similar to: deliver stopped working

Displaying 20 results from an estimated 800 matches similar to: "deliver stopped working"

2009 Apr 15
2
SELinux and "i_stream_read() failed: Permission denied"
Not a problem ... sharing a solution (this time)! Please correct my understanding of the process, if required. "i_stream_read() failed: Permission denied" is an error message generated when a large-ish file (>128kb in my case) is attached to a message that has been passed to Dovecot's deliver program when SELinux is being enforced. In my case, these messages are first run
2015 Nov 04
3
Problems Converting from Cyrus to Dovecot (cyrus2dovecot)
I have been attempting to use the cyrus2dovecot script, to no avail. I have many years of content that I want to convert from Cyrus to Dovecot; with the above not working, what are other options out there? Another idea I had is simply set up another IMAP server (using Dovecot) and drag-and-drop and just wait, which I may end up doing. In the above, I copied over my entire /var/imap and
2015 Nov 07
2
Problems Converting from Cyrus to Dovecot (cyrus2dovecot)
Thank you for the reply. I did find imapsync whilst perusing Google. I will give it a shot, it sounds more realistic/reliable. I have a hoard of emails going back to 1999, so I want as few errors as possible :) On 11/7/15 3:31 PM, Philon wrote: > Hi there, > > I was in the same position, but for mutliple accounts. Still you might want to look at imapsync
2019 May 16
1
krb5_auth: NT_STATUS_NO_LOGON_SERVERS for users from trusted AD domains in samba winbind > 4.2
Hi, in our setup, we have a number of AD domains with an exisiting one-way trust between the local domain of the system (which I will call LOCALDOM in the following) and the domain containing the user accounts (which I will call TRUSTEDDOM in the following). The domain controllers run Windows Server 2012. Beginning with samba 4.4 we have an issue with authentication through pam_winbind on the
2015 Nov 26
2
Problems Converting from Cyrus to Dovecot (cyrus2dovecot)
Hello, Because it did not work ? In a similar situation, we where forced to use isync/mbsync in imap to imap mode because dsync did not work. It was reported here more than a year ago (May 2014). Time to time, I see the same report from other trying to use dsync to do a migration to dovecot. Dsync is a very appealing and elegant solution to this usage, but it does not always work in real
2015 Nov 26
2
Problems Converting from Cyrus to Dovecot (cyrus2dovecot)
Hi, No, I tried fetching over imapc too exactly as you suggested. In my case it was not from cyrus, but from CriticalPath. isync was finally able to do the job, preserving flags and doing UIDs mapping. The most boring part was generating proper config file for thousands of accounts. A working imapc/dsync would have been better. Emmanuel. Le 26/11/2015 15:24, Sami Ketola a ?crit : > Hi,
2001 Mar 15
3
Support for here documents with sftp client in OpenSSH 2.5.1p 1-1 (RH Linux 6.2 [2.2.x kernel])
Damien, I was going down the path of public key authentication when I encountered problems. I've been discussing it off-line using the simple example of creating a key pair with no passphrase for an account on "myserver", then trying to connect to myserver using the "ssh -i id_dsa myserver" command. It's not working, so we're debugging now (see below). If you
2015 Apr 01
1
SEmodule dependency hell.
I want you all to see what I went through trying to simply reassign (unsuccessfully) the context of a well-known port. To the best of my ability to recall none of the packages mentioned below are even installed on the host in question. Why are these dependices preventing me from removing a disused SELinux policy. I have done exactly that, reassign port contexts, in the past without encountering
2009 Oct 28
3
/etc/aliases file wildcard
I have been trying to find out if the /etc/aliases file can accept wildcards in the user name I was hoping that a line like or similiar: machine*: myaccount would take any name matching machine* and forward onto the myaccount mailbox. man aliases didnt really help me nor did I find anything else. Is there a way to pattern match in /etc/aliases with an * or something? Thanks, Jerry
2017 Apr 26
3
NOT Solved - Re: SELinux policy to allow Dovecot to connect to Mysql
On 04/26/2017 12:29 AM, Robert Moskowitz wrote: > But the policy generates errors. I will have to submit a bug report, > it seems A bug report would probably be helpful. I'm looking back at the message you wrote describing errors in ld-2.17.so. I think what's happening is that the policy on your system includes a silent rule that somehow breaks your system. You'll need
2016 Mar 21
3
Dovecot 2.2.22 - doveadm via socket not working
Hello, (my) doveadm is no longer working if I use the -S socket_path. # doveadm quota get -S mbx7:542 -u myaccount doveadm(myaccount): Error: doveadm server disconnected before handshake: EOF doveadm(myaccount): Error: mbx7:542: Command quota get failed for jobsanzl: EOF Quota name Type Value Limit % The server logs: Mar 22 00:29:47 doveadm(134.147.53.150):
2017 Sep 23
2
more selinux problems ...
Hi, how do I allow lighttpd access to a directory like this: dr-xrwxr-x. lighttpd example unconfined_u:object_r:samba_share_t:s0 files_articles I tried to create and install a selinux module, and it didn?t work. The non-working module can not be removed, either: semodule -r lighttpd-files_articles.pp libsemanage.semanage_direct_remove_key: Unable to remove module lighttpd-files_articles.pp at
2018 Sep 09
2
Type enforcement / mechanism not clear
Any SElinux expert here - briefly: # getenforce Enforcing # sesearch -ACR -s httpd_t -c file -p read |grep system_conf_t <no output> # sesearch -ACR -s httpd_t -c file -p read |grep syslog_conf_t <no output> # ls -laZ /etc/sysctl.conf /etc/rsyslog.conf -rw-r--r--. root root system_u:object_r:syslog_conf_t:s0 /etc/rsyslog.conf -rw-r--r--. root root
2018 Sep 10
1
Type enforcement / mechanism not clear
Am 09.09.2018 um 16:19 schrieb Daniel Walsh <dwalsh at redhat.com>: > > On 09/09/2018 09:43 AM, Leon Fauster via CentOS wrote: >> Am 09.09.2018 um 14:49 schrieb Daniel Walsh <dwalsh at redhat.com>: >>> On 09/08/2018 09:50 PM, Leon Fauster via CentOS wrote: >>>> Any SElinux expert here - briefly: >>>> >>>> # getenforce
2012 Feb 16
3
Baffled by selinux
Apache DocumentRoot on an NFS directory: [root at localhost ~]# service httpd start Starting httpd: Warning: DocumentRoot [/home/www/html] does not exist Syntax error on line 292 of /etc/httpd/conf/httpd.conf: DocumentRoot must be a directory [FAILED] [root at localhost ~]# After some research, I found this (dated) link
2018 Sep 09
3
Type enforcement / mechanism not clear
Am 09.09.2018 um 14:49 schrieb Daniel Walsh <dwalsh at redhat.com>: > > On 09/08/2018 09:50 PM, Leon Fauster via CentOS wrote: >> Any SElinux expert here - briefly: >> >> # getenforce >> Enforcing >> >> # sesearch -ACR -s httpd_t -c file -p read |grep system_conf_t >> <no output> >> >> # sesearch -ACR -s httpd_t -c file
2018 Aug 21
5
selinux question
I have a web application which uses sudo to invoke python scripts as the user under which the application runs (NO root access).? Is there any reason why sudo would would require sys_ptrace access for this?? I only get this violation intermittenly, and not with every call to sudo.? Here's the violation: Summary: SELinux is preventing sudo (httpd_t) "sys_ptrace" to <Unknown>
2008 Jul 24
1
selinux & httpd & portmap
Having problems starting httpd & portmapper #service httpd start /usr/sbin/httpd: error while loading shared libraries: libm.so.6: cannot open shared object file: No such file or directory and I traced it to selinux, which I had just turned on for the first time: # sestatus SELinux status: enabled SELinuxfs mount: /selinux Current mode:
2012 Jan 11
2
SELinux blocking cgi script from "writing to socket (httpd_t)"
Is this really supposed to get easier over time? :) Now my audit.log file shows that SELinux is blocking my cgi script, index.cgi (which is what's actually served when the user visits the front page of one of our proxy sites like sugarsurfer.com) from having '"read write" to socket (httpd_t)'. I have no idea what that means, except that I thought that cgi scripts were
2006 Feb 17
1
Domain User access control in the smb.conf
Hi All My system is Freebsd 5.4 and Samba 3.0.21a. I am using ADS for system security. In my smb.conf, I create a share like that. [Test2] comment = Test path = /usr/tmp/ valid users = @"Domain Admins",@"Domain\myaccount" The domain administrator can access the share folder, but I can't. It keeps asking me the username and password. The samba is