similar to: updated to dove 2.30.1 and still the same error ....

Displaying 20 results from an estimated 100 matches similar to: "updated to dove 2.30.1 and still the same error ...."

2014 Nov 12
1
closed fd causes: lmtp(18385): Panic: epoll_ctl(del, 11) failed: Bad file descriptor
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 See the end of the message for a possible delete of a closed fd from epoll() problem. Every now and then I get a Panic after a successfull LMTP delivery: 2014-11-12 13:25:31 lmtp(20890): Info: Connect from local 2014-11-12 13:25:32 lmtp(20890): Info: Disconnect from local: Connection closed (in reset) 2014-11-12 13:25:34 lmtp(20890): Info: Connect
2014 May 19
0
Signal 11 with dovecot-lda
dovecot version: 2.2.13 NetBSD 5.1 on an amd64 architecture Based on the log file, I think this problem first manifested itself when I upgrade from 2.2.9 to 2.2.12. I tried to go back to 2.2.9, but I would have had to rollback some of the other dependencies. I built 2.2.13 and the problem still exists. Mail gets successfully delivered, but the sender get a non-delivery message. I've
2017 Oct 12
2
Core Dumps with dovecot-2.2 -git as of 2.2.devel (eaf276b33)
We'll take a look ---Aki TuomiDovecot oy -------- Original message --------From: Reuben Farrelly <reuben-dovecot at reub.net> Date: 12/10/2017 07:50 (GMT+02:00) To: Aki Tuomi <aki.tuomi at dovecot.fi> Subject: Re: Core Dumps with dovecot-2.2 -git as of 2.2.devel (eaf276b33) Hi Aki, I think I posted a bt full of this in the original email I sent to the list:
2016 Dec 16
1
service(indexer-worker): child 18977 killed with signal 11 (core dumped)
Hello to everybody, first of all: thanks a lot for your hard work and for this nice piece of software! After many search about the following SIGSEGV, I decide to post the backtrace and I hope to have avoided duplicated thread. The problem arise after I enable clucene fts. I tryed the clucene ports version (I am using OpenBSD) and a fixed version from github (Blue-Rocket/clucene::feature/pod)
2004 Aug 23
1
[PATCH] pass struct io * to io_loop_handle_add()/io_loop_handle_remove()
Hello, currently I'm working on new ioloop handler which uses epoll(4) API introduced in Linux kernel 2.6. In this API each fd added to fd set by epoll_ctl system call can be accompanied with user supplied data (integer or void pointer). epoll_wait syscall reports arrived events as an array of structures containing event mask and user data. Attached patch replaces fd and condition parameters
2013 Jul 18
1
Error: stat dove 2.1.16 failed: File name too long
Hi , from some migration i have some long subfolder list sdbox ( for sure nonsense ) any good idea how to fix ? Best Regards MfG Robert Schetterer -- [*] sys4 AG http://sys4.de, +49 (89) 30 90 46 64 Franziskanerstra?e 15, 81669 M?nchen Sitz der Gesellschaft: M?nchen, Amtsgericht M?nchen: HRB 199263 Vorstand: Patrick Ben Koetter, Axel von der Ohe, Marc Schiffbauer Aufsichtsratsvorsitzender:
2019 Feb 17
0
Dove to error
Can you post doveconf -n output?Aki -------- Original message --------From: soydepr <soydepr at gmail.com> Date: 17/02/2019 12:20 (GMT+02:00) To: Aki Tuomi <aki.tuomi at open-xchange.com> Subject: Re: Dove to error now getting this error?eb 17 05:03:19 pepino systemd[1]: Starting Dovecot IMAP/POP3 email server...Feb 17 05:03:19 pepino dovecot[8814]: Error: systemd listens on port
2019 Feb 17
1
Dove to error
Wow, that is lot of useless config, see below for a fixed version to put into dovecot.conf =) Aki auth_mechanisms = plain login ## doing this lets people log in without SSL #disable_plaintext_auth = no listen = * mail_location = mbox:~/mail:INBOX=/var/mail/%u namespace { inbox = yes mailbox { special_use = \Drafts name = Drafts } mailbox { special_use = \Junk name
2019 Feb 17
0
Dove to error
You probably mean -quiet flag which works Aki > On 17 February 2019 at 12:10 Latin Bishop <soydepr at gmail.com> wrote: > > > Thanks > > Was 143. I notice the -quite flag no longer works in openssl when testing connection > > > On Feb 17, 2019, at 3:33 AM, Aki Tuomi <aki.tuomi at open-xchange.com> wrote: > > > > > >> On 17
2019 Feb 17
0
Dove to error
mail_privileged_group=mail Aki > On 17 February 2019 at 19:03 Latin Bishop <soydepr at gmail.com> wrote: > > > When testing with thunder mail getting this error > > Feb 17 11:59:40 pepino dovecot: imap(pi): Error: open(/var/mail/pi) failed: Permission denied (euid=1000(pi) egid=1000(pi) missing +w perm: /var/mail, we're not in group 8(mail), dir owned by 0:8
2019 Feb 17
0
Dove to error
Is user 'dovecot' member of group 'mail'? Aki > On 17 February 2019 at 19:28 Latin Bishop <soydepr at gmail.com> wrote: > > > Changed permissions but still have issues > > A error occurred while sending email the mail server responded 4.3.5 server configuration error > Please check the message recipient > > Sent from my iPad > > >
2019 Feb 17
0
Dove to error
Can you try adding 'pi' to group 'mail' too? Also, can you provide the actual errors from log? Aki > On 17 February 2019 at 19:37 Latin Bishop <soydepr at gmail.com> wrote: > > > Yes it is. Basically can?t send nor receive confit looks good > > > > > On Feb 17, 2019, at 12:34 PM, Aki Tuomi <aki.tuomi at open-xchange.com> wrote: >
2011 Mar 10
1
Dove cot+Kerberos
Hi All. I have a problem with authorization users AD via kerberos in Dovecot&Postfix. Windows SRV 2008 Standart - AD mail server: Gentoo + cyrus-sasl + postfix + dovecot with support ldap&kerberos. I am created a 4 keytabs on Windows box. C:\Users\Admin>ktpass -princ host/srv-mail.cn.energy at CN.ENERGY -mapuser ldapmail at CN.ENERGY -pass "superpasswd" -crypto RC4-HMAC-NT
2013 May 22
1
dsync Migration Couldn't keep all uids dove 2.1.16
Hi Timo, using http://wiki2.dovecot.org/Migration/Dsync for migration i am getting this in periods dsync(sys4-test-2 at example.de): Info: INBOX: Couldn't keep all uids dsync(sys4-test-2 at example.de): Warning: Mailbox changes caused a desync. You may want to run dsync again. dsync(sys4-test-2 at example.de): Warning: I/O leak: 0x756547164490 (line 1229, fd 15) dsync(sys4-test-2 at
2013 Dec 02
3
Dove LDA vs Exim LDA
Hello All, I have built up my email server with exim + dovecot + clamv/spamassasin. I am using exim as LDA(local delivery agent). I was reading about using dovecot as LDA but I couldn't find why should I use it? Now, I am looking expert advice on "Why should I use dovecot LDA" ? Is there any benefit in terms of functionality or performance ? Any advice/suggestion/feedbacks
2010 Nov 12
1
dove 2.0.7 virtual no mails INBOX pop3
Hi Timo, i have no mails from INBOX over pop3 other folders work ok as well as imap like set Virtual POP3 INBOX namespace default { # type = private separator = / prefix = "" list = yes # hidden = no subscriptions = yes } namespace virtual { # type = private prefix = "virtual/" separator = / # location = virtual:/etc/dovecot/virtual:LAYOUT=maildir++
2019 Feb 17
0
Dove to error
That really depends on your dovecot config, but try doveadm log find also you can list recent errors with doveadm log errors Aki > On 17 February 2019 at 20:03 Latin Bishop <soydepr at gmail.com> wrote: > > > Where I find dovecot log > > > > > On Feb 17, 2019, at 12:56 PM, Aki Tuomi <aki.tuomi at open-xchange.com> wrote: > > > > Yes,
2019 Feb 17
4
Dove to error
Getting this error after following this tutorial Error in configuration file /etc/dovecot/dovecot.conf duplicate listener https://samhobbs.co.uk/2013/12/raspberry-pi-email-server-part-2-dovecot -------------- next part -------------- An HTML attachment was scrubbed... URL: <https://dovecot.org/pipermail/dovecot/attachments/20190216/a487ff98/attachment.html>
2019 Feb 17
2
Dove to error
Changed permissions but still have issues A error occurred while sending email the mail server responded 4.3.5 server configuration error Please check the message recipient Sent from my iPad > On Feb 17, 2019, at 12:06 PM, Aki Tuomi <aki.tuomi at open-xchange.com> wrote: > > mail_privileged_group=mail > > Aki > >> On 17 February 2019 at 19:03 Latin Bishop
2006 Sep 22
1
Dovecot 1.0.rc7 ioloop-poll.c assertion failed after SIGHUP
Anybody else seen this one? We're running Dovecot 1.0.rc7 on a different port on our live server (we're generally live with 1.0.beta5) and after a HUP to reload the user database (in a passwd-file) this morning we got:- > dovecot: Sep 22 07:45:05 Info: IMAP 14482 someuser xxx.xxx.xxx.xxx : Disconnected in IDLE > dovecot: Sep 22 07:45:05 Warning: imap-login: SSL_read() syscall