similar to: A user's last access time

Displaying 20 results from an estimated 2000 matches similar to: "A user's last access time"

2020 Oct 20
6
A user's last access time
Sami Ketola wrote: > > > > On 19. Oct 2020, at 18.54, Victor Sudakov <vas at sibptus.ru> wrote: > > > > Dear Colleagues, > > > > Is there a file or directory within a user's Maildir, whose date of > > modification or access indicates the last time the user accessed his/her > > E-mail via IMAP or POP3? > > > > I'd like
2020 Oct 20
3
A user's last access time
On 20.10.2020 9.30, Matthias Lay wrote: > Am Tue, 20 Oct 2020 09:31:16 +0700 > schrieb Victor Sudakov <vas at sibptus.ru>: > > >> Hello Sami, >> >> I have seen this but I do not want this information in a database. If >> you know how to make the lastlogin_plugin write to a local file, that >> would be very helpful. Even a local sqlite database would
2020 Oct 14
5
Changing IMAP separator - does it break things?
Dear Colleagues, I am using Dovecot 2.3.4.1 with maildirs. Just found out that MacOS Mail clients cannot work with nested folders, presumably because the MacOS Mail does not understand "." as the IMAP separator. Other clients (ThunderBird, Sylpheed, mutt) work fine. Do you think I can change the hierarchy separator in the "inbox" namespace without breaking other clients and
2018 Sep 27
2
Local access to IMAP mailboxes
Larry Rosenman wrote: > I have my dovecot running with TLS, so the passwords are NOT transmitted in > the clear (starttls). The problem is not transmitting them in the clear but keeping them in the clear in a local file like muttrc, or entering the password each time you launch mutt. -- Victor Sudakov, VAS4-RIPE, VAS47-RIPN 2:5005/49 at fidonet http://vas.tomsk.ru/
2020 Oct 21
2
A user's last access time
@lbutlr wrote: > On 19 Oct 2020, at 20:31, Victor Sudakov <vas at sibptus.ru> wrote: > > I have seen this but I do not want this information in a database. > ? > > > Even a local sqlite database would do. > > What? > This meant that an external DMBS/daemon process (MySQL, Redis etc) was not desirable, but any on-disk format Dovecot can save the data in was
2020 Oct 14
3
Changing IMAP separator - does it break things?
14. 10. 2020 v 11:51, Victor Sudakov <vas at sibptus.ru>: > >> I had to do it with 10-20 live users and it went fine, nobody noticed >> anything (I made the change in the night hours just to be sure >> though). I had to go down and fix some erratic folder names that >> resulted from the botched separator handling on some macOS Mail >> accounts. > >
2018 Sep 25
2
dovecot/FreeBSD and Android IMAP clients
Dear Colleagues, I have a fairly vanilla setup of dovecot on FreeBSD, serving IMAP and POP3. Thunderbird/IMAP works fine, and so does mutt/IMAP. However, Android clients (Gmail/IMAP and K-9 Mail) have problems accessing folders other than the INBOX. They either show them empty with no mails (K-9) or just wait forever to view the contents (Gmail app). Do I need to set up some workarounds or
2020 Oct 14
4
Changing IMAP separator - does it break things?
> On 14. Oct 2020, at 12.51, Victor Sudakov <vas at sibptus.ru> wrote: > > Those Mac clients who do not use nested folders do not seem to be > affected. That is, I've already suggested to the Mac Mail user that he > start Thunderbird, move all his mailboxes into the IMAP root folder, and > then go on using Mac Mail. I hope that's what he has done. There is a bug
2013 Jul 15
2
pxechn.c32 does not do TFTP
On Jul 14, 2013 10:02 PM, "Victor Sudakov" <vas at mpeks.tomsk.su> wrote: > > I have tried replacing the IP address with a DNS name like this: > > LABEL WDS1 > Menu LABEL WDS1 > com32 pxechn.c32 > append ws150.sibptus.transneft.ru::boot\x86\wdsnbp.com -W -o 66.x=0a:0e:8d:96 Did you try without "-o 66..."? Any chance for a packet capture from a
2018 Sep 27
5
Local access to IMAP mailboxes
Joseph Tam wrote: > > > However, I often read and modify the mailboxes locally with mutt (e.g. > > append and delete mails). > > > > Should I expect any problems wit Dovecot indexes etc? What if I even > > do "rm ~/Mail/some/mailbox", will Dovecot be mad at me? > > I do it all the time. Works fine. Great, thank you! > > As others have
2012 Jan 16
6
Prevent smbd from consulting winbindd
Colleagues, I am running smbd in a setup described in http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/idmapper.html#id2604553 under "Winbind is not used; users and groups are local". Samba is running in the security=domain mode, but all Windows users are being mapped to Unix users in /etc/passwd. Now I need to run winbindd for Squid authentication. The problem is, as soon as
2013 Jul 16
2
pxechn.c32 does not do TFTP
On Tue, Jul 16, 2013 at 12:51 AM, Victor Sudakov <vas at mpeks.tomsk.su> wrote: > Gene Cumm wrote: >> >> Did you try without "-o 66..."? Any chance for a packet capture from a >> mirrored port or the dhcpd+tftpd-old+tftpd-new+dnsd? > > OK, I have tried the following: > > label WDS > menu LABEL ^4. Windows Deployment Service > com32
2013 Jul 13
2
pxechn.c32 does not do TFTP
On Sat, Jul 13, 2013 at 5:30 PM, Gene Cumm <gene.cumm at gmail.com> wrote: > On Sat, Jul 13, 2013 at 10:34 AM, Gene Cumm <gene.cumm at gmail.com> wrote: >> Digging more, loadfile("192.0.2.1::pxe.0", &file.data, &file.size), >> queries DNS, which sounds like it doesn't follow the same call path as >> a COM32 calling pxe_dns(). If the DNS
2013 Jul 12
3
pxechn.c32 does not do TFTP
Colleagues, I am attempting to chainload a file from TFTP. I have the following lines in the configuration file: LABEL WDS1 Menu LABEL WDS1 kernel pxechn.c32 append 10.14.141.150::boot\x86\wdsnbp.com -W -o 66.x=0a:0e:8d:96 -S The TFTP server at 10.14.141.150 is operational and wdsnbp.com is available at the indicated path. I have tried various combinations of colons, forward and back
2018 Sep 28
2
Local access to IMAP mailboxes
Joseph Tam wrote: [dd] > > Whether you use any of them is up to you. As I said, direct mailbox > file access will work. However, if you deal with Gb size mailboxes, > re-indexing and general mail operations will be painful. > > > My mail goes through procmail, so Dovecot will not be the only one to > > touch the mboxes anyway. > > Not a deterrent: replace
2012 Feb 21
4
A windows user can create a file, but cannot delete
Colleagues, I have encountered a weird problem (FreeBSD 8.2, samba34-3.4.14). A user can create files in a samba share but cannot delete files from it (unless she is the owner of the file). The user is a member of a group with rwx permissions on this directory granted by a Posix ACL entry. The user can create and delete files in the directory from the shell on the file server (which is correct
2020 Oct 14
4
Changing IMAP separator - does it break things?
14. 10. 2020 v 11:28, Markus Winkler <ml at irmawi.de>: > > Hi Victor, > > On 14.10.20 04:36, Victor Sudakov wrote: >> Do you think I can change the hierarchy separator in the "inbox" >> namespace without breaking other clients and the mail layout on disk, >> losing mail etc? > > I personally would try to avoid such a change (really IMHO),
2012 Feb 26
3
allow trusted domains
There is a samba compiled without winbind support, with the following options configured: workgroup = MYDOMAIN security = domain allow trusted domains = yes add user script = /usr/sbin/pw useradd %u -m -Y -M 755 When a Windows user MYDOMAIN\john connects to the samba server, he is mapped to the Unix user john. If there is no Unix user "john", it is created by the add user script. How
2018 Sep 26
2
Local access to IMAP mailboxes
* Victor Sudakov <vas at mpeks.tomsk.su> 2018.09.26 12:17: > > >> However, I often read and modify the mailboxes locally with Mutt (e.g. > > >> append and delete mails). Why not use Mutt's IMAP capabilities and keep the indexes nice and clean? Regards Thomas -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type:
2018 Dec 16
1
mailbox locking
Dear Colleagues, I use exim's appendfile transport, procmail and a local mutt on my system, they all (to my knowledge) use lockfiles when working with mboxes. However, `doveconf | grep lock` says dotlock_use_excl = yes lock_method = fcntl mail_max_lock_timeout = 0 mbox_dotlock_change_timeout = 2 mins mbox_lock_timeout = 5 mins mbox_read_locks = fcntl mbox_write_locks = dotlock fcntl