search for: 8891

Displaying 20 results from an estimated 26 matches for "8891".

Did you mean: 881
2015 Mar 31
3
opendkim-2.9.0
There was an update to opendkim 2.10.1 which I applied and now I am seeing this: warning: connect to Milter service inet:127.0.0.1:8891: Connection refused I tried to yum history rollback to 2.9.1 but that package has disappeared so I am evidently constrained to resolve this. Does anyone have any idea what has happened and why I might be getting that message? -- *** E-Mail is NOT a SECURE channel *** James B....
2012 Apr 25
5
DKIM FreeBSD 9.0
Dear Friends, is anyone is able to setup DKIM with FreeBSD 9.0 and Postfix? thanks / Prabhpal
2012 May 09
1
No compatible codecs, not accepting this offer! - after upgrading to 1.8.11
...with that to me: v=0 o=CSM 0 1 IN IP4 x.x.x.x s=Acme c=IN IP4 x.x.x.x t=0 0 m=audio 22152 RTP/AVP 8 0 18 4 101 a=rtpmap:101 telephone-event/8000 And here's the debugging: [May 8 17:45:30] DEBUG[6444]: chan_sip.c:5092 do_setnat: Setting NAT on RTP to Off [May 8 17:45:30] DEBUG[6444]: chan_sip.c:8891 process_sdp: Processing session-level SDP v=0... UNSUPPORTED. [May 8 17:45:30] DEBUG[6444]: chan_sip.c:8891 process_sdp: Processing session-level SDP o=CSM 0 1 IN IP4 x.x.x.x... UNSUPPORTED. [May 8 17:45:30] DEBUG[6444]: chan_sip.c:8891 process_sdp: Processing session-level SDP s=Acme... UNSUPPORTE...
2018 Oct 11
4
Struggling to get dovecot working with postfix auth
...e_enable = yes multi_instance_name = postfix-authrelay mydestination = mydomain = example.com myhostname = X.example.com mynetworks = 127.0.0.0/8,192.168.107.0/24,192.168.109.0/24 mynetworks_style = subnet myorigin = $mydomain newaliases_path = /usr/bin/newaliases non_smtpd_milters = inet:localhost:8891 parent_domain_matches_subdomains = queue_directory = /var/spool/postfix-authrelay readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES relay_domains = sample_directory = /usr/share/doc/packages/postfix-doc/samples sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_bind_a...
2018 Oct 11
2
Struggling to get dovecot working with postfix auth
Hi, I am trying to create an authenticated relay server using Postfix and Dovecot. However I am having two problems : (a) If I create a dovecot config entry as follows : unix_listener /var/spool/postfix-authrelay/private/dovecot-auth { group = postfix mode = 0666 user = postfix } Dovecot is unable to create the socket ? I thought surely if dovecot is started as root it should
2020 May 29
1
Operation not permitted - fchown() failed for /run/dovecot/login
...irtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks virtual_transport = dovecot dovecot_destination_recipient_limit = 1 smtpd_milters = inet:127.0.0.1:8891 milter_default_action = accept =================/etc/postfix/main.cf=============== -------------- next part -------------- An HTML attachment was scrubbed... URL: <https://dovecot.org/pipermail/dovecot/attachments/20200529/009020f0/attachment-0001.html>
2015 Feb 17
2
isohybrid and ISO images whose size is not a multiple of 2048 bytes vs. VirtualBox
...ike it better when things are improved upstream as a result of our work, hence this email. So: What do you think shall be done on the isohybrid side? Shall it do this round-up-to-multiple-of-2048-bytes operation itself? [Tails] https://tails.boum.org/ [details] https://labs.riseup.net/code/issues/8891#note-9 Cheers, -- intrigeri
2007 Jun 27
5
Filter Ordering in Edge Rails (Rev 7143)
Filter chaining appears to behave in differently than Rails 1.2.x. It seems that I''m getting a lot of errors along the lines of: ActionController::ActionControllerError: filter #<ActionController::Filters::ClassMethods::BeforeFilterProxy:0x322f468 @filter=#<ActionController::Filters::ClassMethods::SymbolFilter: 0x322f4b8 @filter=:login_required>> was in the wrong place!
2017 Jul 19
1
Cron sending to root after changing MAILTO
...S relay_domains = sample_directory = /usr/share/doc/postfix-2.10.1/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_connect_timeout = 10s smtp_helo_timeout = 50 smtp_mx_address_limit = 5 smtpd_client_connection_count_limit = 100 smtpd_milters = inet:127.0.0.1:8891 smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = no smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_sasl_type = cyrus smtpd_timeout = 10s smtpd_tls_CA...
2013 Mar 14
8
Question regarding Postfix and Dovecot
...23:55 andromeda postfix/smtpd[15316]: milter_macro_lookup: result "Postfix 2.9.6" Mar 13 20:23:55 andromeda postfix/smtpd[15316]: milter8_connect: non-protocol events for protocol version 6: Mar 13 20:23:55 andromeda postfix/smtpd[15316]: milter8_connect: transport=inet endpoint=127.0.0.1:8891 Mar 13 20:23:55 andromeda postfix/smtpd[15316]: trying... [127.0.0.1] Mar 13 20:23:55 andromeda postfix/smtpd[15316]: vstream_tweak_tcp: TCP_MAXSEG 16384 Mar 13 20:23:55 andromeda postfix/smtpd[15316]: milter8_connect: my_version=0x6 Mar 13 20:23:55 andromeda postfix/smtpd[15316]: milter8_connect:...
2015 Apr 01
0
opendkim-2.9.0
...d to re-write the new configuration > file to incorporate your previous customization. > Yes that was the problem. The OpenDKIM maintainers deprecated a configuration option (SenderHeaders) that we were using so the opendkim service would not restart. So there was nothing listening at port 8891. Removing the optin fixed the problem. I can find no discussion of why this option was removed and the OpenDKIM readme (http://www.opendkim.org/opendkim-README) still makes reference to it as the preferred way of handling mailing lists. Go figure. B.T.W. Redhat has apparently 'fixed' (I...
2008 Sep 18
1
print job counter never decreases
...samba to decrease the job counter after such job is processed? I have set up a work-around by setting 'max print jobs = 0' but I really want to fix the problem permanently. My samba is a 3.0.24 -- Martin Schmid APS systems AG, Neumatt 4, CH-4626 Niederbuchsiten Tel direkt: +41 62 389 8891, Fax: +41 62 389 8880, Tel: +41 62 389 8888 www.aps-systems.ch
2012 Feb 23
1
segfault when using data.table package in conjunction with foreach
...", chunk, "... ") idd <- as.matrix(subset(ss,select=1:2)) newvec <- as.vector(as.matrix(subset(ss,select=3))) ans[idd] <- ans[idd] + newvec cat("OK\n") } ans } require(foreach) require(doMC) registerDoMC(cores=2) num <- 8891 nr <- 500000000L #500 million rows at a time MMM <- foreach(IT = 1:2) %dopar% { require(data.table) if (IT==1){ x <- system.time({computeAllPairSums( paste(GERMLINE,"bc.chr22.q.20.file",sep=''),num,nr)}) } #Run it on regular file PID 6489, 24 gb if (IT==2){ z...
2015 Dec 02
0
2 questions: Can I add another smtp line into master.cf for spam assassin? & spa-policy.pl
...      -       0       dnsblog tlsproxy  unix  -       -       n       -       0       tlsproxy submission inet n       -       n       -       -       smtpd  -o smtpd_tls_security_level=encrypt  -o syslog_name=postfix/submission  -o smtpd_tls_security_level=encrypt  -o smtpd_milters=inet:127.0.0.1:8891 smtp      unix  -       -       n  However, the set up for spamassassin requires another smtp line. smtp      inet  n       -       -       -       -       smtpd -o content_filter=spamfilter So are they mutually exclusive ? or can I use it without breaking postfix already. thanks     Q2 I...
2015 Dec 02
0
2 questions: Can I add another smtp line into master.cf for spam assassin? & spa-policy.pl
...> tlsproxy  unix  -       -       n       -       0       tlsproxy > submission inet n       -       n       -       -       smtpd >  -o smtpd_tls_security_level=encrypt >  -o syslog_name=postfix/submission >  -o smtpd_tls_security_level=encrypt >  -o smtpd_milters=inet:127.0.0.1:8891 > smtp      unix  -       -       n > > However, the set up for spamassassin requires another smtp line. > > smtp      inet  n       -       -       -       -       smtpd -o > content_filter=spamfilter > So are they mutually exclusive ? or can I use it without breaking postfi...
2003 Apr 25
0
smbmount on redhat 9
...mode for service \\0010\foo, pid=8876 [2003/04/22 16:02:21, 0] client/smbmount.c:send_fs_socket(383) mount.smbfs: entering daemon mode for service \\foo\homes, pid=8883 [2003/04/22 16:02:55, 0] client/smbmount.c:send_fs_socket(383) mount.smbfs: entering daemon mode for service \\foo2\tech, pid=8891 [2003/04/22 16:03:12, 0] client/smbmount.c:send_fs_socket(383) mount.smbfs: entering daemon mode for service \\foo\designs, pid=8895 [2003/04/22 16:03:23, 0] client/smbmount.c:send_fs_socket(383) mount.smbfs: entering daemon mode for service \\foo\CAD, pid=8898 H ---------------- This messa...
2015 Feb 17
0
isohybrid and ISO images whose size is not a multiple of 2048 bytes vs. VirtualBox
...ved upstream as a result of our > work, hence this email. So: > > What do you think shall be done on the isohybrid side? Shall it do > this round-up-to-multiple-of-2048-bytes operation itself? > > [Tails] https://tails.boum.org/ > [details] https://labs.riseup.net/code/issues/8891#note-9 > > Cheers, > -- > intrigeri Any (common) ISO image size should be a multiple of 2048 bytes, as this is the normal bytes_per_sector value. For isohybrid images, the result should be a multiple of 1MiB (1048576 bytes), which is itself a multiple of 2048 bytes. So, in addit...
2017 Jul 19
2
Cron sending to root after changing MAILTO
Here is the last one I got.? As you can see it was send to root at csusb.edu, a restricted distribution group, not obeying /etc/aliases or MAILTO definition in crontab. Message Trace: ---------------------- Cron <root at mailcampaign1> run-parts /etc/cron.hourly Sender:root at csusb.edu Recipient:root at csusb.edu ReceivedProcessedNot delivered StatusThe message was sent to the
2014 Aug 11
3
Use postfix and spamd on CentOS 6 - looking for a shortest guide
Hello fellow CentOS-users, on the net there are lots of Spamassassin related HOWTOs - describing how to create a shell script for Postfix and how to install Spamassassin and start its spamd daemon - step by step. Additionally antivirus setups are described... But I have a strong feeling, that this is unneeded on CentOS 6 - because there are already preconfigured stock packages for postfix and
2006 Dec 20
0
CentOS-announce Digest, Vol 22, Issue 2
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When