similar to: Disconnects in log

Displaying 20 results from an estimated 9000 matches similar to: "Disconnects in log"

2008 Jan 16
1
"Connection queue full" errors
Hi all, Our Dovecot server became non-responsive today and had to be restarted. We had approximately 1200 imap sessions running, and when I looked at the log, I found the following errors: Jan 16 10:02:01 lamar dovecot: imap-login: Disconnected: Connection queue full: rip=75.166.40.150, lip=129.82.103.75, TLS handshake Jan 16 10:02:01 lamar dovecot: imap-login: Disconnected: Connection queue
2003 Aug 10
3
Asterisk Newbie ...
Hi ;) I'm a french newbie and i installed asterisk 1 day ago. I've got an ATA186 and a computer with Sjphone installed. If i want to call the sjphone from the ata or call the ata from de sjphone everything is ok. My problem is ,that i can't call the voicemail or any other phone number ..as 600 for exemple from the ata or the jphone. I don't know why but i looked after a long
2007 Aug 23
1
Log Message Disconnected: Disconnected
We just started running Dovecot this summer at our campus. Overall things have gone very well, and performance have improved since moving off of U of Wash. We have run into an issue with a user running Thunderbird 2.0.0.6 on Solaris. He is seeing a very long response time (20mins+) on his first mailbox selection each morning when he comes into work. I looked at the Dovecot log, and the only
2015 Dec 18
2
Problem! Dovecot 2.2.9 does not send the information on ending the quota to user
Hi. I have Dovecot + Postfix + MySQL. Version of Postix: postfix_2.11.3-1ubuntu1_amd64 Version of Dovecot: 2.2.9 Operations system is: Ubuntu 15.04 x64 Postfix have patched (patch VDA - http://vda.sourceforge.net) for using with quota, it means that file "maildirsize" in mail directory already exists and changed when add/delete mail. Quota for virtual box take in MySQL db.
2009 Nov 16
1
dovecot ignoring folder permissions on directory creation
Ubuntu 8.04lts Dovecot 1.2.6 So, further to the 'deliver' problem posted yesterday I've also discovered another issue regarding permissions: files and directories are being created 0600/0700 by the IMAP and deliver process (depending on who gets there first!) preventing use of shared mailboxes. According to documentation: "When creating a new mailbox, Dovecot v1.2+ copies the
2007 Feb 27
4
fitting of all possible models
Hi, Fitting all possible models (GLM) with 10 predictors will result in loads of (2^10 - 1) models. I want to do that in order to get the importance of variables (having an unbalanced variable design) by summing the up the AIC-weights of models including the same variable, for every variable separately. It's time consuming and annoying to define all possible models by hand. Is there a
2009 Oct 15
1
calculating p-values by row for data frames
Hello R-users, I am looking for an elegant way to calculate p-values for each row of a data frame. My situation is as follows: I have a gene expression results from a microarray with 64 samples looking at 25626 genes. The results are in a data frame with the dimensions 64 by 25626 I want to create a volcano plot of difference of means vs. ?log(10) of the p-values, comparing normal samples to
2017 Jul 10
0
domain member idmap wbinfo WBC_ERR_DOMAIN_NOT_FOUND
On Mon, 10 Jul 2017 14:17:42 +1000 Tom Robinson via samba <samba at lists.samba.org> wrote: > Hi, > > I've done a classic upgrade to from samba 3.6.23 to samba 4.6.5 > bringing across all the user accounts. The samba 3.6.23 we set up > with smbldap as an NT Domain with OpenLDAP. After a lot of effort the > classic upgrade worked well but now I'm a bit stuck with
2016 Oct 21
2
winbindd losing track of RFC2307 UIDs
On Tue, 4 Oct 2016, Achim Gottinger wrote: > Am 03.10.2016 um 18:57 schrieb Rob via samba: >> [...] >> >> This generally works fine... user mappings are like: >> >> $ wbinfo -i auser >> auser:*:10028:10000:User Name:/home/auser:/bin/bash >> $ id auser >> uid=10028(auser) gid=10000(agroup) groups=10000(agroup),10007(othergroup) >>
2016 Oct 04
0
winbindd losing track of RFC2307 UIDs
Am 03.10.2016 um 18:57 schrieb Rob via samba: > Hi all, > > I've been experiencing an intermittent problem where some UIDs on a > member server spontaneously change from being their AD-derived values > to being allocated from the default idmap space, even when there is no > change to the AD user information. > > Specifically, I have a member server running Samba
2016 Oct 03
0
winbindd losing track of RFC2307 UIDs
On Mon, 3 Oct 2016 12:57:54 -0400 (EDT) Rob via samba <samba at lists.samba.org> wrote: > Hi all, > > I've been experiencing an intermittent problem where some UIDs on a > member server spontaneously change from being their AD-derived values > to being allocated from the default idmap space, even when there is > no change to the AD user information. > >
2016 Oct 05
0
winbindd losing track of RFC2307 UIDs
On Tue, 4 Oct 2016, Rowland Penny wrote: > This is very strange, have you tried running 'net cache flush' on the > domain member ? > > Have you compared the users AD objects ? Running 'net cache flush' on the member does fix things, albeit only for a while: # wbinfo -i auser auser:*:2020:10000:User Name:/home/auser:/bin/bash # net cache flush # wbinfo -i auser
2016 Oct 05
0
winbindd losing track of RFC2307 UIDs
Am 05.10.2016 um 22:31 schrieb Achim Gottinger via samba: > > > Am 05.10.2016 um 22:12 schrieb Rob via samba: >> On Tue, 4 Oct 2016, Rowland Penny wrote: >> >>> This is very strange, have you tried running 'net cache flush' on the >>> domain member ? >>> >>> Have you compared the users AD objects ? >> >> Running 'net
2016 Oct 22
0
winbindd losing track of RFC2307 UIDs
Am 21.10.2016 um 18:40 schrieb Rob via samba: > On Tue, 4 Oct 2016, Achim Gottinger wrote: > >> Am 03.10.2016 um 18:57 schrieb Rob via samba: >>> [...] >>> >>> This generally works fine... user mappings are like: >>> >>> $ wbinfo -i auser >>> auser:*:10028:10000:User Name:/home/auser:/bin/bash >>> $ id auser >>>
2016 Oct 05
3
winbindd losing track of RFC2307 UIDs
Am 05.10.2016 um 22:12 schrieb Rob via samba: > On Tue, 4 Oct 2016, Rowland Penny wrote: > >> This is very strange, have you tried running 'net cache flush' on the >> domain member ? >> >> Have you compared the users AD objects ? > > Running 'net cache flush' on the member does fix things, albeit only > for a while: > > # wbinfo -i
2009 Nov 15
3
deliver is ignoring mail_access_groups
Ubuntu 8.04LTS Dovecot 1.2.6 Postfix 2.5.1 I'm using dovecot imap/deliver in an environment where I don't want users with shell access to reach their mail folders (partly to do with IMAP ACLs requiring open group permissions and partly to do with not wanting users to mess their mail folders / sieve configs up). I specifically don't want to switch to a "single dovecot
2016 Oct 04
0
winbindd losing track of RFC2307 UIDs
Am 04.10.2016 um 10:21 schrieb Rowland Penny: > On Tue, 4 Oct 2016 02:35:21 +0200 > Achim Gottinger via samba <samba at lists.samba.org> wrote: > >> >> Am 03.10.2016 um 18:57 schrieb Rob via samba: >>> Hi all, >>> >>> I've been experiencing an intermittent problem where some UIDs on a >>> member server spontaneously change from
2007 Dec 14
1
imap+unix users and pop3+virtual users
This should be simple, but I'm missing something. My virtual users cannot access their mail. I would like Unix users to get their mail via imap which is deposited in /var/spool/mail/username. (This works.) I would like virtual users to get their mail via pop3 which is deposited in /var/spool/mail/vhosts/example.com/auser/mail/inbox (postfix does in fact put the mail there). Those users
2016 Oct 05
3
winbindd losing track of RFC2307 UIDs
On Wed, 5 Oct 2016 16:12:41 -0400 (EDT) Rob via samba <samba at lists.samba.org> wrote: > On Tue, 4 Oct 2016, Rowland Penny wrote: > > > This is very strange, have you tried running 'net cache flush' on > > the domain member ? > > > > Have you compared the users AD objects ? > > Running 'net cache flush' on the member does fix things,
2017 Jul 10
2
domain member idmap wbinfo WBC_ERR_DOMAIN_NOT_FOUND
Hi, I've done a classic upgrade to from samba 3.6.23 to samba 4.6.5 bringing across all the user accounts. The samba 3.6.23 we set up with smbldap as an NT Domain with OpenLDAP. After a lot of effort the classic upgrade worked well but now I'm a bit stuck with idmapping. The new AD DC is running 4.6.5 on CentOS7 and I can connect using ADUC. I set up a separate AD DM on a another CentOS7