[Dovecot] CentOS 5 ... again

Jan-Hendrik Zab jan at u.eof.name
Fri Feb 13 01:43:46 EET 2009


On Tue, 10 Feb 2009 18:02:23 +0100
Angel Marin <anmar at anmar.eu.org> wrote:

> Scott Silva wrote:
> > on 2-9-2009 8:07 PM Linux Advocate spake the following:
> >> guys , i m new to centos. i have learned to use yum and the
> >> priority plugin. Does the atrpm repo provide the most up to date
> >> version of dovecot? i have
> > the following
> >> repos configured ->epel and rpm forge besides thestandard
> >> base,updates,addons,extras repos.
> >>
> >>
> > Atrpms is the most up to date version I have found so far, and it
> > looks like it is recently up to 1.1.11. They also have the 1.0
> > branch if you need it. I usually leave it disabled and only enable
> > it with the "yum --enablerepo=atrpms update dovecot"
> > command when I want to update dovecot. It seems a little too
> > "cutting edge" for my tastes on a server.
> > Others are OK with it being enabled, so YMMV.
> 
> If you only want to pull dovecot from atrpms, add a includepkgs
> option to the repo definition[1] and leave it enabled. You'll see
> dovecot updates just like any other package without having to use the
> whole repo:
> 
> [atrpms]
> name=Red Hat Enterprise $releasever - $basearch - ATrpms
> baseurl=http://dl.atrpms.net/el$releasever-$basearch/atrpms/stable
> gpgcheck=1
> gpgkey=http://ATrpms.net/RPM-GPG-KEY.atrpms
> enabled=1
> includepkgs=dovecot*
> 
> [atrpms-testing]
> name=Red Hat Enterprise $releasever - $basearch - ATrpms-testing
> baseurl=http://dl.atrpms.net/el$releasever-$basearch/atrpms/testing
> gpgcheck=1
> gpgkey=http://ATrpms.net/RPM-GPG-KEY.atrpms
> enabled=1
> includepkgs=dovecot*
> 
> [1] http://atrpms.net/install.html

Better use specific package names, speeds up 'yum
check-update' (etc. pp.) quite a bit. And something like Nagios won't
bite you, because there was some timeout due to the filtering.

	-jhz


More information about the dovecot mailing list