excuse my ignorance (auth methods)

2001-10-12 Thread Michael Bartosh

this question is far simpler than most I see across this list-

But I can not get any method of authentication except for sasldb to 
work. I tied pam, I tried shadow (and added cyrus to the shadow 
group) and nothing worked until I gave the user a saslpasswd and 
changed auth to sasldb.

How do I authenticate against pre-existing passwords? Or is there a 
way to keep a user's password and saslpassword in sync? Where do I 
start to look and see where my problem is?

Thanks-

-mab
-- 



Re: excuse my ignorance (auth methods)

2001-10-12 Thread Jeremy Howard

Michael Bartosh wrote:
 this question is far simpler than most I see across this list-

That's fine--we all start somewhere :-)

 But I can not get any method of authentication except for sasldb to
 work. I tied pam, I tried shadow (and added cyrus to the shadow
 group) and nothing worked until I gave the user a saslpasswd and
 changed auth to sasldb.

 How do I authenticate against pre-existing passwords? Or is there a
 way to keep a user's password and saslpassword in sync? Where do I
 start to look and see where my problem is?

Start by reading the FAQ:
  http://cyrus-utils.sf.net/fom
and the /docs directory in the source distribution (the install-*.html,
overview.html, and faq.html files). You can use PAM or pwcheck to
authenticate against shadow passwords. pwcheck is a little authentication
daemon that comes with the Cyrus source distribution.

After you've done that, try again from scratch (so that you don't have any
bits and pieces from when you first started floating around). If it's not
working, post detailed diagnostics here--there's been some good posts
recently showing what this looks like. You should at least include contents
and permissions of imapd.conf, cyrus.conf, pwcheck dir or pam config as
appropriate, input and output to cyradm, imtest, and `telnet localhost
imap`, and contents of /var/log/imapd.conf, plus your ./configure command
and anything else relevent.

HTH,
  Jeremy





RE: cyrus sasl - link libdb-3.3.so against libdb.so.3 on Mandrake - Solved !!!

2001-10-12 Thread Jochen Metzger

Hi Kohei,
I solved it, that's really great.

 With BerkeleyDB installed in /usr/local/BerkeleyDB.3.3, I did

 ./configure
 make CPPFLAGS=-I/usr/local/BerkeleyDB.3.3/include
 make install

I did it with

make clean
export CPPFLAGS=-I/usr/local/BerkeleyDB.3.3/include
export LDFLAGS=-L/usr/local/BerkeleyDB.3.2/lib
./configure
make
make install

The important thing was the

make clean

Without that, it always took the last version when compiling.
I went through this hell and it took me about 4 weeks (in my spare
time), though
the error was so simple

But now I've solved it Yippi!!!


For the mailing list:

This is what your what master,imapd and libsasl.so should look like:

ldd master
libdl.so.2 = /lib/libdl.so.2 (0x40025000)
libssl.so.0 = /usr/lib/libssl.so.0 (0x40029000)
libcrypto.so.0 = /usr/lib/libcrypto.so.0 (0x40057000)
libdb-3.3.so = /usr/local/BerkeleyDB.3.3/lib/libdb-3.3.so
(0x40118000)
libresolv.so.2 = /lib/libresolv.so.2 (0x40198000)
libc.so.6 = /lib/libc.so.6 (0x401a8000)
/lib/ld-linux.so.2 = /lib/ld-linux.so.2 (0x4000)

ldd imapd
libsasl.so.7 = /usr/local/lib/libsasl.so.7 (0x40014000)
libdl.so.2 = /lib/libdl.so.2 (0x4003)
libssl.so.0 = /usr/lib/libssl.so.0 (0x40034000)
libcrypto.so.0 = /usr/lib/libcrypto.so.0 (0x40062000)
libdb-3.3.so = /usr/local/BerkeleyDB.3.3/lib/libdb-3.3.so
(0x40124000)
libresolv.so.2 = /lib/libresolv.so.2 (0x401a3000)
libc.so.6 = /lib/libc.so.6 (0x401b3000)
libcrypt.so.1 = /lib/libcrypt.so.1 (0x4029a000)
/lib/ld-linux.so.2 = /lib/ld-linux.so.2 (0x4000)

ldd libsasl.so
 libdb-3.3.so = /usr/local/BerkeleyDB.3.3/lib/libdb-3.3.so (0x4001d000)
libdl.so.2 = /lib/libdl.so.2 (0x4009c000)
libcrypt.so.1 = /lib/libcrypt.so.1 (0x400a)
libresolv.so.2 = /lib/libresolv.so.2 (0x400cd000)
libc.so.6 = /lib/libc.so.6 (0x400de000)
/lib/ld-linux.so.2 = /lib/ld-linux.so.2 (0x8000)

Important is, that you get
libdb-3.3.so = /usr/local/BerkeleyDB.3.3/lib/libdb-3.3.so (0x4001d000)
in imapd,master,imapd.
When there is none in one of those there's something wrong.
(Of course this can also be another Version of Berkeley DB in three of
them)

When one is different (has appeared in my ldd libsasl.so)
- you get a signaled by death (11) in imapd.log

THX for all your help
I hope the rest fits now

Jochen Metzger





Re: Deleting IMAP messages

2001-10-12 Thread Craig Graham

Stupid problem. Outlook Express in my office defaults to purging the deleted
messages when a folder is left; it seems likely the installation at home has
been set to keep deleted messages. For the benefit of anyone else searching
through the archive like I did, the relevant option is in
Tools-Options-Maintenance.

- Original Message -
From: Craig Graham [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Friday, October 12, 2001 10:31 AM
Subject: Deleting IMAP messages


 I'm testing out Cyrus on a Linux box in preparation to shifting mail
 handling across to it, however I'm noticing a problem deleting mail using
 Outlook Express. The mail is marked for deletion, and appears with a red
 line crossing it out in OE, however the mail never actually gets zapped.





Re: pam/mysql doesnt work

2001-10-12 Thread Mark Davis

Hi! again

Thx for your answer. But i also tried to compile sasl with the follwoing 
options:
$ ./configure  --prefix=/usr --with-passwd_method=PAM --with_pam=/lib/security
or
$ ./configure  --prefix=/usr --with_pam=/lib/security

and as you can see in the log of my configure:
 checking for pam_start in -lpam... yes
 checking for security/pam_appl.h... yes
 checking PAM support... yes

I also tried sasl_pwcheck_method: pam, pan??? and pam. Always cannot find 
...

And i also removed the pwcheck_method from imapd.conf

And finally there are NO spaces at the end (i verified with vi).

Nothing worked. I'am getting frustrated.

Isn't there a how-to that i maybe didnt worked through, that you can tell me ?

I am using ( i forgot to mention last time):
Distro: SuSE 7.2 (Maybe next monday i try 7.3)

openssl-0.9.6a (and dev)
cyrus-imapd-2.0.16
cyrus-sasl-1.5.24 
pam-0.74-39 (and dev)
mysql-2.23.37 (client and dev)

Greets
Mark Davis


Am Donnerstag, 11. Oktober 2001 14:36 schrieben Sie:
 Mark,

 Try substituting --with-pam for --with-passwd_method=PAM when
 configuring sasl.


 Also try removing:

  pwcheck_method: PAM

 from your /etc/imapd.conf . You should only require:

  sasl_pwcheck_method: pam

 Mark Davis wrote:
 Hi all...
 
 I want to authenticate the users via a mysql-db. So i compiled pam_mysql
  and made the files pop3/imap in the /etc/pam.d/ directory.
 
 I read all the mailings about pam / mysql... But i still have problems to
  get the thing to work...
 
 I always get the following message in /var/log/messages or
  /var/log/auth.log:
 
 Oct 10 15:33:24 mail imapd[10949]: unrecognized plaintext verifier PAM
 
 It seems, that sasl doesnt know what PAM is ?!
 
 I compiled sasl with:
 $ ./configure  \
 --prefix=/usr \
 --with-passwd_method=PAM
 
 and the result auf the configure-script looks as PAM should work (see
  below).
 
 sasldb works fine... Any ideas ? All my configuration files are listed
  below.
 
 Greets
 Mark Davis
 
 $ ldd /usr/local/imapd/bin/imapd
 libsasl.so.7 = /usr/local/lib/libsasl.so.7 (0x40017000)
 libssl.so.0.9.6 = /usr/lib/libssl.so.0.9.6 (0x40026000)
 libcrypto.so.0.9.6 = /usr/lib/libcrypto.so.0.9.6 (0x40054000)
 libdb-3.3.so = /usr/lib/libdb-3.3.so (0x40115000)
 libresolv.so.2 = /lib/libresolv.so.2 (0x40196000)
 libnsl.so.1 = /lib/libnsl.so.1 (0x401a8000)
 libc.so.6 = /lib/libc.so.6 (0x401be000)
 libdl.so.2 = /lib/libdl.so.2 (0x402db000)
 libcrypt.so.1 = /lib/libcrypt.so.1 (0x402df000)
 /lib/ld-linux.so.2 = /lib/ld-linux.so.2 (0x4000)
 
 
 $ more /usr/local/sasl/cyrus.conf
 pwcheck_method: PAM
 
 
 $ more /etc/imapd.conf:
 configdirectory: /var/imap
 partition-default: /var/spool/imap
 admins: root cyrus
 sasl_pwcheck_method: PAM
 srvtab: /var/imap/srvtab
 allowanonymouslogin: no
 pwcheck_method: PAM
 allowplaintext: yes
 
 
 $ ./configure  --prefix=/usr --with-passwd_method=PAM
 ...
 checking for syslog... yes
 checking for crypt... no
 checking for crypt in -lcrypt... yes
 checking for connect... yes
 checking for pam_start in -lpam... yes
 checking for security/pam_appl.h... yes
 checking PAM support... yes
 checking CRAM-MD5... enabled
 checking SCRAM-MD5... disabled
 checking for des_pcbc_encrypt in -ldes... no
 checking for RSAPublicEncrypt in -lrsaref... no
 checking for des_pcbc_encrypt in -lcrypto... yes
 checking for openssl/des.h... yes
 checking DIGEST-MD5... enabled
 checking for res_search in -lresolv... yes
 checking for krb.h... no
 configure: warning: No Kerberos V4 found
 checking KERBEROS_V4... disabled
 checking for gssapi.h... no
 checking for gssapi/gssapi.h... no
 configure: warning: Disabling GSSAPI
 checking GSSAPI... disabled
 checking ANONYMOUS... enabled
 checking PLAIN... enabled
 checking LOGIN... disabled
 checking SRP... disabled
 checking X509... disabled
 
 
 $more /etc/pam.d/imap (or pop3)
 #%PAM-1.0
 authoptional/lib/security/pam_mysql.so user=test passwd=word
 host=localhost table=user db=mail crypt=2
 password   required /lib/security/pam_mysql.so user=test passwd=word
 host=localhost table=user db=mail crypt=2



RE: pam/mysql doesnt work

2001-10-12 Thread Nick Ustinov

and which pam_mysql? did you compile it enabling DEBUG option?

Nick

-Original Message-
From: Mark Davis [mailto:[EMAIL PROTECTED]]
Sent: Friday, October 12, 2001 14:40
To: [EMAIL PROTECTED]
Subject: Re: pam/mysql doesnt work


Hi! again

Thx for your answer. But i also tried to compile sasl with the follwoing 
options:
$ ./configure  --prefix=/usr --with-passwd_method=PAM
--with_pam=/lib/security
or
$ ./configure  --prefix=/usr --with_pam=/lib/security

and as you can see in the log of my configure:
 checking for pam_start in -lpam... yes
 checking for security/pam_appl.h... yes
 checking PAM support... yes

I also tried sasl_pwcheck_method: pam, pan??? and pam. Always cannot find 
...

And i also removed the pwcheck_method from imapd.conf

And finally there are NO spaces at the end (i verified with vi).

Nothing worked. I'am getting frustrated.

Isn't there a how-to that i maybe didnt worked through, that you can tell me
?

I am using ( i forgot to mention last time):
Distro: SuSE 7.2 (Maybe next monday i try 7.3)

openssl-0.9.6a (and dev)
cyrus-imapd-2.0.16
cyrus-sasl-1.5.24 
pam-0.74-39 (and dev)
mysql-2.23.37 (client and dev)

Greets
Mark Davis


Am Donnerstag, 11. Oktober 2001 14:36 schrieben Sie:
 Mark,

 Try substituting --with-pam for --with-passwd_method=PAM when
 configuring sasl.


 Also try removing:

  pwcheck_method: PAM

 from your /etc/imapd.conf . You should only require:

  sasl_pwcheck_method: pam

 Mark Davis wrote:
 Hi all...
 
 I want to authenticate the users via a mysql-db. So i compiled pam_mysql
  and made the files pop3/imap in the /etc/pam.d/ directory.
 
 I read all the mailings about pam / mysql... But i still have problems to
  get the thing to work...
 
 I always get the following message in /var/log/messages or
  /var/log/auth.log:
 
 Oct 10 15:33:24 mail imapd[10949]: unrecognized plaintext verifier PAM
 
 It seems, that sasl doesnt know what PAM is ?!
 
 I compiled sasl with:
 $ ./configure  \
 --prefix=/usr \
 --with-passwd_method=PAM
 
 and the result auf the configure-script looks as PAM should work (see
  below).
 
 sasldb works fine... Any ideas ? All my configuration files are listed
  below.
 
 Greets
 Mark Davis
 
 $ ldd /usr/local/imapd/bin/imapd
 libsasl.so.7 = /usr/local/lib/libsasl.so.7 (0x40017000)
 libssl.so.0.9.6 = /usr/lib/libssl.so.0.9.6 (0x40026000)
 libcrypto.so.0.9.6 = /usr/lib/libcrypto.so.0.9.6 (0x40054000)
 libdb-3.3.so = /usr/lib/libdb-3.3.so (0x40115000)
 libresolv.so.2 = /lib/libresolv.so.2 (0x40196000)
 libnsl.so.1 = /lib/libnsl.so.1 (0x401a8000)
 libc.so.6 = /lib/libc.so.6 (0x401be000)
 libdl.so.2 = /lib/libdl.so.2 (0x402db000)
 libcrypt.so.1 = /lib/libcrypt.so.1 (0x402df000)
 /lib/ld-linux.so.2 = /lib/ld-linux.so.2 (0x4000)
 
 
 $ more /usr/local/sasl/cyrus.conf
 pwcheck_method: PAM
 
 
 $ more /etc/imapd.conf:
 configdirectory: /var/imap
 partition-default: /var/spool/imap
 admins: root cyrus
 sasl_pwcheck_method: PAM
 srvtab: /var/imap/srvtab
 allowanonymouslogin: no
 pwcheck_method: PAM
 allowplaintext: yes
 
 
 $ ./configure  --prefix=/usr --with-passwd_method=PAM
 ...
 checking for syslog... yes
 checking for crypt... no
 checking for crypt in -lcrypt... yes
 checking for connect... yes
 checking for pam_start in -lpam... yes
 checking for security/pam_appl.h... yes
 checking PAM support... yes
 checking CRAM-MD5... enabled
 checking SCRAM-MD5... disabled
 checking for des_pcbc_encrypt in -ldes... no
 checking for RSAPublicEncrypt in -lrsaref... no
 checking for des_pcbc_encrypt in -lcrypto... yes
 checking for openssl/des.h... yes
 checking DIGEST-MD5... enabled
 checking for res_search in -lresolv... yes
 checking for krb.h... no
 configure: warning: No Kerberos V4 found
 checking KERBEROS_V4... disabled
 checking for gssapi.h... no
 checking for gssapi/gssapi.h... no
 configure: warning: Disabling GSSAPI
 checking GSSAPI... disabled
 checking ANONYMOUS... enabled
 checking PLAIN... enabled
 checking LOGIN... disabled
 checking SRP... disabled
 checking X509... disabled
 
 
 $more /etc/pam.d/imap (or pop3)
 #%PAM-1.0
 authoptional/lib/security/pam_mysql.so user=test passwd=word
 host=localhost table=user db=mail crypt=2
 password   required /lib/security/pam_mysql.so user=test passwd=word
 host=localhost table=user db=mail crypt=2



Re: cyrus sasl - link libdb-3.3.so against libdb.so.3 on Mandrake - Solved !!!

2001-10-12 Thread Kohei Yoshida

 THX for all your help
 I hope the rest fits now

Oh my pleasure. :)  In the end it also helped me set it up on my Red Hat 
machine, so the feeling is mutual.

Kohei



[no subject]

2001-10-12 Thread Robert McCallum

hello,
It seems I have the reverse problem of Mr. Bartosh
(excuse my ignorance) auth methods.
Is --with-auth=unix the correct option to configure if
I want to use sasldb
without pam or shadow??
If so is pwcheck required for the use of sasldb?
I cannot authenticate if pwcheck is not running is
this correct?
also see below...
Thanks in advance for any hints.
Robert


FROM PREVIOUS POST:
It seems that the admins section of the imapd.conf is
not working

**telnet session:
telnet imap 143
Trying xxx.xxx.xxx.xxx...
Connected to imap.goob.com.
Escape character is '^]'.
* OK imap.goob.com Cyrus IMAP4 v2.0.12 server ready
. login cyrus cyruspas
. OK User logged in
. create user.test
. NO Permission denied   the theme of the week!

**process:
cyrus1753  0.0  1.9  2328 1192  p0- STue09AM  
0:01.11 /usr/local/cyrus/bin/master

**again /etc/imapd.conf
configdirectory: /var/imap
partition-default: /usr/imap
defaultpartition: default
admins: cyrus root
sasl_pwcheck_method: sasldb

**directory perms:
imap# ll /usr/
drwxr-x---   3 cyrus  mail512 Oct  9 15:26 imap

imap# ll /var
drwxr-x---  11 cyrus   mail 512 Oct  3 15:38 imap

everything under these directories is owned by cyrus.
I have no idea what to try next?
Thanks for any help.


__
Do You Yahoo!?
Make a great connection at Yahoo! Personals.
http://personals.yahoo.com



Ldap Sasl Patch

2001-10-12 Thread John C. Amodeo

Greetings,

Does anyone know if the Sasl patch from Sourceforge (Simon  Menard)
supports recursive LDAP searching capabilities - or simply single
context searching.

I am interesting in a sasl-ldap patch that will traverse a hierarchy.
Anyone know of such?

Thanks for your help.

-John




deleteing mailboxes

2001-10-12 Thread Jim Grimmett

Hi all,
  I have a cyrus server running and (as I hope at least
one other person has done) I accidentally created a user
on the top level, rather than user.username.

I've tried sam username admin d followed by dm username
but it says permission denied ! 

How do I get rid of it? DO I have to stop imap daemons from being
spawned?

It's infuriating because users can see it in their folder list.

Cheers, Jim Grimmett.





HP-UX make depend

2001-10-12 Thread brenden grace


can anyone resolve this?

this is Trusted HP-UX 10

snip

/home/tcsdev/tmp/cyrus-imapd-2.0.16  make depend
### Making depend in /home/tcsdev/tmp/cyrus-imapd-2.0.16/man
### Making depend in /home/tcsdev/tmp/cyrus-imapd-2.0.16/et
### Making depend in /home/tcsdev/tmp/cyrus-imapd-2.0.16/sieve
makedepend -I. -I..
-I/home/tcsdev/tmp/cyrus-imapd-2.0.16/./sieve
-I/home/tcsdev/tmp/cyrus-imapd-2.0.16/./sieve/../lib
-I/home/tcsdev/tmp/cyrus-imapd-2.0.16/./../et
-I/usr/local/BerkeleyDB.3.3/include -I/usr/local/include
-DHAVE_CONFIG_H -I/home/tcsdev/tmp/cyrus-imapd-2.0.16/./sieve
-g -O2 *.c *.y /home/tcsdev/tmp/cyrus-imapd-2.0.16/./sieve/*.y
/home/tcsdev/tmp/cyrus-imapd-2.0.16/./sieve/*.c
1makedepend.log 21
sh: 6362 Abort(coredump)
*** Error exit code 134

Stop.
*** Error exit code 1

Stop.

/snip

-- 
brendengrace




Procmail - deliver problems

2001-10-12 Thread Jonathan Giles

Hello:

Currently trying to get

cyrus-imapd-2.0.16_1
cyrus-sasl-1.5.24_7
procmail-3.21
sendmail-8.11.6

to work nicely with on another, and having big problems with procmail -
deliver.

I can't seem to solve this data format error, even though I have tried a
number of things listed here on the mailing list.

Could someone here please tell me how they are working it out, some
sample configs, etc.  I would really like to get this to work, as I am
enjoy working with cyrus.

BTW cyrus imap without procmail does work when making the recommended
changes to the sendmail.mc file.

Please help.

Thanks,

jg


--
Jonathan Giles
Senior Unix Administrator
Cline Davis Mann, Inc.

--
Privileged/Confidential Information may be contained in this
message.  If you are not the addressee indicated in this message
(or responsible for delivery of the message to such person), you
may not copy or deliver this message to anyone.  In such case,
you should destroy this message and kindly notify the sender
by reply e-mail.  Please advise immediately if you or your
employer do not consent to Internet e-mail of this kind.
Opinions, conclusions, and other information in this message
that do not relate to the official business of CDM shall
be understood as neither given nor endorsed by it.






Why won't lm command work

2001-10-12 Thread Richmond Dyes

I am trying to list indivual mailboxes using the lm command using the
cyradm program.  I will type lm user.rd* or lm user.rd%.  Neither
one of them returns anything back to me.  It doesn't matter what I
type.  The only time I get anything back is when I type lm then it
returns a list of all maiboxes and folders, which is pretty useless when
you have over 200 users on the server.  I am running 2.0.9 on Redhat
7.1.  Any ideas of what the problem is?

--
Richmond Dyes
IS Director
Monroe Community Hospital
435 East Henrietta Road
Rochester NY 14609
Phone: 716.760.6213





Re: Why won't lm command work

2001-10-12 Thread Ken Murchison



Richmond Dyes wrote:
 
 I am trying to list indivual mailboxes using the lm command using the
 cyradm program.  I will type lm user.rd* or lm user.rd%.  Neither
 one of them returns anything back to me.  It doesn't matter what I
 type.  The only time I get anything back is when I type lm then it
 returns a list of all maiboxes and folders, which is pretty useless when
 you have over 200 users on the server.  I am running 2.0.9 on Redhat
 7.1.  Any ideas of what the problem is?

I think when cyradm was ported from Tcl to Perl, that some of the the
wildcarding was broken.  Something like lm user.rdyes.% and lm
user.rdyes.* should work.

Ken
-- 
Kenneth Murchison Oceana Matrix Ltd.
Software Engineer 21 Princeton Place
716-662-8973 x26  Orchard Park, NY 14127
--PGP Public Key--http://www.oceana.com/~ken/ksm.pgp



Sieve - howto - first steps

2001-10-12 Thread Jochen Metzger

Hi out there,

so it's done cyrus is running successfully 2.0.16 on 7.2 Mandrake.
(it's been hard, but not it's working).

So the next step is:
making sieve-server run.

The problem, I can't find anything about it.
(I found how the scripts do have to look like)

But where do I save them - it the user-directory?

And how do I start the sieve-Server? Should I put it in xinet or is it
controlled by the master-process of imapd.

Perhaps someone can give a hint

THX

Jochen Metzger





Re: excuse my ignorance (auth methods)

2001-10-12 Thread Michael Bartosh

Michael Bartosh wrote:
  this question is far simpler than most I see across this list-

That's fine--we all start somewhere :-)

  But I can not get any method of authentication except for sasldb to
  work. I tied pam, I tried shadow (and added cyrus to the shadow
  group) and nothing worked until I gave the user a saslpasswd and
  changed auth to sasldb.

  How do I authenticate against pre-existing passwords? Or is there a
  way to keep a user's password and saslpassword in sync? Where do I
  start to look and see where my problem is?

Start by reading the FAQ:
   http://cyrus-utils.sf.net/fom

The requested URL /fom was not found on this server

and the /docs directory in the source distribution (the install-*.html,
overview.html, and faq.html files). You can use PAM or pwcheck to
authenticate against shadow passwords. pwcheck is a little authentication
daemon that comes with the Cyrus source distribution.

Suse 7.2

At first I was trying to use the rpms that came with Suse- and 
everything basically worked except for the fact that I could only get 
sasldb auth to function. I still have not found any specific 
directions for getting PAM to work-- if there is a url specifically 
or this, I'd gladly retrace my steps again. Do I need to chang 
/etc/pam.d/imapd and /etc/imapd/popd ?

In the mean time I built cyrus per the instructions included in the doc dir.


After you've done that, try again from scratch (so that you don't have any
bits and pieces from when you first started floating around). If it's not
working, post detailed diagnostics here--there's been some good posts
recently showing what this looks like. You should at least include contents
and permissions of imapd.conf,

ls -latr /etc/imapd.conf
-rw-r--r--1 root root  261 Oct 10 03:43 /etc/imapd.conf

mbartosh@4am:~/cyrus-imapd-2.0.16  cat /etc/imapd.conf
configdirectory: /var/imap
partition-default: /var/spool/imap
admins: cyrus
allowanonymouslogin: no
autocreatequota: 1
reject8bit: no
quotawarn: 90
timeout: 30
poptimeout: 10
dracinterval: 0
drachost: localhost
allowplaintext: yes
sasl_pwcheck_method: PAM

cyrus.conf,

  ls -latr /etc/cyrus.conf
-rw-r--r--1 root root 1076 Oct 10 00:59 /etc/cyrus.conf

mbartosh@4am:~  cat /etc/cyrus.conf
# standard standalone server implementation

START {
   # do not delete these entries!
   mboxlist  cmd=ctl_mboxlist -r
   deliver   cmd=ctl_deliver -r

   # this is only necessary if using idled for IMAP IDLE
#  idledcmd=idled
}

# UNIX sockets start with a slash and are put into /var/imap/sockets
SERVICES {
   # add or remove based on preferences
   imap  cmd=imapd listen=imap prefork=0
   pop3  cmd=pop3d listen=pop3 prefork=0

   # LMTP is required for delivery
   #lmtpunix cmd=lmtpd listen=/var/imap/socket/lmtp prefork=0
   #added per /usr/share/doc/packages/cyrus-imapd/README.SuSE
lmtpunix  cmd=lmtpd listen=/var/spool/postfix/public/lmtp prefork=1
}

EVENTS {
   # this is required
   checkpointcmd=ctl_mboxlist -c period=30

   # this is only necessary if using duplicate delivery suppression
   delprune  cmd=ctl_deliver -E 3 period=1440
}

pwcheck dir or pam config

  cat /etc/pam.d/imap
#%PAM-1.0
authrequired/lib/security/pam_unix.so
account required/lib/security/pam_unix.so

mbartosh@4am:~/cyrus-imapd-2.0.16  cat /etc/pam.d/pop 
#%PAM-1.0
authrequired/lib/security/pam_unix.so
account required/lib/security/pam_unix.so

as
appropriate, input and output to cyradm,

mbartosh@4am:~  cyradm -u cyrus localhost
Can't load 
'/usr/lib/perl5/site_perl/5.6.0/i586-linux/auto/Cyrus/IMAP/IMAP.so' 
for module Cyrus::IMAP: libssl.so.0.9.6: cannot load shared object 
file: No such file or directory at 
/usr/lib/perl5/5.6.0/i586-linux/DynaLoader.pm line 200.
  at /usr/lib/perl5/site_perl/5.6.0/i586-linux/Cyrus/IMAP/Admin.pm line 43
Compilation failed in require at 
/usr/lib/perl5/site_perl/5.6.0/i586-linux/Cyrus/IMAP/Admin.pm line 43.
BEGIN failed--compilation aborted at 
/usr/lib/perl5/site_perl/5.6.0/i586-linux/Cyrus/IMAP/Admin.pm line 43.
Compilation failed in require at 
/usr/lib/perl5/site_perl/5.6.0/i586-linux/Cyrus/IMAP/Shell.pm line 58.
BEGIN failed--compilation aborted at 
/usr/lib/perl5/site_perl/5.6.0/i586-linux/Cyrus/IMAP/Shell.pm line 58.
Compilation failed in require.
BEGIN failed--compilation aborted.

  imtest,

mbartosh@4am:~  imtest -m login -p imap localhost
C: C01 CAPABILITY
S: * OK 4am Cyrus IMAP4 v2.0.16 server ready
S: * CAPABILITY IMAP4 IMAP4rev1 ACL QUOTA LITERAL+ NAMESPACE UIDPLUS 
ID NO_ATOMIC_RENAME UNSELECT MULTIAPPEND SORT THREAD=ORDEREDSUBJECT 
THREAD=REFERENCES IDLE AUTH=DIGEST-MD5 AUTH=CRAM-MD5
S: C01 OK Completed
Password:
C: L01 LOGIN mbartosh {6}
+ go ahead
C: omitted
L01 NO Login failed: authentication failure
Authentication failed. generic failure
Security strength factor: 0
. logout
* BYE LOGOUT received
. OK Completed

Re: Sieve - howto - first steps

2001-10-12 Thread Avi Schwartz

If you built cyrus with sieve then it is already running.  You can test it 
by telneting to port 2000:

You should see few lines with the first line something like the following:

IMPLEMENTATION Cyrus timsieved v1.0.0

This means that sieve is running.

You can load scripts into the server using sieveshell.  If you don't have 
it do a search on google for this small perl script.

Avi

--On Saturday, October 13, 2001 12:37:38 AM +0200 Jochen Metzger 
[EMAIL PROTECTED] wrote:

 Hi out there,

 so it's done cyrus is running successfully 2.0.16 on 7.2 Mandrake.
 (it's been hard, but not it's working).

 So the next step is:
 making sieve-server run.

 The problem, I can't find anything about it.
 (I found how the scripts do have to look like)

 But where do I save them - it the user-directory?

 And how do I start the sieve-Server? Should I put it in xinet or is it
 controlled by the master-process of imapd.
-- 
Avi Schwartz
[EMAIL PROTECTED]

I have to share the credit. I invented it, but Bill made it
famous. - IBM engineer Dave Bradley describing the
control-alt-delete reboot sequence



Re: excuse my ignorance (auth methods)

2001-10-12 Thread Michael Bartosh

OK.

ran ldd on libgssapiv2.so and found that for some reason I had to 
copy a lot of kerb libs to /usr/lib, which fixed

Oct 10 19:48:25 4am imapd[22837]: unable to dlopen 
/usr/lib/sasl/libgssapiv2.so: libgssapi.so.1: cannot load shared 
object file: No such file or directory

...but I still can't authenticate, which really doesn't surprise me.

At 4:55 PM -0600 10/12/01, Michael Bartosh wrote:
Michael Bartosh wrote:
  this question is far simpler than most I see across this list-

That's fine--we all start somewhere :-)

  But I can not get any method of authentication except for sasldb to
  work. I tied pam, I tried shadow (and added cyrus to the shadow
  group) and nothing worked until I gave the user a saslpasswd and
  changed auth to sasldb.

  How do I authenticate against pre-existing passwords? Or is there a
  way to keep a user's password and saslpassword in sync? Where do I
  start to look and see where my problem is?

Start by reading the FAQ:
   http://cyrus-utils.sf.net/fom

The requested URL /fom was not found on this server

and the /docs directory in the source distribution (the install-*.html,
overview.html, and faq.html files). You can use PAM or pwcheck to
authenticate against shadow passwords. pwcheck is a little authentication
daemon that comes with the Cyrus source distribution.

Suse 7.2

At first I was trying to use the rpms that came with Suse- and 
everything basically worked except for the fact that I could only 
get sasldb auth to function. I still have not found any specific 
directions for getting PAM to work-- if there is a url specifically 
or this, I'd gladly retrace my steps again. Do I need to chang 
/etc/pam.d/imapd and /etc/imapd/popd ?

In the mean time I built cyrus per the instructions included in the doc dir.


After you've done that, try again from scratch (so that you don't have any
bits and pieces from when you first started floating around). If it's not
working, post detailed diagnostics here--there's been some good posts
recently showing what this looks like. You should at least include contents
and permissions of imapd.conf,

ls -latr /etc/imapd.conf
-rw-r--r--1 root root  261 Oct 10 03:43 /etc/imapd.conf

mbartosh@4am:~/cyrus-imapd-2.0.16  cat /etc/imapd.conf
configdirectory: /var/imap
partition-default: /var/spool/imap
admins: cyrus
allowanonymouslogin: no
autocreatequota: 1
reject8bit: no
quotawarn: 90
timeout: 30
poptimeout: 10
dracinterval: 0
drachost: localhost
allowplaintext: yes
sasl_pwcheck_method: PAM

cyrus.conf,

  ls -latr /etc/cyrus.conf
-rw-r--r--1 root root 1076 Oct 10 00:59 /etc/cyrus.conf

mbartosh@4am:~  cat /etc/cyrus.conf
# standard standalone server implementation

START {
   # do not delete these entries!
   mboxlist  cmd=ctl_mboxlist -r
   deliver   cmd=ctl_deliver -r

   # this is only necessary if using idled for IMAP IDLE
#  idledcmd=idled
}

# UNIX sockets start with a slash and are put into /var/imap/sockets
SERVICES {
   # add or remove based on preferences
   imap  cmd=imapd listen=imap prefork=0
   pop3  cmd=pop3d listen=pop3 prefork=0

   # LMTP is required for delivery
   #lmtpunix cmd=lmtpd listen=/var/imap/socket/lmtp prefork=0
   #added per /usr/share/doc/packages/cyrus-imapd/README.SuSE
lmtpunix  cmd=lmtpd listen=/var/spool/postfix/public/lmtp prefork=1
}

EVENTS {
   # this is required
   checkpointcmd=ctl_mboxlist -c period=30

   # this is only necessary if using duplicate delivery suppression
   delprune  cmd=ctl_deliver -E 3 period=1440
}

pwcheck dir or pam config

  cat /etc/pam.d/imap
#%PAM-1.0
authrequired/lib/security/pam_unix.so
account required/lib/security/pam_unix.so

mbartosh@4am:~/cyrus-imapd-2.0.16  cat /etc/pam.d/pop #%PAM-1.0
authrequired/lib/security/pam_unix.so
account required/lib/security/pam_unix.so

as
appropriate, input and output to cyradm,

mbartosh@4am:~  cyradm -u cyrus localhost
Can't load 
'/usr/lib/perl5/site_perl/5.6.0/i586-linux/auto/Cyrus/IMAP/IMAP.so' 
for module Cyrus::IMAP: libssl.so.0.9.6: cannot load shared object 
file: No such file or directory at 
/usr/lib/perl5/5.6.0/i586-linux/DynaLoader.pm line 200.
  at /usr/lib/perl5/site_perl/5.6.0/i586-linux/Cyrus/IMAP/Admin.pm line 43
Compilation failed in require at 
/usr/lib/perl5/site_perl/5.6.0/i586-linux/Cyrus/IMAP/Admin.pm line 
43.
BEGIN failed--compilation aborted at 
/usr/lib/perl5/site_perl/5.6.0/i586-linux/Cyrus/IMAP/Admin.pm line 
43.
Compilation failed in require at 
/usr/lib/perl5/site_perl/5.6.0/i586-linux/Cyrus/IMAP/Shell.pm line 
58.
BEGIN failed--compilation aborted at 
/usr/lib/perl5/site_perl/5.6.0/i586-linux/Cyrus/IMAP/Shell.pm line 
58.
Compilation failed in require.
BEGIN failed--compilation aborted.

  imtest,

mbartosh@4am:~  imtest -m login -p imap localhost
C: C01 CAPABILITY
S: * OK 4am Cyrus IMAP4 v2.0.16 server ready
S: * CAPABILITY IMAP4 

Re: excuse my ignorance (auth methods)

2001-10-12 Thread Jeremy Howard

Michael Bartosh wrote:
 OK.

 ran ldd on libgssapiv2.so and found that for some reason I had to
 copy a lot of kerb libs to /usr/lib, which fixed

 Oct 10 19:48:25 4am imapd[22837]: unable to dlopen
 /usr/lib/sasl/libgssapiv2.so: libgssapi.so.1: cannot load shared
 object file: No such file or directory

My SASL configure entry on the following page disables stuff like GSSAPI so
you don't have to both with this if you don't need it:
http://cyrus-utils.sourceforge.net/faq/install/redhatinstall.php

A lot of people seem to have trouble with PAM/shadow. I don't use it so I
don't know the answer to your specific question. I use pwcheck, which is
another option for you.

  and contents of /var/log/imapd.conf,

For some reason nothing is being written to the file?

I meant '/var/log/imapd.log', sorry. Search for 'syslog' in
doc/install-configure.html to see how to turn logging on.