject: [Dovecot] Dovecot upgrade 1 to 2 on Debian Squeeze : broken 
/var/run/dovecot
 To: dovecot@dovecot.org
 Date: Tuesday, 25 February, 2014, 16:44
 
 Hi,
 
  I just upgraded from version 1 to version on Debian Squeeze
 using their backports.
 
 Like I expected my dovecot1 config had to be converted using
 doveconf and this I did.
 
 However, I see problems with files inside directory:
 drwxr-xr-x 4 dovenull root 4096 Feb 25 20:35
 /var/run/dovecot
 
 All of them were created owned by root:root rw.
 
 I tried to changed, for example :
 chown postfix:dovecot /var/run/dovecot/auth-master
 but noticed when I restarted dovecot it reset the
 permissions back to root:root rw.
 
 Here's the version:
 # dovecot --version
 2.1.7
 
 Here's my slightly redacted conf.
 # grep -v ^# dovecot.conf|grep -v ^$
 auth_mechanisms = plain login
 auth_verbose = yes
 dict {
   quotadict =
 mysql:/etc/dovecot/dovecot-dict-quota.conf
 }
 disable_plaintext_auth = no
 first_valid_uid = 106
 log_timestamp = "%Y-%m-%d %H:%M:%S "
 mail_location = maildir:/var/xx/%d/%u/
 mail_plugins = quota
 mail_privileged_group = mail
 maildir_very_dirty_syncs = yes
 passdb {
   args = /etc/dovecot/dovecot-mysql.conf
   driver = sql
 }
 plugin {
   quota_rule = *:storage=262144:messages=2
   quota_rule2 = Trash:storage=282144:messages=23000
 }
 service auth {
   unix_listener /var/spool/postfix/private/auth {
     group = postfix
     mode = 0660
     user = postfix
   }
   unix_listener auth-master {
     mode = 0600
     user = vmail
   }
   user = root
 }
 service imap-login {
   chroot = login
   inet_listener imap {
     address = 127.0.0.1
     port = 3993
   }
   inet_listener imaps {
     address = *
     port = 993
   }
   process_limit = 256
   process_min_avail = 24
   service_count = 1
   vsz_limit = 48 M
 }
 service pop3-login {
   chroot = login
   process_limit = 256
   process_min_avail = 24
   service_count = 1
   vsz_limit = 48 M
 }
 ssl = required
 ssl_ca = 

[Dovecot] Dovecot upgrade 1 to 2 on Debian Squeeze : broken /var/run/dovecot

2014-02-25 Thread Si L
Hi,

 I just upgraded from version 1 to version on Debian Squeeze using their 
backports.

Like I expected my dovecot1 config had to be converted using doveconf and this 
I did.

However, I see problems with files inside directory:
drwxr-xr-x 4 dovenull root 4096 Feb 25 20:35 /var/run/dovecot

All of them were created owned by root:root rw.

I tried to changed, for example :
chown postfix:dovecot /var/run/dovecot/auth-master
but noticed when I restarted dovecot it reset the permissions back to root:root 
rw.

Here's the version:
# dovecot --version
2.1.7

Here's my slightly redacted conf.
# grep -v ^# dovecot.conf|grep -v ^$
auth_mechanisms = plain login
auth_verbose = yes
dict {
  quotadict = mysql:/etc/dovecot/dovecot-dict-quota.conf
}
disable_plaintext_auth = no
first_valid_uid = 106
log_timestamp = "%Y-%m-%d %H:%M:%S "
mail_location = maildir:/var/xx/%d/%u/
mail_plugins = quota
mail_privileged_group = mail
maildir_very_dirty_syncs = yes
passdb {
  args = /etc/dovecot/dovecot-mysql.conf
  driver = sql
}
plugin {
  quota_rule = *:storage=262144:messages=2
  quota_rule2 = Trash:storage=282144:messages=23000
}
service auth {
  unix_listener /var/spool/postfix/private/auth {
group = postfix
mode = 0660
user = postfix
  }
  unix_listener auth-master {
mode = 0600
user = vmail
  }
  user = root
}
service imap-login {
  chroot = login
  inet_listener imap {
address = 127.0.0.1
port = 3993
  }
  inet_listener imaps {
address = *
port = 993
  }
  process_limit = 256
  process_min_avail = 24
  service_count = 1
  vsz_limit = 48 M
}
service pop3-login {
  chroot = login
  process_limit = 256
  process_min_avail = 24
  service_count = 1
  vsz_limit = 48 M
}
ssl = required
ssl_ca = 

Re: [Dovecot] Dovecot upgrade

2012-04-22 Thread Thomas Leuxner
Am 22.04.2012 um 10:03 schrieb Jos Chrispijn:

> Can someone tell me how I can upgrade from Dovecot 1.x to 2.x best?
> thanks for your reply,
> Jos Chrispijn

http://wiki2.dovecot.org/Upgrading/2.0

signature.asc
Description: Message signed with OpenPGP using GPGMail


Re: [Dovecot] Dovecot upgrade

2012-04-22 Thread Cor Bosman

On Apr 22, 2012, at 10:03 AM, Jos Chrispijn wrote:

> Can someone tell me how I can upgrade from Dovecot 1.x to 2.x best?
> thanks for your reply,
> Jos Chrispijn

Have you read this?  http://wiki2.dovecot.org/Upgrading/2.0

Cor



[Dovecot] Dovecot upgrade

2012-04-22 Thread Jos Chrispijn

Can someone tell me how I can upgrade from Dovecot 1.x to 2.x best?
thanks for your reply,
Jos Chrispijn


Re: [Dovecot] Dovecot upgrade from 1.2.x to 2.0.x: roundcube/squirrelmail sent folder doesn't work any more

2012-04-04 Thread Gerhard Wiesinger

On Wed, 4 Apr 2012, Timo Sirainen wrote:


On 29.3.2012, at 8.25, Gerhard Wiesinger wrote:


2.0.x: with Prefix ~/Mail
A0003 LIST "" ~/Mail/sent
A0003 OK List completed.:




mail_full_filesystem_access = yes
mail_location = mbox:~:INBOX=/var/mail/%u


Yes, the problem happens only with mail_full_filesystem_access=yes. It already 
works in v2.1, so I don't think I'll bother looking into why it's not working 
in v2.0.


Hello Timo,

As discussed per private mail you finally fixed it: 
http://hg.dovecot.org/dovecot-2.1/rev/86e6dc46a80e

Thnx for your support.

Ciao,
Gerhard

--
http://www.wiesinger.com/


Re: [Dovecot] Dovecot upgrade from 1.2.x to 2.0.x: roundcube/squirrelmail sent folder doesn't work any more

2012-04-03 Thread Timo Sirainen
On 29.3.2012, at 8.25, Gerhard Wiesinger wrote:

>>> 2.0.x: with Prefix ~/Mail
>>> A0003 LIST "" ~/Mail/sent
>>> A0003 OK List completed.:
>> 
> 
> mail_full_filesystem_access = yes
> mail_location = mbox:~:INBOX=/var/mail/%u

Yes, the problem happens only with mail_full_filesystem_access=yes. It already 
works in v2.1, so I don't think I'll bother looking into why it's not working 
in v2.0.



Re: [Dovecot] Dovecot upgrade from 1.2.x to 2.0.x: roundcube/squirrelmail sent folder doesn't work any more

2012-03-28 Thread Gerhard Wiesinger

On Thu, 29 Mar 2012, Timo Sirainen wrote:


On 27.3.2012, at 20.28, Gerhard Wiesinger wrote:


After upgrading from 1.2.x to 2.0.x I'm having problems using sent folder in 
Webmail applications like roundcube mail and squirrelmail.


doveconf -n output?


2.0.x: with Prefix ~/Mail
A0003 LIST "" ~/Mail/sent
A0003 OK List completed.:


Works with my v2.0.19 config:

x list "" ~/Mail/sent
* LIST (\NoInferiors \UnMarked) "/" "~/Mail/sent"
x OK List completed.


# 2.0.19: /etc/dovecot/dovecot.conf
# OS: cutted for security reasons
listen = *
mail_full_filesystem_access = yes
mail_location = mbox:~:INBOX=/var/mail/%u
mbox_lazy_writes = no
mbox_write_locks = fcntl
passdb {
  driver = pam
}
protocols = imap
service auth {
  unix_listener /var/run/dovecot-auth-master {
group = users
mode = 0660
  }
  user = root
}
service imap {
  executable = imap postlogin
}
service postlogin {
  executable = script-login -d rawlog
}
ssl_cert = http://www.wiesinger.com/


Re: [Dovecot] Dovecot upgrade from 1.2.x to 2.0.x: roundcube/squirrelmail sent folder doesn't work any more

2012-03-28 Thread Timo Sirainen
On 27.3.2012, at 20.28, Gerhard Wiesinger wrote:

> After upgrading from 1.2.x to 2.0.x I'm having problems using sent folder in 
> Webmail applications like roundcube mail and squirrelmail.

doveconf -n output?

> 2.0.x: with Prefix ~/Mail
> A0003 LIST "" ~/Mail/sent
> A0003 OK List completed.:

Works with my v2.0.19 config:

x list "" ~/Mail/sent
* LIST (\NoInferiors \UnMarked) "/" "~/Mail/sent"
x OK List completed.



[Dovecot] Dovecot upgrade from 1.2.x to 2.0.x: roundcube/squirrelmail sent folder doesn't work any more

2012-03-27 Thread Gerhard Wiesinger

Hello,

After upgrading from 1.2.x to 2.0.x I'm having problems using sent 
folder in Webmail applications like roundcube mail and squirrelmail.


Relevant config dovecot.conf:
mail_location = mbox:~:INBOX=/var/mail/%u

Different LIST behaviour from rawlog:
1.2.x: with Prefix ~/Mail
A002 LIST "" "~/Mail/sent"
* LIST (\NoInferiors \UnMarked) "/" "~/Mail/sent"
A002 OK List completed.

2.0.x: with Prefix ~/Mail
A0003 LIST "" ~/Mail/sent
A0003 OK List completed.:

Configured prefix for private spaces in roundcube mail is ~/Mail . 
Roundcube Webmail application checks for existence of the folder but 
dovecot doesn't return anything in 2.x.latest.


Is this by design?
Any ideas to fix it by configuration?
(I tried prefix Mail/ in roundcube mail without success)

Thunderbird works well.

Thnx.

Ciao,
Gerhard



[Dovecot] Dovecot upgrade from 1.2.x to 2.0.x: roundcube/squirrelmail sent folder doesn't work any more

2012-03-27 Thread Gerhard Wiesinger

Hello,

After upgrading from 1.2.x to 2.0.x I'm having problems using sent 
folder in Webmail applications like roundcube mail and squirrelmail.


Relevant config dovecot.conf:
mail_location = mbox:~:INBOX=/var/mail/%u

Different LIST behaviour from rawlog:
1.2.x: with Prefix ~/Mail
A002 LIST "" "~/Mail/sent"
* LIST (\NoInferiors \UnMarked) "/" "~/Mail/sent"
A002 OK List completed.

2.0.x: with Prefix ~/Mail
A0003 LIST "" ~/Mail/sent
A0003 OK List completed.:

Configured prefix for private spaces in roundcube mail is ~/Mail . 
Roundcube Webmail application checks for existence of the folder but 
dovecot doesn't return anything in 2.x.latest.


Is this by design?
Any ideas to fix it by configuration?
(I tried prefix Mail/ in roundcube mail without success)

Thunderbird works well.

Thnx.

Ciao,
Gerhard



Re: [Dovecot] Dovecot Upgrade Manual for 2.0 from 1.2.14 snapshot

2010-08-14 Thread Jerrale G

 On 8/13/2010 8:58 AM, Timo Sirainen wrote:

On Thu, 2010-08-12 at 23:28 -0400, Jerrale G wrote:

Is there a reference manual for changes in configuration between
dovecot 1.2.X to 2.0 rc5. I know there is a config upgrade tool but I
would rather learn the new changes and then implement them?

The config upgrade tool give a warning with a message about each change
it does. You should be able to understand from the messages what had
changed.




I downloaded a snapshot since you applied a patch to the source, based 
on what you described in this thread, and it compiled successfully with 
pigeonhole. I am ready to "make install" for both pigeonhole and 
dovecot-2.0-bc6 (beta candidate 6). I just want to make sure my current 
config will suffice without using the upgrade tool. I thank you for the 
quick code patch you made for both issues on both stable and development 
versions.


Is there a wiki on the changes required in the config between 1.2.x and 
2.0 rc5?





Jerrale G.
SC Senior Admin


Re: [Dovecot] Dovecot Upgrade Manual for 2.0 from 1.2.14 snapshot

2010-08-13 Thread Timo Sirainen
On Thu, 2010-08-12 at 23:54 -0400, Jerrale G wrote:
> ../../src/login-common/.libs/libdovecot-login.so: undefined reference to 
> `SSL_get_servername'
> ../../src/login-common/.libs/libdovecot-login.so: undefined reference to 
> `SSL_set_SSL_CTX'

I guess you have some weird version of OpenSSL, or possibly newer header
files than library files.. Anyway,
http://hg.dovecot.org/dovecot-2.0/rev/53147e8bdaf9 should help.




Re: [Dovecot] Dovecot Upgrade Manual for 2.0 from 1.2.14 snapshot

2010-08-13 Thread Timo Sirainen
On Thu, 2010-08-12 at 23:28 -0400, Jerrale G wrote:
> Is there a reference manual for changes in configuration between 
> dovecot 1.2.X to 2.0 rc5. I know there is a config upgrade tool but I 
> would rather learn the new changes and then implement them?

The config upgrade tool give a warning with a message about each change
it does. You should be able to understand from the messages what had
changed.




Re: [Dovecot] Dovecot Upgrade Manual for 2.0 from 1.2.14 snapshot

2010-08-12 Thread Jerrale G

 On 8/12/2010 11:28 PM, Jerrale G wrote:
 Is there a reference manual for changes in configuration between 
dovecot 1.2.X to 2.0 rc5. I know there is a config upgrade tool but I 
would rather learn the new changes and then implement them?

dovecot 2.0 rc5:
./configure --prefix=/usr --libdir=/usr/lib64 --sysconfdir=/etc/dovecot 
--enable-header-install --with-mysql --with-ssl --with-ssldir=/etc/ssl 
--enable-shared --enable-static


mv -f .deps/imap-login-settings.Tpo .deps/imap-login-settings.Po
mv -f .deps/client-authenticate.Tpo .deps/client-authenticate.Po
mv -f .deps/client.Tpo .deps/client.Po
mv -f .deps/imap-proxy.Tpo .deps/imap-proxy.Po
/bin/sh ../../libtool --tag=CC   --mode=link gcc  -std=gnu99 -g -O2 
-Wall -W -Wmissing-prototypes -Wmissing-declarations -Wpointer-arith 
-Wchar-subscripts -Wformat=2 -Wbad-function-cast -Wstrict-aliasing=2 
-I/usr/kerberos/include  -o imap-login client.o 
client-authenticate.o imap-login-settings.o imap-proxy.o 
../../src/login-common/libdovecot-login.la 
../../src/lib-dovecot/libdovecot.la -L/usr/kerberos/lib64 -lssl -lcrypto 
-ldl -lz   -lrt
libtool: link: gcc -std=gnu99 -g -O2 -Wall -W -Wmissing-prototypes 
-Wmissing-declarations -Wpointer-arith -Wchar-subscripts -Wformat=2 
-Wbad-function-cast -Wstrict-aliasing=2 -I/usr/kerberos/include -o 
.libs/imap-login client.o client-authenticate.o imap-login-settings.o 
imap-proxy.o  ../../src/login-common/.libs/libdovecot-login.so 
../../src/lib-dovecot/.libs/libdovecot.so -L/usr/kerberos/lib64 -lssl 
-lcrypto -ldl -lz -lrt -Wl,-rpath -Wl,/usr/lib64/dovecot
../../src/login-common/.libs/libdovecot-login.so: undefined reference to 
`SSL_get_servername'
../../src/login-common/.libs/libdovecot-login.so: undefined reference to 
`SSL_set_SSL_CTX'

collect2: ld returned 1 exit status
make[3]: *** [imap-login] Error 1
make[3]: Leaving directory `/usr/src/mail/dovecot-2.0.rc5/src/imap-login'
make[2]: *** [all-recursive] Error 1
make[2]: Leaving directory `/usr/src/mail/dovecot-2.0.rc5/src'
make[1]: *** [all-recursive] Error 1
make[1]: Leaving directory `/usr/src/mail/dovecot-2.0.rc5'
make: *** [all] Error 2
--




Jerrale G.
SC Senior Admin


[Dovecot] Dovecot Upgrade Manual for 2.0 from 1.2.14 snapshot

2010-08-12 Thread Jerrale G
 Is there a reference manual for changes in configuration between 
dovecot 1.2.X to 2.0 rc5. I know there is a config upgrade tool but I 
would rather learn the new changes and then implement them?

--



Jerrale G.
Jerrale G.
SC Senior Admin


Re: [Dovecot] dovecot upgrade problems

2010-04-07 Thread Noel Butler
Hi,
Firstly its clear you did not remove your existing version installed by
your OS's package manager.
Backup your conf file before doing so.

By default most source installs of any software install into /usr/local/
you might also want to consider make uninstall from your existing source
build directory.
Try as a starting point   
./configure --prefix=/usr --sysconfdir=/etc
--localstatedir=/var   ...other_options_here...

then you'll end up with /var/run/dovecot/auth-master
your conf files will end up in /etc and binary files will be
in /usr/sbin and so on... with other goodies in /usr/lib/dovecot


On Wed, 2010-04-07 at 09:58 +0200, Cieslak, Andreas wrote:

> Hi list,
> 
> i made an upgrade from dovecot 1.0RC15 to 1.1.20
> 
> the default installation was under /etc/dovecot.
> The upgrade installation was made under /usr/local/etc.
> 
> After that i changed all the paths in the /usr/local/etc/dovecot.conf
> and the dovecot-binary to work with the new installation.
> Even path-changes were made for /etc/init.d/dovecot to work with the
> version 1.1.20.




Re: [Dovecot] dovecot upgrade problems

2010-04-07 Thread Cieslak, Andreas
I got this problem solved, pointing the socket to the old path 
/var/run/dovecot/auth-master.
Thanks.

Andreas Cieslak
IT-Systeme
Folkwang Hochschule_die Kunsthochschule im Ruhrgebiet
Klemensborn 39
45239 Essen
Tel.: +49 (201) 4903-218
Fax.: +49 (201) 4903-288
cies...@folkwang-hochschule.de 

-Ursprüngliche Nachricht-
Von: dovecot-bounces+cieslak=folkwang-hochschule...@dovecot.org 
[mailto:dovecot-bounces+cieslak=folkwang-hochschule...@dovecot.org] Im Auftrag 
von Timo Sirainen
Gesendet: Mittwoch, 7. April 2010 14:00
An: dovecot@dovecot.org
Betreff: Re: [Dovecot] dovecot upgrade problems

On Wed, 2010-04-07 at 11:14 +0100, corpus.defero wrote:
> On Wed, 2010-04-07 at 12:08 +0200, Cieslak, Andreas wrote:
> 
> AFAIR Dovecot does not create that socket:
> > /var/run/dovecot/auth-master

Dovecot does create auth-master socket, but not by default.
http://wiki.dovecot.org/LDA#Virtual_users



Re: [Dovecot] dovecot upgrade problems

2010-04-07 Thread corpus.defero
On Wed, 2010-04-07 at 15:00 +0300, Timo Sirainen wrote:
> On Wed, 2010-04-07 at 11:14 +0100, corpus.defero wrote:
> > On Wed, 2010-04-07 at 12:08 +0200, Cieslak, Andreas wrote:
> > 
> > AFAIR Dovecot does not create that socket:
> > > /var/run/dovecot/auth-master
> 
> Dovecot does create auth-master socket, but not by default.
> http://wiki.dovecot.org/LDA#Virtual_users
> 
My apologies! I'm back to front. I just looked at Dovecot creates the
socket that my Postfix uses to talk to it. Doh!




Re: [Dovecot] dovecot upgrade problems

2010-04-07 Thread Timo Sirainen
On Wed, 2010-04-07 at 11:14 +0100, corpus.defero wrote:
> On Wed, 2010-04-07 at 12:08 +0200, Cieslak, Andreas wrote:
> 
> AFAIR Dovecot does not create that socket:
> > /var/run/dovecot/auth-master

Dovecot does create auth-master socket, but not by default.
http://wiki.dovecot.org/LDA#Virtual_users



signature.asc
Description: This is a digitally signed message part


Re: [Dovecot] dovecot upgrade problems

2010-04-07 Thread corpus.defero
On Wed, 2010-04-07 at 12:08 +0200, Cieslak, Andreas wrote:

AFAIR Dovecot does not create that socket:
> /var/run/dovecot/auth-master
Some other program creates it - so either tell that other program to
create the socket where you want it now, or tell Dovecot where that
socket actually is.

I can't say for sure that is your error, but if the socket is not where
Dovecot is looking, it's going to complain about an auth issue. Also, I
would be surprised if the new version will start, if you already have an
old version running - sanity would say that is a bad thing to try and
do.





Re: [Dovecot] dovecot upgrade problems

2010-04-07 Thread Cieslak, Andreas
Thanks,

It is still in the old location
/var/run/dovecot/auth-master.
The old version is running proper with it.
But the new version shows the following

/var/run/dovecot# ls -la /usr/local/var/run/dovecot
drwxr-sr-x 3 root staff   4096 2010-04-06 17:18 .
drwxr-sr-x 3 root staff   4096 2010-04-06 16:12 ..
srw--- 1 root root   0 2010-04-06 17:18 auth-worker.4270
srwxrwxrwx 1 root staff  0 2010-04-06 17:18 dict-server
drwxr-x--- 2 root dovecot 4096 2010-04-06 17:18 login
-rw--- 1 root staff 43 2010-04-06 17:18 master-fatal.lastlog
-rw--- 1 root staff  5 2010-04-06 17:18 master.pid

Andreas Cieslak
IT-Systeme
Folkwang Hochschule_die Kunsthochschule im Ruhrgebiet
Klemensborn 39
45239 Essen
Tel.: +49 (201) 4903-218
Fax.: +49 (201) 4903-288
cies...@folkwang-hochschule.de 

-Ursprüngliche Nachricht-
Von: dovecot-bounces+cieslak=folkwang-hochschule...@dovecot.org 
[mailto:dovecot-bounces+cieslak=folkwang-hochschule...@dovecot.org] Im Auftrag 
von corpus.defero
Gesendet: Mittwoch, 7. April 2010 11:52
Cc: dovecot@dovecot.org
Betreff: Re: [Dovecot] dovecot upgrade problems

On Wed, 2010-04-07 at 09:58 +0200, Cieslak, Andreas wrote:
> Hi list,
> 
> i made an upgrade from dovecot 1.0RC15 to 1.1.20
> 
> the default installation was under /etc/dovecot.
> The upgrade installation was made under /usr/local/etc.
{snip}
> 
> ###auth-master is not existing under the path
> /usr/local/var/run/dovecot/auth-master. Is this the fault?
What creates that socket? Something like Exim or Postfix?
Chances are the external program still creates that socket under it's
original directory and will either need to be changed to match your new
path, or point it to the existing socket.

find / -iname auth-master

May be worth a run just to see if it still exists in the 'old' location
the last dovecot was looking at.



> 
> 
> Can anyone help me out?
> 
> Andreas Cieslak
> IT-Systeme
> Folkwang Hochschule
> Musik | Theater | Tanz | Gestaltung | Wissenschaft
> Klemensborn 39
> 45239 Essen
> Fon: 0201_4903-218
> Fax: 0201_4903-288
> cies...@folkwang-hochschule.de
> www.folkwang-hochschule.de <http://www.folkwang-hochschule.de/> 
> 
> 
> 



Re: [Dovecot] dovecot upgrade problems

2010-04-07 Thread corpus.defero
On Wed, 2010-04-07 at 09:58 +0200, Cieslak, Andreas wrote:
> Hi list,
> 
> i made an upgrade from dovecot 1.0RC15 to 1.1.20
> 
> the default installation was under /etc/dovecot.
> The upgrade installation was made under /usr/local/etc.
{snip}
> 
> ###auth-master is not existing under the path
> /usr/local/var/run/dovecot/auth-master. Is this the fault?
What creates that socket? Something like Exim or Postfix?
Chances are the external program still creates that socket under it's
original directory and will either need to be changed to match your new
path, or point it to the existing socket.

find / -iname auth-master

May be worth a run just to see if it still exists in the 'old' location
the last dovecot was looking at.



> 
> 
> Can anyone help me out?
> 
> Andreas Cieslak
> IT-Systeme
> Folkwang Hochschule
> Musik | Theater | Tanz | Gestaltung | Wissenschaft
> Klemensborn 39
> 45239 Essen
> Fon: 0201_4903-218
> Fax: 0201_4903-288
> cies...@folkwang-hochschule.de
> www.folkwang-hochschule.de  
> 
> 
> 



[Dovecot] dovecot upgrade problems

2010-04-07 Thread Cieslak, Andreas
Hi list,

i made an upgrade from dovecot 1.0RC15 to 1.1.20

the default installation was under /etc/dovecot.
The upgrade installation was made under /usr/local/etc.

After that i changed all the paths in the /usr/local/etc/dovecot.conf
and the dovecot-binary to work with the new installation.
Even path-changes were made for /etc/init.d/dovecot to work with the
version 1.1.20.

Changes in the /etc/init.d/dovecot:

PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin
DAEMON=/usr/local/sbin/dovecot
NAME=dovecot
DESC="mail server"

test -x $DAEMON || exit 0

set -e

# The init script should do nothing if dovecot is being run from inetd
for p in `sed -r "s/^ *(([^:]+|\[[^]]+]|\*):)?(pop3s?|imaps?)[
\t].*/\3/;t;d" \
  /etc/inetd.conf`
do
  for q in `sed -r "s/^ *protocols[ \t]*=[
\t]*(([^\"]*)|\"(.*)\")/\2\3/;t;d" \
/usr/local/etc/dovecot.conf`
  do
if [ $p = $q ]; then
  exit 0
fi
  done
done

case "$1" in
  start)
if grep protocols /usr/local/etc/dovecot.conf | sed 's/#.*$//' | tr
-d '"' | \
egrep -q '[^#]*(\bpop3s?\b|\bimaps?\b)';
then
  if [ -x /usr/local/libexec/dovecot/imap-login -a -x
/usr/local/libexec/dovecot/imap ] \
|| [ -x /usr/local/libexec/dovecot/pop3-login -a -x
/usr/local/libexec/dovecot/pop3 ]

If I leave the DAEMON-Path to =/usr/sbin/dovecot

Dovecot is running fine!!!



The only thing which is missing under /usr/local is the auth-master
file.

Under /var/run/dovecot the old auth-master file exists. Why not under
the upgrade path?


Anyway, here is the logging when i try to start dovecot:


Apr  6 16:18:37 server dovecot: dovecot v1.1.20 starting up (core dumps
disabled)
Apr  6 16:18:37 server dovecot: Fatal: auth(default): Dovecot version
mismatch: Master is v1.1.20, dovecot-auth is v1.0.rc15 (if you don't
care, set version_ignore=yes)
Apr  6 16:18:37 server dovecot: Fatal: Auth process died too early -
shutting down


server:/usr/local/etc# /etc/init.d/dovecot restart
Restarting mail server: dovecotWarning: Last died with error (see error
log for more information): Auth process died too early - shutting down



Also the configuration output:

dovecot -n
# 1.1.20: /usr/local/etc/dovecot.conf
# OS: Linux 2.6.18-4-686 i686 Debian 4.0 
log_timestamp: %Y-%m-%d %H:%M:%S 
protocols: imaps pop3s imap
ssl_key_file: /etc/ssl/private/dovecot.key
disable_plaintext_auth: no
login_dir: /usr/local/var/run/dovecot/login
login_executable(default): /usr/local/libexec/dovecot/imap-login
login_executable(imap): /usr/local/libexec/dovecot/imap-login
login_executable(pop3): /usr/local/libexec/dovecot/pop3-login
login_max_processes_count: 256
first_valid_uid: 1000
last_valid_uid: 5000
mail_access_groups: mail
mail_location: maildir:~/Maildir
mail_debug: yes
mail_full_filesystem_access: yes
mbox_write_locks: fcntl
mail_executable(default): /usr/local/libexec/dovecot/imap
mail_executable(imap): /usr/local/libexec/dovecot/imap
mail_executable(pop3): /usr/local/libexec/dovecot/pop3
mail_plugin_dir(default): /usr/local/lib/dovecot/imap
mail_plugin_dir(imap): /usr/local/lib/dovecot/imap
mail_plugin_dir(pop3): /usr/local/lib/dovecot/pop3
lda:
  postmaster_address: cies...@folkwang-hochschule.de
  hostname: server
  log_path: /var/log/dovecot-deliver.log
  info_log_path: /var/log/dovecot-deliver.log
  sendmail_path: /usr/lib/sendmail
auth default:
  mechanisms: login plain
  verbose: yes
  debug: yes
  process_size: 512
  passdb:
driver: passwd
args: /etc/passwd
  passdb:
driver: shadow
args: /etc/shadow
  passdb:
driver: ldap
args: /usr/local/etc/dovecot-ldap.conf
  userdb:
driver: passwd
args: blocking=yes
  userdb:
driver: ldap
args: /usr/local/etc/dovecot-ldap.conf
  socket:
type: listen
master:
  path: /usr/local/var/run/dovecot/auth-master
  mode: 384
  user: mail
plugin:
  quota: maildir


###auth-master is not existing under the path
/usr/local/var/run/dovecot/auth-master. Is this the fault?


Can anyone help me out?

Andreas Cieslak
IT-Systeme
Folkwang Hochschule
Musik | Theater | Tanz | Gestaltung | Wissenschaft
Klemensborn 39
45239 Essen
Fon: 0201_4903-218
Fax: 0201_4903-288
cies...@folkwang-hochschule.de
www.folkwang-hochschule.de  





Re: [Dovecot] Dovecot upgrade from 1.0.7-7.el5 to 1.2.4 ?

2009-09-12 Thread Timo Sirainen

On Sep 12, 2009, at 1:28 PM, Eero Volotinen wrote:

Just wondering if 1.0 to 1.2.4 is safe, or do I need to upgade to  
1.1 first?


I don't think v1.1 had any special backwards compatibility code that  
was removed in v1.2, so it should be fine.




[Dovecot] Dovecot upgrade from 1.0.7-7.el5 to 1.2.4 ?

2009-09-12 Thread Eero Volotinen

I am currently using dovecot 1.0.7-7.el5 on 32bit centos.
Plan is to upgrade to 1.2.4 using http://atrpms.net/dist/el5/dovecot/ rpms.

My config is very minimal:

protocols = imaps imap


ssl_cert_file = /etc/pki/tls/certs/server.cert
ssl_key_file = /etc/pki/tls/private/server.key


ssl_cipher_list = HIGH:MEDIUM:+TLSv1:!SSLv2:+SSLv3


mail_location = maildir:~/Maildir
protocol imap {
}
protocol pop3 {
}

auth default {
mechanisms = plain login
passdb pam {
}
userdb passwd {
}
user = root
socket listen {
client {
path = /var/spool/postfix/private/auth
mode = 0660
user = postfix
group = postfix
}
}
}

Just wondering if 1.0 to 1.2.4 is safe, or do I need to upgade to 1.1 first?

Thanks,
Eero


Re: [Dovecot] Dovecot upgrade broke per-user Sieve scripts

2009-01-24 Thread John Reese

On 01/24/2009 09:05 PM, Noel Butler wrote:

Did you try that plugin entry in the global
plugin { } and remove it from LDA?


I tried adding it to global, and it didn't change anything, but then I 
just realized that I still had it in LDA, and so once I removed that 
part, and only have the configuration in global, it works!


Thank you very much for your help Noel. :)

Cheers

--
John Reese
LeetCode.net


Re: [Dovecot] Dovecot upgrade broke per-user Sieve scripts

2009-01-24 Thread Noel Butler
one more thing.

On Sun, 2009-01-25 at 01:09, John Reese wrote:


> 
> protocol lda {
>  log_path = /srv/mail/dovecot-deliver.log
>  auth_socket_path = /var/run/dovecot/auth-master
>  postmaster_address = postmas...@leetcode.net
>  mail_plugins = cmusieve
>  sieve_global_path = /srv/mail/sieverc
> 
>  plugin {
>  sieve = /srv/mail/%u/sieverc
>  }


Have you tried this  sieve= ... in the global plugin segment, not in
LDA?





Re: [Dovecot] Dovecot upgrade broke per-user Sieve scripts

2009-01-24 Thread Noel Butler

You need to update your sieve plugin

This question is best asked on ubuntu list, since these versions are
VERY old.
you could of course dpkg and remove them, and use the current stable
sources for both.
It is hard to support users of distros that persist in having ancient
"current" versions.



On Sun, 2009-01-25 at 01:09, John Reese wrote:

> Hi all,
> 
> I'm migrating my private mail server from Dovecot 1.0.10 to Dovecot 
> 1.1.4 (both the latest package in Ubuntu Hardy and Intrepid, resp.).
> 
> I'm using Postfix with Postfixadmin virtual users , passing mail to 
> Dspam, which in turn passes email to the Dovecot LDA.  The relevant 
> configuration section is attached below.
> 
> When running on the old version of Dovecot, the LDA correctly executed 
> either the user's personal sieverc script, or the global sieverc, as 
> expected.
> 
> However, after the upgrade to 1.1.4, Dovecot will not execute any 
> per-user Sieve scripts, although the configuration and file permissions 
> hasn't changed.  I've added debug logging to Dovecot, and the relevant 
> portions of the log file are also attached below.
> 
> What am I missing here?  Why can't cmusieve find the user's script?  Did 
> the configuration for Sieve change?  I've read and re-read the Dovecot 
> wiki page for Sieve, and I can't see why my configuration should be 
> causing any troubles.
> 
> All help or suggestions are greatly appreciated.
> 
> Thank you.
> 
> ### dovecot.conf
> 
> protocols = imap imaps
> disable_plaintext_auth = no
> 
> mail_debug = yes
> log_path = /var/log/dovecot.log
> info_log_path = /var/log/dovecot.log
> 
> mail_location = maildir:/srv/mail/%u/Maildir
> first_valid_uid = 900
> 
> ssl_cert_file = /srv/ssl/dovecot.pem
> ssl_key_file = /srv/ssl/leetcode.net.key
> 
> auth default {
>  mechanisms = plain login
> 
>  passdb sql {
>  args = /srv/etc/dovecot/dovecot-mysql.conf
>  }
>  userdb sql {
>  args = /srv/etc/dovecot/dovecot-mysql.conf
>  }
> 
>  socket listen {
>  master {
>  path = /var/run/dovecot/auth-master
>  mode = 0600
>  user = vmail
>  }
> 
>  client {
>  path = /var/spool/postfix/private/auth
>  mode = 0600
>  user = postfix
>  group = postfix
>  }
>  }
> }
> 
> protocol lda {
>  log_path = /srv/mail/dovecot-deliver.log
>  auth_socket_path = /var/run/dovecot/auth-master
>  postmaster_address = postmas...@leetcode.net
>  mail_plugins = cmusieve
>  sieve_global_path = /srv/mail/sieverc
> 
>  plugin {
>  sieve = /srv/mail/%u/sieverc
>  }
> }
> 
> ### end dovecot.conf
> 
> ### dovecot.log
> 
> deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: Loading modules from 
> directory: /usr/lib/dovecot/modules/lda
> deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: Module loaded: 
> /usr/lib/dovecot/modules/lda/lib90_cmusieve_plugin.so
> deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: auth input: 
> jre...@leetcode.net
> deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: auth input: 
> maildir=jre...@leetcode.net/
> deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: auth input: uid=900
> deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: auth input: gid=900
> deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: maildir: 
> data=/srv/mail/jre...@leetcode.net/Maildir
> deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: maildir++: 
> root=/srv/mail/jre...@leetcode.net/Maildir, index=, cont>
> deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: cmusieve: 
> /srv/mail/%u/sieverc doesn't exist
> deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: cmusieve: Using 
> sieve path: /srv/mail/sieverc
> deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: cmusieve: Executing 
> script /srv/mail/sievercc
> 
> ### end dovecot.log


[Dovecot] Dovecot upgrade broke per-user Sieve scripts

2009-01-24 Thread John Reese

Hi all,

I'm migrating my private mail server from Dovecot 1.0.10 to Dovecot 
1.1.4 (both the latest package in Ubuntu Hardy and Intrepid, resp.).


I'm using Postfix with Postfixadmin virtual users , passing mail to 
Dspam, which in turn passes email to the Dovecot LDA.  The relevant 
configuration section is attached below.


When running on the old version of Dovecot, the LDA correctly executed 
either the user's personal sieverc script, or the global sieverc, as 
expected.


However, after the upgrade to 1.1.4, Dovecot will not execute any 
per-user Sieve scripts, although the configuration and file permissions 
hasn't changed.  I've added debug logging to Dovecot, and the relevant 
portions of the log file are also attached below.


What am I missing here?  Why can't cmusieve find the user's script?  Did 
the configuration for Sieve change?  I've read and re-read the Dovecot 
wiki page for Sieve, and I can't see why my configuration should be 
causing any troubles.


All help or suggestions are greatly appreciated.

Thank you.

### dovecot.conf

protocols = imap imaps
disable_plaintext_auth = no

mail_debug = yes
log_path = /var/log/dovecot.log
info_log_path = /var/log/dovecot.log

mail_location = maildir:/srv/mail/%u/Maildir
first_valid_uid = 900

ssl_cert_file = /srv/ssl/dovecot.pem
ssl_key_file = /srv/ssl/leetcode.net.key

auth default {
mechanisms = plain login

passdb sql {
args = /srv/etc/dovecot/dovecot-mysql.conf
}
userdb sql {
args = /srv/etc/dovecot/dovecot-mysql.conf
}

socket listen {
master {
path = /var/run/dovecot/auth-master
mode = 0600
user = vmail
}

client {
path = /var/spool/postfix/private/auth
mode = 0600
user = postfix
group = postfix
}
}
}

protocol lda {
log_path = /srv/mail/dovecot-deliver.log
auth_socket_path = /var/run/dovecot/auth-master
postmaster_address = postmas...@leetcode.net
mail_plugins = cmusieve
sieve_global_path = /srv/mail/sieverc

plugin {
sieve = /srv/mail/%u/sieverc
}
}

### end dovecot.conf

### dovecot.log

deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: Loading modules from 
directory: /usr/lib/dovecot/modules/lda
deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: Module loaded: 
/usr/lib/dovecot/modules/lda/lib90_cmusieve_plugin.so
deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: auth input: 
jre...@leetcode.net
deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: auth input: 
maildir=jre...@leetcode.net/

deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: auth input: uid=900
deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: auth input: gid=900
deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: maildir: 
data=/srv/mail/jre...@leetcode.net/Maildir
deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: maildir++: 
root=/srv/mail/jre...@leetcode.net/Maildir, index=, cont>
deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: cmusieve: 
/srv/mail/%u/sieverc doesn't exist
deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: cmusieve: Using 
sieve path: /srv/mail/sieverc
deliver(jre...@leetcode.net): Jan 24 14:30:40 Info: cmusieve: Executing 
script /srv/mail/sievercc


### end dovecot.log

--
John Reese
LeetCode.net


Re: [Dovecot] dovecot upgrade

2008-01-08 Thread Paul A
I didn't notice anything either on migrating from 1 to 1.x but I wanted to
get some input.

Thanks Scott and Luigi,

Thanks,
 
Paul

P.A > -Original Message-
P.A > From: [EMAIL PROTECTED] [mailto:dovecot-
P.A > [EMAIL PROTECTED] On Behalf Of Scott Silva
P.A > Sent: Tuesday, January 08, 2008 1:39 PM
P.A > To: dovecot@dovecot.org
P.A > Subject: Re: [Dovecot] dovecot upgrade
P.A > 
P.A > on 1/8/2008 9:58 AM Paul A spake the following:
P.A > > Hi, I'm currently using Dovecot version 1.0 and I want to update it
P.A > to the
P.A > > latest version. I know from version .99 to version 1.0 I had to
P.A > change a few
P.A > > things on the dovecot config.
P.A > >
P.A > > When compiling the latest stable version should I just be able to
P.A > use the
P.A > > same config I'm using for version 1.0 without making any changes ?
P.A > >
P.A > >
P.A > >
P.A > The dovecot wiki has a page on migrating versions;
P.A > http://wiki.dovecot.org/Upgrading?action=show&redirect=UpgradingDoveco
P.A > t
P.A > but doesn't seem to have anything on 1.0.x to 1.0.y, so you are
P.A > probably safe.
P.A > 
P.A > --
P.A > MailScanner is like deodorant...
P.A > You hope everybody uses it, and
P.A > you notice quickly if they don't



Re: [Dovecot] dovecot upgrade

2008-01-08 Thread Scott Silva

on 1/8/2008 9:58 AM Paul A spake the following:

Hi, I'm currently using Dovecot version 1.0 and I want to update it to the
latest version. I know from version .99 to version 1.0 I had to change a few
things on the dovecot config.

When compiling the latest stable version should I just be able to use the
same config I'm using for version 1.0 without making any changes ?




The dovecot wiki has a page on migrating versions;
http://wiki.dovecot.org/Upgrading?action=show&redirect=UpgradingDovecot
but doesn't seem to have anything on 1.0.x to 1.0.y, so you are probably safe.

--
MailScanner is like deodorant...
You hope everybody uses it, and
you notice quickly if they don't



Re: [Dovecot] dovecot upgrade

2008-01-08 Thread Luigi Rosa

Paul A said the following on 01/08/2008 06:58 PM:


When compiling the latest stable version should I just be able to use the
same config I'm using for version 1.0 without making any changes ?


I have more than half a dozen installations on which I compiled and installed 
the latest pre-1.0 and all the 1.0.x without any configuration change.





Ciao,
luigi

--
/
+--[Luigi Rosa]--
\

Computers are not intelligent. They only think they are.


[Dovecot] dovecot upgrade

2008-01-08 Thread Paul A
Hi, I'm currently using Dovecot version 1.0 and I want to update it to the
latest version. I know from version .99 to version 1.0 I had to change a few
things on the dovecot config.

When compiling the latest stable version should I just be able to use the
same config I'm using for version 1.0 without making any changes ?



Thank you Paul