search for: andreasschulze

Displaying 20 results from an estimated 62 matches for "andreasschulze".

2010 Apr 11
4
Virusscanning
...ted proxy 3. I think it's slow and I dont't know howto measure. 4. I thint it's slow. 5. I think it's slow. 6. I like a "Plan B" Any suggestions !? Thanks, Andreas -- ######################################################################## # # Andreas Schulze # https://andreasschulze.de # # GnuPG Key-ID: A7DBA67F, https://andreasschulze.de/sca.asc # GnuPG Fingerprint: 14C1 39A8 CE6D 6BE0 28C6 5652 03B5 6793 A7DB A67F # # $Id: .signature,v 1.3 2007-12-27 21:13:36 sca Exp $ ######################################################################## -------------- next part --------...
2015 Nov 04
1
ssl-params: slow startup (patch for consideration)
A. Schulze writes: > precomputing ssl-params is also possible without patching but it's a > little bit tricky > ... > Long version in german: https://andreasschulze.de/dovecot/ssl-params Nice. (You should probably point out to ensure ssl_parameters_regenerate is zero, otherwise all this work will get wiped out!) Joseph Tam <jtam.home at gmail.com>
2018 Nov 14
0
different TLS protocols on different ports
...ml> <html> <head> <meta charset="UTF-8"> </head> <body> <div> <br> </div> <blockquote type="cite"> <div> On 14 November 2018 at 21:19 "A. Schulze" < <a href="mailto:sca@andreasschulze.de">sca@andreasschulze.de</a>> wrote: </div> <div> <br> </div> <div> <br> </div> <div> Hello, </div> <div> <br> </div> <div> I'm providing IMAP+Startt...
2018 Nov 14
3
different TLS protocols on different ports
Hello, I'm providing IMAP+Starttls on port 143 for users with legacy MUA. So I've to enable TLS1.0 up to TLS1.3 For IMAPS / port 993 I like to enable TLS1.2 and TLS1.3 only. Is this possible with dovecot-2.2.36 / how to setup this? Thanks for suggestions, Andreas
2015 Jan 25
0
Indexing Mail faster
* Andreas Schulze <sca at andreasschulze.de> 2015.01.25 12:47: > I assume you drop multiple mailing lists together in a mailbox and separate them using the virtual plugin, right? > could publish how you configured dovecot virtual plugin? The namespace "Virtual" will look for its configuration in the user's home di...
2017 Nov 23
0
set parameter per user
> On 23 Nov 2017, at 15.32, A. Schulze <sca at andreasschulze.de> wrote: > > > Steffen Kaiser: > >> Is the detail delived to Dovecot by the MTA at all? > sure! > > have to say: I faked that example. In reality I tested the inverse way: > My lab setup actually *do* deliver to folders and > I saw, setting lmtp_save_to_det...
2018 Feb 04
1
How to grant user access to his .dovecot.sieve.log?
....dovecot.sieve.log, and starting mailx user at my.domain.com < .dovecot.sieve.log which need to be done for each user of my domain, and better wrapped in some script which will make it started after each sievec run. -- Regards, Sergey. On Fri, Feb 2, 2018 at 7:23 PM, A. Schulze <sca at andreasschulze.de> wrote: > > > Am 01.02.2018 um 18:01 schrieb Sergey Ivanov: > > Hi, > > What are the recommended ways to give access to their .dovecot.sieve.log > messages to the users? > > I am thinking about placing this file into users Maildir/new, or piping > to dovecot-...
2018 Nov 14
2
different TLS protocols on different ports
Am 14.11.18 um 20:22 schrieb Aki Tuomi: > Not possible I'm afraid. Hello Aki, is it not possible in 2.2.36 or not possible at all? I stumbled upon RFC 8314 *) and I found it a welcome option to enforce more modern protocols/ciphers. IMAPS/SUBMISSIONS aren't used widely (at least to my knowlege, many postmaster used to configure IMAP+SUBMISSION and STARTTLS) Switching Clients to
2018 Nov 14
0
different TLS protocols on different ports
> On November 14, 2018 at 12:46 PM "A. Schulze" <sca at andreasschulze.de> wrote: < > I stumbled upon RFC 8314 *) and I found it a welcome option to enforce more modern protocols/ciphers. > IMAPS/SUBMISSIONS aren't used widely (at least to my knowlege, many postmaster used to configure IMAP+SUBMISSION and STARTTLS) "IMAPS" has been used fore...
2020 Apr 14
1
got a listener on 993
> Le 14 avr. 2020 ? 18:57, A. Schulze <sca at andreasschulze.de> a ?crit : > > > > Am 13.04.20 um 20:52 schrieb David Mehler: >> Hello, >> >> Before I get in to my question is ssl on 993 or starttls on 143 better >> from a security perspective? > > implicit TLS is recommended: https://tools.ietf.org/html/rfc8...
2017 Nov 23
3
set parameter per user
Steffen Kaiser: > Is the detail delived to Dovecot by the MTA at all? sure! have to say: I faked that example. In reality I tested the inverse way: My lab setup actually *do* deliver to folders and I saw, setting lmtp_save_to_detail_mailbox to 'no' still deliver to folder while INBOX was expected. so, correct hint: I should really try on an other system ... But from my debug logs it
2015 Jan 25
1
Indexing Mail faster
Thomas Leuxner: > namespace { > location = virtual:~/mdbox/virtual > prefix = Virtual/ > separator = / > } > > $ cat virtual/Flagged/dovecot-virtual > * > Public/* > flagged once setup correctly it works like expected :-) > Another example, the one I used in the original reply, is 'gluing' > together archives as a single view: > > $
2015 Jan 25
3
Indexing Mail faster
Thomas Leuxner: > I have a view defined (virtual plugin) with around 22.000 messages in it interesting. I assume you drop multiple mailing lists together in a mailbox and separate them using the virtual plugin, right? could publish how you configured dovecot virtual plugin? I never had success on using the plugin in a useful way :-/ Thanks Andreas
2018 Feb 01
4
How to grant user access to his .dovecot.sieve.log?
Hi, What are the recommended ways to give access to their .dovecot.sieve.log messages to the users? I am thinking about placing this file into users Maildir/new, or piping to dovecot-lda. -- Regards, Sergey Ivanov -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: OpenPGP digital
2016 Feb 13
2
ANNOTATE plugin? Squirrel uses it for EXPIRATION information
Hi, it seems that Squirrel mail uses Mailbox annotations for storing Expire times on the Server. It's an Cyrus server currently. (I've no clue how cyrexpire is able to read it's information from the annotiations) Does dovecot support some similiar mechanism? Or - does anybody know anything about how it's supposed to work on Cyrus and how it can be emulated/simulated with dovecot?
2018 Mar 30
0
debian lintian warn: hardening-no-fortify-functions
> On 30 March 2018 at 15:08 "A. Schulze" <sca at andreasschulze.de> wrote: > > > Hello, > > to build + packages dovecot I use the usual Debian tool chain. That includes build with selected GCC options and running lintian. > > I notice since a long time (read: many earlier versions, up to 2.2.35) this lintian warnings: > > I: d...
2014 Aug 12
4
namspace management
Hello, since some weeks I'm playing with namespaces. But I still did nod found a solution for all faces of different problems. Current issue: Public namespace. I have users inbox as follow: mail_home = /data/mail/%Ln/ mail_location = maildir:~/Maildir:INDEX=~/.dovecot.index namespace { inbox = yes separator = / prefix = INBOX/ } Public namespace: namespace { location =
2016 Jan 17
4
Running without anvil?
Hi, I'm using dovecot as a local mail store on my laptop using preauth tunneling. It turns out I almost don't even need to start dovecot at all; the only reason it needs to be running is so that FTS indexing can be invoked. And because I don't want it to run any services, I can run it as an unprivileged user, so long as I turn them all off: # We don't want to serve any
2015 Nov 04
1
ssl-params: slow startup (patch for consideration)
Based on the recent found weaknesses in DH key exchange, http://weakdh.org/ I increased ssl_dh_parameters_length to 2048 bits, and found waited for 5+ minutes for dovecot to come back online after a restart. Unless you got a fast machine, the initialization of DH parameters can exceed your patience. Regeneration may not be a problem (if ssl_parameters_regenerate=0 or if Dovecot uses old
2016 Dec 02
6
CVE-2016-8562 in dovecot
We are sorry to report that we have a bug in dovecot, which merits a CVE. See details below. If you haven't configured any auth_policy_* settings you are ok. This is fixed with https://git.dovecot.net/dovecot/core/commit/c3d3faa4f72a676e183f34be960cff13a5a725ae and https://git.dovecot.net/dovecot/core/commit/99abb1302ae693ccdfe0d57351fd42c67a8612fc Important vulnerability in Dovecot