Hullo
I have a cyrus implementation on Fedora for a small (~10) users that’s been
migrated through many versions of the various components, including several
different of IMAP clients.
Realising the fragility of the setup, I thought I’d restore from a backup.
However, I’m finding that several
icsense.biz <http://imap.icsense.biz/> -- port:143 --
> socket:0x608a17a0 -- thread:0x604003c6a380
> * 59 FETCH (FLAGS (\Answered \Deleted \Seen NotJunk $NotJunk) UID 382594
> MODSEQ (447708))
> 6981.148 OK Completed
What can be wrong ?
I have the impression that this has to do wi
> On 30 May 2017, at 22:47, Michael Menge
> wrote:
>
>
> Quoting Tim Piessens <mailto:tim.piess...@icloud.com>>:
>
>> Hi all,
>>
>> I have created a murder cluster containing 1 update server, 1 frontend and 2
>> backends.
>> M
PLAIN
allowapop: no
sasl_minimum_layer: 1
auth_mech: krb5
unix_group_enable: 1
sasl_pwcheck_method: saslauthd
sasl_auto_transition: no
mupdate_server: update.***
mupdate_username: murder
mupdate_authname: murder
any help is heavily appreciated.
Tim
Cyrus Home Page: http://www.cyrusimap.org
Thank you for the information - I appreciate the work, and the follow-up.
This was very helpful, and should make our process much smoother. Thanks
to you, and all other active developers, for the work you've all done on
Cyrus!
Tim
On Mon, Dec 14, 2015 at 5:37 PM, ellie timoney via Info-
this, it would be very
appreciated! Thanks in advance.
Tim
On Mon, Dec 14, 2015 at 11:04 AM, Tim Champ wrote:
> Hello all.
>
> We're trying to sort through our path here with patching for the
> CVE/commits that were released in 2.5.7, but also relevant to 2.4.18.
> We're c
few lists - but it hasn't enlightened me as
much as I've hoped.
Any help, or answers, for either issue is appreciated. Thanks!
Tim
--
Tim Champ
Coordinator of Unix Infrastructure
UMBC - Division of Information Technology
Cyrus Home Page: http://www.cyrusimap.org/
List Archives/Info: ht
edied. As John mentioned,
we're in the midst of migrating to 2.4.17, so we're just being extra
cautious with any issues we find.
Thanks for any help.
Tim
On Tue, Jul 15, 2014 at 3:28 PM, John Riddle wrote:
> Hi -
> We have an environment where we have a legacy Cyrus setup ru
Tim Champ wrote:
>>> The access to the mailbox, etc, all seems to work fine, except that any
>>> mail that was previously deleted and not removed via cyr_expire (we do
>>> delayed delete) returns to the mailbox. This concerns us as we're not
>>> sure why
do that, all the deleted mail shows back up in the mailbox
again. I'm fine with deleting the "delayed delete" mails, its the
return of the deleted mail to the mailbox that causes us the consternation.
Thanks!
Tim
Cyrus Home Page: http://cyrusimap.web.cmu.edu/
Cyrus Wiki/FAQ: htt
gs, but at a loss right
now. If more information is needed, I'm happy to provide it. We've
googled around, and searched the mail archives, read documenation, but
to no avail.
Thanks!
Tim
Cyrus Home Page: http://cyrusimap.web.cmu.edu/
Cyrus Wiki/FAQ: http://cyrusimap.web.cmu.edu/twiki
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html
happen in normal functions of our servers (we hadn't before run into it
until these xfers) If anyone has further questions for me, I'll answer
as best I can. Sample log entries below for the curious. Sorry if
this is a "RTFM" question, I just haven't seen anything a
Tim Champ wrote:
> Hello all.
>
> Quick (hopefully) question - the man page for "quota" says it isn't
> recommended to do a "-f" when specifying a user. Due to some issues
> that would take a while to explain, we will need to fix quite a few
> quotas
a new system.
Is this an outdated statement in the man page? If not, what is the
risk? I'd hate to have to run "quota -f" across a server of many
thousand users just to fix one.
Thanks for any help!
Tim Champ
UMBC DoIT Unix Infrastructure Team
Cyrus Home Page:
Dave McMurtrie wrote:
> Tim Champ wrote:
>
>> Hello all. My first time to post, I only recently joined the list. I'm
>> digging in deeply on an inherited cyrus install, and looking to upgrade.
>>
>> My goal is to put a new backend server in place for o
d read through quite a few list archives, but I haven't
seen anything to make me think this won't work (or will work). Anyone
have any experience, opinions, etc? The list seems to have quite a few
well-informed people on it, so I'm hoping you can help!
Thanks in advance!
Tim Cha
need it. :)
Hopefully someone can apply this, or something equally effective to the
source code base?
Tim
Tim wrote:
> I'm new to the list, but I was directed here by a friend.
>
> I believe I have found the problem, and I have a "hack", using that term
> well beyond
l connection string. I'm hoping there is someone on this
list who knows the code better than I do to fix this correctly. :)
Meanwhile, I need to go through the code and remove all of my alerts now. ;)
Hope this helps someone who has code access. :-D
Tim
>
> Hi Marc,
>
> it
re and any suggestions for
a cause / remedy. I have NOT been able to replicate the problem myself
but it is nevertheless a cause for some concern.
--
Tim Bannister
IT Services
e: [EMAIL PROTECTED]
w: http://www.manchester.ac.uk/itservices
Cyrus Home Page: http://cyrusimap.web.cmu.edu/
Cyrus Wiki/FAQ: http://cyrusimap.web.cmu.edu/twiki
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html
set?
This is a restriction in saslauthd. When I looked into this I found that
the remote host information was not provided to saslauthd in the
protocol and so couldn't be given to PAM.
--
Tim Bannister
IT Services
e: [EMAIL PROTECTED]
w: http://www.manchester.ac.uk/itservices
C
~zblaxell/dupemerge/dupemerge.html with some
modifications (mainly that it would only link files matching /^\d+\.$/)
This resulted in only small space savings but still seemed worth doing;
the main "cost" was some extra IO.
--
Tim Bannister
IT Services
e: [EMAIL PROTECTED]
w: http://www.
ARCHICAL-RENAME NO_ATOMIC_RENAME AUTH=PLAIN AUTH=KERBEROS_V4
UNSELECT
Regards,
Tim Cline
Cyrus Home Page: http://cyrusimap.web.cmu.edu/
Cyrus Wiki/FAQ: http://cyrusimap.web.cmu.edu/twiki
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html
up, then, I'd like to list ourselves as interesting in using this
kind of feature. We aren't currently in a position to take a major part
in the development work required but we would be interested to hear from
anyone who is working on or considering making these kind of changes.
-
On Wed, Aug 16, 2006 at 10:28:47AM +0100, Tim Bannister wrote:
> We're intending to deploy a new Cyrus-based system using SAN storage and
> relying on replication for backups; under normal circumstances, we will
> take only partial backups of the master IMAP servers - omitting
>
ue?
Replicas are Sun T2000, master servers are HP DL380 G4, storage is EMC
CX series. Each replica host will have two Cyrus instances (slave to 2
masters).
--
Tim Bannister
IT Services, The University of Manchester
e: [EMAIL PROTECTED]
w: http://www.manchester.ac.uk/itservices
Cyrus Home Page:
ll have
corresponding Kerberos credentials, else pam_krb5 would be appropriate.)
I suspect the answer is no, but I need independent verification.
-Tim
--
Tim Strobell, Sr. Systems AdministratorV 202 767 8449
Center for Computational Science, Naval Research Lab F 2
whichever method is most
> > convenient for them.
>
> I do this myself using PAM and stacking pam_krb5 and pam_ldap.
We need to support Kerberos credentials directly from the clients; pam_krb5
only proxies the username and passwords to the KDC for authentication.
-Tim
--
Tim
.
-Tim
--
Tim Strobell, Sr. Systems AdministratorV 202 767 8449
Center for Computational Science, Naval Research Lab F 202 404 7402
Code 5595 (A49-32), 4555 Overlook Ave SW, Washington DC 20375
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http
until after the transition, then point it back?
Thanks,
Tim
John C. Amodeo wrote:
I've been researching a way to proxy as another user for 2 days
without luck. It seems that Cyrus/SASL has the ability to take a
proxy command, but I cannot find any feasible application of it. I
need
mail...
"However, when interpreting messages, these tokens MUST be honored as
part of the legal syntax."
Tim
---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html
you control to post
into a folder.
Tim
---
Cyrus Home Page: http://asg.web.cmu.edu/cyrus
Cyrus Wiki/FAQ: http://cyruswiki.andrew.cmu.edu
List Archives/Info: http://asg.web.cmu.edu/cyrus/mailing-list.html
Sava,
Thanks, I had a quick look at what you had there. Looks good. Perhaps I
won't have to reinvent the wheel.
Thanks again,
Tim
Sava Chankov wrote:
Tim Pushor wrote:
No, ldap.c doesn't work for me at all. If there are no memberOf
attributes, it dies and user authentication fa
Rob Siemborski wrote:
On Thu, 22 Jan 2004, Tim Pushor wrote:
So nobody knows how to do this? I have looked through the list archives
and this has come up several times, with no solutions.
I am trying to figure out how to use the new experimental ldap pts code
in 2.2.3 but I first of all can
have tried group:xxx syntax, @group (from an old possible recollection
of days of old), nothing seems to work.
Tim Pushor wrote:
This may sound stupid, but what is the syntax assigning a group to an
ACL in cyradm?
I saw the group:xxx syntax in the docs for 2.2.3, but I think that I
interpreted
This may sound stupid, but what is the syntax assigning a group to an
ACL in cyradm?
I saw the group:xxx syntax in the docs for 2.2.3, but I think that I
interpreted that wrong.
Thanks,
Tim
ion (of a group) was
returning null because of the colon. So what use is it? There are enough
unknowns that I would like to get cleared up if at all possible. I was
hoping someone from CMU would be able to help advise.
Thanks,
Tim
we just want to make sure that the group name is valid,
and that the canonicalizer should be fixed to recognize group:xxx
syntax, what then am I suppose to do with it? Returning NULL seems to Do
Bad Things, and I don't see an entry for canonicalized group in the
auth_state struct..
Thanks,
Tim
record and Authentication would fail!
Thanks,
Tim
he API docs, or at least some
notes, if they exist. This is one of the major things that I really
wanted to see in Cyrus (external authorization). I'm excited!
Tim
e what I'm supposed to do with it.
Theres also a good chance other things will pop up as I go, so some docs
would be good (or someone who understands how the pts backend works ...)
If anyone else is interested in this stuff, I may clean it up for
general consumption ..
Thanks,
Tim
er? I am
currently using the objectclass groupOfNames and multiple member
attributes for my users, and my users dn's are uid=,ou=xxx..
I realize you guys are busy with the 2.2.3 release and theres a lot of
questions ... so Thanks!
Tim
d lutil_ldap.h in the OpenLDAP source dir, and for
kicks I copied them into my ldap include dir. The compile went further,
then complained about missing objects in the link later on.
How should I comple this?
Oh yeah, I'm on FreeBSD 5.2 - but it doesn't look like that has anything
to do with it.
Thanks,
Tim
I'm not sure, but I'd give it a try.
Norman Zhang wrote:
I would also make sure that master is running - telnet localhost 143
should give you a banner similar to:
* OK host.domain.com Cyrus IMAP4 v2.1.15 server ready
Oh okay. I disable port 143 (imap) in favor of 993 (imaps). Does
cyradm onl
I would also make sure that master is running - telnet localhost 143
should give you a banner similar to:
* OK host.domain.com Cyrus IMAP4 v2.1.15 server ready
Jason Williams wrote:
I'm pretty sure you need to specify a user that you are going to be
connecting with.
You also need to make sure
y.html
Tim
Tarjei Huse wrote:
You might want to look at imapmigrat over at cyrus-utils.sf.net. I've used that
in the past with ok results.
tarjei
Quoting Kendrick Vargas <[EMAIL PROTECTED]>:
Hi folks,
I've just set up a new machine and have everything working almost exactly
t
, whose
'subfolders' (Drafts, Sent, Sent Items (yes, redundant), and Trash) work
fine...
URL: http://www.starchefs.com/sm/src/loginframeset.php(same as above)
User: jessietest
Pass: foobarbaz
Help! :(
On Mon, 29 Dec 2003, Ken Murchison wrote:
JLB wrote:
On Mon, 29 Dec 20
ttle stint with Groupwise 5.5 via IMAP (using Mozilla
thunderbird) where the users were not subscribed to the folders, and
none showed up - In the advanced account settings unchecking 'show only
subscribed folders' made them show up.
Good luck,
Tim
JLB wrote:
Hi gang.
Using a Per
Now that I have sufficiently embarrassed myself by admitting that I
really don't know what IMAP subscriptions are for:
What exactly are IMAP subscriptions for? ;-)
Thanks,
Tim
I am currently writing a backup script that selectively backs up
portions of the cyrus imap system, and was wondering what exactly the
stage. directory is for? Mine has nothing in it. Will it ever have? Will
it get created automatically if I don't back it up?
I am running 2.1.15.
Thanks,
Tim
Title: RE: Login disabled user=cyrus - Installing new mail server - No w orth y mechs found
I can login from the ssh client.
Regards.
Tim Branson.
Manager of Information Technology.
Lee Company
331 Mallory Station Road
Franklin, TN 37067
Phone: 615-224-1007
Fax: 615
Title: RE: Login disabled user=cyrus - Installing new mail server - No w orth y mechs found
I created a file in pam.d called imap
The contents are as follows:
auth required pam_unix2.so
account required pam_unix2.so
Regards.
Tim Branson.
Manager of
user=cyrus auth=cyrus host=localhost [127.0.0.1] **Used Login here **
Thanks for the help.
Regards.
Tim Branson.
Manager of Information Technology.
Lee Company
331 Mallory Station Road
Franklin, TN 37067
Phone: 615-224-1007
Fax: 615-224
chs
found
Dec 12 00:40:35 ms01 imapd[5313]: Login
disabled user=cyrus auth=cyrus host=localhost [127.0.0.1]
Dec 12 00:41:00 ms01 imapd[5321]: Login
disabled user=cyrus auth=cyrus host=localhost [127.0.0.1]
Dec 12 00:42:30 ms01 perl: No worthy mechs
found
Dec 12 00:42:32 ms01 imapd[5337]: Login
disa
How do I get the SMTP part of PostFix
to do the unix
authentication? I have IMAP
authenticating to unix
fine. What about Postfix? Thanks so much.
Regards.
Tim Branson.
Manager of Information Technology.
331
Mallory Station Road
Franklin, TN 37067
Phone: 615-224-1007
o, do I need to set
up some additional security settings on the mail boxes?
Thanks.
Tim.
required /lib/security/pam_unix.so
linux:/etc/pam.d #
-Original Message-
From: Wil Cooley [mailto:[EMAIL PROTECTED]]
Sent: Wednesday, November 05, 2003 8:14 PM
To: Tim Branson
Cc: '[EMAIL PROTECTED]'
Subject: Re: Cyrus-SASL-WINBIND/KERBEROS
On Wed, 2003-11-05 at 08:01, T
I am trying to do an exchange replacement. I need the clients to be able to use their
network names and passwords as the email username and password.
Configuration:
Suse 8.2
Samba/Winbind
SASLAUTHD
PC
Windows 2000
NT Domain and Active Directory
Outlook 2000 and
I'm no expert, but I would check the file permissions on both
/var/spool/imap and /var/imap
Tim
Jay Drake wrote:
It now seems as though things are running and I am trying to create
mailbox for my initial users. My current imapd.conf is:
configdirectory: /var/imap
partition-default:
suitable for i;ascii-casemap since space
isn't significant, but transcoding to UTF-8 and doing a dumb comparison
is all that's required, a big improvement on what Cyrus is doing now,
and not hard to implement.
Tim
Patrick,
What version of Berkeley (Sleepycat) DB were you using? What OS?
Thanks,
Tim
Patrick Boutilier wrote:
duplicate? mboxlist? seen? subs? tls?
db3_nosync, skiplist, skiplist, flat, db3_nosync
I had nothing but trouble using db3_nosync for duplicate so I would
suggest using
Rob Siemborski wrote:
On Mon, 18 Nov 2002, Tim Pushor wrote:
I have done some research on the skiplist algorithm, but am wondering
about the cyrus implementation. Is it stable?
I didn't know anyone else was implementing a persistant skiplist. Our
implementation is stable (
?
What is the current recommended/best practice for configuring 2.1.10?
Which components should be DB as compared to skiplist?
duplicate? mboxlist? seen? subs? tls?
I definately favor reliability over performance.
Thanks, and pointers to relevant articles or past discussions welcomed.
Tim
Good point :)
-Original Message-
From: Lawrence Greenfield [mailto:[EMAIL PROTECTED]]
Sent: Tuesday, May 21, 2002 7:01 PM
To: 'David Wright'; 'Cyrus-Info'; Tim Pushor
Subject: Re: imapd timeout
From: "Tim Pushor" <[EMAIL PROTECTED]>
Date: T
I wonder how many IMAP processes are short lived enough to make a
difference? I know at least on my servers they are fairly long running.
POP servers are another story..
Tim
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]] On Behalf Of Lawrence
Greenfield
Sent
try sasl_pwcheck_method: sasldb
- Original Message -
From: "Phil Dibowitz" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Tuesday, May 21, 2002 4:18 PM
Subject: Re: Secure Imap Problems
> Alright, brand-spankin' new Cyrus-imap 2.0.16 installed from source.
>
> I want to get regular i
Gary,
Thanks for the info. I did come across this patch while scouring the net
looking for lmtp related information. I had thought that maybe sendmail had
built in lmtp-over-socket functionality.
I installed this feature and seems to work fine.
Thanks again,
Tim
- Original Message
es it alleviate the need for
sendmail to run as the cyrus user when invoking deliver? What other
advantages are there?
Thanks!
Tim
ything but perhaps performance (if it is in fact necessary).
I have seen references that O_FSYNC may even be a no-op on FreeBSD.
Tim
- Original Message -
From: "Sergey N. Romanov" <[EMAIL PROTECTED]>
To: <[EMAIL PROTECTED]>
Sent: Saturday, May 04, 2002 12:29 PM
Subjec
cyrusdb_skiplist.c: In function `getsyncfd':
cyrusdb_skiplist.c:190: `O_DSYNC' undeclared (first use in this
function)
FreeBSD doesn't support O_DSYNC - is there any risk in redefining it to
O_FSYNC?
Would it stand to reason that platforms that don't support fdatasync
would also not support O_D
m!
> >
http://search.ietf.org/internet-drafts/draft-segmuller-sieve-relation-01.txt
I would love to see this implemented!
> IMHO, this is only half a solution, and one that is definitely useful as a
> 'second stage' from the 'spam extension' ... if(spam) && score > x would
> be *very* cool ...
Agreed, this is half the solution - the other half is in the MTA where it
can do good for all mail systems at the permiter and/or backbone, which is
where I would like to see it happen ;-)
Tim
SASL2 will authenticate via pam if you use saslauthd
(from memory, might not be entirely correct)
./configure --with-saslauthd --with-pam
Then run saslauthd with the -a pam arg (check saslauthd.8)
And use pwcheck_method=saslauthd
Tim
- Original Message -
From: "Luc de Louw&quo
bly figure out whats
wrong, but at this point, without any other evidence, I am just grasping at
straws..
Thanks,
Tim
ication is using. I havn't looked at the source yet, as I am not wild
about maintaining multiple hacks throughout Cyrus/Sasl.
What is everyone else doing? Not using group ACL's or fudging UNIX
groupfiles to include accounts defined somewhere else (like sasldb/ldap)?
Tim
List,
This is mostly a LDAP question, but it does pertain to Cyrus IMAP and SASL.
I am trying to get Cyrus + Simon's auxprop LDAP patch + OpenLDAP working
together. I have never used LDAP. I understand its concept.
What I really want to know, is how do you get the users password into the
LDAP d
lation'? Chicken and egg
problem? Is V3 compliance important?
Thanks,
Tim
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]] On Behalf Of simon
Sent: Friday, April 05, 2002 10:25 AM
To: Ted Knab
Cc: Veigar_Freyr_J$F6kulsson; [EMAIL PROTECTED]
Subject: Re: LDAP
While we are talking about taking cyrus and SASL to the next level, is there
any plan to remove the dependance that Cyrus has on UNIX groups for group
based ACL's?
- Original Message -
From: "Jeremy Howard" <[EMAIL PROTECTED]>
To: "Christopher D. Audley" <[EMAIL PROTECTED]>; "Cyrus Mailing
Virge
(http://www.vanja.com/tools/virge/) virus scanner working with sendmail and
cyrus.
Tim
- Original Message -
From: "Michael Bacon" <[EMAIL PROTECTED]>
To: "Eric Larson" <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]>
Sent: Tuesday, October 30, 2001 10:08 AM
The cert is bound to a DNS name. If from the inside you can make the box
respond to the same name as from the ouside, your problem will go away.
Tim
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of chirs charter
Sent: Monday, September 17, 2001 10:32 AM
You may also want to check /usr/local/lib/sasl/Cyrus.conf, and if you plan
on using SMTP Auth: /usr/local/lib/sasl/Sendmail.conf
Tim
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Andrew Barnes
Sent: Tuesday, June 12, 2001 11:33 PM
To: [EMAIL PROTECTED
irectly, but please CC the list too, so
>others maybe able to help you too.
I've asked this question on the list twice, I think; three tiems, now.
Never got a single reply.
It's the "System I/O error" that's curious here.
--
Tim Evans
(and
cyrus still defined a group in an ACL as a unix group).
As well, I would like to store other attributes about users in the
authentication database as well as being able to enable and disable accounts
easily.
Tim
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Beha
I routinely download large messages from a cyrus mailstore (currently cyrus
1.6.22)
I would check your operating system(s) for network errors.
Tim
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of Olaf
Zaplinski
Sent: Thursday, March 22, 2001 3:41 PM
To
Cyrus 1.6.24 on a Cobalt RAQ4i:
What'm I doing wrong here?
localhost> sam user.imptest cyrus c
command failed: System I/O error
Thanks.
--
Tim Evans [EMAIL PROTECTED] |5 Chestnut Court
http://www.tkevans.com/tkevans.html |Owings Mills, MD 21117
(443)
t;, will bypass
the authentication check which should allow others who need to use the
"-a" option to deliver to use it until do_auth() is implemented.
My question is, is there a timeframe for when do_auth() is likely to be
implemented? Also, was the AUTH capabilities check intentionally left
as strcasecmp() until do_auth() could be implemented?
Thanks,
- Tim Macinta
cyr1.patch
cyr2.patch
in your sasldb and Cyrus is looking for the
user there rather than in your local Unix accounts.
Good luck.
- Tim Macinta
Erez Lirov wrote:
>
> Hello,
>
> I'm trying to install cyrus 2.0.12 on red hat 7, and I'm having trouble
> delivering mail to the IMAP folders direct
Any thoughts would be appreciated
Thanks
Tim Arnold
>Shouldn't this be passwd=bar instead of password=bar ?
>
>Tim Evans wrote:
>
>>
>> #%PAM-1.0
>> authoptional/lib/security/pam_mysql.so user=foo password=bar
>> db=healthhub table=auth usercolumn=username passwdcolumn=password crypt=1
"foo" is there for all account logins, so it looks as if the
pam.d file is being consulted.
But it appears the password isn't being presented, only the userid.
--
Tim Evans [EMAIL PROTECTED] |5 Chestnut Court
http://www.tkevans.com/tk
y. I'd like
to hear from someone who has made this work, and get some additional help.
System is a Cobalt RAQ4i (essentially, Red Hat 6.x Linux).
Thanks.
--
Tim Evans [EMAIL PROTECTED] |5 Chestnut Court
http://www.tkevans.com/tkevans.html |
e a single login to both the
portal site and IMP.
Thanks, I will summarize.
--
Tim Evans [EMAIL PROTECTED] |5 Chestnut Court
http://www.tkevans.com/tkevans.html |Owings Mills, MD 21117
(443) 394-3864 |(800) 946-4646, PIN #1716638
d and SASL that will allow
normal UNIX authentication? Thank you.
--
Tim Evans [EMAIL PROTECTED] |5 Chestnut Court
http://www.tkevans.com/tkevans.html |Owings Mills, MD 21117
(443) 394-3864 |(800) 946-4646, PIN #1716638
d to use /etc/passwd
for userid's,
simple cut-and-paste from passwd and shadow was all I needed to move the
users.
--
Tim Evans, T.Rowe Price Investment Technologies | [EMAIL PROTECTED]
11550 Cronridge Drive, Owings Mills, MD 21117
410-345-3174; Pager: 800-946-4646, PIN 1716638; FAX 410-345-3030
I am moving a Cyrus installation from one system to another, and would like
to be able to preserve/move the current installation's database (users,
passwords, mailboxes). Is this possible? If so, how?
Thank you.
--
Tim Evans, T. Rowe Price Investment Technologies ([EMAIL PROTECTED])
I would like to be able to transfer an entire Cyrus imapd database,
including userid's, passwords, and mailboxes, from one site to another.
Can anyone suggest a means of doing so? Thanks.
--
Tim Evans [EMAIL PROTECTED] |5 Chestnut Court
http://www.tkevans.com/tkevans
w you can change the group ownership of the sasldb to cyrus, and its
permissions to 640 and all is happy!
Tim
-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]]On Behalf Of The Hermit
Hacker
Sent: Thursday, November 23, 2000 4:45 PM
To: [EMAIL PROTECTED]; [EMAIL PROTECTED]
like someone has forgotten the authorization
component to SASL?
Tim
subscriptions dont work properly until this directory is created. What is
the proper procedure to do this?
Also, now that Cyrus has moved to SASL, how would I go about limiting access
to folders based on groups? My users exist in a sasldb.
Thanks,
Tim
97 matches
Mail list logo