port 25 not responding anymore

2004-01-20 Thread Troy McKinnon



I was trying to install cron, and it needed stmp_daemon which was only 
avail from sendmail, postfix, or exim in yast2. (suse 9).. Since my install of 
postfix was as per LUC's howto and not the one packaged with SUSE.
I could not find anyother way to install cron so I 
decided to install exim since I didn't think it woudl break 
anything.Well now I can't send/receive email. It just hangs. 
Basicall telnet to 25 is completely hosed now.Do you have any idea on 
how to see what the exim rpm modified. I am assuming it took over control 
as mail agent or something. Or is there someway to have postfix/cyrus reassume 
the role of smtp? I am pretty desperate on this. I really don't to reinstall 
since it took me so long to get it working the first time. Not sure if I 
hosed postfix or cyrus or what.


Would really appreciate the help on 
this.ThanksTroy


Rejecting clients that are not valid users only

2004-01-20 Thread Troy McKinnon
I am basically trying to configure my mail system so:

1) remote clients (cyrus mail users) can send from any location to any
location with no restrictions
2) incoming mail will be routed to local users (i.e. if it is final
destination)... from anywhere

I want my remote clients to be able to send whereever from whereever they
may be but I want to protect myself from ppl (Non users) just using my
server to send email.

While looking in my logs I noticed however that I was getting the following
error:

NOQUEUE: reject: RCPT from unknown[xxx.xxx.xxx.xxx]: 450 Client host
rejected: cannot find your hostname, [xxx.xxx.xxx.xxx];
from=[EMAIL PROTECTED] to=[EMAIL PROTECTED] proto=ESMTP
helo=xxx.someotherdomain.com

I found this possible solution:

http://mail-archives.engardelinux.org/engarde-users/2001/Aug/0132.html

i.e. the removal of:   smtpd_client_restrictions = reject_unknown_client

I am not sure if I like that solution.  Will that basically give me what I
am looking for? I don't want my users to not receive email from someone just
because their mail servers reverse lookup was not set up correctly. I want
to make sure they get all the email sent to them.  But I only want my cyrus
users to be able to send or relay email thru my system.

What setting should I set for this?


ALSO!! :) while I am on the subject...

Is there a way to have any rejected email for any of my virtual domains, to
any user be directed to my postmaster account... if it fails to find a valid
match elsewhere?





Re: Rejecting clients that are not valid users only

2004-01-20 Thread Troy McKinnon
I have been unable to get TLS working.
I installed from scratch using LUC's HOWTO: postfix/cyrus/mysql but when I
telnet to my smtp server I do not get STARTTLS output...

It took me so long to get this setup .. I am 'afraid' to reinstall postfix
or whatever it will take to get the ssl.  (I would love to get it working
tho.)
Do you know what the steps would be to backup (which files) and reinstall
such that I could get this working?

telnet localhost 25
Trying ::1...
telnet: connect to address ::1: Connection refused
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
220 mail.mydomain.com ESMTP Postfix
EHLO localhost
250-mail.mydomain.com
250-PIPELINING
250-SIZE 1024
250-VRFY
250-ETRN
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
250 8BITMIME


- Original Message - 
From: Ken Murchison [EMAIL PROTECTED]
To: Paul Bender [EMAIL PROTECTED]
Cc: Troy McKinnon [EMAIL PROTECTED];
[EMAIL PROTECTED]
Sent: Tuesday, January 20, 2004 7:19 AM
Subject: Re: Rejecting clients that are not valid users only


 Paul Bender wrote:
  In order to allow my Cyrus IMAP mail users to send mail from anywhere, I
  have configured sendmail so that any user that authenticates
  successfully using SMTP AUTH is allowed to relay email. Since both Cyrus
  IMAP and sendmail use SASL, my Cyrus IMAP mail users are able to
  authenticate.
 
  Since most of my Cyrus users send their passwords in the clear, I have
  enabled START_TLS and SSL (using stunnel) in sendmail. Finally, I have
  sendmail listen on the standard MSA port rather than the standard MTA
  port for authenticated access.

 FYI, Sendmail can do smtps w/o stunnel.  Add -D_FFR_SMTP_SSL to your
 defines.  When I coded this early on in 8.12, Claus made it an FFR, but
 it should be standard in 8.13.

 -- 
 Kenneth Murchison Oceana Matrix Ltd.
 Software Engineer 21 Princeton Place
 716-662-8973 x26  Orchard Park, NY 14127
 --PGP Public Key--http://www.oceana.com/~ken/ksm.pgp




Re: Slow response -logs

2004-01-16 Thread Troy McKinnon
Please help I am getting desperate :(
I would really appreciate any feedback at how to resolve this issue.

I have tried everything I can think of to speed this up.
It doesn't appear to be a DNS problem.  Telneting to localhost has no issues
at all. Just port 25.

But sending/checking email and even telneting to (port 25 only)
takes over a minute each time.  I think it has to do with the athentication
or something.  Web-cryadm takes over a minute as well when you click
'accounts' or 'add new email' (anything to do with accounts really).  But
listing domains etc is fast.
My http server is plenty fast, and regular telnet and ssh is fine.  This is
why I think it is either cyrus/ mysql or postfix.

I had posted some logs from 1 'check mail' run, and 1 sent email.  If you
look at the timestamps you can see that it is taking over a minute for the
process.

I have tried playing around with httpd.conf and mydomains / virtual domains
I even made sure to put the mysql hash before the postfix virtuals hash.. to
see if it would help.

None of it really solved my issue, it is still REALLY slow.

Appreciate any help.

Thanks

Troy


- Original Message - 
From: Troy McKinnon [EMAIL PROTECTED]
To: [EMAIL PROTECTED]; Troy McKinnon
[EMAIL PROTECTED]
Sent: Thursday, January 15, 2004 1:05 PM
Subject: Re: Slow response -logs


 I also notice that telneting to port 25 is VERY SLOW.

 Does this mean it is more likely a postfix issue vs cyrus etc?

 Anything else I can do to help narrow down and locate the bottleneck?


 Cheers




Re: Slow response -logs

2004-01-16 Thread Troy McKinnon
Ok Solved my issue.

Turns out I had too much logging on and it was throttling everyhing.

It set up my logs to roll and turned off verbose, and it is  second now.



Sent and Outgoing Folder issues

2004-01-16 Thread Troy McKinnon


In squirrelmail I get the following error on the Left Hand Navigation frame.

ERROR : Could not complete request. CREATE INBOX.Sent Reason Given:
Permission denied

Also when I set up an imap account I have to remove the 'special folders'
Sent/Outgoing/deleted because I get a similar permission denied error.

I am using the allowunixsep = yes .. not sure if this is related tho?



I did some googling and found some solutions for squirrelmail.

i.e. conf.pl -- SMTP -- cyrus

 etc but it isn't a squirrelmail specific error since it is the same for
imap.

Any ideas?

Thanks




Slow response

2004-01-15 Thread Troy McKinnon
I have set up cyrus and web-cyradm successfully.

My only real issue is that authentication and other interaction with the
mail server is REALLY slow.  Like upwards of 1 minute for login.

There appears to be a lot of:

match_string:
match_hostname:
match_hostaddr

in my mail.log

but timestamps dont' look too bad

also in my messages.log:

dbpasswd
changed.
Jan 14 13:09:33 phoenix imapd[6]: accepted connection
Jan 14 13:09:33 phoenix saslauthd[905]: host changed.
Jan 14 13:09:33 phoenix saslauthd[857]: pam_sm_authenticate called.
Jan 14 13:09:33 phoenix saslauthd[905]: database changed.
Jan 14 13:09:34 phoenix saslauthd[857]: dbuser changed.
Jan 14 13:09:34 phoenix saslauthd[905]: table changed.
Jan 14 13:09:34 phoenix saslauthd[857]: dbpasswd changed.
Jan 14 13:09:35 phoenix saslauthd[905]: usercolumn changed.
Jan 14 13:09:35 phoenix saslauthd[857]: host changed.
Jan 14 13:09:35 phoenix saslauthd[905]: passwdcolumn changed.
Jan 14 13:09:36 phoenix saslauthd[857]: database changed.
Jan 14 13:09:36 phoenix saslauthd[905]: crypt changed.
Jan 14 13:09:36 phoenix saslauthd[857]: table changed.
Jan 14 13:09:36 phoenix saslauthd[905]: logtable changed.
Jan 14 13:09:37 phoenix saslauthd[857]: usercolumn changed.
Jan 14 13:09:37 phoenix saslauthd[905]: logmsgcolumn changed.
Jan 14 13:09:37 phoenix saslauthd[857]: passwdcolumn changed.
Jan 14 13:09:37 phoenix saslauthd[905]: logusercolumn changed.
Jan 14 13:09:38 phoenix saslauthd[857]: crypt changed.
Jan 14 13:09:38 phoenix saslauthd[905]: loghostcolumn changed.
Jan 14 13:09:38 phoenix saslauthd[857]: logtable changed.
Jan 14 13:09:39 phoenix saslauthd[905]: logpidcolumn changed.
Jan 14 13:09:39 phoenix saslauthd[857]: logmsgcolumn changed.
Jan 14 13:09:39 phoenix saslauthd[905]: logtimecolumn changed.
Jan 14 13:09:39 phoenix saslauthd[857]: logusercolumn changed.
Jan 14 13:09:40 phoenix saslauthd[905]: db_connect  called.
Jan 14 13:09:40 phoenix saslauthd[857]: loghostcolumn changed.
Jan 14 13:09:40 phoenix saslauthd[905]: returning 0 .
Jan 14 13:09:40 phoenix saslauthd[857]: logpidcolumn changed.
Jan 14 13:09:41 phoenix saslauthd[905]: db_checkpasswd called.
Jan 14 13:09:41 phoenix saslauthd[857]: logtimecolumn changed.
Jan 14 13:09:41 phoenix saslauthd[905]: pam_mysql: where clause =
Jan 14 13:09:42 phoenix saslauthd[857]: db_connect  called.

Mysql.log just has more of the same.

Any ideas on how to figure out where the bottleneck is?

Note: webcyradm seems really slow as well when updating user accounts. I
only have about 10. But maybe it is mysql?





Re: Slow response -logs

2004-01-15 Thread Troy McKinnon
I have included a sample log of 1 account checking for mail, and sending 1
email message.

I would REALLY appreciate some help on this.  As you can see by the logs the
process of sending 1 email is taking  minute.

Cheers

Troy

-

DSZ SEND mysql

Note: 3 domains/3 ips set up:  myFooDomain, myBarDomain, myFlubberDomain @
111.111.111.1, 111.111.111.2, 111.111.111.3 respectively
   I am also relaying my email out to my isp.  myIspDomain.com (Ithought
this would be better than sending it directly ??)

   I am running bind 9 but also have my domain names registered with
myIspDomain.

This is the log for 1 sent message.

Jan 15 12:08:53 phoenix postfix/smtpd[23518]: name_mask: subnet
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: mynetworks: 127.0.0.0/8
111.111.111.0/24 111.111.111.0/24 111.111.111.0/24
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: match_string: mynetworks ~?
debug_peer_list
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: match_string: mynetworks ~?
fast_flush_domains
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: match_string: mynetworks ~?
mynetworks
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: match_string: relay_domains ~?
debug_peer_list
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: match_string: relay_domains ~?
fast_flush_domains
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: match_string: relay_domains ~?
mynetworks
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: match_string: relay_domains ~?
permit_mx_backup_networks
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: match_string: relay_domains ~?
qmqpd_authorized_clients
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: match_string: relay_domains ~?
relay_domains
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: mysqlname_parse(): set
username to 'mail'
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: mysqlname_parse(): set
password to 'xx'
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: mysqlname_parse(): set
database name to 'mail'
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: mysqlname_parse(): set table
name to 'domain'
Jan 15 12:08:53 phoenix postfix/smtpd[23518]: mysqlname_parse(): set
select_field to 'domain_name'
Jan 15 12:08:54 phoenix postfix/smtpd[23518]: mysqlname_parse(): set
where_field to 'domain_name'
Jan 15 12:08:54 phoenix postfix/smtpd[23518]: mysqlname_parse(): set
additional_conditions to ''
Jan 15 12:08:54 phoenix postfix/smtpd[23518]: mysqlname_parse(): adding host
'localhost' to list of mysql server hosts
Jan 15 12:08:54 phoenix postfix/smtpd[23518]: dict_open:
mysql:/etc/postfix/mysql-mydestination.cf
Jan 15 12:08:55 phoenix postfix/smtpd[23518]: match_string:
permit_mx_backup_networks ~? debug_peer_list
Jan 15 12:08:55 phoenix postfix/smtpd[23518]: match_string:
permit_mx_backup_networks ~? fast_flush_domains
Jan 15 12:08:55 phoenix postfix/smtpd[23518]: match_string:
permit_mx_backup_networks ~? mynetworks
Jan 15 12:08:55 phoenix postfix/smtpd[23518]: match_string:
permit_mx_backup_networks ~? permit_mx_backup_networks
Jan 15 12:08:56 phoenix postfix/smtpd[23518]: connect to subsystem
private/proxymap
Jan 15 12:08:56 phoenix postfix/smtpd[23518]: send attr request = open
Jan 15 12:08:57 phoenix postfix/smtpd[23518]: send attr table =
unix:passwd.byname
Jan 15 12:08:57 phoenix postfix/smtpd[23518]: send attr flags = 64
Jan 15 12:08:57 phoenix postfix/smtpd[23518]: private/proxymap socket:
wanted attribute: status
Jan 15 12:08:57 phoenix postfix/smtpd[23518]: input attribute name: status
Jan 15 12:08:58 phoenix postfix/smtpd[23518]: input attribute value: 0
Jan 15 12:08:58 phoenix postfix/smtpd[23518]: private/proxymap socket:
wanted attribute: flags
Jan 15 12:08:58 phoenix postfix/smtpd[23518]: input attribute name: flags
Jan 15 12:08:58 phoenix postfix/smtpd[23518]: input attribute value: 80
Jan 15 12:08:59 phoenix postfix/smtpd[23518]: private/proxymap socket:
wanted attribute: (list terminator)
Jan 15 12:08:59 phoenix postfix/smtpd[23518]: input attribute name: (end)
Jan 15 12:08:59 phoenix postfix/smtpd[23518]: dict_proxy_open: connect to
map=unix:passwd.byname status=0 server_flags=0120
Jan 15 12:08:59 phoenix postfix/smtpd[23518]: dict_open:
proxy:unix:passwd.byname
Jan 15 12:09:00 phoenix postfix/smtpd[23518]: dict_open: hash:/etc/aliases
Jan 15 12:09:00 phoenix postfix/smtpd[23518]: dict_open:
hash:/etc/postfix/virtual
Jan 15 12:09:00 phoenix postfix/smtpd[23518]: mysqlname_parse(): set
username to 'mail'
Jan 15 12:09:01 phoenix postfix/smtpd[23518]: mysqlname_parse(): set
password to 'xxx'
Jan 15 12:09:01 phoenix postfix/smtpd[23518]: mysqlname_parse(): set
database name to 'mail'
Jan 15 12:09:01 phoenix postfix/smtpd[23518]: mysqlname_parse(): set table
name to 'virtual'
Jan 15 12:09:01 phoenix postfix/smtpd[23518]: mysqlname_parse(): set
select_field to 'dest'
Jan 15 12:09:02 phoenix postfix/smtpd[23518]: mysqlname_parse(): set
where_field to 'alias'
Jan 15 12:09:02 phoenix postfix/smtpd[23518]: mysqlname_parse(): set
additional_conditions to 'and status = '1' order by alias desc'

Re: Slow response -logs

2004-01-15 Thread Troy McKinnon
I also notice that telneting to port 25 is VERY SLOW.

Does this mean it is more likely a postfix issue vs cyrus etc?

Anything else I can do to help narrow down and locate the bottleneck?


Cheers



Re: Slow response -logs

2004-01-15 Thread Troy McKinnon


 Delays of about a minute traditionally mean you have a DNS resolution
 problem, possibly for localhost or for the server's 'real' hostname.

 Can you do

   ping localhost

mail:~ # ping localhost
PING mail.myFooDomain.com (127.0.0.1) 56(84) bytes of data.
64 bytes from mail.myFooDomain.com (127.0.0.1): icmp_seq=1 ttl=64 time=0.027
ms
64 bytes from mail.myFooDomain.com (127.0.0.1): icmp_seq=2 ttl=64 time=0.018
ms
64 bytes from mail.myFooDomain.com (127.0.0.1): icmp_seq=3 ttl=64 time=0.017
ms
64 bytes from mail.myFooDomain.com (127.0.0.1): icmp_seq=4 ttl=64 time=0.015
ms
64 bytes from mail.myFooDomain.com (127.0.0.1): icmp_seq=5 ttl=64 time=0.016
ms
64 bytes from mail.myFooDomain.com (127.0.0.1): icmp_seq=6 ttl=64 time=0.015
ms

--- mail.myFooDomain.com ping statistics ---
6 packets transmitted, 6 received, 0% packet loss, time 5000ms
rtt min/avg/max/mdev = 0.015/0.018/0.027/0.004 ms




 and

   ping `hostname`


same thing


 at a shell prompt on your server and get rapid results?  If DNS is the
 problem, you would see a big delay whle the system tries and fails to
 do the DNS lookups of localhost and the host name.

 As further confirmation, check that

   telnet 127.0.0.1 1

 is quickly rejected, but

   telnet localhost 1

 or

   telnet `hostname` 1

 get delayed, and then rejected.  That would pretty much confirm it is
 a DNS-related issue.


All 3 are instant. I do not think it is dns necesarily. Appears to only
happen on mail related stuff.


 Jonathan
 --
 Jonathan Marsden   | Internet: [EMAIL PROTECTED] | Making electronic
 1252 Judson Street  | Phone: +1 (909) 795-3877 | communications work
 Redlands, CA 92374 | Fax:   +1 (909) 795-0327 | reliably for Christian
 USA| http://www.xc.org/jonathan | missions worldwide




Catch all - web-cryadm

2004-01-13 Thread Troy McKinnon
I have a strange problem with 'catchall' and it is most likely I just don't
understand it.

I have found info on it at:
http://www.web-cyradm.org/pipermail/web-cyradm/2003-May/001197.html

I tried the solution and it didn't change anything for me.  Catchall still
caught ALL.

I have 3 domains set up on my machine.  (Linux suse 9)

foo.com
foo2.com
foo3.com

I add account to each:

[EMAIL PROTECTED]
[EMAIL PROTECTED]
[EMAIL PROTECTED]

each has it own ip.  (15, 16, 17) respectively... but the machine hostname
is set up as foo.com

I also have a mail server configured for each.  mail.foo.com, mail.foo2.com,
mail.foo3.com etc

When I set [EMAIL PROTECTED] as a catchall. No other accounts get any email. Even
in the foo2.com and foo3.com domains.

When I look at the email it is addressed to  [EMAIL PROTECTED] but is in the
[EMAIL PROTECTED]  mailbox.

- I thought 

that if you did a catch all on a domain it would only catch the email for
undefined address of the type [EMAIL PROTECTED]
i.e.

  if I had [EMAIL PROTECTED] and [EMAIL PROTECTED] and emailed to [EMAIL PROTECTED]   
the
catchall would only get the nobody since it wasn't defined otherwise.

The wierdest part is that the catchall for the @foo domain is catching the
email for @foo2 and @foo3 as well.

Any ideas?


cyrus and ssl

2004-01-13 Thread Troy McKinnon
This is most likely a ssl configuration issue but I would really appreciate
any help on this.

I followed the setup as per   luc's   how to on postfix-cyrus

netstat shows me that my server is running:

tcp0  0 0.0.0.0:2   0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:24010.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:993 0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:995 0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:33060.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:110 0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:15  0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:143 0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:111 0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:20000.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:1   0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:80  0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:21  0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:54320.0.0.0:*   LISTEN
tcp0  0 127.0.0.1:953   0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:25  0.0.0.0:*   LISTEN
tcp0  0 0.0.0.0:443 0.0.0.0:*   LISTEN
tcp0  0 127.0.0.1:8005  :::*LISTEN
tcp0  0 :::8009 :::*LISTEN
tcp0  0 :::8080 :::*LISTEN
tcp0  0 :::53   :::*LISTEN
tcp0  0 :::22   :::*LISTEN


when I connect to the server via OULOOK express and ssl encrypt it says it
is an untrusted domain, and if I want to download the cert.
(I created my own cert as per howto)... and once downloaded I get connection
refused error.

Regular IMAP or POP3 works fine but I would like to disable that for ssl.

Any ideas what I have done wrong?

Thanks

Troy


Cyrus and ssl

2004-01-09 Thread Troy McKinnon
Is there any documentation on setting up cyrus/postfix/web-cryadm with ssl?

I have successfully set up it without ssl, and all is working great.  But
even tho I have my ssl running ... it doesn't appear to be working.
Port is still denied.. etc.

Appreciated.

Troy

Note: Running Suse 9 Linux with the newest versions of
cyrus/postfix/web-cryadm..
I used Luc's  HOWTO to get this far


Cyrus and ssl

2004-01-09 Thread Troy McKinnon


 Is there any documentation on setting up cyrus/postfix/web-cryadm with ssl?

 I have successfully set up it without ssl, and all is working great.  But
 even tho I have my ssl running ... it doesn't appear to be working.
 Port is still denied.. etc.

 Appreciated.

 Troy

 Note: Running Suse 9 Linux with the newest versions of
 cyrus/postfix/web-cryadm..
 I used Luc's  HOWTO to get this far



Re: where are the mailbox accts located AND webmin/virtualmin and virtual domains/email accts

2003-12-29 Thread Troy McKinnon



Just a followup.

I have figured out that using the web-cyradm you 
can create accounts such as 'foo' or even '[EMAIL PROTECTED]'
in the latter case you login to the account via 
username: 'foo.bar.com'

but I still can't figure out how to have this use 
the unix accounts my virtualmin already creates.

i.e. /home/bar/foo as username: bar-foo 

 vs the cyrus user of 
'foo.bar.com'



  - Original Message - 
  From: 
  Troy 
  McKinnon 
  To: [EMAIL PROTECTED] 
  
  Sent: Sunday, December 28, 2003 9:28 
  PM
  Subject: where are the mailbox accts 
  located AND webmin/virtualmin and virtual domains/email accts
  
  I can't seem to access the web archive I get some 
  type of php access erro,so _very_ sorry if these are answered 
  there. I am in a bit of a rush/frenzie trying to get my mail server 
  up.
  
  I just set up cyrus/web-cryadm/postfix on suse 
  9.0 and was wondering:
  
  1) not sure where the user mailboxes are 
  created. Viewing the mailboxes thru webmin/postfix module doesn't seem 
  to show the cyrus mailboxes?
  
  2)Has anyone use cyrus/web-cyradm with 
  webmin and specifically the virtualmin module. Wondering if they will 
  work together. i.e. creatiion of virtual domain and email accnts don't 
  seem to work with the cyrus setup. i.e. can't get email for 
users.
  
  


web-cyradm hang

2003-12-29 Thread Troy McKinnon



Very strange...

I added a new virtualdomain and since them I 
haven't been able to access the web-cryadm. (it might not be 
related)

I had it working earlier and added a couple of 
domains and accounts. But now I can't access it.

If I hit the directory I can get a list of the 
files i.e. /web-cyradm but clicking on index.php etc just causes the browser to 
hang.

I checked the logs and it doesn't appear to be 
logging anything.

Is this some type of permissions problem? My 
squirrelmail still works perfectly and it is setup the same way.


The only thing that shows in the log is at 
startup:

Dec 29 00:10:47 phoenix saslauthd[2480]: 
server_exit : master exited: 2480Dec 29 00:10:58 
phoenix master[2545]: setrlimit: Unable to set file descriptors limit to -1: 
Operation not permittedDec 29 00:10:58 phoenix master[2545]: retrying with 
1024 (current max)Dec 29 00:10:58 phoenix saslauthd[2543]: 
detach_tty : master pid is: 2543Dec 29 
00:10:58 phoenix saslauthd[2543]: 
ipc_init : listening on socket: 
/var/run/sasl2//muxDec 29 00:10:58 phoenix master[2545]: process 
startedDec 29 00:10:58 phoenix master[2550]: about to exec 
/usr/lib/cyrus/bin/ctl_cyrusdbDec 29 00:10:58 phoenix ctl_cyrusdb[2550]: 
recovering cyrus databasesDec 29 00:10:58 phoenix ctl_cyrusdb[2550]: 
skiplist: recovered /var/imap/mailboxes.db (9 records, 1744 bytes) in 0 
secondsDec 29 00:10:58 phoenix ctl_cyrusdb[2550]: done recovering cyrus 
databasesDec 29 00:10:58 phoenix master[2545]: ready for work

Any ideas? Should I reinstall?

Cheers

Troy McKinnon


Re: web-cyradm hang

2003-12-29 Thread Troy McKinnon



VERY sorry for the multitude of 
email...

but I just reinstalled the web-cyradm twice, and 
now it doesn't hang but I can't seem to login. Also, the following errors 
occur in the php page:


Parse error: parse error in 
/usr/local/apache/htdocs/web-cyradm/config/conf.php on line 
70Warning: Cannot modify header information - headers 
already sent by (output started at 
/usr/local/apache/htdocs/web-cyradm/config/conf.php:70) in 
/usr/local/apache/htdocs/web-cyradm/session.php on line 
4Warning: session_start(): Cannot send session cookie - 
headers already sent by (output started at 
/usr/local/apache/htdocs/web-cyradm/config/conf.php:70) in 
/usr/local/apache/htdocs/web-cyradm/session.php on line 
9Warning: session_start(): Cannot send session cache 
limiter - headers already sent (output started at 
/usr/local/apache/htdocs/web-cyradm/config/conf.php:70) in 
/usr/local/apache/htdocs/web-cyradm/session.php on line 
9Warning: Cannot modify header information - headers 
already sent by (output started at 
/usr/local/apache/htdocs/web-cyradm/config/conf.php:70) in 
/usr/local/apache/htdocs/web-cyradm/header.inc.php on line 
4Warning: Cannot modify header information - headers 
already sent by (output started at 
/usr/local/apache/htdocs/web-cyradm/config/conf.php:70) in 
/usr/local/apache/htdocs/web-cyradm/header.inc.php on line 
11Warning: Cannot modify header information - headers 
already sent by (output started at 
/usr/local/apache/htdocs/web-cyradm/config/conf.php:70) in 
/usr/local/apache/htdocs/web-cyradm/header.inc.php on line 
12



It appears to be an issue with this:

 imapd.conf: unixhierarchysep: 
yes # LINE 70

$DOMAIN_AS_PREFIX = 1;

But I have /etc/imapd.conf with:

unixhierarchysep: yes
as well? So not sure why this isn't working this 
time around. 


Note: I tried setting domain_as_prefix to 0 and 
commented out the both references to unixhierarchy.. with no luck. I also tried 
to change the file permissions etc.. still no luck.

Any assistance would be appreciated. I am 
'sooo' close.


Thanks

Troy McKinnon


virtualmin / webmin and web-cyradm

2003-12-29 Thread Troy McKinnon



I seem to have web-cyradm working. 


I was using webmin and virutalmin to set up my 
virutal domains, and was curious if:
1) there is a 
way to integrate the cyrus stuff with the virutalmin. They seem to be completely 
independent.
Currently if I set up a new domain: 'foo.com' 
I then have to also set up the same domain in web-cyradm. Also if I add a 
email account using virtualmin such as '[EMAIL PROTECTED]' a unix user: foo-me is created 
as /home/foo/homes/foo-me. But the one created under the web-cyradm 
is under /var/spool/imap/mail/me.foo.com

I am just curious if there is a better way to do 
this.. or should I just not bother using the virutal min to create email 
accounts and stick to the web-cyradm only?

2) I followed Postfix-Cyrus-Web-cyradm-HOWTO 
by Luc de Louwand 
I can send and receive mail (pop3 and imap) via 'outlook' etc. But I can't 
seem to connect via ssl. Is this necessary when using cyrus?

3)is there somway of accessing the mailboxes 
from the postfix module. If I try to point to /var/spool/imap vs 
/var/spool/postfix I get issues because the imap directory is not owned by root; 
and I guess not accessible by the postfix user.

Thanks a bunch!

Troy




where are the mailbox accts located AND webmin/virtualmin and virtual domains/email accts

2003-12-28 Thread Troy McKinnon



I can't seem to access the web archive I get some 
type of php access erro,so _very_ sorry if these are answered there. 
I am in a bit of a rush/frenzie trying to get my mail server up.

I just set up cyrus/web-cryadm/postfix on suse 9.0 
and was wondering:

1) not sure where the user mailboxes are 
created. Viewing the mailboxes thru webmin/postfix module doesn't seem to 
show the cyrus mailboxes?

2)Has anyone use cyrus/web-cyradm with webmin 
and specifically the virtualmin module. Wondering if they will work 
together. i.e. creatiion of virtual domain and email accnts don't seem to 
work with the cyrus setup. i.e. can't get email for users.