[Dovecot] Question regarding Postfix and Dovecot

Daniel cryptodan at gmail.com
Sun Mar 17 19:11:18 EET 2013


First of all the wiki articles on dovecots site are poorly written compared to apache and postfix. That is what I mean by lack luster the error logging is lack luster as it doesn't specify the file or the line error is on like many very well supported applications like apache and postfix and that makes dovecot not very user friendly. I owe no one an apology for stating my opinion and I have over 10 years of using open source software and dovecot is the application that I have used that given me such headache and grief to the point I have given up on this learning experience. 

Daniel Reinhardt
301-875-7018(c)
410-455-0488(h)


On 2013-03-17, at 16:46, Brian Hayden <bdh at machinehum.com> wrote:

> Seriously. Stop it. Carry on your personal vendettas with Stan and others in private, please. 
> 
> - bdh
> 
> On Mar 17, 2013, at 11:39 AM, Charles Marcus <CMarcus at Media-Brokers.com> wrote:
> 
>> On 2013-03-17 10:13 AM, Stan Hoeppner <stan at hardwarefreak.com> wrote:
>>> On 3/17/2013 5:25 AM, Professa Dementia wrote:
>>> 
>>>> We are very sorry you are not satisfied with the software.  Please feel
>>>> free to return the software for a full refund of all the money you paid.
>>> You do not speak on behalf of Dovecot, Timo, this list, and certainly
>>> not for me.  Do not use "we" in this manner.  And there's no reason to
>>> be a smart ass.
>> 
>> I'd call it more 'tongue-in-cheek'...
>> 
>> But the fact is, while not perfect, Dovecot is pretty well documented, and Timo is very good about fixing it when errors are pointed out.
>> 
>> Also, the documentation link is very prominent on dovecots home page, so the complaint about the 'virtual lack of documentation' is flat out wrong and deserves to be called out.
>> 
>> Also, since it (the docs) is a wiki, and since this is 'free software', there is nothing wrong with some level of expectation that others help out if/when they encounter anything that lacks.
>> 
>>> The OP is fully familiar with the open source model.
>> 
>> So you know him personally? If you don't, then how can you be so sure? I suggest that his false claim of the 'virtual lack of documentation' suggests otherwise. People familiar with the open source model are also familiar with how to look for documentation for open source software.
>> 
>>> Being open source and developed by volunteer effort is NEVER an excuse for crappy software or documentation.
>> 
>> So now *you* falsely claim that dovecot is 'crappy software with crappy documentation?
>> 
>> The nice thing about open source software is you are free to use it, make it better (either through code contributions, documentation efforts, providing support on mail lists, etc), or, don't use it at all.
>> 
>> I suggest that your time would be better spent doing one of the above, rather than just spewing false claims.
>> 
>>> The OP has every right, and *duty* to voice his opinion, whether it be praise or critique.  Without critique software doesn't get improved.
>> 
>> Does he have every right to *lie* about it? Opinions vary, but facts are facts, and the fact is, the claim that dovecot has a 'virtual lack of documentation' is an outright lie.
>> 
>> It may not be as good as you or others might like, and there may be certain places where it is a bit lacking, but rather than spewing false claims, maybe your time would be better spent improving it?
>> 
>>> I absolutely agree with him.
>> 
>> Then you are free to do one of the above...
>> 
>>> While the split config setup may makesense to a developer, and it may work better with some automated tools, it is counter intuitive for the majority of UNIX users.
>> 
>> There are those who disagree with you. I happen to *not* be one of them, I was certainly very confused by the split config when I first peeked at it, but again, as has already been pointed out, you are free to put everything in your own single config file. In fact, It is very easy to do, and also (contrary to the false claims presented) well documented:
>> 
>> http://wiki2.dovecot.org/BasicConfiguration
>> 
>> In fact, I now really like doing it this way, because I can just add all of my settings to a file named /etc/dovecot/conf.d/99-mysettings.conf, and know that they will over-ride any settings in any other files.
>> 
>> This makes it really easy to manage my settings.
>> 
>> I do something similar in postfix - I add a new section at the very end of main.cf:
>> 
>> *** Bgn My Custom Settings ***
>> 
>> my settings here
>> 
>> *** End My Custom Settings
>> 
>> This makes it very easy (for me) to manage changes and updates.
>> 
>> Of course, what I like may seem silly or confusing to someone else.
>> 
>> Isn't freedom cool? :)
>> 
>>> It should have been made optional, not the default.
>> 
>> This is a design decision. Timo is the primary dovecot author, so it is his decision. You are free to disagree with it, but his choice doesn't make dovecot 'crappy software'.
>> 
>>> Doing this was pretty stupid and will confuse, possibly infuriate, new users, as in this case, and likely some of those upgrading as well.
>> 
>> As long as they rtfm - and again, it *is* fairly well documented, although personally I personally think it could be made more prominent. And again - you are free to improve the documentation.
>> 
>> Regardless, it certainly isn't 'stupid', and is only likely to confuse and/or infuriate new users who refuse to rtfm.
>> 
>>> Things like this, as well as lackluster documentation, tend to retard adoption, or worse, drive current users to competing solutions.
>> 
>> I would agree in general, but not with respect to dovecot in particular, because I don't see dovecot as having 'lackluster' documentation.
>> 
>>>> And just a friendly word of advice: change your attitude or you will
>>>> find your cries fall on deaf ears.
>> 
>> Back at ya Stan. Normally you are pretty level-headed, and some of your posts regarding details of enterprise hardware are extremely informative, personally I think this post is way beneath you.
>> 
>>> The OP's attitude is fine.  It is yours that is the problem.  Dissent
>>> and critique should be cherished, not attacked.  We're not a bunch of
>>> little Fascists walking in lock step under de Fuhrer Timo, so stop
>>> acting like one.
>> 
>> Dissent is ok to a point, as long as it is done politely and without unnecessary flaming, and includes some minimal amount of reasonable argument.
>> 
>> Flame-baiting (ie making false claims that dovecot is 'crappy software with lackluster or ), on the other hand, is absolutely *not* ok, and imnsho, this is all the OP - and you - were engaging in.
>> 
>> When it boils down to a simple question of personal preference (ie the 'split config' issue), by all means, provide *constructive* criticism (ie, make your argument against making the split config the default) - but just name-calling and outright false-isms is *not* OK, and I for one would appreciate it if you'd re-think your comments.
>> 
>> Personally, I think both of you owe Timo an apology.
>> 
>> -- 
>> 
>> Best regards,
>> 
>> Charles
>> 
>> 


More information about the dovecot mailing list