search for: 29cc74d

Displaying 20 results from an estimated 37 matches for "29cc74d".

2017 Jun 06
3
v2.2.30.1 released
....2.30. Since the upgrade I'm having the error: > > Jun 5 10:54:51 musio12 dovecot: auth: Fatal: master: service(auth): child 63632 killed with signal 11 (core not dumped) > > Me too, with # 2.2.30.1 (eebd877): /opt/dovecot/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: Linux 2.6.32-696.3.1.el6.x86_64 x86_64 CentOS release 6.9 (Final) OS ist up2date. Please fix this ASAP. Olaf -- Karlsruher Institut f?r Technologie (KIT) ATIS - Abt. Technische Infrastruktur, Fakult?t f?r Informatik Dipl.-Geophys. Olaf Hopp - Leitung IT-Dienste - Am Fasanengarten 5, Ge...
2017 Jun 04
0
SIG11/Auth/FreeBSD
...n/users: Mailbox attribute /shared/imapsieve/script not found Jun 4 14:24:00 thebighonker dovecot: imap(ler): Debug: imapsieve: mailbox lists/mailman/users: Server attribute /shared/imapsieve/script not found Jun 4 14:24:00 thebighonker dovecot: imap(ler): Debug: sieve: Pigeonhole version 0.4.18 (29cc74d) initializing Jun 4 14:24:00 thebighonker dovecot: imap(ler): Debug: sieve: include: sieve_global is not set; it is currently not possible to include `:global' scripts. Jun 4 14:24:00 thebighonker dovecot: imap(ler): Debug: sieve: Sieve imapsieve plugin for Pigeonhole version 0.4.18 (29cc74d)...
2017 Jun 02
2
SIG11/Auth/FreeBSD
...atal: master: service(auth): child 55916 killed with signal 11 (core not dumped - set s ervice auth { drop_priv_before_exec=yes }) The suggestion to drop_priv_before_exec=yes breaks auth totally. doveconf -n: # 2.2.30.1 (eebd877): /usr/local/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: FreeBSD 11.0-STABLE amd64 auth_default_realm = lerctr.org auth_mechanisms = plain login auth_realms = lerctr.org thebighonker.lerctr.org tbh.lerctr.org auth_username_format = %Ln default_vsz_limit = 1 G deliver_log_format = msgid=%m: %$ (subject=%s from=%f size=%w) lda_mailbox_autocreate =...
2017 Nov 19
2
Sieve coding question
...in >> coding Sieve rules, or may I ask here? > I know of no other suitable venue, so go ahead. > > Regards, > > Stephan. Here is the config. I don't think IMAPsieve is configured... # dovecot -n # 2.2.30.2 (c0c463e): /etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: Linux 3.10.0-514.6.1.el7.x86_64 x86_64 CentOS Linux release 7.3.1611 (Core)? xfs first_valid_uid = 1000 lda_mailbox_autocreate = yes lda_mailbox_autosubscribe = yes listen = * mail_gid = mailboxes mail_home = maildir:/home/mailboxes/%d/%u mail_location = maildir:/home/mailboxes/%d/%u mail_p...
2017 Jul 20
3
Return extra fields from passwd userdb
...cot per user quota with "driver=passwd" in userdb section? I could use only global quota? Thanks in advance Michele P.S. 1) I use dovecot-lda as delivery agent. 2) I send again my dovecot configuration: # 2.2.29.1 (e0b76e3): /var/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: Linux 3.10.55-gentoo i686 SuSE Linux 7.1 (i386) debug_log_path = /var/log/dovecot/dovecot_debug.log disable_plaintext_auth = no info_log_path = /var/log/state.mail/dovecot.pipe log_path = /var/log/dovecot/dovecot.log mail_debug = yes mail_gid = users mail_location = maildir:~/.maildir mail_p...
2018 Feb 09
1
Shared folders and quota
...User quota STORAGE 39963 122880 32 User quota MESSAGE 160 - 0 Is this a known behaviour of dovecot? Is there a way to "disable" quota-handling for shared folders? This is my doveconf -n": # 2.2.30.2 (c0c463e): /etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: SLES12SP3 auth_debug = yes auth_master_user_separator = * auth_mechanisms = plain login auth_verbose = yes debug_log_path = /var/log/dovecot.debug dict { sqlquota = mysql:/etc/dovecot/dovecot-dict-sql.conf.ext } disable_plaintext_auth = no first_valid_uid = 480 lmtp_save_to_detail_mailbox...
2017 Jul 07
2
Return extra fields from passwd userdb
Hi all. I use dovecot 2.2.29.1. Output of dovecot -n: # 2.2.29.1 (e0b76e3): /var/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: Linux 3.10.55-gentoo i686 SuSE Linux 7.1 (i386) debug_log_path = /var/log/dovecot/dovecot_debug.log disable_plaintext_auth = no info_log_path = /var/log/state.mail/dovecot.pipe log_path = /var/log/dovecot/dovecot.log mail_debug = yes mail_gid = users mail_location = maildir:~/.maildir mail_p...
2017 Apr 17
1
[BUG] config-parser.c: line 89 - crash on comma in namespace mailbox
...; 2.2.22. Do not know if it was working on 2.2.23-2.2.27, skipped this versions. Example: namespace inbox { mailbox "&BB4EQgQ,BEAEMAQyBDsENQQ9BD0ESwQ1-" { special_use = \Sent } } Error: # dovecot -n # 2.2.29.1 (e0b76e3): /etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) doveconf: Panic: file config-parser.c: line 89 (config_add_type): assertion failed: (ret > 0) doveconf: Error: Raw backtrace: /usr/lib64/dovecot/libdovecot.so.0(+0x9b89a) [0x7fa1f8cc789a] -> /usr/lib64/dovecot/libdovecot.so.0(default_fatal_handler+0x32) [0x7fa1f8cc81d2] -> /usr/lib64/dove...
2017 Jun 06
0
v2.2.30.1 released
...: >> >> Jun 5 10:54:51 musio12 dovecot: auth: Fatal: master: service(auth): >> child 63632 killed with signal 11 (core not dumped) >> >> > > > Me too, with > > # 2.2.30.1 (eebd877): /opt/dovecot/etc/dovecot/dovecot.conf > # Pigeonhole version 0.4.18 (29cc74d) > # OS: Linux 2.6.32-696.3.1.el6.x86_64 x86_64 CentOS release 6.9 (Final) > > OS ist up2date. > Please fix this ASAP. > > Olaf > Hi! We have identified a bug in auth process, and are working with a fix. Aki
2017 Jul 10
0
Return extra fields from passwd userdb
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Fri, 7 Jul 2017, Michele Petrella wrote: > Output of dovecot -n: > # 2.2.29.1 (e0b76e3): /var/etc/dovecot/dovecot.conf > # Pigeonhole version 0.4.18 (29cc74d) > # OS: Linux 3.10.55-gentoo i686 SuSE Linux 7.1 (i386) > userdb { > default_fields = quota_rule=*:bytes=%$ > driver = passwd > } > I have problems in return extra fields from passwd userdb. My users are > partially in passwd files and partially in LDAP. Users who use mai...
2017 Jul 21
2
Return extra fields from passwd userdb
Hi, each user exists in one db. I changed configuration: # 2.2.29.1 (e0b76e3): /var/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: Linux 3.10.55-gentoo i686 SuSE Linux 7.1 (i386) auth_debug = yes debug_log_path = /var/log/dovecot/dovecot_debug.log disable_plaintext_auth = no info_log_path = /var/log/state.mail/dovecot.pipe log_path = /var/log/dovecot/dovecot.log mail_debug = yes mail_gid = users mail_location = maildir:...
2017 Jun 26
0
ACL problems on shared folder
...g something important? Does anyone who uses shared mailboxes had the same problem and solved this? Any suggestion or information, that I probably miss is welcome. If needed here's my Dovecot configuration: > # 2.2.30.2 (c0c463e): /etc/dovecot/dovecot.conf > # Pigeonhole version 0.4.18 (29cc74d) > # OS: Linux 2.6.32-696.3.1.el6.x86_64 x86_64 CentOS release 6.9 (Final) ext4 > auth_debug = yes > auth_master_user_separator = * > auth_mechanisms = plain login > auth_verbose = yes > disable_plaintext_auth = no > mail_debug = yes > mail_location = maildir:/export/home/im...
2017 Jul 20
0
SRS and vacation message
...is no problem for me but sieve: Vacation's messages are always addressed to the Return-Path address it is possible some how change this ugly to header to normal? dovecot --version 2.2.29.1 (e0b76e3) # 2.2.29.1 (e0b76e3): /usr/local/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) doveconf: Warning: service auth { client_limit=125000 } is lower than required under max. load (150000) # OS: Linux 3.10.0-514.16.1.el7.x86_64 x86_64 CentOS Linux release 7.3.1611 (Core) auth_master_user_separator = * auth_mechanisms = plain login auth_worker_max_count = 60 default_client_li...
2017 Nov 16
3
Sieve coding question
Is there a more appropriate list on which to ask for assistance in coding Sieve rules, or may I ask here?
2017 Jun 13
0
v2.2.30 released
...29 to 2.2.30. Getting back to 2.2.29 resolve the problem. The client here is a webmail ( rainloop ). User automatically logout as if the auth did'nt succed although log show successfull login attempt My configuration 2.2.29.1 (e0b76e3): /etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: Linux 4.11.2-gentoo-xxxx-std-ipv6-64 x86_64 Gentoo Base System release 2.4.1 auth_cache_size = 10 M auth_default_realm = aprogsys.com auth_gssapi_hostname = $ALL auth_krb5_keytab = /etc/dovecot/dovecot.keytab auth_mechanisms = plain login gssapi auth_username_format = %Ln auth_worker_max_co...
2017 Aug 14
0
Metrics service
...reate it and being denied by permissions on /var/run/dovecot, which is drwxr-xr-x 5 root wheel 1024 Aug 14 10:51 dovecot Do I need to change ownership of that directory to the dovecot user? $ doveconf -n # 2.2.29.1 (e0b76e3): /usr/local/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) doveconf: Warning: /usr/local/etc/dovecot/local.conf line 2: Global setting mail_plugins won't change the setting inside an earlier filter at /usr/local/etc/dovecot/conf.d/15-lda.conf line 48 (if this is intentional, avoid this warning by moving the global setting before /usr/local/etc/dovecot...
2017 Jun 05
0
fts_solr: uid0?
I'm seeing the following: Jun 5 11:10:52 thebighonker dovecot: imap(ler): Error: fts_solr: received invalid uid '0' Is there something I can get for you to debug? doveconf -n: # 2.2.30.1 (eebd877): /usr/local/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: FreeBSD 11.1-PRERELEASE amd64 auth_debug_passwords = yes auth_default_realm = lerctr.org auth_mechanisms = plain login auth_realms = lerctr.org thebighonker.lerctr.org tbh.lerctr.org auth_username_format = %Ln default_vsz_limit = 1 G deliver_log_format = msgid=%m: %$ (subject=%s from=%f si...
2017 May 26
4
Issue with virtual folder: partially see them and cannot subscribe
...- I see the Virtual speudo-folder >> - Eventuelly the name of the boxes underneath >> - But cannot see more, nor subscrie to the virtual mailboxes >> >> Dovecot: >> >> # 2.2.29.1 (e0b76e3): /usr/local/etc/dovecot/dovecot.conf >> # Pigeonhole version 0.4.18 (29cc74d) >> # OS: Linux 4.4.50-v7+ armv7l Debian 8.0 ext4 >> auth_mechanisms = plain login >> log_path = /dev/stderr >> mail_attribute_dict = >> file:/sd/MAIL_IMAP_POP/%d/%n/Maildir/dovecot-attributes >> mail_debug = yes >> mail_gid = vmail >> mail_location =...
2017 Jun 16
0
Error: fts_solr: received invalid uid '0'?
...ved invalid uid '0' Jun 16 11:40:40 thebighonker dovecot: imap(ler/58755): Error: fts_solr: received invalid uid '0' in my logs. What can I supply to help get to the bottom of it? doveconf -n: # 2.2.30.2 (c0c463e): /usr/local/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: FreeBSD 11.1-BETA1 amd64 auth_default_realm = lerctr.org auth_mechanisms = plain login auth_realms = lerctr.org thebighonker.lerctr.org tbh.lerctr.org auth_username_format = %Ln default_vsz_limit = 1 G deliver_log_format = msgid=%m: %$ (subject=%s from=%f size=%w) lda_mailbox_autocreate =...
2017 May 26
2
Issue with virtual folder: partially see them and cannot subscribe
...o to use the virtual mailboxes, but remain a bit confused: - I see the Virtual speudo-folder - Eventuelly the name of the boxes underneath - But cannot see more, nor subscrie to the virtual mailboxes Dovecot: # 2.2.29.1 (e0b76e3): /usr/local/etc/dovecot/dovecot.conf # Pigeonhole version 0.4.18 (29cc74d) # OS: Linux 4.4.50-v7+ armv7l Debian 8.0 ext4 auth_mechanisms = plain login log_path = /dev/stderr mail_attribute_dict = file:/sd/MAIL_IMAP_POP/%d/%n/Maildir/dovecot-attributes mail_debug = yes mail_gid = vmail mail_location = maildir:/sd/MAIL_IMAP_POP/%d/%n/Maildir:LAYOUT=fs mail_plugins = &quot...