search for: mail_cache_min_mail_count

Displaying 20 results from an estimated 112 matches for "mail_cache_min_mail_count".

2012 Mar 08
1
Single instance storage
...ters the only one necessary for single instance storage? I cannot find any doc on this feature on the website; is there anything specific I need to know about them? (the last one isn't exactly self-explanatory). - mail_attachment_dir = /srv/vmail/attachments - mail_attachment_hash = %{sha256} - mail_cache_min_mail_count = 2 - Is this feature ready for production? Thanks, -JD
2015 Mar 19
2
fast doveadm search results
...enVZ containers with 2 Director and 2 imap/pop3 backends. The storage is shared via NFS. Is this the performance problem? If dovecot has metadata I want in its cache, I cannot see how this is a problem. Can these settings be useful for my case? mail_always_cache_fields = mail_cache_fields = flags mail_cache_min_mail_count = 0 mail_never_cache_fields = imap.envelope Thanks.
2023 Jan 16
1
Error: Mailbox INBOX: file_dotlock_create in directory /var/mail failed: Permission denied
...900c1a): /etc/dovecot/dovecot.conf # Pigeonhole version 0.5.16 (09c29328) # OS: Linux 5.15.0-1024-kvm x86_64 Ubuntu 22.04.1 LTS # Hostname: roundcube-internal-server-1 auth_mechanisms = plain login disable_plaintext_auth = no listen = * lock_method = dotlock mail_always_cache_fields = date.received mail_cache_min_mail_count = 5000 mail_location = mbox:~/mail:INBOX=/var/mail/%u:INDEX=/var/indexes/isical.ac.in/%n mail_privileged_group = mail mail_sort_max_read_count = 100 mailbox_list_index_include_inbox = yes mailbox_list_index_very_dirty_syncs = yes maildir_very_dirty_syncs = yes mbox_dotlock_change_timeout = 1 mins...
2006 Jan 22
4
1.0.beta2 released
...were two changes that were needed to fix it, but I had forgotten the other one. v1.0.beta2 2006-01-22 Timo Sirainen <tss@iki.fi> + Added SQLite support. Patch by Jakob Hirsch. + Added auth_debug_passwords setting. If it's not enabled, hide all password strings from logs. + Added mail_cache_min_mail_count and mbox_min_index_size settings which can be used to make Dovecot do less disk writes in small mailboxes where they don't benefit that much. + Added --build-ssl-parameters parameter to dovecot binary - SSL parameters were being regenerated every 10 minutes, although not with all sys...
2012 Mar 16
6
POP3 Performance
...th_verbose_passwords = plain auth_worker_max_count = 100 base_dir = /var/run/dovecot/ debug_log_path = /var/log/dovecot.log default_process_limit = 200 default_vsz_limit = 512 M disable_plaintext_auth = no first_valid_gid = 12 first_valid_uid = 8 lock_method = dotlock login_greeting = Dovecot mta10 mail_cache_min_mail_count = 5 mail_debug = yes mail_fsync = always mail_full_filesystem_access = yes mail_gid = 12 mail_location = maildir:%h/Maildir:INDEX=/data/cache/indexes/%2d/%1u/%2u/%u mail_nfs_storage = yes mail_plugins = " quota" mail_uid = 8 maildir_copy_with_hardlinks = no passdb { args = /etc/dovecot...
2020 Aug 31
2
using %d as a variable in the ldap search base
.../dovecot$ root at littera001:/etc/dovecot# dovecot -n # 2.2.33.2 (d6601f4ec): /etc/dovecot/dovecot.conf # Pigeonhole version 0.4.21 (92477967) # OS: Linux 4.15.0-112-generic x86_64 Ubuntu 18.04.5 LTS auth_verbose = yes first_valid_uid = 1001 imap_hibernate_timeout = 100 secs lock_method = dotlock mail_cache_min_mail_count = 15 mail_fsync = always mail_location = maildir:~/Maildir:LAYOUT=fs:INDEX=MEMORY mail_nfs_index = yes mail_nfs_storage = yes mail_privileged_group = mail mailbox_list_index = yes maildir_broken_filename_sizes = yes maildir_very_dirty_syncs = yes mbox_min_index_size = 10 B mmap_disable = yes namesp...
2008 Jul 02
5
litte problems upgrade from 1.0.x to 1.1.1
...me.com mailserver ready. login_log_format_elements = user=<%u> method=%m rip=%r lip=%l %c login_log_format = %$: %s max_mail_processes = 100 verbose_proctitle = yes auth_verbose = yes mail_location = mbox:~/mail:INBOX=/var/spool/mail/%u #default_mail_env = mbox:~/mail:INBOX=/var/spool/mail/%u mail_cache_min_mail_count = 30 mmap_disable=no mail_debug=no lock_method = flock mbox_read_locks = dotlock mbox_write_locks = dotlock fcntl mbox_dirty_syncs = yes mbox_very_dirty_syncs = yes mbox_lazy_writes = no ## ## IMAP specific settings ## protocol imap { login_executable = /usr/libexec/dovecot/imap-login imap_c...
2012 Nov 08
3
Mails don't get deleted after POP3
...oot: max_mail_processes: 512 mail_max_userip_connections: 10 verbose_proctitle: no first_valid_uid: 500 last_valid_uid: 0 first_valid_gid: 1 last_valid_gid: 0 mail_access_groups: mail_privileged_group: mail mail_uid: mail_gid: mail_location: mail_cache_fields: mail_never_cache_fields: imap.envelope mail_cache_min_mail_count: 0 mailbox_idle_check_interval: 30 mail_debug: no mail_full_filesystem_access: no mail_max_keyword_length: 50 mail_save_crlf: no mmap_disable: no dotlock_use_excl: yes fsync_disable: no mail_nfs_storage: no mail_nfs_index: no mailbox_list_index_disable: yes lock_method: fcntl maildir_stat_dirs: no...
2020 Sep 01
2
using %d as a variable in the ldap search base
...era001:/etc/dovecot# dovecot -n # 2.2.33.2 (d6601f4ec): > /etc/dovecot/dovecot.conf # Pigeonhole version 0.4.21 (92477967) # OS: > Linux 4.15.0-112-generic x86_64 Ubuntu 18.04.5 LTS auth_verbose = yes > first_valid_uid = 1001 imap_hibernate_timeout = 100 secs lock_method = > dotlock mail_cache_min_mail_count = 15 mail_fsync = always mail_location > = maildir:~/Maildir:LAYOUT=fs:INDEX=MEMORY > mail_nfs_index = yes > mail_nfs_storage = yes > mail_privileged_group = mail > mailbox_list_index = yes > maildir_broken_filename_sizes = yes > maildir_very_dirty_syncs = yes > mbox_min_in...
2018 Feb 17
4
2.2.33.2 - Virtual Mailbox Issue bug maybe ?
...2 default_vsz_limit = 512 M disable_plaintext_auth = no doveadm_password = # hidden, use -P to show it imap_client_workarounds = delay-newmail tb-extra-mailbox-sep tb-lsub-flags imap_idle_notify_interval = 1 mins login_greeting = IMAP/POP3 ready - us11-001dm mail_attachment_dir = /var/mail/sis/%Ld mail_cache_min_mail_count = 5 mail_debug = yes mail_plugins = " quota virtual" mailbox_list_index = yes managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables...
2014 Dec 05
0
speed up doveadm search
...peed up search on our maildir storage? I have no idea if I must manually (or with cron) run "doveadm index" on all our accounts because index/cache is only generated when users access their mailboxes. Or do I have to tune some settings like : mail_always_cache_fields, mail_cache_fields, mail_cache_min_mail_count, mail_never_cache_fields Thanks
2015 Mar 19
0
fast doveadm search results
...15, Vu Ngoc VU wrote: > My goal is to be able to find mails quickly with "doveadm search". What information you are search for? Message-ID, subject, body text? If your data is in the headers, check out: doveconf -a|grep -i cache mail_always_cache_fields = mail_cache_fields = flags mail_cache_min_mail_count = 0 mail_never_cache_fields = imap.envelope e.g. put message-id into mail_always_cache_fields - From http://dovecot.org/pipermail/dovecot-cvs/2013-May/023261.html lib-storage: Allow mail_*cache_fields settings to specify any hdr.* fields - -- Steffen Kaiser -----BEGIN PGP SIGNATURE----- Versio...
2008 Apr 09
1
Rare problem with Indexes?
...but have yet to catch the problem with "mail_debug" enabled. We're using NFS with Maildir's and these related options: mail_location = maildir:/mail/%Lu/Maildir:INDEX=/mail/%Lu/Cache mmap_disable = yes mail_nfs_storage = yes mail_nfs_index = yes mail_drop_priv_before_exec = yes mail_cache_min_mail_count = 128 mailbox_idle_check_interval = 5 maildir_stat_dirs = yes maildir_copy_with_hardlinks = yes maildir_copy_preserve_filename = no Has anyone else run across the need to purge Indexes manually? Could this be unrecoverable Index corruption, or a locking issue? We've made a copy of the mailb...
2007 Apr 26
1
assertion failed
...cot login_executable: /usr/libexec/dovecot/imap-login login_process_per_connection: no login_process_size: 80 login_processes_count: 10 login_max_processes_count: 50 login_max_connections: 80 first_valid_uid: 1001 last_valid_uid: 1001 mail_extra_groups: exim,vmail mail_location: maildir:%Lh/Maildir mail_cache_min_mail_count: 1 dotlock_use_excl: yes fsync_disable: yes maildir_copy_with_hardlinks: yes maildir_copy_preserve_filename: yes mail_drop_priv_before_exec: yes mail_executable: /bin/imap.sh mail_plugins: quota imap_quota auth default: mechanisms: PLAIN CRAM-MD5 default_realm: testing.net cache_size: 256 w...
2019 Feb 08
2
index problems after update
...h_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@?????? auth_worker_max_count = 60 disable_plaintext_auth = no imap_capability = +XLIST lock_method = flock login_greeting = mailserver ready. login_log_format_elements = user=<%u> method=%m rip=%r lip=%l %c mail_cache_min_mail_count = 30 mail_location = mbox:~/mail:INBOX=/var/mail/%u mail_max_userip_connections = 30 mbox_read_locks = dotlock mbox_very_dirty_syncs = yes namespace inbox { ? inbox = yes ? location = ? mailbox Archiv { ??? auto = no ??? special_use = ? } ? mailbox Drafts { ??? auto = no ??? special_use =...
2016 Nov 08
3
Existing shared mailbox ... does not exist
Hello, Dovecot 2.2.26.0 Thunderbird 45.4.0 ESR Scenario: We have a shared mailbox with e-mails in its subdirectories. There are no e-mails in the shared mailbox itself. Example: /Shared <----------------------------------- empty /Shared/call_for_papers <-------------- empty /Shared/call_for_papers/AAMAS <-- populated ...more of the same... Problem: When selecting /Shared, Thunderbird
2011 Aug 24
1
Attachments not removed from single store
.../etc/dovecot/dovecot-dict-expire-mysql.conf > quota = mysql:/etc/dovecot/dovecot-dict-quota-mysql.conf > } > log_timestamp = "%Y-%m-%d %H:%M:%S " > login_greeting = Company Institute > mail_attachment_dir = /srv/vmail/attachments > mail_attachment_hash = %{sha256} > mail_cache_min_mail_count = 2 > mail_debug = yes > mail_location = mdbox:/srv/vmail/user-mailboxes/%d/%n > mail_plugins = acl expire quota > mailbox_idle_check_interval = 1 mins > namespace { > inbox = yes > location = > prefix = > separator = / > subscriptions = yes > type = p...
2007 Aug 10
3
Kmail client desconnection
...56 valid_chroot_dirs: mail_chroot: max_mail_processes: 1024 verbose_proctitle: no first_valid_uid: 4444 last_valid_uid: 4444 first_valid_gid: 1 last_valid_gid: 0 mail_extra_groups: default_mail_env: mail_location: maildir:/var/vmail/%u mail_cache_fields: flags mail_never_cache_fields: imap.envelope mail_cache_min_mail_count: 0 mailbox_idle_check_interval: 30 mail_debug: no mail_full_filesystem_access: no mail_max_keyword_length: 50 mail_save_crlf: no mail_read_mmaped: no mmap_disable: no mmap_no_write: no lock_method: fcntl maildir_stat_dirs: no maildir_copy_with_hardlinks: yes mbox_read_locks: fcntl mbox_write_locks:...
2008 Dec 10
3
Segfault on antispam plugin
...ction: no login_process_size: 512 login_processes_count: 10 login_max_connections: 120 max_mail_processes: 1200 first_valid_uid: 1010 last_valid_uid: 1010 mail_uid: vmail mail_gid: vmail mail_location: maildir:~/Maildir mail_cache_fields: flags, date.sent, date.received, size.virtual, size.physical mail_cache_min_mail_count: 30 mailbox_idle_check_interval: 10 mail_drop_priv_before_exec: yes mail_executable(default): /usr/libexec/dovecot/postlogin mail_executable(imap): /usr/libexec/dovecot/postlogin mail_executable(managesieve): /usr/libexec/dovecot/managesieve-fix.sh mail_plugins(default): quota imap_quota acl antisp...
2006 Oct 13
1
Segfault in in rc7 when index does not exists
...ENT_WORKAROUNDS="outlook-idle" IMAP_MAX_LINE_LENGTH="65536" IP="::ffff:127.0.0.1" LOCK_METHOD="fcntl" LOGGED_IN="1" LOG_TO_MASTER="1" MAIL="maildir:/" MAILBOX_IDLE_CHECK_INTERVAL="30" MAIL_CACHE_FIELDS="flags" MAIL_CACHE_MIN_MAIL_COUNT="0" MAIL_MAX_KEYWORD_LENGTH="50" MAIL_NEVER_CACHE_FIELDS="imap.envelope" MBOX_DIRTY_SYNCS="1" MBOX_DOTLOCK_CHANGE_TIMEOUT="120" MBOX_LAZY_WRITES="1" MBOX_LOCK_TIMEOUT="300" MBOX_MIN_INDEX_SIZE="0" MBOX_READ_LOCKS="...