Re: dovecot 2.3.5 - tests fail: http payload echo (ssl)

2019-03-18 Thread Marcus Rueckert via dovecot
On Mon, 18 Mar 2019 17:14:24 -0400
"Helmut K. C. Tessarek via dovecot"  wrote:

> On 2019-03-08 18:40, Stephan Bosch via dovecot wrote:
> > Since you're compiling it anyway, maybe you should first try to
> > increase the CLIENT_PROGRESS_TIMEOUT in
> > src/lib-http/test-http-payload.c. It is currently 10 seconds.
> 
> I've increased the value to 30. This worked. No more timeout.
> 
> However, I also tried to link dovecot against a self compiled dynamic
> openssl 1.1.1 and in that case, there's no issue at all. (With timeout
> value 10.)
> 
> Another issue is that linking against a static openssl 1.1.1 fails
> miserably. But apparently there are more and more products that ignore
> the premise that linking against a static openssl is safer. dovecot is
> not the only SW that does not work with a static openssl variant.

Just a guess ... maybe it is lack of entropy on the build machine?
Try running haveged.


-- 
  openSUSE - SUSE Linux is my linux
  openSUSE is good for you
  www.opensuse.org


Re: Error logs with virtual folder after upgrading to 2.3.4

2018-11-29 Thread Marcus Rueckert
On Wed, 28 Nov 2018 19:45:00 +0200 (EET)
Aki Tuomi  wrote:

> If you are using systemd, you might want to create
> 
> /etc/systemd/system/service.dovecot.d/override.conf

/etc/systemd/systemd/dovecot.service.d/override.conf

easiest way to create it is:

systemctl edit dovecot.service
 
> with 
> 
> ProtectSystem=no

Dont you need?:)

[Service]
ProtectSystem=no


hth

darix

-- 
  openSUSE - SUSE Linux is my linux
  openSUSE is good for you
  www.opensuse.org


Re: Trying to do antispam with Sieve

2018-11-14 Thread Marcus Rueckert
I compiled all the needed stuff into a nice repository

https://github.com/darix/dovecot-sieve-antispam-rspamd

-- 
  openSUSE - SUSE Linux is my linux
  openSUSE is good for you
  www.opensuse.org


Re: AW: AW: Calendar function ?

2018-10-21 Thread Marcus Rueckert

On 2018-10-21 13:51, m...@caloro.ch wrote:

I need the possibilities to Sync the calender with diffrent Clients
like Outlook, LotusNotes, Android, and Iphone Devices.


Well carddav/caldav can do that. For outlook there is a plugin. for 
android you can use davdroid. iphone I dont know. might even be 
supported out of the box?


lotus notes really no idea.

--
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: AW: Calendar function ?

2018-10-21 Thread Marcus Rueckert

If you just need syncing without a fancy webclient:

https://radicale.org/

--
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: ot: how to block persistent same invalid account, different IPs

2017-12-22 Thread Marcus Rueckert

On 2017-12-22 13:23, Jeff Abrahamson wrote:

fail2ban isn't really the right tool to fight massive DDOS attacks. 
On the other hand, you don't seem to have that problem, so things work
out maybe.

It's cleaner to know the future and ban the right things at the right
times, but is there real harm from people trying bad logins from
different IP's and you just wait for fail2ban to block each one?  Your
log snippet covers 151 minutes, even fail2ban would normally have
unjailed ip's after that much time.


https://wiki2.dovecot.org/Authentication/Policy
https://github.com/PowerDNS/weakforced

works much better imho.




Re: New Dovecot service: SMTP Submission (RFC6409)

2017-12-20 Thread Marcus Rueckert

On 2017-12-20 14:39, Tanstaafl wrote:

On Sat Dec 16 2017 15:41:25 GMT-0500 (Eastern Standard Time), Tanstaafl
 wrote:

Ok, well, my ignorance is probably glaring here, but what I meant was,
the make the BURL/URLAUTH pieces strictly between Dovecot and the
backend SMTP server, make it invisible to the Client...


So, I take it the no response to this means that there is no way to put
the BURL/URLAUTH parts such that only server support is needed, nothing
special on the client side?

Bummer, that means it will be a looong time if ever that this feature 
is

usable.


Maybe take the time of the year into account and add a bit more waiting 
time before drawing conclusions.

People might be busy with other things right now.


Re: detect suspicious logins

2017-12-20 Thread Marcus Rueckert
On Tue, 19 Dec 2017 17:13:10 +
Matthew Broadhead  wrote:

> does anyone know of a linux module (maybe similar to fail2ban) that 
> could be installed which would monitor email logs (sign ins) and
> alert the user to any suspicious activity on their account?  i
> suspect it would need to log geo location, device type and ip address
> to a database.  it seems like a module like this would be very useful
> and should exist already?  thanks in advance

https://github.com/PowerDNS/weakforced

-- 
  openSUSE - SUSE Linux is my linux
  openSUSE is good for you
  www.opensuse.org


Re: Conditionally disabling auth policy

2017-09-27 Thread Marcus Rueckert
On 2017-09-27 16:57:44 +, Mark Moseley wrote:
> I've been digging into the auth policy stuff with weakforced lately. There
> are cases (IP ranges, so could be wrapped up in remote {} blocks) where
> it'd be nice to skip the auth policy (internal hosts that I can trust, but
> that are hitting the same servers as the outside world).
> 
> Is there any way to disable auth policy, possibly inside a remote{}?
> 
> auth_policy_server_url complains that it can't be used inside a remote
> block, so no dice there. Anything I'm missing?

>From my config:
```
  allowed_subnets=newNetmaskGroup()
  allowed_subnets:addMask('fe80::/64')
  allowed_subnets:addMask('127.0.0.0/8')
[snip]
  if (not(allowed_subnets.match(lt.remote)))
  -- do GeoIP check
  end
```

of course could just skip all checks in that case if really wanted. but
you probably want to be careful not to skip too many checks otherwise
the attack moves from your imap port e.g. to your webmailer.

   darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Different users having same home/mail_location?

2017-09-23 Thread Marcus Rueckert
On 2017-09-23 20:08:35 +, Tapio Sokura wrote:
> Will I be breaking something if I have two users share the same home and/or
> mail_location (maildir format) in dovecot? Mail will only be delivered to
> the primary user, the other would be used every now and then to login via
> imap (webmail).
> 
> This would be on a CentOS 7 box running dovecot from the packaging system,
> i.e. dovecot-2.2.10-8.el7 currently. The reason I'd like to do this is to
> have two ways to login to the same mailbox, one using username + password
> and the other otherusername + otherpassword + otp-token. Basically this
> "otherusername" would be for cases where I don't trust the client computer
> to not have a keylogger etc badness in it, but still need to see my mail.
> 
> I have this kind of a dual-login setup via PAM for regular system user
> authentication and it's working ok. I'm just wondering about the dovecot
> part, whether dovecot will do Unexpected Things if more than one user have
> the same home and mail_location? If it makes any difference, the users can
> have separate homes, but the mailbox should be the same for usability.

why not just a shared folder?

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Fail2ban 'Password mismatch' regex

2017-09-11 Thread Marcus Rueckert
maybe look at weakforced?

   darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Dovecot - Postfix Calender Synchronisation

2017-08-23 Thread Marcus Rueckert
Lookup radicale.

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: v2.2.32 release candidate 2 released

2017-08-22 Thread Marcus Rueckert
On 2017-08-22 21:50:52 +0200, Arkadiusz Miśkiewicz wrote:
> > A couple of changes since rc1:
> > 
> >  + Added apparmor plugin. See https://wiki2.dovecot.org/Plugins/Apparmor
> 
> Oh so no way to set separate hat for each user? (based on sql query for 
> example etc)

have your userdb query return an apparmor_hat column.
I think dict lookups can be used as well?

HTH

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Limit IMAP/IMAPS listening IPs

2017-06-25 Thread Marcus Rueckert

On 2017-06-25 19:15, Dudi Goldenberg wrote:
How do I specify more than 1 IP? I'd like 127.0.0.1 and say 
192.168.1.100 only.


Multiple ListenStream lines.


Re: Limit IMAP/IMAPS listening IPs

2017-06-25 Thread Marcus Rueckert

On 2017-06-25 14:10, Marcus Rueckert wrote:

ListenStream=[1.2.3.4]:143


of course the [] are only needed for ipv6 IPs and not also IPv4


Re: Limit IMAP/IMAPS listening IPs

2017-06-25 Thread Marcus Rueckert

On 2017-06-24 17:59, Dudi Goldenberg wrote:

Hello list.

I am running dovecot v2.2.13 on debian 8.8;

I tried to add a "address =" statement for only localhost and one
private IP, but then I got a complaint from system:

dovecot[20515]: Error: systemd listens on port 143, but it's not
configured in Dovecot. Closing.

What is the proper way to resolve this?


$ mkdir -p /etc/systemd/system/dovecot.socket.d
$ vim /etc/systemd/system/dovecot.socket.d/ports.conf

content:

[Socket]
# unset all ports defined in the global file
ListenStream=
# add our new ports
ListenStream=[1.2.3.4]:143

$ systemctl daemon-reload
$ systemctl restart dovecot.socket dovecot.service

--
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: localhost logins

2017-06-23 Thread Marcus Rueckert
On Fri, 23 Jun 2017 11:38:28 -0700
Daniel Miller  wrote:

> While auditing my logs after an account was compromised, I see a
> number of entries like:
> 
> Jun 23 11:32:18 bubba dovecot: auth: 
> ldap("one-of-my-accounts",127.0.0.1): invalid credentials

webmail?


-- 
  openSUSE - SUSE Linux is my linux
  openSUSE is good for you
  www.opensuse.org


Re: cannot login to imap under load

2017-03-29 Thread Marcus Rueckert
On 2017-03-29 13:33:52 +0200, Piper Andreas wrote:
> > It does indeed run from systemd, so this is what's currently in the
> > dovecot unit file ( /etc/systemd/system/dovecot.service ):
> > 
> ...
> > [Service]
> > Type=simple
> > ExecStart=/usr/sbin/dovecot -F
> > NonBlocking=yes
> > TasksMax=1
> > LIMIT_NOFILE=1
> 
> ...
> 
> the parameter should be named
> 
> LimitNOFile=1
> 
> (without the underscore), see
> http://man7.org/linux/man-pages/man7/systemd.directives.7.html and
> http://man7.org/linux/man-pages/man5/systemd.exec.5.html

Also you dont have to replace the whole service file to achieve this:

https://discourse.nordisch.org/t/per-service-ulimits/374

   darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Replacement for antispam plugin

2017-02-12 Thread Marcus Rueckert
On 2017-02-12 23:00:49 +0100, Håkon Alstadheim wrote:
> Just follow the wiki and replace sa-learn scripts with calling dspam.
> Dspam direct pipe needs mail-line-endings (\r\n) translated into unix
> line-endings (\r).

tbh ... what do you do about mails which just use \r as separator?

s|\r\n|\n| is safer.

darix

> like so:
> 
> - learn-spam.sh -
> #!/bin/sh
> sed -e 's/\r$//' | /usr/bin/dspam --source=error --class=spam
> 
> - learn-ham.sh --
> #!/bin/sh
> sed -e 's/\r$//' | /usr/bin/dspam --source=error --class=innocent
> 
> --
> 
> Theese will be invoked with the owner of the mailbox as current uid, so
> that is all.

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: JMAP support in Dovecot

2016-11-26 Thread Marcus Rueckert
On 2016-11-26 11:07:00 -0800, WJCarpenter wrote:
> I don't know the answer to that question, but I am curious about something.
> What client are you thinking about using with JMAP? I haven't found much.
> (And much of the demo stuff at jmap.io seems to be busted in various ways.)

roundcube-next builds on top of it.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Disabling passdb pam in local.conf

2016-06-21 Thread Marcus Rueckert
On Mon, 20 Jun 2016 22:03:44 +0200
Patrick Ben Koetter  wrote:
> Greetings,
> 
> I'm trying to create a configuration that leaves every config file
> deployed by an install process or paket management software
> untouched. The goal is to put every configuration required
> into /etc/dovecot/local.conf.
> 
> I've come quite far, but I fail to disable pam as passdb service in
> local.conf. What I get if I run doveconf -n is this section:
> 
> passdb {
>   driver = pam
> }
> 
> It is in there, because 10-auth.conf includes it:
> 
> !include auth-system.conf.ext
> 
> 
> These actions are not an option at the moment:
> 
> - modify /etc/dovecot/conf.d/10-auth.conf and comment/remove the
>   !include-statement
> - create an /etc/dovecot/dovecot.conf which would contain all options
> required and would not include any other *.conf files
> 
> Reading http://wiki2.dovecot.org/ConfigFile I see ways to include
> external files, but nothing to exclude a file in local.conf.
> 
> Knowing Timo I would expect there is a way to acchieve what I want. I
> just don't seem to find it.
> 
> What am I missing?

That 10-auth.conf is actually meant to be edited. most distros should
have configuration file handling pretty much figured out by now. so
none of your changes to those files should get lost. also configuration
management comes to mind.

darix

-- 
  openSUSE - SUSE Linux is my linux
  openSUSE is good for you
  www.opensuse.org


Re: Storage upgrade maildir suggestions?

2016-06-21 Thread Marcus Rueckert

On 2016-06-21 07:17, Götz Reinicke - IT Koordinator wrote:

Hi,

we start to run out of diskspace soon as our users start to keep mails
for longer time periods. That's fine, but space consuming.

The maildirs are about 1 TB in total, and not long ago we enabled zlib
which is very nice.

Now I have some thoughts about the next steps:

a) Migrating the whole system to a new server with more storage?

b) Install a virtual server for the mailsystem and an extra storage
system may be NFS?

c) Stay with the current server and move all mails to a bigger NFS 
storage.


The last option c) would be the most easy one for me as I currently 
have

NFS space.

Any thoughts? Hints regarding the NFS storage? Pros Cons?

I have seen the dovecot wiki on NFS already and for now we will stay
with one single dovecot server.


FC or iSCSI as storage.

and always have a lvm layer between your HW and the FS. that way you can 
easily attach

more disk to the stripe set and grow your storage that way.

   darix

--
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: RFC: HTTP based storage API

2016-02-08 Thread Marcus Rueckert
that sounds like s3 API based backend.

also note that dovecot comes with some "non local mail storage plugins"
in the commercial part:

```
In this release, we support Windows Azure, Amazon S3, Scality and
Dropbox systems.
```

so that should come close to what you want. for a local version you
could use e.g. radosdb/ceph or riak. both can provide the s3 API for
you.

hth

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: RFC: HTTP based storage API

2016-02-08 Thread Marcus Rueckert
On 2016-02-08 12:31:57 +0100, Nagy, Attila wrote:
> On 02/08/16 11:44, Marcus Rueckert wrote:
> >that sounds like s3 API based backend.
> >
> >also note that dovecot comes with some "non local mail storage plugins"
> >in the commercial part:
> >
> >```
> >In this release, we support Windows Azure, Amazon S3, Scality and
> >Dropbox systems.
> >```
> >
> >so that should come close to what you want. for a local version you
> >could use e.g. radosdb/ceph or riak. both can provide the s3 API for
> >you.
> >
> Close, but this may be too low level, for example it may hide whose e-mail
> do you store (I don't know the exact implementation, it's not open source
> AFAIK).

True ... but that might be the hook point you can use for your more
fancy implementation. and some of the mail backends are public. like
mdbox and so on. the api towards dovecot should be the same.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Released Pigeonhole v0.4.10 for Dovecot v2.2.21

2015-12-13 Thread Marcus Rueckert
On 2015-12-14 01:13:41 +0100, Stephan Bosch wrote:
> The release is available as follows:
> 
> http://pigeonhole.dovecot.org/releases/2.2/rc/dovecot-2.2-pigeonhole-0.4.10.tar.gz
> http://pigeonhole.dovecot.org/releases/2.2/rc/dovecot-2.2-pigeonhole-0.4.10.tar.gz.sig

working links are

http://pigeonhole.dovecot.org/releases/2.2/dovecot-2.2-pigeonhole-0.4.10.tar.gz
http://pigeonhole.dovecot.org/releases/2.2/dovecot-2.2-pigeonhole-0.4.10.tar.gz.sig

hth

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: v2.2.20 released

2015-12-08 Thread Marcus Rueckert
On 2015-12-08 19:32:50 +0100, Arkadiusz Miśkiewicz wrote:
> On Tuesday 08 of December 2015, Gerhard Wiesinger wrote:
> > On 07.12.2015 20:13, Timo Sirainen wrote:
> > > http://dovecot.org/releases/2.2/dovecot-2.2.20.tar.gz
> > > http://dovecot.org/releases/2.2/dovecot-2.2.20.tar.gz.sig
> > > 
> > > This could be (one of) the last v2.2.x release. We're starting v2.3
> > > development soon.
> > 
> > Great!
> > 
> > What's on the featurelist of v2.3?
> 
> Support for thousands of ssl certificates without having to load/specify 
> these 
> in config would be nice.
> 
> Something like
> load_cert_pattern = /etc/dovecot/ssl/$domain (aka if file exists - use it)
> cert_fallback =  /etc/dovecot/ssl/primary.cert
> etc
> 
> That would make it possible to use https://letsencrypt.org functionality for 
> all hosted domains at once.

what you want is called SNI. not sure how many mail clients support that
properly.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Dovecot doesn't sent rejection message user overquota

2015-12-02 Thread Marcus Rueckert
On 2015-12-02 09:13:04 +0100, Antonello Cioffi wrote:
> Dec  2 08:58:49 posta2 dovecot: lda(antonen):
> msgid=<565ea4b9.1020...@uniparthenope.it>: Permanently failed to send
> rejection: smtp(mail.uniparthenope.it): DATA failed: 550 5.7.1 no
> third-party DSNs

smells like an error message from your smtp server.


-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Looks like a bug to me: Dovecot ignores Maildir/new timestamp

2015-12-01 Thread Marcus Rueckert
On 2015-12-01 11:30:10 +0100, Fredrik Roubert wrote:
> I run Debian jessie and have an issue with the interaction between
> Dovecot (2.2.13), Mutt (1.5.23) and the Android Gmail (5.8.105868218)
> IMAP client, when using Maildir:

As a fellow mutt user. I use mutt with dovecot. mutt headercache was
much slower for me than dovecot's caching. if you dont want to go via
the tcp port, you can set /usr/lib/dovecot/imap as a tunnel in your
muttrc.

hth

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: mail_log plugin and uid=error in log file

2015-12-01 Thread Marcus Rueckert
On 2015-12-01 17:08:01 +0100, Gilles Chauvin wrote:
> Sorry about the thread hijacking but, speaking about the mail_log plugin,
> what do you think about the ability to add the session number to the log
> lines produced by this plugin?
> 
> This could be a useful information to have too, especially on a large
> traffic mailhost.

mail_log_prefix = "%s(%u): %{session} "

only downside is some lines will then end up with the session ID twice.
When i asked Timo said he doesnt want to change that behavior in 2.2.
but in 2.3 it might be an option to unify that.

hth

 darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: need help debugging deleted mails

2015-08-13 Thread Marcus Rueckert
On 2015-08-13 16:15:00 +0200, Vu Ngoc VU wrote:
 I've seen this plugin, but I fear that it will be enabled for all users.
 I don't have seen an way to enable it only for 1 user like rawlog permits.
 
 Maybe, I'll setup a new container for only users that I want to debug with 
 that plugin enabled.

TBH the output from this plugin is very valuable for your support team
in any case. so it doesnt harm  to have it enabled by default.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: dovecot proxy/director and high availability design

2015-07-21 Thread Marcus Rueckert
On Tue, 21 Jul 2015 12:00:39 -0700
James Lott ja...@lottspot.com wrote:

 I think RR DNS is the only viable solution under these circumstances.
 If you can cope with the fact that failovers won't be seamless, I
 don't think there's anything wrong with that though.
 
 On 07/21/2015 11:54 AM, Laz C. Peterson wrote:
  The consensus seems to say no to RR DNS … I am going to take that
  into serious consideration.
 
  With this proxy setup you describe, what would happen if HAProxy or
  Dovecot Proxy were to fail?
 
  I think there is no problem with many moving parts, as long as
  there is a backup plan in case something goes awry.  My goal is
  slightly different, as I want to have HA available across
  datacenters without using BGP or having control over the IP space
  (so, no anycast).  Just a simple way to get the clients redirected
  to the other Dovecot server when I lose an entire datacenter
  network for whatever reason.

you dont need DNS RR for that. just plain DNS entries with a very short
TTL.

darix

-- 
  openSUSE - SUSE Linux is my linux
  openSUSE is good for you
  www.opensuse.org


Re: dovecot auth using 100% CPU

2015-06-21 Thread Marcus Rueckert
On 2015-06-21 10:41:48 +0100, Edward Betts wrote:
  0.40 write(19, VERSION\tauth-worker\t1\t0\nDBHASH\t5..., 97) = -1 
 EPIPE (Broken pipe)
  0.35 write(19, VERSION\tauth-worker\t1\t0\nDBHASH\t5..., 97) = -1 
 EPIPE (Broken pipe)

something is fishy in your setup

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Error starting 1.0.15 with SSL_DISABLE=No

2015-06-10 Thread Marcus Rueckert
On 2015-06-10 12:22:45 -0400, Steve Matzura wrote:
 When starting Dovecot 1.0.15 after building it from source using the
 standard procedure, I receive the following message when starting,
 even though SLL_DISABLE=No:
 
 Error: SSL support not compiled in but ssl_disable=no
 Fatal: Invalid configuration in /usr/local/etc/dovecot.conf
 
 How is SSL support configured and built in? I know it has something to
 do with the --SSL_CFLAGS flag.

it is a build time thing. also 1.0.15?! you know latest is 2.2.18.

just saying

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Dovecot mbox other programs

2015-06-08 Thread Marcus Rueckert
On 2015-06-08 23:11:09 +0200, Pali Rohár wrote:
 Still I want read/write access to storage and want to use mbox as 
 storage (also for easier backup and copy)...

1. backup is actually much easier for maildir.
2. especially when you want to deleting mails in the mbox file it is a
   lot of rewriting data. compared to just unlinking the files.

 And my question was how to properly read and write from/to mbox files 
 which are used by dovecot.

Through the imap protocol or at least the same locking mechanism
configured in dovecot.

   darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Dovecot mbox other programs

2015-06-08 Thread Marcus Rueckert
On 2015-06-08 14:48:12 +0200, Pali Rohár wrote:
 On Monday 08 June 2015 02:45:52 Marcus Rueckert wrote:
  IMHO ... Maildir is a better format.
 
 Really? I do not think so! Having half of million (small) files in one
 directory is killer... which eats caches and slow down access time.
 Even listing such directory (without reading file contents) consume lot
 of CPU cycles...

so what?

1. modern filesystems
2. dovecot's caching

313k mails in single mailbox and no problems at all.

 PS: I'm not subscribed to this list, so please CC me!

you should change that. it isnt that high traffic.

or use the imap access provided here:
http://www.dovecot.org/mailinglists.html

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Dovecot mbox other programs

2015-06-07 Thread Marcus Rueckert
On 2015-06-06 19:01:29 +0200, Pali Rohár wrote:
 I want to use dovecot as imap server with mbox storage format (described 
 at [1]) but I also want to access (and modify!) those mbox files which 
 are stored on server (and used by dovecot).
 
 What is correct way to read those mboxes? From wiki page [1] I read that 
 I should ignore first message in mbox (which contains X-IMAPbase header) 
 and mbox file is in mboxcl2 format.
 
 And what is correct way to modify that mbox file (which is used by 
 dovecot imap)? I would like to configure mutt on server to directly 
 access those mbox mailboxes without need to use imap protocol (over 
 localhost). It is possible without any data/message damage?

IMHO ... If you start a new mail server now ... Maildir is a better
format.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Problem with sieve not triggering randomly?

2015-05-23 Thread Marcus Rueckert
On 2015-05-23 12:41:54 -0500, Chris Adams wrote:
 Once upon a time, Stephan Bosch step...@rename-it.nl said:
  You're using Dovecot 2.2.10, which is quite old. I remembered a bug like
  this, but I had to look it up. This is the original bug report:
 
 Ah, sorry for taking your time on an old bug.  For most of my servers, I
 try to use the RHEL/CentOS-provided packages where practical (because
 with over 100 servers running a wide variety of services, building
 everything from source takes more hours than I have in a day).  The
 hazzard of course is chasing already-fixed bugs from time to time.
 
 I also understand Red Hat's stability approach, where they tend to
 stick with a given upstream version and just patch it; few Open Source
 software developers have the time to maintain bugfix-only branches for
 the lifetime of a RHEL major version, and new features tend to mean new
 bugs as well.
 
 Thanks for taking the time to point out the fix.  I was hoping to have
 time this weekend to try the latest Dovecot release, but hadn't yet done
 that.  I have opened a Red Hat bug to try to get this patch applied.
 
 https://bugzilla.redhat.com/show_bug.cgi?id=1224496

Dovecot Enterprise might be an option.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: Controlling IP addresses for services

2015-05-22 Thread Marcus Rueckert
On 2015-05-22 22:02:49 -0400, Alex wrote:
 I'm using dovecot-2.2.15 on fedora21 and would like to configure pop3s
 and imaps to only listen on localhost and internal addresses.
 
 It seems the listen= parameter only supports ports, not IP addresses.
 Is it possible to control which IPs the services listen on?
 
 I'm also interested in knowing the differences between pop3-login and
 just the pop3 service? Same with imap-login and imap?
 
 I've searched the wiki and still a bit confused.

listen=127.0.0.1,::1

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: fts_lucene error

2015-05-18 Thread Marcus Rueckert
On 2015-05-17 18:46:33 +0200, Hanns Mattes wrote:
 On Sun, 17 May 2015 17:29:54 +0200
 Hanns Mattes ha...@hannsmattes.de wrote:
  [lucene-fts error]
 I asked Timo about it already on irc but no answer yet. could be
 related to enabling textcat support, which might have indirectly turn
 on some libstemmer code.
 
 Ah, good to know. I've switched to fts_squat and will wait for news.

disabled textcat support for now. package submitted. might take a few
minutes to be build.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: sssd and dovecot

2015-05-18 Thread Marcus Rueckert
On 2015-05-18 23:06:07 +0200, Günther J. Niederwimmer wrote:
 I like to install dovecot on a centos 7.1 with freeIPA
 
 all information for dovecot is from sssd.
 
 but I found no way to configure this correct.
 
 Have any a link, or can help me please.

just an assumption:

If you want to use SSSD you would use system accounts via nss/pam.
The other option is talk directly do the ldap server, that is behind
sssd.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: fts_lucene error

2015-05-17 Thread Marcus Rueckert
On Sun, 17 May 2015 17:29:54 +0200
Hanns Mattes ha...@hannsmattes.de wrote:
 lmtp(r...@bruecko.de): Error: Couldn't load required
 plugin /usr/lib64/dovecot/modules/lib21_fts_lucene_plugin.so:
 dlopen()
 failed: /usr/lib64/dovecot/modules/lib21_fts_lucene_plugin.so:
 undefined symbol:
 _ZN6lucene8analysis8snowball16SnowballAnalyzerC1EPFiPKvmP6bufferEPKc

I asked Timo about it already on irc but no answer yet. could be
related to enabling textcat support, which might have indirectly turn
on some libstemmer code.

darix

-- 
  openSUSE - SUSE Linux is my linux
  openSUSE is good for you
  www.opensuse.org


Re: How do I fix this: master: Warning: fd limit (ulimit -n) is lower than required

2015-05-16 Thread Marcus Rueckert
On 2015-05-16 10:10:08 +0100, Robert Chalmers wrote:
 I get this when I reload dovecot after any changes. How can I fix it? I can’t 
 find any reference to it anywhere.
 
 
 master: Warning: fd limit (ulimit -n) is lower than required under max. load 
 (256  1000), because of default_client_limit

Increase the ulimit before starting dovecot. the how depends on your
distro.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: fs_api_module_register

2015-05-16 Thread Marcus Rueckert
On 2015-05-15 21:51:21 -0600, Eric Broch wrote:
 I'm trying to build a binary rpm from dovecot sources 2.2.18 and
 pigeonhole.0.4.8. During the make portion I'm getting the following error:
 
 make[3]: Leaving directory
 `/root/rpmbuild/BUILD/dovecot-2.2.18/src/lib-storage'
 for bin in test-mail-search-args-imap test-mail-search-args-simplify
 test-mailbox-get; do \
   if ! /bin/sh ../../run-test.sh ../.. ./$bin; then exit 1; fi; \
 done
 /root/rpmbuild/BUILD/dovecot-2.2.18/src/lib-storage/.libs/lt-test-mail-search-args-imap:
 symbol lookup error:
 /root/rpmbuild/BUILD/dovecot-2.2.18/src/lib-storage/.libs/lt-test-mail-search-args-imap:
 undefined symbol: fs_api_module_register
 
 I created a binary rpm from dovecot sources 2.2.16 and pigeonhole
 sources 0.4.7 and all went well.
 
 Can anyone give me any hints as to the problem?

I built rpms for this just fine. you would need to share more details.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [BUG] imap-login segfault when running nmap -sV

2015-04-21 Thread Marcus Rueckert
On 2015-04-21 11:24:55 +0200, Florian Pritz wrote:
 dovecot.conf
 https://paste.xinu.at/PUsJ/
 
 syslog:
  Apr 21 10:52:16 karif dovecot[7849]: imap-login: Disconnected (no auth 
  attempts in 6 secs): user=, rip=81.217.47.122, lip=78.46.56.141, TLS 
  handshaking: SSL_accept() failed: error:1407609C:SSL 
  routines:SSL23_GET_CLIENT_HELLO:http request 
  Apr 21 10:52:16 karif dovecot[7849]: imap-login: Fatal: master: 
  service(imap-login): child 7879 killed with signal 11 (core not dumped - 
  add -D parameter to service imap-login { executable } [last 
  ip=81.217.47.122] 
  Apr 21 10:52:16 karif kernel: imap-login[7879] segfault at f0 ip 
  7fb2b8b1360b sp 7fff926ffd50 error 4 in 
  libssl.so.1.0.0[7fb2b8af3000+6f000] 
 
 
 backtrace:
  #0  0x7f120100260b in ssl3_get_client_hello () from 
  /usr/lib/libssl.so.1.0.0
  #1  0x7f120100738f in ssl3_accept () from /usr/lib/libssl.so.1.0.0
  #2  0x7f1201012b36 in ssl3_write_bytes () from /usr/lib/libssl.so.1.0.0
  #3  0x7f1201906200 in ?? () from /usr/lib/dovecot/libdovecot-login.so.0
  #4  0x7f12019062d8 in ?? () from /usr/lib/dovecot/libdovecot-login.so.0
  #5  0x7f1201905f72 in ssl_proxy_destroy () from 
  /usr/lib/dovecot/libdovecot-login.so.0
  #6  0x7f12019060e4 in ?? () from /usr/lib/dovecot/libdovecot-login.so.0
  #7  0x7f1201906671 in ?? () from /usr/lib/dovecot/libdovecot-login.so.0
  #8  0x7f1201902efa in ?? () from /usr/lib/dovecot/libdovecot-login.so.0
  #9  0x7f120162d503 in ?? () from /usr/lib/dovecot/libdovecot.so.0
  #10 0x7f120168d62c in io_loop_call_io () from 
  /usr/lib/dovecot/libdovecot.so.0
  #11 0x7f120168e665 in io_loop_handler_run_internal () from 
  /usr/lib/dovecot/libdovecot.so.0
  #12 0x7f120168d699 in io_loop_handler_run () from 
  /usr/lib/dovecot/libdovecot.so.0
  #13 0x7f120168d718 in io_loop_run () from 
  /usr/lib/dovecot/libdovecot.so.0
  #14 0x7f120162cb23 in master_service_run () from 
  /usr/lib/dovecot/libdovecot.so.0
  #15 0x7f1201903788 in login_binary_run () from 
  /usr/lib/dovecot/libdovecot-login.so.0
  #16 0x7f120127d800 in __libc_start_main () from /usr/lib/libc.so.6
  #17 0x00402909 in _start ()

looks more like a crash in openssl.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] sieve plugin does not autocreate folder

2010-12-09 Thread Marcus Rueckert
hi,

look at the following settings:
lda_mailbox_autocreate
lda_mailbox_autosubscribe

and  sieve has fileinto :create for that purpose

hth

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] sieve plugin does not autocreate folder

2010-12-09 Thread Marcus Rueckert
On 2010-12-09 13:20:21 -0500, Jerry wrote:
 I have never had to use :create to create the location. This would be
 on a FreeBSD-8.1 system. Perhaps it is system dependent.

because you didnt use dovecot 2 so far?
the default changed between 1.2 and 2.0

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] questions of how to connect to pop3s

2010-11-12 Thread Marcus Rueckert
On 2010-11-12 11:09:35 -0600, Scott Berry wrote:
 ssl_key_password: nerdie1tech

next time you want to leave that out. ;)
maybe dovecot  -n should mask it.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Occasional fchown errors?

2010-11-10 Thread Marcus Rueckert
On 2010-11-10 13:48:13 -0500, David Ford wrote:
 Use this patch, it fixes dovecot's ownership inheritance assumptions.
[snip]

1. he is using 1.2.9 and your patch is for 2.0, would your patch work
   for 1.2.9 aswell.

2. you want to attach the patch and not paste it inline.
   your mail client mangled the lines.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Estimación de horas del cambio a Dovec ot 2.0

2010-11-08 Thread Marcus Rueckert
and now in english please.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Authentication a la Postfix's Mynetworks

2010-11-05 Thread Marcus Rueckert
On 2010-11-05 08:27:30 -0400, Charles Marcus wrote:
 On 2010-11-04 7:28 PM, Marcus Rueckert wrote:
  On 2010-11-04 15:57:31 -0700, Asai wrote:
  Is it possible to automatically authenticate Dovecot users using
  the same type of mechanism which makes Postfix able to simply check
  SMTP users using the  mynetworks variable?
 
  Basically I would like to be able to authenticate users on my
  designated networks automatically, and require a password for those
  outside this network.
 
  Is this possible?
 
  this doesnt make any sense.
  how would you know what the inbox is for the user if he didnt provide a
  username?
 
 Well, he only said require a *password* - presumably he means still
 require a valid username but skip the password check for clients in the
 mynetworks subnet... which, imo, is a really, really bad idea security
 wise, so I won't even try to help with an answer...

well... the syntax for imap auth requires a password, while they could
pass a dummy password ... it is just a stupid idea, you could just pass
the real password and be done.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Authentication a la Postfix's Mynetworks

2010-11-04 Thread Marcus Rueckert
On 2010-11-04 15:57:31 -0700, Asai wrote:
  Is it possible to automatically authenticate Dovecot users using
 the same type of mechanism which makes Postfix able to simply check
 SMTP users using the  mynetworks variable?
 
 Basically I would like to be able to authenticate users on my
 designated networks automatically, and require a password for those
 outside this network.
 
 Is this possible?

this doesnt make any sense.
how would you know what the inbox is for the user if he didnt provide a
username?

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] pop3 TCP_CORK too late error

2010-10-10 Thread Marcus Rueckert
On 2010-10-09 21:33:11 -0700, Ryan Murray wrote:
 epoll_wait(8, {{EPOLLOUT, {u32=37481984, u64=37481984}}}, 38, 207) = 1
 write(41, iTxPBrNlaNFao+yQzLhuO4/+tQ5cuiKSe..., 224) = 224
 epoll_ctl(8, EPOLL_CTL_MOD, 41, {EPOLLIN|EPOLLPRI|EPOLLERR|EPOLLHUP,
 {u32=37481984, u64=37481984}}) = 0
 pread(19, AFABQAlAC0AJ\nQAUALQAUAFABQAlAC0AF..., 8192, 811008) = 8192
 setsockopt(41, SOL_TCP, TCP_CORK, [1], 4) = 0
 write(41, \r\nKUWtGCjKO5N8UbW5uYLZbS0nmaNi4ZB..., 4134) = 4134
*snip*
 setsockopt(41, SOL_TCP, TCP_CORK, [0], 4) = 0
 
 The TCP_CORK option should get set before the first call to write()
 there, rather than after the first pread().

there are 2 calls to setsocketopt for it. maybe you missed the first
one?

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Visible temp files as Imap Folder in INBOX

2010-10-07 Thread Marcus Rueckert
On 2010-10-07 12:53:45 +0200, Antonio Perez-Aranda wrote:
 I'm using dovecot-1.2.15 and NFS as storage of Maildir . When I try
 over IMAP and Evolution to move a mail to another Imap Folder, a file
 like .nfs0159816c245 is created and when move operation is
 finished, the file is deleted.
 
 Sometimes, this file isn't deleted and then, you can see a new imap
 folder called .nfs0159816c245 when you restart your
 Evolution or another Imap Client.
 
 Is this file created by dovecot? maybe, must dovecot delete this file on 
 login?
 
 I think thats is easy fix this with a Post-Login script but I think
 that dovecot must delete it


those files/directories are created when you try to delete a
file/directory on nfs, but it is still in use.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Problem installing latest dovecot w vpopmail

2010-09-21 Thread Marcus Rueckert
On 2010-09-21 10:26:49 +0200, mail...@securitylabs.it wrote:
 Dovecot 1.2.14 + Vpopmail 5.4.30 it's fine here.

and now try it with 5.5;)

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Problem installing latest dovecot w vpopmail

2010-09-20 Thread Marcus Rueckert
On 2010-09-20 13:44:01 -0700, Joe @ Omniweb wrote:
 I love everything I've seen about dovecot so far - is there a
 particular frontend you'd suggest?

i run with postfixadmin[1]+mysql+dovecot+postfix

but it kinda depends how your vpopmail stuff is stored.

  darix

[1] http://sourceforge.net/projects/postfixadmin/

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Upgraded dovecot - now it insists on imap TLS

2010-09-13 Thread Marcus Rueckert
On 2010-09-13 11:23:10 +0100, Alan Brown wrote:
 This is definitely an operator error issue, but I'm under a bit of pressure.
 
 I updated our 1.1.20 installation to 2.0.1 over the weekend and
 discovered this morning that it's insisting on TLS imap on port 143
 as well as port 993
 
 What am I missing?

dovecot -n output would help.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] v2.0.2 released

2010-09-13 Thread Marcus Rueckert
On 2010-09-13 11:32:53 +0100, Timo Sirainen wrote:
 On Thu, 2010-09-09 at 09:10 +0200, Arkadiusz Miskiewicz wrote:
  On Wednesday 08 of September 2010, Timo Sirainen wrote:
   http://dovecot.org/releases/2.0/dovecot-2.0.2.tar.gz
   http://dovecot.org/releases/2.0/dovecot-2.0.2.tar.gz.sig
  
  Hm, why libraries (not plugins) are installed in /usr/lib{,64}/doveoct 
  instead 
  of proper place - /usr/lib{,64} (aka @libdir@) ?
 
 I thought they'd just bloat the /usr/lib/ directory since they're only
 intended to be used by Dovecot internally. I wonder where Linux
 distribution people are installing them?..

I used the $(libdir)/dovoecot/

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] v2.0.2 released

2010-09-08 Thread Marcus Rueckert
On 2010-09-08 17:41:42 +0100, Timo Sirainen wrote:
 http://dovecot.org/releases/2.0/dovecot-2.0.2.tar.gz
 http://dovecot.org/releases/2.0/dovecot-2.0.2.tar.gz.sig
 
 Many small fixes and logging improvements, but most importantly fixes
 LMTP with Maildir.

update for suse package submitted.

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Help needed with plugin - Read Only access to IMAP mailbox

2010-08-25 Thread Marcus Rueckert
On 2010-08-25 11:59:06 +0200, Chris Moules wrote:
 System info:
 # 1.2.13: /etc/dovecot/dovecot.conf
 # OS: Linux 2.6.32-5-686-bigmem i686 Debian squeeze/sid
 ..
 mail_plugins: readonly
 ..
 
 I have a requirement to have read-only to a mailbox. I have been
 researching through the wiki, the mailing list archives and good old
 Google. There was a number of similar questions with no real
 definitive answer.
 
 Option 1: ACL
 This can work, but not if the mailbox(s) can change without you
 knowing how. I.E. a online read-only archive of someone else's
 mailbox. There is no wild-card or recursive ACL options. Rsync style
 backups don't allow for easy creation of custom ACL files per
 mailbox.

acls are stored in dovecot-acls files either inside the mailbox or in
/etc/dovecot. so you can preserve them easily with rsync style backup.

  2) Dovecot needs write access to CONTROL and INDEX files.
 This lead me to using the CONTROL and INDEX options on the
 mail_locaiton. Setting these to the original 'rw' mount and the rest
 to my 'ro' bind mount. Again, messy but do-able.

Just for the record: you can configure CONTROL and INDEX seperately. see below.

my solution for a similar problem:

[[[
namespace public {
   separator = /

   # Mailboxes are visible under shared/u...@domain/
   # %%n, %%d and %%u are expanded to the destination user.
   prefix = archive/

   # Mail location for other users' mailboxes. Note that %variables and ~/
   # expands to the logged in user's data. %%n, %%d, %%u and %%h expand to the
   # destination user's data.
   location = 
maildir:/srv/mail/archive:INDEX=/srv/mail/%u/shared/%%u:CONTROL=/srv/mail/%u/shared

   # Use the default namespace for saving subscriptions.
   subscriptions = yes

   # List the shared/ namespace only if there are visible shared mailboxes.
   list = children
}
]]]

only my mail archive user can deliver mails into that namespace (via ACL (p)).
all other users only have read permissions, as index/control are per user, each 
user can have their own
flags (like seen).

shouldnt this give you exactly what you want?

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Help needed with plugin - Read Only access to IMAP mailbox

2010-08-25 Thread Marcus Rueckert
On 2010-08-25 12:54:40 +0200, Chris Moules wrote:
 my solution for a similar problem:
 
 [[[
 namespace public {
separator = /
 
# Mailboxes are visible under shared/u...@domain/
# %%n, %%d and %%u are expanded to the destination user.
prefix = archive/
 
# Mail location for other users' mailboxes. Note that %variables and ~/
# expands to the logged in user's data. %%n, %%d, %%u and %%h expand to 
  the
# destination user's data.
location = 
  maildir:/srv/mail/archive:INDEX=/srv/mail/%u/shared/%%u:CONTROL=/srv/mail/%u/shared
 
# Use the default namespace for saving subscriptions.
subscriptions = yes
 
# List the shared/ namespace only if there are visible shared mailboxes.
list = children
 }
 ]]]
 
 only my mail archive user can deliver mails into that namespace (via ACL 
 (p)).
 all other users only have read permissions, as index/control are per user, 
 each user can have their own
 flags (like seen).
 
 shouldnt this give you exactly what you want?
 
 
 This seems to be solving a different problem to mine. I need,
 something like a mirror of accounts, on a separate server that gives
 the user read-only access to the content.
 The data is not public. I should only be accessible to the authorised user.
 The input to this archive is the 'original' live maildir, so I do
 not have control over the creation of folders, etc. This causes
 problems with dovecot ACL inheritance as the mailbox is not created
 via the dovecot server with the ACLs.

you can specify default ACLs in /etc/dovecot/acls?

i suggest playing around with mail_debug and see what ACL files it tries
to load.

and the name public for the namespace is confusing. it is not really
public. only people with ACL entries can read from it. (yes i tested
this)

but unlike shared namespaces it is not user specific (e.g.
shared/f...@bar/INBOX)

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Help needed with plugin - Read Only access to IMAP mailbox

2010-08-25 Thread Marcus Rueckert
On 2010-08-25 14:13:53 +0200, Chris Moules wrote:
 you can specify default ACLs in /etc/dovecot/acls?
 
 I did try this. Again, the issue being that they are not inherited to
 sub-folders, so a ACL for the INBOX is not used for all folders. You
 need a global ACL file named for each folder name. So if a client
 creates a folder called My banana photo collection you would need a
 file /etc/dovecot/acls/My banana photo collection with something
 like authenticated rl
 
 It is not possible to have a global ACL for every possible folder name.

to quote http://wiki.dovecot.org/ACL :

[[[
Every time you create a new mailbox, it gets its ACLs from the parent
mailbox. If you're creating a root-level mailbox, it uses the
namespace's default ACLs. There is no actual inheritance, however: If
you modify parent's ACLs, the child's ACLs stay the same. There is
currently no support for ACL inheritance. 

The default ACLs are read from dovecot-acl file in the namespace's
mail root directory (e.g. /var/public/Maildir).
]]]

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Build failure building dbox and gnutls

2010-08-22 Thread Marcus Rueckert
On 2010-08-22 16:17:01 -0400, Elisamuel Resto wrote:
 --with-storages=maildir,mbox,dbox,mdbox

remove that, the default is to build all storage engines

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Mobile phone client - first access

2010-08-20 Thread Marcus Rueckert
On 2010-08-20 10:33:57 +0100, Ron Leach wrote:
 Date: Fri, 20 Aug 2010 10:33:57 +0100
 From: Ron Leach ronle...@tesco.net
 Subject: [Dovecot] Mobile phone client - first access
 To: dovecot@dovecot.org
 
 Ladies and gentlemen, good morning!  With my first post to the list,
 may I begin by saying how impressed I have been by Dovecot's
 performance on our Debian server.  We've configured it to run with
 Exim and Fetchmail, using Dovecot to manage professional and
 domestic emails for a small home office, serving a number of Windows
 and Linux clients both on the internal network and, when working
 overseas, via SSH tunnels back to the Debian server.  Dovecot's
 performance has been, simply, rock-solid; a very impressive piece of
 work by Timo and all those supporting him.
 
 My ordinary mobile phone - a Sony Ericsson C510 - includes an email
 client with IMAP capability (and none, TLS, or SSL encryption).
 Configured to access our server across the mobile carrier's network,
 the results surprised me; they were not what I expected.
 
 The first surprise was, it worked.
 
 More seriously, the messages it retrieved were not what I expected;
 the phone received around 58 messages, but from the 'inbox', the
 'junk' box, and a couple from a 'project' box.  I had expected to
 only retrieve the messages that were in the 'inbox'.  How does
 Dovecot 'decide' what messages to give the phone client?  [I think I
 may have the wrong 'mental model' of what should have happened, and
 would appreciate being put right.]  Is it possible to configure
 Dovecot to only serve specific boxes?  The mobile phone client is
 extremely simple - it does not have the facility to 'browse' the
 folders, it only has an inbox, sentbox, etc; I have wondered whether
 there might be a 'jar' email client that is richer, and which might
 help - I will look for something anyway.
 
 But I was impressed that my mobile phone could check our home and
 office email while offsite; if I can get that working it will save
 having to fire up the laptop at each opportunity.
 
 Thanks very much for reading this far, and, also, thanks everyone
 who takes the time to contribute to the list,

your phone decides.

you should check if the software on the phone honors the server side
subscription list or has a local one.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] pigeonhole

2010-08-16 Thread Marcus Rueckert
hi,

what os/distro?

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Upgrade to 2.0 - Not so smooth

2010-08-16 Thread Marcus Rueckert
On 2010-08-16 07:16:46 -0700, Marc Perkel wrote:
 Maybe dovecot could use the nobody user if dovenull doesn't exist?

you could just read the warning message, create the user and stop
worrying?

and no ... it shouldnt fallback to nobody. a broken set up is a broken
setup and needs to be fixed.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] v2.0.0 released

2010-08-16 Thread Marcus Rueckert
Congratulations Timo!:)

SUSE packages are already building and can be found at [1] in a few
minutes.

though the package doesnt try to migrate the config yet. so users have
to do that on their own. :)

darix

[1] http://download.opensuse.org/repositories/server:/mail/
dovecot20
dovecot20-backend-mysql
dovecot20-backend-pgsql
dovecot20-backend-sqlite
dovecot20-fts-solr
dovecot20-devel

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] v2.0.0 released

2010-08-16 Thread Marcus Rueckert
 SUSE packages are already building and can be found at [1] in a few
 minutes.

forgot to mention:
the package ships with latest pigeonhole aswell.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] pigeonhole

2010-08-16 Thread Marcus Rueckert
On 2010-08-16 13:02:37 -0400, Jerrale G wrote:
 make sure you are using dovecot-2.0-rc6

you mean the final 2.0.0 right?:p

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Upgrade to 2.0 - Not so smooth

2010-08-15 Thread Marcus Rueckert
On 2010-08-15 09:44:49 -0700, Marc Perkel wrote:
 might want to automatically add dovenull to the install script if
 possible. Perhaps a better error message than the one above that
 indicates the solution is to create the dovenull user.

I dont think you can know all the different tools distros use to create
users. (adduser vs useradd e.g.) so documenting this is the better approach.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Address book for 2.0?

2010-08-15 Thread Marcus Rueckert
On 2010-08-15 18:07:07 -0400, Jerrale G wrote:
 2.0 could include a directory service, like MS Exchange, where
 people's address books within IMAP clients could be stored on the
 server and retrievable by the clients. Its a headache for users to
 roam from pc to pc and not have someone's address stored locally on
 another.

you could allow people to store their contacts in ldap.

and a quick google search for imap contacts brought up this
http://lifehacker.com/239054/geek-to-live--sync-your-address-book-via-imap

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Write a c program to access a mailbox as a system user using dovecot version 2 includes/libs

2010-08-06 Thread Marcus Rueckert
On 2010-08-06 12:28:28 +0100, Timo Sirainen wrote:
 On 6.8.2010, at 11.45, Jonathan Siegle wrote:
 
  The first goal is to open these mailboxes(mdbox/dbox) with alpine version 2 
  and the mailboxes are on localhost.  
 
 Why? Why not just let it use IMAP? Seems like a huge amount of work to
 make c-client call lib-storage. And who knows how many symbol
 conflicts there will be.. I thought you were talking about some
 standalone program.

and for the fun part i run with mutt like that for 2 years now or so.
set tunnel=/usr/sbin/dovecot --exec-mail imap

mutt header caches are off as they are dirt slow compared to dovecot's
caches.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] dovecot-auth process crashed during pam login

2010-08-06 Thread Marcus Rueckert
On 2010-08-06 14:30:21 +0200, Elmar Rudigier wrote:
 We experienced crashes of the dovecot-auth process during user
 verification with pam_ssh.
 
 After a little debugging I saw that pam_ssh and dovecot both provide a
 buffer_free() function. During cleanup of pam_ssh the buffer_free() from
 dovecot was called. The members of the buffer had all out of bound
 addresses.
 
 After rename the buffer_free() in dovecot the pam login works fine.

diff -u is a bit more readable.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] listen=*, :: broken?

2010-08-04 Thread Marcus Rueckert
On 2010-08-04 16:47:10 +0200, Peer Heinlein wrote:
 listen = *, ::

what os/distro? there is this ipv6-mapped-v4 stuff (:::), which
might cause trouble here.

 But it's working with listen = *:
 
 r...@mail-archiv:/etc/dovecot# doveconf  | grep ^listen
 listen = *

how does the netstat -tuplen | grep 143 look like with this?

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Dovecot and SSD

2010-07-29 Thread Marcus Rueckert
On 2010-07-28 21:32:18 -0400, Bryan Vyhmeister wrote:
 On Wed, Jul 28, 2010 at 7:46 PM, Marcus Rueckert da...@opensu.se wrote:
 
  maybe dont put the whole FS on the SSD.
 
  we had great speed ups when we just moved the FS journal onto the SSD.
 
 You're referring to the ZFS ZIL or other filesystem journal?

In our case it was the XFS journal.
XFS supports external journal devices.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Dovecot and SSD

2010-07-28 Thread Marcus Rueckert
On 2010-07-28 19:05:25 -0400, Bryan Vyhmeister wrote:
 I'm considering setting up my own mailserver with Dovecot 2.0 (as soon
 as it's out) and SSD. I'm debating whether it's worth it or not. I
 have been running a mailserver with the Dovecot 1.1 train for a couple
 of years and it's been flawless and amazing. I'm thinking about using
 either FreeBSD 8.1 w/ZFS or OpenBSD 4.8-beta on a 64 GB or 80 GB SSD
 (Corsair or Intel) using Dovecot 2.0 and mdbox. It seems like mdbox
 would benefit the most from an SSD because reads would be extremely
 fast while minimal writes (comparatively) take place due to the way
 mdbox is structured. I guess what I'm saying is that even if the SSD
 has average to slow write speeds the fast read speeds would make a big
 difference in many operations. Any thoughts? Alternately, run either
 option on a hard drive with indexes on fast flash memory. Anyone tried
 something like that? Thank you.

maybe dont put the whole FS on the SSD.

we had great speed ups when we just moved the FS journal onto the SSD.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] importing outlook express messages to dovecot imap server

2010-06-24 Thread Marcus Rueckert
On 2010-06-24 18:19:25 +0800, Angelo Chen wrote:
 I have a local Dovecot 1.1.4 running. I have a big number of outlook
 express messages that I like to put into Maildir so that I can use
 Dovecot's imap to access. I can convert them into mbox format. any
 available means for me to import outlook express/mbox messages into
 Maildir/Dovecot? command line will be preferred, Thanks,

just a thought:
1. add imap account to outlook express
2. copy all mails from the local mailbox to the imap folder

might be the fastest way.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] manipulating mails

2010-04-15 Thread Marcus Rueckert
my thought would be:
make it like amavis ...
1. your mta forwards you the mail via smtp.
2. you munch the email (although i seriously wonder why)
3. you send it back to your mta via smtp
4. mta calls dovecot to deliver the mail

for better suggestions, it would be nice to know what kind of
modifications you want to do.

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] manipulating mails

2010-04-15 Thread Marcus Rueckert
On 2010-04-15 19:01:39 +0200, Sven wrote:
 Marcus Rueckert schrieb:
 my thought would be:
 make it like amavis ...
 1. your mta forwards you the mail via smtp.
 2. you munch the email (although i seriously wonder why)
 3. you send it back to your mta via smtp
 4. mta calls dovecot to deliver the mail
 
 for better suggestions, it would be nice to know what kind of
 modifications you want to do.
 
 
 for the moment i want to delete mails from dovecots maildir.
 but i am looking for a general way for automate mail processing with
 perl. not shure yet to what this will lead
 sven

uhm ... you should be a bit more specific ...
deleting mails could mean all mails older than
there the expire tool could help you.

in general i would use imap to delete mails, as you are independent of
the used storage.


darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] [dovecot]

2010-03-04 Thread Marcus Rueckert
On 2010-03-04 15:27:20 -0600, Rick Romero wrote:
 I'm by no means a procmail expert, but this seems to work (though
 [Dovecot] gets put before the Re:)
 
 :0 fhw
 * ^List-Id:.*Dovecot Mailing List
 {
   :0 fhw
   * ^Subject:\/.*
   | formail -I Subject: [dovecot] $MATCH
 }

and with an LDA that speaks only sieve?
how do you do it there?

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Mailing list's prefix

2010-03-04 Thread Marcus Rueckert
On 2010-03-04 22:59:59 +0200, Timo Sirainen wrote:
 Do you think I'd break a lot of people's filters if I removed the
 prefix? :) Anyone strongly for/against removing it? It seems kind of
 annoying to me whenever I happen to think about it.

personally i like the prefixes. especially to sort off list replies when
looking through the inbox.

so -1 from me on removing.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] qmail-secretary plugin for dovecot deliver

2010-02-25 Thread Marcus Rueckert
hi,

maybe look into mlmmj. (http://mlmmj.org/)

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Conditionally use a sieve script with deliver?

2010-01-21 Thread Marcus Rueckert
On 2010-01-21 12:06:33 +, Kārlis Repsons wrote:
 My silly and honest answer is: the fact, that I found maildrop first some 
 weeks 
 ago and it seemed very flexible (a feeling of security in a sense, that I 
 won't 
 have any impossible thing), but then I came across the mentioned problem 
 and 
 still I haven't learned much about sieve. So, if I have some 50KB of 
 mailfilter 
 rules, which I want to divide across a tree of filter files, each of which 
 can 
 inherit variables from their includers, handle mailinglists, sometimes 
 deliver 
 copies to multiple maildirs, is there a reasonable chance I can do with sieve?

it mostlikely is. but without knowing the exact script it is hard to say
yes. atleast all my maildrop rules work in sieve.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Spam filtering

2009-12-14 Thread Marcus Rueckert
On 2009-12-14 23:16:14 +0300, Dmitri V. Ivanov wrote:
 On Sat, Dec 12, 2009 at 01:04:38AM -0500, Charles Marcus wrote:
 
  And yes, it is *very* effective, especially after your ham/spam
  collections mature for your site...
 
 Now offtopic question, but anyway. Is there some plugin for deliver to pipe 
 message througth 
 bogofilter/spamassassin/spambayes/... before running sieve?
 
 spam/ham collections (mostly last one) is different for different users at 
 real life and it's
 desirable that each delivery address to have an ability to use it's own 
 filter database.
 
 I've used maildrop for this, but there is some unnessessary things 
 (maintaining courier userdb).
 
 Let's assume I have bogofilter, INBOX is really $HOME/Maildir, bogofilter dir 
 is $HOME/bogofilter
 and I need to check existance of bogofilter data and if it exist pipe message 
 to bogofilter (with
 pointing to $HOME/bogofilter as bogofilter directory like -d 
 $HOME/bogofilter). Now with some
 options bogofilter will add spamicity header and I can match against it with 
 sieve.
 
 Is there a way do something like that with deliver?

why not do it on MTA level? those already have the hooks for it
normally. no need to reinvent the wheel imho.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Max IMAP fodlers

2009-12-07 Thread Marcus Rueckert
On 2009-12-07 11:24:20 -0800, Jeffrey Nikoletich wrote:
 Is there a way to limit the amount of maildir folders a user can have? 
 
 Also is there is hard limit on the amount of folders dovecot can
 handle? I have a user who has over 3000 folder (including subfolders)
 that is having issues with delays in loading, moving, and deleting
 messages.

are you sure it is not just a client problem?

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Light bug in authtest, sockets path

2009-12-02 Thread Marcus Rueckert
On 2009-12-02 18:17:39 +0100, Andre wrote:
 I’ve changed position to client auth socket to enable postfix authentication. 
 The socket is now created in /var/spool/postfix/private/auth.
 authtest do not catch up the change. Reading source I’ve seen that path to 
 auth sockets is written explicitly in function authtest_passdb in 
 util/authtest.c to:
 
 if (auth_socket_path == NULL)
 auth_socket_path = PKG_RUNDIR/auth-client”;
 
 I know I can launch authtest specifing path to socket, but I think it would 
 be better if authtest would parse dovecot.conf and find out where sockets 
 are. I’ve tried to code it by myself, but I’ve had no time to go deep in the 
 code. Is it possible to have this “feature” added???

can you paste your dovecot -n output?

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] init-script update for v2.0

2009-11-26 Thread Marcus Rueckert
On 2009-11-26 06:33:07 +0100, Pascal Volk wrote:
 After repeated reading about {Required,Should}-{Start,Stop} I've
 refreshed the patch, it replaces my last patch. Sorry.

is /usr considered local_fs for you? i think most people install dovecot
there. and atleast for my distro /usr counts under $remote_fs.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] [OT] preferred clients

2009-11-20 Thread Marcus Rueckert
screen+mutt

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] v2.0.tip master: service(auth): kill(pid, SIGINT) failed: Operation not permitted

2009-11-11 Thread Marcus Rueckert
On 2009-11-11 09:59:55 +0100, Pascal Volk wrote:
 Nov 11 hh:mm:23 el-negro dovecot: master: service(auth): kill(10884, SIGINT) 
 failed: Operation not permitted

you got any security hardening patches running on your machine?

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Post login script issue with pop3 protocol

2009-11-04 Thread Marcus Rueckert
On 2009-11-04 09:49:23 +0800, Zhang Huangbin wrote:
[[[
 modifying entry  
 mail=...@a.cn,ou=Users,domainName=a.cn,o=domains,dc=iredmail,dc=org
 
]]]

that looks like some debug output from your script
which shouldnt be sent to the client

it also reappears in the error message from thunderbird.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] dovecot + dns srv registers

2009-11-04 Thread Marcus Rueckert
On 2009-11-04 14:39:58 -0200, maximatt wrote:
 Dovecot support dns srv registers... for ldap service?

what do you mean with it? resolving srv records?

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] plugin devel

2009-07-21 Thread Marcus Rueckert
On 2009-07-21 10:13:23 -0300, ferna...@dfcom.com.br wrote:
 I´m planning to change our maildrop lda to deliver, but I need to devel a
 plugin in order to have some custom filtering.
 
 Are there any documentation regarding how to develop a dovecot plugin -
 tips, tricks, etc ?

you need anything that can not be handled with sieve?

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] keeping 2 dovcots in sync?

2009-07-02 Thread Marcus Rueckert
On 2009-07-02 11:39:22 +0200, joa...@verona.se wrote:

 I would like to have one master dovecot instance that gets email, and a
 slave dovecot on my laptop.
 
 I use maildir, and I was thinking of doing this with unison, but I
 suppose dovecots indexes would go out of sync whenever I used unison.
 
 There seems to be a number of imap folder synchronizers, but I have
 heard they are troublesome.

isync
offlineimap

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Something weird happening...

2008-10-15 Thread Marcus Rueckert
On 2008-10-08 10:44:25 +0200, Claudio Prono wrote:
 I use Dovecot dovecot11-1.1.3-5.1 from OpenSuSE 11, when i send a mail
 from the logs i read:
 
 Oct  8 10:36:31 mail postfix/pipe[17934]: A360A851:
 to=[EMAIL PROTECTED], relay=dovecot, delay=0.22,
 delays=0.18/0/0/0.04, dsn=4.3.0, status=deferred (temporary failure.
 Command output: Can't open log file /var/log/dovecot-err.log: Permission
 denied )
 
 But, log files seems ok:
 
 -rw--- 1 777 root  56 Oct  8 10:35 dovecot-err.log
 -rw--- 1 777 root 302 Oct  8 10:35 dovecot-inf.log
 

remove the log_path from your config and let it send it to syslog?
it will go to /var/log/mail in that case.

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] create folder automatically

2008-10-01 Thread Marcus Rueckert
 Indeed, the folder is created with the sieve rule (cf precedent mail). I
 see this line in my deliver log:
 
 Oct  1 10:48:42 trinite deliver([EMAIL PROTECTED]):
 msgid=[EMAIL PROTECTED]: saved mail to Junk
 
 However, when we connect us in the webmail, or download mail with IMAP,
 the folder is not present.
 
 The folder is created, but no line about it is present in subscriptions
 file. So, the folder is not viewable.
 
 And we can't create it in a IMAP connection because it exists... (but
 not visible).
 
 Thanks for your help.

how about subscribing that folder? autocreation doesnt imply
autosubscribe. i am sure users might be a bit angry if you autosubscribe
any folder of theirs, esp. if they read their mails via a mobile device.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] maildirsize quota counting locking account?

2007-12-19 Thread Marcus Rueckert
On 2007-12-19 13:51:08 +, Daniel Watts wrote:
 Timo Sirainen wrote:
 On 19.12.2007, at 13.42, Daniel Watts wrote:
 
 I've just straced a dovecot imap process and found one thread sitting 
 there doing hundreds and hundreds of maildirsize updates as follows:
 
 What Dovecot version? v1.0.8 fixed one bug that caused this.
 
 1.0.7 - will update as soon as gentoo's portage includes 1.0.8..
 hmmm though it seems to have skipped it and gone to 1.1 beta:
 
 *  net-mail/dovecot
   Latest version available: 1.1_beta11
   Latest version installed: 1.0.7
   Size of files: 2,594 kB
   Homepage:  http://www.dovecot.org/
   Description:   An IMAP and POP3 server written with security 
 primarily in mind
   License:   LGPL-2.1
 
 Do you do the ebuilds yourself for gentoo? I think you should update the 
 Description - makes it seem like dovecot is just about security and not 
 performance when that isn't the case!

there is an 1.0.9 ebuild which can be installed with:
emerge =dovecot-1.0.9

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Wiki license

2007-12-16 Thread Marcus Rueckert
On 2007-12-16 22:43:18 +0200, Timo Sirainen wrote:
 a) GNU Free Documentation License
 
 b) Creative Commons (Attribution-Share Alike?)
 
 It could also be dual-licensed to both to maximize the distribution
 possibilities.

CC Share Alike 3

GFDL has some sucking part about the license when using parts of the
documentation.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Help please: Migrating Courier imap - Dovecot (Postfix virtual mailbox domains)

2007-12-16 Thread Marcus Rueckert
On 2007-12-16 22:54:36 +0100, Ralf Hildebrandt wrote:
 * Marcus Rueckert [EMAIL PROTECTED]:
 
  i would rather say use the latest package that comes with your distro.
  for most users this is a better decision. admins often forget to check
  for security updates for home built stuff.
 
 With dovecot, this is a recipe for desaster.

i would rather say depends on the distro and the setup. for many users
it might work very well. and i would rather have an older version with
security fixes than and maybe less old version without.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] v1.1.beta11 quota plugin and dict server

2007-12-14 Thread Marcus Rueckert
On 2007-12-14 14:57:40 +0200, arvids wrote:
 when dovecot is started, it prints the following error to the console:
 ILoading modules from directory: /usr/local/dovecot/lib/dovecot/imap
 IModule loaded: /usr/local/dovecot/lib/dovecot/imap/lib10_quota_plugin.so
 IEffective uid=65534, gid=65534, home=
 Idict quota: user = dump-capability, uri = 
 proxy:/var/run/dovecot/dict-server:quotadict
 Enet_connect_unix(/var/run/dovecot/dict-server) failed: Connection refused

you have not configured the dict server. just a dict client.

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] Sieve MySQL integration

2007-12-06 Thread Marcus Rueckert
On 2007-12-06 14:57:54 +0100, Stephan Bosch wrote:
 Steven Murphy wrote:
 I have dovecot running with sieve performing vacation autoreply.
 
 Can sieve do sql lookups for vacation messages instead of having to do flat
 files in the users home directory?
   
 No, unfortunately. To my knowledge, there is also no sieve extension 
 that specifies such behavior. The only proposed extension that has the 
 ability to do a background lookup is extlists, but that has nothing to 
 do with retrieving arbitrary strings from a database and will not be 
 useful for your purpose. If you feel that is might be commonly desired 
 feature of the sieve language, you could ask around on the 
 [EMAIL PROTECTED] mailing list whether such an extension would be 
 viable and whether someone is willing to adopt the responsibility to 
 write a proper specification.
 
 And then it still needs to be implemented of course... :)

or just implement a webinterface that allows editing the values in the
DB and afterwards dumps a new vacation script for the user to disk

darix

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


Re: [Dovecot] autogen.sh fails - required file `./config.rpath' not found

2007-11-28 Thread Marcus Rueckert
On 2007-11-28 08:47:14 -0800, snowcrash wrote:
 on fresh 1.1.beta9 source, it fails @
 
   ./autogen.sh
   ...
   100%[] 154,427  
 115.09K/s
   
   08:45:56 (114.82 KB/s) - `wiki-export.tar.gz' saved 
 [154427/154427]
   
   configure.in:16: required file `./config.rpath' not found
   configure.in:5: installing `./missing'
   configure.in:5: installing `./install-sh'
   src/auth/Makefile.am: installing `./depcomp'
   autoreconf: automake failed with exit status: 1
 
 per advice,
 
   gettext-related test failures: config.rpath presence
 http://www.mail-archive.com/[EMAIL PROTECTED]/msg00426.html
 
 a simple
 
   touch config.rpath
   ./autogen.sh
 
 fixes the problem.

the real solution would be to copy the config.rpath [1] from your distro
into the source dir. this requires the gettext devel files to be
installed.

now the question is when using the 1.1b9 tarball.
why do you run autogen.sh at all?

darix

[1] /usr/share/gettext/config.rpath on my distro

-- 
   openSUSE - SUSE Linux is my linux
   openSUSE is good for you
   www.opensuse.org


  1   2   >