Displaying 20 results from an estimated 2000 matches similar to: "Replication fails with dsync-server(admin@asergis.com): Error: Couldn't create lock /home/admin/.dovecot-sync.lock: No such file or directory"
2018 Mar 26
3
BUG: Unknown command in userdb socket: CPID?2625
Hello
Yes, please find my postfix config:
smtpd_sasl_type = dovecot
#smtpd_sasl_path = /var/run/dovecot/auth
smtpd_sasl_path = /var/run/dovecot/auth-userdb
smtpd_sasl_auth_enable = yes
smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination
As I mentioned if I remove minus from socket name everything works
perfect. Thanks
Vladimir
On 26/03/18
2018 Mar 26
2
BUG: Unknown command in userdb socket: CPID?2625
Hi
What you have suggested works.
service auth {
?? unix_listener /var/spool/postfix/private/auth {
???????? user = postfix
???????? group = postfix
???????? mode = 0600
? }
}
This works as well:
service auth {
?? unix_listener /var/run/dovecot/auth {
???????? owner = postfix
???????? group = postfix
???????? mode = 0600
? }
}
And this works as well:
service auth {
??
2018 Mar 26
2
BUG: Unknown command in userdb socket: CPID?2625
Hi
And why it is not working with that name? Do you have any document
describing "special" names? Thanks
Vladimir
On 26/03/18 13:02, Aki Tuomi wrote:
>
> Dovecot has some special socket names, auth-userdb is one of those.
>
> Aki
>
>
> On 26.03.2018 14:47, Vladimir Tiukhtin wrote:
>>
>> Hi
>>
>> What you have suggested works.
>>
2018 Mar 25
2
BUG: Unknown command in userdb socket: CPID?2625
Hi guys.
I am getting strange error:
BUG: Unknown command in userdb socket: CPID?2625
I am using service auth? to authenticate users on postfix.
*My OS*:
# cat /etc/os-release
NAME="CentOS Linux"
VERSION="7 (Core)"
ID="centos"
ID_LIKE="rhel fedora"
VERSION_ID="7"
PRETTY_NAME="CentOS Linux 7 (Core)"
ANSI_COLOR="0;31"
2018 Mar 26
0
BUG: Unknown command in userdb socket: CPID?2625
Ah i see.
try this:
dovecot.conf:
service auth {
?? unix_listener /var/spool/postfix/private/auth {
???????? owner = postfix
???????? group = postfix
???????? mode = 0600
? }
}
postfix.conf:
smtpd_sasl_path = private/auth
Aki
On 26.03.2018 11:25, Vladimir Tiukhtin wrote:
>
> Hello
>
> Yes, please find my postfix config:
>
> smtpd_sasl_type = dovecot
> #smtpd_sasl_path =
2018 Mar 26
0
BUG: Unknown command in userdb socket: CPID?2625
Dovecot has some special socket names, auth-userdb is one of those.
Aki
On 26.03.2018 14:47, Vladimir Tiukhtin wrote:
>
> Hi
>
> What you have suggested works.
>
> service auth {
> ?? unix_listener /var/spool/postfix/private/auth {
> ???????? user = postfix
> ???????? group = postfix
> ???????? mode = 0600
> ? }
> }
>
> This works as well:
>
>
2018 Mar 26
0
BUG: Unknown command in userdb socket: CPID?2625
Did you tell postfix it's talking to dovecot?
Aki
On 25.03.2018 20:29, Vladimir Tiukhtin wrote:
>
> Hi guys.
>
> I am getting strange error:
>
>
> BUG: Unknown command in userdb socket: CPID?2625
>
>
> I am using service auth? to authenticate users on postfix.
>
> *My OS*:
>
> # cat /etc/os-release
> NAME="CentOS Linux"
>
2018 Jun 08
2
outlook hangs using TLS
Hello
I am using dovecot 2.2.10 on CentOS 7
Any Outlook versions (2007, 2010, 2013...) hang if I tried to use TLS,
it works if I switch in client TLS to SSL. Thunderbird works perfect
both scenarios
Please find debug log
mail dovecot[24287]: imap-login: Debug: SSL: where=0x10, ret=1:
before/accept initialization [X.X.X.X]
mail dovecot[24287]: imap-login: Debug: SSL: where=0x2001, ret=1:
2018 Jun 08
2
outlook hangs using TLS
I have tested just now on outlook 2016 - same issue. TLS makes it hanged
On 08/06/18 18:17, Jerry wrote:
> On Fri, 8 Jun 2018 17:54:28 +0100, Vladimir Tiukhtin stated:
>
>> I am using dovecot 2.2.10 on CentOS 7
>>
>> Any Outlook versions (2007, 2010, 2013...) hang if I tried to use TLS,
>> it works if I switch in client TLS to SSL. Thunderbird works perfect
>>
2018 Jun 08
2
outlook hangs using TLS
A vide se postovi i kategorije... to sam propustio... obrisacu... pa javljam....
Sent from my Samsung Galaxy smartphone.
-------- Original message --------From: Jerry <jerry at seibercom.net> Date: 6/8/18 20:59 (GMT+01:00) To: Dovecot Mailing List <dovecot at dovecot.org> Subject: Re: outlook hangs using TLS
On Fri, 8 Jun 2018 18:19:14 +0100, Vladimir Tiukhtin stated:
>On
2006 Nov 02
4
reproducible zfs panic on Solaris 10 06/06
Hi,
I am able to reproduce the following panic on a number of Solaris 10 06/06 boxes (Sun Blade 150, V210 and T2000). The script to do this is:
#!/bin/sh -x
uname -a
mkfile 100m /data
zpool create tank /data
zpool status
cd /tank
ls -al
cp /etc/services .
ls -al
cd /
rm /data
zpool status
# uncomment the following lines if you want to see the system think
# it can still read and write to the
2018 Jun 15
2
failed: Stream is smaller than expected (0 < 5098)
Hi
Looks like I have got in a situation with missing or corrupted
attachments. I am getting from time to time
lmtp(17147, user1 at example.com): Error:
read(attachments-connector(zlib(/var/spool/mail/example.com/user2/mail/storage/m.203)))
failed:
read(/srv/attachments/user2/4a/e0/4ae062027dd745f56c2cc1c43fa4f349f52986a0-2bcf4e063994235bfb4200006f28d014[base64:19
b/l]) failed: Stream is
2004 Nov 20
2
zaphfc sound problems
hi list.
after my unsuccessfull experiences with mISDN i tried again to implement
a zaphfc based solution.
problem is: sound on calls via capi is stuttering/broken and therefore
unuseable.
my conf:
- cel 1300, 256mb ram
- avm b1 via capi connected to my outgoing ISDN
- acer surf pci via zaphafc and crosslink cable with termination as
internal bus
- siemens gigaset 3035 as internal phone
-
2018 Jan 17
3
[BUG] dovecot 2.3.0 - service(lmtp) killed with signal 11 when user is overquota
Hi,
I'm using dovecot 2.3.0 installed on a new CentOS 7.4 with rpm from
Dovecot repo. When I use LMTP to deliver an email to an overquota user,
lmtp service hangs with a segfault:
Jan 17 13:39:45 server-02.example.com kernel: lmtp[5099]: segfault at 0
ip 0000563599e372c2 sp 00007ffeaa4fdc80 error 4 in lmtp[563599e31000+b000]
Jan 17 13:39:45 server-02.example.com dovecot[5089]: lmtp(5099):
2018 Jun 20
1
doveadm backup -A does not create user dirs
Hello
doveadm backup -A mdbox:/tmp/test
does not create per user folders, instead it tries to override same
catalog again and again
doveadm backup -A mdbox:/tmp/test/%u
does not work as well
Is there a solution for local backups? Thanks
Vladimir
-------------- next part --------------
An HTML attachment was scrubbed...
URL:
2006 Mar 06
2
Problem getting two x200p cards working on 1.2.4
Hi, I using asterisk 1.2.4 on a CentOS with Linux 2.6.9-22.0.2.ELsmp
kernel.
I've two x100p cards connected, only one card is reconigzed by asterisk.
02:01.0 Communication controller: Tiger Jet Network Inc. Tiger3XX
Modem/ISDN interface
02:02.0 Ethernet controller: Davicom Semiconductor, Inc. 21x4x DEC-Tulip
compatible 10/100 Ethernet (rev 31)
02:03.0 Communication controller: Tiger Jet
2014 Dec 08
2
[LLVMdev] Virtual register problem in X86 backend
Hi,
I'm having trouble using virtual register in the X86 backend.
I implemented a new intrinsic and I use a custom inserter. The goal of
the intrinsic is to set the content of the stack to zero at the end of
each function.
Here is my code:
MachineBasicBlock *
X86TargetLowering::EmitBURNSTACKWithCustomInserter(
MachineInstr *MI,
MachineBasicBlock
2003 Jun 20
4
PXELINUX keeppxe mem footprint
Hi,
I want to use PXELINUX to load a DOS disk image which I currently use for
Win2K/XP unattended installs. I want to move away from reliance on specific
NDIS2 drivers and use the 3Com UNDIS3C driver instead. I have used this
successfully to start the MSClient, but the problem is that the UNDI and PXE
layer take about 90K of base memory, which means that WINNT.EXE has
insufficent memory to run
2009 Aug 19
1
MEETME how to lock the conference if no admin are connected
hello
is it possible to lock a conference IF no admin are connected ?
or how to do to have a conference offline?
thank you
Cordialement,
BERGANZ Fran?ois
P Pensez ? l'Environnement, n'imprimez ce mail que si n?cessaire.
-------------- next part --------------
An HTML attachment was scrubbed...
URL:
2004 Aug 06
1
How to lock down the Wed Admin interface
Hello. I have setup Icecast 1.3.12 on my Redhat 9 server. When using the Web
Admin interface all I have to do is click 'set' and it shows me all the
passwords etc for the system. How should I best protect this information
from prying eyes??
Thanks in advance
Hasham
--- >8 ----
List archives: http://www.xiph.org/archives/
icecast project homepage: http://www.icecast.org/
To