Re: deleting messages manually from the mailstore

2004-02-20 Thread Andrew Morgan


On Fri, 20 Feb 2004, Joe Hrbek wrote:

> Hi,  I had a bit of a bad morning today.  Long story short, our virus
> scanner stopped working and about 150 virus emails were delivered to the
> cyrus mailstore.  This was scattered through about 50 mailboxes.  I quickly
> realized what was happening and fixed the scanner, but the problem of the
> infected, delivered emails still remained.
>
> Not wanting anyone to download these, I deleted them using a command line
> virus scanner :)  That worked well.  Cyrus is running fine, it still works,
> but I have some weird problems now.  I expected that this would be the
> consequence of my decision, but I did it nonetheless, choosing this as the
> lesser evil.  Anyway, in the mailboxes that had messages deleted, the users
> get a weird message listing.  If they use IMAP, a headerless email shows up,
> or nearly headerless.  It's empty except for the size and this size is
> whatever the attachment size was.  Now I can delete these just fine through
> IMAP (pop3 just complains it couldn't download x number of messages, but
> still gets the rest), but even with an empty mailbox, the quota is still
> used up a bit.  An empty mailbox used to show zero utilization, but on the
> affected mailboxes, even after removal of the messages through the virus
> scanner and the imap protocol, the utilization is 1% or 2%.
>
> I thought well, the indexes are messed up, so I did a reconstruct -r on a
> few of the mailboxes suffering with this problem, and still no dice.
>
> My question:  What would cause cyrus to report an invalid quota utilization?
> (on an empty mailbox).
>
> There must be something I have missed

Did you run reconstruct and quota -f on the affected mailboxes?  Anytime
you mess with the files directly, you want to follow up with those two
program to fix the indexes and header files.

Andy

---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


deleting messages manually from the mailstore

2004-02-20 Thread Joe Hrbek
Hi,  I had a bit of a bad morning today.  Long story short, our virus
scanner stopped working and about 150 virus emails were delivered to the
cyrus mailstore.  This was scattered through about 50 mailboxes.  I quickly
realized what was happening and fixed the scanner, but the problem of the
infected, delivered emails still remained.

Not wanting anyone to download these, I deleted them using a command line
virus scanner :)  That worked well.  Cyrus is running fine, it still works,
but I have some weird problems now.  I expected that this would be the
consequence of my decision, but I did it nonetheless, choosing this as the
lesser evil.  Anyway, in the mailboxes that had messages deleted, the users
get a weird message listing.  If they use IMAP, a headerless email shows up,
or nearly headerless.  It's empty except for the size and this size is
whatever the attachment size was.  Now I can delete these just fine through
IMAP (pop3 just complains it couldn't download x number of messages, but
still gets the rest), but even with an empty mailbox, the quota is still
used up a bit.  An empty mailbox used to show zero utilization, but on the
affected mailboxes, even after removal of the messages through the virus
scanner and the imap protocol, the utilization is 1% or 2%.

I thought well, the indexes are messed up, so I did a reconstruct -r on a
few of the mailboxes suffering with this problem, and still no dice.

My question:  What would cause cyrus to report an invalid quota utilization?
(on an empty mailbox).

There must be something I have missed

thanks,

-joe

---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: ACLs, public folders, group:, saslauthd, LDAP, etc.

2004-02-20 Thread Simon Matter
> Quoting Simon Matter <[EMAIL PROTECTED]>:
>
>> > Anyways, I've got the group added to LDAP, and 'id user' is showing
>> that
>> > getgrent(3) sees the 'straycats' group.  However, setting the
>> > 'group:straycats'
>>
>> How is your saslauthd configured?
>
> I'm using Fedora Raw Hide, so in /etc/sysconfig/saslauthd is "export
> MECH='kerberos5'".  In other words, the saslauthd initscript ends up
> running:
>
>   /usr/sbin/saslauthd -m /var/run/saslauthd -a kerberos5

Sorry, I have no idea what's wrong here. I did almost the same but with
saslauthd against PAM. Could you try pam instead of kerberos just for a
test?

Simon

>
>> Does 'getent group' show your groups?
>
> Yes, all of them, including the 'straycats' group I'm trying to use in the
> ACL.
> 'getent group straycats' returns:
>
>   straycats:x:110:derekm,jeff,eric,leon,dafe,ed,kyle,tara,steven
>
> I'm stumped,
>
> Derek
>
> [ derek p. moore ]---[
> http://hackunix.org/~derekm/pubkey.asc ]
> [ [EMAIL PROTECTED] ][ bfd2 fad6 1014 80c9
> aaa8 ]
> [ http://hackunix.org/~derekm/ ]---[ a4a0 f449 3461 a443
> 51b9 ]
>
> 
> This message was sent using IMP, the Internet Messaging Program.
>


---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: Fw: Re: Virtual domains, user@domain.com: Mailbox unknown

2004-02-20 Thread Mike O'Rourke
> Christopher Paluch <[EMAIL PROTECTED]> 02/20/04 11:14pm >>>
>
>After installing a version of Cyrus that actually supports Virtual
Domains (doh!) and getting the sendmail.mc 
>setup properly, it looks like I got it working.  
>
>I still would like to be able to get root mail accepted and sent to
the old fashioned /var/spool/mail files, but 
>still haven't figured that one out yet. I will keep on plugging away
at it.  I tried sending it to a Cyrus 
>account,which I was able to do, but I couldn't get the IMAP client
configured right to login and get the mail. 
>
>Thanks everyone for your help.
>
Hi Chris,

Congratulations!

For sending mail to unix users, you might take a look at Andrzej's page
that he mentioned in a post yesterday:

Andrzej [en:Andrew] Adam Filip:
"I promote a few alternative ways of cyrus and sendmail integration,
all of 
them use local mailer for some users and curys||cyrusv2 for other
[ e.g. http://anfi.webhop.net/sendmail/localtab.html ]"

I had a look at it, and it looks slick. Although the examples seem to
presume that your default local mailer is "local" rather than "cyrusv2",
it might be able to be used in the reverse sense -- i.e. your default
local mailer is cyrusv2, and you put in the localtable something like:

rootlocal:chris

to send root's mail to your "chris" unix account.

Andrzej, is this interpretation correct?

Mike.

---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: mupdate and SASL

2004-02-20 Thread Jim Levie
On Wed, 2004-02-18 at 13:47, Prentice Bisbal wrote:
> I'm having problems trying to authenticate to mupdate using sasl. I've 
> been trying to authenticate using mupdatetest, but keep getting the 
> following error:
> 
> Feb 18 14:33:48 pdb-mail-1 mupdate[21606]: Password verification failed
> Feb 18 14:33:51 pdb-mail-1 mupdate[21606]: badlogin: 
> localhost.localdomain [127.0.0.1] PLAIN SASL(-13): user not found: 
> Password verification failed
> 
> My mupdate username is mupdate, my domain/realm is rcsb.rutgers.edu. 
> I've tried mupdatetest w/all of the following
> 
> mupdatetest -u mupdate -a mupdate -r rcsb.rutgers.edu
> mupdatetest -u mupdate -r rcsb.rutgers.edu
> mupdatetest -u [EMAIL PROTECTED]
> 
> My salsdb entry for this user is
> [EMAIL PROTECTED]: userPassword
> 
I haven't looked at the code to see why, but I've just tried specifying
an invalid realm, e.g.:

mupdatetest -p 3905 -u dunno -a dunno -r dufus.tld mupdate.srv.tld

and it worked just as if I had not specified a realm. So it looks to me
like the realm isn't being used at all. On my mupdate server I found
that the mupdate user needed to be in sasldb like:

[EMAIL PROTECTED]: userPassword

with the realm being the hostname of the mupdate server for it to work.
I haven't tested, but I suspect that if you set "servername" in
imapd.conf on the mupdate server you'd need that realm when creating the
sasldb account for the mupdate user.

-- 
=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=
The instructions said to use Windows 98 or better, so I installed RedHat
   Jim Levie email:[EMAIL PROTECTED]



---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: Fw: Re: Virtual domains, user@domain.com: Mailbox unknown

2004-02-20 Thread Christopher Paluch
After installing a version of Cyrus that actually supports Virtual Domains (doh!) and 
getting the sendmail.mc setup properly, it looks like I got it working.  

I still would like to be able to get root mail accepted and sent to the old fashioned 
/var/spool/mail files, but still haven't figured that one out yet. I will keep on 
plugging away at it.  I tried sending it to a Cyrus account,which I was able to do, 
but I couldn't get the IMAP client configured right to login and get the mail. 

Thanks everyone for your help.

-Original Message-
From: Christopher Paluch <[EMAIL PROTECTED]>
Sent: Feb 19, 2004 2:47 PM
To: Andrzej Filip <[EMAIL PROTECTED]>, [EMAIL PROTECTED]
Cc: Christopher Paluch <[EMAIL PROTECTED]>
Subject: Re: Fw: Re: Virtual domains, [EMAIL PROTECTED]: Mailbox unknown

echo "=M"|sendmail -bt|grep cyrus
mailer 3 (cyrusv2): P=[IPC] S=EnvFromSMTP/HdrFromL R=EnvToL/HdrToL M=0 U=0:0 
F=/:@ADFMXlmnqsz| L=0 E=\r\n T=DNS/RFC822/SMTP r=100 A=FILE /var/imap/socket/lmtp

It looks like my overrides for S= and R= aren't working, which is causing this 
problem.  Along with upgrading Cyrus, I will try to figure out why this isn't 
happening eventhough it seems to be in my sendmail.mc and sendmail.cf files.

-Original Message-
From: Andrzej Filip <[EMAIL PROTECTED]>
Sent: Feb 19, 2004 12:54 PM
To: [EMAIL PROTECTED]
Cc: Christopher Paluch <[EMAIL PROTECTED]>
Subject: Re: Fw: Re: Virtual domains, [EMAIL PROTECTED]: Mailbox unknown

Christopher Paluch wrote:
> It looks like from the output of the "sendmail -X", that the problem is sendmail is 
> sending Cyrus, test.one as the mailbox, not [EMAIL PROTECTED]  I've modified the 
> sendmail.cf file so it will send the full domain, but it doesn't seem to be doing 
> that.  So am I reading this log incorrectly or is there something else I'm supposed 
> to do to get the domain sent?
> 
> 05420 <<< EHLO ecnmail.posnetservices.com
> 05420 >>> 250-server.adomain.com Hello [68.248.99.56], pleased to meet you
> 05420 >>> 250-ENHANCEDSTATUSCODES
> 05420 >>> 250-PIPELINING
> 05420 >>> 250-8BITMIME
> 05420 >>> 250-SIZE
> 05420 >>> 250-DSN
> 05420 >>> 250-ETRN
> 05420 >>> 250-AUTH DIGEST-MD5 CRAM-MD5
> 05420 >>> 250-DELIVERBY
> 05420 >>> 250 HELP
> 05420 <<< MAIL From:<[EMAIL PROTECTED]> SIZE=500
> 05420 >>> 250 2.1.0 <[EMAIL PROTECTED]>... Sender ok
> 05420 <<< RCPT To:<[EMAIL PROTECTED]>
> 05420 >>> 250 2.1.5 <[EMAIL PROTECTED]>... Recipient ok
> 05420 <<< DATA
> 05420 >>> 354 Enter mail, end with "." on a line by itself
> 05420 <<< Received: from web40405.mail.yahoo.com (web40405.mail.yahoo.com [66.21
> 05420 <<<   by ecnmail.posnetservices.com (8.12.8/8.12.8) with SMTP id i1JHK
> 05420 <<<   for <[EMAIL PROTECTED]>; Thu, 19 Feb 2004 11:20:02 -0600
> 05420 <<< Message-ID: <[EMAIL PROTECTED]>
> 05420 <<< Received: from [68.248.99.41] by web40405.mail.yahoo.com via HTTP; Thu
> 05420 <<< Date: Thu, 19 Feb 2004 09:20:01 -0800 (PST)
> 05420 <<< From: <[EMAIL PROTECTED]>
> 05420 <<< Subject: Kill me now
> 05420 <<< To: [EMAIL PROTECTED]
> 05420 <<< MIME-Version: 1.0
> 05420 <<< Content-Type: text/plain; charset=us-ascii
> 05420 <<<
> 05420 <<< Kill me now.
> 05420 <<<
> 05420 <<< __
> 05420 <<< Do you Yahoo!?
> 05420 <<< Yahoo! Mail SpamGuard - Read only the mail you want.
> 05420 <<< http://antispam.yahoo.com/tools
> 05420 <<< .
> 05420 >>> 250 2.0.0 i1JHK3jk005420 Message accepted for delivery
> 05422 === CONNECT localhost
> 05420 <<< QUIT
> 05420 >>> 221 2.0.0 server.adomain.com closing connection
> 05422 <<< 220 server.adomain.com LMTP Cyrus v2.1.16 ready
> 05422 >>> LHLO server.adomain.com
> 05422 <<< 250-server.adomain.com
> 05422 <<< 250-8BITMIME
> 05422 <<< 250-ENHANCEDSTATUSCODES
> 05422 <<< 250-PIPELINING
> 05422 <<< 250-SIZE
> 05422 <<< 250-AUTH EXTERNAL
> 05422 <<< 250 IGNOREQUOTA
> 05422 >>> MAIL From:<[EMAIL PROTECTED]> SIZE=723
> 05422 <<< 250 2.1.0 ok
> 05422 >>> RCPT To:
> 05422 >>> DATA
> 05422 <<< 550-Mailbox unknown.  Either there is no mailbox associated with this
> 05422 <<< 550-name or you do not have authorization to see it.
> 05422 <<< 550 5.1.1 User unknown
> 05422 <<< 503 5.5.1 No recipients
> 05422 >>> RSET
> 05422 <<< 250 2.0.0 ok
> 05422 >>> This is a MIME-encapsulated message
> 05422 >>>
> 05422 >>> --i1JHK3jk005422.1077211203/server.adomain.com
> 05422 >>>
> 05422 >>> The original message was received at Thu, 19 Feb 2004 11:20:03 -0600
> 05422 >>> from [68.248.99.56]
> 05422 >>>
> 05422 >>>- The following addresses had permanent fatal errors -
> 05422 >>> <[EMAIL PROTECTED]>
> 05422 >>> (reason: 550-Mailbox unknown.  Either there is no mailbox associat
> 05422 >>>
> 05422 >>>- Transcript of session follows -
> 05422 >>> ... while talking to localhost:
> 05422 >>> >>> DATA
> 05422 >>> <<< 550-Mailbox unknown.  Either there is no mailbox associated with t
> 05422 >>> <<< 550-name or you do not have authorization to see it.
> 05422 >>> <<< 550 5.1.1 User unknown
> 054

Re: cyrus-imapd-2.2.3-4 auxprop sql whats missing?

2004-02-20 Thread Edward Rudd
In your imapd.conf
pwcheck_method: auxprop is supposed to be sasl_pwcheck_method: auxprop..
In Cyrus' imapd.conf file you need to prefix ALL sasl parameters with
sasl. You don't do this with the separate config files in /usr/lib/sasl2
(ie for smtpd).

On Fri, 2004-02-20 at 04:36, Khalid Mehmood wrote:
> >From the last one week I have been trying setup this
> thing, but nothing seems to be working properly. This
> is what I'm trying to setup:
> 
> RH 9
> cyrus-imapd-2.2.3-4 rpm
> cyrus-sasl-2.1.17-2 rpm
> postfix-2.0.18-1.mysql.rh9 rpm
> web-cyradm
> mysql-3.23.58-1.9 rpm
> 
> ##
> imapd.conf
> #
> postmaster: postmaster
> configdirectory: /var/lib/imap
> partition-default: /var/spool/imap
> admins: cyrus
> virtdomains: yes
> defaultdomain: xxx.com
> allowanonymouslogin: no
> autocreateinboxfolders: Sent | Drafts | Templates |
> Trash
> createonlogin: yes
> allowplaintext: yes
> servername: xxx.xxx.com
> autocreatequota: 1
> reject8bit: no
> quotawarn: 90
> timeout: 30
> poptimeout: 10
> dracinterval: 0
> drachost: localhost
> sievedir: /var/lib/imap/sieve
> sendmail: /usr/sbin/sendmail
> hashimapspool: true
> #loginrealms: xxx.com.xx
> sasl_pwcheck_method: auxprop
> sasl_mech_list: login plain
> sasl_sql_engine: mysql
> sasl_auxprop_plugin: sql sasldb
> sasl_db_path: /etc/sasldb2
> sasl_sql_user: mail
> sasl_sql_passwd: xxx
> sasl_sql_hostnames: localhost:3306
> sasl_sql_database: mail
> sasl_sql_select: SELECT password FROM accountuser
> WHERE username = '%u'
> sasl_sql_verbose: yes
> sieve_maxscriptsize: 32
> sieve_maxscripts: 5
> #unixhierarchysep: yes
> tls_cert_file: /usr/share/ssl/certs/cyrus-imapd.pem
> tls_key_file: /usr/share/ssl/certs/cyrus-imapd.pem
> #
> smtpd.conf
> #
> pwcheck_method: auxprop
> sasl_mech_list: login plain
> sasl_sql_engine: mysql
> sasl_auxprop_plugin: sql sasldb
> sasl_db_path: /etc/sasldb2
> sasl_sql_user: mail
> sasl_sql_passwd: xxx
> sasl_sql_hostnames: localhost:3306
> sasl_sql_database: mail
> sasl_sql_select: SELECT password FROM accountuser
> WHERE username = '%u'
> sasl_sql_verbose: yes
> ###
> /etc/sysconfig/saslauthd
> ###
> MECH="pam -n 0"
> #SASL_AUTH_MECH="pam"
> ###
> /var/log/maillog
> #
> Feb 20 14:33:02 ns imap[25139]: accepted connection
> Feb 20 14:33:02 ns imap[25139]: badlogin: xxx.xxx.com
> [127.0.0.1] plaintext cyrus SASL(-13): authentication
> failure: checkpass failed
> 
> /usr/lib/sasl2 contents
> #
> libanonymous.a  libdigestmd5.la
> liblogin.so libsasldb.la
> libanonymous.la libdigestmd5.so
> liblogin.so.2   libsasldb.so
> libanonymous.so libdigestmd5.so.2  
> liblogin.so.2.0.17  libsasldb.so.2
> libanonymous.so.2   libdigestmd5.so.2.0.17 
> libntlm.a   libsasldb.so.2.0.17
> libanonymous.so.2.0.17  libgssapiv2.a  
> libotp.alibsql.a
> libcrammd5.alibgssapiv2.la 
> libplain.a  libsql.la
> libcrammd5.la   libgssapiv2.so 
> libplain.la libsql.so.2
> libcrammd5.so   libgssapiv2.so.2   
> libplain.so libsql.so.2.0.17
> libcrammd5.so.2 libgssapiv2.so.2.0.17  
> libplain.so.2   smtpd.conf
> libcrammd5.so.2.0.17liblogin.a 
> libplain.so.2.0.17
> libdigestmd5.a  liblogin.la
> libsasldb.a
> ##
> /usr/sbin/saslauthd -v results
> ###
> saslauthd 2.1.17
> authentication mechanisms: getpwent kerberos5 pam
> rimap shadow ldap
> ###
> 
> Looks like sasl auxprop function is the issue here,
> somehow cyrus-imapd can't talk to mysql. I have tried
> different combinations, but couldn't get this thing
> up. Web-cyradm works fine if I add
> sasl_pwcheck_method: auxprop saslauthd, but if I
> remove saslauthd I can't authenticate to imapd server.
> I did saslpasswd2 -c cyrus, but still can't
> authenticate to server if I remove the saslauthd from
> pwcheck_method. The question is why imapd can't use
> auxprop sql function for authentication or if there is
> something else missing in my configurations? Any help
> would be greatly appreciated.
> 
> Thanks
> 
> Khan
> 
> 
> __
> Do you Yahoo!?
> Yahoo! Mail SpamGuard - Read only the mail you want.
> http://antispam.yahoo.com/tools
> ---
> Home Page: http://asg.web.cmu.edu/cyrus
> Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
> List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html
-- 
Edward Rudd <[EMAIL PROTECTED]>
Website http://outoforder.cc/

---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/m

Re: db.spec.patch not successful :-(

2004-02-20 Thread Ruth Ivimey-Cook
On Thu, 19 Feb 2004, Edward Rudd wrote:

Thanks, I'll look into this (been busy with work for a day or so now :-(

Regards,

Ruth


>all versions of DB use the same symbols (really annoying) so an
>executable can only be linked against one version of DB..
>the easiest way to convert from DB3 to DB4 is to dump and load the
>databases..
>if you have the db3-utils and db4-utils packages installed you can do
>this..
>mv mailboxes.db mailboxes.db3
>db3_dump mailboxes.db3 | db4_load mailboxes.db4
>cp mailboxes.db4 mailboxes.db
>
>To figure out what version a DB is in use the file command
>file mailboxes.db
>DB3 is Version 7, DB4 is version 8,
>skiplist should say "data" unless you add the skiplist file magic..

-- 
Ruth Ivimey-Cook
Software engineer and technical writer.
---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: cyradmin login failed

2004-02-20 Thread Luis Barrón




This is the file that I have in /etc/pam.d/imap, I changed "secret"
 for my own password.

auth sufficient pam_mysql.so user=mail passwd=secret host=localhost db=mail
table=accountuser usercolumn=username passwdcolumn=password crypt=1 logtable=log
logmsgcolumn=msg logusercolumn=user loghostcolumn=host logpidcolumn=pid logtimecolumn=time

#auth sufficient pam_unix_auth.so

account required pam_mysql.so user=mail passwd=secret host=localhost db=mail
table=accountuser usercolumn=username passwdcolumn=password crypt=1 logtable=log
logmsgcolumn=msg logusercolumn=user loghostcolumn=host logpidcolumn=pid logtimecolumn=time

#account  sufficient   pam_unix_acct.so

And what it is in /var/log/messages

Feb 20 11:59:27 linux ctl_cyrusdb[1286]: archiving database file: /var/imap/annotations.db
Feb 20 11:59:27 linux ctl_cyrusdb[1286]: DBERROR: error listing log files:
DB_NOTFOUND: No matching key/data pair found
Feb 20 11:59:27 linux ctl_cyrusdb[1286]: DBERROR: archive /var/imap/db: cyrusdb
error
Feb 20 11:59:27 linux ctl_cyrusdb[1286]: archiving database file: /var/imap/mailboxes.db
Feb 20 11:59:27 linux ctl_cyrusdb[1286]: DBERROR: error listing log files:
DB_NOTFOUND: No matching key/data pair found
Feb 20 11:59:27 linux ctl_cyrusdb[1286]: DBERROR: archive /var/imap/db: cyrusdb
error
Feb 20 11:59:27 linux ctl_cyrusdb[1286]: done checkpointing cyrus databases
Feb 20 11:59:27 linux master[1279]: process 1286 exited, status 1
feb 20 12:00:55 linux su: (to cyrus) lbarron on /dev/pts/3
feb 20 12:00:55 linux su: pam_unix2: session started for user cyrus, service
su
Feb 20 12:01:44 linux master[1370]: about to exec /usr/cyrus/bin/imapd
Feb 20 12:01:44 linux imap[1370]: executed
Feb 20 12:01:44 linux imap[1370]: skiplist: recovered /var/imap/annotations.db
(0 records, 144 bytes) in 0 seconds
Feb 20 12:01:44 linux imap[1370]: accepted connection
Feb 20 12:01:47 linux imap[1370]: badlogin: localhost [::1] PLAIN [SASL(-4):
no mechanism available: security flags do not match required
]
feb 20 12:01:50 linux perl: No worthy mechs found
Feb 20 12:01:53 linux saslauthd[1281]: pam_sm_authenticate called.
Feb 20 12:01:53 linux saslauthd[1281]: dbuser changed.
Feb 20 12:01:53 linux saslauthd[1281]: dbpasswd changed.
Feb 20 12:01:53 linux saslauthd[1281]: host changed.
Feb 20 12:01:53 linux saslauthd[1281]: database changed.
Feb 20 12:01:53 linux saslauthd[1281]: table changed.
Feb 20 12:01:53 linux saslauthd[1281]: usercolumn changed.
Feb 20 12:01:53 linux saslauthd[1281]: passwdcolumn changed.
Feb 20 12:01:53 linux saslauthd[1281]: crypt changed.
Feb 20 12:01:53 linux saslauthd[1281]: logtable changed.
Feb 20 12:01:53 linux saslauthd[1281]: logmsgcolumn changed.
Feb 20 12:01:53 linux saslauthd[1281]: logusercolumn changed.
Feb 20 12:01:53 linux saslauthd[1281]: loghostcolumn changed.
Feb 20 12:01:53 linux saslauthd[1281]: logpidcolumn changed.
Feb 20 12:01:53 linux saslauthd[1281]: logtimecolumn changed.
Feb 20 12:01:53 linux saslauthd[1281]: db_connect  called.
Feb 20 12:01:54 linux saslauthd[1281]: returning 0 .
Feb 20 12:01:54 linux saslauthd[1281]: db_checkpasswd called.
Feb 20 12:01:54 linux saslauthd[1281]: pam_mysql: where clause =
Feb 20 12:01:54 linux saslauthd[1281]: SELECT password FROM accountuser WHERE
username='cyrus'
Feb 20 12:01:54 linux saslauthd[1281]: returning 7 .
Feb 20 12:01:54 linux saslauthd[1281]: returning 7 after db_checkpasswd.
Feb 20 12:01:54 linux saslauthd[1281]: DEBUG: auth_pam: pam_authenticate
failed: Permission denied
Feb 20 12:01:54 linux saslauthd[1281]: do_auth : auth failure: [user=cyrus]
[service=imap] [realm=] [mech=pam] [reason=PAM auth error]
Feb 20 12:01:54 linux imap[1370]: badlogin: localhost [::1] plaintext cyrus
SASL(-13): authentication failure: checkpass failed

Where do I need to look for the Permission denied?

Thi is what I obtain with ths imtest command:it seems to be that does not
find the authentications methods, I do not know.

> imtest -m login -p imap -a test localhost
S: * OK linux.local Cyrus IMAP4 v2.2.3 server ready
C: C01 CAPABILITY
S: * CAPABILITY IMAP4 IMAP4rev1 ACL QUOTA LITERAL+ MAILBOX-REFERRALS NAMESPACE
UIDPLUS ID NO_ATOMIC_RENAME UNSELECT CHILDREN MULTIAPPEND BINARY SORT THREAD=ORDEREDSUBJECT
THREAD=REFERENCES ANNOTATEMORE IDLE
S: C01 OK Completed
Please enter your password:
C: L01 LOGIN test {0}
S: + go ahead
C: 
S: L01 NO Login failed: authentication failure
Authentication failed. generic failure
Security strength factor: 0

These are my options to configure 
./configure --with-sasl=/usr/local/lib --with-perl --with-auth=unix --with-dbdir=/usr/local/bdb
--with-bdb-libdir=/usr/local/bdb/lib --with-bdb-incdir=/usr/local/bdb/include
--with-openssl=/usr/local/ssl --without-ucdsnmp

Thanks

Luis

Simon Matter wrote:

  
Yes I have read the list archives, I found some tips about but I still
have the same message.

This is how I run saslauthd:
saslauthd -c -a pam&

  
  
Okay, your saslauthd uses PAM.

  
  
when I run testsaslauthd -u cyr

Re: ACLs, public folders, group:, saslauthd, LDAP, etc.

2004-02-20 Thread Derek P. Moore
Quoting Simon Matter <[EMAIL PROTECTED]>:

> > Anyways, I've got the group added to LDAP, and 'id user' is showing that
> > getgrent(3) sees the 'straycats' group.  However, setting the
> > 'group:straycats'
> 
> How is your saslauthd configured?

I'm using Fedora Raw Hide, so in /etc/sysconfig/saslauthd is "export
MECH='kerberos5'".  In other words, the saslauthd initscript ends up running:

  /usr/sbin/saslauthd -m /var/run/saslauthd -a kerberos5

> Does 'getent group' show your groups?

Yes, all of them, including the 'straycats' group I'm trying to use in the ACL.
'getent group straycats' returns:

  straycats:x:110:derekm,jeff,eric,leon,dafe,ed,kyle,tara,steven

I'm stumped,

Derek

[ derek p. moore ]---[ http://hackunix.org/~derekm/pubkey.asc ]
[ [EMAIL PROTECTED] ][ bfd2 fad6 1014 80c9 aaa8 ]
[ http://hackunix.org/~derekm/ ]---[ a4a0 f449 3461 a443 51b9 ]


This message was sent using IMP, the Internet Messaging Program.
---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: Sendmail cyrusv2 mailer, bulletin boards, and {VirtHost} class

2004-02-20 Thread Andrzej Filip
Derek P. Moore wrote:
I've been spending my last couple of days gettin' Cyrus IMAP up and runnin'
(replacing UW-IMAP).  There've been a few kinks along the way, but I've managed
to work through most o' my problems.  In gettin' the shared bulletin board
delivery addresses working ([EMAIL PROTECTED]), I ran into something that
may seem minor, but is very important, methinks.
I couldn't quite figure out why the delivery addresses weren't working from any
of my domains except for the FQDN of the mail server itself.  Digging through
my sendmail.cf, I found:
R$=L < @ $=w . >  $#cyrusv2 $: @ $1   special local names
R$+ < @ $=w . >   $#cyrusv2 $: $1 regular local name
I'm using the {VirtHost} class for my virtual domains, and the cyrusv2 seems to
ignore this new class.  Adding the following lines fixed all my problems:
R$=L < @ $={VirtHost} . > $#cyrusv2 $: @ $1   special local names
R$+ < @ $={VirtHost} . >  $#cyrusv2 $: $1 regular local name
It seems to me entirely logical that the cyrusv2 mailer support the {VirtHost}
class by default.  It would be wonderful if both classes {w} and {VirtHost}
were supported by default in the cyrusv2 mailer for the next release of Cyrus
IMAP and/or Sendmail.
Why have you added the domains handled by cyrus to $={VirtHost} [list of non 
local domains handled by virtusertable] instead of $=w [list of local email 
domains] ?

* Local domain are handled by virtusertable.
* How to add domain to $=w is described at
http://www.sendmail.org/faq/section4.html#4.5
[ Add the domains to /etc/mail/local-host-names file ]
Do not complicate things when it is not necessary.

--
Andrzej [en:Andrew] Adam Filip http://anfi.webhop.net backup: [EMAIL PROTECTED]
---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: Delete ACL problem

2004-02-20 Thread Brenden Conte
Ah, found it, indeed, it was the old version.  Replacing the modules
with the new one fixed the problem.

Thanks!
Brenden

On Fri, 2004-02-20 at 10:02, Rob Siemborski wrote:
> On Fri, 20 Feb 2004, Brenden Conte wrote:
> 
> > It appears by all tests to be the cyradm directly from the 2.2.3
> > sources.
> >
> > I will dig around to see if theres any other version conflicts i can
> > find.
> 
> The key is the Admin.pm file, not the cyradm shell script.
> 
> -Rob
> 
> -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
> Rob Siemborski * Andrew Systems Group * Cyert Hall 207 * 412-268-7456
> Research Systems Programmer * /usr/contributed Gatekeeper
-- 
Brenden Conte
System Programmer, C&CT
Rensselaer Polytechnic Institute
(518)276-2540

---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: mupdate auth configuration

2004-02-20 Thread Jim Levie
On Wed, 2004-02-18 at 14:09, Prentice Bisbal wrote:
> Jim,
> 
> Thanks for the response. Unfortunately, that's not my problem:
> 
> # mupdatetest -p 3905 -u mupdater 128.6.239.23
> S: * AUTH "PLAIN"
> S: * STARTTLS
> 
I've Cc'd the list, but I don't think it is working at the moment. So I
hope you don't mind direct email.

What happens if you try:

mupdatetest -p 3905 -u mupdater -a murder 128.6.239.23

In your previous email on the you show an imapd.conf for a backend
server. But its cyrus config includes:

mupdate   cmd="/usr/local/cyrus/bin/mupdate -m" ...

Which should not be running on a backend. Could I see what the
imapd.conf & cyrus.conf on the mupdate server looks like? I'd also like
to see what 'sasldblistusers2' on the mupdate server contains.

FYI: After a few trips deep into the source I got mine working!
-- 
=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=
The instructions said to use Windows 98 or better, so I installed RedHat
   Jim Levie email:[EMAIL PROTECTED]



---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: Delete ACL problem

2004-02-20 Thread Rob Siemborski
On Fri, 20 Feb 2004, Brenden Conte wrote:

> It appears by all tests to be the cyradm directly from the 2.2.3
> sources.
>
> I will dig around to see if theres any other version conflicts i can
> find.

The key is the Admin.pm file, not the cyradm shell script.

-Rob

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
Rob Siemborski * Andrew Systems Group * Cyert Hall 207 * 412-268-7456
Research Systems Programmer * /usr/contributed Gatekeeper

---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: cyrus-imapd-2.2.3-4 auxprop sql whats missing?

2004-02-20 Thread Eric Estabrooks
Khalid Mehmood wrote:

From the last one week I have been trying setup this
thing, but nothing seems to be working properly. This
is what I'm trying to setup:
 

[snip]

Looks like sasl auxprop function is the issue here,
somehow cyrus-imapd can't talk to mysql. I have tried
different combinations, but couldn't get this thing
up. Web-cyradm works fine if I add
sasl_pwcheck_method: auxprop saslauthd, but if I
remove saslauthd I can't authenticate to imapd server.
I did saslpasswd2 -c cyrus, but still can't
authenticate to server if I remove the saslauthd from
pwcheck_method. The question is why imapd can't use
auxprop sql function for authentication or if there is
something else missing in my configurations? Any help
would be greatly appreciated.
Thanks

Khan

 

the auxprop for mysql won't work if your passwords are encrypted (like 
unix crypt) in the mysql db unless you apply a patch or are encrypting 
them in such a way that you can decrypt them or encrypt the one you got 
in the sql statement.

Eric


smime.p7s
Description: S/MIME Cryptographic Signature


Re: Delete ACL problem

2004-02-20 Thread Brenden Conte
On Fri, 2004-02-20 at 09:11, Rob Siemborski wrote:
> 
> You are using an old version of cyradm against a new version of cyrus
> IMAP (which no longer supports the "MAILBOX" parameter to DELETEACL).
> 
> Update your cyradm to match the Cyrus IMAP version.
> 
> -Rob
> 

[EMAIL PROTECTED] mail]# ls -als /usr/local/bin/cyradm
  12 -r-xr-xr-x1 root root11977 Feb 12 09:52
/usr/local/bin/cyradm
[EMAIL PROTECTED] mail]# ls -als
/usr/local/src/cyrus-imapd-2.2.3.autocreate/perl/imap/cyradm
  12 -rwxr-xr-x1 root root11977 Feb 12 15:17
/usr/local/src/cyrus-imapd-2.2.3.autocreate/perl/imap/cyradm
[EMAIL PROTECTED] mail]# diff /usr/local/bin/cyradm
/usr/local/src/cyrus-imapd-2.2.3.autocreate/perl/imap/cyradm
[EMAIL PROTECTED] mail]#

It appears by all tests to be the cyradm directly from the 2.2.3
sources.

I will dig around to see if theres any other version conflicts i can
find.

-- 
Brenden Conte
System Programmer, C&CT
Rensselaer Polytechnic Institute
(518)276-2540

---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: Delete ACL problem

2004-02-20 Thread Rob Siemborski
On Fri, 20 Feb 2004, Brenden Conte wrote:

> Using cyradm and (trying) to perform just the "dam user.test conteb"
> command, this shows up in the telemetry logs:
>
> -- g_imap Fri Feb 20 08:58:33 2004
>
> >1077285513>3 OK User logged in
> <1077285513<4 RLIST "" ""
> >1077285513>* LIST (\Noselect) "." ""
> 4 OK Completed (0.000 secs 0 calls)
> <1077285526<5 DELETEACL MAILBOX user.test conteb
> >1077285526>5 BAD Unexpected extra arguments to Deleteacl
>
> Hope this helps,

You are using an old version of cyradm against a new version of cyrus
IMAP (which no longer supports the "MAILBOX" parameter to DELETEACL).

Update your cyradm to match the Cyrus IMAP version.

-Rob

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
Rob Siemborski * Andrew Systems Group * Cyert Hall 207 * 412-268-7456
Research Systems Programmer * /usr/contributed Gatekeeper

---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: Delete ACL problem

2004-02-20 Thread Brenden Conte
On Thu, 2004-02-19 at 17:41, Rob Siemborski wrote:
> On Thu, 19 Feb 2004, Brenden Conte wrote:
> 
> > In short, heres a demonstration.
> >
> >   localhost.localdomain> cm user.test
> >   localhost.localdomain> sam user.test conteb all
> >   localhost.localdomain> dam user.test conteb
> >   deleteaclmailbox: conteb: Unexpected extra arguments to Deleteacl
> 
> Can you get a telemetry log of this, it works for me:
> 
> MAIL5.andrew.cmu.edu> sam user.rjs3 foo rl
> MAIL5.andrew.cmu.edu> dam user.rjs3 foo
> MAIL5.andrew.cmu.edu>
> 
(g_imap is the admin in this case)

Using cyradm and (trying) to perform just the "dam user.test conteb"
command, this shows up in the telemetry logs:

-- g_imap Fri Feb 20 08:58:33 2004

>1077285513>3 OK User logged in
<1077285513<4 RLIST "" ""
>1077285513>* LIST (\Noselect) "." ""
4 OK Completed (0.000 secs 0 calls)
<1077285526<5 DELETEACL MAILBOX user.test conteb
>1077285526>5 BAD Unexpected extra arguments to Deleteacl

Hope this helps,
-- 
Brenden Conte
System Programmer, C&CT
Rensselaer Polytechnic Institute
(518)276-2540

---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: ACLs, public folders, group:, saslauthd, LDAP, etc.

2004-02-20 Thread Simon Matter
> Howdy, again,
>
> Another problem, another email.  This problem I've yet to solve.
>
> I've got series of mailboxes (straycat.*) and I want to use the group:
> mechanism
> to set the ACLs for these mailboxes, as this seems the most elegant
> solution.
> I thought to myself, "I'll just add all the users to a POSIX group, do a
> quick
> 'sam straycat.* group:straycats lrsip', and it'll be all good."  Not so.
>
> I'm storing all system configuration information (or as much as I can) in
> LDAP,
> and I'm using nss_ldap.  Authentication is through saslauthd against
> Kerberos.
> In fact, here's my imapd.conf:
>
>   configdirectory: /var/lib/imap
>   partition-default: /var/spool/imap
>   admins: cyrus
>   sievedir: /var/lib/imap/sieve
>   sendmail: /usr/sbin/sendmail
>   hashimapspool: true
>   sasl_keytab: /etc/mail/cyrus-imapd.keytab
>   sasl_pwcheck_method: saslauthd
>   sasl_mech_list: LOGIN PLAIN
>   tls_cert_file: /usr/share/ssl/certs/cyrus-imapd.pem
>   tls_key_file: /usr/share/ssl/certs/cyrus-imapd.pem
>   unix_group_enable: true
>
> Pretty simple.
>
> Anyways, I've got the group added to LDAP, and 'id user' is showing that
> getgrent(3) sees the 'straycats' group.  However, setting the
> 'group:straycats'

Hi,

How is your saslauthd configured?

Does 'getent group' show your groups?

Simon

> ACL seems to have only one effect...  I now get a ton of the following in
> /var/log/auth:
>
>   Feb 20 02:25:05 germ imap[7298]: could not find auxprop plugin, was
>   searching for '[all]'
>
> Any help?  Thanks.
>
> Derek
>
> [ derek p. moore ]---[
> http://hackunix.org/~derekm/pubkey.asc ]
> [ [EMAIL PROTECTED] ][ bfd2 fad6 1014 80c9
> aaa8 ]
> [ http://hackunix.org/~derekm/ ]---[ a4a0 f449 3461 a443
> 51b9 ]
>
> 
> This message was sent using IMP, the Internet Messaging Program.
> ---
> Home Page: http://asg.web.cmu.edu/cyrus
> Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
> List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html
>


---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


cyrus-imapd-2.2.3-4 auxprop sql whats missing?

2004-02-20 Thread Khalid Mehmood
>From the last one week I have been trying setup this
thing, but nothing seems to be working properly. This
is what I'm trying to setup:

RH 9
cyrus-imapd-2.2.3-4 rpm
cyrus-sasl-2.1.17-2 rpm
postfix-2.0.18-1.mysql.rh9 rpm
web-cyradm
mysql-3.23.58-1.9 rpm

##
imapd.conf
#
postmaster: postmaster
configdirectory: /var/lib/imap
partition-default: /var/spool/imap
admins: cyrus
virtdomains: yes
defaultdomain: xxx.com
allowanonymouslogin: no
autocreateinboxfolders: Sent | Drafts | Templates |
Trash
createonlogin: yes
allowplaintext: yes
servername: xxx.xxx.com
autocreatequota: 1
reject8bit: no
quotawarn: 90
timeout: 30
poptimeout: 10
dracinterval: 0
drachost: localhost
sievedir: /var/lib/imap/sieve
sendmail: /usr/sbin/sendmail
hashimapspool: true
#loginrealms: xxx.com.xx
sasl_pwcheck_method: auxprop
sasl_mech_list: login plain
sasl_sql_engine: mysql
sasl_auxprop_plugin: sql sasldb
sasl_db_path: /etc/sasldb2
sasl_sql_user: mail
sasl_sql_passwd: xxx
sasl_sql_hostnames: localhost:3306
sasl_sql_database: mail
sasl_sql_select: SELECT password FROM accountuser
WHERE username = '%u'
sasl_sql_verbose: yes
sieve_maxscriptsize: 32
sieve_maxscripts: 5
#unixhierarchysep: yes
tls_cert_file: /usr/share/ssl/certs/cyrus-imapd.pem
tls_key_file: /usr/share/ssl/certs/cyrus-imapd.pem
#
smtpd.conf
#
pwcheck_method: auxprop
sasl_mech_list: login plain
sasl_sql_engine: mysql
sasl_auxprop_plugin: sql sasldb
sasl_db_path: /etc/sasldb2
sasl_sql_user: mail
sasl_sql_passwd: xxx
sasl_sql_hostnames: localhost:3306
sasl_sql_database: mail
sasl_sql_select: SELECT password FROM accountuser
WHERE username = '%u'
sasl_sql_verbose: yes
###
/etc/sysconfig/saslauthd
###
MECH="pam -n 0"
#SASL_AUTH_MECH="pam"
###
/var/log/maillog
#
Feb 20 14:33:02 ns imap[25139]: accepted connection
Feb 20 14:33:02 ns imap[25139]: badlogin: xxx.xxx.com
[127.0.0.1] plaintext cyrus SASL(-13): authentication
failure: checkpass failed

/usr/lib/sasl2 contents
#
libanonymous.a  libdigestmd5.la
liblogin.so libsasldb.la
libanonymous.la libdigestmd5.so
liblogin.so.2   libsasldb.so
libanonymous.so libdigestmd5.so.2  
liblogin.so.2.0.17  libsasldb.so.2
libanonymous.so.2   libdigestmd5.so.2.0.17 
libntlm.a   libsasldb.so.2.0.17
libanonymous.so.2.0.17  libgssapiv2.a  
libotp.alibsql.a
libcrammd5.alibgssapiv2.la 
libplain.a  libsql.la
libcrammd5.la   libgssapiv2.so 
libplain.la libsql.so.2
libcrammd5.so   libgssapiv2.so.2   
libplain.so libsql.so.2.0.17
libcrammd5.so.2 libgssapiv2.so.2.0.17  
libplain.so.2   smtpd.conf
libcrammd5.so.2.0.17liblogin.a 
libplain.so.2.0.17
libdigestmd5.a  liblogin.la
libsasldb.a
##
/usr/sbin/saslauthd -v results
###
saslauthd 2.1.17
authentication mechanisms: getpwent kerberos5 pam
rimap shadow ldap
###

Looks like sasl auxprop function is the issue here,
somehow cyrus-imapd can't talk to mysql. I have tried
different combinations, but couldn't get this thing
up. Web-cyradm works fine if I add
sasl_pwcheck_method: auxprop saslauthd, but if I
remove saslauthd I can't authenticate to imapd server.
I did saslpasswd2 -c cyrus, but still can't
authenticate to server if I remove the saslauthd from
pwcheck_method. The question is why imapd can't use
auxprop sql function for authentication or if there is
something else missing in my configurations? Any help
would be greatly appreciated.

Thanks

Khan


__
Do you Yahoo!?
Yahoo! Mail SpamGuard - Read only the mail you want.
http://antispam.yahoo.com/tools
---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


ACLs, public folders, group:, saslauthd, LDAP, etc.

2004-02-20 Thread Derek P. Moore
Howdy, again,

Another problem, another email.  This problem I've yet to solve.

I've got series of mailboxes (straycat.*) and I want to use the group: mechanism
to set the ACLs for these mailboxes, as this seems the most elegant solution. 
I thought to myself, "I'll just add all the users to a POSIX group, do a quick
'sam straycat.* group:straycats lrsip', and it'll be all good."  Not so.

I'm storing all system configuration information (or as much as I can) in LDAP,
and I'm using nss_ldap.  Authentication is through saslauthd against Kerberos. 
In fact, here's my imapd.conf:

  configdirectory: /var/lib/imap
  partition-default: /var/spool/imap
  admins: cyrus
  sievedir: /var/lib/imap/sieve
  sendmail: /usr/sbin/sendmail
  hashimapspool: true
  sasl_keytab: /etc/mail/cyrus-imapd.keytab
  sasl_pwcheck_method: saslauthd
  sasl_mech_list: LOGIN PLAIN
  tls_cert_file: /usr/share/ssl/certs/cyrus-imapd.pem
  tls_key_file: /usr/share/ssl/certs/cyrus-imapd.pem
  unix_group_enable: true

Pretty simple.

Anyways, I've got the group added to LDAP, and 'id user' is showing that
getgrent(3) sees the 'straycats' group.  However, setting the 'group:straycats'
ACL seems to have only one effect...  I now get a ton of the following in
/var/log/auth:

  Feb 20 02:25:05 germ imap[7298]: could not find auxprop plugin, was
  searching for '[all]'

Any help?  Thanks.

Derek

[ derek p. moore ]---[ http://hackunix.org/~derekm/pubkey.asc ]
[ [EMAIL PROTECTED] ][ bfd2 fad6 1014 80c9 aaa8 ]
[ http://hackunix.org/~derekm/ ]---[ a4a0 f449 3461 a443 51b9 ]


This message was sent using IMP, the Internet Messaging Program.
---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Sendmail cyrusv2 mailer, bulletin boards, and {VirtHost} class

2004-02-20 Thread Derek P. Moore
Howdy,

I've been spending my last couple of days gettin' Cyrus IMAP up and runnin'
(replacing UW-IMAP).  There've been a few kinks along the way, but I've managed
to work through most o' my problems.  In gettin' the shared bulletin board
delivery addresses working ([EMAIL PROTECTED]), I ran into something that
may seem minor, but is very important, methinks.

I couldn't quite figure out why the delivery addresses weren't working from any
of my domains except for the FQDN of the mail server itself.  Digging through
my sendmail.cf, I found:

R$=L < @ $=w . >$#cyrusv2 $: @ $1   special local names
R$+ < @ $=w . > $#cyrusv2 $: $1 regular local name

I'm using the {VirtHost} class for my virtual domains, and the cyrusv2 seems to
ignore this new class.  Adding the following lines fixed all my problems:

R$=L < @ $={VirtHost} . >   $#cyrusv2 $: @ $1   special local names
R$+ < @ $={VirtHost} . >$#cyrusv2 $: $1 regular local name

It seems to me entirely logical that the cyrusv2 mailer support the {VirtHost}
class by default.  It would be wonderful if both classes {w} and {VirtHost}
were supported by default in the cyrusv2 mailer for the next release of Cyrus
IMAP and/or Sendmail.

Peace out,

Derek

[ derek p. moore ]---[ http://hackunix.org/~derekm/pubkey.asc ]
[ [EMAIL PROTECTED] ][ bfd2 fad6 1014 80c9 aaa8 ]
[ http://hackunix.org/~derekm/ ]---[ a4a0 f449 3461 a443 51b9 ]


This message was sent using IMP, the Internet Messaging Program.
---
Home Page: http://asg.web.cmu.edu/cyrus
Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html