f417c61f0] -> #29 _start[0x55d6521b2670] -> #30 [no
start/end information]
Regards,
Tim
to date experience regarding how many user (current and
new/s) a single Dovecot Director/proxy node could handle and how many director
nodes in a ring are known to work (well)?
Best regards,
Tim
pty wether the expunge has expunged some
emails or not:
[['doveadmResponse', [], 'tag1']]
Other then the cli command wich outputs a list of the mails that were expunged.
Is this a bug?
Best regards,
Tim
Hi,
currently we deploying Dovecot as imap/pop3 proxy. Every few minutes some
panic/assert occurred (we connect roughly 7k - 8k user at one imap proxy with a
connection rate of 200/s).
We activate core dumps. Concerning the sensitive information in the dump we
would prefer to not share the dum
> }
> > service doveadm {
> > group = pop
> > inet_listener {
> > port = 12345
> > }
> > user = pop
> > }
> > service imap-login {
> > process_min_avail = 24
> > service_count = 0
> > }
> > service pop3-login {
> > process_min_avail = 24
> > service_count = 0
> > }
> > ssl = required
> > ssl_cert = > ssl_cipher_list =
> > ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-RSA-AES256-SHA:ECDHE-RSA-AES128-SHA256:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-RSA-CAMELLIA128-SHA:DHE-RSA-CAMELLIA256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:CAMELLIA128-SHA:CAMELLIA256-SHA
> > ssl_dh = # hidden, use -P to show it
> > ssl_key = # hidden, use -P to show it
> > verbose_proctitle = yes
Best regards,
Tim
high
> volume with 7k logins.
Thanks for the hint! We were able to identify a user with a look in the core
dump and i think we were able to find the issue. Some user try to authenticate
with an "alias user" which typically missing the mailbox host information.
Currently we do some test to verify the issue. If it is so we will modify the
database lookups to prevent this circumstances.
Tim
On 20/01/16 12:15, Brendan Kearney wrote:
when i telnet to the sieve instance running with dovecot, i see that
SASL is supported, but i cannot get thunderbird to connect to the
sieve instance. it seems that i am not providing the right auth
methods for sieve to work.
"IMPLEMENTATION" "Doveco
ldir args=
But the address in question is still receiving mail - should I be doing
something additional to cease mail delivery?
Thanks in advance!
Tim
On Tue, 2012-05-08 at 22:12 +0200, Leon Meßner wrote:
> On Tue, May 08, 2012 at 01:59:38AM -0700, tcsmith1978 wrote:
> >
> > Hel
er where I want it to. Ideally
I would like to have a structure so that mail is delivered to
/var/mail/example.com/subdomain/user
My users are stored in MySQL and they are being pulled out correctly,
but dovecot is delivering to
/var/mail/subdomain.example.com/tim
Looking at my logs it seems tha
user_query = SELECT maildir, mailuser as uid, mailgroup as
gid,concat('*:bytes=',quota) as quota_rule FROM virtual_mailbox WHERE
username = '%u'
and maildir should return example.com/subdomain/tim for this particular
user
>What does your user_query look like in dovecot-sq
uld shed some light on it.
Thanks
Tim
The logs from when I managed to recreate this manually this morning as a test.
Jun 23 09:23:24 tahn dovecot: IMAP(tim): Fixed a duplicate:
/home/tim/Maildir/cur/1308696708.M863172P16126.tahn,S=3761,W=3888:2,S
-> 1308792204.M626641P1992.tahn
Some older
I've recently encountered an issue with my IMAP folders on Dovecot
2.0.19. When I telnet into my account and perform a list, I get the
following response:
A list "" "*"
* LIST (\Unmarked) "." "INBOX"
A OK List completed.
However I know there are subfolders here and have examined the server
di
ta-warning {
user = vmail
}
user = dovecot
}
ssl_cert = ssl_cipher_list =
SSDH+ECDSA+AESGCM:EECDH+aRSA+AESGCM:EECDH+ECDSA+SHA256:EECDH+aRSA+RC4:EDH+aRSA:EECDH:RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS
ssl_key =
--
Tim Smith
Tel: 01423 564078
Mob: 07984 398 299
Email: t...@titan21.co.uk
Web: www.titan21.co.uk
mailbox %maildir UID 2564 got too little data: 2417
vs 6319
please let me know if you have any suggestions for fixing this issue or
if you need more information.
kind regards, Tim
Hi guys,
does nobody has any thoughts on this error?
On 28.09.2014 02:48, Tim wrote:
> Hi guys,
>
> I'm running dovecot/postfix on my Debian Jessie maschine:
>
> # dovecot --version
> 2.2.13
> doveconf -n output: http://p.bastelfreak.de/HsVwS/
>
> today I migra
eems like the tool only fixes maildir
format? possible to fix my mdbox? Also I never noticed any error
messages while using maildir.
> If you compare ls -la and S= in the files you will see the difference.
>
> Cheers,
> Toni
>
> On 30.9.2014 10:05, Tim wrote:
>> Hi guys,
&
On 30.09.2014 15:41, Tim wrote:
> On 30.09.2014 11:24, Toni Mattila wrote:
>> Hi,
>>
>> You have broken maildir files with wrong S= in them. Usually produced
>> by maildrop or courier imap's tools. You can fix them with
>> http://www.dovecot.org/tools/ma
Hi,
I mv'ed all dovecot.index.cache files for one mailbox away but I still
get error messages:
Oct 12 22:47:12 mail01 dovecot: imap(foo...@example.com): Error:
read(/home/vmail/example.com/foobar/mdbox/storage/m.1):
FETCH BODY[] for mailbox INBOX UID 3 got too little data: 738 vs 1543
all mails are stored on an xfs filesystem and only the local dovecot
accesses it. Possible to fix the index.cache files? I havn't found
anything suitable in the docs. The doveadm-index commands are only for
the fts plugin I think.
On 13.10.2014 02:37, Daniel Parthey wrote:
> Maybe the index is co
Mails/dovecot.index.cache:
Broken virtual size for mail UID 1823
I tried to export them with doveadm fetch. this works fine and doesnt
create any errors at all at the loge file. Any further toughts here?
Timo maybe?
On 13.10.2014 10:20, Tim wrote:
> all mails are stored on an xfs filesystem and only the local
e wrong value (v2.2.9,
> Subject: Bug in fts (solr?, Maildir?) incorrect last_indexed_uid)
> in some cases. Your error feels like the same kind of thing.
>
> On 10/31/2014 05:47:51 AM, Tim wrote:
>> Hey guys,
>>
>> I'm still getting theses errors while fetchin
Hi guys,
anybody else with an idea? timo maybe?
On 04.11.2014 21:07, Karl O. Pinc wrote:
> On 11/01/2014 07:15:40 AM, Tim wrote:
>> Hi Karl
>>
>> On 31.10.2014 12:58, Karl O. Pinc wrote:
>>> I was poking around in the code and I think there's
>>> o
Hi Timo,
sorry for the late reply, missed this mail.
On 15.10.2014 05:05, Timo Sirainen wrote:
> On 27 Sep 2014, at 17:48, Tim wrote:
>
>> unfortunately I'm getting the following two kinds of error messages for
>> all mail boxes in my mail.log:
>>
>> Error:
n migrate to mdbox.
>
well, I don't have the maildir files anymore or they are way out of
date. I can try to mirror the directory structure with doveadm to create
another mdbox instance. maybe this will it also fix.
> Best Regards,
> Toni
>
> On 21.11.2014 11:59, Tim wrote:
>>
On 21.11.2014 14:04, Tim wrote:
> On 21.11.2014 11:58, Toni Mattila wrote:
>> Hi,
>>
>> I think your issue is due to your corrupted maildir sizes in filenames
>> so you got corrupted index that way to your mdbox. That is not
>> something you can easily fix afterwo
but didn't load.
chmod 644 /etc/ssl/certs/dovecot.cert /etc/ssl/private/dovecot.key
fixed the problem
regards, Tim
On 16/12/2018 14:33, C. Andrews Lavarre wrote:
For what it's worth, this gives the server an A:
https://www.ssllabs.com/ssltest/analyze.html?d=mail.privustech.com
So there
On 29/04/2021 10:22, Steve Dondley wrote:
On 2021-04-29 01:45 AM, @lbutlr wrote:
On 28 Apr 2021, at 12:49, Steve Dondley wrote:
I repeatedly have a hell of a time getting clients' Outlook software
working well with Dovecot. It's hard for me to test myself since I
don't have Outlook and it wou
This looks like zero-bytes are getting passed to Tika via dovecot. I don't
know enough about dovecot to figure out what's going on.
On Sat, Jul 30, 2022 at 7:51 PM PGNet Dev wrote:
> i'm running
>
> dovecot 2.3.19.1 + fts
> tika-server-standard 2.4.1
>
> dovecot is feeding tika
you would want to backup your dovecot/postfix config files and mail
certificates as well, and your database if you are using one for
authentication, and user list, just in case.
On 11/10/2022 16:26, justina colmena ~biz wrote:
Is that a divorce? Or else a little bit better spelling and respect
old_stats mail_log notify zlib sieve quota"
}
protocol imap {
mail_max_userip_connections = 50
mail_plugins = " old_stats mail_log notify zlib imap_old_stats quota
imap_quota imap_sieve"
}
protocol pop3 {
mail_max_userip_connections = 50
mail_plugins = " old_stats mail_log notify zlib"
}
Tim
2816 (as expected)
Message with seq=41 is correct with both vsize in cache and decompressed
size being equal.
Before the POP3 access that produced the error both mails were only ever
touched by the dovecot lmtp delivery process.
Am 01.02.23 um 14:13 schrieb Tim Evers:
Hi,
I run a fair
Am 02.02.23 um 16:23 schrieb Aki Tuomi:
On 02/02/2023 17:19 EET Stuart Henderson wrote:
On 2023-02-01, Tim Evers wrote:
I run a fairly large Dovecot Installation (around 100k mailboxes) on
several servers.
gzip compression is on.
Every once in a while I get the dreaded "
corruption
underneath.
Tim
Am 02.02.23 um 16:43 schrieb Christopher Wensink:
Something to try, this all could be happening because of underlying
disk failure on the array it is running on. If this is a VM, can you
move the operation to another host or data store to rule out hardware
issues?
On
s far as I see it I can not nail it down to specific accounts, POP3 vs.
IMAP, LMTP delivery vs. IMAP store or Sieve vs. non-Sieve etc.
Tim
Am 02.02.23 um 17:55 schrieb Christopher Wensink:
Can you isolate the problem account on a separate VM to see if the
problem follows the account or the ori
#x27;t know if that is of any significance, but they are no longer in
chronologically descending order.
Please not that in the config zlib is off for lmtp to reduce the impact
of this issue. It was on when this mail was delivered.
I will be more than happy to provide further information.
Tha
how to post it in a way
that spawns some action.
Thx
Tim
Am 06.03.23 um 11:42 schrieb Aki Tuomi:
On 06/03/2023 12:32 EET Tim Evers wrote:
Hi,
since I did not get any feedback on my bug report post regarding
corrupted sizes while using zlib
(https://dovecot.org/pipermail/dovecot/2023-February/126105.html) I
would like to confirm that this bug
Am 06.03.23 um 11:59 schrieb Aki Tuomi:
On 06/03/2023 12:44 EET Tim Evers wrote:
Am 06.03.23 um 11:42 schrieb Aki Tuomi:
On 06/03/2023 12:32 EET Tim Evers wrote:
Hi,
since I did not get any feedback on my bug report post regarding
corrupted sizes while using zlib
(https
Am 06.03.23 um 16:45 schrieb Aki Tuomi:
On 06/03/2023 16:52 EET Tim Evers wrote:
Am 06.03.23 um 15:29 schrieb Aki Tuomi:
On 06/03/2023 15:56 EET Tim Evers wrote:
Am 06.03.23 um 14:49 schrieb Aki Tuomi:
On 06/03/2023 15:45 EET Tim Evers wrote:
Am 06.03.23 um 14:00 schrieb
I think with the soon-to-be-next-release of Tika, you can turn off throwing
zero-byte file exceptions via the config. The exceptions should be
harmless and you can safely ignore them. For some users, they need to know
that there's a zero-byte file, hence the default behavior. It can also be
usef
course, only for users of
example.com.
Checking the wiki (http://wiki2.dovecot.org/UserDatabase#Userdb_settings)
clearly states that the default_fields values support %variables, so I'm
not sure if I'm missing some other config required for this to work.
Many thanks in advance,
[image: F
I'm missing some other config required for this to work.
Many thanks in advance,
Tim Jones
Software Development
+34 612345678
C/ Quintanavides 15, Edificio 2, Planta 1ª
Parque Empresarial Vía Norte de Metrovacesa
Las Tablas
28050 Madrid
Skype: tim.jones.fon
All information in this email is confidential
the %d domain name variable. So
the error makes sense.
My problem is that the userdb is being checked upon connection rather
than login, is there a way to bypass or disable that. Or maybe a
'failover' userdb to try if the correct one fails.
Many thanks,
Tim Jones
Software Development
+34
lient issues a log in, I don't know which uid\gid
to assign to them.
Many thanks,
Tim Jones
Software Development
+34 612345678
C/ Quintanavides 15, Edificio 2, Planta 1ª
Parque Empresarial Vía Norte de Metrovacesa
Las Tablas
28050 Madrid
Skype: tim.jones.fon
All information in this email is confidential
code, but maybe someone
already has a better idea?
Thanks.
-Tim
Config on source:
# 2.2.15: /etc/dovecot/dovecot.conf
# OS: OpenBSD 5.7 amd64
auth_debug = yes
auth_mechanisms = plain login
auth_verbose = yes
dsync_remote_cmd = /usr/bin/ssh imap.netsend.nl
first_valid_gid = 3
f
nc support dsync notification when
all users are chrooted? lmtp does not seem to have this problem so new
mails get replicated, but status changes don't.
Thanks.
-Tim
Config on source:
# 2.2.15: /etc/dovecot/dovecot.conf
# OS: OpenBSD 5.7 amd64
auth_debug = yes
auth_mechanisms = plain log
ird email client, and one of those
users has over 24000 emails.
if using a different email client it is worth experimenting on a test
account first.
It is also a good idea to backup the emails first "just in case".
regards, Tim
Kind Regards Jas Reehal
Hey James,
I did make progress, however, I have dropped the code that I was working on
in favor of Joshua Atkins' work on fts-elasticsearch.
Check it out here: https://github.com/ascendantcom/fts-elasticsearch/
Regards,
Tim
On Tue, 26 Aug 2014 03:09:12 +1000 James Devine
-proxy
server smtp2 ip.of.server2:25 check-send-proxy check inter 10s
send-proxy
Regards,
Tim
03 etc.
Have you come across any issues after enabling the haproxy on the
inet_listeners?
Would love to hear if everything is still going OK. I would love to throw
a similar configuration into production.
Regards,
Tim
On 10/09/2015 22:43, Timo Sirainen wrote:
I've been once in a while over the years thinking about implementing CalDAV
(and CardDAV) to Dovecot. It might be time to start that soon. Does anyone have
any suggestions? So far my main goals would be:
a simple method for handling calender permission
On Wed, 14 Oct 2015 07:28:42 +1100 Timo Sirainen wrote
> Looks like a bug in clucene library. I don't know if there's anything that
> can be done about it on Dovecot side. I recommend switching to fts-solr.
Either that or fts-elasticsearch[1]
Regards
#x27;1' and
'pop3'='sieve' ) ) and aktiv_abruf='1'
So
%{env:CLUSTERNAME}
was parsed to
env:CLUSTERNAME}
which is not what the doc (http://wiki.dovecot.org/Variables) says, and
it also seems like the parser somehow sees this as a short variable
(removing %+{).
Any hints what might be happening here / how I can make it work.
Regards,
Tim
anything like that. I've looked at ACLs too, but they
seem to be more about user access that what Dovecot can do to files.
I could just do this at the filesystem level, but I'd feel a bit happier
about working with Dovecot rather than trying to work around it.
Does anyone have any sugges
THz and TBytes on our desktops)
emails (and array sizes) might exceed everything that we think of today.
Tim
entication mechanism 'SHA'
You're confusing the difference between authentication mechanism and password
scheme. http://wiki2.dovecot.org/Authentication
You want to use SHA1 as password scheme but still PLAIN mechanism.
--
Tim Smith
Tel: 01423 564 078
Mob: 07984 398 299
Emai
_listener dict {
}
}
I enabled logging in 10-logging.conf, enabled ssl in 10-ssl.conf and put the
path in 10-mail.conf. Beside this I didn't change the defaults.
Thank you for help!
frank
--
Tim Smith
Tel: 01423 564 078
Mob: 07984 398 299
Email: i...@titan21.co.uk
Web: www.titan21.co.uk
Sorry - seem to have missed the crucial part of my email!! I meant to say:
Do u not need a separate user_query in your dovecot-sql.conf to return
the userdb data?
Sorry!
On 20/05/12 12:25, Tim Smith wrote:
Do u not need a seperate user_query in your dovecot-sql.conf to return
the. Dovecot
ovecot/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/pop3
auth default:
passdb:
driver: pam
userdb:
driver: passwd
Any solutions for this problem?
Tim Tyler
Network Engineer - Beloit College
[EMAIL PROTECTED]
commercial linux company in the
stability of what they release.
Tim
At 10:00 AM 1/8/2008, you wrote:
On 1/8/2008, Tim Tyler ([EMAIL PROTECTED]) wrote:
We just recently deployed Dovecot 1.0.rc15
Ouch... old... upgrade...
--
Best regards,
Charles
Tim Tyler
Network Engineer - Beloit College
[EMAIL
1.10 seems to work.
Tim
At 03:30 AM 1/10/2008, you wrote:
On Thu, 2008-01-10 at 07:41 +0100, Claude Frantz wrote:
> Hello !
>
> The problem with "Too many open files" has disappeared here when using
> the version dovecot.i386 1:1.0.9-0_65.fc7 on a system running Fedora 7
I'll add Usermin (http://webmin.com/usermin.html) to the list, which is
part of the webmin (http://webmin.com/) program. It's more than just a
web based email client, but you can limit features that you don't want
users to access.
Tim Alberts wrote:
I'll add Usermin (http://webmin.com/usermin.html) to the list, which
is part of the webmin (http://webmin.com/) program. It's more than
just a web based email client, but you can limit features that you
don't want users to access.
Out of curiosity, I Ya
settings for different groups of users. Is this a bug of v1.1? Or should
I
use v1.0 instead? Will v1.1 fix this bug in the future?
Best regards,
Tim Chen
On Jan 14, 2008 4:16 PM, Timo Sirainen <[EMAIL PROTECTED]> wrote:
> On Mon, 2008-01-14 at 15:29 +0800, Tim Chen wrote:
> Use the migration script, which tries to preserve the UIDLs.
> http://wiki.dovecot.org/Migration/Courier
Thanks I will give it a try.
>
> > 2. Cur
On Jan 14, 2008 8:00 PM, Timo Sirainen <[EMAIL PROTECTED]> wrote:
> On Mon, 2008-01-14 at 16:57 +0800, Tim Chen wrote:
> > 1. When specifying quota_rule = *, it warns
> > FQuota root QUOTA: Invalid rule: *
> > when starting dovecot.
>
> What about quota_r
orted, will it be in the near future?
Note: We are using Centos 5 and Redhat 5 systems.
Tim Tyler
Network Engineer - Beloit College
[EMAIL PROTECTED]
to point the finger at dovecot not being able to
read userPassword but since no debugging information can be extracted,
I have to assume.
A working example as I have asked for above would probably help me
alot.
thanks!
--Tim
If opportunity doesn't knock, build a door.
"I can" is a
Running CentOS Linux 5 with sendmail-procmail putting email in
/var/spool/mail. I'm running pop3 only with the servers configured to
authenticate with ldap (which is configured and running OK). I do have
this same configuration on an older FC6 box and it works fine. I'm
thinking I just need
Fixed, upgraded to 1.0.10 from rpm at www.atrpms.net and running now.
Thank you for your support.
I'm moving to IMAP and trying to understand all the details of where to
save email. The system is CentOS running sendmail - procmail which
delivers as:
DEFAULT=$HOME/Maildir/
I'm trying also to use Usermin as the webmail client. I can get mail to
deliver to $HOME/Maildir/ and I can get clie
Scott Silva wrote:
on 3-10-2008 6:09 PM Tim Alberts spake the following:
I'm moving to IMAP and trying to understand all the details of where
to save email. The system is CentOS running sendmail - procmail
which delivers as:
DEFAULT=$HOME/Maildir/
I'm trying also to use User
Diego Liziero wrote:
Hi,
I'm collecting users feedback of latest dovecot 1.1.rc3 development release.
Some users are complaining that their sent mails sometimes don't get
written to imap Sent-mail folder.
I'm having that exact trouble with Usermin as I just posted a follow up
to an old iss
Scott Silva wrote:
on 3-12-2008 11:07 AM Tim Alberts spake the following:
Scott Silva wrote:
on 3-10-2008 6:09 PM Tim Alberts spake the following:
I'm moving to IMAP and trying to understand all the details of
where to save email. The system is CentOS running sendmail -
procmail
I'm finishing converting from POP to IMAP and I'm seeing some
potentially powerful uses, but I wonder if my ideas aren't more abuses.
I want to create 'multi-user' accounts that allow groups of users to
archive and share emails with each other.
For example, in the case of a sales department,
Charles Marcus wrote:
On 3/19/2008, Tim Alberts ([EMAIL PROTECTED]) wrote:
The possibilities for sharing emails in groups seem endless to me,
but it depends on if it's a 'use' or 'abuse' of the IMAP protocol,
and if Dovecot in-particular is designed to be able t
it as a bug. I don't
follow the list so if you need any more info, please copy my email on the
reply. Thanks...
--
Tim Boyer
Chief Technology Officer
Denman Tire Corporation
dovecot version: 1.0.13 (RPM from http://atrpms.net/)
protocol: IMAP
dovecot -n:
# 1.0.13: /etc/dovecot.conf
log_path: /var/log/dovecot/dovecot.log
listen: *removed*
ssl_cert_file: /etc/pki/dovecot/certs/dovecot.pem
ssl_key_file: /etc/pki/dovecot/private/dovecot.pem
login_dir: /usr/local/var/run/do
Wed, 23 Apr 2008 12:47:10 -0400
Subject: Re: [Dovecot] Dovecot + iPhone
> On Wed, Apr 23, 2008 at 11:59:29AM -0400, Tim Riley wrote:
> > I want to start out by saying that Dovecot works 100% when
viewing/moving
> > mail (on our company mail server that I maintain) via Outlook Ex
ge
mail.so if anyone out there knows of oneI would really appreciate
some direction.
Thanks for the help!
> On Wed, Apr 23, 2008 at 01:27:02PM -0400, Tim Riley wrote:
> > Where do I check to make su
a little crappy but
works.
Looking for your valuable suggestions!
Thanks very much.
Tim Chen
doesn't seem to be doing what I want.
So my question is: is it possible for Dovecot to simply ignore the
folder prefix given by the client?
Thanks,
Tim.
--
Tim Bishop
http://www.bishnet.net/tim/
PGP Key: 0x5AE7D984
On Wed, Oct 15, 2008 at 09:57:04PM +0300, Timo Sirainen wrote:
> On Oct 15, 2008, at 9:42 PM, Tim Bishop wrote:
>
> >The problem is when a user specifies their own prefix in their mail
> >client (if it's blank there are no problems). If they have ~/Mail none
> >of the
uot;mail/test"
2 OK List completed.
* BYE Logging out
3 OK Logout completed.
That's with hidden turned on, and the list option turned off.
Am I missing something with my config?
Tim.
--
Tim Bishop
http://www.bishnet.net/tim/
PGP Key: 0x5AE7D984
On Thu, Oct 16, 2008 at 06:03:41PM +0300, Timo Sirainen wrote:
> On Thu, 2008-10-16 at 15:51 +0100, Tim Bishop wrote:
> > The ~/Mail folder contains just two folders. The config given to imapd
> > is as follows:
> >
> > MAIL=mbox:/home/cut/jru2/Mail:INBOX=/home/cut/
ctory.
Is it possible to make deliver respect the INDEX setting?
Thanks,
Tim.
--
Tim Bishop
http://www.bishnet.net/tim/
PGP Key: 0x5AE7D984
d...
wierd thing is that it works in 1.1.8, but not in 1.2
Thanks,
Tim.
Timo Sirainen wrote:
> On Mon, 2009-01-19 at 12:17 -0800, Tim Traver wrote:
>
>> Is it possible that checks for the return code from calling the
>> checkpassword script have changed between the versions??? I currently
>> exit the checkpassword script with _exit(0); t
look something
like this :
|/var/qmail/bin/preline -f /usr/local/libexec/dovecot/deliver -f ${SENDER:-<>}
I would rather not do the master authentication socket as described for obvious
reasons.
is there a format in the .qmail file that I can use with deliver to achieve
what I want???
Thanks,
Tim.
I'd rather not have,
and since I already know the home dir when I set up the .qmail-user
file, I'd rather just set it...
help...
Tim.
Tim Traver wrote:
> Hi all,
>
> ok, after looking at all of the posts that I've found, and trying
> numerous settings, I am a little st
ot# /etc/init.d/dovecot restart
Restarting mail server: dovecotError: Can't use mail executable
/usr/lib/dovecot/imap: No such file or directory
I hope this isn't a serious problem.
Thanks
Tim Legg
Hi all,
ok, so I've implemented an after sieve script with the following line
in the plugins area :
sieve_after = /home/mailboxes/sieve/to_spam_folder.sieve
It seems to work ok on some accounts, but then I'm getting the following
error in the deliver error log for many accounts :
Error: sieve:
I may have found the issue myself.
It looks like the line before that error line is the quota error that
looks something like this :
Quota exceeded (mailbox for user is full)
so, that brings the question as to what happens to this email? Does the
dovecot lda bounce it?
Thanks,
Tim.
On 11/19
decrease their disk
usage and become under quota again...
Thanks,
Tim.
Hi all,
ok, I implemented the feature to allow 100 more MB in the trash, and it
appears to work for accounts that have a standard quota, but it appears
it doesn't work with an account that comes back with a 0 quota (meaning
unlimited).
So, I seemed to have fixed one issue, but then on accounts th
does it accidentally think that the quota is actually 0 when
there is a quota_rule?
Thanks,
Tim.
On 11/21/2010 11:39 PM, Tim Traver wrote:
> Hi all,
>
> ok, I implemented the feature to allow 100 more MB in the trash, and it
> appears to work for accounts that have a standard quot
Thanks Timo! That patch did the trick!
Its great that you are so quick with changes that affect your users.
Tim
On 11/22/2010 10:36 AM, Timo Sirainen wrote:
> It wasn't really a bug, more like a feature I thought would have been a
> good idea, but wasn't really. Instead of using
p in
qmail's queue when the lda gives a fatal error like that?
Thanks,
Tim.
here is my dovecot -n output :
# 2.0.7: /usr/local/etc/dovecot/dovecot.conf
# OS: FreeBSD 8.0-RELEASE-p3 i386
auth_username_format = %Lu
auth_username_translation = %@
auth_verbose = yes
disable_plaintext_auth = no
d
Thanks Timo,
I've applied the patch, and I'll let it run till tomorrow to see what we
find.
Just so you know, I'm running the latest stable branch of FreeBSD 8.1,
but I'm also seeing the errors on a stable 8.0 machine.
I'll let you know what I see in the logs.
Tim
hat the issue is?
Again, I'm running the latest 8.1 stable FreeBSD on this machine,
although I see the same errors on a 8.0 as well...
Disk isn't full, and it happened at 1:40 am, when there is virtually NO
load on the machine, or on the NFS server.
Thanks,
Tim
On 12/1/2010 10:41 PM,
1 - 100 of 203 matches
Mail list logo