similar to: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))

Displaying 20 results from an estimated 400 matches similar to: "Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))"

2018 Mar 05
1
[ext] Re: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
* A.L.E.C <alec at alec.pl>: > On 03/02/2018 03:32 PM, Ralf Hildebrandt wrote: > > The address causing the error is: > > > > From: =?utf-8?Q?Dorit_M=C3=BCller?= <d.m?ller at JOMEC.de> > > > > Note the "umlaut" in the email address... :) > > This is about SMTPUTF8 (RFC6531). Looks like your only option is to disable >
2018 Mar 03
0
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
Hi Ralf, Op 3/2/2018 om 3:32 PM schreef Ralf Hildebrandt: > I have an email which cannot be delivered using LMTP: > > Mar 2 15:26:54 mail-cbf dovecot: lmtp(backup at backup.invalid)<29736><cPd5Mi5fmVoodAAAplP5LA>: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p)) > Mar 2 15:26:54 mail-cbf dovecot: lmtp(backup at
2018 Mar 04
1
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
On 04/03/18 08:08, A.L.E.C wrote: > On 03/02/2018 03:32 PM, Ralf Hildebrandt wrote: >> The address causing the error is: >> >> From: =?utf-8?Q?Dorit_M=C3=BCller?= <d.m?ller at JOMEC.de> >> >> Note the "umlaut" in the email address... :) > This is about SMTPUTF8 (RFC6531). Looks like your only option is to disable > smtputf8_enable in Postfix
2018 Mar 04
0
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
On 03/02/2018 03:32 PM, Ralf Hildebrandt wrote: > The address causing the error is: > > From: =?utf-8?Q?Dorit_M=C3=BCller?= <d.m?ller at JOMEC.de> > > Note the "umlaut" in the email address... :) This is about SMTPUTF8 (RFC6531). Looks like your only option is to disable smtputf8_enable in Postfix config. Of course Dovecot should never panic, so a fix for this
2018 Mar 05
3
Coredump: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
Got a coredump: Mar 5 15:09:42 mail-cbf dovecot: lmtp(backup at backup.invalid)<15425><2B+kCaZPnVpBPAAAplP5LA>: Fatal: master: service(lmtp): child 15425 killed with signal 6 (core dumped) #0 0x00007fea19977428 in __GI_raise (sig=sig at entry=6) at ../sysdeps/unix/sysv/linux/raise.c:54 resultvar = 0 pid = 15425 selftid = 15425 #1 0x00007fea1997902a in
2018 Mar 04
3
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
On 04/03/18 09:55, Stephan Bosch wrote: > Op 3/4/2018 om 9:07 AM schreef John Fawcett: >> On 03/03/18 22:10, Stephan Bosch wrote: >>> Clearly, the relevant specifications don't allow UTF-8 in the local part >>> without email address internationalization (EAI), which Dovecot does not >>> support nor announce yet (although that should be mended somewhat soon).
2018 Mar 04
2
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
On 03/03/18 22:10, Stephan Bosch wrote: > > Clearly, the relevant specifications don't allow UTF-8 in the local part > without email address internationalization (EAI), which Dovecot does not > support nor announce yet (although that should be mended somewhat soon). > My preferred fix for now would be to reject addresses like that, which > would maybe still mean that this
2018 Mar 06
0
Coredump: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
Op 3/5/2018 om 3:14 PM schreef Ralf Hildebrandt: > Got a coredump: > > Mar 5 15:09:42 mail-cbf dovecot: lmtp(backup at backup.invalid)<15425><2B+kCaZPnVpBPAAAplP5LA>: Fatal: master: service(lmtp): child 15425 killed with signal 6 (core dumped) Hmm, yes, I think this an unnecessary RFC5322 -> RFC5321 address translation. Will look at making a fix tomorrow. Regards,
2018 Mar 05
1
[ext] Re: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
* Ralf Hildebrandt <Ralf.Hildebrandt at charite.de>: > > From the code in lib-smtp/smtp-address.c function smtp_address_write, it > > looks as though the assertion will happen whenever there is a non ascii > > char that is also non qpair in the local part, ie > > !smtp_char_is_atext(*p) and !smtp_char_is_qpair(*p). > > Could somebody please point me in the
2018 Mar 05
0
[ext] Re: Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
> From the code in lib-smtp/smtp-address.c function smtp_address_write, it > looks as though the assertion will happen whenever there is a non ascii > char that is also non qpair in the local part, ie > !smtp_char_is_atext(*p) and !smtp_char_is_qpair(*p). Could somebody please point me in the direction how to obtain a coredump here? -- Ralf Hildebrandt Gesch?ftsbereich IT |
2018 Mar 04
0
Panic: file smtp-address.c: line 530 (smtp_address_write): assertion failed: (smtp_char_is_qpair(*p))
Op 3/4/2018 om 9:07 AM schreef John Fawcett: > On 03/03/18 22:10, Stephan Bosch wrote: >> Clearly, the relevant specifications don't allow UTF-8 in the local part >> without email address internationalization (EAI), which Dovecot does not >> support nor announce yet (although that should be mended somewhat soon). >> My preferred fix for now would be to reject
2019 Apr 06
2
SMTPUTF8 support
On 06/04/2019 10:07, Andr? Rodier via dovecot wrote: > On 05/04/2019 08:57, David B?rgin via dovecot wrote: >> Andr?, are you quite sure you have it working? >> >> In this thread someone from Open-Xchange stated that no, Dovecot doesn?t >> have SMTPUTF8 support implemented, and the same response was given by >> another Dovecot developer last September (it ?is being
2019 May 10
3
smtputf8
On Thu, 9 May 2019 22:25:59 +0200, Admin via dovecot stated: >> Am 09.05.2019 um 22:15 schrieb Jerry via dovecot <dovecot at dovecot.org>: >> >> I am trying to find out if Dovecot supports "smtputf8". Obviously, I >> am looking in the wrong places, but I just cannot find a definitive >> answer. >Have a look at this recent discussion: >
2019 Apr 05
6
SMTPUTF8 support
Andr?, are you quite sure you have it working? In this thread someone from Open-Xchange stated that no, Dovecot doesn?t have SMTPUTF8 support implemented, and the same response was given by another Dovecot developer last September (it ?is being considered? was the answer then, see https://dovecot.org/pipermail/dovecot/2018-September/112887.html). I am using LMTP to deliver mail to Dovecot from
2019 Apr 05
1
SMTPUTF8 support
I?m afraid there is a possibility that your setup only works by chance ? I don?t think Dovecot LMTP is SMTPUTF8-capable according to RFC 6531. It needs to advertise the SMTPUTF8 extension but doesn?t. # nc -U /var/spool/postfix/private/dovecot-lmtp 220 mail.my.org Dovecot ready. LHLO mail.my.org 250-mail.my.org 250-STARTTLS 250-8BITMIME 250-ENHANCEDSTATUSCODES 250 PIPELINING -- David
2019 May 09
2
smtputf8
I am trying to find out if Dovecot supports "smtputf8". Obviously, I am looking in the wrong places, but I just cannot find a definitive answer. Thanks! -- Jerry -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 488 bytes Desc: OpenPGP digital signature URL:
2019 Apr 06
1
SMTPUTF8 support
On 5 Apr 2019, at 13:47, Andr? Rodier via dovecot <dovecot at dovecot.org> wrote: > >> root at portal:/etc/postfix# postmap -q andr?@homebox.space ldap:/etc/postfix/ldap-aliases.cf >> andre at homebox.space You have a solution that properly maps UTF to a non-UTF namespace. As I understand it, SMTPUTF8 uses a UTF8 namespace. So, this would indicate SMTPUTF8 # postmap -q
2016 Nov 08
2
Status of SMTPUTF8?
I was wondering whether there is a roadmap for adding SMTPUTF8 support to Dovecot? My delivery pattern is Postfix -> Dovecot LMTP and it is choking on utf8 messages. I might be able to volunteer some of my time as a developer. Another thread about this seemed to go unanswered: http://dovecot.org/list/dovecot/2016-September/105474.html
2018 Sep 14
1
Status of SMTPUTF8?
On 06.09.2018 22:25, kadafax at gmail.com wrote: > I necro-bump this thread as I have the same problem since I switched to LMTP from LDA (as the wiki recommend). > Any news to make dovecot LMTP postix compliant ? > > > Le 08/11/2016 ? 17:13, Noah Tilton a ?crit?: >> >> I was wondering whether there is a roadmap for adding SMTPUTF8 support to Dovecot? >> >>
2007 May 02
1
2.6.21: ext3 related crash
One of our squid proxies crashed today. I was able to make a screenshot of it's last utterings - and since ext3 is being mentioned there, I thought I'd mention it here: http://www.arschkrebs.de/images/proxy-cbf-2-crash.png # uname -a Linux proxy-cbf-2 2.6.21 #1 SMP Thu Apr 26 11:17:54 CEST 2007 i686 GNU/Linux # mount /dev/cciss/c0d0p5 on / type auto (rw,errors=remount-ro) tmpfs on