dovecot Digest, Vol 166, Issue 22

Nick Lekkas nlekkas at gmail.com
Thu Feb 9 15:45:56 UTC 2017


Hello to all

After a lot of tries using dovecot 2.2.10 on centos 7 latest ...i could not
manage make dovecot dsync work ...
i have tried a lot of scenarios using mysql as backend , custom user file.
Using by command line the dsync it works fine

Has anyone managed to use 2.2.10 ..?


-----Original Message-----
From: dovecot [mailto:dovecot-bounces at dovecot.org] On Behalf Of
dovecot-request at dovecot.org
Sent: Thursday, February 09, 2017 1:05 PM
To: dovecot at dovecot.org
Subject: dovecot Digest, Vol 166, Issue 22

Send dovecot mailing list submissions to
        dovecot at dovecot.org

To subscribe or unsubscribe via the World Wide Web, visit
        http://dovecot.org/cgi-bin/mailman/listinfo/dovecot
or, via email, send a message with subject or body 'help' to
        dovecot-request at dovecot.org

You can reach the person managing the list at
        dovecot-owner at dovecot.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of dovecot digest..."


Today's Topics:

   1. Re: Solr 6.4.1 (Aki Tuomi)
   2. dovecot logout issues (Rajesh M)
   3. Re: Messages on this list are often marked as spam.
      (Steven Mainor)


----------------------------------------------------------------------

Message: 1
Date: Thu, 9 Feb 2017 08:57:50 +0200
From: Aki Tuomi <aki.tuomi at dovecot.fi>
To: dovecot at dovecot.org
Subject: Re: Solr 6.4.1
Message-ID: <aba919c2-cffe-ed91-23f4-2e57d967b83b at dovecot.fi>
Content-Type: text/plain; charset=utf-8



On 09.02.2017 07:54, Daniel Miller wrote:
> I've been running Solr for a while (4.10.3) - wanted to make the jump
> to the latest & greatest.  I installed 6.4.1, copied over my
> schema.xml - and after a couple false starts where I needed to tweak
> it work with the new version...it works!  I did not copy the database,
> started from scratch, and executed a "doveadm fts rescan -A".  But...
>
> Judging solely from at least one client - it's fine.  But looking in
> the logs I see:
> 1.  The first scan of a mailbox dovecot's error log gives:
>    dovecot: imap(dmiller at amfes.com): Error: fts_solr: Lookup failed:
> Bad Request
>
> 2.  Subsequent scans do not appear to generate any dovecot error logs
> - but I'm not certain.  Each new mailbox/subfolder scanned will each
> have one error on the initial scan.
>
> 3.  Solr's log gives me the following - on every search.
> 2017-02-09 05:50:12.412 ERROR (qtp205125520-15) [   x:dovecot]
> o.a.s.h.RequestHandlerBase org.apache.solr.common.SolrException: Bad
> contentType for search handler :text/xml
>
request={q=from:"test"+OR+to:"test"+OR+cc:"test"+OR+subject:"test"+OR+body:"
test"&fl=uid,score&sort=uid+asc&fq=%2Bbox:c1af150abfc9df4d7f7a00003bc41c5f+%
2Buser:"dmiller at amfes.com"&rows=67135}

Hi!

can you please use tcpdump or wireshark to capture the actual HTTP
request causing this exception?

Aki


------------------------------

Message: 2
Date: Thu, 9 Feb 2017 16:00:22 +0530
From: "Rajesh M" <24x7server at 24x7server.net>
To: <dovecot at dovecot.org>
Subject: dovecot logout issues
Message-ID: <3112B2DB02AA4C97871A9E3C19D6C9B8.MAI at ns1.24x7server.net>
Content-Type: text/plain; charset="UTF-8"

hi

we are using dovecot version 2.2.7 (config file given below)
centos 6, qmail, vpopmail, mysql

server configuration
hex core processor, 16 gb ram 1 X 600 gb 15 k rpm for main drive and 2 X
2000 gb hdd for data (No raid)

busy server with around 4000 email ids --- load is around 2 to 10

the issue is that SQUIRRELMAIL webmail users suddenly lose connection while
they are working on the webmail.

after logging in, if the user tries to open a mail then the interface gives
error invalid user id or password.

this happens on an extremely random basis.

also htop always shows a few delayed processes of dovecot (shown as D) on
top -- pop3 and imap

dovecot logs do not show any login error when such a logout takes place.

the said mailbox contained just around 30 emails

and it is not related to the timeout plugin of squirrelmail either since the
same webmail folders works on other servers of ours without any issues.

webmail load slowly in general

however when it works normally webmail is very fast and able to handle
several 10 s of thousands of emails in the inbox.

ram consumed is 2 - 5 gb during peak hours.

rebooted server but issue not solved

issue is present for the last around 1 month and was not present earlier.

help required please.

thanks
rajesh


settings as such
# 2.2.7: /etc/dovecot/dovecot.conf
# OS: Linux 2.6.32-431.29.2.el6.x86_64 x86_64 CentOS release 6.5 (Final)
# NOTE: Send doveconf -n output instead when asking for help.
auth_anonymous_username = anonymous
auth_cache_negative_ttl = 0
auth_cache_size = 0
auth_cache_ttl = 0
auth_debug = no
auth_debug_passwords = yes
auth_default_realm =
auth_failure_delay = 2 secs
auth_gssapi_hostname =
auth_krb5_keytab =
auth_master_user_separator =
auth_mechanisms = plain login digest-md5 cram-md5
auth_proxy_self =
auth_realms =
auth_socket_path = auth-userdb
auth_ssl_require_client_cert = no
auth_ssl_username_from_cert = no
auth_use_winbind = no
auth_username_chars =
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@
auth_username_format = %Lu
auth_username_translation =
auth_verbose = no
auth_verbose_passwords = no
auth_winbind_helper_path = /usr/bin/ntlm_auth
auth_worker_max_count = 30
base_dir = /var/run/dovecot
config_cache_size = 1 M
debug_log_path =
default_client_limit = 1000
default_idle_kill = 1 mins
default_internal_user = dovecot
default_login_user = vpopmail
default_process_limit = 100
default_vsz_limit = 256 M
deliver_log_format = msgid=%m: %$
dict_db_config =
director_doveadm_port = 0
director_mail_servers =
director_servers =
director_user_expire = 15 mins
director_username_hash = %u
disable_plaintext_auth = no
dotlock_use_excl = yes
doveadm_allowed_commands =
doveadm_password =
doveadm_port = 0
doveadm_socket_path = doveadm-server
doveadm_worker_count = 0
dsync_alt_char = _
dsync_remote_cmd = ssh -l%{login} %{host} doveadm dsync-server -u%u -U
first_valid_gid = 89
first_valid_uid = 89
hostname =
imap_capability =
imap_client_workarounds =
imap_id_log =
imap_id_send = name *
imap_idle_notify_interval = 2 mins
imap_logout_format = in=%i out=%o
imap_max_line_length = 64 k
imap_metadata = no
imap_urlauth_host =
imap_urlauth_logout_format = in=%i out=%o
imap_urlauth_port = 143
imapc_features =
imapc_host =
imapc_list_prefix =
imapc_master_user =
imapc_max_idle_time = 29 mins
imapc_password =
imapc_port = 143
imapc_rawlog_dir =
imapc_ssl = no
imapc_ssl_verify = yes
imapc_user =
import_environment = TZ DEBUG_OUTOFMEM
info_log_path =
instance_name = dovecot
last_valid_gid = 0
last_valid_uid = 0
lda_mailbox_autocreate = no
lda_mailbox_autosubscribe = no
lda_original_recipient_header =
libexec_dir = /usr/libexec/dovecot
listen = *, ::
lmtp_address_translate =
lmtp_proxy = no
lmtp_rcpt_check_quota = no
lmtp_save_to_detail_mailbox = no
lock_method = fcntl
log_path = /var/log/dovecot.log
log_timestamp = "%b %d %H:%M:%S "
login_access_sockets =
login_greeting = ready.
login_log_format = %$: %s
login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c
session=<%{session}>
login_trusted_networks =
mail_access_groups =
mail_always_cache_fields =
mail_attachment_dir =
mail_attachment_fs = sis posix
mail_attachment_hash = %{sha1}
mail_attachment_min_size = 128 k
mail_attribute_dict =
mail_cache_fields = flags
mail_cache_min_mail_count = 0
mail_chroot =
mail_debug = no
mail_fsync = optimized
mail_full_filesystem_access = no
mail_gid =
mail_home =
mail_location =
mail_log_prefix = "%s(%u): "
mail_max_keyword_length = 50
mail_max_lock_timeout = 0
mail_max_userip_connections = 10
mail_never_cache_fields = imap.envelope
mail_nfs_index = no
mail_nfs_storage = no
mail_plugin_dir = /usr/lib64/dovecot
mail_plugins = " quota"
mail_prefetch_count = 0
mail_privileged_group =
mail_save_crlf = no
mail_shared_explicit_inbox = no
mail_temp_dir = /tmp
mail_temp_scan_interval = 1 weeks
mail_uid =
mailbox_idle_check_interval = 30 secs
mailbox_list_index = no
maildir_broken_filename_sizes = no
maildir_copy_with_hardlinks = yes
maildir_stat_dirs = no
maildir_very_dirty_syncs = no
managesieve_client_workarounds =
managesieve_implementation_string = Dovecot Pigeonhole
managesieve_logout_format = bytes=%i/%o
managesieve_max_compile_errors = 5
managesieve_max_line_length = 65536
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character
vacation subaddress comparator-i;ascii-numeric relational regex imap4flags
copy include variables body enotify environment mailbox date ihave
master_user_separator =
mbox_dirty_syncs = yes
mbox_dotlock_change_timeout = 2 mins
mbox_lazy_writes = yes
mbox_lock_timeout = 5 mins
mbox_md5 = apop3d
mbox_min_index_size = 0
mbox_read_locks = fcntl
mbox_very_dirty_syncs = no
mbox_write_locks = dotlock fcntl
mdbox_preallocate_space = no
mdbox_rotate_interval = 0
mdbox_rotate_size = 2 M
mmap_disable = no
namespace {
  disabled = no
  hidden = no
  ignore_on_failure = no
  inbox = yes
  list = yes
  location =
  prefix =
  separator = .
  subscriptions = yes
  type = private
}
passdb {
  args = cache_key=%u webmail=127.0.0.1
  default_fields =
  deny = no
  driver = vpopmail
  master = no
  override_fields =
  pass = no
  result_failure = continue
  result_internalfail = continue
  result_success = return-ok
  skip = never
}
plugin {
  quota = maildir:ignore=Trash
  quota_rule = ?:storage=0
}
pop3_client_workarounds =
pop3_deleted_flag =
pop3_enable_last = no
pop3_fast_size_lookups = no
pop3_lock_session = no
pop3_logout_format = top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
pop3_no_flag_updates = no
pop3_reuse_xuidl = no
pop3_save_uidl = no
pop3_uidl_duplicates = allow
pop3_uidl_format = %08Xu%08Xv
pop3c_host =
pop3c_master_user =
pop3c_password =
pop3c_port = 110
pop3c_rawlog_dir =
pop3c_ssl = no
pop3c_ssl_verify = yes
pop3c_user = %u
postmaster_address =
protocols = imap pop3
quota_full_tempfail = no
recipient_delimiter = +
rejection_reason = Your message to <%t> was automatically rejected:%n%r
rejection_subject = Rejected: %s
replication_full_sync_interval = 1 days
replication_max_conns = 10
replicator_host = replicator
replicator_port = 0
sendmail_path = /usr/sbin/sendmail
service aggregator {
  chroot = .
  client_limit = 0
  drop_priv_before_exec = no
  executable = aggregator
  extra_groups =
  fifo_listener replication-notify-fifo {
    group =
    mode = 0600
    user =
  }
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 0
  process_min_avail = 0
  protocol =
  service_count = 0
  type =
  unix_listener replication-notify {
    group =
    mode = 0600
    user =
  }
  user = $default_internal_user
  vsz_limit = 18446744073709551615 B
}
service anvil {
  chroot = empty
  client_limit = 0
  drop_priv_before_exec = no
  executable = anvil
  extra_groups =
  group =
  idle_kill = 4294967295 secs
  privileged_group =
  process_limit = 1
  process_min_avail = 1
  protocol =
  service_count = 0
  type = anvil
  unix_listener anvil-auth-penalty {
    group =
    mode = 0600
    user =
  }
  unix_listener anvil {
    group =
    mode = 0600
    user =
  }
  user = $default_internal_user
  vsz_limit = 18446744073709551615 B
}
service auth-worker {
  chroot =
  client_limit = 1
  drop_priv_before_exec = no
  executable = auth -w
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 0
  process_min_avail = 0
  protocol =
  service_count = 1
  type =
  unix_listener auth-worker {
    group =
    mode = 0600
    user = $default_internal_user
  }
  user =
  vsz_limit = 18446744073709551615 B
}
service auth {
  chroot =
  client_limit = 0
  drop_priv_before_exec = no
  executable = auth
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 1
  process_min_avail = 0
  protocol =
  service_count = 0
  type =
  unix_listener auth-client {
    group =
    mode = 0600
    user = $default_internal_user
  }
  unix_listener auth-login {
    group =
    mode = 0600
    user = $default_internal_user
  }
  unix_listener auth-master {
    group =
    mode = 0600
    user =
  }
  unix_listener auth-userdb {
    group =
    mode = 0666
    user = $default_internal_user
  }
  unix_listener login/login {
    group =
    mode = 0666
    user =
  }
  unix_listener token-login/tokenlogin {
    group =
    mode = 0666
    user =
  }
  user = $default_internal_user
  vsz_limit = 18446744073709551615 B
}
service config {
  chroot =
  client_limit = 0
  drop_priv_before_exec = no
  executable = config
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 0
  process_min_avail = 0
  protocol =
  service_count = 0
  type = config
  unix_listener config {
    group =
    mode = 0600
    user =
  }
  user =
  vsz_limit = 18446744073709551615 B
}
service dict {
  chroot =
  client_limit = 1
  drop_priv_before_exec = no
  executable = dict
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 0
  process_min_avail = 0
  protocol =
  service_count = 0
  type =
  unix_listener dict {
    group =
    mode = 0600
    user =
  }
  user = $default_internal_user
  vsz_limit = 18446744073709551615 B
}
service director {
  chroot = .
  client_limit = 0
  drop_priv_before_exec = no
  executable = director
  extra_groups =
  fifo_listener login/proxy-notify {
    group =
    mode = 00
    user =
  }
  group =
  idle_kill = 4294967295 secs
  privileged_group =
  process_limit = 1
  process_min_avail = 0
  protocol =
  service_count = 0
  type =
  unix_listener director-admin {
    group =
    mode = 0600
    user =
  }
  unix_listener login/director {
    group =
    mode = 00
    user =
  }
  user = $default_internal_user
  vsz_limit = 18446744073709551615 B
}
service dns_client {
  chroot =
  client_limit = 1
  drop_priv_before_exec = no
  executable = dns-client
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 0
  process_min_avail = 0
  protocol =
  service_count = 0
  type =
  unix_listener dns-client {
    group =
    mode = 0666
    user =
  }
  user = $default_internal_user
  vsz_limit = 18446744073709551615 B
}
service doveadm {
  chroot =
  client_limit = 1
  drop_priv_before_exec = no
  executable = doveadm-server
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 0
  process_min_avail = 0
  protocol =
  service_count = 1
  type =
  unix_listener doveadm-server {
    group =
    mode = 0600
    user =
  }
  user =
  vsz_limit = 18446744073709551615 B
}
service imap-login {
  chroot = login
  client_limit = 0
  drop_priv_before_exec = no
  executable = imap-login
  extra_groups =
  group =
  idle_kill = 0
  inet_listener imap {
    address =
    port = 143
    reuse_port = no
    ssl = no
  }
  inet_listener imaps {
    address =
    port = 993
    reuse_port = no
    ssl = yes
  }
  privileged_group =
  process_limit = 256
  process_min_avail = 50
  protocol = imap
  service_count = 1
  type = login
  user = $default_login_user
  vsz_limit = 18446744073709551615 B
}
service imap-urlauth-login {
  chroot = token-login
  client_limit = 0
  drop_priv_before_exec = no
  executable = imap-urlauth-login
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 0
  process_min_avail = 0
  protocol = imap
  service_count = 1
  type = login
  unix_listener imap-urlauth {
    group =
    mode = 0666
    user =
  }
  user = $default_login_user
  vsz_limit = 18446744073709551615 B
}
service imap-urlauth-worker {
  chroot =
  client_limit = 1
  drop_priv_before_exec = no
  executable = imap-urlauth-worker
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 1024
  process_min_avail = 0
  protocol = imap
  service_count = 1
  type =
  unix_listener imap-urlauth-worker {
    group =
    mode = 0600
    user = $default_internal_user
  }
  user =
  vsz_limit = 18446744073709551615 B
}
service imap-urlauth {
  chroot =
  client_limit = 1
  drop_priv_before_exec = no
  executable = imap-urlauth
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 1024
  process_min_avail = 0
  protocol = imap
  service_count = 1
  type =
  unix_listener token-login/imap-urlauth {
    group =
    mode = 0666
    user =
  }
  user = $default_internal_user
  vsz_limit = 18446744073709551615 B
}
service imap {
  chroot =
  client_limit = 1
  drop_priv_before_exec = no
  executable = imap
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 2048
  process_min_avail = 50
  protocol = imap
  service_count = 1
  type =
  unix_listener login/imap {
    group =
    mode = 0666
    user =
  }
  user =
  vsz_limit = 512 M
}
service indexer-worker {
  chroot =
  client_limit = 1
  drop_priv_before_exec = no
  executable = indexer-worker
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 10
  process_min_avail = 0
  protocol =
  service_count = 0
  type =
  unix_listener indexer-worker {
    group =
    mode = 0600
    user = $default_internal_user
  }
  user =
  vsz_limit = 18446744073709551615 B
}
service indexer {
  chroot =
  client_limit = 0
  drop_priv_before_exec = no
  executable = indexer
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 1
  process_min_avail = 0
  protocol =
  service_count = 0
  type =
  unix_listener indexer {
    group =
    mode = 0666
    user =
  }
  user = $default_internal_user
  vsz_limit = 18446744073709551615 B
}
service ipc {
  chroot = empty
  client_limit = 0
  drop_priv_before_exec = no
  executable = ipc
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 1
  process_min_avail = 0
  protocol =
  service_count = 0
  type =
  unix_listener ipc {
    group =
    mode = 0600
    user =
  }
  unix_listener login/ipc-proxy {
    group =
    mode = 0600
    user = $default_login_user
  }
  user = $default_internal_user
  vsz_limit = 18446744073709551615 B
}
service lmtp {
  chroot =
  client_limit = 1
  drop_priv_before_exec = no
  executable = lmtp
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 0
  process_min_avail = 0
  protocol = lmtp
  service_count = 0
  type =
  unix_listener lmtp {
    group =
    mode = 0666
    user =
  }
  user =
  vsz_limit = 18446744073709551615 B
}
service log {
  chroot =
  client_limit = 0
  drop_priv_before_exec = no
  executable = log
  extra_groups =
  group =
  idle_kill = 4294967295 secs
  privileged_group =
  process_limit = 1
  process_min_avail = 0
  protocol =
  service_count = 0
  type = log
  unix_listener log-errors {
    group =
    mode = 0600
    user =
  }
  user =
  vsz_limit = 18446744073709551615 B
}
service managesieve-login {
  chroot = login
  client_limit = 0
  drop_priv_before_exec = no
  executable = managesieve-login
  extra_groups =
  group =
  idle_kill = 0
  inet_listener sieve {
    address =
    port = 4190
    reuse_port = no
    ssl = no
  }
  privileged_group =
  process_limit = 0
  process_min_avail = 0
  protocol = sieve
  service_count = 1
  type = login
  user = $default_login_user
  vsz_limit = 18446744073709551615 B
}
service managesieve {
  chroot =
  client_limit = 1
  drop_priv_before_exec = no
  executable = managesieve
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 0
  process_min_avail = 0
  protocol = sieve
  service_count = 1
  type =
  unix_listener login/sieve {
    group =
    mode = 0666
    user =
  }
  user =
  vsz_limit = 18446744073709551615 B
}
service pop3-login {
  chroot = login
  client_limit = 0
  drop_priv_before_exec = no
  executable = pop3-login
  extra_groups =
  group =
  idle_kill = 0
  inet_listener pop3 {
    address =
    port = 110
    reuse_port = no
    ssl = no
  }
  inet_listener pop3s {
    address =
    port = 995
    reuse_port = no
    ssl = yes
  }
  privileged_group =
  process_limit = 256
  process_min_avail = 25
  protocol = pop3
  service_count = 1
  type = login
  user = $default_login_user
  vsz_limit = 18446744073709551615 B
}
service pop3 {
  chroot =
  client_limit = 1
  drop_priv_before_exec = no
  executable = pop3
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 256
  process_min_avail = 25
  protocol = pop3
  service_count = 1
  type =
  unix_listener login/pop3 {
    group =
    mode = 0666
    user =
  }
  user =
  vsz_limit = 18446744073709551615 B
}
service replicator {
  chroot =
  client_limit = 0
  drop_priv_before_exec = no
  executable = replicator
  extra_groups =
  group =
  idle_kill = 4294967295 secs
  privileged_group =
  process_limit = 1
  process_min_avail = 0
  protocol =
  service_count = 0
  type =
  unix_listener replicator-doveadm {
    group =
    mode = 00
    user = $default_internal_user
  }
  unix_listener replicator {
    group =
    mode = 0600
    user = $default_internal_user
  }
  user =
  vsz_limit = 18446744073709551615 B
}
service ssl-params {
  chroot =
  client_limit = 0
  drop_priv_before_exec = no
  executable = ssl-params
  extra_groups =
  group =
  idle_kill = 0
  privileged_group =
  process_limit = 0
  process_min_avail = 0
  protocol =
  service_count = 0
  type = startup
  unix_listener login/ssl-params {
    group =
    mode = 0666
    user =
  }
  unix_listener ssl-params {
    group =
    mode = 0666
    user =
  }
  user =
  vsz_limit = 18446744073709551615 B
}
service stats {
  chroot = empty
  client_limit = 0
  drop_priv_before_exec = no
  executable = stats
  extra_groups =
  fifo_listener stats-mail {
    group =
    mode = 0600
    user =
  }
  group =
  idle_kill = 4294967295 secs
  privileged_group =
  process_limit = 1
  process_min_avail = 0
  protocol =
  service_count = 0
  type =
  unix_listener stats {
    group =
    mode = 0600
    user =
  }
  user = $default_internal_user
  vsz_limit = 18446744073709551615 B
}
shutdown_clients = yes
ssl = yes
ssl_ca =
ssl_cert = </var/qmail/control/servercert.pem
ssl_cert_username_field = commonName
ssl_cipher_list = ALL:!LOW:!SSLv2:!EXP:!aNULL
ssl_client_ca_dir =
ssl_client_ca_file =
ssl_client_cert =
ssl_client_key =
ssl_crypto_device =
ssl_dh_parameters_length = 2048
ssl_key = </var/qmail/control/servercert.pem
ssl_key_password =
ssl_parameters_regenerate = 0
ssl_prefer_server_ciphers = no
ssl_protocols = !SSLv2
ssl_require_crl = yes
ssl_verify_client_cert = no
state_dir = /var/lib/dovecot
stats_command_min_time = 1 mins
stats_domain_min_time = 12 hours
stats_ip_min_time = 12 hours
stats_memory_limit = 16 M
stats_session_min_time = 15 mins
stats_user_min_time = 1 hours
submission_host =
syslog_facility = mail
userdb {
  args = cache_key=%u quota_template=quota_rule=*:backend=%q
  default_fields =
  driver = vpopmail
  override_fields =
}
valid_chroot_dirs =
verbose_proctitle = no
verbose_ssl = no
version_ignore = no
protocol imap {
  imap_client_workarounds = delay-newmail
  mail_max_userip_connections = 200
  mail_plugins = " quota imap_quota"
}
protocol pop3 {
  mail_max_userip_connections = 40
  pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  pop3_fast_size_lookups = yes
  pop3_lock_session = no
  pop3_no_flag_updates = yes
}




------------------------------

Message: 3
Date: Thu, 09 Feb 2017 06:13:37 -0500
From: Steven Mainor <steve at degga.net>
To: Bj?rn T Johansen <btj at havleik.no>,dovecot at dovecot.org
Subject: Re: Messages on this list are often marked as spam.
Message-ID: <00905D2C-F645-424B-AA31-92E36318AC5F at degga.net>
Content-Type: text/plain; charset=UTF-8

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Well for other mailing lists I have noticed that a lot of lists add text to
the body or subject saying what list the email is from which would cause the
signature not to match.

But the dovecot list doesn't do that so that's why I found it strange that
so many emails fail dkim.
- --
Steven Mainor

On February 7, 2017 2:22:59 AM EST, "Bj?rn T Johansen" <btj at havleik.no>
wrote:
>On Mon, 06 Feb 2017 17:39:07 -0500
>Steven Mainor <steve at degga.net> wrote:
>
>> Hello,
>>
>> It seems that I get several emails a week from this list in my spam
>> folder. Usually because the DKIM signature fails. Has anyone else
>> noticed this problem or is it just me?
>>
>> --
>> Steven mainor
>> steve at degga.net
>
>Yes, same here... Having the same problem on other maillists as well,
>not sure why.
>
>BTJ
-----BEGIN PGP SIGNATURE-----
Version: APG v1.1.1

iQI9BAEBCgAnBQJYnE7hIBxTdGV2ZW4gTWFpbm9yIDxzdGV2ZUBkZWdnYS5uZXQ+
AAoJEHEwUCz4iIxrOVcP/A6eW2CqDs6wl53cPRgBszBVCJeoiWPesdR2ZTBEK/k3
agFgeBoknDLxlsAqnqDpi8vAVOjc1DvUTAFDs0btp8e5qirFjwzSMy74PpdBAWWJ
m7B/8g69TnhDwYi9RQITJ1Ev5gUX/S5BqpV7zFjsr5BP1fhPEEwDYlnZLWrFXe+e
Z3N/skPKvr9Obyd+dREiL9OVjrU+2SNLnbLjPn69JKDQZxarCq2wqz6DTJ+YAtRs
ompbEgjAFTQ2p/618KQeOKRy59BIDWKp0TB797FiWYCjwVS0M9+vuecro2otplj6
xHWPhkF9paoZzxi5YXpFH/M5rXwg52jaUJWLVEiPszANHVgkZcolPkf71JcLOU01
H5LG66qXdy7spDjKvbXA0vYRzB/BaviJi4TIk/gK2qQpalXcz00G1EDmSQA7XqA1
uXf2TOpfIOQYjzN2YajtNM1+fnQUHw65SWC/vVEuN3nbjaNsmNSrTwximG5J5JZK
ffYzr934TCXw65l+WIJS4nUafJKyuX7BKmz6kBcBQOr8Rw3udxiMzyC4ZelTLBw+
akj88JlHbYA2H2nA8xAsqwVxGOfJnvxb9IDiGwJyI0WoL4CRIcpZVyNelsrJMRZg
v7U4wRKX7J485PSB9NDpQTGpDkUJCjtmWZx7cJpYQbiTHZiCJ4cMJyNO/T/nywvR
=XJnU
-----END PGP SIGNATURE-----



------------------------------

Subject: Digest Footer

_______________________________________________
dovecot mailing list
dovecot at dovecot.org
http://dovecot.org/cgi-bin/mailman/listinfo/dovecot

------------------------------

End of dovecot Digest, Vol 166, Issue 22
****************************************


__________ Information from ESET Endpoint Antivirus, version of virus
signature database 14908 (20170209) __________

The message was checked by ESET Endpoint Antivirus.

  part000.txt - is OK

http://www.eset.com




__________ Information from ESET Endpoint Antivirus, version of virus
signature database 14909 (20170209) __________

The message was checked by ESET Endpoint Antivirus.

Email message - is OK

http://www.eset.com




More information about the dovecot mailing list