duplicate default domain entries on murder backends

2010-09-07 Thread Stephen Ingram
I'm wondering if it's possible to use the same default domain entries on various murder backends. I'm using a virtual domain setup, and, as I'm using the full email address for all domain users, I'm guessing that the default domain can be an unused or a fake domain. If so, can this fake domain be u

duplicate default domain entries on murder backends

2010-09-08 Thread Stephen Ingram
I'm wondering if it's possible to use the same default domain entries on various murder backends. I'm using a virtual domain setup, and, as I'm using the full email address for all domain users, I'm guessing that the default domain can be an unused or a fake domain. If so, can this fake domain be u

move default domain mailboxes

2010-11-16 Thread Stephen Ingram
After setting up murder, is it possible to move mailboxes that use the default domain from one backend server to another? The new back-end server has a different default domain. After which the default domain on the original backend server will be changed. before: server 1 default domain: domainA

replication catch up after stop

2010-12-29 Thread Stephen Ingram
I'm using replication with cyrus-imap on CentOS 5.4 rpm version 2.3.7. It works very well, but occasionally stops (many times my fault). When restarting everything, there are log files left in the /var/lib/imap/sync directory with the name log-# where # is most likely some process number. Many time

login uid doesn't match mailbox name

2011-03-03 Thread Stephen Ingram
Is it possible to login to cyrus-imap with a uid that doesn't match the mailbox name? I'm trying to use the virtual domains setup where mailbox names would be full email addresses, however, some of the users need to use kerberos for login so they would have uid of say u...@realm.com where realm.com

Re: login uid doesn't match mailbox name

2011-03-03 Thread Stephen Ingram
Dan- Thanks. I'm already setting up the user canonicalization plugin using 2.1.24rc1. When I saw the krb.equiv today, I thought maybe I had found an easier solution. Steve On Thu, Mar 3, 2011 at 7:28 PM, Dan White wrote: > On 03/03/11 15:28 -0800, Stephen Ingram wrote: >> >&g

change virtual domain setup to standard

2011-04-28 Thread Stephen Ingram
Is it possible to change a cyrus-imap installation that uses virtual domains to one that does not? If so, I'm guessing you would have to move the accounts (e.g. n...@domain.com to name). Should you move the accounts first and then remove the "virtualdomains: on" entry in imapd.conf or the other way

Re: Android, outgoing messages not saved on server

2011-08-05 Thread Stephen Ingram
Paul- You typically have to tell the phone to use the Sent folder on the server rather than the local Sent folder. This is typically found in the configuration for the email account. As far as the INBOX.Sent, are you using altnamespace: yes in your imapd.conf? Steve On Fri, Aug 5, 2011 at 6:33 A

Re: Android, outgoing messages not saved on server

2011-08-05 Thread Stephen Ingram
On Fri, Aug 5, 2011 at 7:05 AM, Paul van der Vlis wrote >> Op 05-08-11 16:01, Stephen Ingram schreef: >> Paul- >> >> You typically have to tell the phone to use the Sent folder on the >> server rather than the local Sent folder. This is typically found in >

Re: Newbie errors

2011-12-12 Thread Stephen Ingram
On Mon, Dec 12, 2011 at 8:47 AM, Dominique Couot wrote: > Hi, > > I've playing with Cyrus (+Postfix + SASL) for a while without any problem - > and without any security (port143). I finally got around to get a > certificate and installed it, modified the imap.conf file, and I can no > longer recei

Re: Newbie errors

2011-12-12 Thread Stephen Ingram
On Mon, Dec 12, 2011 at 9:30 AM, Dominique Couot wrote: > Steve, > > If by acces you mean the path is right, It does have access (see imapd.conf > extract): > > # > # SSL/TLS Options > # > > # File containing the global certificate used for ALL services (imap, pop3, > # lmtp, sieve) > # tls_cert_f

cyrus-imap authorization confusion

2012-03-15 Thread Stephen Ingram
I see in the documents mention of the four types of authorization supported by Cyrus-IMAP. I also see a --with-auth compile option in older versions that no longer appear in newer versions. I understand that authentication is handled by Cyrus-SASL. Is authorization now also handled also by Cyrus-SA

Re: cyrus-imap authorization confusion

2012-03-18 Thread Stephen Ingram
On Sat, Mar 17, 2012 at 8:06 PM, Dan White wrote: > On 03/15/12 12:10 -0700, Stephen Ingram wrote: >> >> I see in the documents mention of the four types of authorization >> supported by Cyrus-IMAP. I also see a --with-auth compile option in >> older versions tha

TLS changes in 2.4.x

2012-03-18 Thread Stephen Ingram
I just upgraded from 2.3.x to 2.4.13 using Simon Matter's rpms. The upgrade is going as expected from all of the comments on the list with one big exception. I'm wondering how TLS has changed from the 2.3 series. I have 2 different Postfix systems trying to connect (using LMTP) to one Cyrus-IMAP ma

Re: Compiling latest version for Redhat 6.

2012-03-20 Thread Stephen Ingram
On Tue, Mar 20, 2012 at 11:14 AM, Mark London wrote: > Hi - I'm about to try installing the latest version of Cyrus on Redhat > 6, and wanted to get any feedback from anyone, about any problems that I > might run into. > > The reason I'm dgo this, is that we've recently been experiencing a > probl

inconsistent sub-folder information in mail store

2012-05-18 Thread Stephen Ingram
One account on the server includes a folder called CLIENTS which contains server sub-folders. Today, all of these sub-folders are no longer visible in the imap client (Thunderbird). Checking the server itself, the sub-folders are still there along with all of the mail. cyradm reports: user.jmaxwel

mailboxes.db vs IMAP client irregularities

2012-05-19 Thread Stephen Ingram
I'm running 2.4.13 from the invoca rpms on CentOS 5.8. I recently had an issue with a folder in a mailbox that would not show any subfolders. I created a new folder 'folder2' and moved all of the subfolders to it and then performed a reconstruct on the new set of folders and everything worked. Now

Re: mailboxes.db vs IMAP client irregularities

2012-05-19 Thread Stephen Ingram
On Sat, May 19, 2012 at 10:59 AM, Bron Gondwana wrote: > On Sat, May 19, 2012 at 09:51:38AM -0700, Stephen Ingram wrote: >> I'm running 2.4.13 from the invoca rpms on CentOS 5.8. I recently had > > Could be sort order bugs with 2.4.13 if you don't have > impr

Re: mailboxes.db vs IMAP client irregularities

2012-05-19 Thread Stephen Ingram
On Sat, May 19, 2012 at 10:58 AM, Patrick Boutilier wrote: > On 05/19/2012 01:51 PM, Stephen Ingram wrote: >> >> I'm running 2.4.13 from the invoca rpms on CentOS 5.8. I recently had >> an issue with a folder in a mailbox that would not show any >> subfolders. I cr

Re: mailboxes.db vs IMAP client irregularities

2012-05-19 Thread Stephen Ingram
On Sat, May 19, 2012 at 12:40 PM, Patrick Boutilier wrote: > On 05/19/2012 04:02 PM, Stephen Ingram wrote: >> >> On Sat, May 19, 2012 at 10:58 AM, Patrick Boutilier >>  wrote: >>> >>> On 05/19/2012 01:51 PM, Stephen Ingram wrote: >>>> >>

Re: mailboxes.db vs IMAP client irregularities

2012-05-19 Thread Stephen Ingram
On Sat, May 19, 2012 at 1:00 PM, Simon Matter wrote: >> On 05/19/2012 01:51 PM, Stephen Ingram wrote: >>> I'm running 2.4.13 from the invoca rpms on CentOS 5.8. I recently had >>> an issue with a folder in a mailbox that would not show any >>> subfolders

Re: mailboxes.db vs IMAP client irregularities

2012-05-19 Thread Stephen Ingram
On Sat, May 19, 2012 at 1:28 PM, Bron Gondwana wrote: > On Sat, May 19, 2012 at 12:56:44PM -0700, Stephen Ingram wrote: >> Wow, thanks! I didn't know about that command. It exposed them! >> Strange, they were in /var/spool/imap/u/DELETED/ (my mailbox root is >> /var/spo

GSSAPI for various murder component setups

2012-06-13 Thread Stephen Ingram
There seems to be quite a bit of information on the Website about setting up a murder configuration. Most of the documentation, however, seems to be centered on basic authentication. Is there a good resource somewhere to using Kerberos to setup the communication between the mupdate, frontend and ba

Re: GSSAPI for various murder component setups

2012-06-13 Thread Stephen Ingram
On Wed, Jun 13, 2012 at 1:23 PM, Dan White wrote: > On 06/13/12 12:57 -0700, Stephen Ingram wrote: >> >> There seems to be quite a bit of information on the Website about >> setting up a murder configuration. Most of the documentation, however, >> seems to be centered

Re: GSSAPI for various murder component setups

2012-06-14 Thread Stephen Ingram
On Thu, Jun 14, 2012 at 6:20 AM, Dave McMurtrie wrote: > On 06/14/2012 12:02 AM, Stephen Ingram wrote: > >> This is exactly the part I'm really confused about. For murder, I see >> connections from the frontends and backends to the mupdate server. I >> also see conn

Re: GSSAPI for various murder component setups

2012-06-14 Thread Stephen Ingram
On Thu, Jun 14, 2012 at 7:05 AM, Dan White wrote: > On 06/13/12 21:02 -0700, Stephen Ingram wrote: >> >> On Wed, Jun 13, 2012 at 1:23 PM, Dan White wrote: >>> >>> The other issue is that where your systems are acting as clients (such as >>> when a f

Re: GSSAPI for various murder component setups

2012-06-17 Thread Stephen Ingram
On Thu, Jun 14, 2012 at 9:14 PM, Dan White wrote: ...snip... > Another way to keep your principals straight is that you'll need a user > principal where you will run the *test utilities, and a service principal > on the server that the *test utility will connect to. > > The service principals wi

Re: GSSAPI for various murder component setups

2012-06-19 Thread Stephen Ingram
On Sun, Jun 17, 2012 at 8:21 PM, Dan White wrote: > On 06/17/12 18:04 -0700, Stephen Ingram wrote: >> >> On Thu, Jun 14, 2012 at 9:14 PM, Dan White wrote: >> >> ...snip... >> >>> Another way to keep your principals straight is that you'll need a

Re: GSSAPI for various murder component setups

2012-06-22 Thread Stephen Ingram
On Wed, Jun 20, 2012 at 6:29 AM, Dan White wrote: > On 06/19/12 19:04 -0700, Stephen Ingram wrote: >> >> Thank you for your continued help with this. I really appreciate it >> and am determined to get to the end of this. >> >> I think I'm getting closer. I

Re: GSSAPI for various murder component setups

2012-06-23 Thread Stephen Ingram
On Thu, Jun 14, 2012 at 9:14 PM, Dan White wrote: ...snip... > You can control whether clients will get referrals via the > proxyd_disable_mailbox_referrals option. > > When proxying, you would configure the 'cyrus-' user within > the proxyservers option on the backend. When the frontend authent

Re: GSSAPI for various murder component setups

2012-06-23 Thread Stephen Ingram
On Thu, Jun 14, 2012 at 9:14 PM, Dan White wrote: ...snip... > You can control whether clients will get referrals via the > proxyd_disable_mailbox_referrals option. > > When proxying, you would configure the 'cyrus-' user within > the proxyservers option on the backend. When the frontend authent

Re: GSSAPI for various murder component setups

2012-06-25 Thread Stephen Ingram
On Sat, Jun 23, 2012 at 10:55 PM, Stephen Ingram wrote: > On Thu, Jun 14, 2012 at 9:14 PM, Dan White wrote: > > ...snip... > >> You can control whether clients will get referrals via the >> proxyd_disable_mailbox_referrals option. >> >> When proxying, you woul

lmtp user lmtp_admins or admins on murder front-end system

2012-06-29 Thread Stephen Ingram
I'm trying to test an lmtp connection from the MTA using lmtptest. I'm connecting to a murder frontend system which then lmtpproxy's to the backend. On the frontend system I have: lmtp_admins: lmtp-kerberos-principal On the backend system I have: lmtp_admins: lmtp-kerberos-principal Every time

mailbox vs login referrals

2012-08-03 Thread Stephen Ingram
I'm attempting to get another program to interface with Cyrus-IMAP and was asked should we support mailbox or login referrals. I'm thinking that Cyrus supports mailbox referrals, but does it support login as well? If so, is there an advantage to one over the other? Steve Cyrus Home Page: http

Re: Murder - MTA --> Auth required on frontend

2012-08-14 Thread Stephen Ingram
On Tue, Aug 14, 2012 at 12:16 AM, shabahang elmian wrote: > Hello, > I have a problem on murder env. > Env: > 1 MTA on postfix (redhat221) > 1 frontend+Mupdate (redhat101) > 2 backends (redhat103, redhat112) > > if i pont the MTA to backend(mailbox_transport = > lmtp:redhat101.example.com:2003), i

Re: Troubleshooting GSSAPI

2013-09-06 Thread Stephen Ingram
On Fri, Sep 6, 2013 at 1:10 PM, Lorenzo Marcantonio < l.marcanto...@logossrl.com> wrote: > I can't find a way to make GSSAPI authentication working with cyrus > IMAP... (even tried the latest 'unstable' heimdal release). > > Configuration: > - Cyrus SASL 2.1.26 > - Cyrus IMAP 2.4.17 > - Heimdal 1.

murder system folders on different servers

2014-02-10 Thread Stephen Ingram
I see in the documentation that it is better to leave trees of mailboxes on the same server. I'm wondering if this is an absolute requirement and I will experience problems if I do not follow this, or if it is more of a housekeeping issue. The reason I'm asking is that I would like to create an ar

frequently corrupt tis_sessions.db files

2014-02-25 Thread Stephen Ingram
I'm running a very small murder setup using Simon Matter's RPM packages on CentOS 6.x. Frequently, the tis_sessions.db file on the update master becomes corrupt such that one or more of the nodes can no longer establish a connection. Of course, this results in folders not reserved properly on the m

Re: frequently corrupt tis_sessions.db files

2014-03-25 Thread Stephen Ingram
On Wed, Feb 26, 2014 at 12:27 AM, Willy Offermans wrote: > Dear Steve and Cyrus friends, > > On Tue, Feb 25, 2014 at 11:03:30AM -0800, Stephen Ingram wrote: > > I'm running a very small murder setup using Simon Matter's RPM packages > on > > CentOS 6.x. Frequ

messages removed before expire

2014-09-16 Thread Stephen Ingram
Each of our user's Trash folders have an expiration of 30 days set using cyr_adm. Recently, one of the mailboxes began losing messages before the 30 days. Viewing mboxconfig inside cyradm for the user's Trash folder clearly shows: expire 30. I tried removing the value and re-setting it to no avail.

Re: messages removed before expire

2014-09-16 Thread Stephen Ingram
On Tue, Sep 16, 2014 at 3:02 PM, Bron Gondwana wrote: > Dumb question - but I don't suppose anything happened to your clock > recently? > > More non-dumb question, what version of Cyrus? > Sorry, I should have included the version. I'm using 2.4.16 rpms from Invoca Systems. Nothing has happened

Re: messages removed before expire

2014-10-02 Thread Stephen Ingram
On Tue, Sep 16, 2014 at 11:15 PM, Bron Gondwana wrote: > On Wed, Sep 17, 2014, at 08:24 AM, Stephen Ingram wrote: > > On Tue, Sep 16, 2014 at 3:02 PM, Bron Gondwana wrote: > > > Dumb question - but I don't suppose anything happened to your clock > recently? > &

Re: messages removed before expire

2014-10-16 Thread Stephen Ingram
On Thu, Oct 2, 2014 at 8:48 AM, Stephen Ingram wrote: > On Tue, Sep 16, 2014 at 11:15 PM, Bron Gondwana wrote: > >> On Wed, Sep 17, 2014, at 08:24 AM, Stephen Ingram wrote: >> >> On Tue, Sep 16, 2014 at 3:02 PM, Bron Gondwana wrote: >> >> >> Du

Re: messages removed before expire

2014-10-17 Thread Stephen Ingram
On Fri, Oct 17, 2014 at 7:50 AM, Bron Gondwana wrote: > iOS is known for deleting messages from the Trash folder on its own behalf. > > On Fri, Oct 17, 2014, at 10:36 AM, Joseph Brennan wrote: > > > > > > > > > Oct 1 09:45:41 imap1 imap[7357]: Expunged 19 messages from > user.ken.Trash > > > > T

Re: POLL: per-domain shared folder/sieve/etc

2014-10-23 Thread Stephen Ingram
On Wed, Oct 22, 2014 at 2:02 PM, Bron Gondwana wrote: > So Cyrus has three different types of domain split: > > * none at all > * "on/yes" => weird reverse DNS hackery > * userid => login with domain. > > As part of finally switching to unixheirarchysep: on (yay) and better key > format (double y

Re: POLL: per-domain shared folder/sieve/etc

2014-10-23 Thread Stephen Ingram
On Thu, Oct 23, 2014 at 5:59 PM, Bron Gondwana wrote: > On Thu, Oct 23, 2014, at 08:55 PM, Stephen Ingram wrote: > > On Wed, Oct 22, 2014 at 2:02 PM, Bron Gondwana wrote: > > We only set quotas on individual mailboxes so that wouldn't be a problem. > We also don't h

Re: POLL: per-domain shared folder/sieve/etc

2014-10-24 Thread Stephen Ingram
On Thu, Oct 23, 2014 at 6:18 PM, Bron Gondwana wrote: > Yeah, I'm afraid so. > > It's going to kind of suck for FastMail customers as much as anyone > actually - since that's what we use! But here's the thing: > > a) it will be possible to switch to the netnews way if you want > b) but if you ha

change to UNIX hierarchy

2015-06-30 Thread Stephen Ingram
Since we support Kerberos, we use standard usernames on our system without any domain endings and we also use the Alternate namespace. This being the case, can we turn on UNIX hierarchy without any changes in the user's mail client or the filesystem itself? From the documentation, it looks like the

telnet test of cyrus sync server

2015-06-30 Thread Stephen Ingram
I'm trying to write a quick routine that will test connectivity to a cyrus sync server for monitoring purposes. I can connect to port 2005 using telnet, however, once connected, I cannot disconnect using A QUIT or anything else I can think of that might work with the IMAP server itself. Every time

kerberos credentials on systemd-based CentOS 7

2015-09-20 Thread Stephen Ingram
I'm trying to setup a kerberos connection to an mupdate server using gssapi authentication. I'm creating a credentials cache using a keytab file on the system for user imap/machine1.domain.com. In the old init.d-based system, I specified the KRB5_KTNAME and KRB5CCNAME environment variables, then wh

Re: kerberos credentials on systemd-based CentOS 7

2015-09-20 Thread Stephen Ingram
On Sun, Sep 20, 2015 at 6:00 PM, Stephen Ingram wrote: > I'm trying to setup a kerberos connection to an mupdate server using > gssapi authentication. I'm creating a credentials cache using a keytab file > on the system for user imap/machine1.domain.com. In the old init.

list of IMAP extensions

2017-06-22 Thread Stephen Ingram
Is there a comprehensive list of IMAP extensions supported by Cyrus-IMAP 2.4.x and 3.x? Not the RFCs, but the actual extensions like QRESYNC and THREAD=REFS. Steve Cyrus Home Page: http://www.cyrusimap.org/ List Archives/Info: http://lists.andrew.cmu.edu/pipermail/info-cyrus/ To Unsubscribe:

Re: list of IMAP extensions

2017-06-22 Thread Stephen Ingram
On Thu, Jun 22, 2017 at 12:55 PM, Adam Tauno Williams < awill...@whitemice.org> wrote: > Quoting Stephen Ingram : > >> Is there a comprehensive list of IMAP extensions supported by Cyrus-IMAP >> 2.4.x and 3.x? Not the RFCs, but the actual extensions like QRESYNC and >&

Re: list of IMAP extensions

2017-06-22 Thread Stephen Ingram
On Thu, Jun 22, 2017 at 1:08 PM, Stephen Ingram wrote: > On Thu, Jun 22, 2017 at 12:55 PM, Adam Tauno Williams < > awill...@whitemice.org> wrote: > >> Quoting Stephen Ingram : >> >>> Is there a comprehensive list of IMAP extensions supported by Cyrus-IMAP >

Re: Default value changes in Cyrus 3

2017-10-19 Thread Stephen Ingram
While we are talking about it, can this just be switched on the fly if someone is using the "." namespace? Does it only affect the admin in that you have to type user/mailbox now instead of user.mailbox, or does the change also affect users? Steve On Thu, Oct 19, 2017 at 4:36 PM, Janos Dohanics

Re: Default value changes in Cyrus 3

2017-10-19 Thread Stephen Ingram
17 16:43:48 -0700 >> Stephen Ingram wrote: >> >> While we are talking about it, can this just be switched on the fly if >>> someone is using the "." namespace? >>> >> >> Never tried it, but I read this page that the answer is yes. >> &g

Re: Default value changes in Cyrus 3

2017-10-19 Thread Stephen Ingram
15 PM, Stephen Ingram wrote: > I'm not sure I really know what that means. Would that change the > hierarchy? Force a download of all messages again on the client side? > > Steve > > On Thu, Oct 19, 2017 at 6:04 PM, Patrick Boutilier > wrote: > >> On 10/19/2017 08:56

System I/O error (in reply to end of DATA command) for LMTP delivery

2018-06-01 Thread Stephen Ingram
I'm receiving a 451 4.3.0 System I/O error (in reply to end of DATA command) error from Postfix when trying to deliver to cyrus-imap and not really sure why. I'm on CentOS 7 (2.4.17-8) after downgrading from current version. I'm using Kerberos GSSAPI to connect to the front end, but authentication

Re: System I/O error (in reply to end of DATA command) for LMTP delivery

2018-06-01 Thread Stephen Ingram
Patrick- Actually, nothing. I've got everything piped into /var/log/maillog and not too much there either beyond the actual error message. Steve On Fri, Jun 1, 2018 at 9:23 AM, Patrick Boutilier wrote: > On 06/01/2018 01:21 PM, Stephen Ingram wrote: > >> I'm receiving

Re: System I/O error (in reply to end of DATA command) for LMTP delivery

2018-06-01 Thread Stephen Ingram
4.3.0 System I/O error (in reply to end of DATA command)) Steve On Fri, Jun 1, 2018 at 9:33 AM, Ken Murchison wrote: > On 6/1/18 12:21 PM, Stephen Ingram wrote: > >> I'm receiving a 451 4.3.0 System I/O error (in reply to end of DATA >> command) error from Postfix when trying

Re: System I/O error (in reply to end of DATA command) for LMTP delivery

2018-06-01 Thread Stephen Ingram
essage. Is /tmp (or its equivalent) full, or not writeable? > > Without something from the Cyrus syslog, this will be hard to diagnose. > > On 06/01/2018 12:51 PM, Stephen Ingram wrote: > > Ken- > > That all appears to be working correctly. Here's a cut from the Postfix &g

Re: System I/O error (in reply to end of DATA command) for LMTP delivery

2018-06-01 Thread Stephen Ingram
User logged in Steve On Fri, Jun 1, 2018 at 9:58 AM, Stephen Ingram wrote: > Ken- > > That could be. I noticed that the SELinux policy updated on the server as > well and Redhat might have changed something that is not allowing Cyrus to > write there?? It is able to write the Kerb

Re: System I/O error (in reply to end of DATA command) for LMTP delivery

2018-06-01 Thread Stephen Ingram
Patrick- I'm also trying to get more debugging about he system I/O error, but never see it in the cyrus logs, only in the postfix logs. Steve On Fri, Jun 1, 2018 at 9:37 AM, Patrick Boutilier wrote: > On 06/01/2018 01:31 PM, Stephen Ingram wrote: > >> Patrick- >> >

Re: System I/O error (in reply to end of DATA command) for LMTP delivery

2018-06-01 Thread Stephen Ingram
have anything to give him because I don't see anything of consequence there. Steve On Fri, Jun 1, 2018 at 10:41 AM, Patrick Boutilier wrote: > Anything in /var/log/audit/audit.log ? > > > On June 1, 2018 2:29:06 PM ADT, Stephen Ingram wrote: >> >> Patrick- >> >&g

Re: System I/O error (in reply to end of DATA command) for LMTP delivery

2018-06-01 Thread Stephen Ingram
mx.x.x [10.0.13.69] smtp/mx.x.x GSSAPI+TLS User logged in Jun 1 17:58:56 imap lmtp[20994]: USAGE x user: 0.009004 sys: 0.002318 Jun 1 17:58:56 imap lmtp[20994]: telling master 1 Steve On Fri, Jun 1, 2018 at 10:48 AM, Stephen Ingram wrote: > Patrick- > > My thought too, but nothing but success

Re: System I/O error (in reply to end of DATA command) for LMTP delivery

2018-06-01 Thread Stephen Ingram
Jason- That came up clean for my latest config, but it did highlight problems when I didn't have the auth working. Thank you so much as this is a great search command to help sleuth out those SELinux issues. I did turn it off just to see what happened, but it was not the problem. Nice though, beca

SASL minimum layer used to work at 256, but now requires 1

2018-06-01 Thread Stephen Ingram
I recently upgraded a CentOS 7 Cyrus 2.4.17 system with Murder and Kerberos and ran into lots of issues with the new packages. What's really puzzling though is although I used to be able to use a SASL minimum layer of 256 (I'm using TLS with GSSAPI for auth), I now must use 1 for the front-ends and

Re: SASL minimum layer used to work at 256, but now requires 1 [Resolved]

2018-06-05 Thread Stephen Ingram
Fri, Jun 1, 2018 at 5:16 PM, Stephen Ingram wrote: > I recently upgraded a CentOS 7 Cyrus 2.4.17 system with Murder and > Kerberos and ran into lots of issues with the new packages. What's really > puzzling though is although I used to be able to use a SASL minimum layer > of 256 (I&

debugging on CentOS 7

2016-05-20 Thread Stephen Ingram via Info-cyrus
With the switch to systemd and SELinux on CentOS 7, I've run into some Kerberos issues. I'm trying to debug them, like to see if the KRB5_KTNAME environment variable is loading properly, but can't seem to turn on more debugging. I see from the documentation that adding CYRUS_VERBOSE=x, where x is h