similar to: Strange interaction from grub2 and XEN

Displaying 20 results from an estimated 600 matches similar to: "Strange interaction from grub2 and XEN"

2008 Feb 18
2
mail server management
Hi, this is sort of off topic but I'm using dovecot with postfix on centos 5 and I have multiple virtual domains and I want to be able to have virtual admin's add/remove mappings/users for their own domains. I have looked around and haven't found many solutions just wondering what everyone is using for virtual mail management. TIA, Paul
2010 Jan 20
2
md5_verify(...): Not a valid MD5-CRYPT or PLAIN-MD5 password
'afternoon list! I use mysql as userdb, which contains two type of password schemes: DES and MD5-CRYPT. I read there : http://wiki.dovecot.org/Authentication/PasswordSchemes that both are supported by dovecot. Unfortunately, dovecot keeps saying: Not a valid MD5-CRYPT or PLAIN-MD5 password when looking for a user with DES encrypted password. Is dovecot able to recognize password
2010 Mar 22
1
Debian Unstable Packages
Hi all, Speaking of Debian, what relative position are the Debian Unstable (Sid) packages in to the latest "Bleeding edge" builds of RCS-based releases from the Wiki? If using Unstable is it recommended to stay or use the newer ones? I'd say it was production, yes, but I'm forgiving of problems in the latest releases, so long as they aren't meant to be beta (i.e., known
2009 Sep 23
9
pop3-login: Fatal: io_loop_handle_add: epoll_ctl(1, 5):
I have been running Dovecot 1.2.5 since Sept 14. Beginning at about 03:28 on Sept 21 for no apparent (to me) reason and continuing through the present, I am seeing log messages like the following and am experiencing delays logging in. Sep 22 19:07:15 sbh16 dovecot: dovecot: Temporary failure in creating login processes, slowing down for now Sep 22 19:07:15 sbh16 dovecot: pop3-login: Fatal:
2006 Dec 13
1
Postfix + Doveot SASL
Hi, i'm trying to configure my postfix to use dovecot SASL instead of saslauthd with rimap to authenticate my users. I've modified my postfix/dovecot configuration as is described on http://wiki.dovecot.org/PostfixAndDovecotSASL but when an user try to login it fails with the following log (debug_auth = on): Dec 12 15:07:53 lorien dovecot: auth(default): client in:
2009 Dec 16
2
Build fix on HURD
I've made two little patches to allow dovecot to be compiled on GNU/Hurd. Could you review them? Kind regards, Marco Nenciarini -- --------------------------------------------------------------------- | Marco Nenciarini | Debian/GNU Linux Developer - Plug Member | | mnencia at prato.linux.it | http://www.prato.linux.it/~mnencia |
2009 Nov 27
1
FTBFS with binutils-gold
As reported in debian bug #554306 [1] dovecot fails to build with GNU binutils-gold or setting LDFLAGS=-Wl,--no-add-needed http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=554306 The problem is that liblber isn't explicitly declared as a dependence when dovecot is compiled with ldap support. The attached patch fixes this little error. Regards, Marco --
2006 Oct 13
1
Segfault in in rc7 when index does not exists
This is the trace (gdb) run Starting program: /root/tmp/dovecot-1.0.rc7/src/imap/imap x select inbox Program received signal SIGSEGV, Segmentation fault. mail_index_write_base_header (index=0x80e2a28, hdr=0xaff66028) at mail-index.c:1313 1313 memcpy(index->map->mmap_base, hdr, hdr_size); (gdb) bt #0 mail_index_write_base_header (index=0x80e2a28, hdr=0xaff66028) at
2007 Jan 21
0
Bug#407777: postfix message not chatched by rules
Package: logcheck-database Version: 1.2.53 Severity: minor On my mailserver i've got some message like the following (user infos obscured): Jan 21 08:01:01 lorien postfix/smtp[3005]: 39D2315533A: to=<someuser at somedomain.org>, relay=mail.somedomain.org[11.22.33.44]:25, conn_use=2, delay=1.3, delays=0.06/0/0.44/0.83, dsn=2.0.0, status=sent (250 Message queued) This is a normal
2007 Jan 20
0
Bug#407642: another update
Package: logcheck-database Followup-For: Bug #407642 I've found another litle error in dovecot POP3 rules. The line ^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+ dovecot: POP3\([-_.@[:alnum:]]+\): Disconnected: Logged out top=[[:digit:]]+/[[:digit:]]+, retr=[[:digit:]]+/[[:digit:]]+, del=[[:digit:]]+/[[:digit:]]+, size=[[:digit:]]+$ must be similar to the following IMAP one (on my system
2007 Jan 20
0
Bug#407642: dovecot rules don't ignore local logins
Package: logcheck-database Version: 1.2.53 Severity: normal Tags: patch Accordingly with dovecot source src/login-common/client-common.c arround line 52 dovecot reports local connections with word "secured" at the same place where it insert the word TLS for encrypted connections. On my dovecot + squirrelmail system all connections are originating from local ip, so all message are
2010 Feb 21
0
Bug#570764: dovecot-common: sieve should allow Return-path header for address test
package dovecot-common forward 570764 dovecot at dovecot.org thanks Martin Schwenke ha scritto: > Package: dovecot-common > Version: 1:1.2.10-1 > Severity: normal > > > I attempt to compile the following sieve script... > > martins at bilbo:~/tmp$ cat test.sieve > if address :is "Return-path" "owner-cipe-l at inka.de" { > keep; > } >
2010 Mar 02
1
Bug#572208: xen-utils-common: duplicated xen-backend.rules file
Package: xen-utils-common Version: 3.4.2-3 Severity: minor Hi, I've just noticed that the xen-utils-common package instals the file xen-backend.rules both under /etc/udev/xen-backend.rules and /lib/udev/rules.d/xen-backend.rules I think the flormer is useless and is installed there by mistake. Kind Regards, Marco -- System Information: Debian Release: squeeze/sid APT prefers unstable
2005 Aug 23
5
Bug#324615: new rules for imp4
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Package: logcheck-database Version: 1.2.41 Severity: wishlist Tags: patch Hi, here is one line for the imp4 package and one (I don't have more) line from the log file. Same as with the horde3 file: I've tested it and CC this mail to the maintainer. by, Martin - -- Powered by Debian GNU / Linux -----BEGIN PGP SIGNATURE----- Version: GnuPG
2005 Sep 15
2
Bug#328632: Please include README.logcheck-database.gz
Package: logcheck Version: 1.2.41 Severity: minor man (8) logcheck says: For hints on how to maintain rules, see README.logcheck-database.gz, but this file is not included in /usr/share/doc/logcheck. micah -- System Information: Debian Release: testing/unstable APT prefers unstable APT policy: (500, 'unstable') Architecture: i386 (i686) Shell: /bin/sh linked to /bin/bash Kernel:
2005 Aug 31
3
Bug#325801: logcheck: new regex to filter imap "Moved xxx bytes of new mail" messages
Package: logcheck Version: 1.2.41 Severity: wishlist Hi folks, thanks for your work maintaining logcheck, it works well. When my users read their mail using imap (usually via squirrelmail, not sure about other clients) I get a message like this in the log: Aug 22 21:03:32 phoenix imapd[6551]: Moved 11323 bytes of new mail to /home/winky/mail/mbox from /var/spool/mail/winky host= localhost
2009 Oct 27
2
oldschool xen kernel on sid
Hello! In an attempt to finally get a recent Xen dom0 kernel booted on this pesky amd64 system (see <http://lists.xensource.com/archives/html/xen-users/2009-10/msg00485.html> for the (short) story), I wanted to give this one one a try: Marco Nenciarini <mnencia at prato.linux.it> wrote: > I've applied latest forward ported patches from > >
2011 May 24
1
[RESEND] [PATCH] XFS support for pygrub patch
This patch contains the XFS support code from grub-0.97 ported to libfsimage. I''ve already sent this patch on this list six month ago, but it was rejected because of the freeze. Attached you can find the patch against the xen-unstable tip. I''ve got many success reports from users, two of which from this list. Regards, Marco -- Marco Nenciarini - System manager @ Devise.IT
2008 Sep 20
3
without passwd
Hi, I have two Fedora box and rsync running on both systems. One system ip is 192.168.1.110 and the other is 192.168.1.71. I run manually for the following commands in both systems. my problem is whenever run it asking the user passwd and i cannot run the same automatically using crontab. My question is how to avoid the passwd option... rsync -aPrv rsync://192.168.1.110/detailing/
2013 Feb 04
4
Upgrade from 2.1.13 to 2.1.14 and load doubled
Hi, during the weekend I upgrade my mail servers from dovecot 2.1.13 to dovecot 2.1.14 (and rebuild dovecot-2.1-pigeonhole-0.3.3). After upgrade all works fine, but today the load avarage un MXs is doubled. Mailboxes are in Maildir/ on NFS and I'm using dovecot as LDA and dict quota only for quota usage. May be a problem with the new version? This is my configuration: $ ./configure