Re: Compiling (was secure imap)

2002-05-21 Thread Luca Olivetti
Phil Dibowitz wrote: > Phil Dibowitz wrote: > >> ./configure ran fine >> make depend ran fine >> make all CFLAGS=-O however, gives: > > > I was able to get around this by replacing /usr/local/share/bison.simple > with /usr/lib/bison.simple in the sieve/Makefile. You could take

RE: SSL/TLS

2002-05-21 Thread Jeff Bert
did you restart cyrus-imapd after putting the tls options in the imapd.conf (not a reload but a restart)? reload just reloads the /etc/cyrus.conf file AFAIK also, as I recall I got it to work fine with 2.0.15 without compiling --with-ssl... maybe you should try recompiling without that option.

RE: SSL/TLS

2002-05-21 Thread Scott M Likens
*sigh* Telnet to your imap port and please verify that the STARTTLS command exists... Easiest way to do that instead of doing . logout do . starttls Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. * OK shell Cyrus IMAP4 v2.1.4 server ready . starttls . OK Begin TLS negot

Solved (was: Re: HORRIBLE SASL Auth Probs!!)

2002-05-21 Thread Phil Dibowitz
Jeff Bert wrote: > bummer, i know I'm repeating myself somewhat but here we go: > I GOT IT! Thanks to Charles Lepple on the other list (cyrus-sasl) for point out that the output I posted had now "AUTH=" lines in it. Of all things... a *reboot* did the trick. Go figure. Phil -- "They that

RE: SSL/TLS

2002-05-21 Thread Lee Hoffman
Here is my imapd.conf: configdirectory: /var/imap partition-default: /var/spool/imap admins: adminuser sasl_pwcheck_method: PAM tls_cert_file: /var/imap/server.pem tls_key_file: /var/imap/server.pem (/var/imap/server.pem exists and is readable by the cyrus user) ok running: 'imtest -t "" -u l

RE: SSL/TLS

2002-05-21 Thread Jeff Bert
also, you should use: # imtest -t "" -u lee -a lee -r server-name.com servername.com Jeff > -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED]]On Behalf Of Lee Hoffman > Sent: Tuesday, May 21, 2002 8:21 PM > To: [EMAIL PROTECTED] > Subject: SSL/TLS > > > Hey all,

RE: SSL/TLS

2002-05-21 Thread Jeff Bert
did you add these to your imapd.conf: tls_ca_path: /path-to-ca-folder/ tls_ca_file: /path-to-ca-file/ tls_cert_file: /path-to-cert-file/ tls_key_file: /path-to-key-file/ ? > -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED]]On Behalf Of Lee Hoffman > Sent: Tuesday

Re: SSL/TLS

2002-05-21 Thread San Segkhoonthod
> Here is the output from imtest: > > Server-name:~# imtest -t "" -u lee server-name.com try to imtest -t "" -a lee erver-name.com On Wed, 2002-05-22 at 10:20, Lee Hoffman wrote: > Hey all, > I'm trying to get SSL/TLS working on cyrus 2.0.16. I followed the > instructions to a "T" to cr

SSL/TLS

2002-05-21 Thread Lee Hoffman
Hey all, I'm trying to get SSL/TLS working on cyrus 2.0.16. I followed the instructions to a "T" to create the certificate. I also compiled cyrus -with-ssl=/usr/local/ssl (the latest version of openssl is installed, and working with the sshd daemon). Anyway, cyrus (which is authenticating off PAM/

Re: imapd timeout

2002-05-21 Thread Lawrence Greenfield
Date: Tue, 21 May 2002 19:32:44 -0700 From: David Wright <[EMAIL PROTECTED]> Cc: Cyrus-Info <[EMAIL PROTECTED]> > Cyrus does recycle processes. Unix forking is amazingly slow compared > to not forking and on servers that receive many connections a second > this performance twea

Re: imapd timeout

2002-05-21 Thread David Wright
> Cyrus does recycle processes. Unix forking is amazingly slow compared > to not forking and on servers that receive many connections a second > this performance tweak is vital. That explains it; thanks for the explanation. (Still, even 10 forks/second seems entirely do-able. While I don't di

RE: HORRIBLE SASL Auth Probs!!

2002-05-21 Thread Jeff Bert
bummer, i know I'm repeating myself somewhat but here we go: 0) add debug logs to syslog: local6.debug-/var/log/imapd.log auth.debugy -/var/log/saslauthd.log # /etc/init.d/syslog restart 1) start saslauthd # saslauthd -a pam & 2) edit /etc/imapd.conf sasl_pwcheck_method: sas

RE: imapd timeout

2002-05-21 Thread Tim Pushor
Good point :) -Original Message- From: Lawrence Greenfield [mailto:[EMAIL PROTECTED]] Sent: Tuesday, May 21, 2002 7:01 PM To: 'David Wright'; 'Cyrus-Info'; Tim Pushor Subject: Re: imapd timeout From: "Tim Pushor" <[EMAIL PROTECTED]> Date: Tue, 21 May 2002 18:41:46 -0600 I won

RE: HORRIBLE SASL Auth Probs!!

2002-05-21 Thread Jeff Bert
Sure but one question to make your life worse... why didn't your try the RPM's for redhat for versions 7.2cyrus-imapd-2.1.4 cyrus-sasl-2.1-2 that Simon Matter did? http://asg.web.cmu.edu/archive/message.php?mailbox=archive.info-cyrus&search term=rpm&msg=14163 Jeff > -Original Message

Re: HORRIBLE SASL Auth Probs!!

2002-05-21 Thread Phil Dibowitz
Jeff Bert wrote: > Did you compile cyrus-imapd-2.0.16 with the '--with-auth=unix' option... if > not that will explain it all. > I just recompiled and reinstalled with the '--with-auth=unix' option - same exact deal. Any ideas? Phil -- "They that can give up essential liberty to obtain a li

Re: imapd timeout

2002-05-21 Thread Lawrence Greenfield
From: "Tim Pushor" <[EMAIL PROTECTED]> Date: Tue, 21 May 2002 18:41:46 -0600 I wonder how many IMAP processes are short lived enough to make a difference? I know at least on my servers they are fairly long running. If you have 6500 simulataneous connections and 7 new connections per

Re: HORRIBLE SASL Auth Probs!!

2002-05-21 Thread Phil Dibowitz
Jeff Bert wrote: > > Did you compile cyrus-imapd-2.0.16 with the '--with-auth=unix' option... if > not that will explain it all. AHA! That must be it. I'll let you know. Thanks Jeff. Phil -- "They that can give up essential liberty to obtain a little temporary safety deserve neither libe

RE: HORRIBLE SASL Auth Probs!!

2002-05-21 Thread Jeff Bert
> -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED]]On Behalf Of Phil Dibowitz > Sent: Tuesday, May 21, 2002 5:10 PM > To: [EMAIL PROTECTED] > Subject: HORRIBLE SASL Auth Probs!! > > > Gah! > > I'm pulling my hair out trying to get this sasl stuff to work!! > I've re

Re: Cannot run Cyrus Master process : SIGSEGV

2002-05-21 Thread Chris Stromsoe
On Tue, 21 May 2002, Ema Nymton wrote: > Sorry for posting in the CVS list. > > Server is running on a Debian 2.2r6, that's the matter doc ? Remove the "db" entries from /etc/nsswitch.conf. Leave the "files" entries (or whatever else is there) alone. -Chris

iPAQ Outlook accessing Cyrus

2002-05-21 Thread Shawn Sivy
I just got a Compaq (HP?) iPAQ 3835 which uses the Pocket PC 2002 operating system. I can't seem to get the built-in Outlook client to work fully with our Cyrus (2.0.16) server. I can get my email (via IMAP4), but I can't send. One would think this is not related to Cyrus, but it seems that

RE: imapd timeout

2002-05-21 Thread Tim Pushor
I wonder how many IMAP processes are short lived enough to make a difference? I know at least on my servers they are fairly long running. POP servers are another story.. Tim -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] On Behalf Of Lawrence Greenfield Sent: Tues

HORRIBLE SASL Auth Probs!!

2002-05-21 Thread Phil Dibowitz
Gah! I'm pulling my hair out trying to get this sasl stuff to work!! I've removed /etc/sasldb and recreated it using saslpasswd... I've tried explicitly giving all information (i.e. saslpasswd -u 'localhost' -c test saslpasswd -u 'bonanza' -c test) (I'd remove the localhost one before trying

Re: imapd timeout

2002-05-21 Thread Lawrence Greenfield
Date: Tue, 21 May 2002 14:08:15 -0700 (PDT) From: David Wright <[EMAIL PROTECTED]> [...] Does cyrus perhaps "recycle" imapd processes rather than killing them and starting new ones? If so, what is the logic behind this? (Unix forking is remarkably fast, and starting fresh each time

Re: Secure Imap Problems

2002-05-21 Thread Phil Dibowitz
NOTE: I'm replying to both Tim and Jeff here Tim Pushor wrote: > try sasl_pwcheck_method: sasldb I noticed that the HowTO says "sasl_passwd_check" while the man page and official docs say "sasl_pwcheck_method" - I tried both with the same result... NOTE: Authentication does seem to work

Re: Secure Imap Problems

2002-05-21 Thread Tim Pushor
try sasl_pwcheck_method: sasldb - Original Message - From: "Phil Dibowitz" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]> Sent: Tuesday, May 21, 2002 4:18 PM Subject: Re: Secure Imap Problems > Alright, brand-spankin' new Cyrus-imap 2.0.16 installed from source. > > I want to get regular i

RE: Secure Imap Problems

2002-05-21 Thread Jeff Bert
when you use '-m login' imtest bypasses the sasldb and goes straight for your shadow file. did you try that with a valid linux user? also, you might try starting saslauthd: # saslauthd -a pam & in imapd.conf sasl_passwd_check: sasldb # saslpasswd -c cyrususer # sasldblistusers *** NOTE WHA

Re: Secure Imap Problems

2002-05-21 Thread Henrique de Moraes Holschuh
On Tue, 21 May 2002, Thaddeus Parkinson wrote: > I can only speak for the cyrus-imapd-2.0.16 distribution, but the file 2.1.4 and 2.1.4 CVS have all these well documented. -- "One disk to rule them all, One disk to find them. One disk to bring them all and in the darkness grind them. In the

Re: Secure Imap Problems

2002-05-21 Thread Phil Dibowitz
Alright, brand-spankin' new Cyrus-imap 2.0.16 installed from source. I want to get regular imap working before secure imap. I got my imapd.conf file set, and my cyrus.conf file set. I have two users (cyrus and test) who both have real accounts, and sasldb accounts. I can't authenticate. I've

seen flag not preserved

2002-05-21 Thread Carsten Burghardt
Hi, I'm using kmail (1.4.1) together with a cyrus 2.0.16 server. I've a problem that doesn't occur permanently but too often. A message is marked as \seen and \answered and then copied to the trash-folder. After that copy-action it has only the \answered flag set and not the \seen flag, with

Re: Secure Imap Problems

2002-05-21 Thread Phil Dibowitz
Scott M Likens wrote: > Out of Curiosity do you have OpenSSL installed by any chance, and if so > what Version and did you build Cyrus 2.x.x whatever with SSL > Compatability in it? 0.9.6 (according to RH, 0.9.6-9) I've built Cyrus 2.0.16. A few incorrectly placed includes aside, it wasn't

RE: Compiling (was secure imap)

2002-05-21 Thread Jeff Bert
We feel... felt your pain... btw here's a pretty good HOWTO I used back when I compiled 2.0.15... note it has some differences since it includes the HIERSEP patch. http://dudle.linuxroot.org/docs/postfix_cyrus/ Jeff > -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTEC

Re: Secure Imap Problems

2002-05-21 Thread Scott M Likens
Out of Curiosity do you have OpenSSL installed by any chance, and if so what Version and did you build Cyrus 2.x.x whatever with SSL Compatability in it? Thanks --On Tuesday, May 21, 2002 12:17 PM -0700 Phil Dibowitz <[EMAIL PROTECTED]> wrote: > Galen Johnson wrote: > >> you have to create

Re: Compiling (was secure imap)

2002-05-21 Thread Phil Dibowitz
Phil Dibowitz wrote: > ./configure ran fine > make depend ran fine > make all CFLAGS=-O however, gives: I was able to get around this by replacing /usr/local/share/bison.simple with /usr/lib/bison.simple in the sieve/Makefile. Then I got com_err.h not found from imapd.c - I rep

Re: unixhierarchy/altnamespace & IMAP folders, bug?

2002-05-21 Thread julesa
On Tue, 2002-05-21 at 13:46, David Wright wrote: > I prefert to train my users in the Cyrus way of thinking and leave the > altnamespace off. > Yeah, I would too if there weren't so many screwy mail clients out there that depend on this behavior. -Jules

Compiling (was secure imap)

2002-05-21 Thread Phil Dibowitz
Ken, Thanks for the clarification on the command-line info. Good to know. In between waiting for responses I removed the 2.0.16 RPM's that were on my system in order to build 2.1.x but decided to stick with 2.0.16. Unfortunately I have no idea where my coworker got those RPMS (which are no lon

imapd timeout

2002-05-21 Thread David Wright
Using 2.0.16 on Linux 2.2.19. I am having trouble with imapd daemons hanging around for a long time. I currently (21 May) have some imapd daemons that have been hanging around for over two weeks (4 May). It is just possible that a couple users have been sending keep-alives that long, but I have

Re: unixhierarchy/altnamespace & IMAP folders, bug?

2002-05-21 Thread Ken Murchison
Jeff Bert wrote: > > When I use the unixhierarchy/altnamespace options in imapd.conf I can't > create sub-folders in the main inbox but I can create folders outside the > main inbox and then create subfolders in those. When I turn > unixhierarchy/altnamespace off then I can create subfolders i

Re: unixhierarchy/altnamespace & IMAP folders, bug?

2002-05-21 Thread David Wright
> When I use the unixhierarchy/altnamespace options in imapd.conf I can't > create sub-folders in the main inbox but I can create folders outside the > main inbox and then create subfolders in those. When I turn > unixhierarchy/altnamespace off then I can create subfolders in the main > inbox bu

unixhierarchy/altnamespace & IMAP folders, bug?

2002-05-21 Thread Jeff Bert
When I use the unixhierarchy/altnamespace options in imapd.conf I can't create sub-folders in the main inbox but I can create folders outside the main inbox and then create subfolders in those. When I turn unixhierarchy/altnamespace off then I can create subfolders in the main inbox but not outsi

Re: Secure Imap Problems

2002-05-21 Thread Ken Murchison
Phil Dibowitz wrote: > > Ken Murchison wrote: > > > > > Yeah, these entries might be missing from the 2.0.x manpages. > > > >tls_cert_file: > > File containing the global certificate used for ALL > > services (imap, pop3, lmtp). > > > >tls_key_file:

Re: Secure Imap Problems

2002-05-21 Thread Phil Dibowitz
Ken Murchison wrote: > > Yeah, these entries might be missing from the 2.0.x manpages. > >tls_cert_file: > File containing the global certificate used for ALL > services (imap, pop3, lmtp). > >tls_key_file: > File containing the private

Re: Secure Imap Problems

2002-05-21 Thread Thaddeus Parkinson
On Tue, 21 May 2002, Phil Dibowitz wrote: > > Either I wasn't clear, or you didn't read my post carefully. > > I created the certs. > > What's not there is THE TLS OPTIONS IN THE MAN PAGE. > I can only speak for the cyrus-imapd-2.0.16 distribution, but the file doc/install-configure.html disc

Re: Secure Imap Problems

2002-05-21 Thread Ken Murchison
Phil Dibowitz wrote: > > Ken Murchison wrote: > > > You need to tell Cyrus where your cert, key, and CA file are located. > > See the tls_* options in imapd.conf(5). > > So I figured "maybe they did something stupid when building the RPMS" > > I downloaded the Cyrus Imapd source: > > $ cd c

Re: Secure Imap Problems

2002-05-21 Thread Phil Dibowitz
Ken Murchison wrote: > You need to tell Cyrus where your cert, key, and CA file are located. > See the tls_* options in imapd.conf(5). So I figured "maybe they did something stupid when building the RPMS" I downloaded the Cyrus Imapd source: $ cd cyrus-imapd-2.0.16 $ cd man $ grep tls * $ gr

Re: Mail status

2002-05-21 Thread Gary Mills
On Tue, May 21, 2002 at 02:35:45PM -0400, Ken Murchison wrote: > > Its been so long since I committed your patches, I don't remember how > this stuff works (or is documented). Is the improved hash stuff only > available as an 'upgrade' via rehash, or can it be used right out of the > box on a fr

Re: Mail status

2002-05-21 Thread Ken Murchison
Thanks. I'll make sure that I update the correct docs. Ken Gary Mills wrote: > > On Tue, May 21, 2002 at 02:35:45PM -0400, Ken Murchison wrote: > > > > Its been so long since I committed your patches, I don't remember how > > this stuff works (or is documented). Is the improved hash stuff on

Re: Secure Imap Problems

2002-05-21 Thread Phil Dibowitz
Galen Johnson wrote: > you have to create them yourself...check out: > > http://www.ncsu.edu/imap/admin/sslcyrus.html Either I wasn't clear, or you didn't read my post carefully. I created the certs. What's not there is THE TLS OPTIONS IN THE MAN PAGE. Phil -- "They that can give up essen

Re: Secure Imap Problems

2002-05-21 Thread Galen Johnson
you have to create them yourself...check out: http://www.ncsu.edu/imap/admin/sslcyrus.html Phil Dibowitz wrote: > First off, thanks to all who replied... > > Ken Murchison wrote: > >> >> You need to tell Cyrus where your cert, key, and CA file are located. >> See the tls_* options in imapd.c

Re: Secure Imap Problems

2002-05-21 Thread Phil Dibowitz
First off, thanks to all who replied... Ken Murchison wrote: > > You need to tell Cyrus where your cert, key, and CA file are located. > See the tls_* options in imapd.conf(5). But, eh, there aren't any. And I'm not just blind, I even did a /tls at the top of the man page and they weren't f

Re: Mail status

2002-05-21 Thread Gary Mills
On Tue, May 21, 2002 at 11:42:56AM -0600, Scott M Likens wrote: > Actually I found the hash incorrect for both sieve and cyrus in the > user/quota directory's. > > What i did is patch'd the mkimap and dohash scripts. > > Attached you'll find what i did, i implemented a FULL hash and found that

Re: Mail status

2002-05-21 Thread Ken Murchison
Gary Mills wrote: > > On Tue, May 21, 2002 at 11:42:56AM -0600, Scott M Likens wrote: > > Actually I found the hash incorrect for both sieve and cyrus in the > > user/quota directory's. > > > > What i did is patch'd the mkimap and dohash scripts. > > > > Attached you'll find what i did, i imple

Re: Mail status

2002-05-21 Thread Luca Olivetti
Scott M Likens wrote: > Attached you'll find what i did, i implemented a FULL hash and found > that the directory's created by the scripts were in-adequite for my > needs, and cyrus couldnt handle it. I'm using the "traditional" hash here, so I don't think that it's the problem. I revised my

Re: Secure Imap Problems

2002-05-21 Thread Ken Murchison
Phil Dibowitz wrote: > > Hey all, > > I just installed Cyrus, and I can get imap to work, but I can't get secure > imap to work. > > I have both lines uncommented in cyrus.conf: > imap cmd="/usr/cyrus/bin/imapd" listen="imap" prefork=1 > imaps cmd="/usr/cyrus/bin/imapd -s" li

Re: Secure Imap Problems

2002-05-21 Thread Luca Olivetti
Phil Dibowitz wrote: > Hey all, > > I just installed Cyrus, and I can get imap to work, but I can't get > secure imap to work. Did you specify the certificates in imapd.conf? tls_cert_file tls_key_file Bye -- Luca Olivetti

Secure Imap Problems

2002-05-21 Thread Phil Dibowitz
Hey all, I just installed Cyrus, and I can get imap to work, but I can't get secure imap to work. I have both lines uncommented in cyrus.conf: imap cmd="/usr/cyrus/bin/imapd" listen="imap" prefork=1 imaps cmd="/usr/cyrus/bin/imapd -s" listen="imaps" prefork=1 And my imapd.conf

Re: Mail status

2002-05-21 Thread Scott M Likens
Actually I found the hash incorrect for both sieve and cyrus in the user/quota directory's. What i did is patch'd the mkimap and dohash scripts. Attached you'll find what i did, i implemented a FULL hash and found that the directory's created by the scripts were in-adequite for my needs, and

Re: Cannot run Cyrus Master process : SIGSEGV

2002-05-21 Thread Ken Murchison
Ema Nymton wrote: > > Sorry for posting in the CVS list. > > Server is running on a Debian 2.2r6, that's the matter doc ? I don't use Debian, but others on the list do, and it works fine. Perhaps someone with my Debian experience can help out. Ken -- Kenneth Murchison Oceana Matrix Ltd

Re: Cannot run Cyrus Master process : SIGSEGV

2002-05-21 Thread Ema Nymton
Sorry for posting in the CVS list. Server is running on a Debian 2.2r6, that's the matter doc ?

Re: Cannot run Cyrus Master process : SIGSEGV

2002-05-21 Thread Ken Murchison
Ema Nymton wrote: > > Hi, > > Having just compiled cyrus-sasl and cyrus-imapd from CVS (with Berkeley DB > 4.0.14), I have a segfault when trying to run the master process. I followed > instructions in help files (creation of right user/group, and directory > structure with correct rights attr

Cannot run Cyrus Master process : SIGSEGV (cont.) (cont.)

2002-05-21 Thread Ema Nymton
Replacing Berkeley db-4.0.14 with db-3.3.11 ... problem is the same : it segfaults ... And in log file I have only this : May 21 15:20:06 pegase master[7379]: process started May 21 15:20:06 pegase master[7380]: about to exec /usr/cyrus/bin/ctl_cyrusdb May 21 15:20:06 pegase ctl_cyrusdb[7380]: r

Cannot run Cyrus Master process : SIGSEGV (cont.)

2002-05-21 Thread Ema Nymton
In /var/log/imapd.log I have something like this : May 21 14:27:38 pegase master[14544]: process started May 21 14:27:38 pegase master[14544]: process 14545 exited, signaled to death by 5 And the first time I have 2 lines more : May 21 14:24:47 pegase ctl_cyrusdb[14538]: recovering cyrus databa

Cannot run Cyrus Master process : SIGSEGV

2002-05-21 Thread Ema Nymton
Hi, Having just compiled cyrus-sasl and cyrus-imapd from CVS (with Berkeley DB 4.0.14), I have a segfault when trying to run the master process. I followed instructions in help files (creation of right user/group, and directory structure with correct rights attributes). Using GDB I have the foll

Re: Mail status

2002-05-21 Thread Luca Olivetti
Russell Packer wrote: > Hi, > > I get strange behaviour using Microsoft Outlook - the status for various > e-mail messages seems to change rather randomly. I will mark messages as > being read, then 5/10 minutes later they will suddenly be marked as 'unread' > (IMAP). Others in the company have r

Mail status

2002-05-21 Thread Russell Packer
Hi, I get strange behaviour using Microsoft Outlook - the status for various e-mail messages seems to change rather randomly. I will mark messages as being read, then 5/10 minutes later they will suddenly be marked as 'unread' (IMAP). Others in the company have remarked upon it as well. Has anyo

Re: Lmtp time-out for one user

2002-05-21 Thread Hein Roehrig
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Warren Flemmer <[EMAIL PROTECTED]> writes: > I have been having problems with one users mailbox. This occurs > about weekly. I see the following in the mailq: > > (conversation with /var/imap/socket/lmtp[/var/imap/socket/lmtp] > timed out while sen