search for: max_users

Displaying 18 results from an estimated 18 matches for "max_users".

Did you mean: iax_users
2013 Jul 05
1
postfix + amavisd-new
I've been following the instrunctions in <http://wiki.centos.org/HowTos/Amavisd> for installing Amavisd, Clamav and SpamAssassin on top of postfix/dovecot . Dovecot is working fine, but I want to deal with spam email. (I am using sendmail/dovecot with procmail and spamassassin on another server, but decided to go over to postfix on this server when I saw it is now the CentOS default.)
2017 Sep 13
1
Dovecot and Letsencrypt certs
Robert Wolf wrote on 13/09/2017 10:26: > are you sure? What is the refresh time? Instantly or with some delay? Have you > tested what happens if I install new key, but I delay installing correct > certificate? Does postfix keep the old key+cert or stop using any cert because > the new key is not correct for the current(old) certificate? > > On my postfix 2.9.6 on debian wheezy
2014 Jan 06
2
inotify max_user instances
Hello, Timo, last year when you remoted into our server and performed the migration from courier-imap, we ran into this issue, and you solved it by doing: echo 1024 > /proc/sys/fs/inotify/max_user_instances Then you said you were going to solve this permanently by changing the init script... Here is what you said (this is from the skype chat): [2012-06-04 10:40:43 AM] timosirainen:
2013 Jul 09
3
[RFC PATCH v2 0/2] KVM: s390: virtio-ccw adapter interrupts.
Hi, next version of the guest exploitation of virtio-ccw adapter interrupts. Changes from the last version: - adapt to latest kvm-next - changed housekeeping for indicator locations: we now use cacheline-sized and aligned areas - minor tweaks Cornelia Huck (2): KVM: s390: virtio-ccw: Handle command rejects. KVM: s390: virtio-ccw adapter interrupt support. arch/s390/include/asm/irq.h
2013 Jul 09
3
[RFC PATCH v2 0/2] KVM: s390: virtio-ccw adapter interrupts.
Hi, next version of the guest exploitation of virtio-ccw adapter interrupts. Changes from the last version: - adapt to latest kvm-next - changed housekeeping for indicator locations: we now use cacheline-sized and aligned areas - minor tweaks Cornelia Huck (2): KVM: s390: virtio-ccw: Handle command rejects. KVM: s390: virtio-ccw adapter interrupt support. arch/s390/include/asm/irq.h
1997 Dec 03
1
Too many users for samba?
Hi, I've been running a Linux machine (RedHat 4.1 kernel 2.0.27) with Samba 1.9.16p9 (built by RedHat) for about 1 year now. Everything has been working just fine, but recently I increased the number of users. When I get to about 75 users the whole system goes down, with messages like: Unable to load interpreter No more processes File table overflow If I manage to kill Samba, the system
2017 Sep 12
2
Dovecot and Letsencrypt certs
And remove that "postfix reload" command - Postfix doesn't require explicit reloading. It'll pickup the changed cert automagically. Daniel On 9/12/2017 9:26 AM, Daniel Miller wrote: > What's wrong with using a certbot "post-hook" script such as: > > #!/bin/bash > echo "Letsencrypt renewal hook running..." > echo
2013 Feb 22
6
Samba 4 and freeradius
Hi, My goal is to make use of samba 4 and freeradius to authenticate user to use wifi network (WPA2 enterprise). The setup is to setup Samba 4.0.3 in machine A and setup freeradius in machine B. By reading: Document A: http://wiki.samba.org/index.php/Samba4/beyond Document B: https://wiki.samba.org/index.php/Samba4/HOWTO/Virtual_Private_Network Document C:
2012 Jun 14
0
imap max user ip conn, what's a safe increase?
I have dovecot 1.x, all's working well, thanks now that I'm using K9 mail on Android phone, whenever I try to access emails with an imap collect 'pass' from Snapper mail client on Palm, I get: "max number of connections from user+ip exceeded" I'm currently at default (unspecified) of 10 imap/3 pop what's a reasonable next number of IMAP connections I should up
2018 Aug 02
2
Can't write to a samba share mounted as an AD user
Full disclosure: This is an exported share on a QNAP NAS device. [admin at outerdrive ~]# /mnt/ext/opt/samba/bin/smbstatus Samba version 4.4.16 PID Username Group Machine Protocol Version Encryption Signing ---------------------------------------------------------------------------------------------------------------------------------------- 14549 -1 -1
2011 Oct 25
3
Temporary Failure that's Permanent!
Hi; I continue to be plagued with this error: Oct 25 10:49:18 myserver postfix/pipe[3712]: 0423257901AB: to=<foo at bar.com>, relay=dovecot, delay=109318, delays=109318/0.14/0/0.1, dsn=4.3.0, status=deferred (temporary failure It's been a week that I've been working day and night to get this fixed. I forgot to add this information: [root]# doveconf -n auth_mechanisms = plain
2009 Dec 02
2
Can't receive mail from outside
Hi, I have a problem with my postfix/dovecot configuration, I can't receive mail from outside, i can send a mail from my mail to myself and others, but i can only receive one i send from myself, but when it comes from outside my domains, it dosn't work. Thaks for your help ! Here is my conf : ----------------------------------------------------------------- DOVECOT
2009 Aug 15
11
Postfix : lda problem
Hi, I come back with my problem: On debian lenny, using dovecot 1.1.13-2~bpo50+1 I try to configure my setup (with Postfix virtual domains) to use dovecot as lda but nothing happens, as if postfix not delegate to dovecot I am using the contreol panel alternc (http://www.alternc.org). All the maildir are in the format /var/alternc/mail/i/info_domainepublic.net for info at domainepublic.net The
2006 May 25
2
tls not working with postfix in chroot mode on centos4.0
hey friends, I am trying to make postfix run with tls in chroot mode, but I am not able to send the messages with tls on. I am using postfix 2.2.10 on centos 4.0 and I had compiled the postfix from sources with tls & cyrus-sasl support. I copied the certificates from /usr/share/ssl to /etc/postfix. Below are the errors I am getting: May 25 13:27:51 test1 postfix/smtpd[4095]: warning: TLS
2015 Jan 23
2
sieve filter not working
HI, > You could set > > syslog_facility = local5 > > and have all the log messages in the messages file. According to the output of command # doveadm log find every type of message goes to the file I was looking at, "/var/spool/maillog". >> So, is it postfix doing the local mail delivery, not dovecot? >> > To answer this question please post relevant
2014 Jun 13
2
Dovecot and Postfix - dovecot doesn't create sockets
Hi, Problem: Sockets /var/spool/postfix/private/auth and /var/spool/postfix/private/dovecot-lmtp are not created The only error message I get comes from postfix: no auth (SASL) founhd. Takes np wonder, the s ockets don't exist. Any help is welcome. Thanks. Bernd doveconf: # 2.1.17: /etc/dovecot/dovecot.conf # OS: Linux 3.11.10-11-default x86_64 openSUSE 13.1 (x86_64) ext4
2014 Nov 16
1
UNIX perms appear ok (ACL/MAC wrong?)
Hi, I am struggling with Postfix/SASL/Dovecot-IMAP setup with ~/Maildir/ setup. Receiving the mail works fine, but viewing the mail(+listing) is failing. The setup I use is simple unix users from etc/passwd, (pam thru SASL) as I only host for a few people. The ~/Maildir folder has the ownership of the user, not mail or vmail, as I would have expected from the master.cf from Postfix, the
2013 Mar 14
8
Question regarding Postfix and Dovecot
All, Thank you for having this list, and I have a question regarding why postfix is not handing off delivery to Dovecot to virtual users. Here is all I can offer since I am not at my server: *Here is the debug information for my postfix setup:* [code] Mar 13 20:23:55 andromeda postfix/smtpd[15316]: name_mask: ipv4 Mar 13 20:23:55 andromeda postfix/smtpd[15316]: inet_addr_local: configured 2