similar to: Sieve segfault on sieve-before scripts

Displaying 20 results from an estimated 100 matches similar to: "Sieve segfault on sieve-before scripts"

2005 Sep 28
2
Permission denied: failed to chdir to /home/paul
Hi, I've been trying to set up Exin and Dovecot and think I've almost gotten there. However I'm not recieving mail to my inbox and I get messages like the following in /var/log/exim/main.log: 2005-09-28 04:14:47 1EKZtf-0003gQ-26 <= users-return-105525-paul= paulororke.net at openoffice.org H=s002.sfo.collab.net<http://s002.sfo.collab.net>( openoffice.org
2007 Mar 20
2
Wiki needs updating: Dovecot LDA + Dovecot Sieve + Exim
So as to make sure that Dovecot Sieve's vacation system works Exim has to be forced to generate a "Reply-To:" header in the message (which it doesn't do by default). The current example for using the Dovecot LDA with Exim doesn't do this. Here is a replacement example for the local_delivery transport:- local_delivery: driver = pipe command =
2007 Jan 20
1
Mistake in Wiki
http://wiki.dovecot.org/LDA reads: "Exim System-users Replace/rewrite the default local_delivery router:" I believe it should refer to a the default local_deliver transport, and not router. The page is immutable so can't edit it. -- Juha http://www.geekzone.co.nz/juha
2008 Sep 26
1
Exim+dovecot and quota check in exim's ACL before real message routing.
Good day. I want to migrate from cyrus-imap to dovecot but I can not find replacement of one feauture presented in the cyrus-imap. It is LMTP. All mail users are virtual and mail works like: username at real-domain.com -> anotherusername at fake-domain.local. I whould like to check "delivery is possable" in the exim's ACL. In the exim+cirus scheme I use Callout verification from
2009 Jul 20
3
[Bug] dovecot deliver v1.2.1 segfaults
Hello list, I have noticed strange dovecot behavior with exim system-filter. I'm using exim+dovecot setup. My exim configuration have system filter enable, which restrict some attachments, like exe, vbs etc. When message with forbidden attachment received, exim accept the message, then construct bounce-message(Reject reason + original message) and returns it to sender. Trying to deliver such
2012 Aug 14
0
Libdovecot-sieve segfaults
Hello Stephan, Preface - one of my users went to vacation and changed his sieve script to run autoreply vacation message, after that - I have noticed some annoying errors in system log, like: dovecot-lda[2400]: segfault at 3eb3333f ip b7446c7a sp bfaab050 error 4 in libdovecot-sieve.so.0.0.0[b7429000+5b000] Dovecot-error log is empty, but in exim log(exim runs dovecot-lda) I got: 2012-08-13
2009 Mar 05
2
Compilation of dovecot-1.2-sieve-0.1.3 under Solaris 10 for Sparc
I am trying to compile Dovecot Sieve, when i execute the command make i get this error: /usr/ccs/bin/ld: illegal option -- start-group The configure sentence was : ./configure --with-dovecot=/export/software/dovecot1.2/dovecot-1.2 And it finishes right. I have succesfully compile dovecot 1.2 beta 1 source with dovecot-1.2-managesieve-0.11.3 patch. Thanks, -- Andr?s Fernando Yacopino
2018 Dec 16
1
mailbox locking
Dear Colleagues, I use exim's appendfile transport, procmail and a local mutt on my system, they all (to my knowledge) use lockfiles when working with mboxes. However, `doveconf | grep lock` says dotlock_use_excl = yes lock_method = fcntl mail_max_lock_timeout = 0 mbox_dotlock_change_timeout = 2 mins mbox_lock_timeout = 5 mins mbox_read_locks = fcntl mbox_write_locks = dotlock fcntl
2009 Apr 29
2
Timeout leak with dovecot version dovecot1.2(8985:f43bebab3dac)
This is 64bit AIX 5.3. Looking through previous versions of dovecot, I see this warning. I didn't realize this was something bad until today. My environment uses mbox/mbox-snarf plugin. The message in the logs is: local0.log.20090429:Apr 29 12:41:16 hostname dovecot: IMAP(jsiegle): Timeout leak: 1100054c0 In dbx(the AIX debugger) I see: $ dbx imap Type 'help' for help. reading
2008 Oct 23
4
First release (v0.1.0) of the new Sieve implementation for Dovecot v1.2
Hello Dovecot users, Finally, after little more than a year, I finished the first release of the new Sieve implementation for Dovecot. The main reason for rewriting the Sieve engine is to provide more reliable script execution and to provide better error messages to users and system administrators. Also, since the Sieve language evolves quickly, with new language extensions published every
2008 Oct 23
4
First release (v0.1.0) of the new Sieve implementation for Dovecot v1.2
Hello Dovecot users, Finally, after little more than a year, I finished the first release of the new Sieve implementation for Dovecot. The main reason for rewriting the Sieve engine is to provide more reliable script execution and to provide better error messages to users and system administrators. Also, since the Sieve language evolves quickly, with new language extensions published every
2009 Feb 24
4
dovecot1.2 segfault
I've tried 2 builds of dovecot, based on a amd64 rebuild of the experimental package on http://xi.rename-it.nl/debian/ I've tried to include as much useful info as possible, sorry if I've missed out anything of use. Let me know as I'm more then happy to assist in any way possible. $ telnet host 110 Escape character is '^]'. +OK Dovecot ready. USER ian at domain.com +OK
2015 Feb 12
2
dovecot 2.2.15 script_after not executed
On 2015-02-12 01:01, Stephan Bosch wrote: > On 2/11/2015 10:37 PM, Portase Florin wrote: On 2/11/2015 8:41 PM, Stephan Bosch wrote: On 2/11/2015 7:34 PM, Florin Portase wrote: Hello guys, > > I'm having troubles making "script_after" to exec sieve scripts:: > > Keep in mind that the sieve_after script is only executed when the > "keep" action [1 [1]]
2015 Jan 15
2
pigeonhole - how to whitelist
Hello, When new users are added we start them with a spam rule that routes spam to their junk folder. I don't see a way to assign priority ... so how does a user whitelist a spam-flagged email? Are the rules applied in some order? Alphabetically perhaps? If so I can name the spam rule z-spam. Thanks in advance.
2015 Feb 11
2
dovecot 2.2.15 script_after not executed
On 2/11/2015 8:41 PM, Stephan Bosch wrote: > On 2/11/2015 7:34 PM, Florin Portase wrote: >> Hello guys, >> >> I'm having troubles making "script_after" to exec sieve scripts:: >> > Keep in mind that the sieve_after script is only executed when the > "keep" action [1] is executed or when the implicit "keep" [2] is still >
2010 Dec 22
4
trying to make cmusieve happen globally
In Dovecot 1.1.11 cmusieve is apparently integrated in the Ubuntu 9.10 package "dovecot-common" since the files are there. I am wanting to right now just do a very basic test of the setup to see how it runs before doing more sophisticated steps that could obscure any errors or bugs (e.g. unit testing). So I took the following example sieve script from the wiki1 documentation: require
2009 Mar 04
3
set \Seen flag on mail
I'm looking for a way to set the \Seen flag on certain mail no matter what. Currently I'm using a global sieve script to do this. From what I've read, there is no way to enforce the global script if the user creates their own sieve script. More details: I have a postfix transport that along with sender_bcc_maps and recipient_bcc_maps uses deliver to create a read only archive of
2016 Feb 06
2
Released Pigeonhole v0.4.12 for Dovecot v2.2.21
Hello Dovecot users, Here is the final v0.4.12 release of Pigeonhole for Dovecot v2.2.21. Nothing changed since the RC. Changelog v0.4.12: + Implemented the Sieve extracttext extension (RFC 5703; Section 7). It is now possible to extract body text from a message into a variable. * Increased ABI version due to changes in the Sieve interpreter's object definitions. - multiscript: Fixed
2016 Feb 06
2
Released Pigeonhole v0.4.12 for Dovecot v2.2.21
Hello Dovecot users, Here is the final v0.4.12 release of Pigeonhole for Dovecot v2.2.21. Nothing changed since the RC. Changelog v0.4.12: + Implemented the Sieve extracttext extension (RFC 5703; Section 7). It is now possible to extract body text from a message into a variable. * Increased ABI version due to changes in the Sieve interpreter's object definitions. - multiscript: Fixed
2015 Jan 16
2
pigeonhole - how to whitelist
Thanks. That's exactly what I needed. However I have a permission problem. I added the parameter to 90-sieve.conf and created the directory but now I get the following permissions errors in maillog even though I have the file and directory wide open with 777 permissions: Error: yY/0JHtauVQfPgAAU+Cu/Q: sieve: failed to open sieve dir: stat(/var/lib/dovecot/sieve/after.d/) failed: Permission