search for: smtp_char_is_qpair

Displaying 17 results from an estimated 17 matches for "smtp_char_is_qpair".

2018 Mar 05
1
[ext] Re: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
...Ralf.Hildebrandt at charite.de>: > > From the code in lib-smtp/smtp-address.c function smtp_address_write, it > > looks as though the assertion will happen whenever there is a non ascii > > char that is also non qpair in the local part, ie > > !smtp_char_is_atext(*p) and !smtp_char_is_qpair(*p). > > Could somebody please point me in the direction how to obtain a > coredump here? I found sysctl -w fs.suid_dumpable=2 but where will coredumps be written? -- Ralf Hildebrandt Gesch?ftsbereich IT | Abteilung Netzwerk Charit? - Universit?tsmedizin Berlin Campus Benjamin Fr...
2018 Mar 04
3
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
...anic. I don't know that yet. > > Regards, > > Stephan. >From the code in lib-smtp/smtp-address.c function smtp_address_write, it looks as though the assertion will happen whenever there is a non ascii char that is also non qpair in the local part, ie !smtp_char_is_atext(*p) and !smtp_char_is_qpair(*p). I wasn't able to confirm it since I've not moved to 2.3 yet and the 2.2 code is different, but this should happen if there are characters from 0x01 to 0x1f or from 0x7f to 0xff in the local part. By the way I noticed that if Postfix has SMTPUTF8 enabled, then it won't hand off me...
2018 Mar 03
0
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
...2/2018 om 3:32 PM schreef Ralf Hildebrandt: > I have an email which cannot be delivered using LMTP: > > Mar 2 15:26:54 mail-cbf dovecot: lmtp(backup at backup.invalid)<29736><cPd5Mi5fmVoodAAAplP5LA>: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p)) > Mar 2 15:26:54 mail-cbf dovecot: lmtp(backup at backup.invalid)<29736><cPd5Mi5fmVoodAAAplP5LA>: Error: Raw backtrace: /usr/lib/dovecot/libdovecot.so.0(+0xc6aca) [0x7f7fb50d3aca] -> /usr/lib/dovecot/libdovecot.so.0(+0xc6bad) A panic like that is always a bad thing and it...
2018 Mar 05
0
[ext] Re: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
> From the code in lib-smtp/smtp-address.c function smtp_address_write, it > looks as though the assertion will happen whenever there is a non ascii > char that is also non qpair in the local part, ie > !smtp_char_is_atext(*p) and !smtp_char_is_qpair(*p). Could somebody please point me in the direction how to obtain a coredump here? -- Ralf Hildebrandt Gesch?ftsbereich IT | Abteilung Netzwerk Charit? - Universit?tsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 57...
2018 Mar 04
2
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
On 03/03/18 22:10, Stephan Bosch wrote: > > Clearly, the relevant specifications don't allow UTF-8 in the local part > without email address internationalization (EAI), which Dovecot does not > support nor announce yet (although that should be mended somewhat soon). > My preferred fix for now would be to reject addresses like that, which > would maybe still mean that this
2018 Mar 04
0
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
On 03/02/2018 03:32 PM, Ralf Hildebrandt wrote: > The address causing the error is: > > From: =?utf-8?Q?Dorit_M=C3=BCller?= <d.m?ller at JOMEC.de> > > Note the "umlaut" in the email address... :) This is about SMTPUTF8 (RFC6531). Looks like your only option is to disable smtputf8_enable in Postfix config. Of course Dovecot should never panic, so a fix for this
2018 Mar 04
0
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
Op 3/4/2018 om 9:07 AM schreef John Fawcett: > On 03/03/18 22:10, Stephan Bosch wrote: >> Clearly, the relevant specifications don't allow UTF-8 in the local part >> without email address internationalization (EAI), which Dovecot does not >> support nor announce yet (although that should be mended somewhat soon). >> My preferred fix for now would be to reject
2018 Mar 04
1
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
On 04/03/18 08:08, A.L.E.C wrote: > On 03/02/2018 03:32 PM, Ralf Hildebrandt wrote: >> The address causing the error is: >> >> From: =?utf-8?Q?Dorit_M=C3=BCller?= <d.m?ller at JOMEC.de> >> >> Note the "umlaut" in the email address... :) > This is about SMTPUTF8 (RFC6531). Looks like your only option is to disable > smtputf8_enable in Postfix
2018 Mar 05
1
[ext] Re: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
* A.L.E.C <alec at alec.pl>: > On 03/02/2018 03:32 PM, Ralf Hildebrandt wrote: > > The address causing the error is: > > > > From: =?utf-8?Q?Dorit_M=C3=BCller?= <d.m?ller at JOMEC.de> > > > > Note the "umlaut" in the email address... :) > > This is about SMTPUTF8 (RFC6531). Looks like your only option is to disable >
2018 Mar 02
7
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
I have an email which cannot be delivered using LMTP: Mar 2 15:26:54 mail-cbf dovecot: lmtp(backup at backup.invalid)<29736><cPd5Mi5fmVoodAAAplP5LA>: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p)) Mar 2 15:26:54 mail-cbf dovecot: lmtp(backup at backup.invalid)<29736><cPd5Mi5fmVoodAAAplP5LA>: Error: Raw backtrace: /usr/lib/dovecot/libdovecot.so.0(+0xc6aca) [0x7f7fb50d3aca] -> /usr/lib/dovecot/libdovecot.so.0(+0xc6bad) [0x7f7fb50d3bad] -> /usr/lib/dovecot/libdovecot.so....
2018 Mar 06
0
Coredump: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
Op 3/5/2018 om 3:14 PM schreef Ralf Hildebrandt: > Got a coredump: > > Mar 5 15:09:42 mail-cbf dovecot: lmtp(backup at backup.invalid)<15425><2B+kCaZPnVpBPAAAplP5LA>: Fatal: master: service(lmtp): child 15425 killed with signal 6 (core dumped) Hmm, yes, I think this an unnecessary RFC5322 -> RFC5321 address translation. Will look at making a fix tomorrow. Regards,
2018 May 09
2
lmtp panic with many recipients
...f Olaf Hopp: > > Hi, > > > > I had an email with 58 recipients in the "To" and 13 in the "CC" > > Delivering it from exim to dovecot lmtp panics (see below) > > Panic: file smtp-address.c: line 533 (smtp_address_write): assertion > > failed: (smtp_char_is_qpair(*p)) > > > > # 2.3.1 (c5a5c0c82): /etc/dovecot/dovecot.conf > > # Pigeonhole version 0.5.devel (61b47828) > > # OS: Linux 2.6.32-696.23.1.el6.x86_64 x86_64 CentOS release 6.9 (Final) > > > > Do you have an example e-mail that triggers the problem and the sieve...
2018 Mar 05
3
Coredump: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
Got a coredump: Mar 5 15:09:42 mail-cbf dovecot: lmtp(backup at backup.invalid)<15425><2B+kCaZPnVpBPAAAplP5LA>: Fatal: master: service(lmtp): child 15425 killed with signal 6 (core dumped) #0 0x00007fea19977428 in __GI_raise (sig=sig at entry=6) at ../sysdeps/unix/sysv/linux/raise.c:54 resultvar = 0 pid = 15425 selftid = 15425 #1 0x00007fea1997902a in
2018 May 08
3
lmtp panic with many recipients
Hi, I had an email with 58 recipients in the "To" and 13 in the "CC" Delivering it from exim to dovecot lmtp panics (see below) Panic: file smtp-address.c: line 533 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p)) # 2.3.1 (c5a5c0c82): /etc/dovecot/dovecot.conf # Pigeonhole version 0.5.devel (61b47828) # OS: Linux 2.6.32-696.23.1.el6.x86_64 x86_64 CentOS release 6.9 (Final) Regards, Olaf May 8 10:01:52 irams2 dovecot: lmtp(17557): Debug: none: root=, index=, indexpvt=, control=, inbox=, alt= May 8...
2018 May 09
0
lmtp panic with many recipients
Op 08/05/2018 om 10:34 schreef Olaf Hopp: > Hi, > > I had an email with 58 recipients in the "To" and 13 in the "CC" > Delivering it from exim to dovecot lmtp panics (see below) > Panic: file smtp-address.c: line 533 (smtp_address_write): assertion > failed: (smtp_char_is_qpair(*p)) > > # 2.3.1 (c5a5c0c82): /etc/dovecot/dovecot.conf > # Pigeonhole version 0.5.devel (61b47828) > # OS: Linux 2.6.32-696.23.1.el6.x86_64 x86_64 CentOS release 6.9 (Final) > Do you have an example e-mail that triggers the problem and the sieve scripts that are involved for the r...
2018 May 09
0
lmtp panic with many recipients
...>> Hi, >>> >>> I had an email with 58 recipients in the "To" and 13 in the "CC" >>> Delivering it from exim to dovecot lmtp panics (see below) >>> Panic: file smtp-address.c: line 533 (smtp_address_write): assertion >>> failed: (smtp_char_is_qpair(*p)) >>> >>> # 2.3.1 (c5a5c0c82): /etc/dovecot/dovecot.conf >>> # Pigeonhole version 0.5.devel (61b47828) >>> # OS: Linux 2.6.32-696.23.1.el6.x86_64 x86_64 CentOS release 6.9 (Final) >>> >> Do you have an example e-mail that triggers the problem an...
2018 May 09
2
lmtp panic with many recipients
...;>> >>>> I had an email with 58 recipients in the "To" and 13 in the "CC" >>>> Delivering it from exim to dovecot lmtp panics (see below) >>>> Panic: file smtp-address.c: line 533 (smtp_address_write): assertion >>>> failed: (smtp_char_is_qpair(*p)) >>>> >>>> # 2.3.1 (c5a5c0c82): /etc/dovecot/dovecot.conf >>>> # Pigeonhole version 0.5.devel (61b47828) >>>> # OS: Linux 2.6.32-696.23.1.el6.x86_64 x86_64 CentOS release 6.9 (Final) >>>> >>> Do you have an example e-mail that...