[Dbmail-dev] [DBMail 0000639]: '_' escaping problem in folder names

2007-08-31 Thread bugtrack
The following issue has been set PARENT OF issue 641. == http://www.dbmail.org/mantis/view.php?id=639 == Reported By:jnorell Assigned To:

[Dbmail-dev] [DBMail 0000641]: Creating Mailbox's with special Chars

2007-08-31 Thread bugtrack
A NOTE has been added to this issue. == http://www.dbmail.org/mantis/view.php?id=641 == Reported By:jasb Assigned To:

[Dbmail-dev] [DBMail 0000641]: Creating Mailbox's with special Chars

2007-08-31 Thread bugtrack
A NOTE has been added to this issue. == http://www.dbmail.org/mantis/view.php?id=641 == Reported By:jasb Assigned To:

[Dbmail-dev] [DBMail 0000641]: Creating Mailbox's with special Chars

2007-08-31 Thread bugtrack
A NOTE has been added to this issue. == http://dbmail.org/mantis/view.php?id=641 == Reported By:jasb Assigned To:

[Dbmail-dev] [DBMail 0000641]: Creating Mailbox's with special Chars

2007-08-31 Thread bugtrack
The following issue has been RESOLVED. == http://www.dbmail.org/mantis/view.php?id=641 == Reported By:jasb Assigned To:paul

[Dbmail-dev] [DBMail 0000641]: Creating Mailbox's with special Chars

2007-08-31 Thread bugtrack
A NOTE has been added to this issue. == http://www.dbmail.org/mantis/view.php?id=641 == Reported By:jasb Assigned To:

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Michael Monnerie
On Donnerstag, 30. August 2007 Curtis Maurand wrote: Ok, lets see the configs. There's not a lot. /etc/sasl2/smtpd.conf: pwcheck_method: saslauthd mech_list: plain login Start saslauthd: saslauthd -a rimap -r -O 127.0.0.1 And turn on SASL in postfix: smtpd_sasl_auth_enable = yes I guess

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Paul J Stevens
This is well documented on the wiki Jorge Bastos wrote: I think it's just what's needed. --- On Donnerstag, 30. August 2007 Curtis Maurand wrote: Ok, lets see the configs. There's not a lot. /etc/sasl2/smtpd.conf: pwcheck_method: saslauthd mech_list: plain login Start

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Anne
It's better to access the database directly, so you're not dependent on the imap service. /etc/pam.d/smtp: authrequiredpam_mysql.so user=dbmail passwd=xx host=localhost db=dbmail table=dbma il_users usercolumn=userid passwdcolumn=passwd crypt=0 sqllog=0 account required

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Paul J Stevens
Yes, but that only works for authsql. Anne wrote: It's better to access the database directly, so you're not dependent on the imap service. /etc/pam.d/smtp: authrequiredpam_mysql.so user=dbmail passwd=xx host=localhost db=dbmail table=dbma il_users usercolumn=userid

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Michael Monnerie
On Freitag, 31. August 2007 Paul J Stevens wrote: Yes, but that only works for authsql. How to do that? Is that an extra package? mfg zmi -- // Michael Monnerie, Ing.BSc- http://it-management.at // Tel: 0676/846 914 666 .network.your.ideas. // PGP Key:

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Michael Monnerie
On Freitag, 31. August 2007 Anne wrote: It's better to access the database directly, so you're not dependent on the imap service. /etc/pam.d/smtp: And how could I configure that in postfix? mfg zmi -- // Michael Monnerie, Ing.BSc- http://it-management.at // Tel: 0676/846 914

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Paul J Stevens
Michael Monnerie wrote: On Freitag, 31. August 2007 Paul J Stevens wrote: Yes, but that only works for authsql. How to do that? Is that an extra package? that's the sql based authentication module in dbmail. It's what you already use if you're not using LDAP. --

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Michael Monnerie
On Freitag, 31. August 2007 Anne wrote: /etc/pam.d/smtp: auth    required        pam_mysql.so user=dbmail passwd=xx host=localhost db=dbmail table=dbma il_users usercolumn=userid passwdcolumn=passwd crypt=0 sqllog=0 account required        pam_mysql.so user=dbmail passwd=xx

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Jorge Bastos
You're doing it wrong to use auxprop you don't need to put nothing in /etc/pamd./smtp you need just to put in smtpd.conf (u have to see where it lives in your system, in debian it's in /etc/postfix/sasl/smtpd.conf) for that file i have (i don't use realm): #log_level: 7 pwcheck_method:

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Michael Monnerie
On Freitag, 31. August 2007 Paul J Stevens wrote: that's the sql based authentication module in dbmail. It's what you already use if you're not using LDAP. OK, I've tried it in /etc/pam.d/smtp, but I don't know with mech I should enter: saslauthd -a auxprop is not working, although I

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Jorge Bastos
With the sql library installed, to use postgresql you just have to change: sql_engine: mysql to sql_engine: pgsql - Original Message - From: Jorge Bastos [EMAIL PROTECTED] To: DBMail mailinglist dbmail@dbmail.org Sent: Friday, August 31, 2007 11:54 AM Subject: Re: [Dbmail] SASL

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Michael Monnerie
On Freitag, 31. August 2007 Jorge Bastos wrote: you need just to put in smtpd.conf (u have to see where it lives in your system, in debian it's in /etc/postfix/sasl/smtpd.conf) OK, but what do you configure to saslauthd? saslauthd -a sasldb doesn't work for me. mfg zmi -- // Michael Monnerie,

RE: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Jorge Bastos
Well that doesn't really mind, i start saslauthd with: /usr/sbin/saslauthd -a sasldb -m /var/run/saslauthd -n 10 But, what is going to tell wich auth mech to use is the configuration from smtpd.conf. Lets imagine that you wanted to use the own sasl database auth, sasldb, you'd use:

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Michael Monnerie
On Freitag, 31. August 2007 Jorge Bastos wrote: Well that doesn't really mind, i start saslauthd with: /usr/sbin/saslauthd -a sasldb -m /var/run/saslauthd -n 10 Yes, what I meant is that I can't use sasldb: # saslauthd -a sasldb saslauthd[1277] :set_auth_mech : unknown authentication

RE: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Jorge Bastos
Ok got it, Wich options gives you: --- lira:~# saslauthd -v saslauthd 2.1.22 authentication mechanisms: sasldb getpwent kerberos5 pam rimap shadow ldap --- You can start saslauthd with -a pam, but it's not a good thing.. it will read /etc/passwd users -Original Message- From: [EMAIL

Re: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Michael Monnerie
On Freitag, 31. August 2007 Jorge Bastos wrote: # saslauthd -v saslauthd 2.1.22 authentication mechanisms: sasldb getpwent kerberos5 pam rimap shadow ldap I have this (standard openSUSE 10.2 modules): # saslauthd -v saslauthd 2.1.22 authentication mechanisms: getpwent pam rimap shadow ldap

RE: [Dbmail] SASL with saslauth rimap

2007-08-31 Thread Jorge Bastos
I agree and I belive others too, sasldb should be there by default. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Michael Monnerie Sent: sexta-feira, 31 de Agosto de 2007 14:49 To: DBMail mailinglist Subject: Re: [Dbmail] SASL with saslauth rimap On

[Dbmail] SMTP AUTH using cyrus sasl, but w/o saslauthd

2007-08-31 Thread Michael Monnerie
It's so simple, once you know it: Stop running saslauthd, you don't need it. Forget that /usr/lib/sasl2/smtpd.conf Instead, edit /etc/sasl2/smtpd.conf: pwcheck_method: auxprop auxprop_plugin: sql mech_list: DIGEST-MD5 CRAM-MD5 PLAIN LOGIN sql_engine: pgsql sql_hostnames: DBHOST.fqdn sql_user: