search for: 3600s

Displaying 20 results from an estimated 39 matches for "3600s".

Did you mean: 3600
2009 Dec 02
2
Can't receive mail from outside
..._lookup_error = no import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C in_flow_delay = 1s inet_interfaces = all inet_protocols = ipv4 initial_destination_concurrency = 5 internal_mail_filter_classes = invalid_hostname_reject_code = 501 ipc_idle = 100s ipc_timeout = 3600s ipc_ttl = 1000s line_length_limit = 2048 lmtp_bind_address = lmtp_bind_address6 = lmtp_cname_overrides_servername = no lmtp_connect_timeout = 0s lmtp_connection_cache_destinations = lmtp_connection_cache_on_demand = yes lmtp_connection_cache_time_limit = 2s lmtp_connection_reuse_time_limit = 300s l...
2015 Jan 23
2
sieve filter not working
HI, > You could set > > syslog_facility = local5 > > and have all the log messages in the messages file. According to the output of command # doveadm log find every type of message goes to the file I was looking at, "/var/spool/maillog". >> So, is it postfix doing the local mail delivery, not dovecot? >> > To answer this question please post relevant
2012 Apr 09
1
binned tabulation
Hi, I am attempting to tabulate binned data. The '1' represents the appearance of the focal mouse pup, and '2' represents the disappearance of the focal mouse pup. The code written below is intended to calculate the total time spent appeared out of 3600s. For Sample 1, both the hand calculation and R code yield the same result, 50. A problem seems to occur when '1' is the last entry. For Sample 2, the total time appeared is 53  (hand calculation), however, using the R code below yields 55. If you have any suggestions for solving the problem...
2014 Jun 13
2
Dovecot and Postfix - dovecot doesn't create sockets
..._mx_lookup_error = no import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C in_flow_delay = 1s inet_interfaces = all inet_protocols = all initial_destination_concurrency = 5 internal_mail_filter_classes = invalid_hostname_reject_code = 501 ipc_idle = 5s ipc_timeout = 3600s ipc_ttl = 1000s line_length_limit = 2048 lmtp_address_preference = any lmtp_assume_final = no lmtp_bind_address = lmtp_bind_address6 = lmtp_body_checks = lmtp_cname_overrides_servername = no lmtp_connect_timeout = 0s lmtp_connection_cache_destinations = lmtp_connection_cache_on_demand = yes lmtp_co...
2011 Aug 25
3
auth: Error: LDAP: Connection lost to LDAP server, reconnecting
Hello, I continue debugging my problems with my update to dovecot 2.x :-( I have dovecot 2.0.13 running in ubuntu 10.04 (lucid) x64. My users are in a ldap directory. The problem is that I have a lot of errors like: Aug 24 23:07:32 myotis28 dovecot: auth-worker(default): LDAP: Connection lost to LDAP server, reconnecting I have seen in the mail list a patch for 1.2
2006 May 25
2
tls not working with postfix in chroot mode on centos4.0
...= Maildir/ hopcount_limit = 50 html_directory = no ignore_mx_lookup_error = no import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY in_flow_delay = 1s inet_interfaces = all initial_destination_concurrency = 5 invalid_hostname_reject_code = 501 ipc_idle = 100s ipc_timeout = 3600s ipc_ttl = 1000s line_length_limit = 2048 lmtp_bind_address = lmtp_bind_address6 = lmtp_cache_connection = yes lmtp_connect_timeout = 0s lmtp_data_done_timeout = 600s lmtp_data_init_timeout = 120s lmtp_data_xfer_timeout = 180s lmtp_destination_concurrency_limit = $default_destination_concurrency_l...
2014 Nov 16
1
UNIX perms appear ok (ACL/MAC wrong?)
...up_error = no import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C in_flow_delay = 1s inet_interfaces = 46.4.58.151 inet_protocols = ipv4 initial_destination_concurrency = 5 internal_mail_filter_classes = invalid_hostname_reject_code = 501 ipc_idle = 5s ipc_timeout = 3600s ipc_ttl = 1000s line_length_limit = 2048 lmdb_map_size = 16777216 lmtp_address_preference = any lmtp_assume_final = no lmtp_bind_address = lmtp_bind_address6 = lmtp_body_checks = lmtp_cname_overrides_servername = no lmtp_connect_timeout = 0s lmtp_connection_cache_destinations = lmtp_connection_cach...
2008 May 04
2
Dovecot SASL doesn't seem to be working with Postfix
...smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_loglevel = 1 smtpd_tls_session_cache_timeout = 3600s unknown_local_recipient_reject_code = 550 virtual_mailbox_domains = $myhostname virtual_transport = dovecot ---- POSTFIX master.cf (just the important lines) smtp inet n - n - - smtpd smtps inet n - n - - smtpd -o smtpd_tls_w...
2019 Dec 29
1
Dovecot Postfix MySQL Authentication Issues
...t_unlisted_sender, permit smtpd_tls_auth_only = yes smtpd_tls_cert_file = /usr/local/etc/ssl/more/server.crt smtpd_tls_key_file = /usr/local/etc/ssl/more/server.key smtpd_tls_loglevel = 0 smtpd_tls_mandatory_protocols = !SSLv2,!SSLv3 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes soft_bounce = no tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550 virtual_alias_maps = mysql:/usr/local/etc/postfix/mysql-virtual-alias-maps.cf virtual_mailbox_domains = mysql:/usr/local/etc/postfix/mysql-virtual-domains-maps.cf virtual_mailbox_limi...
2013 May 02
1
Tuning!
...ents = yes config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 inet_interfaces = all mailbox_size_limit = 0 maximal_queue_lifetime = 1d message_size_limit = 20240000 myhostname = myname.mydomain.com mynetworks = 127.0.0.0/8 myorigin = /etc/mailname policy-spf_time_limit = 3600s readme_directory = no recipient_bcc_maps = mysql:/etc/postfix/mysql_bcc.cf recipient_delimiter = + relay_domains = proxy:mysql:/etc/postfix/mysql_relay_domains_maps.cf relayhost = sender_bcc_maps = mysql:/etc/postfix/mysql_bcc.cf smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache...
2009 Feb 19
1
LDA dovecot with Postfix not workin :-(
.../ssl/cacert.pem smtpd_tls_auth_only = no smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom unknown_local_recipient_reject_code = 550 virtual_gid_maps = static:8 virtual_mailbox_base = /home/vmail virtual_mailbox_domains = /etc/postfix/vhosts.txt virtual_mailbox_maps = hash:/etc/postfix/vmailbox virtual_minimum_uid = 100 virtual_tra...
2006 Dec 11
2
Problem in Postfix
...strictions = check_sender_access mysql:/etc/postfix/mysql-sender.cf smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_loglevel = 3 smtpd_tls_received_header = yes smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom transport_maps = mysql:/etc/postfix/mysql-transport.cf unknown_local_recipient_reject_code = 550 virtual_alias_maps = mysql:/etc/postfix/mysql-virtual.cf virtual_gid_maps = mysql:/etc/postfix/mysql-virtual-gid.cf virtual_mailbox_base = /hom...
2005 Sep 13
1
FW: Nat & Sip & Pain
Hi Ray, I was wondering if the "qualify" option is used [in sip.conf] to keep a connection (from the SIP phone inside the firewall to the Asterisk server outside the firewall) open then would the firewall not allow two way communication without incoming port mapping/NAT (providing that the SIP phone started "talking" first)? I'm not sure about that - I'm being
2011 Jun 06
0
half sip registration at 1.8.3
...e able to place calls, but not able to accept them? (guests are off) I mean, if the phone is registered with different values, also the outgoing call should fail. Not? To avoid this behaviour, should i drastically drop the registration duration at the softphone side? I still uses the default one (3600s). Or should i tweak the min/max/default expiry-timers at asterisk? Currently they are (also the default) 60/3600/120 seconds. Hans ps these are the lines from the console: -- Executing [00000277611 at from_iax:1] noop("IAX2/kc3004-6511", ",00000277611") -- Executing [000002...
2012 Feb 08
1
TLS support on postfix
Hi List, I have a postfix server based on CentOS 5 in which I have been trying to add TLS encryption support for SMTP. From the localhost when I do an EHLO, following is the output [root at xxxxxxx ~]# nc localhost 25 220 xxxxxxx.xxxx.xxx.xx ESMTP Postfix EHLO localhost 250-xxxxxxx.xxxx.xxx.xx 250-PIPELINING 250-SIZE 41943040 250-VRFY 250-ETRN 250-STARTTLS 250-AUTH PLAIN LOGIN 250-AUTH=PLAIN
2013 Mar 14
8
Question regarding Postfix and Dovecot
...e_mx_lookup_error = no import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C in_flow_delay = 1s inet_interfaces = all inet_protocols = all initial_destination_concurrency = 5 internal_mail_filter_classes = invalid_hostname_reject_code = 501 ipc_idle = 5s ipc_timeout = 3600s ipc_ttl = 1000s line_length_limit = 2048 lmtp_address_preference = any lmtp_assume_final = no lmtp_bind_address = lmtp_bind_address6 = lmtp_body_checks = lmtp_cname_overrides_servername = no lmtp_connect_timeout = 0s lmtp_connection_cache_destinations = lmtp_connection_cache_on_demand = yes lmtp_co...
2014 Nov 17
2
LMTPS : TLS over LMTP not working
Hello, I tried to activate SSL on LMTP service, to secure connections between Postfix and Dovecot on my LAN, but Dovecot is not negociating a TLS session with Postfix. If I enforce TLS for LMTP at Postfix's side, communication between Postfix and Dovecot is not working. I put ssl = yes ssl_cert = </dovecot/ssl/ssl-LMTP.pem ssl_key = </dovecot/ssl/ssl-LMTP.key in section protocol
2012 May 11
1
..::MBOX ISSUE::..
...access smtpd_tls_CAfile = /etc/postfix/cert/cacert.pem smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/postfix/cert/smtpd.crt smtpd_tls_key_file = /etc/postfix/cert/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_timeout = 3600s smtpd_use_tls = yes tls_random_source = dev:/dev/urandom transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 And here's the dovecot: Version: [root at mail ~]# dovecot --version 2.0.9 Config: [root at mail ~]# dovecot -n # 2.0.9: /etc/dovecot/dovecot.conf...
2008 May 04
1
Client can't connect to SMTP
...smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_loglevel = 1 smtpd_tls_session_cache_timeout = 3600s unknown_local_recipient_reject_code = 550 virtual_mailbox_domains = mixermixer3.com virtual_transport = dovecot ------ POSTFIX (a few key lines from master.cf) smtp inet n - n - - smtpd smtps inet n - n - - smtpd # -o smtpd_tl...
2008 May 04
1
Can't receive mail for virtual user
...smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem smtpd_tls_loglevel = 1 smtpd_tls_session_cache_timeout = 3600s unknown_local_recipient_reject_code = 550 virtual_mailbox_domains = mixermixer3.com virtual_transport = dovecot ------ POSTFIX (a few key lines from master.cf) smtp inet n - n - - smtpd smtps inet n - n - - smtpd # -o smtpd_tl...