On 10/25/20 6:02 AM, Arjen de Korte wrote:
>
> # SSL/TLS support: yes, no, required.
> ssl = no
>
> !include_try 10-ssl.conf.ext
Thank you very much. This did exactly what I needed.
With a recent update, I started seeing this:
doveconf: Fatal: Error in configuration file /etc/dovecot/conf.d/10-ssl.conf
line 14: ssl_cert: Can't open file /etc/letsencrypt/live/SERVER/fullchain.pem:
Permission denied
1 4 * * * vmail /usr/bin/doveadm expunge -A mailbox MAILBOXINQUESTION
sa
> On 15 Jul 2019, at 18:11, Trever L. Adams via dovecot <https://dovecot.org/mailman/listinfo/dovecot>> wrote:
> >/So, one of the problems I am seeing is that people are trying to fake
> >/>/users into revealing information by sending from an outside domain but
>
So, one of the problems I am seeing is that people are trying to fake
users into revealing information by sending from an outside domain but
with an internal reply to address and claiming to be administration, IT
or what not.
I can set up something that will reject if from is outside the domain by
On 1/24/19 10:07 AM, Per Jessen wrote:
>
> Sorry, I misunderstood.
>
> I rely on spamassasssin to deal with spam.
>
>
> /Per
>
>
You still led me to the correct solution. I use dspam. Occassionally
some odd spams get through. Usually they are using this date trick (not
that it fools dspam). The pro
On 1/24/19 6:01 AM, Trever L. Adams wrote:
> On 1/24/19 12:15 AM, Per Jessen wrote:
>> Trever L. Adams wrote:
>>
>>> I know that sieve doesn't do math. The file would be created
>>> externally.
>>>
>>> Based on examples in section 4.4 of
>
On 1/24/19 12:15 AM, Per Jessen wrote:
> Trever L. Adams wrote:
>
>> I know that sieve doesn't do math. The file would be created
>> externally.
>>
>> Based on examples in section 4.4 of
>> https://tools.ietf.org/html/rfc5260#section-4
>>
>> I
I know that sieve doesn't do math. The file would be created externally.
Based on examples in section 4.4 of
https://tools.ietf.org/html/rfc5260#section-4
I figured something like this would work.
if date :value "le" :originalzone "date" "date" "2018-10-25" {
fileinto "SPAM";
sto
Thank you for this. I have a DSPAM setup that did work with the
suggested scrips, but I used the old dovecot antispam plugin and enjoyed
the signature method. I am going to try this out next week to see if it
works for me. If it does, I will love this.
Thanks again.
Trever
On 02/24/2018 02:02 PM,
On 10/02/2017 07:00 PM, Anvar Kuchkartaev wrote:
> Hello I just finished setting up FreeIPA with Dovecot + Postfix + Saslauthd.
> I can easily access to mails using imap via dovecot with gssapi
> authentication and postfix also delivering mails very well. But I cannot send
> email from postfix u
On 02/12/2017 05:28 PM, Stephan Bosch wrote:
>
> Actually, Pigeonhole should be able to do that too:
>
> https://github.com/dovecot/pigeonhole/blob/master/doc/plugins/sieve_extprograms.txt#L112
>
> Yes, I need to update the wiki.
>
>
> Regards,
>
> Stephan.
>
For DSPAM, with --client, one also need
login_log_format = %$: %s
login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c
session=<%{session}>
These are the defaults, at least on a Fedora system.
According to http://wiki2.dovecot.org/Variables, this should record for
user@REALM when seeing the following
Apr 30 18:08:4
On 02/10/2014 06:14 PM, David Mehler wrote:
> Hello,
>
> Quick question, does anyone have a fedora 17 rpm or a rel src.rpm that
> can be rebuilt, of the dovecot antispam plugin?
>
> Thanks.
> Dave.
>
Hello Dave,
I can provide you with a SPEC file if that is what you are after. I do
not publish my
On 07/09/2013 10:02 PM, Timo Sirainen wrote:
> On 8.7.2013, at 12.31, Trever L. Adams
> wrote:
>
>> I am not sure how to get the symbols necessary, however the following is
>> the backtrace (this is Fedora 19 latest everything):
>>
>> Jul 8 03:23:02 MX
On 07/09/2013 10:02 PM, Timo Sirainen wrote:
> On 8.7.2013, at 12.31, Trever L. Adams
> wrote:
>
>> I am not sure how to get the symbols necessary, however the following is
>> the backtrace (this is Fedora 19 latest everything):
>>
>> Jul 8 03:23:02 MX
On 07/08/2013 04:45 AM, Trever L. Adams wrote:
> On 07/08/2013 04:00 AM, Eugene wrote:
> > Hi Trever,
>
> > Actually the first line seems to suggest an attempt to allocate 2GB
> block. The question is why it wants to do that =)
>
> > Best wishes
> > E
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512
On 07/08/2013 04:00 AM, Eugene wrote:
> Hi Trever,
>
> Actually the first line seems to suggest an attempt to allocate 2GB
block. The question is why it wants to do that =)
>
> Best wishes
> Eugene
>
And I have no reason why.
Thank you for your he
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512
On 07/08/2013 04:15 AM, Reindl Harald wrote:
>
>
> Am 08.07.2013 12:00, schrieb Eugene:
>> Actually the first line seems to suggest an attempt to allocate 2GB
block. The question is why it wants to do that =)
>
> sure taht there is no stupid client
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512
On 07/08/2013 03:43 AM, Reindl Harald wrote:
>
>
> Am 08.07.2013 11:31, schrieb Trever L. Adams:
>> Jul 8 03:23:02 MX dovecot: auth: Fatal: master: service(auth): child
>> 9650 returned error 83 (Out of memory (service au
I am not sure how to get the symbols necessary, however the following is
the backtrace (this is Fedora 19 latest everything):
Jul 8 03:23:02 MX dovecot: auth: Fatal: block_alloc(2147483648): Out of
memory
Jul 8 03:23:02 MX dovecot: auth: Error: Raw backtrace:
/usr/lib64/dovecot/libdovecot.so.0(+
On 05/15/2013 02:01 PM, Stephan Bosch wrote:
> On 5/15/2013 9:37 PM, Trever L. Adams wrote:
>> On 05/15/2013 10:39 AM, Stephan Bosch wrote:
>> When trying to compile this version, I am getting the following. I am
>> not sure what is causing it. dovecot compiles fine. Pigeo
On 05/15/2013 10:39 AM, Stephan Bosch wrote:
>
> This looks like a rather old version of Pigeonhole (pre-release v0.4).
>
> Due to the following change a Pigeonhole version should be logged when
> mail_debug is enabled:
>
> http://hg.rename-it.nl/dovecot-2.2-pigeonhole/rev/44721c50833e
>
> I see no
On 05/15/2013 10:39 AM, Stephan Bosch wrote:
> On 5/15/2013 5:25 PM, Trever L. Adams wrote:
>> On 05/15/2013 09:18 AM, Timo Sirainen wrote:
>>> What do you get in logs with auth_debug=yes and mail_debug=yes?
>> with auth_debug=yes and mail_debug=yes
>
> This look
On 05/15/2013 09:18 AM, Timo Sirainen wrote:
> On 15.5.2013, at 18.05, Trever L. Adams
> wrote:
>
>> I have been racking my brain trying to figure out why some may not see
>> what I am seeing. The only odd part of my configuration that others may
>> not have is:
&g
On 05/14/2013 02:56 PM, Stephan Bosch wrote:
> On 5/14/2013 9:35 PM, Trever L. Adams wrote:
>> On 05/14/2013 01:29 PM, Stephan Bosch wrote:
>>> On 5/14/2013 8:54 PM, Trever L. Adams wrote:
>>>> I had a completely working setup before. I upgraded, now I get:
>>&
On 05/14/2013 01:29 PM, Stephan Bosch wrote:
> On 5/14/2013 8:54 PM, Trever L. Adams wrote:
>> I had a completely working setup before. I upgraded, now I get:
>>
>> Error: 7LUaNYqHklG6EAAApwKjnA: sieve: execution of script (null) failed,
>> but implicit keep was suc
I had a completely working setup before. I upgraded, now I get:
Error: 7LUaNYqHklG6EAAApwKjnA: sieve: execution of script (null) failed,
but implicit keep was successful
sieve = /home/vmail/%Ld/%Ln/.dovecot.sieve
sieve_dir = /home/vmail/%Ld/%Ln/sieve (this was ~/sieve)
I am not quite sure what i
On 05/08/2013 01:57 PM, Ben Morrow wrote:
> At 10AM -0600 on 8/05/13 you (Trever L. Adams) wrote:
>> Hello everyone,
>>
>> I have seen: http://wiki.dovecot.org/HowTo/ImapProxy. It doesn't seem to
>> fit what I need.
> That page is for Dovecot 1.x, which is obs
Hello everyone,
I have seen: http://wiki.dovecot.org/HowTo/ImapProxy. It doesn't seem to
fit what I need.
Unfortunately, I cannot use TLS. I have to use SSL. Also, I would rather
not duplicate the certificates for the IMAP servers. Hence nginx doesn't
seem to be a good choice either.
I am hoping
On 04/30/2013 05:47 AM, Eugene Paskevich wrote:
> On Tue, 30 Apr 2013 12:36:44 +0300, Ravi Kanchan
> wrote:
>
>> and plugin configuration is given below:
>>
>> protocol imap {
>> mail_plugins = " antispam autocreate"
>> }
>> protocol pop3 {
>> mail_plugins = antispam autocreate
>> }
>
> I'm no
On 06/26/2012 07:11 AM, Wojciech Puchar wrote:
>> The only draw back I see with maildir is one file per message. This
>
> it is mostly adventage.
Agreed.
>
>> makes it resilient to corruption that mbox sees (if a message gets
>> corrupted, you erase one message and that corruption won't propagate
>
> b) Make sure your local samba setup is joined to the domain. Make sure
> it writes an appropriate krb5.keytab (/etc/krb5.keytab in my setup) as
> part of its password management, etc.
>
> net ads keytab add smtp/mail_server_fqdn
> net ads keytab add imap/mail_server_fqdn
>
>
> You may have
On 06/25/2012 01:52 AM, Kaya Saman wrote:
> On Mon, Jun 25, 2012 at 8:37 AM, Trever L. Adams
> wrote:
>> On 06/25/2012 01:20 AM, Kaya Saman wrote:
>>
>> Now what I would like to know is, which is better for "virtual
>> hosting" Maildir or mbox?
>>
On 06/25/2012 01:20 AM, Kaya Saman wrote:
> Now what I would like to know is, which is better for "virtual
> hosting" Maildir or mbox?
>
>
> Basically my requirement is that I would like to separate users via
> either individual folders and then put each user's mbox or Maildir in
> the created dire
On 06/25/2012 01:20 AM, Kaya Saman wrote:
> Hi,
>
> I'm trying to configure a server to use SAMBA and Winbind to
> authenticate to Active Directory I managed to get this portion up
> and running even the Dovecot portion.
>
> For reference something similar to this guide:
>
> http://www.whitneyt
On 06/07/2012 12:05 AM, Trever L. Adams wrote:
> Hello Everyone,
>
> I saw the text about the change and needing to define an inbox namespace.
> Everything seems to work fine except doveadm. I get the following from a
> cronjob that has worked well for years now.
>
> dovead
Hello Everyone,
I saw the text about the change and needing to define an inbox namespace.
Everything seems to work fine except doveadm. I get the following from a
cronjob that has worked well for years now.
doveadm(acco...@example.com): Error: Syncing mailbox TRASH failed: Mailbox
doesn't exis
On 08/31/2011 10:30 AM, Nikolay Shopik wrote:
>
> Can you do kinit -k imap/imap/efim.test.lo...@romashka.lan and then
> klist, does it work for you?
>
> I do recommend tcpdump kerberos traffic between your client and
> server, this is usually helps me much better then any logging, flow
> easy to re
On 08/31/2011 07:35 AM, Stanislav Klinkov wrote:
>
>
>> and added the SPN for smtp using LDAP/setspn and used ktutil on the dovecot
>> host to add an entry to my keytab with the same key and kvno
> Sorry, I'm not sure in realizing what you mean. What is "LDAP/setspn"?
>
>
I have only followed part
On 07/24/2011 02:26 AM, Yann Leboulanger wrote:
> Hi,
>
> I recently saw this a branch [1] of your git repository when
> dovecot-antispam has support of spamassassin. Is it intentional to not
> add it to the official release?
>
> Are there any plan to officially support spamassassin?
>
> [1]
> http
On 06/07/2011 06:18 AM, Timo Sirainen wrote:
> O
> I don't see why that would matter, but I think this will help:
> http://hg.dovecot.org/dovecot-2.0/rev/c0734f08b3f3
Thank you, Timo. This did indeed fix the crash completely.
As a side note, World IPv6 day was a success with Dovecot here under
hea
On 06/07/2011 06:18 AM, Timo Sirainen wrote:
> On Mon, 2011-06-06 at 22:57 -0600, Trever L. Adams wrote:
>>
>> Ok, I think I have figured out the cause, but no the problem in the
>> code. There were three machines TS, PP, ST. TS and ST had identical
>> configuration
On 05/19/2011 07:20 AM, Trever L. Adams wrote:
>
> May 17 04:01:02 dovecot: auth: Panic: file ../../src/lib/array.h: line
> 189 (array_idx_i): assertion failed: (idx * array->element_size <
> array->buffer->used)
>
> This is usually repeated 2 or more times near
On 05/19/2011 07:20 AM, Trever L. Adams wrote:
>
> The assert:
>
> May 17 04:01:02 dovecot: auth: Panic: file ../../src/lib/array.h: line
> 189 (array_idx_i): assertion failed: (idx * array->element_size <
> array->buffer->used)
>
> This is usually repeated
On 05/22/2011 09:59 AM, Bradley Giesbrecht wrote:
>
> It would be nice to make a release of Eugene's dovecot-antispam-plugin so
> packages can be made.
>
> I can find no version or tag info at
> http://hg.dovecot.org/dovecot-antispam-plugin/.
>
> --
> Bradley Giesbrecht
Bradley,
Just use the lat
On 05/22/2011 01:21 AM, Sven Schwyn wrote:
> Hi
>
> There's currently a version block for the dovecot and dovecot-antispam
> packages in Gentoo. Dependencies indicate that dovecot-2.0.11 does not accept
> dovecot-antispam-1.3. Is this correct or should it work? If not: How about
> the current rc
On 05/11/2011 06:27 AM, Timo Sirainen wrote:
>
> That patch only was supposed to make it crash elsewhere, not actually
> fix anything. :)
>
>
I just noticed that some asserts were matching the crash times on the
different machines. What is strange, I just verified that other than the
ldap setup (wh
On 05/11/2011 06:27 AM, Timo Sirainen wrote:
>
> That patch only was supposed to make it crash elsewhere, not actually
> fix anything. :)
Yes, that is what I thought. Funny thing is, in 24 hours, it used to
crash a dozen times or more, on two of the three machines (the other was
much slower). I do
On 05/09/2011 10:19 AM, Timo Sirainen wrote:
>
> I wonder if it crashes earlier with this patch?
> http://hg.dovecot.org/dovecot-2.0/rev/3ada82147977
>
Thank you, Timo. I think this may have indeed fixed it. I would like to
wait a day or two more before saying definitively, but so far it looks
like
On 04/26/2011 05:00 PM, Timo Sirainen wrote:
> On 26.4.2011, at 20.12, Trever L. Adams wrote:
>
>> I am finding it interested that abrt seems to say that environment is
>> empty/corrupted. I am attaching more backtraces to the Fedora bug
>> (https://bugzilla.redhat.com/show
On 04/25/2011 09:12 AM, Trever L. Adams wrote:
>
> As I look at the code in the hg reference above, I think there is a bug.
> If HOME should be preserved as first, and some of these others may be
> critical to proper operation, they should be preserved automatically, no
>
On 04/20/2011 05:59 AM, Trever L. Adams wrote:
> I have been using Samba 4 kerberos and ldap with dovecot. Samba 4
> changed a while back (resulting in me asking for help) which requires
> kerberos auth for ldap lookups. My setup worked perfectly before hand.
> Before and after were
I have been using Samba 4 kerberos and ldap with dovecot. Samba 4
changed a while back (resulting in me asking for help) which requires
kerberos auth for ldap lookups. My setup worked perfectly before hand.
Before and after were with dovecot-2.0.11 and the after also happens
with 2.0.11.
The only
On 02/09/2011 04:17 PM, Timo Sirainen wrote:
> On Sat, 2011-02-05 at 20:49 -0700, Trever L. Adams wrote:
>> Timo, is it possible for you to add that "import_environment
>> =KRB5_KTNAME=/etc/dovecot/krb5.keytab KRB5CCNAME =/etc/dovecot/krb5.cc"
> So you've tried t
On 02/05/2011 09:40 PM, Jason Gunthorpe wrote:
> On Sat, Feb 05, 2011 at 08:49:21PM -0700, Trever L. Adams wrote:
>
>>> Isn't it called KRB5CCNAME?
>> Yes. Some things (Amanda, at least from the directions, I haven't done
>> it yet) actually still use service
This is very good. A safe default (no import_environment) maybe TZ USER and
HOME. Just to maintain functionality if people don't set this up.
-Original message-
From: Timo Sirainen
To: Dovecot Mailing List
Cc: "Trever L. Adams"
Sent: Wed, Feb 9, 2011 23:55:06 GMT+00
On 02/05/2011 06:35 PM, Jason Gunthorpe wrote:
> On Fri, Feb 04, 2011 at 12:57:11PM -0700, Trever L. Adams wrote:
>> On 02/02/2011 04:17 PM, Timo Sirainen wrote:
>>> It does set that, but only on first GSSAPI authentication. I guess it
>>> wouldn't hurt moving it
Thank you Jason for your answer. This has helped a great deal. I haven't
even gotten to the step of SSH yet. That will help me greatly.
On 02/05/2011 06:53 PM, Jason Gunthorpe wrote:
>
> 5) Setup dovecot..
>
> Set these things in the config
>
> auth_use_winbind = yes
>
> mechanisms = plain gssap
On 02/02/2011 04:17 PM, Timo Sirainen wrote:
>
> It does set that, but only on first GSSAPI authentication. I guess it
> wouldn't hurt moving it to do it always. If that script helps you, I can
> do this change.
It appears that the script you recommended doesn't do the trick. Does
/usr/libexec/dove
On 02/02/2011 02:38 PM, Timo Sirainen wrote:
> On Wed, 2011-02-02 at 14:29 -0700, Trever L. Adams wrote:
>> dn = smtp/mailhost.example@example.org
>> sasl_bind = yes
>> sasl_mech = GSSAPI
>> sasl_realm = EXAMPLE.ORG
>> sasl_authz_id = smtp/mailhost.ex
This is a continuation of a problem I have been having. Samba 4 has
recently changed to require binds. I need LDAP to verify users exist. I
am using Kerberos (GSSAPI) as the passdb. Samba can handle
GSSAPI/Kerberos SASL binds.
I have the following in my dovecot-ldap setup for userdb:
dn = smtp/ma
On 12/30/2010 02:55 AM, Timo Sirainen wrote:
>
> So you're only talking about using ldap for userdb? Can't you just set
> dn and dnpass to whatever user (that has access to list all users)?
>
Correct, ldap only for userdb. I found some old documentation that used
"bind" and "bind_pw" I think it was
I am using 2.0.8. Anonymous binds are no longer supported in the
environment I am using. I need to change my userdb ldap setup to bind. I
believe the ldap server does Kerberos (or can) authentication. My users
are authenticating using Kerberos or Kerberos/PAM. This needs to stay in
place.
Can anyo
On 11/17/2010 10:19 AM, Antonio Perez-Aranda wrote:
> I'm migrating a customized dovecot-antispam-plugin from
> dovecot-antispam-plugn-1.3 which doesn't run in dovecot-2.0
>
> Are any body using dovecot-antispam-plugin adapted to 2.0 from
> mercurial on a production system?
>
> This is the adapted
On 10/21/2010 07:37 AM, Fabricio Archanjo wrote:
> Does someone run dspam or just me??
> I like very much this antispam solution.
>
I use it with Eugene's port/fork of dovecot-antispam to dovecot 2.0. I
use it with amavisd. I use postfix in the mix. On machines where people
don't care about danger
On 10/19/2010 07:56 AM, Trever L. Adams wrote:
> On 10/19/2010 06:16 AM, Trever L. Adams wrote:
>> Samba4 doesn't automatically set the userPrincipalName to
>> imap/f.q@realm or smtp/f.q@realm when setting up an SPN. This
>> was the problem. For some reason it w
On 10/19/2010 06:16 AM, Trever L. Adams wrote:
>
> Samba4 doesn't automatically set the userPrincipalName to
> imap/f.q@realm or smtp/f.q@realm when setting up an SPN. This
> was the problem. For some reason it works fine for imap but not smtp.
>
> I have reported
On 10/15/2010 09:50 PM, Trever L. Adams wrote:
> Thanks to Timo, I have solved all but one of my problems. For back
> ground, I am using Samba4 as an AD. I have the userdb working from LDAP
> just fine and kerberos authenetication for dovecot's IMAP server working
> fine. The
Thanks to Timo, I have solved all but one of my problems. For back
ground, I am using Samba4 as an AD. I have the userdb working from LDAP
just fine and kerberos authenetication for dovecot's IMAP server working
fine. The problem is using dovecot's SASL with postfix. I also have
plain/login workin
On 10/15/2010 07:46 AM, Timo Sirainen wrote:
> On Fri, 2010-10-15 at 07:17 -0600, Trever L. Adams wrote:
>
>> Fantastic. I am not. Postfix, is validating user existence. I read
>> somewhere I can turn off Dovecot LDA validation, but now I am unable to
>> find the page.
&g
On 10/15/2010 06:22 AM, Timo Sirainen wrote:
> On Fri, 2010-10-15 at 06:14 -0600, Trever L. Adams wrote:
>
>> Is there some global option like mail_location for homedirectory? That
>> is one I am not finding one with google or with grep in the configuration.
> That's exa
On 10/14/2010 11:07 AM, Timo Sirainen wrote:
>
> This can be alternatively done by putting to dovecot.conf:
>
> mail_home = /home/vmail/%d/%n
I actually have that as well.
> Don't put this here, rather just do it like everyone else:
>
> mail_location = maildir:~/
>
> But then again, you should al
I am adjusting the recommended ldap configuration to match active
directory instead of the standard posixaccount layout. The problem is
that doveadm seems to ignore mail_uid and mail_gid along with (possibly)
mail_location.
This is a setup with all virtual users (all ldap, not system accounts).
E
When executing: doveadm search -A mailbox INBOX from SOMEBODY
I am getting:
doveadm(root): Error: user root: Invalid settings in userdb: userdb
returned 0 as uid
doveadm(root): Error: User lookup failed: Invalid user settings. Refer
to server log for more information.
doveadm(bin): Error: user bin
On 08/31/2010 10:54 AM, e-frog wrote:
>
> $ hg clone http://hg.dovecot.org/dovecot-antispam-plugin/
> $ ./autogen.sh
> $ ./configure prefix=/usr
> $ make
> $ make install
>
> works for me...
>
> configure checks for the file dovecot-config. If prefix is /usr it
> expects the file under /usr/lib/do
On 08/24/2010 02:45 AM, Dr Matthew Williams wrote:
> Hello,
>
> Is it possible to use Dovecot in a fully kerberized mail system?
>
> We have configured authentication via kerberos, now we would like the
> imap deamon to access a kerberized nfs file system. Has any one any
> experiences?
>
> Regard
On 07/13/2010 01:47 PM, Timo Sirainen wrote:
>
> You're actually a bit late :) Eugene Paskevich
> has been working on it for a while now and apparently it's nearly done.
> We were just about to put the repo to hg.dovecot.org.
>
Well, that will save me from having to find a way to host a git tree
Hello,
I am working on fixing dovecot-antispam to work with dovecot 2.0. I am
down to three errors/warnigns that concern me.
The one I need help from those more familiar with dovecot internals is
in the subject. What happened to mailbox_open? Did it disappear? Did it
get renamed?
It appears tha
To be honest, I don't really have a whole lot of time for this project
any more, I'd be happy if somebody wanted to adopt it more fully.
johannes
I may not be the best person for this as I do not have a way of hosting
the git tree and I am not super familiar with dovecot's internals, but I
On 07/13/2010 10:16 AM, Stephan Bosch wrote:
The standard regexp library does not support unicode and I was not
planning to write my own regexp compiler any time soon.
I wouldn't want to write one as well.
As a matter of fact, I haven't looked at TRE before. I'm quite
interested though, since
Hello,
I am just learning about pigeonhole and thinking of using it. I see that
regex doesn't supportf UTF-8. Any particular reason for this?
If it is a library problem is the library, have you looked at tre? I am
using it in a project (I am using it in wchar_t mode because elsewhere
all da
On 05/11/2010 12:02 AM, Danila wrote:
>
> May 11 10:54:09 evil imap: antispam: mail copy: src spam: 0, dst spam: 1, src
> unsure: 0
> May 11 10:54:09 evil imap: antispam: /usr/local/bin/dspam --source=error
> --class=spam --signature=4be87a9f953248352114216 --client --user vmail
> May 11 10:54:09
Timo Sirainen wrote:
>> I really want to use kerberos/SPNEGO everywhere I can for various
>> reasons. The LDAP would be for the configuration.
> Do you actually want the IMAP/POP3 clients to use Kerberos? For
> plaintext auth I don't see any benefit in Dovecot using Kerberos
> rather than LDAP (and
Hello All,
I haven't seen the answer to this, maybe I am just using the wrong
searches. I have two queries related to this:
1) I have seen how to configure for LDAP and Kerberos. AD uses both
together. All user information is in AD/LDAP and authentication is
AD/Kerberos. How can I configure Dovec
Timo Sirainen wrote:
One possibility is http://wiki.dovecot.org/Plugins/Lazyexpunge
This is exactly what I am looking for, except two things:
The cron job shown on that URL seems to not work off of the date the
message was deleted. Am I correct?
The URL mentions that it should be possibl
Hello All,
I am in the United States where we have e-discovery rules. Some
organizations have to retain data for a certain amount of time, others
are required to have a data retention policy.
This means that while it should probably be possible for a user to
"delete" an email so they do not
Jakob Curdes wrote:
Still no ideas. Sigh.
JC
Sorry, then I am afraid I do nnot know what the problem is. Good luck.
Trever
signature.asc
Description: OpenPGP digital signature
Jakob Curdes wrote:
No, I don't have that in dc.conf :
# expire plugin
# Trash and its children 7d, Spam 30d
# expire = backup 7 Spam 30
# expire = backup 7 spam 30
expire_dict = proxy::expire
expire = backup 7 spam 30
# If you have a non-default path to auth-master, set also:
auth_socket_path
Jakob Curdes wrote:
I was the other one having this problem. Where exactly is that line? I
was just looking at the whole thing again and re-testing, without any
success.
Cheers, Jakob
In dovecot.conf, look near the very bottom, in the crm 114 section of
your antispam configuration. You will
Yes, bad form to reply to myself. I forgot to ask, does CRM114 have
database backends or just filesystem backends?
Trever
On Sat, 2007-11-24 at 01:16 -0700, Trever L. Adams wrote:
> Johannes, et al.
>
> On Tue, 2007-11-20 at 14:29 +0100, Johannes Berg wrote:
> > > But it
Johannes, et al.
On Tue, 2007-11-20 at 14:29 +0100, Johannes Berg wrote:
> > But it's slow. Especially with bulk moves
>
> True. I use crm114 now which is a lot faster :)
How are you finding CRM114? Is it faster than dspam w/ the hash driver?
How is the accuracy? Are there any other important f
I am trying to get a SPEC file for an RPM to build a devel package. I
have it working, except for one thing. 1.0.5 doesn't actually install
the headers with that option to configure found in the subject.
It does create the directory, but it doesn't put the files there.
Timo, is this a known/unkno
Stewart Dean wrote:
My thanks to Timo. Over here in the US, we just had another college
campus shooting, but this time the campus was locked down and no more
than the initial two victims were shot (not fatally).
Implementing the imap alert function will give our college
administration immediat
Hi,
the git address has changed.
git clone git://git.cynapses.org/gladiac/dovecot-dspam-plugin.git
-- andreas
Hello, Andreas,
I have not had a chance to look at your plugin. I am wondering if you
have updated the plugin for the API changes in 1.1 alpha series
(particularly al
Johannes Berg wrote:
Note that passing dspam the signature is likely more efficient. There
are two possibilities:
(1) dspam extracts the signature
-> dovecot is more efficient at extracting headers because of cache
(2) dspam uses the mail
-> it has to re-tokenize etc which afaik it do
Andreas,
Please, do not take this poorly. I am simply asking questions to make
sure this patch/plugin is a good idea in the form you suggest.
I am a user of the other patch. I am wondering if this is worth it. Your
patch, if it links against libdspam will "bloat" dovecot. What do we gain?
N
Timo Sirainen wrote:
I thought about committing this change to all .c files:
Removed all Copyright Timo Sirainen comments. They weren't always
correct and the year numbers were rarely updated when something was
changed. Copyright is owned by the creator by default in practically all
countries, t
On Fri, 2007-05-11 at 17:08 +0200, Johannes Berg wrote:
> Interesting. I just noticed another bug too, it pads with spaces:
> " 1-May-07 ..."
>
Yes, I caught this too.
> Or maybe just replace it all with:
>
> sentbefore = time.strftime("%d-%b-%Y", time.localtime(time.time() -
> float(sys.argv[
Ok, I am trying to modify some code given to me by the author of the
dspam plugin for dovecot (sorry the name eludes me). I am modifying it
to handle UNSEEN differently than SEEN.
Below is the python code. I am not a python programmer, but I get the
basic idea.
ok, uids = conn.search(None, '
On Wed, 2007-05-09 at 16:09 +0200, Johannes Berg wrote:
> On Tue, 2007-05-08 at 04:06 -0600, Trever L. Adams wrote:
> I don't use --daemon right now, it was crashing too much and losing
> mail. YMMV.
>
You have to limit the number of connections to 1. For some reason it
lock
1 - 100 of 106 matches
Mail list logo