search for: untroubl

Displaying 20 results from an estimated 26 matches for "untroubl".

Did you mean: untroubled
2017 Jul 24
2
Corrupt index files
...imes the multiple accesses came from different servers (stand alone IMAP client and a webmail system), but there is corruption even when all the accesses are going through the same server. (Yes, we need a director. I am working on integrating that into our network.) -- Bruce Guenter <bruce at untroubled.org> http://untroubled.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: Digital signature URL: <http://dovecot.org/pipermail/dovecot/attachments/20170724/7b07318f/attac...
2017 Aug 01
3
Corrupt index files
...ad of just a semi-persistent load balancer), the instances have been reduced, but it is still happening on accounts that are not being accessed across multiple servers. I will see if I can pin these down to a single server and move them onto non-shared storage there. -- Bruce Guenter <bruce at untroubled.org> http://untroubled.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: Digital signature URL: <http://dovecot.org/pipermail/dovecot/attachments/20170731/0fe350e5/attac...
2017 Jul 21
2
Corrupt index files
...of cross-node access. > i think you could rare the corrupt > with optimize settings > to i.e > > mail_fsync = always > mmap_disable = yes I have those, but... > mail_nfs_storage = yes > mail_nfs_index = yes I missed seeing those. Thanks -- Bruce Guenter <bruce at untroubled.org> http://untroubled.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: Digital signature URL: <http://dovecot.org/pipermail/dovecot/attachments/20170721/c85d3bd2/attac...
2017 Jul 24
0
Corrupt index files
> On July 24, 2017 at 7:54 PM Bruce Guenter <bruce at untroubled.org> wrote: > > > On Mon, Jul 24, 2017 at 08:39:36AM +0300, Aki Tuomi wrote: > > Do you have users accessing the files concurrently from more than one > > dovecot instance at a time? > > Yes. Apparently it is fairly common behavior for some IMAP clients to > op...
2017 Jul 21
4
Corrupt index files
...ugin { mail_log_events = delete undelete expunge copy mailbox_delete mailbox_rename } ssl_cert = </etc/ssl/dovecot/server.pem ssl_key = # hidden, use -P to show it userdb { driver = passwd } userdb { args = /etc/dovecot/dovecot-sql.conf.ext driver = sql } -- Bruce Guenter <bruce at untroubled.org> http://untroubled.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: Digital signature URL: <http://dovecot.org/pipermail/dovecot/attachments/20170721/ba6f53ed/attac...
2017 Jul 21
0
Corrupt index files
...I just confirmed this. One of the mailboxes was deleted and recreated from scratch, and since recreation it has only been accessed on a single box. It *still* is having corrupt index problems. This is not just caused by accessing the mailboxes on different servers. -- Bruce Guenter <bruce at untroubled.org> http://untroubled.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 833 bytes Desc: Digital signature URL: <http://dovecot.org/pipermail/dovecot/attachments/20170721/5bc19d63/attac...
2012 Aug 26
1
Capturing sftp logs on stderr
...to sftp-server simply sends the debug messages to the client's stderr (instead of sshd's stderr) which doesn't help. Is there any way to do this? I am not averse to doing a local modification to the source to make this happen, if that will be necessary. -- Bruce Guenter <bruce at untroubled.org> http://untroubled.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: Digital signature URL: <http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20120825...
2012 Aug 29
0
PATCH: Log the PID of executed commands
...verbose("command is on pid %ld", (long)pid); break; } @@ -729,6 +730,7 @@ do_exec_pty(Session *s, const char *command) do_child(s, command); /* NOTREACHED */ default: + verbose("command is on pid %ld", (long)pid); break; } -- Bruce Guenter <bruce at untroubled.org> http://untroubled.org/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 836 bytes Desc: Digital signature URL: <http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20120829...
2010 Nov 11
2
$MAIL environment variable to override mail_location works in v1.2.16 but not in v2.0.7 for /usr/libexec/dovecot/imap
Hi, For the past day, I have been researching about making dovecot to support mailfront (http://untroubled.org/mailfront/) imapfront-auth natively and able to use mailfront imapfront-auth with dovecot imap v1.2.16 without starting any dovecot related services and no /etc/dovecot.conf file is required. More information about this can be read at: http://lists.untroubled.org/?list=bgware&cmd=sho...
2011 Apr 19
5
Running mailfront under dovecot2.x service supervision
Hello, I'm trying to run mailfront SMTP (http://untroubled.org/mailfront/) under Dovecot 2.x process/service supervision My intention was to utilize the fact that dovecot2.x seems to have some kind of generic process/service supervision as well as builtin ssl support. But I cannot get the most simple generic service setup (without ssl) to work. Curre...
2010 Mar 08
4
Cross-subvolume link causes kernel BUG
...0 e8 73 37 fe ff c7 45 e0 00 00 00 00 8d 74 26 00 eb d3 <0f> 0b eb fe 66 90 55 89 e5 83 ec 5c 89 75 f8 89 c6 8d 80 c8 fe [ 492.164012] EIP: [<f87a646a>] btrfs_link+0x17a/0x180 [btrfs] SS:ESP 0068:f5037eb0 [ 492.170162] ---[ end trace 2c24404282a55ea4 ]--- -- Bruce Guenter <bruce@untroubled.org> http://untroubled.org/
2002 Jan 15
9
Ext3 vs. Reiser?
Hi! I was just wondering how Ext3 and Reiserfs compare. When I reinstalled my server (because of a stupid hacker) I took the opportunity to change to ReiserFS. And I have to say it's really much faster than Ext3. I don't have benchmarks, but for example, stuff like "make dep" on the linux kernel is much faster (even though I had enabled write cache when I was using ext3). So
2017 Aug 01
0
Corrupt index files
> On 1 Aug 2017, at 6.23, Bruce Guenter <bruce at untroubled.org> wrote: > > On Mon, Jul 24, 2017 at 07:56:23PM +0300, Aki Tuomi wrote: >> Well, dovecot does not really guarantee access concurrency safety if you access indexes using more than one instance of dovecot at the same time. > > Pardon my ignorance, but how does Dovecot hand...
2006 Oct 04
2
server disk subsystem benchmarks, bonnie++ and/or others?
Greetings I've searched to no avail so far... there is bound to be something more intelligible out there...??? I am playing with bonnie++ for the first time... May I please get some advise and list experience on using this or other disk subsystem benchmark programs properly with or without a GUI ? Test system in this case is a Compaq DL360 with 2 to 4 Gig DRAM and qty (2) 36Gig 10k drives
2004 May 18
1
having hell of the time converting away from UW
I just want to check and make sure not missing anything. I'm trying to convert a customer away from UW. unfortunately, all of the mailboxes are in MBX format (my own mistake coming back to haunt me). mailutil doesn't seem to do conversions properly. It keeps complaining about an existing copy of /mbox and only if I say to -merge append will the copy proceed. mailsync doesn't
2011 Mar 31
1
How to grant a kerberos ticket after successful imap authentication from dovecot
Hello everybody, I hope this question is appropriate for this list. Apologies if not. I am running a set of virtual machines under debian 6, to build a mail/collaboration server. I am mainly using dovecot, postfix, openldap and heimdal. Mails are stored using maildir, on a NFSv4 share. My users are system users, but using LDAP and libpam-ldap and libnss-ldap for caching credentials
2002 Jun 27
1
Disabling compression in sshd causes problems
...ither UsePrivilegeSeperation on or off, so I do not believe it is a PrivSep issue. Am I mistaken in thinking that disabling compression on the server would simply silently disable compression for all connections to that server? -- Bruce Guenter <bruceg at em.ca> http://em.ca/~bruceg/ http://untroubled.org/ OpenPGP key: 699980E8 / D0B7 C8DD 365D A395 29DA 2E2A E96F B2DC 6999 80E8 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 232 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-un...
2004 Apr 29
1
Transaction ordering
...uch that the file write effectively happens in the journal before the rename? That is, is there any chance that, if a crash occurred, that the destination directory would contain a link to an incompletely written file? Thanks. -- Bruce Guenter <bruceg at em.ca> http://em.ca/~bruceg/ http://untroubled.org/ OpenPGP key: 699980E8 / D0B7 C8DD 365D A395 29DA 2E2A E96F B2DC 6999 80E8 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: <http://listman.redhat.com/archives/ext3-us...
2001 Nov 01
1
benchmarks?
Are there any benchmark resultss that meaningfully compare performance of ext2 vs ext3 vs rieserfs vs sgi xfs? What about effect on cpu usage?
2003 Feb 26
2
inetd/xinetd/tcpserver support
I was just thinking how they could be easily supported. This would work, right? : imap stream tcp nowait root /usr/sbin/tcpd /usr/local/libexec/dovecot/imap-login imaps stream tcp nowait root /usr/sbin/tcpd /usr/local/libexec/dovecot/imap-login --ssl imap-login would try to connect to master process using some named socket. If it couldn't, it would create the master process itself. Master