similar to: issue with sieve forwarding after upgrade to 0.5.1

Displaying 20 results from an estimated 2000 matches similar to: "issue with sieve forwarding after upgrade to 0.5.1"

2018 Apr 03
5
issue with sieve forwarding after upgrade to 0.5.1
Hello, After I upgrade dovecot 2.2.35 to 2.3.1 and pigeonhole 0.4.23 to 0.5.1 when I use sieve to forward a message to other address using "redirect :copy" I get this: (host server1.myserver.com <http://server1.myserver.com/>[private/dovecot-lmtp] said: 451 4.2.0 <chris at mydomain.com <mailto:chris at mydomain.com>> Execution of Sieve filters was aborted due to
2018 Apr 04
2
issue with sieve forwarding after upgrade to 0.5.1
Thank you for your reply. I use FreeBSD so no changes on the OS before and after the dovecot/pigeonhole updates. > On 4 Apr 2018, at 08:54, B. Reino <reinob at bbmk.org> wrote: > > Hello, > > The new systemd service file has NoNewPrivileges set to true. You need to override that to false and then it should work again. > > (if you need help with that ask again..
2018 Apr 03
0
issue with sieve forwarding after upgrade to 0.5.1
Here are some logs: Apr 3 23:25:35 server1 dovecot: lmtp(chris at coderz.gr)<47735><AUI6Aj/jw1p3ugAAPz4RRA>: program `/usr/sbin/sendmail' terminated with non-zero exit code 75 Apr 3 23:25:35 server1 dovecot: lmtp(chris at coderz.gr)<47735><AUI6Aj/jw1p3ugAAPz4RRA>: Error: sieve: msgid=<DE90EB45-9B58-4679-9BCE-E2698773519E at cretaforce.gr>: failed to redirect
2018 Apr 04
0
issue with sieve forwarding after upgrade to 0.5.1
Hello, The new systemd service file has NoNewPrivileges set to true. You need to override that to false and then it should work again. (if you need help with that ask again.. I'm on the train now so I can't write much comfortably..) Cheers. On April 3, 2018 10:25:22 PM GMT+02:00, Christos Chatzaras <chris at cretaforce.gr> wrote: >Hello, > >After I upgrade dovecot 2.2.35
2018 Apr 04
2
issue with sieve forwarding after upgrade to 0.5.1
On 2018-04-04 01:54, B. Reino wrote: > The new systemd service file has NoNewPrivileges set to true. You need > to override that to false and then it should work again. It seems that the NoNewPrivileges option messes with several things. PAM authentication stopped working as well besides the fact that CAP_AUDIT_WRITE is also missing in CapabilityBoundingSet. I've opened a pull request
2018 Jan 07
2
Updated Dovecot 2.3.0 now getting 2 strange log errors
Op 1/6/2018 om 7:42 PM schreef Florian Pritz: > On 03.01.2018 18:14, Tony wrote: >> I downgraded dovecot to 2.2.33.2 and pigeonhole 0.4.21 and can confirm >> the reported problem does not exist with "permission denied" and >> sendmail getting hung up/timing out. > The issue is that sendmail/maildrop/postdrop uses setgid to change to > the maildrop group
2018 Apr 04
0
issue with sieve forwarding after upgrade to 0.5.1
We are thinking that we remove both this and CapabilityBoundingSet in next release, so feel free to remove them from the unit file. ---Aki TuomiDovecot oy -------- Original message --------From: "Helmut K. C. Tessarek" <tessarek at evermeet.cx> Date: 04/04/2018 09:44 (GMT+02:00) To: dovecot at dovecot.org Subject: Re: issue with sieve forwarding after upgrade to 0.5.1 On
2018 Apr 19
3
lost connection while sending end of data error
I use dovecot-lmtp and postfix. When I send e-mail to 2 recipients (or more) at the same time and if one of them is over quota (or under quota and the message I send is bigger than his free space) mailq shows: -Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient------- 20B03336F22 26099 Thu Apr 19 18:02:47 support at example.com (lost connection with
2018 Apr 04
0
issue with sieve forwarding after upgrade to 0.5.1
On 2018-04-04 11:02, Christos Chatzaras wrote: > Thank you for your reply. I use FreeBSD so no changes on the OS before and after the dovecot/pigeonhole updates. Oops. I guess I assume everyone uses Linux (and Debian at that.. :) I don't know how dovecot is set-up with FreeBSD. The error you showed was similar (or the same, I don't know anymore) to the one I had when I upgraded to
2018 Apr 06
0
Re: Can’t authenticate any users after upgrade.
> On 04/05/18 02:34, B. Reino wrote: >> On 2018-04-05 06:33, Helmut K. C. Tessarek wrote: >>> On 2018-04-04 23:10, Kevin Cummings wrote: >>> PAM audit_log_acct_message() failed: Operation not permitted >>> imap-login: Disconnected (AUTH failed, 2 attempts in 10 secs): >>> user=<username>, method=PLAIN, rip=192.168.1.94 lip=192.168.1.94, TLS,
2018 Apr 05
3
Re: Can’t authenticate any users after upgrade.
On 2018-04-05 06:33, Helmut K. C. Tessarek wrote: > On 2018-04-04 23:10, Kevin Cummings wrote: >> PAM audit_log_acct_message() failed: Operation not permitted >> imap-login: Disconnected (AUTH failed, 2 attempts in 10 secs): >> user=<username>, method=PLAIN, rip=192.168.1.94 lip=192.168.1.94, TLS, >> session=<sessionid> > > Please look at my pull
2018 Jan 20
0
PDFs getting mangled
> On 20 Jan, 2018, at 10:05, Adam Weinberger <adamw at adamw.org> wrote: > > >> On 19 Jan, 2018, at 4:39, Aki Tuomi <aki.tuomi at dovecot.fi> wrote: >> >> >> >> On 19.01.2018 04:35, Adam Weinberger wrote: >>> Since upgrading to 2.3.0 / 0.5.0.1, incoming PDFs are getting mangled. >>> It seems to be happening when I use
2018 Jan 22
0
PDFs getting mangled
Op 1/21/2018 om 4:34 PM schreef Stephan Bosch: > Op 1/20/2018 om 11:01 PM schreef Adam Weinberger: >>> On 20 Jan, 2018, at 10:05, Adam Weinberger <adamw at adamw.org> wrote: >>> >>> >>>> On 19 Jan, 2018, at 4:39, Aki Tuomi <aki.tuomi at dovecot.fi> wrote: >>>> >>>> >>>> >>>> On 19.01.2018 04:35,
2018 Jan 21
2
PDFs getting mangled
Op 1/20/2018 om 11:01 PM schreef Adam Weinberger: >> On 20 Jan, 2018, at 10:05, Adam Weinberger <adamw at adamw.org> wrote: >> >> >>> On 19 Jan, 2018, at 4:39, Aki Tuomi <aki.tuomi at dovecot.fi> wrote: >>> >>> >>> >>> On 19.01.2018 04:35, Adam Weinberger wrote: >>>> Since upgrading to 2.3.0 / 0.5.0.1, incoming
2018 Apr 05
0
Re: Can’t authenticate any users after upgrade.
On 2018-04-04 23:10, Kevin Cummings wrote: > PAM audit_log_acct_message() failed: Operation not permitted > imap-login: Disconnected (AUTH failed, 2 attempts in 10 secs): > user=<username>, method=PLAIN, rip=192.168.1.94 lip=192.168.1.94, TLS, > session=<sessionid> Please look at my pull request at: https://github.com/dovecot/core/pull/71 Or, if it's any easier: 1)
2018 Jan 20
2
PDFs getting mangled
> On 19 Jan, 2018, at 4:39, Aki Tuomi <aki.tuomi at dovecot.fi> wrote: > > > > On 19.01.2018 04:35, Adam Weinberger wrote: >> Since upgrading to 2.3.0 / 0.5.0.1, incoming PDFs are getting mangled. >> It seems to be happening when I use vnd.dovecot.filter. When I comment >> out the block, things come through fine. >> >> My filter block looks like
2018 Jan 19
0
PDFs getting mangled
On 19.01.2018 04:35, Adam Weinberger wrote: > Since upgrading to 2.3.0 / 0.5.0.1, incoming PDFs are getting mangled. > It seems to be happening when I use vnd.dovecot.filter. When I comment > out the block, things come through fine. > > My filter block looks like this: > require "vnd.dovecot.filter"; > filter "bogofilter_filter"; > >
2018 Jan 19
3
PDFs getting mangled
Since upgrading to 2.3.0 / 0.5.0.1, incoming PDFs are getting mangled. It seems to be happening when I use vnd.dovecot.filter. When I comment out the block, things come through fine. My filter block looks like this: require "vnd.dovecot.filter"; filter "bogofilter_filter"; if header :contains "X-Bogosity" [ "Spam,
2017 Jun 15
2
+vnd.dovecot.duplicate for Bogofilter duplication shortcomings
Hello, Sorry for a bit offtopic but it seems the bogofilter community is just as dead as dspam is. I trying to switch from DSPAM to bogofilter on a server where if I turn bogofilter on I run into the following issue: Certain users have sender and recipient bcc maps setup in postfix. This is for forwarding copy of an email to other address for example: Incoming lclude at company.com ->
2008 Nov 09
3
Dovecot and Bogofilter
Hi, on my small Xen-virtualised server with 48 MiB RAM I use Postfix and Dovecot, because the Debian administrators dislike qmail [1], which is in my opinion despite some maintainability and code quality issues a quite well designed software, because it mostly follows the UNIX principles. Postfix is not able to sort my E-Mail into different Maildir folders and after I looked at procmail's