search for: data_directory

Displaying 20 results from an estimated 91 matches for "data_directory".

2016 Dec 01
2
AW: User unknown in local recipient table
Hallo Liste, hallo Ralf, danke schon mal. Ja die Whitespaces sind beim Rausl?schen entstanden. Ich verstand das so, dass das nun durch die address_verify_map erledigt w?rde. Muss ich dann entsprechend einfach auf die verweisen? Ich versuchte gerade die address_verify_map = btree:$data_directory/verify_cache auf local_recipient_maps = btree:$data_directory/verify_cache verweisen zu lassen. Leider ohne Erfolg. Bisher ist verify_cache n?mlich leider noch unbef?llt. Entsprechend bekomme ich folgende Fehler: Dec 1 16:16:29 test-mail postfix/smtpd[5550]: warning: btree:/var/lib/postfix/verify...
2013 Nov 27
0
[PATCH 1/4] efi: Fix PE header field rva_and_sizes_nr
...pper.c +++ b/efi/wrapper.c @@ -102,7 +102,7 @@ static void write_header(FILE *f, __uint32_t entry, size_t data_size, e_hdr.image_sz = total_sz; e_hdr.headers_sz = 512; e_hdr.subsystem = IMAGE_SUBSYSTEM_EFI_APPLICATION; - e_hdr.rva_and_sizes_nr = 1; + e_hdr.rva_and_sizes_nr = sizeof(e_hdr.data_directory) / sizeof(__uint64_t); fwrite(&e_hdr, sizeof(e_hdr), 1, f); } else if (class == ELFCLASS64) { @@ -130,7 +130,7 @@ static void write_header(FILE *f, __uint32_t entry, size_t data_size, e_hdr_pe32p.image_sz = total_sz; e_hdr_pe32p.headers_sz = 512; e_hdr_pe32p.subsystem = IMAGE_SU...
2013 Dec 01
0
[PATCH v2 1/4] efi: Fix PE header field rva_and_sizes_nr
...pper.c +++ b/efi/wrapper.c @@ -102,7 +102,7 @@ static void write_header(FILE *f, __uint32_t entry, size_t data_size, e_hdr.image_sz = total_sz; e_hdr.headers_sz = 512; e_hdr.subsystem = IMAGE_SUBSYSTEM_EFI_APPLICATION; - e_hdr.rva_and_sizes_nr = 1; + e_hdr.rva_and_sizes_nr = sizeof(e_hdr.data_directory) / sizeof(__uint64_t); fwrite(&e_hdr, sizeof(e_hdr), 1, f); } else if (class == ELFCLASS64) { @@ -130,7 +130,7 @@ static void write_header(FILE *f, __uint32_t entry, size_t data_size, e_hdr_pe32p.image_sz = total_sz; e_hdr_pe32p.headers_sz = 512; e_hdr_pe32p.subsystem = IMAGE_SU...
2013 Nov 27
20
[PATCH 0/4] efi: PE header generation fix
The PE headers of the generated efi file were quite buggy. And since OVMF perform a few consistency checks, syslinux was unable to run on it. I don't pretend to have a thorough understanding of the PE+ headers, some bugs may remain. :) Celelibi (4): efi: Fix PE header field rva_and_sizes_nr efi: Location, size and alignment of .text section efi: Useless relocations in PE file efi: PE
2019 Sep 24
2
Can't Get SASL to Work
...hostname ESMTP $mail_name (Ubuntu) biff = no append_dot_mydomain = no readme_directory = no compatibility_level = 2 smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination myhostname = ubuntu.local.acr-live.com alias_maps = hash:/etc/aliases alias_database = hash:/etc/aliases mydestination...
2013 Apr 12
4
Dovecot / Postfix
...the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = /usr/share/doc/postfix # TLS parameters smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = pop3.companycouk.com alias_maps = hash:/etc/aliases alias_database = hash:/e...
2010 Jul 30
3
relay access denied problem thru iphone imap auth
...no # Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h readme_directory = no # TLS parameters smtpd_tls_cert_file = /etc/ssl/certs/server.crt smtpd_tls_key_file = /etc/ssl/private/server.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache # See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for # information on enabling SSL in the smtp client. myhostname = mydomain.com alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/alia...
2013 May 02
1
Tuning!
...licy-spf_time_limit = 3600s readme_directory = no recipient_bcc_maps = mysql:/etc/postfix/mysql_bcc.cf recipient_delimiter = + relay_domains = proxy:mysql:/etc/postfix/mysql_relay_domains_maps.cf relayhost = sender_bcc_maps = mysql:/etc/postfix/mysql_bcc.cf smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = Welcome to $myhostname smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access mysql:/etc/postfix/mysql_access.cf, reject_unknown_client, reject_unknown_client_hostname, reject_unauth_pipelining, reject_rbl_client bl.spamcop.net, rej...
2016 Apr 02
3
Still muddling through with broken auth...
...earlier! Got it changed but I?m still having the same error updated postconf -n: [ec2-user at ip-172-31-24-2 conf.d]$ postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 html_directory = no inet_interfaces = localhost inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost newaliases_path = /usr/bin/newaliases....
2016 Apr 02
2
Still muddling through with broken auth...
...fore I worry too much about things like webmail access? Here is my postconf -n: [ec2-user at ip-172-31-24-2 dovecot]$ postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 html_directory = no inet_interfaces = localhost inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost newaliases_path = /usr/bin/newaliases....
2016 Dec 01
0
User unknown in local recipient table
...> > danke schon mal. Ja die Whitespaces sind beim Rausl?schen entstanden. > > Ich verstand das so, dass das nun durch die address_verify_map erledigt w?rde. Muss ich dann entsprechend einfach auf die verweisen? Nein. > Ich versuchte gerade die > address_verify_map = btree:$data_directory/verify_cache > auf > local_recipient_maps = btree:$data_directory/verify_cache > verweisen zu lassen. Leider ohne Erfolg. Bisher ist verify_cache n?mlich leider noch unbef?llt. Entsprechend bekomme ich folgende Fehler: neee > Dec 1 16:16:29 test-mail postfix/smtpd[5550]: warning: bt...
2016 Dec 01
1
User unknown in local recipient table
...Ja die Whitespaces sind beim Rausl?schen entstanden. >> >> Ich verstand das so, dass das nun durch die address_verify_map erledigt w?rde. Muss ich dann entsprechend einfach auf die verweisen? > > Nein. > >> Ich versuchte gerade die >> address_verify_map = btree:$data_directory/verify_cache >> auf >> local_recipient_maps = btree:$data_directory/verify_cache >> verweisen zu lassen. Leider ohne Erfolg. Bisher ist verify_cache n?mlich leider noch unbef?llt. Entsprechend bekomme ich folgende Fehler: > > neee > >> Dec 1 16:16:29 test-mail po...
2013 Nov 29
1
[PATCH 1/4] efi: Fix PE header field rva_and_sizes_nr
...; @@ -102,7 +102,7 @@ static void write_header(FILE *f, __uint32_t entry, size_t data_size, > e_hdr.image_sz = total_sz; > e_hdr.headers_sz = 512; > e_hdr.subsystem = IMAGE_SUBSYSTEM_EFI_APPLICATION; > - e_hdr.rva_and_sizes_nr = 1; > + e_hdr.rva_and_sizes_nr = sizeof(e_hdr.data_directory) / sizeof(__uint64_t); Since the data directories aren't ever used, can't we just delete them and set rva_and_sizes_nr to 0? -- Matt Fleming, Intel Open Source Technology Center
2009 Dec 05
2
Setting up skype
...e, built and installed 2) create a business skype account (called company "foo") 3) created a member of the business called "bar" 4) updated the skype conf file 5) restarted asterisk => skype show settings Skype For Asterisk Settings: engine_directory: /tmp data_directory: /var/spool/asterisk/skype defaultuser: bar bind_address: 0.0.0.0 bind_port: 0 rtp_address: 127.0.0.1 https_proxy: https_proxy_user: https_proxy_password: socks5_proxy: socks5_proxy_user: socks5_proxy_password:...
2013 Nov 27
0
[PATCH 2/4] efi: Location, size and alignment of .text section
...r, 0, sizeof(e_hdr)); e_hdr.section_align = 4096; e_hdr.file_align = 512; - e_hdr.image_sz = total_sz; - e_hdr.headers_sz = 512; + e_hdr.image_sz = hdr_sz + so_size; + e_hdr.headers_sz = hdr_sz; e_hdr.subsystem = IMAGE_SUBSYSTEM_EFI_APPLICATION; e_hdr.rva_and_sizes_nr = sizeof(e_hdr.data_directory) / sizeof(__uint64_t); fwrite(&e_hdr, sizeof(e_hdr), 1, f); } else if (class == ELFCLASS64) { - hdr_sz = sizeof(o_hdr_pe32p) + sizeof(t_sec) + sizeof(e_hdr_pe32p) + - sizeof(r_sec) + sizeof(c_hdr) + sizeof(hdr) + sizeof(c_rel) - + sizeof(dummy); - total_sz += hdr_sz; - entry +=...
2014 Aug 11
3
Use postfix and spamd on CentOS 6 - looking for a shortest guide
...;. I accept mails (here I'd like to filter spam) for 6 virtual domains and then forward them to different GMail accounts: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 header_checks = pcre:/etc/postfix/header_checks html_directory = no inet_interfaces = all inet_protocols = ipv4 mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydoma...
2011 Apr 02
2
IMAP Client Not Recieving Email (DoveCot + PostFix + IMAP Client)
...------------- smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no append_dot_mydomain = no readme_directory = no smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache myhostname = mail.somewhere.org #alias_maps = hash:/etc/aliases #alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = somewhere.org, somewhere.home, localhost.home, , localhost mynetworks = 12...
2015 Sep 30
3
[IMAP] Nothing in INBOX
...ost.$mydomain, localhost mydomain = <DOMAIN>.<TLD> myhostname = smtp.<DOMAIN>.<TLD> mynetworks = <DOMAIN IP>.0/24, 127.0.0.0/8 myorigin =<DOMAIN>.<TLD> readme_directory = no recipient_delimiter = relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_tls_auth_only = yes smtpd_tls_cert_fil...
2012 Jun 18
1
dovecot-sieve and LMT
...liver mailbox_size_limit = 0 message_size_limit = 102400000 mydestination = host.domain.net, localhost, mydomain = domain.com myhostname = host.domain.com mynetworks = 127.0.0.1 myorigin = $mydomain readme_directory = no recipient_delimiter = + relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_client_restrictions = smtpd_error_sleep_time = 1s smtpd_hard_error_limit = 20 smtpd_helo_restrictions = smtpd_recipient_restrictions = permit_mynetworks reject_sender_login_mismatch permit_sasl_authenticated reject_unauth_de...
2019 Sep 25
0
Can't Get SASL to Work
...gt; append_dot_mydomain = no > > readme_directory = no > > compatibility_level = 2 > > smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem > smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key > smtpd_use_tls=yes > smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache > smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache > > smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated > defer_unauth_destination > myhostname = ubuntu.local.acr-live.com <http://ubuntu.local.acr-live.com> > alias_map...