search for: auth_worker_max_count

Displaying 20 results from an estimated 234 matches for "auth_worker_max_count".

2009 Feb 10
2
"failed to map segment from shared object: Cannot allocate memory"
...bus-1.so.3: failed to map segment from shared object: Cannot allocate memory Feb 10 08:29:06 home dovecot-auth: PAM adding faulty module: /lib/security/pam_ck_connector.so English, please? :) Strangely, it seemed to disappear after increasing login_processes_count, login_max_processes_count and/or auth_worker_max_count. -- Vegard Svanberg <vegard at svanberg.no> [*Takapa at IRC (EFnet)]
2008 Jan 02
2
number of auth process
hi there, what are exactly the differences between auth_worker_max_count = 30 and auth default { count = 1 } ? first are threads (for threaded auth methods) and second the number of process ?
2005 May 23
3
Excessive dovecot-auth proceses
Hi Guys, I may have missed something in the conf file but while using a standard mysql auth method I'm finding many dovecot-auth processing sitting doing nothing. They grow to the extent that mysql runs out of connections after a week. Any ideas? Regards Andrew -- Andrew Hutchings (A-Wing) Linux Guru - Netserve Consultants Ltd. - www.domaincity.co.uk Admin - North Wales Linux User Group -
2007 Oct 15
2
Error: net_connect(/var/run/dovecot/auth-master) failed: Resource temporarily unavailable
I'm using deliver (1.0.5) with Postfix (2.1.6). I made a test for a few minutes in a moderated busy server. While most mails was delivered, a lot of them failed with this error: deliver(userfoo): Oct 15 09:58:31 Error: net_connect(/var/run/dovecot/auth-master) failed: Resource temporarily unavailable Sounds to me something like not enough auth-master to answer every concurrent deliver. Any
2011 Apr 12
2
Intermitent ldap auth problems benchmarking dovecot
...t queue is full (oldest added 1 secs ago) Apr 12 09:40:07 buzon dovecot: auth: Error: ldap(correo,192.168.4.153): Request queue is full (oldest added 1 secs ago) Apr 12 09:40:07 buzon dovecot: auth: Error: ldap(correo,192.168.4.153): Request queue is full (oldest added 1 secs ago) We increased auth_worker_max_count from 350 to 3500 (10x increase). Now we see the following errors (still 20% of logins fail): Apr 12 10:14:45 buzon dovecot: imap-login: Internal login failure (pid=29016 id=24783) (auth failed, 1 attempts): user=<correo>, method=PLAIN, rip=192.168.4.153, lip=192.168.4.80, mpid=21284 Apr 1...
2009 Nov 17
0
2.0.alpha3 dovecot/auth works multiplying
I setup a test machine with 2.0.alpha3 - Linux, Centos 5.4. I'm using Postfix as my MTA with dovecot to do SASL authorization from /etc/{passwd,shadow}. I'm getting 'dovecot/auth -w' processes hanging around, over a few days I've reached into the 100s. As a test I set auth_worker_max_count = 2, didn't make a difference. Attaching with strace, looks like they're in their standard poll loop waiting for input. Any ideas? I haven't instrumented any of the code yet to see what's going on. I expect somehow you're losing track that the auth worker is out there? I ha...
2006 Nov 27
2
problem in rc15 (proxy mode)
...or 3 seconds. Any suggestion ? ---------------- protocols = pop3 imap disable_plaintext_auth = no ssl_disable = yes login_process_size = 64 login_process_per_connection = no login_processes_count = 8 login_max_connections = 256 login_greeting = loktar auth_cache_size = 16384 auth_cache_ttl = 1800 auth_worker_max_count = 30 auth default { mechanisms = plain # Userdb settings are not used with proxy but there need to be something. userdb static { args = static uid=5000 gid=5000 home=/dev/null } passdb sql { args = /etc/dovecot-mysql.conf } user = root count = 1 } -- Laurent Papier - 03 8...
2018 May 30
2
Fatal: nfs flush requires mail_fsync=always
...t; Best regards >> S?ren P. Skou >> >> doveconf -n >> >> # 2.3.1.alpha0 (bdfa22623) [XI:2:2.3.1~alpha0-1~auto+14]: >> /etc/dovecot/dovecot.conf >> # Pigeonhole version 0.5.1.alpha0 (d5f710e0) >> # OS: Linux 4.9.0-4-amd64 x86_64 Debian 9.3 nfs >> auth_worker_max_count = 200 >> dict { >> expire = mysql:/etc/dovecot/dovecot-dict-sql.conf.ext >> quota = mysql:/etc/dovecot/dovecot-dict-sql.conf.ext >> sqlquota = mysql:/etc/dovecot/dovecot-dict-sql.conf.ext >> } >> disable_plaintext_auth = no >> lock_method = dotlock &g...
2012 Jun 08
3
upgrade from 1.0.5 to 2.1.7
Hello! I want to upgrade the docevot-installation from v 1.0.5 to 2.1..7 Now I get the following executing doveconf -n -c /etc/dovecot/dovecot.conf > /home/mail1/dovecot-2.conf doveconf: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:217: add auth_ prefix to all settings inside auth {} and remove the auth {} section completely doveconf: Warning: Obsolete setting in
2018 Jan 19
1
Fatal: nfs flush requires mail_fsync=always
...ich is not really what I wanted to happen :) Any idea what is going wrong here? Best regards S?ren P. Skou doveconf -n # 2.3.1.alpha0 (bdfa22623) [XI:2:2.3.1~alpha0-1~auto+14]: /etc/dovecot/dovecot.conf # Pigeonhole version 0.5.1.alpha0 (d5f710e0) # OS: Linux 4.9.0-4-amd64 x86_64 Debian 9.3 nfs auth_worker_max_count = 200 dict { expire = mysql:/etc/dovecot/dovecot-dict-sql.conf.ext quota = mysql:/etc/dovecot/dovecot-dict-sql.conf.ext sqlquota = mysql:/etc/dovecot/dovecot-dict-sql.conf.ext } disable_plaintext_auth = no lock_method = dotlock mail_fsync = always mail_location = maildir:/mnt/virtual_mail/%d/...
2012 Mar 16
6
POP3 Performance
...have 1Gbits of bandwith) Attach of dovecot -n output: # 2.0.18: /etc/dovecot/dovecot.conf # OS: Linux 2.6.18-308.1.1.el5 x86_64 CentOS release 5.8 (Final) auth_debug_passwords = yes auth_default_realm = portalplata.cl auth_realms = portalplata.cl auth_verbose = yes auth_verbose_passwords = plain auth_worker_max_count = 100 base_dir = /var/run/dovecot/ debug_log_path = /var/log/dovecot.log default_process_limit = 200 default_vsz_limit = 512 M disable_plaintext_auth = no first_valid_gid = 12 first_valid_uid = 8 lock_method = dotlock login_greeting = Dovecot mta10 mail_cache_min_mail_count = 5 mail_debug = yes mai...
2018 Sep 07
1
Auth process sometimes stop responding after upgrade
...nts? This is my configuration: # 2.2.36 (1f10bfa63): /usr/local/etc/dovecot/dovecot.conf # OS: Linux 3.2.0-4-686-pae i686 Debian 7.11 # Hostname: imap-front13.mailfarm.interac.it auth_mechanisms = plain login digest-md5 cram-md5 apop scram-sha-1 auth_verbose = yes auth_verbose_passwords = plain auth_worker_max_count = 50 base_dir = /var/run/dovecot/ default_login_user = nobody director_doveadm_port = 9091 director_mail_servers = 192.168.1.142 192.168.1.143 192.168.1.144 192.168.1.145 192.168.1.216 192.168.1.217 192.168.1.218 192.168.1.219 director_servers = 212.183.164.157 212.183.164.158 212.183.164.159 212...
2011 Apr 14
2
[LDA] save failed to INBOX: Timeout while waiting for lock
...log. info.log:Apr 13 12:39:40 lda(xxxxxxxx): Info: msgid=<4DA484FF.5060903 at gmail.com>: save failed to INBOX: Timeout while waiting for lock See below the doveconf -n trace Thanks for any info > # 2.0.11: /usr/local/etc/dovecot/dovecot.conf > # OS: FreeBSD 8.2-RELEASE amd64 > auth_worker_max_count = 100 > debug_log_path = /var/log/dovecot/debug.log > default_client_limit = 6144 > default_process_limit = 1024 > disable_plaintext_auth = no > info_log_path = /var/log/dovecot/info.log > log_path = /var/log/dovecot/dovecot.log > mail_location = mbox:%h/:INDEX=/var/cache/dovec...
2012 Oct 17
2
Dovecot failed logins delay all logins
...: Linux 2.6.32-279.5.2.el6.x86_64 x86_64 Red Hat Enterprise Linux Server release 6.3 (Santiago) auth_cache_negative_ttl = 3 secs auth_cache_size = 100 M auth_cache_ttl = 10 mins auth_default_realm = example.com auth_failure_delay = 5 secs auth_mechanisms = plain login auth_verbose_passwords = sha1 auth_worker_max_count = 25 base_dir = /var/run/dovecot/ disable_plaintext_auth = no first_valid_gid = 12 first_valid_uid = 8 last_valid_gid = 12 last_valid_uid = 8 login_greeting = Hello there. login_log_format_elements = user=<%u> method=%m rip=%r lip=%l mpid=%e %c mail_fsync = always mail_gid = mail mail_locatio...
2014 Jun 03
2
director with multiple instances
...handle the port mapping, as described elsewhere on the list). A static proxy setup does work, with the normal imap / pop3 listeners. # 2.0.9: /etc/dovecot-main.conf # OS: Linux 2.6.32-431.11.2.el6.x86_64 x86_64 Red Hat Enterprise Linux Server release 6.5 (Santiago) ext4 auth_username_format = %Ln auth_worker_max_count = 60 base_dir = /var/run/dovecot-main default_client_limit = 4096 default_process_limit = 200 dotlock_use_excl = yes mail_fsync = always mail_location = maildir:/var/spool/maildir/%1Ln/%Ln:INDEX=/mnt/post/cache/%1Ln/%Ln mail_plugins = fts fts_squat quota maildir_very_dirty_syncs = yes mbox_write_lo...
2015 Jun 11
0
Replication: "cross-updates" of mail meta-data
...urations below: === Backend instance === # dovecot -n # 2.2.15: /etc/dovecot/dovecot.conf # OS: Linux 3.16.0-37-generic x86_64 Ubuntu 14.04.2 LTS auth_master_user_separator = * auth_mechanisms = plain login auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@= auth_worker_max_count = 10 disable_plaintext_auth = no doveadm_password = secret doveadm_port = 12345 listen = server1.mydomain.com mail_fsync = never mail_gid = dovemail mail_plugins = " notify replication quota" mail_uid = dovemail managesieve_sieve_capability = fileinto reject envelope vacation subaddress c...
2014 Jul 10
2
Fatal: master: service(imap): child 20258 killed with signal 6 (core not dumped - set service imap { drop_priv_before_exec=yes })
...dumped - set service imap { drop_priv_before_exec=yes }) Here is config output: root at mail2:/userM/mail-services/dovecot/sbin# ./dovecot -n # 2.2.13: /userM/mail-services/dovecot/etc/dovecot/dovecot.conf # OS: SunOS 5.11 i86pc auth_failure_delay = 5 secs auth_mechanisms = plain login cram-md5 auth_worker_max_count = 300 base_dir = /userM/mail-services/dovecot/var/run/dovecot/ disable_plaintext_auth = no hostname = mail2.engr.colostate.edu managesieve_notify_capability = mailto managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational...
2019 Mar 12
3
dovecot-keywords are not preserved any more when moving mails between folders
...conf # Pigeonhole version 0.5.4 (60b0f48d) # OS: SunOS 5.11 i86pc # Hostname: xxxxx.hrz.uni-marburg.de auth_cache_negative_ttl = 0 auth_cache_size = 10 M auth_master_user_separator = * auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_ auth_username_format = %u auth_worker_max_count = 1024 base_dir = /var/run/dovecot/ default_vsz_limit = 1 G first_valid_gid = 30000 first_valid_uid = 30000 imap_max_line_length = 640 k mail_debug = yes mail_location = maildir:%h/.maildir mail_plugins = " mail_log notify" mail_privileged_group = mail managesieve_notify_capability = mail...
2010 Feb 23
2
panic in istream-raw-mbox.c - 2.0.beta3+
...c): Disconnected: Logged out bytes=274/1356 This is 2.0.beta3 plus http://hg.dovecot.org/dovecot-2.0/rev/32d6dd7ce7cb [root at sbh16 dovecot]# dovecot -n # 2.0.beta3: /usr/local/etc/dovecot/dovecot.conf # OS: Linux 2.6.18-8.1.14.el5 i686 CentOS release 5 (Final) auth_mechanisms = plain apop login auth_worker_max_count = 5 mail_location = mbox:~/Mail:INBOX=/var/spool/mail/%u mail_privileged_group = mail mbox_write_locks = fcntl dotlock passdb { args = /usr/local/etc/dovecot.passwd deny = no driver = passwd-file master = no pass = no } passdb { deny = no driver = pam master = no pass = no } proto...
2012 May 28
3
Dovecot 2.1 mbox + maildir
What syntax is needed to make this work? The 2.0 wiki recomendations don't work - I can see the inboxes or the folders but not both at once and there are lots of error messages about prefix clashes if I simply use the existing 2.0.20 conf file on 2.1.6 The layout I have is: Inboxes in mbox format - /var/spool/mail/%u Folders in maildir format - /var/spool/imap/%u/Maildir/ Control and