similar to: Problem with sieve scripts including sieve scripts

Displaying 20 results from an estimated 1200 matches similar to: "Problem with sieve scripts including sieve scripts"

2009 Jul 01
4
dovecot lda and postfix
I do not know if this is a help request to solve a problem but to understand what is going on. I am going to start with the problem description as I see it and we will go from there. I have postfix setup to use dovecot for tls/sasl in addition to its normal imap/pop3 functions. Postfix is also setup to do virtual domains, getting its information from the files valias, vmaps, and vhosts which are
2009 May 27
1
A few easy pam and virtual domains questions
I am using dovecot with postfix, which was setup to do virtual domains. Dovecot is setup to authenticate against pam (I know, I know) and knows to look for email in /var/spool/vmail/: virtual_mailbox_base = /var/spool/vmail I also have virtual_mailbox_maps defined as virtual_mailbox_maps = hash:/etc/postfix/vmaps.txt where I currently only have one account, % cat /etc/postfix/vmaps.txt raub
2019 Aug 26
0
User found but password failure
On 26.8.2019 6.51, Mauricio Tavares via dovecot wrote: > Trying to figure out which step is causing me not to be able to > login. I am using a password file, > > passdb { > driver = passwd-file > args = scheme=SHA512-CRYPT username_format=%u /etc/dovecot/passwd > } > > We will assume that the pw I created using 'doveadm pw -s > SHA512-CRYPT' matches
2019 Aug 26
4
User found but password failure
Trying to figure out which step is causing me not to be able to login. I am using a password file, passdb { driver = passwd-file args = scheme=SHA512-CRYPT username_format=%u /etc/dovecot/passwd } We will assume that the pw I created using 'doveadm pw -s SHA512-CRYPT' matches the password I will be using to login below. I crank the debugging mode, auth_debug_passwords = yes
2011 Jan 23
1
PAM problem with virtual domain/user ownership
I am running dovecot 1.2.9 (ubuntu package, not from source) and wanted to use pam to authenticate my mail users who have no local accounts. I've done that before in an earlier release of dovecot and ubuntu, so I would not need to do set dovecot to ask LDAP directly. So, I have in dovecot.conf: # Authentication processes mechanisms = plain login passdb pam { args = "*"
2002 Dec 13
1
Help compiling tinc in Solaris 2.6
I have a ss20 running Solaris 2.6 (and gcc 3.2) in which I want to install tinc. So, I run the configure script, ./configure --build=sparc-sun-solaris2.6 --host=sparc-sun-solaris2.6 --target=sparc-sun-solaris2.6 --with-openssl-include=/usr/local/ssl/include --with-openssl-lib=/usr/local/ssl/lib --with-zlib-include=/usr/local/include --with-zlib-lib=/usr/local/lib which seems to have run
2019 Sep 06
4
smbldap-showuser and ldapsearch can't show groups user belongs to.
Quick-n-easy questions: Let's say user raub is added to group nosy using smbldap-groupmod smbldap-groupmod -m raub nosy Now, according to ol' ldapsearch, ldapsearch -vvv -H "ldaps://ldap.example.com" -D "uid=admin,ou=People,dc=example,dc=com" -W -b "dc=example,dc=com" -s sub "(cn-nosy)" group nosy has a dn attribute that looks like this dn:
2019 Sep 09
0
smbldap-showuser and ldapsearch can't show groups user belongs to.
On 09/09/2019 16:55, Mauricio Tavares wrote: > On Fri, Sep 6, 2019 at 4:12 PM Rowland penny via samba > <samba at lists.samba.org> wrote: >> On 06/09/2019 20:14, Mauricio Tavares via samba wrote: >>> Quick-n-easy questions: >>> >>> Let's say user raub is added to group nosy using smbldap-groupmod >>> >>> smbldap-groupmod -m raub
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2004 Feb 18
5
ownership & ssh
Here's another easy rsync question (I am trying to make sense of some stuff): Let's say I have this burp file, which I set the follow uid/gid: raub@kushana-13>ls -l burp -rw-r--r-- 1 nobody4 noaccess 44800 Feb 18 13:07 burp raub@kushana-14> When I move it to katri, since it does not have those uid/gid defined, it just spits them out as the appropriate numbers (that were
2019 Aug 26
1
User found but password failure
On Mon, Aug 26, 2019 at 4:36 PM Joseph Tam via dovecot <dovecot at dovecot.org> wrote: > > On Sun, 25 Aug 2019, Mauricio Tavares wrote: > > > Per [1] I decided to see what the response (base64-reply) I am > > submitting to dovecot looks like: > > > > echo 'base64-reply' | base64 -d > > raub at example.compassword > > I think there's a
2008 May 02
2
FAQ: setting thunderbird to talk to dovecot
Let's say I have a postfix box, named mail.thespider.com, which is setup to handle virtual mailbox domains. One of these domains will handle is, thespider.com, and my email address in that domain is boris at thespider.com. As I setup dovecot, I can telnet to the pop3 port (110) and test it by logging in as boris at thespider.com (I would try the imap port but I do not know how to login to imap
2019 Dec 13
5
systemctl behaves like it is being piped to less in centos 8?
Comparing the output of systemctl between centos 7 and 8: [root at mail ~]# cat /etc/redhat-release CentOS Linux release 7.7.1908 (Core) [root at mail ~]# systemctl status firewalld ? firewalld.service - firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled; vendor preset: enabled) Active: active (running) since Fri 2019-10-25 00:24:24 UTC; 1
2019 Dec 13
0
systemctl behaves like it is being piped to less in centos 8?
On Fri, 13 Dec 2019 at 11:11, Mauricio Tavares <raubvogel at gmail.com> wrote: > > Comparing the output of systemctl between centos 7 and 8: > > [root at mail ~]# cat /etc/redhat-release > CentOS Linux release 7.7.1908 (Core) > [root at mail ~]# systemctl status firewalld > ? firewalld.service - firewalld - dynamic firewall daemon > Loaded: loaded
2009 Mar 08
1
hwo can i have managesieve protocol and cmusieve plugin work at the same time
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello everybody, I would like to use managesieve protocol and cmusieve plugin at the same time. I have used the cmusieve plugin for years and I now also enabled the managesieve system. I got the managesieve system working but when I activate the managesieve filter for the user the cmusieve sieve filter is not used anymore. How can I have both sieve
2006 Mar 17
1
LDA Sieve debugging
Hello all, I've installed and setup the LDA with postfix. I'm trying out Sieve support, and wrote the following global script: require "fileinto"; if address :contains "To" "luca at mydomain.tld" { fileinto "Spam"; } and tried to send an email to that address. The sieve script seems to be processed and sieve-global.scriptc is compiled, but the
2009 Nov 17
3
plugin cmusieve not found
I have debian lenny and dovecot 1.2.4 and a problem with the plugin cmusieve. protocol lda { postmaster_address = postmaster at cablenet.com.pe mail_plugins = cmusieve quota log_path = /var/log/dovecot-deliver.log info_log_path = /var/log/dovecot-deliver.log } the log /var/log/dovecot-deliver.log shows me the following Fatal: Plugin cmusieve not found from directory
2009 Oct 02
2
sievec fails when last line is a comment without trailing \n
Hi, when switching from Dovecot 1.1 + cmusieve to Dovecot 1.2 + sieve I stumbled upon the following problem: My sieve files, generated with Dovecot 1.1's managesieve, did not compile anymore with sieve's sievec. The error message was: error: end of file before end of hash comment. Looking a bit closer I found that the last line, which was a comment, did not have a trailing newline.
2009 Jan 24
3
Dovecot upgrade broke per-user Sieve scripts
Hi all, I'm migrating my private mail server from Dovecot 1.0.10 to Dovecot 1.1.4 (both the latest package in Ubuntu Hardy and Intrepid, resp.). I'm using Postfix with Postfixadmin virtual users , passing mail to Dspam, which in turn passes email to the Dovecot LDA. The relevant configuration section is attached below. When running on the old version of Dovecot, the LDA correctly
2009 Apr 24
1
Why not just ignore sieve include error and continue read and execute the rest of sieve rules?
Hi, all. I use a global sieve script and include user's personal sieve script in it, but it doesn't run while user's sieve script not exist. Why not just ignore this error and continue read and execute the rest of sieve rules? My global script: ---- require ["include"]; include :personal ".dovecot.sieve"; ---- Sieve log while user's personal sieve script