similar to: feature request: deny IP address via database

Displaying 20 results from an estimated 10000 matches similar to: "feature request: deny IP address via database"

2015 Mar 02
2
IP drop list
On 03/01/2015 06:34 PM, Benny Pedersen wrote: >> The other side of this equation, Postfix, has had this capability >> for years. Why it hasn't been added to dovecot is a mystery. It's >> the only thing (really, the ONLY thing!) that I dislike about dovecot. > > http://wiki2.dovecot.org/PasswordDatabase/ExtraFields/AllowNets > > then setup fail2ban to
2015 Mar 02
6
IP drop list
Dave McGuire writes: >> http://wiki2.dovecot.org/PasswordDatabase/ExtraFields/AllowNets >> >> then setup fail2ban to manage extrafields > > Now that's a very interesting idea, thank you! I will investigate this. If you don't expect yor firewall to handle 45K+ IPs, I'm not how you expect dovecot will handle a comma separated string with 45K+ entries any
2015 Mar 02
1
IP drop list
On March 2, 2015 10:50:59 PM Dave McGuire <mcguire at neurotica.com> wrote: > On 03/02/2015 05:34 AM, Joseph Tam wrote: > >>> http://wiki2.dovecot.org/PasswordDatabase/ExtraFields/AllowNets its not a big hint its not called denynets is it ? > I myself just want a mechanism to deny certain IP addresses when I > spot them, regardless of the implementation. But
2019 Apr 30
8
Feature request: exclude IP/network in allow_nets extra field
Dear all, We use `allow_nets`[1] to restrict login clients, it works fine. Recently we need to allow some users to login from everywhere except some IP/networks, how can we accomplish this with "allow_nets"? Tried allow_nets="!a.b.c.d", but Dovecot reports error "allow_nets: Invalid network '!a.b.c.d'". Can we have this feature? i guess it should be done
2007 Nov 23
3
dovecot with ldap and allow_nets
Hi, I'm using dovecot on debian etch: ||/ Name Version ii dovecot-common 1.0.rc15-2etch1 ii dovecot-imapd 1.0.rc15-2etch1 ii dovecot-pop3d 1.0.rc15-2etch1 # dovecot --version 1.0.rc15 Now here is my question. Some of the mail users may only login from the LAN, while others can login from the LAN and the internet. I've read about
2011 Aug 31
1
Thunderbird caching problem
Using a fairly simple dovecot config (which obviously needs some max limit tweaking) we have problems with IMAP synchronization between thunderbird clients. Two TB clients in the same IMAP mailbox will, from time to time, show different views of the same INBOX folders, when TB caching is enabled. The only fix is to right-click on the folder, go to "Properties" and use the "Repair
2014 Feb 04
3
Applying a DNS RBL to deny authentication?
Hope to get some attention about this idea to reduce hacking passwords. Here is a list of about 700,000 IP addresses that are hacking passwords through SMTP AUTH http://ipadmin.junkemailfilter.com/auth-hack.txt This is a list of IP addresses that attempted to authenticate against my fake AUTH advertizing on servers with no authentication. We do front end spam filtering for thousands of
2014 Oct 22
2
special "what's my ip" pop account
Hello, I like to enable the allow_nets Feature (http://wiki2.dovecot.org/PasswordDatabase/ExtraFields/AllowNets) for my customers. To help them knowing there own IP I imagine a special mailbox/loginuser at the pop3 server. That user could give a valid pop3 answer from a dummy pop3 server or simply throw a login error with customised answer containing the IP information. Has anybody done
2018 Aug 23
1
allow_nets based on RBL
This was brought up in 2014, and left without conclusion, so I thought it would be time to bump it :) I would love a way to do allow_nets based on an RBL check, could this be added to the feature-list? https://wiki2.dovecot.org/PasswordDatabase/ExtraFields/AllowNets Thanks -- Tom
2016 Feb 22
2
To what extent does/will Dovecot depend on systemd? was systemd changes...
On 02/22/2016 06:31 AM, Noel Butler wrote: >>>> https://github.com/dovecot/core/commit/53cc71cae88ee81fd7eae47aed743496f8c884a2 >>>> >>> [snip] >>> >>>> The PID-File seems to be expected under yet another sub-dir >>>> of /var/run/dovecot. >>> I wasn't aware that any Dovecot functionalities have become dependent
2017 Sep 28
2
questions about maildir to mdbox migration
Hi folks! I converted some of the spools on my mail server from maildir to mdbox. It went smoothly and the performance has been great. However, I have two questions regarding the process. First, I failed to notice the fairly low default mdbox_rotate_size, and I changed it in dovecot.conf after the migration. Is it possible to somehow make that change retroactive, to coalesce the couple
2019 Jun 19
3
mremap_anon() failed: Not enough space
Hey folks. Suddenly I'm getting lots and lots of messages like this in my logs: Jun 19 14:47:31 <hostname> dovecot: [ID 583609 local0.error] imap(<address>): Error: mremap_anon(/var/mail/<domain>/<uname>/mailboxes/INBOX/Trash/dbox-Mails/dovecot.index.cache, 255557632) failed: Not enough space I'm running 2.2.36.1 under Solaris 10 (patched to current) on
2015 Mar 01
6
IP drop list
On 03/01/2015 04:25 AM, Reindl Harald wrote: >> I wonder if there is an easy way to provide dovecot a flat text >> file of ipv4 #'s which should be ignored or dropped? >> >> I have accumulated 45,000+ IPs which routinely try dictionary >> and 12345678 password attempts. The file is too big to create >> firewall drops, and I don't want to compile with
2015 Mar 03
2
IP drop list
Dave McGuire writes: >>>> then setup fail2ban to manage extrafields >>> >>> Now that's a very interesting idea, thank you! I will investigate this. >> >> If you don't expect yor firewall to handle 45K+ IPs, I'm not how you >> expect dovecot will handle a comma separated string with 45K+ entries >> any better. > > My
2015 Oct 13
1
Thanks for Dovecot
On 10/13/2015 05:04 PM, Gedalya wrote: >> Thanks for making Dovecot. >> >> I just transitioned from Debian Wheezy to Void Linux. It was fairly >> easy to get Dovecot working on my Void box, and having Dovecot makes >> all of my email activities easier by doing one thing and doing it right. >> >> Thank you for such great software. >> >> SteveT
2008 Feb 14
3
Restrict user on IMAP or POP
Hey guys, Is it possible to deny a user on POP or IMAP! For example, on the primary server we use POP3 and IMAP but how I can force a user to use POP3 and be unable to authenticate on IMAP ? Thanks Sebastien
2007 May 11
2
SASL using different auth database?
Hi folks. Is it possible to configure Dovecot to authenticate against one mechanism (i.e., /etc/passwd) for POP/IMAP connections, while providing a SASL authentication socket that satisfies authentication requests against a different mechanism, say MySQL? The goal here is to allow users to have different passwords for SMTP authentication and POP/IMAP connections. I am converting an
2007 Apr 29
2
Method to globally limit network access
G'day All, I am new to dovecot. I've run across the "allow_net" to restrict access on what seems like a per user basis. Is the a way to global limit access to one or more networks? Marcus O.
2018 Jul 10
3
Storing Messages in the cloud
On 07/10/2018 09:23 AM, dclist at list.jmatt.net wrote: >> A colleague asked me if it was possible for Dovecot to store messages >> in the cloud.? > > Does he have a more specific description of what he wants than ?in the > cloud?, or does he just like using buzzwords? ?From a user perspective, > I would say that Dovecot, or any other IMAP server, already stores >
2014 May 05
1
Dovecot proxy
Hi everyone, I have a problem that hopefully has an easy solution. I am setting up an IMAP proxy in a DMZ network. It will connect to the real IMAP server and authenticate using "driver = imap", and this I have working really nicely. What I want to do is have it look up a list of users that are allowed to connect through the proxy before proxying the connection, as not all users with