search for: max_us

Displaying 18 results from an estimated 18 matches for "max_us".

Did you mean: max_uv
2013 Jul 05
1
postfix + amavisd-new
...(yes) (yes) (yes) (never) (100) # ========================================================================== amavisfeed unix - - n - 2 lmtp -o lmtp_data_done_timeout=1200 -o lmtp_send_xforward_command=yes -o disable_dns_lookups=yes -o max_use=20 ---------------------- to /etc/postfix/main.cf . After doing this, when I ran #postfix reload or "sudo service postfix restart" I got the error message ---------------------- postfix: fatal: /etc/postfix/main.cf, line 699: missing '=' after attribute name: "amavisfeed un...
2017 Sep 13
1
Dovecot and Letsencrypt certs
...ni wrote on Postfix ML: /* If you run certbot often enough to renew well in advance of expiration, reloads of Postfix are unnecessary, and just needlessly interrupt orderly processing of email by the queue manager. Usually the new certificate will be automatically in use within "$max_idle * $max_use" seconds, and typically sooner, because processes either idle out quickly or reach the re-use limit quickly, handling $max_use connections that are exactly $max_idle apart is rather unlikely By default that's 10000 seconds or just under 3 hours. */ -- Ciao, luigi / +--[Luigi Rosa...
2014 Jan 06
2
inotify max_user instances
Hello, Timo, last year when you remoted into our server and performed the migration from courier-imap, we ran into this issue, and you solved it by doing: echo 1024 > /proc/sys/fs/inotify/max_user_instances Then you said you were going to solve this permanently by changing the init script... Here is what you said (this is from the skype chat): [2012-06-04 10:40:43 AM] timosirainen: probably put to dovecot init script or something I guess I could manually modify my init script, but I&...
2013 Jul 09
3
[RFC PATCH v2 0/2] KVM: s390: virtio-ccw adapter interrupts.
Hi, next version of the guest exploitation of virtio-ccw adapter interrupts. Changes from the last version: - adapt to latest kvm-next - changed housekeeping for indicator locations: we now use cacheline-sized and aligned areas - minor tweaks Cornelia Huck (2): KVM: s390: virtio-ccw: Handle command rejects. KVM: s390: virtio-ccw adapter interrupt support. arch/s390/include/asm/irq.h
2013 Jul 09
3
[RFC PATCH v2 0/2] KVM: s390: virtio-ccw adapter interrupts.
Hi, next version of the guest exploitation of virtio-ccw adapter interrupts. Changes from the last version: - adapt to latest kvm-next - changed housekeeping for indicator locations: we now use cacheline-sized and aligned areas - minor tweaks Cornelia Huck (2): KVM: s390: virtio-ccw: Handle command rejects. KVM: s390: virtio-ccw adapter interrupt support. arch/s390/include/asm/irq.h
1997 Dec 03
1
Too many users for samba?
Hi, I've been running a Linux machine (RedHat 4.1 kernel 2.0.27) with Samba 1.9.16p9 (built by RedHat) for about 1 year now. Everything has been working just fine, but recently I increased the number of users. When I get to about 75 users the whole system goes down, with messages like: Unable to load interpreter No more processes File table overflow If I manage to kill Samba, the system
2017 Sep 12
2
Dovecot and Letsencrypt certs
And remove that "postfix reload" command - Postfix doesn't require explicit reloading. It'll pickup the changed cert automagically. Daniel On 9/12/2017 9:26 AM, Daniel Miller wrote: > What's wrong with using a certbot "post-hook" script such as: > > #!/bin/bash > echo "Letsencrypt renewal hook running..." > echo
2013 Feb 22
6
Samba 4 and freeradius
...= "asecurepassword" identity = "cn=ldapuser,cn=users,dc=samba4,dc=yauoi,dc=org" basedn = "ou=accounting,dc=sambadom,dc=org" filter = "(sAMAccountName=%{%{Stripped-User-Name}:-%{User-Name}})" ldap_connections_number = 5 max_uses = 0 timeout = 4 timelimit = 3 net_timeout = 1 tls { start_tls = no } dictionary_mapping = ${confdir}/ldap.attrmap edir_account_policy_check = no keepalive { idle = 60 probes = 3...
2012 Jun 14
0
imap max user ip conn, what's a safe increase?
...(unspecified) of 10 imap/3 pop what's a reasonable next number of IMAP connections I should up it to ? that won't bite on the backside...? 12 ? 20 ? when I run IMAP pass from Snapper, I only run it over inbox, maybe one other folder, max 2 folders, so 12 should do ? /etc/dovecot# grep max_user * dovecot.conf: #mail_max_userip_connections = 10 dovecot.conf: #mail_max_userip_connections = 3 -- Voytek
2018 Aug 02
2
Can't write to a samba share mounted as an AD user
...succeeds. I can touch(1) files and read them but for whatever reason I can't write to the share. The ACL of the share in question looks like this: netname: Public remark: System default share path: C:\share\CACHEDEV1_DATA\Public password: type: 0x0 perms: 0 max_uses: -1 num_uses: 1 revision: 0 type: 0x8004: SEC_DESC_DACL_PRESENT SEC_DESC_SELF_RELATIVE DACL ACL Num ACEs: 1 revision: 2 --- ACE type: ACCESS ALLOWED (0) flags: 0x00 Specific bits: 0x1ff Permissions: 0x1f01ff: SYNCHRONIZE_ACCESS WRITE_OWNER...
2011 Oct 25
3
Temporary Failure that's Permanent!
...h ? -o smtpd_recipient_restrictions=reject_unknown_recipient_domain,reject_non_fqdn_recipient,permit_sasl_authenticated,reject amavisfeed unix??? -?????? -?????? n??????? -????? 2???? lmtp ??? -o lmtp_data_done_timeout=1200 ??? -o lmtp_send_xforward_command=yes ??? -o disable_dns_lookups=yes ??? -o max_use=20 587???? inet??? n?????? -?????? n?????? -?????? -?????? smtpd pickup??? fifo? n?????? -?????? n?????? 60????? 1?????? pickup cleanup?? unix? n?????? -?????? n?????? -?????? 0?????? cleanup qmgr????? fifo? n?????? -?????? n?????? 300???? 1?????? qmgr tlsmgr??? unix? -?????? -?????? n?????? 1000?...
2009 Dec 02
2
Can't receive mail from outside
...= 0 mailbox_transport = mailbox_transport_maps = mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man maps_rbl_domains = maps_rbl_reject_code = 554 masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = $mydomain masquerade_exceptions = max_idle = 100s max_use = 100 maximal_backoff_time = 4000s maximal_queue_lifetime = 5d message_reject_characters = message_size_limit = 10240000 message_strip_characters = milter_command_timeout = 30s milter_connect_macros = j {daemon_name} v milter_connect_timeout = 30s milter_content_timeout = 300s milter_data_macros =...
2009 Aug 15
11
Postfix : lda problem
...- pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} # added for amavisd-new smtp-amavis unix - - - - 4 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes -o disable_dns_lookups=yes -o max_use=20 127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_delay_reject=no -o smtpd_client_restrictions=permit_mynetworks,reject -o smtpd_helo_restrictions= -...
2006 May 25
2
tls not working with postfix in chroot mode on centos4.0
...it = 51200000 mailbox_transport = mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man maps_rbl_domains = maps_rbl_reject_code = 554 masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = sunupdelhi.net masquerade_exceptions = max_idle = 100s max_use = 100 maximal_backoff_time = 4000s maximal_queue_lifetime = 5d message_size_limit = 51200000 mime_boundary_length_limit = 2048 mime_header_checks = $header_checks mime_nesting_limit = 100 minimal_backoff_time = 1000s multi_recipient_bounce_reject_code = 550 mydestination = $myhostname, localhost.$...
2015 Jan 23
2
sieve filter not working
HI, > You could set > > syslog_facility = local5 > > and have all the log messages in the messages file. According to the output of command # doveadm log find every type of message goes to the file I was looking at, "/var/spool/maillog". >> So, is it postfix doing the local mail delivery, not dovecot? >> > To answer this question please post relevant
2014 Jun 13
2
Dovecot and Postfix - dovecot doesn't create sockets
...ags mail_cache_min_mail_count = 0 mail_chroot = mail_debug = yes mail_fsync = optimized mail_full_filesystem_access = no mail_gid = vmail mail_home = mail_location = maildir:/var/vmail/%d/%n:LAYOUT=fs mail_log_prefix = "%s(%u): " mail_max_keyword_length = 50 mail_max_lock_timeout = 0 mail_max_userip_connections = 10 mail_never_cache_fields = imap.envelope mail_nfs_index = no mail_nfs_storage = no mail_plugin_dir = /usr/lib64/dovecot/modules mail_plugins = mail_prefetch_count = 0 mail_privileged_group = vmail mail_save_crlf = no mail_shared_explicit_inbox = yes mail_temp_dir = /tmp mail_tem...
2014 Nov 16
1
UNIX perms appear ok (ACL/MAC wrong?)
...mail_cache_fields = flags mail_cache_min_mail_count = 0 mail_chroot = mail_debug = yes mail_fsync = optimized mail_full_filesystem_access = no mail_gid = mail_home = mail_location = maildir:~/Maildir mail_log_prefix = "%s(%u): " mail_max_keyword_length = 50 mail_max_lock_timeout = 0 mail_max_userip_connections = 10 mail_never_cache_fields = imap.envelope mail_nfs_index = no mail_nfs_storage = no mail_plugin_dir = /usr/lib64/dovecot/modules mail_plugins = mail_prefetch_count = 0 mail_privileged_group = mail mail_save_crlf = no mail_shared_explicit_inbox = no mail_temp_dir = /tmp mail_temp_...
2013 Mar 14
8
Question regarding Postfix and Dovecot
...n_time_limit = $command_time_limit mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man maps_rbl_domains = maps_rbl_reject_code = 554 masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = masquerade_exceptions = master_service_disable = max_idle = 100s max_use = 100 maximal_backoff_time = 4000s maximal_queue_lifetime = 5d message_reject_characters = message_size_limit = 10240000 message_strip_characters = milter_command_timeout = 30s milter_connect_macros = j {daemon_name} v milter_connect_timeout = 30s milter_content_timeout = 300s milter_data_macros =...