search for: mnencia

Displaying 19 results from an estimated 19 matches for "mnencia".

2009 Nov 22
6
Strange interaction from grub2 and XEN
...s set root=(hd0,2) multiboot /boot/xen-3.4-amd64.gz module /boot/vmlinuz-2.6.31-1-xen-amd64 dummy=dummy root=UUID=e9ed5af4-0503-4314-9d28-415a0eb7b0a0 ro quiet module /boot/initrd.img-2.6.31-1-xen-amd64 } Looking in /proc/cmdline, there isn''t any dummy=dummy argument mnencia@manwe:/tmp$ cat /proc/cmdline root=UUID=e9ed5af4-0503-4314-9d28-415a0eb7b0a0 ro quiet Before the addition of dummy=dummy in front of line, the missing argument was the root=*, so my initrd had no idea of which root it have to mount. BTW, the problem happens with both oldschool kernels and pvops...
2009 Nov 22
6
Strange interaction from grub2 and XEN
...s set root=(hd0,2) multiboot /boot/xen-3.4-amd64.gz module /boot/vmlinuz-2.6.31-1-xen-amd64 dummy=dummy root=UUID=e9ed5af4-0503-4314-9d28-415a0eb7b0a0 ro quiet module /boot/initrd.img-2.6.31-1-xen-amd64 } Looking in /proc/cmdline, there isn''t any dummy=dummy argument mnencia@manwe:/tmp$ cat /proc/cmdline root=UUID=e9ed5af4-0503-4314-9d28-415a0eb7b0a0 ro quiet Before the addition of dummy=dummy in front of line, the missing argument was the root=*, so my initrd had no idea of which root it have to mount. BTW, the problem happens with both oldschool kernels and pvops...
2006 Dec 13
1
Postfix + Doveot SASL
...cribed on http://wiki.dovecot.org/PostfixAndDovecotSASL but when an user try to login it fails with the following log (debug_auth = on): Dec 12 15:07:53 lorien dovecot: auth(default): client in: AUTH^I1^IPLAIN^Iservice=smtp^Iresp=<hidden> Dec 12 15:07:53 lorien dovecot: auth(default): passdb(mnencia at prato.linux.it,master): Attempted master login with no master passdbs Dec 12 15:07:55 lorien dovecot: auth(default): client out: FAIL^I1^Iuser=mnencia at prato.linux.it The question is? Why i need a master login to use SASL? How to make my postfix SASL using usual userdb? Ciao, Marco -- ----...
2008 Feb 18
2
mail server management
Hi, this is sort of off topic but I'm using dovecot with postfix on centos 5 and I have multiple virtual domains and I want to be able to have virtual admin's add/remove mappings/users for their own domains. I have looked around and haven't found many solutions just wondering what everyone is using for virtual mail management. TIA, Paul
2009 Nov 27
1
FTBFS with binutils-gold
...isn't explicitly declared as a dependence when dovecot is compiled with ldap support. The attached patch fixes this little error. Regards, Marco -- --------------------------------------------------------------------- | Marco Nenciarini | Debian/GNU Linux Developer - Plug Member | | mnencia at prato.linux.it | http://www.prato.linux.it/~mnencia | --------------------------------------------------------------------- Key fingerprint = FED9 69C7 9E67 21F5 7D95 5270 6864 730D F095 E5E4 -------------- next part -------------- A non-text attachment was scrubbed... Name: gold-fix.pat...
2010 Jan 20
2
md5_verify(...): Not a valid MD5-CRYPT or PLAIN-MD5 password
'afternoon list! I use mysql as userdb, which contains two type of password schemes: DES and MD5-CRYPT. I read there : http://wiki.dovecot.org/Authentication/PasswordSchemes that both are supported by dovecot. Unfortunately, dovecot keeps saying: Not a valid MD5-CRYPT or PLAIN-MD5 password when looking for a user with DES encrypted password. Is dovecot able to recognize password
2010 Mar 22
1
Debian Unstable Packages
Hi all, Speaking of Debian, what relative position are the Debian Unstable (Sid) packages in to the latest "Bleeding edge" builds of RCS-based releases from the Wiki? If using Unstable is it recommended to stay or use the newer ones? I'd say it was production, yes, but I'm forgiving of problems in the latest releases, so long as they aren't meant to be beta (i.e., known
2007 Jan 20
0
Bug#407642: dovecot rules don't ignore local logins
...logcheck-database recommends no packages. -- debconf information: logcheck-database/conffile-cleanup: false logcheck-database/standard-rename-note: -- --------------------------------------------------------------------- | Marco Nenciarini | Debian/GNU Linux Developer - Plug Member | | mnencia at prato.linux.it | http://www.prato.linux.it/~mnencia | --------------------------------------------------------------------- Key fingerprint = FED9 69C7 9E67 21F5 7D95 5270 6864 730D F095 E5E4 -------------- next part -------------- A non-text attachment was scrubbed... Name: logcheck-dov...
2007 Jan 20
0
Bug#407642: another update
...86 Jan 20 11:09:25 lorien dovecot: POP3(user at domain.it): Disconnected top=0/0, retr=0/0, del=0/5, size=26615 Attached you can find the updaded patch -- --------------------------------------------------------------------- | Marco Nenciarini | Debian/GNU Linux Developer - Plug Member | | mnencia at prato.linux.it | http://www.prato.linux.it/~mnencia | --------------------------------------------------------------------- Key fingerprint = FED9 69C7 9E67 21F5 7D95 5270 6864 730D F095 E5E4 -------------- next part -------------- A non-text attachment was scrubbed... Name: logcheck-dov...
2007 Jan 21
0
Bug#407777: postfix message not chatched by rules
...debconf [debconf-2.0] 1.5.11 Debian configuration management sy logcheck-database recommends no packages. -- debconf information excluded -- --------------------------------------------------------------------- | Marco Nenciarini | Debian/GNU Linux Developer - Plug Member | | mnencia at prato.linux.it | http://www.prato.linux.it/~mnencia | --------------------------------------------------------------------- Key fingerprint = FED9 69C7 9E67 21F5 7D95 5270 6864 730D F095 E5E4 -------------- next part -------------- A non-text attachment was scrubbed... Name: not availabl...
2009 Dec 16
2
Build fix on HURD
I've made two little patches to allow dovecot to be compiled on GNU/Hurd. Could you review them? Kind regards, Marco Nenciarini -- --------------------------------------------------------------------- | Marco Nenciarini | Debian/GNU Linux Developer - Plug Member | | mnencia at prato.linux.it | http://www.prato.linux.it/~mnencia | --------------------------------------------------------------------- Key fingerprint = FED9 69C7 9E67 21F5 7D95 5270 6864 730D F095 E5E4 -------------- next part -------------- A non-text attachment was scrubbed... Name: 01_hurd-buil...
2010 Feb 21
0
Bug#570764: dovecot-common: sieve should allow Return-path header for address test
...and u > > -- no debconf information > > This bug happen with latest version of sieve patches applied on dovecot 1.2.10. Regards, Marco -- --------------------------------------------------------------------- | Marco Nenciarini | Debian/GNU Linux Developer - Plug Member | | mnencia at prato.linux.it | http://www.prato.linux.it/~mnencia | --------------------------------------------------------------------- Key fingerprint = FED9 69C7 9E67 21F5 7D95 5270 6864 730D F095 E5E4 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.a...
2009 Sep 23
9
pop3-login: Fatal: io_loop_handle_add: epoll_ctl(1, 5):
I have been running Dovecot 1.2.5 since Sept 14. Beginning at about 03:28 on Sept 21 for no apparent (to me) reason and continuing through the present, I am seeing log messages like the following and am experiencing delays logging in. Sep 22 19:07:15 sbh16 dovecot: dovecot: Temporary failure in creating login processes, slowing down for now Sep 22 19:07:15 sbh16 dovecot: pop3-login: Fatal:
2006 Oct 13
1
Segfault in in rc7 when index does not exists
...est/new /srv/vmbox/spool/test/tmp I hope this is enougth Please keep me on CC because i'm not subscribed. Ciao P.S: the rc8 do exactly the same. -- --------------------------------------------------------------------- | Marco Nenciarini | Debian/GNU Linux Developer - Plug Member | | mnencia at prato.linux.it | http://www.prato.linux.it/~mnencia | --------------------------------------------------------------------- Key fingerprint = FED9 69C7 9E67 21F5 7D95 5270 6864 730D F095 E5E4 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.as...
2009 Oct 27
2
oldschool xen kernel on sid
Hello! In an attempt to finally get a recent Xen dom0 kernel booted on this pesky amd64 system (see <http://lists.xensource.com/archives/html/xen-users/2009-10/msg00485.html> for the (short) story), I wanted to give this one one a try: Marco Nenciarini <mnencia at prato.linux.it> wrote: > I've applied latest forward ported patches from > > http://code.google.com/p/gentoo-xen-kernel/downloads/list > > to the 2.6.31 experimental package. > The resulting kernel works well for me (at least on amd64 arch). > > Fell free to reu...
2010 Mar 02
1
Bug#572208: xen-utils-common: duplicated xen-backend.rules file
Package: xen-utils-common Version: 3.4.2-3 Severity: minor Hi, I've just noticed that the xen-utils-common package instals the file xen-backend.rules both under /etc/udev/xen-backend.rules and /lib/udev/rules.d/xen-backend.rules I think the flormer is useless and is installed there by mistake. Kind Regards, Marco -- System Information: Debian Release: squeeze/sid APT prefers unstable
2005 Aug 23
5
Bug#324615: new rules for imp4
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Package: logcheck-database Version: 1.2.41 Severity: wishlist Tags: patch Hi, here is one line for the imp4 package and one (I don't have more) line from the log file. Same as with the horde3 file: I've tested it and CC this mail to the maintainer. by, Martin - -- Powered by Debian GNU / Linux -----BEGIN PGP SIGNATURE----- Version: GnuPG
2005 Sep 15
2
Bug#328632: Please include README.logcheck-database.gz
Package: logcheck Version: 1.2.41 Severity: minor man (8) logcheck says: For hints on how to maintain rules, see README.logcheck-database.gz, but this file is not included in /usr/share/doc/logcheck. micah -- System Information: Debian Release: testing/unstable APT prefers unstable APT policy: (500, 'unstable') Architecture: i386 (i686) Shell: /bin/sh linked to /bin/bash Kernel:
2005 Aug 31
3
Bug#325801: logcheck: new regex to filter imap "Moved xxx bytes of new mail" messages
Package: logcheck Version: 1.2.41 Severity: wishlist Hi folks, thanks for your work maintaining logcheck, it works well. When my users read their mail using imap (usually via squirrelmail, not sure about other clients) I get a message like this in the log: Aug 22 21:03:32 phoenix imapd[6551]: Moved 11323 bytes of new mail to /home/winky/mail/mbox from /var/spool/mail/winky host= localhost