search for: popa3d

Displaying 20 results from an estimated 21 matches for "popa3d".

Did you mean: pop3d
2006 Apr 18
0
Bug#363336: logcheck-database: incomplete regexp for popa3d log message
Package: logcheck-database Version: 1.2.43a Severity: normal Tags: patch Hi, Given the following popa3d log messages: popa3d[15636]: 0 messages (0 bytes) loaded popa3d[15993]: 1 message (3837 bytes) loaded popa3d[15856]: 3 messages (18116 bytes) loaded The current logcheck ruleset does not take into account that sometimes there might be multiple message_S_ to be loaded. The following patch fixes...
2007 Jan 29
1
popa3d migration
Hello, I'm sure there is no good answer to my question, but it doesn't take much to ask, so I will. I am about to migrate my current Dovecot IMAP + Popa3d mailbox server to Maildir. I need to keep both protocols (IMAP and POP3) and will be switching to Dovecot on both. The question is simple - is there any way to keep POP3 UIDs through migration, so people won't get duplicates in their inboxes. Second question is not that important but if so...
2005 Nov 01
1
popa3d migration problem
Hello, I tried to migrate from popa3d to dovecot but I couldn't manage with 'pop3_reuse_xuidl = yes' option. First of all it turned out that the feature is not supported in dovecot for Fedora Core 4 (dovecot-0.99.14-4.fc4). So I downloaded latest stable release of Dovecot but it didn't have this option included too....
2004 Dec 09
2
When the 1.0 release is planed?
Hi! When the 1.0 release is planed?
2012 May 17
6
High level of pop3 popping causing server to become unresponsive
Hello all, We have put Dovecot 2.1.4 on several of our production servers (CentOS, on Dell R710, with 20GB memory, dual CPU Quad-core). We have a single instance of Dovecot running and currently have several instances of Popa3d. When there are significant amount of popping from 2 mailboxes that dovecot that is popping from (500+ msgs in the mailboxes), the popping of the messages causes the boxes to become unresponsive. We use another application that connects to the Dovecot, downloads 2-10 messages, then processes them...
2012 Apr 12
2
POP3 Dovecot Auth CPU usage 75%+
Hello all, I hope someone can help me, I have been testing out Dovecot to switch from popa3d which I use at the moment. When I get several users connecting and disconnection multiple times, the Dovecot process with command Auth uses 50-90% of the CPU for the period which they are connecting. I am wondering if there is something that I may have misconfigured, or if there is something that...
2006 Mar 21
1
2 Windows DCs, one crashes, PAM Winbind stops working
...dap suffix = dc=mydomain,dc=local idmap backend = ldap:ldap://127.0.0.1 ldap idmap suffix = ou=Idmap template homedir = /mnt/shared/homes/%U obey pam restrictions = yes #do not become a master browser local master = no mail:~# cat /etc/pam.d/popa3d # PAM configuration for popa3d #@include common-auth #@include common-account auth required pam_winbind.so account required pam_winbind.so mail:~# cat /etc/nsswitch.conf # /etc/nsswitch.conf # # Example configuration of GNU Name Service Switch functionality. # If you have the `...
2004 Jun 26
3
ttyv for local only?
I get this in my security postings. Jun [undisclosed time] [undiscl.] login: 2 LOGIN FAILURES ON ttyv2 Jun [undisclosed time] [undiscl.] login: 2 LOGIN FAILURES ON ttyv2, qmaild As it turns out, I'm not running qmail :) And if I did, it would definitely have a nologin shell. But that's beside the point- I have had a perception that ttyv was for local/console logins, and that just
2003 Jun 16
4
POP daemon
What would be a good POP daemon to use? I know there are a few in the mail ports. Are they any good? What I mean by good is 'secure as possible' (is there really such thing as being totally secure / invulnerable?) Cheers
2003 Jun 26
2
Message display corrupted or missing in Netscape 7.0 and Mozilla 1.3
Hi, a few days ago, we switched our site from pop3 to imap. We are running about 20 users with Netscape 7.0 on a FreeBSD-4.8 Server . I installed dovecot 0.9.99.1 via the freebsd-ports collection, which was as easy as make install and start dovecot. Our users mailboxes are still standart mbox format in /var/mail/(user), as it is default in Freebsd. Now we suffer from a realy ugly problem,
2007 Jul 03
2
dovecot + winbind problem
...0:26:10 zeusz dovecot: auth(default): userdb(tamas,127.0.0.1): user not found from userdb Jul 3 10:26:10 zeusz dovecot: imap-login: Internal login failure: user=<tamas>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured But when i try other services which also use winbind via pam (like popa3d) i can log in without any problem. Any ideas?
2002 Nov 26
3
dovecot and pop3
Dear dovecotters: I'm becoming interested in dovecot as a replacement for UW-IMAPD. Any project that claims it's the "postfix of ____ servers" deserves a looksee. If indeed I were to going to switch at some point, I'd need to replace the UW POP3 server (which is a part of the UW package). I would prefer one that actually used the dovecot IMAP server instead of going to
2002 May 06
2
patch: contrib/redhat/openssh.spec updates for privsep
Hello! Now that PrivSep stuff works for PAM too, I took the time to update contrib/redhat/openssh.spec to create the sshd user and set up the /var/empty dir when installing the packages. These have been done the Red Hat style, the uid/gif 74 is currently free in RHL. The only minor issues I could think of were: - I'm not sure if /var/empty should be owned by openssh-server package, but
2004 Nov 24
0
Upgrade from 3.0.7 to 3.0.8 breaks winbind
...ollowing commands now failed: wbinfo -t wbinfo -a user%password Also authentication is now failing for our POP daemon and SQUID proxy software. The POP daemon is using the pam pam_winbind.so method of authenticating. Messages from the syslog daemon related to the POP failures are as follows: popa3d[15772]: Authentication failed for UNKNOWN USER Squid 2.5.7 uses winbind to authenticate our users to the proxy via ntlm. When a user called 'dineshbh' tried to authenticate, the following was logged by syslog: squid[15114]: authenticateNTLMHandleReply: Error validating user via NTLM. E...
2017 Jun 09
1
Minor patches for builds against ancient platforms
> I do know that this little box of horrors has 200-300MB mbox INBOXes on an > ext3 filesystem formatted in 2005. I am very nervous about converting them to > Maildir at this point. Fortunately, it just involves reformatting the data and a little reconmfiguration of dovcot. If you can find the tool and disk space, it's well worth doing. Of course, when running a proverbial
2013 Mar 25
1
Bug#703936: logcheck-database: SSH Bad Protocol Version Idenitifcation Rule is incomplete
...check/ignore.d.server/pdns' /etc/logcheck/ignore.d.server/perdition [Errno 13] Permission denied: u'/etc/logcheck/ignore.d.server/perdition' /etc/logcheck/ignore.d.server/policyd [Errno 13] Permission denied: u'/etc/logcheck/ignore.d.server/policyd' /etc/logcheck/ignore.d.server/popa3d [Errno 13] Permission denied: u'/etc/logcheck/ignore.d.server/popa3d' /etc/logcheck/ignore.d.server/postfix [Errno 13] Permission denied: u'/etc/logcheck/ignore.d.server/postfix' /etc/logcheck/ignore.d.server/postfix-policyd [Errno 13] Permission denied: u'/etc/logcheck/ignore.d...
2010 May 25
1
Bug#583155: logcheck-database: Please create rules for amavis(d-new)
...eck/ignore.d.server/pdns' /etc/logcheck/ignore.d.server/perdition [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/perdition' /etc/logcheck/ignore.d.server/policyd [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/policyd' /etc/logcheck/ignore.d.server/popa3d [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/popa3d' /etc/logcheck/ignore.d.server/postfix [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/postfix' /etc/logcheck/ignore.d.server/postfix-policyd [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignor...
2011 Jul 02
1
Bug#632471: logcheck-database: spamd child cleanup message broken after upgrade to squeeze
...eck/ignore.d.server/pdns' /etc/logcheck/ignore.d.server/perdition [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/perdition' /etc/logcheck/ignore.d.server/policyd [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/policyd' /etc/logcheck/ignore.d.server/popa3d [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/popa3d' /etc/logcheck/ignore.d.server/postfix [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/postfix' /etc/logcheck/ignore.d.server/postfix-policyd [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignor...
2005 Aug 23
5
Bug#324615: new rules for imp4
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Package: logcheck-database Version: 1.2.41 Severity: wishlist Tags: patch Hi, here is one line for the imp4 package and one (I don't have more) line from the log file. Same as with the horde3 file: I've tested it and CC this mail to the maintainer. by, Martin - -- Powered by Debian GNU / Linux -----BEGIN PGP SIGNATURE----- Version: GnuPG
2005 Sep 15
2
Bug#328632: Please include README.logcheck-database.gz
Package: logcheck Version: 1.2.41 Severity: minor man (8) logcheck says: For hints on how to maintain rules, see README.logcheck-database.gz, but this file is not included in /usr/share/doc/logcheck. micah -- System Information: Debian Release: testing/unstable APT prefers unstable APT policy: (500, 'unstable') Architecture: i386 (i686) Shell: /bin/sh linked to /bin/bash Kernel: