Re: Problem with the dovecot-fts-xapian package.

2021-09-12 Thread Bob Marcan
On Sun, 12 Sep 2021 11:36:46 +0100
Joan Moreau  wrote:

> This is where I am for now :
> 
> https://koji.fedoraproject.org/koji/packageinfo?packageID=34417
> 
> Probably, I should wait for Fedora batch programs to push that into main rep
> 
> On 2021-09-12 11:18, Joan Moreau wrote:
> 
> > Hi Bob,
> > 
> > I am trying to achieve that.
> > 
> > But do you know the process of pushing an update as a maintainer, in > 
> > fedore repositories ?
> > 
> > Thank you
> > 
> > On 2021-09-12 11:02, Bob Marcan wrote:
> > On Sun, 12 Sep 2021 09:45:35 +0100
> > Joan Moreau  wrote:
> > 
> > Thank you for notice.
> > 
> > What is the process to rebuild the package with recent dovecot, as  > 
> > (instead of existing 1.4.12-1) ?
> > There are no (yet)  1.4.12-2 in updates-testing or > 
> > updates-testing-modular repository.
> > Should i'll wait for update?
> > BR, Bob  

Got the new version and there is no more API mismatch.
It's not so important for me, since i'm retired and i'm running this on my home 
computer.
But i think it needs more support from te dovecot group.
There a lot file protection issues nad lack of documentation on dovecot side.

BR, Bob
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Problem with the dovecot-fts-xapian package.

2021-09-12 Thread Bob Marcan
Problem with the dovecot-fts-xapian package.

Fedora 34 with latest updates.
dovecot-2.3.16-1.fc34.x86_64
dovecot-fts-xapian-1.4.12-1.fc34.x86_64

[root@smicro conf.d]# systemctl restart dovecot
[root@smicro conf.d]# doveadm index -A \*
Fatal: Couldn't load required plugin 
/usr/lib64/dovecot/lib21_fts_xapian_plugin.so: Module is for different ABI 
version 2.3.ABIv15(2.3.15) (we have 2.3.ABIv16(2.3.16))

BR, Bob
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org
Do not reply to spam on the list, report it: 
https://pagure.io/fedora-infrastructure


Re: F31+dovecot issue

2020-03-28 Thread marco stocchi
Running ausearch -m avc , i get a list of logs similar to the following:

time->Sun Mar 22 19:12:54 2020
type=AVC msg=audit(1584900774.568:350): avc:  denied  { name_bind } for  
pid=1595 comm="dovecot" src=587 scontext=system_u:system_r:dovecot_t:s0 
tcontext=system_u:object_r:smtp_port_t:s0 tclass=tcp_socket permissive=0


By "followed the Fedora 31 documentation" do you mean "dnf install dovecot", .. 
yes exactly. I think I located the configuration file that is responsible for 
dovecot to try use port 587 (and it comes out of the box, it's not me)

/etc/dovecot/conf.d/10-master.conf

service submission-login {
  inet_listener submission {
#port = 587
  }
}

so I guess Mr.Spock is right: why Dovecot should work on this port if it is not 
supposed to do so? The idea that SELinux is blocking it convinces me. Much more 
reading the note contained in the page linked above 
https://doc.dovecot.org/admin_manual/submission_server/ where it looks like the 
submission server is a fairly recent feature of Dovecot, that a few people is 
aware of.

A little bit more work and I will manage to overcome the problem (hopefully 
before some star date 20200).

Thank you guys for all the inputs, appreciated.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: F31+dovecot issue

2020-03-24 Thread Alexander Dalloz

Am 25.03.2020 um 00:22 schrieb Sam Varshavchik:


Dovecot is an IMAP and POP3 server.

Port 587 is the submission MSA port. It is not used by IMAP and POP3 
servers. It is used by SMTP servers.


I do not have direct familiarity with dovecot, but I can't think of any 
reason why it will be listening on port 587. Do you know exactly what 
you did to apparently make Dovecot attempt to listen on port 587, and 
for which reason did you want Dovecot to do that?


https://doc.dovecot.org/admin_manual/submission_server/

Alexander
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: F31+dovecot issue

2020-03-24 Thread Tim via users
On Tue, 2020-03-24 at 10:55 -0700, Mike Wright wrote:
> Dovecot is an IMAP(s) POP3(s) server.  It has no need for accepting 
> anything on ports 25, 465, or 587.  Those are smtp ports.

It also has a MSA feature:
https://doc.dovecot.org/admin_manual/submission_server/

RFC definitions (for those who don't want to look that up):

Message Submission Agent (MSA):

   A process that conforms to this specification.  An MSA acts as a
   submission server to accept messages from MUAs, and it either
   delivers them or acts as an SMTP client to relay them to an MTA.

Message Transfer Agent (MTA)

   A process that conforms to [SMTP-MTA].  An MTA acts as an SMTP server
   to accept messages from an MSA or another MTA, and it either delivers
   them or acts as an SMTP client to relay them to another MTA.

-- 
 
uname -rsvp
Linux 3.10.0-1062.18.1.el7.x86_64 #1 SMP Tue Mar 17 23:49:17 UTC 2020 x86_64
 
Boilerplate:  All unexpected mail to my mailbox is automatically deleted.
I will only get to see the messages that are posted to the mailing list.
 
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: F31+dovecot issue

2020-03-24 Thread Sam Varshavchik

marco stocchi writes:


Hello everyone,

I am trying to configure dovecot but after having followed the Fedora 31  
documentation, I get the following systemctl status (port 587/tcp is open  
and OS is fresh of installation):


By "followed the Fedora 31 documentation" do you mean "dnf install dovecot",  
or something else?



dovecot[1754]: Error: bind(0.0.0.0, 587) failed: Permission denied
dovecot[1754]: Error: service(submission-login): listen(*, 587) failed:  
Permission denied

dovecot[1754]: Fatal: Failed to start listeners

Is anybody encountering the same problem?


Dovecot is an IMAP and POP3 server.

Port 587 is the submission MSA port. It is not used by IMAP and POP3  
servers. It is used by SMTP servers.


I do not have direct familiarity with dovecot, but I can't think of any  
reason why it will be listening on port 587. Do you know exactly what you  
did to apparently make Dovecot attempt to listen on port 587, and for which  
reason did you want Dovecot to do that?


You probably have SELinux operating in enforcing mode, and it's blocking  
Dovecot from binding to port 587.


As it should.

As Mr. Spock would say: this would not be a logical thing to do.



pgpUFxO1s5JEV.pgp
Description: PGP signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: F31+dovecot issue

2020-03-24 Thread Alexander Dalloz

Am 24.03.2020 um 18:05 schrieb marco stocchi:

Thank you Tom and Aleksander,

I ran netstat -lnp just to make sure that there is no other service running on 
port 587, and in fact there's no one (OS installation is fresh, I don't have 
other MTAs installed).
Since Tom can run Dovecot, I suspect that I missed some configuration. Or maybe 
it is necessary to enable the process to open lower ports like 587?

Thank you anyway.


Did you check for AVCs?

ausearch -m avc

Alexander

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: F31+dovecot issue

2020-03-24 Thread Mike Wright

On 3/24/20 10:14 AM, Tom Horsley wrote:

On Tue, 24 Mar 2020 17:05:34 -
marco stocchi wrote:


Since Tom can run Dovecot, I suspect that I missed some configuration. Or maybe 
it is necessary to enable the process to open lower ports like 587?


I apparently am not using 587 though, so that might have something
to do with it :-). (I have a very simple config just to use
dovecot for local mail storage on my desktop so I can change
mail clients without losing mail :-).


Dovecot is an IMAP(s) POP3(s) server.  It has no need for accepting 
anything on ports 25, 465, or 587.  Those are smtp ports.  If anything 
you might need open ports on 110, 995, 143, and 993, depending on which 
mailbox services are offered.


Mike Wright
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: F31+dovecot issue

2020-03-24 Thread Tom Horsley
On Tue, 24 Mar 2020 17:05:34 -
marco stocchi wrote:

> Since Tom can run Dovecot, I suspect that I missed some configuration. Or 
> maybe it is necessary to enable the process to open lower ports like 587? 

I apparently am not using 587 though, so that might have something
to do with it :-). (I have a very simple config just to use
dovecot for local mail storage on my desktop so I can change
mail clients without losing mail :-).
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: F31+dovecot issue

2020-03-24 Thread marco stocchi
Thank you Tom and Aleksander,

I ran netstat -lnp just to make sure that there is no other service running on 
port 587, and in fact there's no one (OS installation is fresh, I don't have 
other MTAs installed).
Since Tom can run Dovecot, I suspect that I missed some configuration. Or maybe 
it is necessary to enable the process to open lower ports like 587? 

Thank you anyway.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: F31+dovecot issue

2020-03-24 Thread Tom Horsley
On Tue, 24 Mar 2020 11:54:13 -
marco stocchi wrote:

> Is anybody encountering the same problem?

I'm running dovecot just fine on my f31 box. Maybe check what ports
are currently open and see if something else is already running
and bound to 587?
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: F31+dovecot issue

2020-03-24 Thread Alexander Dalloz

Am 24.03.2020 um 12:54 schrieb marco stocchi:

Hello everyone,

I am trying to configure dovecot but after having followed the Fedora 31 
documentation, I get the following systemctl status (port 587/tcp is open and 
OS is fresh of installation):

dovecot[1754]: Error: bind(0.0.0.0, 587) failed: Permission denied
dovecot[1754]: Error: service(submission-login): listen(*, 587) failed: 
Permission denied
dovecot[1754]: Fatal: Failed to start listeners

Is anybody encountering the same problem?



If you run your MTA on submission port 587 you cannot let dovecot do the 
same with its submission-login service. Disable the last one if you 
don't need it.


Alexander

___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


F31+dovecot issue

2020-03-24 Thread marco stocchi
Hello everyone,

I am trying to configure dovecot but after having followed the Fedora 31 
documentation, I get the following systemctl status (port 587/tcp is open and 
OS is fresh of installation):

dovecot[1754]: Error: bind(0.0.0.0, 587) failed: Permission denied
dovecot[1754]: Error: service(submission-login): listen(*, 587) failed: 
Permission denied
dovecot[1754]: Fatal: Failed to start listeners

Is anybody encountering the same problem?
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: Dovecot

2018-12-24 Thread Tim via users
Allegedly, on or about 23 December 2018, Mike Chambers sent:
> I thought /var/mail/ was the main root mail dir for users but I can't
> get dovecot not to error pointing to it, such as /var/mail/%u or
> whatever. 

/var/spool/mail/username or /var/mail/username (one symlinks to the
other, these days), is where the system delivers mail to that user.

When a user gets their mail, it may move into a /home/username/mail or
/home/username/Maildir location.  Perhaps all their mail may end up in
their homespace, or just the messages that they move out of their inbox
(it depends on how they configure things).

-- 
[tim@localhost ~]$ uname -rsvp
Linux 4.16.11-100.fc26.x86_64 #1 SMP Tue May 22 20:02:12 UTC 2018 x86_64

Boilerplate:  All mail to my mailbox is automatically deleted.
There is no point trying to privately email me, I only get to see
the messages posted to the mailing list.

- And how would you describe Windows?
- One man's trash is another man's treasure...
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: [SOLVED] Dovecot

2018-12-23 Thread Mike Chambers
On Sun, 2018-12-23 at 12:04 -0600, Mike Chambers wrote:
> Had to reinstall my server using Fedora 29, and configuring local
> mail,
> via dovecot, I forget where to set the mail_location path to?
> ~/Maildir
> doesn't give off errors, but I seem to currently not get any mail.  I
> thought /var/mail/ was the main root mail dir for users but I can't
> get
> dovecot not to error pointing to it, such as /var/mail/%u or
> whatever. 
> 
> Any ideas if that makese any sense? LOL
> 

The fix was 1 things..

1 - mail_location = mbox:~/mail:INBOX=/var/mail/%u

2 - chmod 0600 /var/mail/*

Then I finally started getting my email.  Thought there was a
permissions issue but couldn't nail it down until I started checking
more maillogs in more detail.

Works now though, but thanks.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: Dovecot

2018-12-23 Thread Tom Horsley
On Sun, 23 Dec 2018 12:04:14 -0600
Mike Chambers wrote:

> Any ideas if that makese any sense? LOL

Well, in my /etc/dovecot/conf.d/10-mail.conf

I have mail_location set like this:

mail_location = maildir:~/Maildir

Which stashes mail in my home directory where I recover
it when I gen a new OS since I keep the old home
directory.
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Dovecot

2018-12-23 Thread Mike Chambers
Had to reinstall my server using Fedora 29, and configuring local mail,
via dovecot, I forget where to set the mail_location path to? ~/Maildir
doesn't give off errors, but I seem to currently not get any mail.  I
thought /var/mail/ was the main root mail dir for users but I can't get
dovecot not to error pointing to it, such as /var/mail/%u or whatever. 

Any ideas if that makese any sense? LOL
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/users@lists.fedoraproject.org


Re: selinux issue with dovecot after upgrade from F27 to F28

2018-05-03 Thread George Avrunin
Oops, I forgot to answer the question about the dovecot version: it's
dovecot-2.2.35-2.fc28.x86_64, which is the latest available from the repos for 
F28.  

  George



pgpKfgfx2l2Yn.pgp
Description: OpenPGP digital signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: selinux issue with dovecot after upgrade from F27 to F28

2018-05-03 Thread George Avrunin
On Thu, 3 May 2018 20:12:06 +0200, Lukas Vrabec <lvra...@redhat.com> wrote:

> > 
> > Hi George,
> > 
> > It's bug, What is your version of dovecot? We made some changes in
> > policy to be more tighten, but Bug is on dovecot side.
> >   
> 
> Check following comment:
> https://bugzilla.redhat.com/show_bug.cgi?id=1560704#c7
> 
> 
> 
> > Lukas.
> > 
> >   

Ah, thanks.  I've added myself to the CC list.  

The sealert popups are frequent enough to be annoying; I guess the best
approach is to create the selinux local policy for now and get rid of it when
the bug is fixed?

  George




pgpIbkLAvHGdD.pgp
Description: OpenPGP digital signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: selinux issue with dovecot after upgrade from F27 to F28

2018-05-03 Thread Lukas Vrabec
On 05/03/2018 08:07 PM, Lukas Vrabec wrote:
> On 05/03/2018 07:20 PM, George Avrunin wrote:
>> I upgraded my office machine from F27 to F28 last night, using dnf
>> system-upgrade.  In most respects, the upgrade went fine.  (There are
>> some annoyances with sddm, but once I found out how to get rid of the
>> user list in gdm, going back to gdm seems to be fine.)
>>
>> But I'm getting constant notices from selinux about AVC denials that
>> seem to have to do with dovecot doing indexing.  (I run dovecot on
>> this machine as an imap server for my personal mail.)  The
>> setroubleshoot details window has:
>> ------
>> SELinux is preventing dovecot from using the dac_override capability.
>>
>> *  Plugin dac_override (91.4 confidence) suggests   
>> **
>>
>> If you want to help identify if domain needs this access or you have a file 
>> with the wrong permissions on your system
>> Then turn on full auditing to get path information about the offending file 
>> and generate the error again.
>> Do
>>
>> Turn on full auditing
>> # auditctl -w /etc/shadow -p w
>> Try to recreate AVC. Then execute
>> # ausearch -m avc -ts recent
>> If you see PATH record check ownership/permissions on file, and fix it,
>> otherwise report as a bugzilla.
>>
>> *  Plugin catchall (9.59 confidence) suggests   
>> **
>>
>> If you believe that dovecot should have the dac_override capability by 
>> default.
>> Then you should report this as a bug.
>> You can generate a local policy module to allow this access.
>> Do
>> allow this access for now by executing:
>> # ausearch -c 'dovecot' --raw | audit2allow -M my-dovecot
>> # semodule -X 300 -i my-dovecot.pp
>>
>> Additional Information:
>> Source Contextsystem_u:system_r:dovecot_t:s0
>> Target Contextsystem_u:system_r:dovecot_t:s0
>> Target ObjectsUnknown [ capability ]
>> Sourcedovecot
>> Source Path   dovecot
>> Port  
>> Host  ext.math.umass.edu
>> Source RPM Packages   
>> Target RPM Packages   
>> Policy RPMselinux-policy-3.14.1-24.fc28.noarch
>> Selinux Enabled   True
>> Policy Type   targeted
>> Enforcing ModeEnforcing
>> Host Name ext.math.umass.edu
>> Platform  Linux ext.math.umass.edu 
>> 4.16.5-300.fc28.x86_64 #1
>>   SMP Fri Apr 27 17:38:36 UTC 2018 x86_64 x86_64
>> Alert Count   122
>> First Seen2018-05-03 02:21:04 EDT
>> Last Seen 2018-05-03 12:52:59 EDT
>> Local ID  019bb172-93a2-4c4c-b0fc-21a2c16e138b
>>
>> Raw Audit Messages
>> type=AVC msg=audit(1525366379.312:365): avc:  denied  { dac_override } for  
>> pid=9354 comm="indexer-worker" capability=1  
>> scontext=system_u:system_r:dovecot_t:s0 
>> tcontext=system_u:system_r:dovecot_t:s0 tclass=capability permissive=0
>>
>>
>> Hash: dovecot,dovecot_t,dovecot_t,capability,dac_override
>> --
>> I ran ausearch as suggested but I don't see any mention of specific file.
>> I haven't found anything about this issue in a web search or on Common
>> Bugs.  
>>
>> I guess I can create a policy module to get rid of these, but I wanted
>> to check on whether there's something wrong with my setup before I do
>> that.  I did a full relabel (with /.autorelabel and a reboot; it
>> complained about conflicts between rpms in /var/cache/system-upgrade
>> and /var/lib/system-upgrade, but seemed to finish ok) and that didn't
>> help.  This machine has been upgraded through several iterations of
>> upgrades from about 4 years ago (Fedora 19 or 20?), so there might
>> well be some issues with the selinux contexts left over somewhere.  I
>> assume this is the kind of indexing that's reported in the daily
>> logwatch mail, with something like "dovecot[2441]:
>> indexer-worker(avrunin): Indexed 2 messages in Department.RCF (UIDs
>> 11991..11992): 1 Time(s)", so that the files causing the problem are
>> in my home directory under ~/Maildir.  These files have context 
>> "system_u:object_r:mail_home_rw_t:s0".
>>
>> Thanks for any 

Re: selinux issue with dovecot after upgrade from F27 to F28

2018-05-03 Thread Lukas Vrabec
On 05/03/2018 07:20 PM, George Avrunin wrote:
> I upgraded my office machine from F27 to F28 last night, using dnf
> system-upgrade.  In most respects, the upgrade went fine.  (There are
> some annoyances with sddm, but once I found out how to get rid of the
> user list in gdm, going back to gdm seems to be fine.)
> 
> But I'm getting constant notices from selinux about AVC denials that
> seem to have to do with dovecot doing indexing.  (I run dovecot on
> this machine as an imap server for my personal mail.)  The
> setroubleshoot details window has:
> --
> SELinux is preventing dovecot from using the dac_override capability.
> 
> *  Plugin dac_override (91.4 confidence) suggests   **
> 
> If you want to help identify if domain needs this access or you have a file 
> with the wrong permissions on your system
> Then turn on full auditing to get path information about the offending file 
> and generate the error again.
> Do
> 
> Turn on full auditing
> # auditctl -w /etc/shadow -p w
> Try to recreate AVC. Then execute
> # ausearch -m avc -ts recent
> If you see PATH record check ownership/permissions on file, and fix it,
> otherwise report as a bugzilla.
> 
> *  Plugin catchall (9.59 confidence) suggests   **
> 
> If you believe that dovecot should have the dac_override capability by 
> default.
> Then you should report this as a bug.
> You can generate a local policy module to allow this access.
> Do
> allow this access for now by executing:
> # ausearch -c 'dovecot' --raw | audit2allow -M my-dovecot
> # semodule -X 300 -i my-dovecot.pp
> 
> Additional Information:
> Source Contextsystem_u:system_r:dovecot_t:s0
> Target Context    system_u:system_r:dovecot_t:s0
> Target ObjectsUnknown [ capability ]
> Sourcedovecot
> Source Path   dovecot
> Port  
> Host  ext.math.umass.edu
> Source RPM Packages   
> Target RPM Packages   
> Policy RPMselinux-policy-3.14.1-24.fc28.noarch
> Selinux Enabled   True
> Policy Type   targeted
> Enforcing ModeEnforcing
> Host Name ext.math.umass.edu
> Platform  Linux ext.math.umass.edu 4.16.5-300.fc28.x86_64 
> #1
>   SMP Fri Apr 27 17:38:36 UTC 2018 x86_64 x86_64
> Alert Count   122
> First Seen2018-05-03 02:21:04 EDT
> Last Seen 2018-05-03 12:52:59 EDT
> Local ID  019bb172-93a2-4c4c-b0fc-21a2c16e138b
> 
> Raw Audit Messages
> type=AVC msg=audit(1525366379.312:365): avc:  denied  { dac_override } for  
> pid=9354 comm="indexer-worker" capability=1  
> scontext=system_u:system_r:dovecot_t:s0 
> tcontext=system_u:system_r:dovecot_t:s0 tclass=capability permissive=0
> 
> 
> Hash: dovecot,dovecot_t,dovecot_t,capability,dac_override
> --
> I ran ausearch as suggested but I don't see any mention of specific file.
> I haven't found anything about this issue in a web search or on Common
> Bugs.  
> 
> I guess I can create a policy module to get rid of these, but I wanted
> to check on whether there's something wrong with my setup before I do
> that.  I did a full relabel (with /.autorelabel and a reboot; it
> complained about conflicts between rpms in /var/cache/system-upgrade
> and /var/lib/system-upgrade, but seemed to finish ok) and that didn't
> help.  This machine has been upgraded through several iterations of
> upgrades from about 4 years ago (Fedora 19 or 20?), so there might
> well be some issues with the selinux contexts left over somewhere.  I
> assume this is the kind of indexing that's reported in the daily
> logwatch mail, with something like "dovecot[2441]:
> indexer-worker(avrunin): Indexed 2 messages in Department.RCF (UIDs
> 11991..11992): 1 Time(s)", so that the files causing the problem are
> in my home directory under ~/Maildir.  These files have context 
> "system_u:object_r:mail_home_rw_t:s0".
> 
> Thanks for any suggestions.
>

Hi George,

It's bug, What is your version of dovecot? We made some changes in
policy to be more tighten, but Bug is on dovecot side.

Lukas.


>   George
>   
> 
> 
> 
> ___
> users mailing list -- users@lists.fedoraproject.org
> To unsubscribe send an email to users-le...@lists.fedoraproject.org
> 


-- 
Lukas Vrabec
Software Engineer, Security Technologies
Red Hat, Inc.



signature.asc
Description: OpenPGP digital signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


selinux issue with dovecot after upgrade from F27 to F28

2018-05-03 Thread George Avrunin
I upgraded my office machine from F27 to F28 last night, using dnf
system-upgrade.  In most respects, the upgrade went fine.  (There are
some annoyances with sddm, but once I found out how to get rid of the
user list in gdm, going back to gdm seems to be fine.)

But I'm getting constant notices from selinux about AVC denials that
seem to have to do with dovecot doing indexing.  (I run dovecot on
this machine as an imap server for my personal mail.)  The
setroubleshoot details window has:
--
SELinux is preventing dovecot from using the dac_override capability.

*  Plugin dac_override (91.4 confidence) suggests   **

If you want to help identify if domain needs this access or you have a file 
with the wrong permissions on your system
Then turn on full auditing to get path information about the offending file and 
generate the error again.
Do

Turn on full auditing
# auditctl -w /etc/shadow -p w
Try to recreate AVC. Then execute
# ausearch -m avc -ts recent
If you see PATH record check ownership/permissions on file, and fix it,
otherwise report as a bugzilla.

*  Plugin catchall (9.59 confidence) suggests   **

If you believe that dovecot should have the dac_override capability by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'dovecot' --raw | audit2allow -M my-dovecot
# semodule -X 300 -i my-dovecot.pp

Additional Information:
Source Contextsystem_u:system_r:dovecot_t:s0
Target Contextsystem_u:system_r:dovecot_t:s0
Target ObjectsUnknown [ capability ]
Sourcedovecot
Source Path   dovecot
Port  
Host  ext.math.umass.edu
Source RPM Packages   
Target RPM Packages   
Policy RPMselinux-policy-3.14.1-24.fc28.noarch
Selinux Enabled   True
Policy Type   targeted
Enforcing ModeEnforcing
Host Name ext.math.umass.edu
Platform  Linux ext.math.umass.edu 4.16.5-300.fc28.x86_64 #1
  SMP Fri Apr 27 17:38:36 UTC 2018 x86_64 x86_64
Alert Count   122
First Seen2018-05-03 02:21:04 EDT
Last Seen 2018-05-03 12:52:59 EDT
Local ID  019bb172-93a2-4c4c-b0fc-21a2c16e138b

Raw Audit Messages
type=AVC msg=audit(1525366379.312:365): avc:  denied  { dac_override } for  
pid=9354 comm="indexer-worker" capability=1  
scontext=system_u:system_r:dovecot_t:s0 tcontext=system_u:system_r:dovecot_t:s0 
tclass=capability permissive=0


Hash: dovecot,dovecot_t,dovecot_t,capability,dac_override
--
I ran ausearch as suggested but I don't see any mention of specific file.
I haven't found anything about this issue in a web search or on Common
Bugs.  

I guess I can create a policy module to get rid of these, but I wanted
to check on whether there's something wrong with my setup before I do
that.  I did a full relabel (with /.autorelabel and a reboot; it
complained about conflicts between rpms in /var/cache/system-upgrade
and /var/lib/system-upgrade, but seemed to finish ok) and that didn't
help.  This machine has been upgraded through several iterations of
upgrades from about 4 years ago (Fedora 19 or 20?), so there might
well be some issues with the selinux contexts left over somewhere.  I
assume this is the kind of indexing that's reported in the daily
logwatch mail, with something like "dovecot[2441]:
indexer-worker(avrunin): Indexed 2 messages in Department.RCF (UIDs
11991..11992): 1 Time(s)", so that the files causing the problem are
in my home directory under ~/Maildir.  These files have context 
"system_u:object_r:mail_home_rw_t:s0".

Thanks for any suggestions.

  George
  


pgpe8wxsZ94cG.pgp
Description: OpenPGP digital signature
___
users mailing list -- users@lists.fedoraproject.org
To unsubscribe send an email to users-le...@lists.fedoraproject.org


Re: Dovecot password scheme : Blowfish

2016-04-01 Thread arnaud gaboury
On Fri, Apr 1, 2016 at 7:10 PM, stan <stanl-fedorau...@vfemail.net> wrote:

> On Fri, 1 Apr 2016 18:24:35 +0200
> arnaud gaboury <arnaud.gabo...@gmail.com> wrote:
>
>
> > I was thinking of installing via rpm the opensuse rpm package with a
> > different location, then build dovecot using this glibc. But the
>
> If it is the same glibc as Fedora uses, which is likely, this won't
> help, as the crypt still won't have blowfish support.
>
> > opensuse package is marked as not relocatable.
> >
> > Am I correct to say I can't install it in a specific directory ?
>
> I think this means relocatable in memory.  It's been compiled to be
> loaded at a specific memory address, so the loader has to place it
> there.  I'm not sure if the kernel accommodates this automatically or
> not.  I think it does.  So you could install it in a different
> directory, if you could get rpm to do so.



No, I can't.
# rpm --prefix /opt/ glibc-2.19-19.1.aarch64.rpm
 rpm: --prefix may only be used when installing new packages

This package is not relocatable and thus can't be installed elsewhere.

I uncompressed it with rpm2cpio and see if i can build dovecot with this
glibc.


But the install directory is
> usually part of the binary rpm.  i.e. if you run rpm -i [suse glibc
> rpm], it will probably install it in the /usr heirarchy.
>
> --
> users mailing list
> users@lists.fedoraproject.org
> To unsubscribe or change subscription options:
> https://admin.fedoraproject.org/mailman/listinfo/users
> Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
> Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
> Have a question? Ask away: http://ask.fedoraproject.org
>



-- 

google.com/+arnaudgabourygabx
<https://plus.google.com/_/notifications/emlink?emr=05814804238976922326=CKiv-v6PvboCFcfoQgod6msAAA=%2F116159236040461325607%2Fop%2Fu=1383086841306=50>
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot password scheme : Blowfish

2016-04-01 Thread stan
On Fri, 1 Apr 2016 18:24:35 +0200
arnaud gaboury <arnaud.gabo...@gmail.com> wrote:


> I was thinking of installing via rpm the opensuse rpm package with a
> different location, then build dovecot using this glibc. But the

If it is the same glibc as Fedora uses, which is likely, this won't
help, as the crypt still won't have blowfish support.

> opensuse package is marked as not relocatable.
> 
> Am I correct to say I can't install it in a specific directory ?

I think this means relocatable in memory.  It's been compiled to be
loaded at a specific memory address, so the loader has to place it
there.  I'm not sure if the kernel accommodates this automatically or
not.  I think it does.  So you could install it in a different
directory, if you could get rpm to do so.  But the install directory is
usually part of the binary rpm.  i.e. if you run rpm -i [suse glibc
rpm], it will probably install it in the /usr heirarchy.

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot password scheme : Blowfish

2016-04-01 Thread stan
On Fri, 1 Apr 2016 15:07:34 +0200
arnaud gaboury <arnaud.gabo...@gmail.com> wrote:

> Fedora 23
> 
> I built an email server with postfix+dovecot+postgresql.
> 
> When it comes to retrieve the user password, I have this error from
> dovecot:
> 
>  Unknown scheme BLF-CRYPT
> 
> In fact, my passwords are encrypted this way in my DB. After some
> readings, it seems not all Linux distro have glibc built with
> blowfish support.
> 
> the command
> $ doveadmin pw -l
> 
> does not return in fact BLF-CRYPT in its enabled scheme.
> 
> I installed the bcrypt package, but nothing changes.
> 
> Is there a solution, or am I missing something?

I used to compile the glibc package to get a later glibc.  When I
looked at the source code, there was nothing related to blowfish.
There is a crypt directory, and a crypt.c, but md5 and sha256 and
sha512 seemed to be the only supported schemes.

I looked at the
file /usr/share/doc/dovecot/wiki/Authentication.PasswordSchemes.txt
and it says that dovecot uses glibc crypt as its decoder.

So, I think the answer to your question is that there is no solution,
as far as making glibc crypt speak blowfish.  You might be able to hack
dovecot to use bcrypt to decrypt the password instead of throwing the
error.  That would mean compiling the src.rpm with a patch.

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot password scheme : Blowfish

2016-04-01 Thread arnaud gaboury
On Fri, Apr 1, 2016 at 3:07 PM, arnaud gaboury <arnaud.gabo...@gmail.com>
wrote:

> Fedora 23
>
> I built an email server with postfix+dovecot+postgresql.
>
> When it comes to retrieve the user password, I have this error from
> dovecot:
>
>  Unknown scheme BLF-CRYPT
>
> In fact, my passwords are encrypted this way in my DB. After some
> readings, it seems not all Linux distro have glibc built with blowfish
> support.
>
> the command
> $ doveadmin pw -l
>
> does not return in fact BLF-CRYPT in its enabled scheme.
>
> I installed the bcrypt package, but nothing changes.
>
> Is there a solution, or am I missing something?
>
> Thank you for help
>

I was thinking of installing via rpm the opensuse rpm package with a
different location, then build dovecot using this glibc. But the opensuse
package is marked as not relocatable.

Am I correct to say I can't install it in a specific directory ?

>
>
>
>
> --
>
> google.com/+arnaudgabourygabx
> <https://plus.google.com/_/notifications/emlink?emr=05814804238976922326=CKiv-v6PvboCFcfoQgod6msAAA=%2F116159236040461325607%2Fop%2Fu=1383086841306=50>
>
>


-- 

google.com/+arnaudgabourygabx
<https://plus.google.com/_/notifications/emlink?emr=05814804238976922326=CKiv-v6PvboCFcfoQgod6msAAA=%2F116159236040461325607%2Fop%2Fu=1383086841306=50>
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Dovecot password scheme : Blowfish

2016-04-01 Thread arnaud gaboury
Fedora 23

I built an email server with postfix+dovecot+postgresql.

When it comes to retrieve the user password, I have this error from dovecot:

 Unknown scheme BLF-CRYPT

In fact, my passwords are encrypted this way in my DB. After some readings,
it seems not all Linux distro have glibc built with blowfish support.

the command
$ doveadmin pw -l

does not return in fact BLF-CRYPT in its enabled scheme.

I installed the bcrypt package, but nothing changes.

Is there a solution, or am I missing something?

Thank you for help




-- 

google.com/+arnaudgabourygabx
<https://plus.google.com/_/notifications/emlink?emr=05814804238976922326=CKiv-v6PvboCFcfoQgod6msAAA=%2F116159236040461325607%2Fop%2Fu=1383086841306=50>
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: dovecot? systemd?

2016-02-11 Thread Tom Horsley
On Thu, 11 Feb 2016 22:05:32 +0800
Ed Greshko wrote:

> If you are certain the problem arose after the most recent update then the 
> logical thing
> to do is list what was updated.

I'm not certain of anything any more :-).

I rebooted twice after the update and dovecot failed each time, so it seemed
to be reproducible, but then I added a "netstat -n -l -p" command to
dovecot's "pre start" script so I could see who has port 993 tied up
when dovecot starts, and it has worked perfectly after the reboots
I tried with the modified the script.

I haven't yet tried putting back the original script to see if it
starts failing again because I'm tired of rebooting :-).
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: dovecot? systemd?

2016-02-11 Thread arnaud gaboury
On Thu, Feb 11, 2016 at 1:35 PM, Tom Horsley <horsley1...@gmail.com> wrote:
> I just did a "dnf update" and now dovecot won't start at boot.

No issue here with the updated dovecot. I guess it has nothing to do
with the update.
>
> I get errors like:
>
> Feb 11 07:23:41 tomh systemd[1]: dovecot.service: Main process exited, 
> code=exited, status=89/n/a
> Feb 11 07:23:41 tomh systemd[1]: dovecot.service: Unit entered failed state.
> Feb 11 07:23:41 tomh systemd[1]: dovecot.service: Failed with result 
> 'exit-code'.
>
> And over in maillog for the same timestamp:
>
> Feb 11 07:23:41 tomh dovecot: master: Error: service(imap-login): listen(*, 
> 993) failed: Address already in use

This above line means the socket is already up and listening. Dovecot
systemd service file is bind to  unit. Stopping only
dovecot is not enough, the socket must be closed to.


> Feb 11 07:23:41 tomh dovecot: master: Fatal: Failed to start listeners

What is the output of <$ systemctl status deovecot -l> when dovecot is
down ? Did you have a look at  ?
>
> But if I manually do this a few minutes after I boot:
>
> sudo systemctl restart dovecot.service

Try this instead:

# systemctl stop dovecot
# systemctl stop dovecot.socket
# systemctl start dovecot

The restart command is not always the safest choice.
>
> It then starts running with no problems.
>
> So who the heck is grabbing the imap ports when dovecot tries to start at 
> boot?


> --
> users mailing list
> users@lists.fedoraproject.org
> To unsubscribe or change subscription options:
> https://admin.fedoraproject.org/mailman/listinfo/users
> Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
> Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
> Have a question? Ask away: http://ask.fedoraproject.org



-- 

google.com/+arnaudgabourygabx
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


dovecot? systemd?

2016-02-11 Thread Tom Horsley
I just did a "dnf update" and now dovecot won't start at boot.

I get errors like:

Feb 11 07:23:41 tomh systemd[1]: dovecot.service: Main process exited, 
code=exited, status=89/n/a
Feb 11 07:23:41 tomh systemd[1]: dovecot.service: Unit entered failed state.
Feb 11 07:23:41 tomh systemd[1]: dovecot.service: Failed with result 
'exit-code'.

And over in maillog for the same timestamp:

Feb 11 07:23:41 tomh dovecot: master: Error: service(imap-login): listen(*, 
993) failed: Address already in use
Feb 11 07:23:41 tomh dovecot: master: Fatal: Failed to start listeners

But if I manually do this a few minutes after I boot:

sudo systemctl restart dovecot.service

It then starts running with no problems.

So who the heck is grabbing the imap ports when dovecot tries to start at boot?
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: dovecot? systemd?

2016-02-11 Thread Ed Greshko


On 02/11/16 20:35, Tom Horsley wrote:
> I just did a "dnf update" and now dovecot won't start at boot.
>
> I get errors like:
>
> Feb 11 07:23:41 tomh systemd[1]: dovecot.service: Main process exited, 
> code=exited, status=89/n/a
> Feb 11 07:23:41 tomh systemd[1]: dovecot.service: Unit entered failed state.
> Feb 11 07:23:41 tomh systemd[1]: dovecot.service: Failed with result 
> 'exit-code'.
>
> And over in maillog for the same timestamp:
>
> Feb 11 07:23:41 tomh dovecot: master: Error: service(imap-login): listen(*, 
> 993) failed: Address already in use
> Feb 11 07:23:41 tomh dovecot: master: Fatal: Failed to start listeners
>
> But if I manually do this a few minutes after I boot:
>
> sudo systemctl restart dovecot.service
>
> It then starts running with no problems.
>
> So who the heck is grabbing the imap ports when dovecot tries to start at 
> boot?

If you are certain the problem arose after the most recent update then the 
logical thing
to do is list what was updated.  Then, either downgrade them all or do it 
selectively to
see if you can revert to a working condition.

Also, you said "a few minutes after" you boot it manually restarts just fine.  
Does that
mean there was a time prior to those few minutes where a manual start failed?



-- 
In reality, some people should stick to running Windows and others should stay 
away from
computers altogether.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: dovecot? systemd?

2016-02-11 Thread Dr J Austin

Is portreserve installed and doing things?

I had the opposite problem with Centos 6.7
dovecot was grabbing the port when I didn't want it to

From my DIY notes
To cure the /etc/portreserve/dovecot problem on maui
the immutable bit has been set on an empty file
chattr +i /etc/portreserve/dovecot


On Thu, 2016-02-11 at 10:16 -0500, Tom Horsley wrote:
> On Thu, 11 Feb 2016 22:05:32 +0800
> Ed Greshko wrote:
> 
> > If you are certain the problem arose after the most recent update then the 
> > logical thing
> > to do is list what was updated.
> 
> I'm not certain of anything any more :-).
> 
> I rebooted twice after the update and dovecot failed each time, so it seemed
> to be reproducible, but then I added a "netstat -n -l -p" command to
> dovecot's "pre start" script so I could see who has port 993 tied up
> when dovecot starts, and it has worked perfectly after the reboots
> I tried with the modified the script.
> 
> I haven't yet tried putting back the original script to see if it
> starts failing again because I'm tired of rebooting :-).
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: dovecot? systemd?

2016-02-11 Thread Tom Horsley
On Thu, 11 Feb 2016 16:20:45 +0100
arnaud gaboury wrote:

> # systemctl stop dovecot.socket

What in the blue blazes is dovecot.socket for? That sounds like
something I'd use to have systemd start dovecot dynamically
when someone tries to access the port.

It is disabled on my system. It has always been disabled.
systemctl status says it is inactive.

I'd expect to get the error about the port being in use
if I enabled it because then systemd would indeed be
listening on the ports dovecot wants to listen on.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


dovecot/postfix

2015-08-18 Thread Paul Cartwright
still setting up my new fedora 22... I forgot about local user email 
IMAP.. I thought I saved my config files, but it seems they got
overwritten.. anyway, I installed  setup dovecot  postfix, but I am
still not getting mail for my local user.. here is what maillog says:

ug 18 13:57:26 pauls-desktop postfix/pickup[13330]: 474D5C2609: uid=0
from=root
Aug 18 13:57:26 pauls-desktop postfix/cleanup[13335]: 474D5C2609:
message-id=20150818175726.474d5c2...@pauls-server.attlocal.net
Aug 18 13:57:26 pauls-desktop postfix/qmgr[13331]: 474D5C2609:
from=r...@attlocal.net, size=449, nrcpt=1 (queue active)
Aug 18 13:57:26 pauls-desktop postfix/local[13337]: 474D5C2609:
to=p...@attlocal.net, orig_to=pbc, relay=local, delay=0.13,
delays=0.09/0/0/0.04, dsn=2.0.0, status=sent (delivered to maildir)
Aug 18 13:57:26 pauls-desktop postfix/qmgr[13331]: 474D5C2609: removed

I know I setup home_mailbox= Maildir/ in main.cf ..
maybe I just need to start over.. suggestions??  I notice that one line
says to=p...@attlocal.net but that is my domain, no hostname.. well,
the from also says that..

-- 
Paul Cartwright
Registered Linux User #367800 and new counter #561587

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot

2014-11-21 Thread Mike Chambers
I finally got it working this morning after work, I just removed the
program totally to include all the conf files and stuff and reinstalled it,
only configured bare minimal and can login now.  Now, the only thing I am
having a problem with, is I have it setup for imap, and I can create
folders, but I can't create a subfolder.

For example, I have a folder called RedHat, and I put all the different
mailing lists I subscribe to under that folder, such as Beta for testing,
devel for devel list, Fedora for users list, info for announce lists, etc..
But I can create the RedHat folder, but when trying to create one under it,
it won't let me highlight that folder to create it under.  If I try to
create it as a main folder, then move it to the RedHat folder, can't do
that neither.  I think I ran into this before but can't remember how I
created the sub folders.  This is using evolution on the client machine btw
haha.

Any ideas?  Also, sorry if this is top writing or whatever it may be, as am
currently going through gmail for now so I don't bounce emails until get my
server working OK.

On Thu, Nov 20, 2014 at 8:52 PM, Mike Chambers mikec...@gmail.com wrote:


 On Nov 20, 2014 8:47 PM, Ed Greshko
  Does doveconf -n indicate you're using pam for the passdb?

 Will have to check tomorrow morning after work.




-- 
Mike Chambers
Madisonville, KY
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot

2014-11-21 Thread Mike Chambers
On Fri, 2014-11-21 at 09:05 -0600, Mike Chambers wrote:
 I finally got it working this morning after work, I just removed the
 program totally to include all the conf files and stuff and
 reinstalled it, only configured bare minimal and can login now.  Now,
 the only thing I am having a problem with, is I have it setup for
 imap, and I can create folders, but I can't create a subfolder.
 
 
 For example, I have a folder called RedHat, and I put all the
 different mailing lists I subscribe to under that folder, such as Beta
 for testing, devel for devel list, Fedora for users list, info for
 announce lists, etc.. But I can create the RedHat folder, but when
 trying to create one under it, it won't let me highlight that folder
 to create it under.  If I try to create it as a main folder, then move
 it to the RedHat folder, can't do that neither.  I think I ran into
 this before but can't remember how I created the sub folders.  This is
 using evolution on the client machine btw haha.
 
 
Disregard as I got it figured out.  So far so good now I think.  And
time to recreate backups to my config files so little easier next time.


-- 
Mike Chambers
Madisonville, KY

Best little town on Earth!

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Dovecot

2014-11-20 Thread Mike Chambers
Hi all,

Just recently I reinstalled my server box, and having to set it up to
receive email again.  I got sendmail working OK I think, and have dovecot
setup for imap and pop.  But dovecot won't recognize my login info, so it's
not recognizing my default logins, which I just use a normal /etc/passwd
for users and passwords, nothing special.  I also have ssl turned off since
it's all local.

So what am I missing in my /etc/dovecot/conf.d dir to configure?

BTW, it is Fedora 21 that I am using, but it shouldn't matter as dovecot
should be same on 20 as well, I would think/hope.

Any help appreciated, thanks.

-- 
Mike Chambers
Madisonville, KY
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot

2014-11-20 Thread Ed Greshko
On 11/21/14 09:48, Mike Chambers wrote:
 Hi all,

 Just recently I reinstalled my server box, and having to set it up to receive 
 email again.  I got sendmail working OK I think, and have dovecot setup for 
 imap and pop.  But dovecot won't recognize my login info, so it's not 
 recognizing my default logins, which I just use a normal /etc/passwd for 
 users and passwords, nothing special.  I also have ssl turned off since it's 
 all local.  

 So what am I missing in my /etc/dovecot/conf.d dir to configure?

 BTW, it is Fedora 21 that I am using, but it shouldn't matter as dovecot 
 should be same on 20 as well, I would think/hope.

 Any help appreciated, thanks.


What do you get if you do

telnet localhost 143and then enter 

a.000 login username password

I don't use dovecot.but there should be logs and you should be able to do

journalctl -b 0 -u dovecot


-- 
If you can't laugh at yourself, others will gladly oblige.

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot

2014-11-20 Thread Mike Chambers
a.000 NO [AUTHENTICATIONFAILED] Authentication failed.


Nov 20 20:26:22 scooby.mtchambers.com dovecot[4614]: auth-worker(4865):
Error: passwd(mike,192.168.1.1): Invalid password in passdb: crypt()
failed: Invalid argument
Nov 20 20:26:24 scooby.mtchambers.com dovecot[4614]: auth-worker(4865):
Error: passwd(mike,192.168.1.1): Invalid password in passdb: crypt()
failed: Invalid argument
Nov 20 20:26:26 scooby.mtchambers.com dovecot[4614]: auth-worker(4865):
Error: passwd(mike,192.168.1.1): Invalid password in passdb: crypt()
failed: Invalid argument
Nov 20 20:27:01 scooby.mtchambers.com dovecot[4614]: auth-worker(4865):
Error: passwd(mike,127.0.0.1): Invalid password in passdb: crypt() failed:
Invalid argument
Nov 20 20:28:02 scooby.mtchambers.com dovecot[4614]: imap-login:
Disconnected: Too many invalid commands (auth failed, 1 attempts in 61
secs): user=mike, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured,
session=WW8PLlUI4wB/AAAB

Something in the configuring isn't setup cause I remember doing this
before, like year or 2 ago and had to get it set right.


On Thu, Nov 20, 2014 at 8:26 PM, Ed Greshko ed.gres...@greshko.com wrote:

 On 11/21/14 09:48, Mike Chambers wrote:
  Hi all,
 
  Just recently I reinstalled my server box, and having to set it up to
 receive email again.  I got sendmail working OK I think, and have dovecot
 setup for imap and pop.  But dovecot won't recognize my login info, so it's
 not recognizing my default logins, which I just use a normal /etc/passwd
 for users and passwords, nothing special.  I also have ssl turned off since
 it's all local.
 
  So what am I missing in my /etc/dovecot/conf.d dir to configure?
 
  BTW, it is Fedora 21 that I am using, but it shouldn't matter as dovecot
 should be same on 20 as well, I would think/hope.
 
  Any help appreciated, thanks.
 

 What do you get if you do

 telnet localhost 143and then enter 

 a.000 login username password

 I don't use dovecot.but there should be logs and you should be able to
 do

 journalctl -b 0 -u dovecot


 --
 If you can't laugh at yourself, others will gladly oblige.

 --
 users mailing list
 users@lists.fedoraproject.org
 To unsubscribe or change subscription options:
 https://admin.fedoraproject.org/mailman/listinfo/users
 Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
 Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
 Have a question? Ask away: http://ask.fedoraproject.org




-- 
Mike Chambers
Madisonville, KY
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot

2014-11-20 Thread Ed Greshko
On 11/21/14 10:30, Mike Chambers wrote:
 a.000 NO [AUTHENTICATIONFAILED] Authentication failed.


 Nov 20 20:26:22 scooby.mtchambers.com http://scooby.mtchambers.com 
 dovecot[4614]: auth-worker(4865): Error: passwd(mike,192.168.1.1): Invalid 
 password in passdb: crypt() failed: Invalid argument
 Nov 20 20:26:24 scooby.mtchambers.com http://scooby.mtchambers.com 
 dovecot[4614]: auth-worker(4865): Error: passwd(mike,192.168.1.1): Invalid 
 password in passdb: crypt() failed: Invalid argument
 Nov 20 20:26:26 scooby.mtchambers.com http://scooby.mtchambers.com 
 dovecot[4614]: auth-worker(4865): Error: passwd(mike,192.168.1.1): Invalid 
 password in passdb: crypt() failed: Invalid argument
 Nov 20 20:27:01 scooby.mtchambers.com http://scooby.mtchambers.com 
 dovecot[4614]: auth-worker(4865): Error: passwd(mike,127.0.0.1): Invalid 
 password in passdb: crypt() failed: Invalid argument
 Nov 20 20:28:02 scooby.mtchambers.com http://scooby.mtchambers.com 
 dovecot[4614]: imap-login: Disconnected: Too many invalid commands (auth 
 failed, 1 attempts in 61 secs): user=mike, method=PLAIN, rip=127.0.0.1, 
 lip=127.0.0.1, secured, session=WW8PLlUI4wB/AAAB

 Something in the configuring isn't setup cause I remember doing this before, 
 like year or 2 ago and had to get it set right.

Does doveconf -n indicate you're using pam for the passdb?

-- 
If you can't laugh at yourself, others will gladly oblige.

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot

2014-11-20 Thread Mike Chambers
On Nov 20, 2014 8:47 PM, Ed Greshko
 Does doveconf -n indicate you're using pam for the passdb?

Will have to check tomorrow morning after work.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: F18: Bind-chroot Dovecot mount errors, how to fix?

2013-10-25 Thread Reindl Harald


Am 22.10.2013 20:00, schrieb Dan Thurman:
 I at one time installed bind with chroot but decided
 to remove the bind-chroot package but it did not
 clean up and remove chroot mounts so I manually
 removed the chroot mounts, reconfgured bind,
 restarted named, with no apparent errors.
 
 But now, dovecot complains in maillog, the following errors:
 
 dovecot: master: Warning: /var/named/chroot/etc/named.root.key is no longer 
 mounted. See
 http://wiki2.dovecot.org/Mountpoints
 dovecot: master: Warning: /var/named/chroot/etc/named.conf is no longer 
 mounted. See
 http://wiki2.dovecot.org/Mountpoints
 dovecot: master: Warning: /var/named/chroot/etc/named.rfc1912.zones is no 
 longer mounted. See
 http://wiki2.dovecot.org/Mountpoints
 dovecot: master: Warning: /var/named/chroot/etc/rndc.key is no longer 
 mounted. See
 http://wiki2.dovecot.org/Mountpoints
 dovecot: master: Warning: /var/named/chroot/usr/lib/bind is no longer 
 mounted. See
 http://wiki2.dovecot.org/Mountpoints
 dovecot: master: Warning: /var/named/chroot/etc/named.iscdlv.key is no longer 
 mounted. See
 http://wiki2.dovecot.org/Mountpoints
 dovecot: master: Warning: /var/named/chroot/var/named is no longer mounted. 
 See http://wiki2.dovecot.org/Mountpoints
 
 I tried some of the examples pointed out in wiki2 but
 I am unable to remove the warnings...
 
 What do I need to do?

seems the Fedora dovecot is broken because these are no mountpoints at all
anyways, removed them and tell dovecot to ignore the complete tree

http://wiki2.dovecot.org/Mountpoints

doveadm mount remove /var/named/chroot/etc/named.root.key
doveadm mount remove /var/named/chroot/etc/named.conf
doveadm mount remove /var/named/chroot/etc/named.rfc1912.zones
doveadm mount remove /var/named/chroot/etc/rndc.key
doveadm mount remove /var/named/chroot/usr/lib/bind
doveadm mount remove /var/named/chroot/var/named

and *finally*

doveadm mount add '/var/named/*' ignore




signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: F18: Bind-chroot Dovecot mount errors, how to fix?

2013-10-25 Thread Reindl Harald
Am 23.10.2013 17:28, schrieb Dan Thurman:
 Why not ask dovecot.org?

because Timo was asked often enough the remove this
stupid behavior as default

 I read their site and it appears that dovecot supports clustered
 filesytems, *dsync, and a myriad of different things. Then I found
 this:
 
 * http://blog.dovecot.org/2012/02/dovecot-clustering-with-dsync-based.html
 (Could replication/clustering/dsync have something to do with
   detecting disk changes?)

even if - you have the same behavior while dovecot is running as proxy only

 Since I mentioned that I installed bind-chroot, installed dovecot,
 then uninstalled bind-chroot, perhaps triggering dovecot to notice
 a disk change (dsync) and thus generated bind-chroot mountpoint
 warnings, repeatedly?  I do recall that when I installed bind-root,
 dovecot did not complain and I had this running for a week or so.
 The dovecot warning came after I removed bind-root

yes because it complains *always* if any mountpoint got removed
no user-space application on this planet needs to scan mountpoints
at least not as default behavior in any setup



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: F18: Bind-chroot Dovecot mount errors, how to fix?

2013-10-23 Thread Tim
On Tue, 2013-10-22 at 11:00 -0700, Dan Thurman wrote:
 dovecot complains in maillog, the following errors:
  
 dovecot: master: Warning: /var/named/chroot/etc/named.root.key is no 
 longer mounted. See http://wiki2.dovecot.org/Mountpoints

I notice you've resolved this, but I find the information Dovecot
provides on that link, Dovecot wants to keep track of mountpoints that
might contain emails, to be quite disturbing.  I don't think a mail
program should be behaving like that, at all.  Imagine the mess we'd be
in all sorts of programs started ploughing through the directory tree,
without being told to, just because they thought it was a good idea.

Since Fedora likes to put removeable media into /var/run/username/media
you might encounter that problem again, unless you put /var/run into its
ignore database.

-- 
[tim@localhost ~]$ uname -r
2.6.27.25-78.2.56.fc9.i686

Don't send private replies to my address, the mailbox is ignored.  I
read messages from the public lists.



-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: F18: Bind-chroot Dovecot mount errors, how to fix?

2013-10-23 Thread Tom Horsley
On Wed, 23 Oct 2013 16:30:19 +1030
Tim wrote:

 Since Fedora likes to put removeable media into /var/run/username/media
 you might encounter that problem again, unless you put /var/run into its
 ignore database.

It is worse than that. It apparently doesn't store the
ignored info anywhere, because if a mountpoint appears
again then disappears again, it will warn you again
no matter what you might have told it previously.

This appears to be another case of butt-headed developers
since lots of users have asked for a way to eradicate
this feature but the requests are always rejected
as user is wrong.

I think I put in a syslog rule to just filter out all the
messages since there is no practical way to make them
stop.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: F18: Bind-chroot Dovecot mount errors, how to fix?

2013-10-23 Thread J.Witvliet
Uiteraard!


- Oorspronkelijk bericht -
Van: Tom Horsley [mailto:horsley1...@gmail.com]
Verzonden: Wednesday, October 23, 2013 12:15 PM W. Europe Standard Time
Aan: users@lists.fedoraproject.org users@lists.fedoraproject.org
Onderwerp: Re: F18: Bind-chroot  Dovecot mount errors, how to fix?

On Wed, 23 Oct 2013 16:30:19 +1030
Tim wrote:

 Since Fedora likes to put removeable media into /var/run/username/media
 you might encounter that problem again, unless you put /var/run into its
 ignore database.

It is worse than that. It apparently doesn't store the
ignored info anywhere, because if a mountpoint appears
again then disappears again, it will warn you again
no matter what you might have told it previously.

This appears to be another case of butt-headed developers
since lots of users have asked for a way to eradicate
this feature but the requests are always rejected
as user is wrong.

I think I put in a syslog rule to just filter out all the
messages since there is no practical way to make them
stop.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org

__
Dit bericht kan informatie bevatten die niet voor u is bestemd. Indien u niet 
de geadresseerde bent of dit bericht abusievelijk aan u is toegezonden, wordt u 
verzocht dat aan de afzender te melden en het bericht te verwijderen. De Staat 
aanvaardt geen aansprakelijkheid voor schade, van welke aard ook, die verband 
houdt met risico's verbonden aan het electronisch verzenden van berichten.

This message may contain information that is not intended for you. If you are 
not the addressee or if this message was sent to you by mistake, you are 
requested to inform the sender and delete the message. The State accepts no 
liability for damage of any kind resulting from the risks inherent in the 
electronic transmission of messages.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: F18: Bind-chroot Dovecot mount errors, how to fix?

2013-10-23 Thread Tim
Tim:
 Since Fedora likes to put removeable media into /var/run/username/media
 you might encounter that problem again, unless you put /var/run into its
 ignore database.

Tom Horsley:
 It is worse than that. It apparently doesn't store the
 ignored info anywhere, because if a mountpoint appears
 again then disappears again, it will warn you again
 no matter what you might have told it previously.
 
 This appears to be another case of butt-headed developers
 since lots of users have asked for a way to eradicate
 this feature but the requests are always rejected
 as user is wrong.

Gawd, what were they thinking?!  And I wonder what their response will
be to a blunt, no, YOU, are wrong?

Why should an email server program go looking for places that you might
have mail?  Surely where mail is stored is something that the admin
person ought to be configuring.

If it were an occasional removable drive change, then I could possibly
live with just ensuring that a start script was used somewhere to add in
the parameters.  But I'll just have to make sure than either the next
server I set up doesn't get things plugging into it (though I suppose
inserting a DVD-ROM into a drive is going to send it bananas, too), or I
use another IMAP server program.

Well done Dovecot programmers, what a fucking stupid thing to do.

-- 
[tim@localhost ~]$ uname -rsvp
Linux 3.9.10-100.fc17.x86_64 #1 SMP Sun Jul 14 01:31:27 UTC 2013 x86_64

All mail to my mailbox is automatically deleted, there is no point
trying to privately email me, I will only read messages posted to the
public lists.

George Orwell's '1984' was supposed to be a warning against tyranny, not
a set of instructions for supposedly democratic governments.



-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: F18: Bind-chroot Dovecot mount errors, how to fix?

2013-10-23 Thread Dan Thurman

On 10/22/2013 11:00 PM, Tim wrote:

On Tue, 2013-10-22 at 11:00 -0700, Dan Thurman wrote:

dovecot complains in maillog, the following errors:
  
dovecot: master: Warning: /var/named/chroot/etc/named.root.key is no

longer mounted. See http://wiki2.dovecot.org/Mountpoints

I notice you've resolved this, but I find the information Dovecot
provides on that link, Dovecot wants to keep track of mountpoints that
might contain emails, to be quite disturbing.  I don't think a mail
program should be behaving like that, at all.  Imagine the mess we'd be
in all sorts of programs started ploughing through the directory tree,
without being told to, just because they thought it was a good idea.

Since Fedora likes to put removeable media into /var/run/username/media
you might encounter that problem again, unless you put /var/run into its
ignore database.


(and sub-thread replies to Tim)

After dovecot restarts and a reboot, (lazarus's) bind-chroot
mountpoints warnings has not risen from the grave. ;)

Do you think the dovecot programmers read Fedora Community
mailing list?  I don't think so, but I could be wrong...

Why not ask dovecot.org?

I read their site and it appears that dovecot supports clustered
filesytems, *dsync, and a myriad of different things. Then I found
this:

* http://blog.dovecot.org/2012/02/dovecot-clustering-with-dsync-based.html
(Could replication/clustering/dsync have something to do with
  detecting disk changes?)

Since I mentioned that I installed bind-chroot, installed dovecot,
then uninstalled bind-chroot, perhaps triggering dovecot to notice
a disk change (dsync) and thus generated bind-chroot mountpoint
warnings, repeatedly?  I do recall that when I installed bind-root,
dovecot did not complain and I had this running for a week or so.
The dovecot warning came after I removed bind-root.

Just something to consider...

Dan


--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


F18: Bind-chroot Dovecot mount errors, how to fix?

2013-10-22 Thread Dan Thurman


I at one time installed bind with chroot but decided
to remove the bind-chroot package but it did not
clean up and remove chroot mounts so I manually
removed the chroot mounts, reconfgured bind,
restarted named, with no apparent errors.

But now, dovecot complains in maillog, the following errors:

dovecot: master: Warning: /var/named/chroot/etc/named.root.key is no 
longer mounted. See http://wiki2.dovecot.org/Mountpoints
dovecot: master: Warning: /var/named/chroot/etc/named.conf is no longer 
mounted. See http://wiki2.dovecot.org/Mountpoints
dovecot: master: Warning: /var/named/chroot/etc/named.rfc1912.zones is 
no longer mounted. See http://wiki2.dovecot.org/Mountpoints
dovecot: master: Warning: /var/named/chroot/etc/rndc.key is no longer 
mounted. See http://wiki2.dovecot.org/Mountpoints
dovecot: master: Warning: /var/named/chroot/usr/lib/bind is no longer 
mounted. See http://wiki2.dovecot.org/Mountpoints
dovecot: master: Warning: /var/named/chroot/etc/named.iscdlv.key is no 
longer mounted. See http://wiki2.dovecot.org/Mountpoints
dovecot: master: Warning: /var/named/chroot/var/named is no longer 
mounted. See http://wiki2.dovecot.org/Mountpoints


I tried some of the examples pointed out in wiki2 but
I am unable to remove the warnings...

What do I need to do?



--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: F18: Bind-chroot Dovecot mount errors, how to fix? [SOLVED]

2013-10-22 Thread Dan Thurman

On 10/22/2013 11:00 AM, Dan Thurman wrote:


I at one time installed bind with chroot but decided
to remove the bind-chroot package but it did not
clean up and remove chroot mounts so I manually
removed the chroot mounts, reconfgured bind,
restarted named, with no apparent errors.

But now, dovecot complains in maillog, the following errors:

dovecot: master: Warning: /var/named/chroot/etc/named.root.key is no 
longer mounted. See http://wiki2.dovecot.org/Mountpoints
dovecot: master: Warning: /var/named/chroot/etc/named.conf is no 
longer mounted. See http://wiki2.dovecot.org/Mountpoints
dovecot: master: Warning: /var/named/chroot/etc/named.rfc1912.zones is 
no longer mounted. See http://wiki2.dovecot.org/Mountpoints
dovecot: master: Warning: /var/named/chroot/etc/rndc.key is no longer 
mounted. See http://wiki2.dovecot.org/Mountpoints
dovecot: master: Warning: /var/named/chroot/usr/lib/bind is no longer 
mounted. See http://wiki2.dovecot.org/Mountpoints
dovecot: master: Warning: /var/named/chroot/etc/named.iscdlv.key is no 
longer mounted. See http://wiki2.dovecot.org/Mountpoints
dovecot: master: Warning: /var/named/chroot/var/named is no longer 
mounted. See http://wiki2.dovecot.org/Mountpoints


I tried some of the examples pointed out in wiki2 but
I am unable to remove the warnings...

What do I need to do?


I think I solved it...  was wiki2 says:

As root:
# doveadm mount remove /var/named/chroot/etc/named.root.key
# doveadm mount remove /var/named/chroot/etc/named.conf
# doveadm mount remove /var/named/chroot/etc/named.rfc1912.zones
# doveadm mount remove /var/named/chroot/etc/rndc.key
# doveadm mount remove /var/named/chroot/usr/lib/bind
# doveadm mount remove /var/named/chroot/etc/named.iscdlv.key
# doveadm mount remove /var/named/chroot/var/named


--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Anyone know dovecot?

2013-07-09 Thread Tom Horsley
I keep getting this sort of garbage cluttering my logs:

dovecot: master: Warning: /ada/denmark is no longer mounted. See 
http://wiki2.dovecot.org/Mountpoints: 1 Time(s)

I have indeed seen the wiki page mentioned, and even
tried what it says, but nothing seems to stick.
Any time a filesystem gets mounted, I apparently
also have to invoke doveadm yet again to make
it ignore the new dadgum filesystem. (The wildcards
mentioned in that web page seem only to apply to
existing filesystems, not new mounts).

Is there a way to just make it stop forever?

Or is a rsyslog rule to simply throw away all the
no longer mounted messages my only hope?
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Anyone know dovecot?

2013-07-09 Thread Reindl Harald

Am 09.07.2013 13:52, schrieb Tom Horsley:
 I keep getting this sort of garbage cluttering my logs:
 
 dovecot: master: Warning: /ada/denmark is no longer mounted. See 
 http://wiki2.dovecot.org/Mountpoints: 1 Time(s)
 
 I have indeed seen the wiki page mentioned, and even
 tried what it says, but nothing seems to stick.
 Any time a filesystem gets mounted, I apparently
 also have to invoke doveadm yet again to make
 it ignore the new dadgum filesystem. (The wildcards
 mentioned in that web page seem only to apply to
 existing filesystems, not new mounts).
 
 Is there a way to just make it stop forever?

no, i asked on the dovecot list why this happens
since dovecot 2.0 and upstream believes it is
a good idea to assume that every random mounted
FS could be relevant for email because it *may*
be referred in a config-include instead throw
only a fatal error if this is the case and
something can not be accessed



signature.asc
Description: OpenPGP digital signature
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Can't read Dovecot inbox!

2012-10-01 Thread Daniel J Walsh
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/30/2012 10:19 AM, Arthur Dent wrote:
 Hello,
 
 I have just run yum update on my F17 server and it updated amongst other 
 things selinux and dovecot (and a new kernel).
 
 I have rebooted, yet I cannot now ssh into it from outside my network, I 
 can't get mail from outside my network (accessing the dovecot IMAP server
 running on the box) and from within my network I can access using (for
 example) my Evolution client, all the folders which are held under ~/mail
 (and into which procmail filters stuff), but I CANNOT access the INBOX
 (/var/spool/mail/mark).
 
 In Evolution, I can see the mail that was there, but if I click on any of
 the emails it refuses to display the email.
 
 There were some of these in /var/log/dovecot: 
 8= Sep
 30 14:25:37 imap-login: Warning: Auth process not responding, delayed
 sending greeting: user=, rip=192.168.2.4, lip=192.168.2.2, TLS,
 session=PbZ2OevKiADAqAIE Sep 30 14:25:57 imap-login: Error: Timeout
 waiting for handshake from auth server. my pid=1405, input bytes=0 Sep 30
 14:25:57 imap-login: Info: Disconnected: Auth process broken (disconnected
 before greeting, waited 30 secs): user=, rip=192.168.2.4,
 lip=192.168.2.2, TLS, session=BIJ2OevKhwDAqAIE Sep 30 14:25:57
 imap-login: Error: Timeout waiting for handshake from auth server. my
 pid=1406, input bytes=0 Sep 30 14:25:57 imap-login: Info: Disconnected:
 Auth process broken (disconnected before greeting, waited 30 secs):
 user=, rip=192.168.2.4, lip=192.168.2.2, TLS, session=PbZ2OevKiADAqAIE 
 8=
 
 But the most recent attempt to login with Evolution simply produced this: 
 8= Sep
 30 14:57:34 imap-login: Info: Login: user=helena, method=PLAIN,
 rip=192.168.2.4, lip=192.168.2.2, mpid=2264, TLS,
 session=C2XAq+vKlgDAqAIE Sep 30 14:57:34 imap-login: Info: Login:
 user=mark, method=PLAIN, rip=192.168.2.4, lip=192.168.2.2, mpid=2265,
 TLS, session=WnHAq+vKlQDAqAIE 
 8=
 
 Which seems OK
 
 doveconf -n shows: 
 8= #
 doveconf -n # 2.1.10: /etc/dovecot/dovecot.conf # OS: Linux
 3.5.4-2.fc17.i686.PAE i686 Fedora release 17 (Beefy Miracle) 
 disable_plaintext_auth = no log_path = /var/log/dovecot mail_location =
 mbox:~/mail:INBOX=/var/spool/mail/%u mail_privileged_group = mail 
 mbox_write_locks = fcntl namespace inbox { inbox = yes location = mailbox
 Drafts { special_use = \Drafts } mailbox Junk { special_use = \Junk } 
 mailbox Sent { special_use = \Sent } mailbox Sent Messages { special_use
 = \Sent } mailbox Trash { special_use = \Trash } prefix = } passdb { args =
 scheme=CRYPT username_format=%u /etc/dovecot/users driver = passwd-file } 
 ssl = required ssl_cert = /etc/pki/dovecot/certs/dovecot.pem ssl_key =
 /etc/pki/dovecot/private/dovecot.pem userdb { args = username_format=%u
 /etc/dovecot/users driver = passwd-file } 
 8=
 
 
 Help! What do I do - I need to be able to access my mail!
 
 Thanks in advance
 
 Mark
 
 
 
 
Any avc messages?

ausearch -m avc -ts recent

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://www.enigmail.net/

iEYEARECAAYFAlBpZUUACgkQrlYvE4MpobMZ1ACbB6EqtwU7Wtms4hrrGoqm8mqK
JDIAn3QVWMRe1P/tDdpPt4INWkjetvlk
=ycj1
-END PGP SIGNATURE-
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Can't read Dovecot inbox!

2012-09-30 Thread Arthur Dent
Hello,

I have just run yum update on my F17 server and it updated amongst other
things selinux and dovecot (and a new kernel).

I have rebooted, yet I cannot now ssh into it from outside my network, I
can't get mail from outside my network (accessing the dovecot IMAP
server running on the box) and from within my network I can access using
(for example) my Evolution client, all the folders which are held under
~/mail (and into which procmail filters stuff), but I CANNOT access the
INBOX (/var/spool/mail/mark).

In Evolution, I can see the mail that was there, but if I click on any
of the emails it refuses to display the email.

There were some of these in /var/log/dovecot:
8=
Sep 30 14:25:37 imap-login: Warning: Auth process not responding, delayed 
sending greeting: user=, rip=192.168.2.4, lip=192.168.2.2, TLS, 
session=PbZ2OevKiADAqAIE
Sep 30 14:25:57 imap-login: Error: Timeout waiting for handshake from auth 
server. my pid=1405, input bytes=0
Sep 30 14:25:57 imap-login: Info: Disconnected: Auth process broken 
(disconnected before greeting, waited 30 secs): user=, rip=192.168.2.4, 
lip=192.168.2.2, TLS, session=BIJ2OevKhwDAqAIE
Sep 30 14:25:57 imap-login: Error: Timeout waiting for handshake from auth 
server. my pid=1406, input bytes=0
Sep 30 14:25:57 imap-login: Info: Disconnected: Auth process broken 
(disconnected before greeting, waited 30 secs): user=, rip=192.168.2.4, 
lip=192.168.2.2, TLS, session=PbZ2OevKiADAqAIE
8=

But the most recent attempt to login with Evolution simply produced
this:
8=
Sep 30 14:57:34 imap-login: Info: Login: user=helena, method=PLAIN, 
rip=192.168.2.4, lip=192.168.2.2, mpid=2264, TLS, session=C2XAq+vKlgDAqAIE
Sep 30 14:57:34 imap-login: Info: Login: user=mark, method=PLAIN, 
rip=192.168.2.4, lip=192.168.2.2, mpid=2265, TLS, session=WnHAq+vKlQDAqAIE
8=

Which seems OK

doveconf -n shows:
8=
# doveconf -n
# 2.1.10: /etc/dovecot/dovecot.conf
# OS: Linux 3.5.4-2.fc17.i686.PAE i686 Fedora release 17 (Beefy
Miracle) 
disable_plaintext_auth = no
log_path = /var/log/dovecot
mail_location = mbox:~/mail:INBOX=/var/spool/mail/%u
mail_privileged_group = mail
mbox_write_locks = fcntl
namespace inbox {
  inbox = yes
  location = 
  mailbox Drafts {
special_use = \Drafts
  }
  mailbox Junk {
special_use = \Junk
  }
  mailbox Sent {
special_use = \Sent
  }
  mailbox Sent Messages {
special_use = \Sent
  }
  mailbox Trash {
special_use = \Trash
  }
  prefix = 
}
passdb {
  args = scheme=CRYPT username_format=%u /etc/dovecot/users
  driver = passwd-file
}
ssl = required
ssl_cert = /etc/pki/dovecot/certs/dovecot.pem
ssl_key = /etc/pki/dovecot/private/dovecot.pem
userdb {
  args = username_format=%u /etc/dovecot/users
  driver = passwd-file
}
8=


Help! What do I do - I need to be able to access my mail!

Thanks in advance

Mark




signature.asc
Description: This is a digitally signed message part
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Can't read Dovecot inbox!

2012-09-30 Thread Arthur Dent
On Sun, 2012-09-30 at 15:19 +0100, Arthur Dent wrote:
[Snip]
 
 Help! What do I do - I need to be able to access my mail!
 

Hmm..I *think* I've sorted it out. It seems to have been one corrupted
email in the Inbox. Deleting that meant that I can now read mail as
normal.

Sorry for the noise (but I'm still keeping a close eye on things...)

Mark



signature.asc
Description: This is a digitally signed message part
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot problem

2011-12-21 Thread Andy Blanchard
On 21 December 2011 07:56, Mike Chambers m...@miketc.net wrote:


 Also check out /etc/dovecot/conf.d as there are bunches of scripts in
 there that can be changed as well.  You don't copy them or add their
 contents to anything.  Just edit the file, save it and restart dovecot.


This is most likely it.  The last update on Fedora caught me on the hop
because it disabled non-secure protocols by default and I hadn't moved one
of the clients over to an encrypted connection.  If Centos has pushed the
same update, you'll need to either use IMAPS or add an address = * line
to the inet_listener imap section in /etc/dovecot/conf.d/10-master.conf

Regards,

-- 
Andy

The only person to have all his work done by Friday was Robinson Crusoe
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot problem

2011-12-21 Thread Timothy Murphy
Craig White wrote:

 I'm trying to setup dovecot on a new server,
 to replace the server I have been using
 which is having some hardware problems.
 
 The new server is running CentOS-6.1 ;
 the current server is running CentOS-5.7.
 
 Dovecot runs fine on the current server,
 but on the new server when I get
 
 [tim@blanche ~]$ telnet grover 143
 Trying 192.168.2.5...
 Connected to grover.
 Escape character is '^]'.
 Connection closed by foreign host.
 
 
 (I notice I don't have a /var/log/dovecot on the new server,
 as I do on the old one.)


 1 - Asking Fedora list for CentOS server software is off-topic and
 potentially useless

I should have said that the imap client I was using was a Fedora-16 laptop.
But I should have asked the question on the CentOS list, as you suggest;
though I must admit one is more likely to get an answer here,
even if the question is not strictly relevant.

 2 - Chances are that logs are going to /var/log/maillog

That did indeed give the solution.
Thank you.
For some reason the error messages from dovecot now go to /var/log/maillog ,
while the old version set up a directory /var/log/dovecot .

It turned out the problem was to do with the certificate I was using.
 
 3 - Was there an actual question somewhere?

I did actually end with the words Any advice or elucidation
gratefully received, which while technically not a question
is an implicit request for a response.

-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
tel: +353-86-2336090, +353-1-2842366
s-mail: School of Mathematics, Trinity College Dublin


-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Dovecot problem

2011-12-20 Thread Timothy Murphy
I'm trying to setup dovecot on a new server,
to replace the server I have been using
which is having some hardware problems.

The new server is running CentOS-6.1 ;
the current server is running CentOS-5.7.

Dovecot runs fine on the current server,
but on the new server when I get

[tim@blanche ~]$ telnet grover 143
Trying 192.168.2.5...
Connected to grover.
Escape character is '^]'.
Connection closed by foreign host.


(I notice I don't have a /var/log/dovecot on the new server,
as I do on the old one.)

On my new server I'm using the very brief /etc/dovecot/dovecot.conf
created by running 
doveconf -n  dovecot-new.conf
as suggested,
and transferring this to dovecot.conf
(keeping the original as dovecot.conf.orig):

# 2.0.9: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-131.17.1.el6.x86_64 x86_64 CentOS release 6.1 (Final)
mbox_write_locks = fcntl
passdb {
  driver = pam
}
protocols = imap
ssl_cert = /etc/pki/dovecot/certs/dovecot.pem
ssl_key = /etc/pki/dovecot/private/dovecot.pem
userdb {
  driver = passwd
}


Any advice or enlightenment gratefully received.

-- 
Timothy Murphy  
e-mail: gayleard /at/ eircom.net
tel: +353-86-2336090, +353-1-2842366
s-mail: School of Mathematics, Trinity College Dublin


-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot problem

2011-12-20 Thread Craig White
On Wed, 2011-12-21 at 01:35 +, Timothy Murphy wrote:
 I'm trying to setup dovecot on a new server,
 to replace the server I have been using
 which is having some hardware problems.
 
 The new server is running CentOS-6.1 ;
 the current server is running CentOS-5.7.
 
 Dovecot runs fine on the current server,
 but on the new server when I get
 
 [tim@blanche ~]$ telnet grover 143
 Trying 192.168.2.5...
 Connected to grover.
 Escape character is '^]'.
 Connection closed by foreign host.
 
 
 (I notice I don't have a /var/log/dovecot on the new server,
 as I do on the old one.)
 
 On my new server I'm using the very brief /etc/dovecot/dovecot.conf
 created by running 
 doveconf -n  dovecot-new.conf
 as suggested,
 and transferring this to dovecot.conf
 (keeping the original as dovecot.conf.orig):
 
 # 2.0.9: /etc/dovecot/dovecot.conf
 # OS: Linux 2.6.32-131.17.1.el6.x86_64 x86_64 CentOS release 6.1 (Final)
 mbox_write_locks = fcntl
 passdb {
   driver = pam
 }
 protocols = imap
 ssl_cert = /etc/pki/dovecot/certs/dovecot.pem
 ssl_key = /etc/pki/dovecot/private/dovecot.pem
 userdb {
   driver = passwd
 }
 
 
 Any advice or enlightenment gratefully received.

1 - Asking Fedora list for CentOS server software is off-topic and
potentially useless

2 - Chances are that logs are going to /var/log/maillog

3 - Was there an actual question somewhere?

Craig


-- 
This message has been scanned for viruses and
dangerous content by MailScanner, and is
believed to be clean.

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: Dovecot problem

2011-12-20 Thread Mike Chambers
On Wed, 2011-12-21 at 01:35 +, Timothy Murphy wrote:

 On my new server I'm using the very brief /etc/dovecot/dovecot.conf
 created by running 
 doveconf -n  dovecot-new.conf
 as suggested,
 and transferring this to dovecot.conf
 (keeping the original as dovecot.conf.orig):

Also check out /etc/dovecot/conf.d as there are bunches of scripts in
there that can be changed as well.  You don't copy them or add their
contents to anything.  Just edit the file, save it and restart dovecot.


-- 
Mike Chambers
Madisonville, KY

Best little town on Earth!

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines
Have a question? Ask away: http://ask.fedoraproject.org


Re: dovecot-lda as local mailer and access to manage sive

2011-07-23 Thread Chris Adams
Once upon a time, Chris Kottaridis chris...@quietwind.net said:
 I want to be careful about dinking with rules. That was what I
 originally tried. What I wanted was some users to use dovecot-lda for
 delivery and others to use the standard mailer. For example I really
 want root to still go to /var/mail as well as other non-real users. So,
 I added the dovecot mailer and was dinking with rules sets to have root
 to use local mailer and other users resolve to dovecot mailer. I got
 quite entangled in the whole thing. I was close but couldn't quite get
 there. For now I am content with root ending up in /var/vmail.

Yeah, that can get tricky, and requires a fair bit of sendmail knowledge
to do right.  I have a setup where the default local mailer is dovecot,
but users can choose to get procmail (all mail is delivered to users
with system accounts); the choice is stored in a custom field in an LDAP
directory.  Since I haven't really tested and pushed sieve use yet, the
only server-side filtering is via procmail.

Of course, I've been writing sendmail rulesets for about 15 years now,
so it's second nature to me.  sendmail.cf really isn't just line noise!
:-)

-- 
Chris Adams cmad...@hiwaay.net
Systems and Network Administrator - HiWAAY Internet Services
I don't speak for anybody but myself - that's enough trouble.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: dovecot-lda as local mailer and access to manage sive

2011-07-23 Thread Chris Kottaridis
Yeah, 10 years ago I was probably modifying or instructing others how to
modify sendmail.cf rulesets on a weekly basis. But, I haven't done that
for a while so I am a bit rusty and apparently not determined enough
this time around to push it through. I can live with what I have for
now. I may come back to it if I get more determined.

Again thanks

Thanks
Chris Kottaridis

On Sat, 2011-07-23 at 02:37 -0500, Chris Adams wrote:
 Once upon a time, Chris Kottaridis chris...@quietwind.net said:
  I want to be careful about dinking with rules. That was what I
  originally tried. What I wanted was some users to use dovecot-lda for
  delivery and others to use the standard mailer. For example I really
  want root to still go to /var/mail as well as other non-real users. So,
  I added the dovecot mailer and was dinking with rules sets to have root
  to use local mailer and other users resolve to dovecot mailer. I got
  quite entangled in the whole thing. I was close but couldn't quite get
  there. For now I am content with root ending up in /var/vmail.
 
 Yeah, that can get tricky, and requires a fair bit of sendmail knowledge
 to do right.  I have a setup where the default local mailer is dovecot,
 but users can choose to get procmail (all mail is delivered to users
 with system accounts); the choice is stored in a custom field in an LDAP
 directory.  Since I haven't really tested and pushed sieve use yet, the
 only server-side filtering is via procmail.
 
 Of course, I've been writing sendmail rulesets for about 15 years now,
 so it's second nature to me.  sendmail.cf really isn't just line noise!
 :-)
 
 -- 
 Chris Adams cmad...@hiwaay.net
 Systems and Network Administrator - HiWAAY Internet Services
 I don't speak for anybody but myself - that's enough trouble.

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: dovecot-lda as local mailer and access to manage sive

2011-07-22 Thread Chris Adams
Once upon a time, Chris Kottaridis chris...@quietwind.net said:
 I was expecting
 
 /var/vmail/domain/Maildir
 
 where domain would be $j from sendmail, which I would have assumed was
 my hostname.

The issue may be on the Dovecot side; my example included both -d $u
and -a $u+$h@$j args to deliver, and I think Dovecot may be using the
-d arg instead of the -a arg for figuring the %u/%n/%d fields.  IIRC I
added the -a for Sieve processing (to get the +plus part of the
address).

Another way of handling it would be to setup a custom sendmail ruleset
for envelope recipient address rewriting.  The default EnvToL strips off
the domain; something like (mostly copied from EnvToL, untested of
course):

LOCAL_RULESETS
SEnvToL
R$+  @ $+ $: $1 @ $2
R$+  @ $* $: $1 @ $m
R$+ + $*$:  ${addr_type}  $1 + $2
Re s $+ + $*  $: $1
R $*  $+  $: $2

This would affect other mailers that use this ruleset of course (prog is
the only other by default).

-- 
Chris Adams cmad...@hiwaay.net
Systems and Network Administrator - HiWAAY Internet Services
I don't speak for anybody but myself - that's enough trouble.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: dovecot-lda as local mailer and access to manage sive

2011-07-22 Thread Chris Kottaridis
On Fri, 2011-07-22 at 11:41 -0500, Chris Adams wrote:
 Once upon a time, Chris Kottaridis chris...@quietwind.net said:
  I was expecting
  
  /var/vmail/domain/Maildir
  
  where domain would be $j from sendmail, which I would have assumed was
  my hostname.
 
 The issue may be on the Dovecot side; my example included both -d $u
 and -a $u+$h@$j args to deliver, and I think Dovecot may be using the
 -d arg instead of the -a arg for figuring the %u/%n/%d fields.  IIRC I
 added the -a for Sieve processing (to get the +plus part of the
 address).

Yeah, I thought that as well, and I think I tried that with no
difference, but I'll try it again to make sure.
 
 Another way of handling it would be to setup a custom sendmail ruleset
 for envelope recipient address rewriting.  The default EnvToL strips off
 the domain; something like (mostly copied from EnvToL, untested of
 course):
 
 LOCAL_RULESETS
 SEnvToL
 R$+  @ $+   $: $1 @ $2
 R$+  @ $*   $: $1 @ $m
 R$+ + $*  $:  ${addr_type}  $1 + $2
 Re s $+ + $*$: $1
 R $*  $+$: $2
 
 This would affect other mailers that use this ruleset of course (prog is
 the only other by default).

Yeah, I was wondering if there was another sendmail macro that
represents the domain of the To address that  made it conclude it
belonged to this machine. But maybe there isn't.

I want to be careful about dinking with rules. That was what I
originally tried. What I wanted was some users to use dovecot-lda for
delivery and others to use the standard mailer. For example I really
want root to still go to /var/mail as well as other non-real users. So,
I added the dovecot mailer and was dinking with rules sets to have root
to use local mailer and other users resolve to dovecot mailer. I got
quite entangled in the whole thing. I was close but couldn't quite get
there. For now I am content with root ending up in /var/vmail.

Thanks for the help and the suggestions.

Thanks
Chris Kottaridis
 
 -- 
 Chris Adams cmad...@hiwaay.net
 Systems and Network Administrator - HiWAAY Internet Services
 I don't speak for anybody but myself - that's enough trouble.

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: dovecot-lda as local mailer and access to manage sive

2011-07-21 Thread Chris Kottaridis
On Wed, 2011-07-20 at 20:39 -0500, Chris Adams wrote:
 Dovecot's deliver acts similar to procmail, so I use it with the
 following in my .mc:
 
 FEATURE(`local_procmail',`/usr/libexec/dovecot/deliver',`deliver -e -d $u -a 
 $u+$h@$j')
 define(`LOCAL_MAILER_FLAGS',LOCAL_MAILER_FLAGS`Ep')
 MAILER(local)

OK that worked. Thanks. I was approaching this completely wrong. I
reread the sendmail README and see the reference to this. Not sure how I
missed it before.

Now that dovecot-lda is delivering mail I changed the mail home
directory by modifying the auth-system.conf.ext file's userdb:

# System users (NSS, /etc/passwd, or similiar). In many systems nowadays
this
# uses Name Service Switch, which is configured in /etc/nsswitch.conf.
userdb {
  # doc/wiki/AuthDatabase.Passwd.txt
  driver = passwd
  # [blocking=no]
  args = uid=vmail gid=vmail home=/var/vmail/%d/%n
  #args =
}

I added the args line. I created /var/vmail owned by vmail:vmail and
sent an email and it populated /var/vmail.

Yay!

However, it created a

/var/vmail/chrisk/Maildir

I was expecting

/var/vmail/domain/Maildir

where domain would be $j from sendmail, which I would have assumed was
my hostname.

From the sendmail README $j should be:

Normally, the $j macro is automatically defined to be your fully
qualified domain name (FQDN).  Sendmail does this by getting your
host name using gethostname and then calling gethostbyname on the
result.

So, I am a little confused why the directory created
is /var/vmail/chrisk/Maildir rather
then /var/vmail/hostname/chrisk/Maildir. Since dovecot-lda gets
-a $u+$h@$j. I would have expected %d to be $j and %n to be $u:

From 10-mail.conf
# There are a few special variables you can use, eg.:
#
#   %u - username
#   %n - user part in user@domain, same as %u if there's no domain
#   %d - domain part in user@domain, empty if there's no domain
#   %h - home directory

Does that mena that sendmail is not passing $j ?

Truth be told what I'd like the %d to be the domain name portion that
the email was sent to. So, if this host is a mailhost for multiple
domains I could have users in different domains with the same username.

But I am not sure what sendmail variable that would be rather then $j.
But, since $j seems to be ignored or not getting initialized, it makes
me wonder if I can do what I'd like to do.

Anyway, thanks this has gotten me past my initial hurdle and I am
functional for what I currently need to do.

Thanks
Chris Kottaridis
 
 Although I have sieve and managesieve enabled, I haven't actually done
 anything with it.  If you install Horde+IMP+Ingo, you can configure Ingo
 to use sieve (again, I haven't tried it myself).  I think there's also a
 Thunderbird add-on for managesieve.
 
 -- 
 Chris Adams cmad...@hiwaay.net
 Systems and Network Administrator - HiWAAY Internet Services
 I don't speak for anybody but myself - that's enough trouble.

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


dovecot-lda as local mailer and access to manage sive

2011-07-20 Thread Chris Kottaridis
I am using Fedora 14.

I setup my mail server with dovecot so I am now able to access my host
for email from other hosts within my local net. It's been very helpful
to have that.

While I was able to add a dovecot mailer to the sendmail.cf file I was
never able to make it the local mailer. In the end I had to create
a .forward file and pipe the message through dovecot-lda. However, with
this limitation it only works for real user's with home directories that
would have a .forward file.

Are there any good pointers that could give me the necessary details to
run dovecot-lda as the local mailer from sendmail which should be able
to allow me to support virtual mail users that don't have a home
directory with a .forward file ?

A few weeks ago I played with this quite a bit, but never got the
sendmail.cf file quite right to use dovcot-lda as the local mailer.

Also, I have sieve enabled in dovecot. Right now I have evolution up and
running on one machine all the time that does the filtering of incoming
messages into their folders. The rest of the machines don't apply any
filters. I'd like to generate a sieve file so that dovecot-lda does the
filtering when the email initially comes in. But, I don't want to have
to login to one specific machine and edit the sieve instructions every
time I want to make a change.

So, I have manage sieve enabled, but as far as I can tell evolution
doesn't have a manage sieve client. I played with thunderbird a bit and
it seems it has a sieve extension that will access the manage sieve tool
to imap. But, I'd like to stick with evolution.

Is there an evolution plugin that will allow client access to manage
sieve from evolution ?

Thanks
Chris Kottaridis
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: dovecot-lda as local mailer and access to manage sive

2011-07-20 Thread Patrick O'Callaghan
On Wed, 2011-07-20 at 16:43 -0600, Chris Kottaridis wrote:
 I am using Fedora 14.
 
 I setup my mail server with dovecot so I am now able to access my host
 for email from other hosts within my local net. It's been very helpful
 to have that.
 
 While I was able to add a dovecot mailer to the sendmail.cf file I was
 never able to make it the local mailer. In the end I had to create
 a .forward file and pipe the message through dovecot-lda. However, with
 this limitation it only works for real user's with home directories that
 would have a .forward file.
 
 Are there any good pointers that could give me the necessary details to
 run dovecot-lda as the local mailer from sendmail which should be able
 to allow me to support virtual mail users that don't have a home
 directory with a .forward file ?
 
 A few weeks ago I played with this quite a bit, but never got the
 sendmail.cf file quite right to use dovcot-lda as the local mailer.
 
 Also, I have sieve enabled in dovecot. Right now I have evolution up and
 running on one machine all the time that does the filtering of incoming
 messages into their folders. The rest of the machines don't apply any
 filters. I'd like to generate a sieve file so that dovecot-lda does the
 filtering when the email initially comes in. But, I don't want to have
 to login to one specific machine and edit the sieve instructions every
 time I want to make a change.
 
 So, I have manage sieve enabled, but as far as I can tell evolution
 doesn't have a manage sieve client. I played with thunderbird a bit and
 it seems it has a sieve extension that will access the manage sieve tool
 to imap. But, I'd like to stick with evolution.
 
 Is there an evolution plugin that will allow client access to manage
 sieve from evolution ?

Not as far as I know. It's been requested more than once but there
doesn't seem to be enough interest to get someone to work on it, which
is a pity. Perhaps if more IMAP servers supported it that would change,
but it's a chicken and egg situation.

poc

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: dovecot-lda as local mailer and access to manage sive

2011-07-20 Thread Chris Adams
Once upon a time, Chris Kottaridis chris...@quietwind.net said:
 While I was able to add a dovecot mailer to the sendmail.cf file I was
 never able to make it the local mailer.

Dovecot's deliver acts similar to procmail, so I use it with the
following in my .mc:

FEATURE(`local_procmail',`/usr/libexec/dovecot/deliver',`deliver -e -d $u -a 
$u+$h@$j')
define(`LOCAL_MAILER_FLAGS',LOCAL_MAILER_FLAGS`Ep')
MAILER(local)

Although I have sieve and managesieve enabled, I haven't actually done
anything with it.  If you install Horde+IMP+Ingo, you can configure Ingo
to use sieve (again, I haven't tried it myself).  I think there's also a
Thunderbird add-on for managesieve.

-- 
Chris Adams cmad...@hiwaay.net
Systems and Network Administrator - HiWAAY Internet Services
I don't speak for anybody but myself - that's enough trouble.
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: dovecot IMAP server doesn't work after Fedora 14 reinstall

2011-05-28 Thread Gianluca Sforna
On Sat, May 28, 2011 at 7:19 AM, M. Fioretti mfiore...@nexaima.net wrote:
 I have a computer on which I ran Fedora 14 x86_64 and dovecot to keep a
 local imap copy of all my email, in maildir format. One week ago the hard
 disk broke, so I bought a new one, reinstalled Fedora 14 x86_64 with all
 the updates and copied all my maildirs back to the disk from backups.

Every time I reinstall and restore the home from a backup I run a
restorecon -R /home to avoid selinux issues.

Did you check logs for denials?

-- 
Gianluca Sforna

http://morefedora.blogspot.com
http://identi.ca/giallu - http://twitter.com/giallu
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: dovecot IMAP server doesn't work after Fedora 14 reinstall

2011-05-28 Thread M. Fioretti

On Sat, May 28, 2011 10:33 am, Gianluca Sforna wrote:

 Every time I reinstall and restore the home from a backup I run a
 restorecon -R /home to avoid selinux issues.
 Did you check logs for denials?

ARGH!!!

The disk broke right 2 days before a deadline, so sunday and monday my
brain wasn't really lucid. When I restored the mailboxes, I had completely
forgotten about Selinux. So I saw I couldn't read them, sent the help
request to the dovecot list and then had to forget the whole issue to
finish restoring everything else and the work I was supposed to finish on
monday.

That's the only excuse I have for not thinking myself to this. I checked
the maillog, not the selinux log.

Yes, it was Selinux. With Selinux disabled that problem disappears. Now I
only have problems like this:

May 28 10:47:19 polaris dovecot: imap(marco): Error:
rename(/home/z/email/marco/.2009.12/dovecot.index.tmp,
/home/z/email/marco/.2009.12/dovecot.index) failed: Operation not
permitted

so I still have to debug this, but now it is more likely a dovecot-only
problem

THANKS!
Marco
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


dovecot IMAP server doesn't work after Fedora 14 reinstall

2011-05-27 Thread M. Fioretti
Greetings,

I have a computer on which I ran Fedora 14 x86_64 and dovecot to keep a
local imap copy of all my email, in maildir format. One week ago the hard
disk broke, so I bought a new one, reinstalled Fedora 14 x86_64 with all
the updates and copied all my maildirs back to the disk from backups.

I had ran yum update just a few days before the crash, so the dovecot
version and package is the same or almost the same. Since the reinstall,
however, I've been unable use dovecot to access those maildirs. All the
details and error messages are in this post I immediately sent to the
dovecot mailing list, so I won't repeat them here:

http://www.mail-archive.com/dovecot@dovecot.org/msg38562.html

since I've got no help yet there, and since there may be some reason (see
next phrase) external to dovecot, I'm trying here. As far as I can tell,
the only difference between this and the previous install _may_ be the
file system. This time I let the installer go with ext4. I honestly don't
remember what kind of file system was being used on the crashed disk, but
it may have been ext3.

Any feedback is greatly appreciated!!!

TIA,
 Marco
-- 
Digital Citizens Basics online course:
http://mfioretti.com/node/129

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: dovecot

2010-11-09 Thread Ankur Sinha
On Mon, 2010-11-08 at 23:49 -0500, Genes MailLists wrote:
 Best I can tell the version in f14 is 2.0.1 from 2010-08-24 .. current
 version is 2.0.7 from 2010-11-08.
 
   Its generally quite stable, but several fixes have happened in the
 last 3 months that are probably worth updating for.
 
 
 

hello,

Please file an RFE at bugzilla.redhat.com?

-- 
Thanks!
Regards,
Ankur 

https://fedoraproject.org/wiki/User:Ankursinha

FranciscoD

-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


Re: dovecot

2010-11-09 Thread mike cloaked
On Tue, Nov 9, 2010 at 4:49 AM, Genes MailLists li...@sapience.com wrote:

  Best I can tell the version in f14 is 2.0.1 from 2010-08-24 .. current
 version is 2.0.7 from 2010-11-08.

  Its generally quite stable, but several fixes have happened in the
 last 3 months that are probably worth updating for.

v2.0.6 is in updates-testing and looks like it is shortly going to be
pushed to stable -
https://admin.fedoraproject.org/updates/dovecot-2.0.6-1.fc14?_csrf_token=f9b7a3fd7a870c0305d51aca89fb4f5b80e4eefa

So maybe 2.0.7 will not be too far away
-- 
mike c
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines


dovecot

2010-11-08 Thread Genes MailLists

  Best I can tell the version in f14 is 2.0.1 from 2010-08-24 .. current
version is 2.0.7 from 2010-11-08.

  Its generally quite stable, but several fixes have happened in the
last 3 months that are probably worth updating for.


  g
-- 
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
https://admin.fedoraproject.org/mailman/listinfo/users
Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines