Re: cyrus-imapd pop3 authentication

2005-06-22 Thread Simon Matter
> Am Mi, den 22.06.2005 schrieb Vijay Kumar um 17:23:
>
>> I am running cyrus-imapd-2.2.10 on RHEL 4 system.
>
> Update to the current update version of that package!
>
>> We have created a user test with passwd test and we want to this user
>> to receive email.
>>
>> When we do a ´telnet  110 and then give the USER and PASS commands
>> , we are notable to login using the user id and passwd. Error given is
>> : -[ERR] AUTH Invalid Login.
>>
>>
>>
>> The logs show an error ´unknown password identifier¡
>>
>>
>>
>> Hereÿs the imapd.conf  file :
>>
>>
>>
>> configdirectory: /var/lib/imap
>>
>> partition-default: /var/spool/imap
>>
>> admins: cyrus root
>>
>> sievedir: /var/lib/imap/sieve
>>
>> sendmail: /opt/postfix/sbin/sendmail
>>
>> hashimapspool: true
>>
>> sasl_pwcheck_method:passwd
>
> False, change that to "saslauthd"

At least 'shadow' which was also tried should work without saslauthd being
involved. I got the impression that the real problem is SELinux here. Can
you try

sasl_pwcheck_method: shadow

again, disable SELinux, reboot, and test again?

Simon

>
>
>> sasl_mech_list: PLAIN
>>
>> tls_cert_file: /usr/share/ssl/certs/cyrus-imapd.pem
>>
>> tls_key_file: /usr/share/ssl/certs/cyrus-imapd.pem
>>
>> tls_ca_file: /usr/share/ssl/certs/ca-bundle.crt
>>
>>
>>
>> I have tried replacing the sasl_pwcheck_method with shadow and unix
>> keywords.
>>
>>
>>
>> How can we configure support for /etc/passwd file, so that the same
>> can be checked ?
>
> Do above change and make sure saslauthd is running: service saslauthd
> start; chkconfig saslauthd on. saslauthd is configured through
> /etc/sysconfig/saslauthd.
>
>> Do we need to create Maildir in every users home directory ?
>
> No, Cyrus-IMAPd has his own central mail storage.
>
>> Vijay.
>
> Alexander
>
>
> --
> Alexander Dalloz | Enger, Germany | GPG http://pgp.mit.edu 0xB366A773
> legal statement: http://www.uni-x.org/legal.html
> Fedora Core 2 GNU/Linux on Athlon with kernel 2.6.11-1.27_FC2smp
> Serendipity 17:48:06 up 1 day, 2:02, load average: 0.56, 0.66, 0.63
>
> ---
> Cyrus Home Page: http://asg.web.cmu.edu/cyrus
> Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
> List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html
>
>


---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Cyrus IMAP and Blackberry

2005-06-22 Thread Patrick T. Tsang



Hello,
 
I have some value clients who are using 
Blackberry to connect to the Cyrus IMAP (ver.2.2.12).
There was no problem when it was version 
2.1.
 
After upgrade to ver.2.2.12, all my blackberry 
clients (using IMAP) complaint that their mail index cannot update even though 
they had deleted some mails on the server.
 
From the /var/log/maillog file: 
 
Jun 19 04:16:04 mail imap[22764]: SQUAT failed to 
open index fileJun 19 04:16:04 mail imap[22764]: SQUAT 
failed
I have no idea if this is the main 
problem.
 
Please kindly help if you have such 
experiences.
 
Pat


Re: saslauthd, ldap_filter

2005-06-22 Thread Igor Brezac


On Wed, 22 Jun 2005, [UTF-8] Laurent LARQU?~HRE wrote:


Hi
have you tried a filter with OR (|) ?


This will not work, ldap_filter in his config (auth method = fastbind) 
resolves to a dn which is used to bind to the ldap server.  I'd use sasl 
and let the ldap server decide how to translate username to dn.  If this 
is not available you need to use bind or custom auth method.  See 
LDAP_SASLAUTHD included in the distro...


-Igor


Paul van der Vlis wrote:


Hello,

I have LDAP authentification working via SSL to a Novell server, and I
am glad ;-)  But OK, a little problem:

The users are not all in the same 'container'. When I use:
ldap_filter: cn=%u,ou=lrl,o=wlg

I can authenticate some uers, but other users need:
ldap_filter: cn=%u,ou=ler,o=wlg

Is there a way to realise searching with more then one filter?

With regards,
Paul van der Vlis.

btw: my /etc/saslauthd.conf:

ldap_servers: ldaps://192.168.10.249/
ldap_auth_method: fastbind
ldap_tls_cacert_file: /path/to/rootcert.pem
ldap_filter: cn=%u,ou=lrl,o=wlg

---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html



--
Igor

Re: auxprop mysql w/crypt

2005-06-22 Thread Igor Brezac


On Wed, 22 Jun 2005, Jim Bartus wrote:


Igor Brezac wrote:


On Wed, 22 Jun 2005, Jim Bartus wrote:


Has this patch:
http://frost.ath.cx/software/cyrus-sasl-patches/

or something like it been merged into cyrus as of 2.1.19?  I'm trying to 
store only password crypts/hashes in my database.




No.



Thanks Igor.  Is there any particular reason why?


It breaks secret based mechs, although cmu folks decide what gets included 
in the distro.


It would seem to me that 
not storing plaintext passwords is a Good Thing.
Is there some better way 
(saslauthd?) I should be going about it?




Why don't you use the patch?  I suppose you can use saslauthd with 
pam...


--
Igor
---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: integrating sendmail and cyrus realtime - supported with sendmail without Andrzej's patched cyrus m4 files?

2005-06-22 Thread Carl Brewer

Andrzej Adam Filip wrote:

Carl Brewer wrote:


I'm just wondering if anyone on this list knows if there's any
"official" support for cyrus realtime integration into sendmail?
I've been using Andrzej's patched cyrusv2.m4 files for some time
and they work well, are they going to get rolled into
sendmail proper at some point?  Has that already happened
and I just haven't noticed?!



There a few things (3) I would like to do at Cyrus-IMAP side before 
"final freeze" of the integration recipes:


A) "explanation strings" provided with TEMP/PERM replies are not 
available in sendmail.cf. Cyrus-IMAP uses such replies to signalize 
"over quota" situation. It is sendmail fault/deficiency but it may be 
easier (faster) to fix in cyrus-imap (smmapd.c).


So far smampd ignores map name provided in the queries. It may generate 
different format of replies based on "map name"


e.g.
map="cyrus"   key="xxx" => already existing format
map="cyrusv3" key="xxx" =>
   NOMATCH  : mailbox does not exist
   OK:xxx : mailbox exists and it is ready to accept message
   ERROR:D.S.N:4???/5?? text - mailbox exist but unavailable
   (e.g. over quota)

B) it would simplify sendmail configuration if cyrus-imap could provide 
list of all configured virtual domains and default domain


Yes, that would be pretty good!  I have a few sites with
3-5 virtual domains, and I have to maintain them in far
too many files.

What would also be good would be a way to map one-to-many
addresses in cyrus with virtual domains, rather than
having to map them to an /etc/aliases entry that then
expands them out (which is a really clunky hack).  I
don't think that's necessarily relevant to your work
though.  Just a wishlist item :)  Postfixes' virtual
file does this sensibly, sendmail's virtusertable
is too limiting.


P.S. Only "A" is necessary before making it official but I am sufferer 
of "over optimalization" syndrome :-)


If you're ever in Australia, I owe you beer and pizza!

---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: auxprop mysql w/crypt

2005-06-22 Thread Jim Bartus

Igor Brezac wrote:


On Wed, 22 Jun 2005, Jim Bartus wrote:


Has this patch:
http://frost.ath.cx/software/cyrus-sasl-patches/

or something like it been merged into cyrus as of 2.1.19?  I'm trying 
to store only password crypts/hashes in my database.




No.



Thanks Igor.  Is there any particular reason why?  It would seem to me
that not storing plaintext passwords is a Good Thing.  Is there some
better way (saslauthd?) I should be going about it?

-jim

---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: auxprop mysql w/crypt

2005-06-22 Thread Jim Bartus

Igor Brezac wrote:


On Wed, 22 Jun 2005, Jim Bartus wrote:


Has this patch:
http://frost.ath.cx/software/cyrus-sasl-patches/

or something like it been merged into cyrus as of 2.1.19?  I'm trying 
to store only password crypts/hashes in my database.




No.



Thanks Igor.  Is there any particular reason why?  It would seem to me 
that not storing plaintext passwords is a Good Thing.  Is there some 
better way (saslauthd?) I should be going about it?


-jim
---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: auxprop mysql w/crypt

2005-06-22 Thread Igor Brezac


On Wed, 22 Jun 2005, Jim Bartus wrote:


Has this patch:
http://frost.ath.cx/software/cyrus-sasl-patches/

or something like it been merged into cyrus as of 2.1.19?  I'm trying to 
store only password crypts/hashes in my database.




No.

--
Igor
---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: saslauthd, ldap_filter

2005-06-22 Thread Laurent LARQUÈRE

Hi
have you tried a filter with OR (|) ?

Paul van der Vlis wrote:


Hello,

I have LDAP authentification working via SSL to a Novell server, and I
am glad ;-)  But OK, a little problem:

The users are not all in the same 'container'. When I use:
ldap_filter: cn=%u,ou=lrl,o=wlg

I can authenticate some uers, but other users need:
ldap_filter: cn=%u,ou=ler,o=wlg

Is there a way to realise searching with more then one filter?

With regards,
Paul van der Vlis.

btw: my /etc/saslauthd.conf:

ldap_servers: ldaps://192.168.10.249/
ldap_auth_method: fastbind
ldap_tls_cacert_file: /path/to/rootcert.pem
ldap_filter: cn=%u,ou=lrl,o=wlg

---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html
 


---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


auxprop mysql w/crypt

2005-06-22 Thread Jim Bartus

Has this patch:
http://frost.ath.cx/software/cyrus-sasl-patches/

or something like it been merged into cyrus as of 2.1.19?  I'm trying to 
store only password crypts/hashes in my database.


-jim
---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: One partition per virtdomain

2005-06-22 Thread Etienne Goyer
Don't bother, I started playing with virtdomain and see that mailbox are
created in separated domain/domainname.com folder.  That satisfy my
needs.  Thanks anyway !

Etienne Goyer wrote:
> Hi,
> 
> Are there a way to have a different partition for each virtual domain ?
>  I know you can specify the partition when creating the mailbox, with
> cyradm for example, but is there another way ?  I plan on using
> autocreatequota and createonpost and I would like to have user's mailbox
> created in specific partition based on the domain.
> 
> Thanks !
> 
> Etienne Goyer



signature.asc
Description: OpenPGP digital signature


One partition per virtdomain

2005-06-22 Thread Etienne Goyer
Hi,

Are there a way to have a different partition for each virtual domain ?
 I know you can specify the partition when creating the mailbox, with
cyradm for example, but is there another way ?  I plan on using
autocreatequota and createonpost and I would like to have user's mailbox
created in specific partition based on the domain.

Thanks !

Etienne Goyer


signature.asc
Description: OpenPGP digital signature


Re: 2.2 and 2.3 imapd

2005-06-22 Thread Christos Soulios
I fell into the same bug and from what I found using gdb was that after a
SELECT command, the function cmdloop() of imapd calls proxy_check_input().


Then the following function calls are performed :
proxy_check_input() -> prot_read() -> prot_fill() -> read()

Then read() blocks while waiting from input from the backend. This results
in blocking the whole imapd.

I am not sure what kind of input from the backend should be waited for. I
tried changing the configuration several times but no success.

Christos



Mark wrote:
> Hello,
>
> There is a 2.2-imapd (2.2.12) murder enabled environment (front ends,
> murder master, back ends) working nice, and so I set up another front
> end with the 2.3 cvs code for testing. After setting it all up, I'm
> having problems fetching mail through it. What happens is, a mail
> client (tried mutt and Thunderbird) connects to 2.3 proxy fine,
> authenticates, and then fetches INBOX and gets stuck, mail headers
> never arrive. I'm a bit out of ideas, and in fact wanted to know if
> this kind of setup should work, and if it is recommended at all. If it
> should work, and anyone has an idea where I should look, that would be
> great help. And if not, what is a good way to upgrade to 2.3?
>
> Here are cyrus logs from both 2.3 front end that gets stuck, and also a
> working one (2.2.12) just in case it helps.
>
> Lines will probably be broken..
>
> - start 2.3 that gets stuck -
>
>>1119119387>a0003 OK User logged in
> <1119119387>1119119387>* LIST (\Noselect) "/" ""
> a0004 OK Completed (0.000 secs 0 calls)
> <1119119387>1119119387>* FLAGS (\Answered \Flagged \Draft \Deleted \Seen Junk
> $MDNSent)
> * OK [PERMANENTFLAGS (\Answered \Flagged \Draft \Deleted \Seen Junk
> $MDNSent \*)
> ]
> * 831 EXISTS
> * 0 RECENT
> * OK [UNSEEN 827]
> * OK [UIDVALIDITY 1101173713]
> * OK [UIDNEXT 18056]
> a0005 OK [READ-WRITE] Completed
>
> - end of 2.3 -
>
>
>
> - start 2.2 that works ok -
>
>>1119116500>a0003 OK User logged in
> <1119116500>1119116500>* LIST (\Noselect) "/" ""
> a0004 OK Completed
> <1119116500>1119116500>* FLAGS (\Answered \Flagged \Draft \Deleted \Seen Junk
> $MDNSent)
> * OK [PERMANENTFLAGS (\Answered \Flagged \Draft \Deleted \Seen Junk
> $MDNSent \*)
> ]
> * 833 EXISTS
> * 0 RECENT
> * OK [UNSEEN 827]
> * OK [UIDVALIDITY 1101173713]
> * OK [UIDNEXT 18053]
> a0005 OK [READ-WRITE] Completed
> <1119116500>1119116500>* MYRIGHTS INBOX lrswipcda
> a0006 OK Completed
> <1119116500 BODY.PEEK[HEAD
> ER.FIELDS (DATE FROM SUBJECT TO CC MESSAGE-ID REFERENCES CONTENT-TYPE
> IN-REPLY-T
> O REPLY-TO LINES X-LABEL)])
>>1119116500>* 1 FETCH (FLAGS (\Answered \Seen) UID 8 INTERNALDATE
> "16-Dec-2004 1
> 0:14:28 -0500" RFC822.SIZE 1765 BODY[HEADER.FIELDS (DATE FROM SUBJECT
> TO CC MESS
> AGE-ID REFERENCES CONTENT-TYPE IN-REPLY-TO REPLY-TO LINES X-LABEL)]
> {268}
> Message-ID: ...
> [ and so on, it fetches it all ]
>
> - end of 2.2 log -
>
> Thanks for any help and pointers.
>
> Mark
>
>
>
> 
> Yahoo! Sports
> Rekindle the Rivalries. Sign up for Fantasy Football
> http://football.fantasysports.yahoo.com
> ---
> Cyrus Home Page: http://asg.web.cmu.edu/cyrus
> Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
> List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html
>


-- 
Did you visit http://email.uoa.gr?

---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: cyrus-imapd pop3 authentication

2005-06-22 Thread Alexander Dalloz
Am Mi, den 22.06.2005 schrieb Vijay Kumar um 17:23:

> I am running cyrus-imapd-2.2.10 on RHEL 4 system.

Update to the current update version of that package!

> We have created a user test with passwd test and we want to this user
> to receive email. 
> 
> When we do a “telnet  110 and then give the USER and PASS commands
> , we are notable to login using the user id and passwd. Error given is
> : -[ERR] AUTH Invalid Login. 
> 
>  
> 
> The logs show an error “unknown password identifier” 
> 
>  
> 
> Here’s the imapd.conf  file : 
> 
>  
> 
> configdirectory: /var/lib/imap
> 
> partition-default: /var/spool/imap
> 
> admins: cyrus root
> 
> sievedir: /var/lib/imap/sieve
> 
> sendmail: /opt/postfix/sbin/sendmail
> 
> hashimapspool: true
> 
> sasl_pwcheck_method:passwd 

False, change that to "saslauthd"


> sasl_mech_list: PLAIN
> 
> tls_cert_file: /usr/share/ssl/certs/cyrus-imapd.pem
> 
> tls_key_file: /usr/share/ssl/certs/cyrus-imapd.pem
> 
> tls_ca_file: /usr/share/ssl/certs/ca-bundle.crt
> 
>  
> 
> I have tried replacing the sasl_pwcheck_method with shadow and unix
> keywords. 
> 
>  
> 
> How can we configure support for /etc/passwd file, so that the same
> can be checked ? 

Do above change and make sure saslauthd is running: service saslauthd
start; chkconfig saslauthd on. saslauthd is configured through
/etc/sysconfig/saslauthd.

> Do we need to create Maildir in every users home directory ? 

No, Cyrus-IMAPd has his own central mail storage.

> Vijay. 

Alexander


-- 
Alexander Dalloz | Enger, Germany | GPG http://pgp.mit.edu 0xB366A773
legal statement: http://www.uni-x.org/legal.html
Fedora Core 2 GNU/Linux on Athlon with kernel 2.6.11-1.27_FC2smp 
Serendipity 17:48:06 up 1 day, 2:02, load average: 0.56, 0.66, 0.63 

---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: test

2005-06-22 Thread Timo Schoeler
thus Oliver Kaltenecker spake:
> test

yip, works ;)

SCNR
---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


cyrus-imapd pop3 authentication

2005-06-22 Thread Vijay Kumar








Hi, 

 

I am
running cyrus-imapd-2.2.10 on RHEL 4 system.

We have
created a user test with passwd test and we want to this user to receive email.


When we
do a “telnet  110 and then give the USER and PASS commands , we
are notable to login using the user id and passwd. Error given is : -[ERR] AUTH
Invalid Login. 

 

The
logs show an error “unknown password identifier” 

 

Here’s the imapd.conf  file : 

 

configdirectory: /var/lib/imap

partition-default: /var/spool/imap

admins: cyrus root

sievedir: /var/lib/imap/sieve

sendmail: /opt/postfix/sbin/sendmail

hashimapspool: true

sasl_pwcheck_method:passwd 

sasl_mech_list: PLAIN

tls_cert_file: /usr/share/ssl/certs/cyrus-imapd.pem

tls_key_file: /usr/share/ssl/certs/cyrus-imapd.pem

tls_ca_file: /usr/share/ssl/certs/ca-bundle.crt

 

I
have tried replacing the sasl_pwcheck_method with shadow and unix keywords. 

 

How can
we configure support for /etc/passwd file, so that the same can be checked ? 

Do we
need to create Maildir in every users home directory ? 

 

Kindly
help. 

 



Regards,

Vijay.


 










test

2005-06-22 Thread Oliver Kaltenecker

test
---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Cyradm - dm command

2005-06-22 Thread Thor Vik
During test of cyradm I accedently created a mailbox without the user.
prefix which caused an email box to be created under root. In this case
under /var/spool/cyrus/mail/l. I have tried to delete it as admin with the
proper sam and then give proper rights but cyradm wont delete it. I get
premision denied. 

Does anyone knows the trick?

Regards

Thor Vik

---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


saslauthd, ldap_filter

2005-06-22 Thread Paul van der Vlis
Hello,

I have LDAP authentification working via SSL to a Novell server, and I
am glad ;-)  But OK, a little problem:

The users are not all in the same 'container'. When I use:
ldap_filter: cn=%u,ou=lrl,o=wlg

I can authenticate some uers, but other users need:
ldap_filter: cn=%u,ou=ler,o=wlg

Is there a way to realise searching with more then one filter?

With regards,
Paul van der Vlis.

btw: my /etc/saslauthd.conf:

ldap_servers: ldaps://192.168.10.249/
ldap_auth_method: fastbind
ldap_tls_cacert_file: /path/to/rootcert.pem
ldap_filter: cn=%u,ou=lrl,o=wlg

---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html


Re: 2.2 and 2.3 imapd

2005-06-22 Thread Patrick Radtke

We had the same problem a few weeks back.
I filed a bug at
https://bugzilla.andrew.cmu.edu/show_bug.cgi?id=2669

Our solution was to have the backends and murder master run the 2.3  
code, and the frontends run the 2.2 code.
This works for us since the 2.3 features that we want (replication,  
unexpunge) are only needed on the backend.


Another alternative is to try the unified murder (backends and  
frontends are the same machine), but I do not know what state that  
code is in.


-Patrick


On Jun 22, 2005, at 12:29 AM, Mark wrote:


Hello,

There is a 2.2-imapd (2.2.12) murder enabled environment (front ends,
murder master, back ends) working nice, and so I set up another front
end with the 2.3 cvs code for testing. After setting it all up, I'm
having problems fetching mail through it. What happens is, a mail
client (tried mutt and Thunderbird) connects to 2.3 proxy fine,
authenticates, and then fetches INBOX and gets stuck, mail headers
never arrive. I'm a bit out of ideas, and in fact wanted to know if
this kind of setup should work, and if it is recommended at all. If it
should work, and anyone has an idea where I should look, that would be
great help. And if not, what is a good way to upgrade to 2.3?

Here are cyrus logs from both 2.3 front end that gets stuck, and  
also a

working one (2.2.12) just in case it helps.

Lines will probably be broken..

- start 2.3 that gets stuck -



1119119387>a0003 OK User logged in


<1119119387
1119119387>* LIST (\Noselect) "/" ""


a0004 OK Completed (0.000 secs 0 calls)
<1119119387
1119119387>* FLAGS (\Answered \Flagged \Draft \Deleted \Seen Junk


$MDNSent)
* OK [PERMANENTFLAGS (\Answered \Flagged \Draft \Deleted \Seen Junk
$MDNSent \*)
]
* 831 EXISTS
* 0 RECENT
* OK [UNSEEN 827]
* OK [UIDVALIDITY 1101173713]
* OK [UIDNEXT 18056]
a0005 OK [READ-WRITE] Completed

- end of 2.3 -



- start 2.2 that works ok -



1119116500>a0003 OK User logged in


<1119116500
1119116500>* LIST (\Noselect) "/" ""


a0004 OK Completed
<1119116500
1119116500>* FLAGS (\Answered \Flagged \Draft \Deleted \Seen Junk


$MDNSent)
* OK [PERMANENTFLAGS (\Answered \Flagged \Draft \Deleted \Seen Junk
$MDNSent \*)
]
* 833 EXISTS
* 0 RECENT
* OK [UNSEEN 827]
* OK [UIDVALIDITY 1101173713]
* OK [UIDNEXT 18053]
a0005 OK [READ-WRITE] Completed
<1119116500
1119116500>* MYRIGHTS INBOX lrswipcda


a0006 OK Completed
<1119116500
1119116500>* 1 FETCH (FLAGS (\Answered \Seen) UID 8 INTERNALDATE


"16-Dec-2004 1
0:14:28 -0500" RFC822.SIZE 1765 BODY[HEADER.FIELDS (DATE FROM SUBJECT
TO CC MESS
AGE-ID REFERENCES CONTENT-TYPE IN-REPLY-TO REPLY-TO LINES X-LABEL)]
{268}
Message-ID: ...
[ and so on, it fetches it all ]

- end of 2.2 log -

Thanks for any help and pointers.

Mark




Yahoo! Sports
Rekindle the Rivalries. Sign up for Fantasy Football
http://football.fantasysports.yahoo.com
---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html



---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html