similar to: Implementation Question

Displaying 20 results from an estimated 10000 matches similar to: "Implementation Question"

2008 Oct 24
2
force user and read only
Hi I need a share with read-only access for some developers (to read logfiles). the logfiles are owned by the application user and group and have 700 permissions. I have set up the share like this: path = /applicationx/logs read only = Yes valid users = "MYDOMAIN+DEVELOPER1" force user = applicationx It does work very well, but somehow it does not look
2006 May 10
2
Best way to Upgrade Samba 3.014a
Hello, I have Samba 3.014a-Debian in a server Debian 3.1 Release 1 Sarge. The performance is pretty poor. My LAN is running at 100mbits/sec. So even at 4 feet from the server I'm getting slow responses on my windoze 2000 pro computer from samba. It takes an eternity to copy files from one place to the other. Also, I have several error messages and files corruption. Could anybody tell me
2006 Aug 29
2
change password on 1st signon
Is there a way to enable user to change password on first signon?
2018 Apr 20
5
Sieve "redirect" changes envelope sender in 2.3. / pigeonhole 0.5
Hi (Stephan?), is it a new feature of dovecot 2.3 /pigeonhole 0.5 that a sieve "redirect" changes the envelope sender of a redirected mail or simply a bug ? A sends mail to B, B redirects to C C sees B (not A!) as envelope sender. It is not a problem if C gets the mail but if that mail bounces for various reasons it goes back to B and A will never know about this. I thick this is came
2020 Mar 30
2
replication and spam removal ("doveadm expunge")
Hello everybody, since now I did no replication and spam is delivered into users folder "spambox" Every night there is a cronjob which deletes spam older than 30 days via something like "find .... -ctime +30 -delete" Now I'm going to set up replication (two way) and I thought that doing "rm" is not a good idea. So I modified the job to something like
2020 Apr 04
2
replication and spam removal ("doveadm expunge")
<!doctype html> <html> <head> <meta charset="UTF-8"> </head> <body> <div> Can you provide doveconf -n and try turning on mail_debug=yes on both ends and try doveadm -Dv expunge .... </div> <div> <br> </div> <div> Aki </div> <blockquote type="cite"> <div>
2018 Apr 23
2
Sieve "redirect" changes envelope sender in 2.3. / pigeonhole 0.5
On 04/23/2018 03:22 PM, Stephan Bosch wrote: > > > Op 20-4-2018 om 14:01 schreef Olaf Hopp: >> Hi (Stephan?), >> is it a new feature of dovecot 2.3 /pigeonhole 0.5 that a sieve "redirect" changes the envelope sender of >> a redirected mail or simply a bug ? >> >> A sends mail to B, B redirects to C >> C sees B (not A!) as envelope sender.
2018 Apr 20
2
Sieve "redirect" changes envelope sender in 2.3. / pigeonhole 0.5
OK, I found a solution: trusted_users = exim:dovecot in my exim.conf fixed it. Anyway this is an important change of behavour between 2.2 und 2.3 In 2.2 the "dovecot" under exims "trusted_users" was not necessary. Olaf On 04/20/2018 02:53 PM, Olaf Hopp wrote: > On 04/20/2018 02:01 PM, Olaf Hopp wrote: >> Hi (Stephan?), >> is it a new feature of dovecot 2.3
2015 Dec 18
2
autoexpunge problems
Hello, I tried to use the new autoexpunge for my Trash folders I had in 15-mailboxes.conf mailbox Trash { special_use = \Trash auto = subscribe } (dovecot -n of the original config is below) and added just the line autoexpunge = 1h Just a short period on my test system. But it failed. In the log I see Dec 18 10:54:07 irams2 dovecot: imap(ms2test): Error: Failed to autoexpunge
2017 Jul 26
1
under another kind of attack
Olaf Hopp <Olaf.Hopp at kit.edu> wrote: > And I have a new one just for "unknown user" and here my bantime and findtime > are much bigger and the retries are just '2'. So here I'm much harsher. > I'll keep an eye on my logs and maybe some more twaeking is necessary. Just be careful about typos (like twaeking!): users could simply misspell their username,
2018 May 09
2
lmtp panic with many recipients
On 05/09/2018 11:10 AM, Stephan Bosch wrote: > > > Op 09/05/2018 om 10:17 schreef Ralf Hildebrandt: >> * Stephan Bosch <stephan at rename-it.nl>: >>> >>> Op 08/05/2018 om 10:34 schreef Olaf Hopp: >>>> Hi, >>>> >>>> I had an email with 58 recipients in the "To" and 13 in the "CC" >>>>
2017 Jun 06
3
v2.2.30.1 released
On 06/05/2017 11:05 AM, Angel L. Mateo wrote: > I have updated my dovecot proxy servers from 2.2.28 to 2.2.30. Since the upgrade I'm having the error: > > Jun 5 10:54:51 musio12 dovecot: auth: Fatal: master: service(auth): child 63632 killed with signal 11 (core not dumped) > > Me too, with # 2.2.30.1 (eebd877): /opt/dovecot/etc/dovecot/dovecot.conf # Pigeonhole
2007 May 05
3
[LLVMdev] 1 Week Before 2.0 Branch Creation
> On Sat, 5 May 2007, Aaron Gray wrote: >> It would be good to have a mailing list for test results where 'make >> check' >> results could be posted so that there is some reference and people could >> avoid repeating builds. > > llvm-testresults :) Great, feeling silly, I'll signon to that then :) Aaron
2015 Mar 12
2
Why is Sieve trying to re-compile global scripts?
On 3/12/2015 11:56 AM, Olaf Hopp wrote: > On 03/12/2015 12:02 AM, Stephan Bosch wrote: >> On 3/11/2015 11:10 AM, Olaf Hopp wrote: >>> Please see the thread with subject >>> "Sieve permissions issue following update" >>> I tested sucessfully a developper issue last month >>> on the hint of Stephan. Yesterday I started to test the currenr RCs.
2018 May 09
2
lmtp panic with many recipients
* Stephan Bosch <stephan at rename-it.nl>: > > > Op 08/05/2018 om 10:34 schreef Olaf Hopp: > > Hi, > > > > I had an email with 58 recipients in the "To" and 13 in the "CC" > > Delivering it from exim to dovecot lmtp panics (see below) > > Panic: file smtp-address.c: line 533 (smtp_address_write): assertion > > failed:
2017 Jul 27
1
under another kind of attack
> On 26 Jul 2017, at 7:57 pm, Olaf Hopp <Olaf.Hopp at kit.edu> wrote: > > Dear collegues, > > many thanks for your valuable input. > > Since we are an university GEO-IP blocking is not an option for us. > Somestimes I think it should ;-) > > My "mistake" was that I had just *one* fail2ban filter for both cases: > "wrong password" and
2018 Apr 21
1
Sieve "redirect" changes envelope sender in 2.3. / pigeonhole 0.5
On 4/20/2018 8:53 AM, Olaf Hopp wrote: > On 04/20/2018 02:01 PM, Olaf Hopp wrote: >> Hi (Stephan?), >> is it a new feature of dovecot 2.3 /pigeonhole 0.5 that a sieve "redirect" changes the envelope sender of >> a redirected mail or simply a bug ? >> >> A sends mail to B, B redirects to C >> C sees B (not A!) as envelope sender. >> It is not a
2015 Mar 11
4
Why is Sieve trying to re-compile global scripts?
On 3/11/2015 11:10 AM, Olaf Hopp wrote: > Please see the thread with subject > "Sieve permissions issue following update" > I tested sucessfully a developper issue last month > on the hint of Stephan. Yesterday I started to test the currenr RCs. > > First I was disappointed, because the error seems to persist. > So I double checked everything, recreated / recompiled
2010 Oct 06
4
Logging Login Attempts
I have passwords turned off, and require keys to match. The zombie armies swarming outside are trying brute force attacks that in part involve guessing login NAMES. If they guess the wrong NAME, this is logged in syslog. If they guess a working user name, then the attack has PARTIALLY SUCCEEDED, but this information is IGNORED. That is, it is not logged. If the zombie army has tell when it
2017 Jul 25
10
under another kind of attack
Hi folks, "somehow" similar to the thread "under some kind oof attack" started by "MJ": I have dovecot shielded by fail2ban which works fine. But since a few days I see many many IPs per day knocking on my doors with wron password and/or users. But the rate at which they are knocking is very very low. So fail2ban will never catch them. For example one IP: Jul 25