RE: Which DKIM application for postfix 3.9.0

2024-04-23 Thread Joseph Tam via dovecot
fix does a better job in this regard, so these issues may not present itself. (I did a Postfix/opendkim milter on an Ubuntu system and it was much less hassle.) You should look at *lots* of DMARC RUA reports. People are doing crazy batsh*t stuff with your mail domain. Joseph Tam

Re: Dovecot somehow creating new local e-mails from a compromised account

2024-04-11 Thread Joseph Tam via dovecot
rols over your IMAP account, they can create messages with a format totally different than what your mail server can make. Joseph Tam ___ dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-le...@dovecot.org

Re: Users with enough rope to hang themselves

2024-04-03 Thread Joseph Tam
ng of namespaces? https://doc.dovecot.org/configuration_manual/mail_location/#custom-namespace-location Joseph Tam ___ dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-le...@dovecot.org

Re: Fwd: Dovecot, Load Balancing and SSL

2024-04-03 Thread Joseph Tam
/M2, then both your Postifx servers need to use the same certificate with "mail.domain.com" as a subject. Simple as that. Joseph Tam ___ dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-le...@dovecot.org

Re: [EXT] Re: How to get a memory pointer in the core process

2024-03-14 Thread Joseph Tam
n data and passes it to the persistent process via sockets? You'll have to have some initial handshake protocol to establish session context, but this seems the easiest way to accomplish what you want. Joseph Tam ___ dovecot mailing list -- dovecot@dovec

Re: Dovecot installation and ssl certificates

2024-03-12 Thread Joseph Tam
depends on how you set up your filesystem and authentication and your security constraints. You'll have to be more specific on your setup. Confining my reply to just SSL setup, you can obtain a SSL certificate with multiple domains named listed, which makes multi-domain SSL support easier. J

Re: Bug/Warning not sure which

2024-03-11 Thread Joseph Tam
& openssl x509 -noout -text | grep DNS: DNS:sge.sgeinc.com, DNS:sgeinc.com, DNS:www.sgeinc.com "mail.sgeinc.com" is not in your list of alternate names, hence your mail clients started rejecting the SSL certificate as invalid. Joseph Tam __

Re: "Connection reset by peer" errors with Outlook

2024-01-22 Thread Joseph Tam
the same stuff, but at least you can turn that behaviour off and stop it from second guessing your settings. Joseph Tam ___ dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-le...@dovecot.org

Re: Migrate Dovecot 2.0.16 (mbox) to Dovecot 2.3.16 (MaiDir) and preserve POP UIDs

2024-01-20 Thread Joseph Tam
protocol pop3 { ... pop3_reuse_xuidl = yes } Maybe that's of use to you? Joseph Tam ___ dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-le...@dovecot.org

Re: What is the difference between BEFORE, SENTBEFORE, and SAVEDBEFORE?

2024-01-18 Thread Joseph Tam
On Thu, Jan 18, 2024 at 6:42 PM Joseph Tam wrote: > If you dump the above values e.g. > > doveadm fetch -ftab -A 'mailbox date.received' mailbox Trash BEFORE 90d Correction: if what I suspect is true, this won't show you anything as all your messages will be younger than 90d.

Re: What is the difference between BEFORE, SENTBEFORE, and SAVEDBEFORE?

2024-01-18 Thread Joseph Tam
it, then it gets instantiated the current timestamp when you do. If you do a fetch every day, you'll eventually reach 90d, and it will work forever more (+/- 1 day). Perhaps adding those fields into these settings is a more direct and better solution: https://doc.dovecot.org/configurati

Re: Anyone Watching Actvity from this network? Attempting Dovecot Buffer Overflows?

2023-11-15 Thread Joseph Tam
Address:1110 Nuuanu Ave > City: Honolulu > StateProv: HI > PostalCode: 96817 > Country:US Out of business virtual offices, naturally. AIRLL also operating out of 195.96.137.0/24. Joseph Tam __

Re: How to reduce the number of UNIX sockets?

2023-10-04 Thread Joseph Tam
was not dovecot. I'm not sure what you hope to gain by saving a few sockets that dovecot uses just to make headroom for a buggy script. Joseph Tam ___ dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-le...@dovecot.org

Re: expunge & sh error

2023-09-25 Thread Joseph Tam
r than 60days? If the former, you can probably just delete the entire INBOX folder or mailbox via filesystem commands as an alternative. Joseph Tam ___ dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-le...@dovecot.org

Re: Tons of imap-login processes despite client_limit very high

2023-07-19 Thread Joseph Tam
... See note 3. above. -------- Better? Joseph Tam ___ dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-le...@dovecot.org

Re: Tons of imap-login processes despite client_limit very high

2023-07-18 Thread Joseph Tam
ervice_count = 100 This service limit might be your culprit. I wrote about the strange interaction between service_count and process_limit here: https://www.mail-archive.com/dovecot%40dovecot.org/msg85850.html This gotcha should really be documented. Joseph Tam

Re: Postfix: running a script on authentication failure

2023-06-26 Thread Joseph Tam
will disable STARTTLS though. Even though it's not plaintext, maybe that is a good thing as it avoids MITM banner stripping attacks. Joseph Tam ___ dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-le...@dovecot.org

Re: Submission behaviour

2023-06-20 Thread Joseph Tam
onnections and do another round. This may be interpreted as a BFD attack, and you'll lock out a legitimate user. Joseph Tam ___ dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-le...@dovecot.org

Re: Dovecot reposting inactivity as auth failed

2023-06-19 Thread Joseph Tam
in: Disconnected: Inactivity (auth failed, 1 attempts in 180 secs): user= ... I would modify /etc/fail2ban/filter.d/dovecot.conf to limit it to 0-99sec like so failregex = ...( in \d{1,2} secs)... Some BFD attempts will leak through but it avoids trigg

Re: Incorrect saved dates in mailboxes

2023-05-18 Thread Joseph Tam
older than 30 days. I > assume if I wait 30 days from now, it will start working? Yup. If you run your script every day (and thus, run "doveadm fetch ... date.saved" as well), that will make sure any new mail put into your Trash folder will have date.saved within 2

Re: Incorrect saved dates in mailboxes

2023-05-17 Thread Joseph Tam
ly set -- your run of same values coincided when you ran "doveadm fetch". My expunge script just uses date.received instead -- it seems to work. Joseph Tam ___ dovecot mailing list -- dovecot@dovecot.org To unsubscribe send an email to dovecot-le...@dovecot.org

Re: SSL error

2022-11-09 Thread Joseph Tam
ty store so that your mail reader does not complain about an untrusted certificate. Clear? Joseph Tam

Re: ot: how to t/s TBird problems ?

2022-10-24 Thread Joseph Tam
ee a 40s gap in the session logs: it will tell you who was doing what when the pause happened (e.g. during authentication? During LIST fetch? During message fetch?) For example, if dovecot was busy mulching through a large INBOX rebuilding indices, I can see how it can chew up 40s under some circumstances. Joseph Tam

Re: ot: how to t/s TBird problems ?

2022-10-21 Thread Joseph Tam
ata, then TB is somehow misinterpreting it. > on an uneducated guess, the mailbox is just 'too large' ? > POP has difficulty handling so many files ? Typically, if some resource limit is hit, one side or the other will create a log or notification. Your INBOX is large, but not outrageous. You can test it directly by creating smaller subsets of the INBOX messages and see if the problem goes away. Joseph Tam

Re: ot: how to t/s TBird problems ?

2022-10-12 Thread Joseph Tam
obtain session transcripts of what server/client are doing. I don't see any obvious errors from the logs that indicate any failure. I do see the INBOX is rather large so maybe a timeout is involved. Joseph Tam

Re: Dead links at https://wiki.dovecot.org/Migration/MailFormat

2022-09-09 Thread Joseph Tam
l results. I lost the context of this thread, but if you're looking for mailutil or the older pine stuff, the project has forked inti alpine and you can find the source tarball at https://alpineapp.email/ Joseph Tam

Re: dovecot/config processes open, and consuming all memory

2022-08-16 Thread Joseph Tam
,1} so that others don't blunder along the same path I did. Joseph Tam

Re: dovecot/config processes open, and consuming all memory

2022-08-15 Thread Joseph Tam
tors are being held by the config process, and see the behaviour over time (e.g. monitor /proc/{pid}/fd/*); maybe that will give you a clue as to what the config process is doing. Joseph Tam

Re: dovecot Digest, Vol 231, Issue 31

2022-07-19 Thread Joseph Tam
> > doveadm -fjson mailbox status -u user unseen "*" > > Very nice Aki! I can pass that JSON to a Python program I make to parse > JSON, and then just report the ones not having "unseen":"0" . Thank Or use format "-ftab" and grep non-zero entries. Simpler than parsing JSON. Joseph Tam

Re: Deleting "folders only" folder doesn't actually delete

2022-07-12 Thread Joseph Tam
type the mailbox name to delete. I believe Tbunderbird has some IMAP server setting that will give it a hint. Joseph Tam

Re: dovecot Digest, Vol 230, Issue 21

2022-06-09 Thread Joseph Tam
this user protocol imap { ... rawlog_dir = /log/dir/%u } then (Make sure this user has write permissions into this directory) mkdir /log/dir/$user After you're done, you can disable logging, rm -rf /log/dir/$user Joseph Tam

Re: Force TCP socket disconnect on imap login failure?

2022-05-25 Thread Joseph Tam
how this is typically handled -- maybe an outbound block rule is required to handle this niche case to finally drive a stake through a BFD connection's heart. (more stuff: https://unix.stackexchange.com/questions/646663/iptables-how-kill-established-connection-except-for-an-ip). Joseph Tam

Re: Force TCP socket disconnect on imap login failure?

2022-05-25 Thread Joseph Tam
many of attacking IPs are represented on one of these lists. 2) Triggerimmediate block against authentication attempts that can not possibly be real (e.g. "mysql", "testuser", "nagios", etc.) Joseph Tam

Re: Message attachments, relocated with Tbird in Dovecot maildir store, not openable; reversible by moving BACK to inbox?

2022-05-18 Thread Joseph Tam
quotes really there? Joseph Tam

Re: how to setup IMAPs with letsencrypt

2022-04-25 Thread Joseph Tam
and a stub web servers. the original certificates were issued for domain: sample.com. But this certs can be used for any.sample.com too? For wildcarded certs (valid for *.sample.com), your only recourse is use DNS challenges. Joseph Tam

Re: how to setup IMAPs with letsencrypt

2022-04-21 Thread Joseph Tam
to support multiple hostnames on the same certificate. Joseph Tam

Re: Bad Signature - Both Roundcube and Squirrelmail webmail cannot search for anything + cannot open many emails because there are more than 200, 000 emails in my Inbox

2022-04-19 Thread Joseph Tam
's virtual mailbox feature to define a catch-all virtual mailbox to placate these users which won't bring an imap process to its knees. Joseph Tam

Re: Bad Signature - Both Roundcube and Squirrelmail webmail cannot search for anything + cannot open many emails because there are more than 200, 000 emails in my Inbox

2022-04-18 Thread Joseph Tam
features to find what you're looking for. Users of mine who previously used Gmail expect our mail system to behave similarly, and I have to break them of their habit to packrat all their mail into their INBOX. Joseph Tam

Setting imap-login process_limit when service_count>1

2022-03-24 Thread Joseph Tam
I did. References [1] https://doc.dovecot.org/admin_manual/login_processes/ Joseph Tam

Re: log failed plaintext password for specific user only

2022-03-23 Thread Joseph Tam
recongize it as a dictionary attack, but it may be too late as your AD will see it by that point. Joseph Tam

Re: Dupliate-ish email search?

2022-03-03 Thread Joseph Tam
estion how different is different. If you make some simplifying assumptions (e.g. exact same message body, same header for From/Sending network or IP/time-range/Subject, you can do a fairly good job. Joseph Tam

Re: Apple Mail behaviour: can not create sub-folders

2022-03-01 Thread Joseph Tam
nt now has a similar control or it's up to the user to figure it all out. Joseph Tam

Apple Mail behaviour: can not create sub-folders

2022-02-28 Thread Joseph Tam
come across this? Is this related to https://doc.dovecot.org/configuration_manual/mail_location/mbox/mboxchildfolders/ ? Joseph Tam

Re: Is Diffie-Hellman needed?

2022-01-12 Thread Joseph Tam
the mathematics can get pretty hairy for both key exchange methods. Joseph Tam

Re: Non-user logins?

2022-01-08 Thread Joseph Tam
discoveries that the client had a malware they didn't know about. http://www.blocklist.de/en/index.html also run a DBS RBL list and I've had zero FPs after years of use. I think you can even get Fail2ban report to your attackers to this site to add to the crowdsourcing. Joseph Tam

Re: Doveadm auth test fails

2022-01-06 Thread Joseph Tam
On Wed, 5 Jan 2022, Ken Wright wrote: Jan 5 22:09:30 grace dovecot: auth: Debug: client passdb out: FAIL#0111#011user=m...@mydomain.com Just a wild ass guess, but does your password backend expect "me", or "m...@mydomain.com" (which is what it was given). Joseph Tam

Can dovecot be leveraged to exploit Solr/Log4shell?

2021-12-13 Thread Joseph Tam
Solr to implement Dovecot FTS should look at https://solr.apache.org/security.html#apache-solr-affected-by-apache-log4j-cve-2021-44228 Joseph Tam

RE: Mailbox connection fails: Connection closed (No commands sent) Help please

2021-12-08 Thread Joseph Tam
hh.com, DNS:www.sizzelicks.com, DNS:www.softlinksys.com Is your Thunderbird set up to use one of the above server names, and not, for example, imap.aecperformance.com. The server name has to match one of the above. Joseph Tam

Re: ZFS storage and backup

2021-11-22 Thread Joseph Tam
the whole MDBOX, the above is not applicable as any change to a byte will affect all subsequent bytes. I think MDBOX is a compromise in data granularity that tries to strike a balance between various aspects of I/O performance. Joseph Tam

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-15 Thread Joseph Tam
they catch IMAP hackers, but they list 95%+ of our ssh brute forcing attacks. Joseph Tam

Re: Doveadm fetch slow and 100%CPU with a specific message-id

2021-10-25 Thread Joseph Tam
, that is a different situation. It could happen if the same message tooks different paths to your user e.g. via mailing list processor, but that is less common and would probably break DKIM. Joseph Tam

Re: Doveadm fetch slow and 100%CPU with a specific message-id

2021-10-25 Thread Joseph Tam
-ids happen whenever the sender names more than one local recipient during SMTP. It's a wholly unreliable way to indicates spaminess. However, if a high proportion of those recipients do not exist, ... Joseph Tam

Re: Fwd: Fwd: folders and subfolders

2021-07-20 Thread Joseph Tam
to the internet (i.e. your front-end MTA is on the same host as your LMTP), socket connection is probably simpler and safer than TCP connections. Joseph Tam

Re: folders management

2021-07-14 Thread Joseph Tam
h that can be without knowing your current settings. Have you tried creating nested folder structure with your mail clients? Joseph Tam

Re: good options for Multiple users on a common email account

2021-06-23 Thread Joseph Tam
account access. Joseph Tam

Re: Dovecot v2.3.13 reporting (very) incorrect vsize for some maildir folders

2021-05-21 Thread Joseph Tam
in blocks, not K. The man page for my OS 's'ls' states exactly that -- counts are in blocks. Joseph Tam

Re: connection closes every 10 minutes

2021-04-27 Thread Joseph Tam
hypothesis. Apr 12 16:12:49 SERVERNAME dovecot: imap(ACCOUNTNAME): Logged out in=164 out=757 However, my hypothesis wouldn't produce this. This is a active logout. Joseph Tam

Re: Mass Stripping Attachments by Directory, Age, Size

2021-03-18 Thread Joseph Tam
oveadm of course". MIMEDefang may help. Joseph Tam

Re: bug: some table header(?) output goes to stderr instead of stdout

2021-03-18 Thread Joseph Tam
mp;1 Maybe it's better to add another formatter to avoid tricky parsing or shell hacks e.g. # doveadm -f tab-nohdr ... Joseph Tam

Re: Mailbox configuration questions

2021-03-07 Thread Joseph Tam
m not sure what you mean by "organizing": making users' mail more consistent across different mail readers, despite their differences? Most are taken care of by using IMAP, and there are special niche settings for the mail reader features you're trying to address. Joseph Tam

Re: t/s expired cert error

2021-03-03 Thread Joseph Tam
On Wed, 3 Mar 2021, Yassine Chaouche wrote: Le 3/2/21 ? 9:02 PM, Matthias Kneer a ?crit : # echo | openssl s_client -connect emu.sbt.net.au:110 2>/dev/null | openssl x509 -noout -enddate I am intrigued about the function of echo in that command line ? It just a dummy input so that

Re: Can Dovecot honor Outlook's "leave mail on server for X days" setting?

2021-03-02 Thread Joseph Tam
r-for-days-not-deleting-mail.aspx You may have to create a POP3 session log to diagnose what POP3 commands you're client is issuing. Joseph Tam

Re: Obtaining the IMAP GUID from a sieve script

2021-01-16 Thread Joseph Tam
On Fri, 15 Jan 2021, Ron Garret wrote: Why not simply use the message-id? Because not every email has one. RFC5322 doesn?t require them. Doesn't your MTA then insert one if it's missing? Joseph Tam

Re: ulimit -n vs client_limit vs process_limit

2020-12-18 Thread Joseph Tam
needs to have FD limits set larger than to the sum of client_limits. Joseph Tam

ulimit -n vs client_limit vs process_limit

2020-12-16 Thread Joseph Tam
which is currently set to match default_client_limit = 1000 What should I set "ulimit -n" relative to client_limit? Or perhaps I've roofed service imap-login { process_limit = 2 ... } and should adjust that? Joseph Tam

Re: Disallow acces via imap, but keep lmtp running

2020-12-16 Thread Joseph Tam
Or if IMAP is the only authenticated service, munge their password hash. Joseph Tam

Re: Putting UIDL value into X-UIDL: header

2020-12-14 Thread Joseph Tam
. Maybe pop3_reuse_xuidl = yes Joseph Tam

Re: important message

2020-12-11 Thread Joseph Tam
it to piggyback spam: https://security.stackexchange.com/questions/241263/how-is-it-possible-that-this-spam-mail-came-from-google-forms-without-revealing Blocking mail from @trix.bounces.google.com will squelch them, but may also biock legitimate response receipts. Joseph Tam

Re: Recommended Protocols?

2020-11-10 Thread Joseph Tam
-and-TLS-Deployment-Best-Practices - (client) enforce SSL connection (i.e. refuse plaintext sessions). Joseph Tam

Re: SV: Looking for a guide to collect all e-mail from the ISP mail server

2020-10-27 Thread Joseph Tam
of the form {password}+{2fa-token}, then split each part to check against authentication systems to check validity. Joseph Tam

Re: Users unable to login

2020-10-21 Thread Joseph Tam
a graph of user mailbox connections will show sawtooth patterns. Joseph Tam

Re: Auro expunge

2020-10-14 Thread Joseph Tam
time. Joseph Tam

Re: Feature request.

2020-10-09 Thread Joseph Tam
rather than a synchronous process, that will check certs and restart/reload once per day/week/whatever. This is the method I use as my LE certificates are obtained via DNS challenges on a different host. Joseph Tam

Re: debugging TLS with wireshark and a custom application ?

2020-09-30 Thread Joseph Tam
try debugging the interaction by using "openssl s_server" on an alternate port with the same SSL parameters used by your dovecot. It's not the full-fledged environment you're trying to test but may expose the problem. Joseph Tam

Re: Apple Mail Since upgrade to dovecot 2.3.x unable to connect

2020-08-17 Thread Joseph Tam
really do your head in. Joseph Tam

Re: Migration issue

2020-08-04 Thread Joseph Tam
t having to know all their passwords. By making both master and passdb's the same, you allow anyone to access anybody else's account e.g. "xyz" can access account for "abc" by using their password with user "abc*xyz". Joseph Tam

Re: Migration issue

2020-08-03 Thread Joseph Tam
pass = yes } # Contains regular user credentials passdb { args = /etc/dovecot/passwd driver = passwd-file } Joseph Tam

Re: Massive alias / bulk delivery problem

2020-07-15 Thread Joseph Tam
sh), which accepts the message, then sends it to your 20k+ recipients in small batches with small delays. Joseph Tam

Re: How to use dovecot only as POP3 server / prevent it from creating .imap directories?

2020-06-18 Thread Joseph Tam
boxes, you are telling Dovecot an untruth. It's better to tell Dovecot user mailboxes (other than INBOX) don't exist, rather than to push all the indices under the carpet. Joseph Tam

Re: handling spam from gmail.

2020-06-11 Thread Joseph Tam
: Tracking use of QUIT) http://wiki.junkemailfilter.com/index.php/Spam_DNS_Lists I issue post-DATA return codes, and I have yet, in decades of use, had problems with legitimate senders. Joseph Tam

Re: SV: handling spam from gmail.

2020-06-11 Thread Joseph Tam
have email that I need that arrives like that. This entire thread belongs on an anti-spam forum, but you might want to check out http://msbl.org/ebl.html Joseph Tam

Re: How to use dovecot only as POP3 server / prevent it from creating .imap directories?

2020-06-07 Thread Joseph Tam
Not sure whether owner=rootZ:root, mode=555 will work, but those permissions would be the safest. Joseph Tam

Re: Simple backup of maildir folder

2020-05-31 Thread Joseph Tam
; } Also my backup scripts have locking procedures built-in so as to avoid race conditions. You might also want a trap handler that does a cleanup in case something goes sideways in the middle of processing e.g. trap rmTmpFiles 0 Joseph Tam

Re: Running doveadm without config file?

2020-05-31 Thread Joseph Tam
install: not using a package manager. (I've edited the doveconf location, but you've outed me.) I was hoping to get "doveadm pw" working on non-dovecot servers without having to provide seemingly irrelevant dependencies, but it's probably more bother than its worth. Thanks, anyways. Joseph Tam

Re: identify 143 vs 993 clients

2020-05-31 Thread Joseph Tam
ssword out of a client, despite what the server policy is, or even whether the server is available. Only allowing implicit SSL will guarantee insecurely configured clients will fail (and maybe not even that if it autoconfigures), but it doesn't prevent them from being exploited. Joseph Tam

Re: Running doveadm without config file?

2020-05-29 Thread Joseph Tam
/doveconf) failed: No such file or directory Joseph Tam

Running doveadm without config file?

2020-05-29 Thread Joseph Tam
directory Is there a way to circumvent the need for a configuration file? Joseph Tam

Re: identify 143 vs 993 clients

2020-05-26 Thread Joseph Tam
uot;ssl_not_optional" might have been clearer. Joseph Tam

Re: fail2ban setup centos 7 not picking auth fail?

2020-05-22 Thread Joseph Tam
xternalize the patterns into runtime configuration like fail2ban does, rather than baking them into executables. Joseph Tam

Re: What's a Reasonable Inbox Size?

2020-05-08 Thread Joseph Tam
On Fri, 8 May 2020, Joseph Tam wrote: It depends on what you consider reasonable. Whoops. Editing error. What I wanted to send. On Fri, 8 May 2020, a...@globalchangemusic.org wrote: So, generally speaking, you don't want to have inboxes that just sync all day long, due to massive amounts

Re: What's a Reasonable Inbox Size?

2020-05-08 Thread Joseph Tam
, but not good for regularly accessed inboxes, etc.? Joseph Tam

Re: What's a Reasonable Inbox Size?

2020-05-07 Thread Joseph Tam
, then Dovecot's *dbox support de-duping which would aso help. Joseph Tam

Re: Dovecot IMAPS : Thunderbird SSL cert issue / Evolution OK

2020-04-30 Thread Joseph Tam
/is-the-alert-ssl3-read-bytessslv3-alert-bad-certificate-indicating-that-the-s this error comes about when you specify the client must authenticate with their own certificate. If your Dveocot setup is working with Evolution, have you ported the client certificate to the Thunderbird setup? Joseph Tam

Re: Recommendations on intrusion prevention/detection?

2020-04-22 Thread Joseph Tam
aying goes regarding the value of prevention vs cure, enforce good security habits for your users: password strength, endpoint malware protection, skepticism, etc. Joseph Tam

Re: Dovecot Failed to initialize SSL server context

2020-04-16 Thread Joseph Tam
-noout -modulus Joseph Tam

Re: got a listener on 993

2020-04-14 Thread Joseph Tam
by disabling auto-discovery, and if you're ultra-conservative, certificate pinning. Joseph Tam

Re: doveadm backup from gmail with imapc

2020-04-09 Thread Joseph Tam
this configuration may be the answer: (On new server) protocol pop3 { ... pop3_reuse_xuidl = yes } Joseph Tam

Re: At rest encryption (with protected crypto keys)

2020-03-25 Thread Joseph Tam
data is transferred to the server. The Nextcloud (or Dropbop) example is to have a encrypted FS on the client side (e.g. VeraCrypt) and the whole container is sync'd on the storage side (the server). At no point does the server side ever get to see keys. Joseph Tam

Re: How does dovecot determine users from /etc/passwd?

2020-02-20 Thread Joseph Tam
no point setting flags on a message you'll expunge. /usr/bin/doveadm expunge -A DELETED OR \( SEEN SENTBEFORE 12w \) Joseph Tam

Solaris crash again (was v2.3.9 released)

2019-12-04 Thread Joseph Tam via dovecot
for all future versions) or should this patch be applied in all cases? Joseph Tam

  1   2   3   4   5   6   >