similar to: IMAP_ID_LOG

Displaying 20 results from an estimated 1100 matches similar to: "IMAP_ID_LOG"

2018 Apr 09
1
IMAP_ID_LOG
SMTP lets you know the user agent, I thought that pop3 also. 2018-04-09 22:15 GMT+02:00 Michael Slusarz <michael.slusarz at dovecot.fi>: > ID is an IMAP specific protocol command (RFC 2971). There is no POP or > SMTP equivalent. > > > On April 9, 2018 at 10:19 AM "j.emerlik" <j.emerlik at gmail.com> wrote: > > Hi, > there in configuration is
2018 Apr 09
0
IMAP_ID_LOG
ID is an IMAP specific protocol command (RFC 2971). There is no POP or SMTP equivalent. > On April 9, 2018 at 10:19 AM "j.emerlik" <j.emerlik at gmail.com> wrote: > > Hi, > there in configuration is possibile to set imap_id_log for logging Client ID e.g.: ID sent: name=Thunderbird, version=52.7.0. > > Is possible to set same but for POP3 or SMTP
2017 Oct 25
3
Password encription
SHA512-CRYPT and PLAIN/LOGIN with SSL. ---Aki TuomiDovecot oy -------- Original message --------From: "j.emerlik" <j.emerlik at gmail.com> Date: 25/10/2017 12:07 (GMT+02:00) To: Aki Tuomi <aki.tuomi at dovecot.fi> Cc: Dovecot Mailing List <dovecot at dovecot.org> Subject: Re: Password encription What scheme and mechanism do you recommend? 2017-10-25 11:01 GMT+02:00
2017 Jul 07
2
pigeonhole-0.4.14
Yes, I'am sure. I've only global as: ============== require "fileinto"; if header :contains "X-Spam-Status" "YES" { fileinto "INBOX.Junk"; } if header :contains "X-Spam-Level" "********************" { discard; stop; } and default as: ============== require "fileinto"; if header :contains
2017 Jun 23
4
Courier migration to dovecot
Hi, I'm almost ready to migrate Courier to Dovecot 2.2.31 but I have one question about home and mail directory. It's good idea to have same directory form home and mail ? Which scenerio will be better and why ? For example: A) Home: /home/doamin/user1 Mail: /home/doamin/user1 B) Home: /home/doamin/user1/home Mail: /home/doamin/user1 C) Home: /home/doamin/user1/ Mail:
2017 Jun 12
4
Log authentication attempts
We alse have same problem, now we are running Dovecot 2.2.30.2 and also use Dovecot SASL for SMTP authentication (postfix 2.11). We need to save all failed login attempts to database as source IP address, username and date and time but post-login script can do this but only after successful login. Failed login attempts information may be useful in the fight with bruteforce attacks. It's
2017 Oct 25
1
Password encription
CRAM-MD5 should not be used. Its not terribly secure. ---Aki TuomiDovecot oy -------- Original message --------From: "j.emerlik" <j.emerlik at gmail.com> Date: 25/10/2017 11:58 (GMT+02:00) To: Aki Tuomi <aki.tuomi at dovecot.fi> Cc: Dovecot Mailing List <dovecot at dovecot.org> Subject: Re: Password encription Thx Aki, with CRAP-MD5 as scheme and mechanism?
2017 Jul 07
2
pigeonhole-0.4.14
Op 7/7/2017 om 1:18 PM schreef j.emerlik: > Solved temporary by replacing X-Spam-Status to X-Spam-Flag. > > X-Spam-Flag in my system is added only to SPAM e-mail, anyway it looks like > a bug. Can you show your configuration (output from `dovecot -n`)? An example message may also be useful. Regards, Stephan. > Regards, > Jack > > > 2017-07-07 12:41 GMT+02:00
2017 Oct 20
2
Post-login scripting
No, it's entirely my own. If all you want to do is write client IP addresses to a database then your script will probably fit in 20 lines of code or so. On 10/20/2017 05:04 PM, j.emerlik wrote: > Which one policy server are you using ? > Someone from that list : http://www.postfix.org/addon.html > > 2017-10-20 16:53 GMT+02:00 Gedalya <gedalya at gedalya.net>: > >>
2017 Nov 11
2
Postlogin script
Awesome, thanks! Sent from my mobile device please excuse. 11.11.2017 2:48 PM "Gedalya" <gedalya at gedalya.net> napisa?(a): > On 11/10/2017 11:03 PM, Joseph Tam wrote: > > > > The toughest situation (using script techniques) is for > > CIDR ranges just shy of a full octet boundary e.g. /25. > > Actually there is a great tool for that, grepcidr >
2017 Jun 12
1
Log authentication attempts
I need to save that to database because I have more then one mail server and them must share each other failed login attempts information. I'll try check how Dovecot Authentication Policy works. --JAcek 2017-06-12 16:50 GMT+02:00 Leonardo Rodrigues <leolistas at solutti.com.br>: > Em 12/06/17 09:39, j.emerlik escreveu: > >> Failed login attempts information may be useful
2017 Oct 20
2
Post-login scripting
On 10/20/2017 04:50 PM, j.emerlik wrote: > I understand that Dovecot SASL does not support the Post-Login scripts. Yea, perhaps not. The concept it follows for POP3/IMAP is a wrapper for the executable launched to perform the actual service, and there is no such service when dovecot is only a SASL auth server for an external program. On the other hand a postfix policy server can let you
2017 Nov 10
1
Postlogin script
Thx, prips works as I expected, gr8 tool, not available in Gentoo repository but after compilation Dovecot doing what I wanted. Regards, Jack 2017-11-09 21:19 GMT+01:00 Gedalya <gedalya at gedalya.net>: > A bit clunky but perhaps you could find another command. > > https://packages.debian.org/stretch/netmask > > $ IP=172.11.0.28 > $ if [ "$(netmask -n $IP/24)"
2017 Nov 10
3
Postlogin script
"j.emerlik" <j.emerlik at gmail.com> writes: > I would like to prepare postlogin a script that allow imap connection to > roundcube for all but restrict imap access for selected users. "from" roundcube? > Is possible in condition IF use IP addresses as range or with mask (because > I've more than one web servers) ? Of course -- many ways to skin this
2017 Oct 21
2
Post-login scripting
Aha. Looks pretty cool, and it's really nice that it supports HTTP. On the other hand if I'm rate limiting the number of messages sent = number of times a client said RCPT TO, I guess it still has to be a postfix policy server? Anyway, thanks for pointing this out, I'm sure I'll use it :-) On 10/21/2017 02:16 PM, Aki Tuomi wrote: > Dovecot auth supports auth_policy_server
2017 Jul 07
2
pigeonhole-0.4.14
Hi, my global sieve filter looks like this: require "fileinto"; if header :contains "X-Spam-Status" "YES" { fileinto "INBOX.Junk"; } if header :contains "X-Spam-Level" "********************" { discard; stop; } Why Dovecot 2.2.24 and pigeonhole-0.4.14 moves all e-mails to spam eg .: with "X-Spam-Status: No," too ?
2017 Oct 20
3
Post-login scripting
Hi , I would like to save every authentication IP addresses to database, for IMAP and POP3 everything working correct but I don't know how to configure Post-login script for SMTP AUTH. Can you help me ? Regards, Jack
2018 Dec 11
1
Dovecot IMAP connections
What exactly means "deinit". Yesterday I had all IMAP processes with word "deinit" in brackets and dovecot reached the limit of processes. I had to do a restart of the process. eg.: dovecot 32482 0.0 0.0 24832 4256 ? S 03:29 0:00 dovecot_host1/imap [pierrot xxx.xxx.xx.xx (deinit)] Dovecot version 2.2.32. Regards, Jack -------------- next part
2017 Nov 09
2
Postlogin script
Hi, I would like to prepare postlogin a script that allow imap connection to roundcube for all but restrict imap access for selected users. My question is that: Is possible in condition IF use IP addresses as range or with mask (because I've more than one web servers) ? My script: #!/bin/sh if [ "$IP" = "172.11.0.28" ] ; then printf "* [ALERT] Access allowed from
2018 Mar 19
2
Permissions on /var/log/dovecot
On 2018-03-19 (13:19 MDT), Odhiambo Washington <odhiambo at gmail.com> wrote: > > What does your doveconf -n have? imap_id_log = * log_path = /var/log/dovecot -- I have a love child who sends me hate mail