[opensuse] Setting up Postfix/Cyrus Mailserver - File errors
I'm setting up postfix/cyrus imap on a new install of openSuse 11.4 (64 bit). Having a few problem, but before I get into the details of that, there is some strange problem that is causing cyradm and SMB/NMB to not run. When I try to run cyradm I get a message that login is disabled. The corresponding log entry in /var/log/messages is: Apr 5 19:22:46 jimmee master[15424]: about to exec /usr/lib/cyrus/bin/imapd Apr 5 19:22:46 jimmee imap[15424]: executed Apr 5 19:22:46 jimmee imap[15424]: IOERROR: opening /var/lib/imap/user_deny.db: No such file or directory Apr 5 19:22:46 jimmee imap[15424]: accepted connection Looking in /var/lib/imap/ there are some files there but not user_deny.db. Not sure what this is about. Another log entry related to cyrus and repeats frequently is: Apr 5 19:17:44 jimmee master[15280]: about to exec /usr/lib/cyrus/bin/ctl_cyrusdb Apr 5 19:17:44 jimmee ctl_cyrusdb[15280]: checkpointing cyrus databases Apr 5 19:17:44 jimmee ctl_cyrusdb[15280]: archiving log file: /var/lib/imap/db/log.0000000001 Apr 5 19:17:44 ctl_cyrusdb[15280]: last message repeated 2 times Apr 5 19:17:44 jimmee ctl_cyrusdb[15280]: archiving database file: /var/lib/imap/annotations.db Apr 5 19:17:44 jimmee ctl_cyrusdb[15280]: archiving database file: /var/lib/imap/mailboxes.db Apr 5 19:17:44 jimmee ctl_cyrusdb[15280]: archiving log file: /var/lib/imap/db/log.0000000001 Apr 5 19:17:44 jimmee ctl_cyrusdb[15280]: done checkpointing cyrus databases Apr 5 19:17:44 jimmee master[2330]: process 15280 exited, status 0 The file /var/lib/imap/db/log.0000000001 is 10MB in size. Kwrite would not open it, I'm not sure how else to view that file. Also Samba won't start properly, and I'm suspecting what ever is causing the cyrus imap issue may be causing the Samba issue as well. When I try to start SMB it will not start, but the log shows: Apr 5 19:15:46 jimmee smbd[15223]: [2011/04/05 19:15:46.915759, 0] passdb/secrets.c:73(secrets_init) Apr 5 19:15:46 jimmee smbd[15223]: Failed to open /etc/samba/secrets.tdb Apr 5 19:15:46 jimmee smbd[15225]: [2011/04/05 19:15:46.920246, 0] passdb/secrets.c:73(secrets_init) Apr 5 19:15:46 jimmee smbd[15225]: Failed to open /etc/samba/secrets.tdb Apr 5 19:15:46 jimmee smbd[15225]: [2011/04/05 19:15:46.920365, 0] smbd/server.c:1234(main) Apr 5 19:15:46 jimmee smbd[15225]: ERROR: smbd can not open secrets.tdb When I try to start NMB it WILL start, but the log shows, and keeps repeating every few seconds: Apr 5 19:16:49 jimmee nmbd[15245]: [2011/04/05 19:16:49.624795, 0] nmbd/nmbd_serverlistdb.c:343(write_browse_list) Apr 5 19:16:49 jimmee nmbd[15245]: write_browse_list: Can't open file /var/lib/samba/browse.dat.. Error was Permission denied The install was a clean full disk format install on bare machine, install went without noticable incident. This seems to me to be some file system problem or maybe a permissions problem, not sure? I switched to runlevel 1 and ran fsck, no errors reported (default EXT4, all mount points on / ). I have a separate box with also clean 11.4 install (32 bit) with none of these problems. All help appreciated. Jim F -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
On 06.04.2011 03:20, Jim Flanagan wrote:
I'm setting up postfix/cyrus imap on a new install of openSuse 11.4 (64 bit). Having a few problem, but before I get into the details of that, there is some strange problem that is causing cyradm and SMB/NMB to not run.
Cyrus Imap has nothing to do with Samba, please post the two problems as separate threads.
When I try to run cyradm I get a message that login is disabled. The corresponding log entry in /var/log/messages is:
Apr 5 19:22:46 jimmee master[15424]: about to exec /usr/lib/cyrus/bin/imapd Apr 5 19:22:46 jimmee imap[15424]: executed Apr 5 19:22:46 jimmee imap[15424]: IOERROR: opening /var/lib/imap/user_deny.db: No such file or directory Apr 5 19:22:46 jimmee imap[15424]: accepted connection
The configuration files for Cyrus Imap are /etc/imapd.conf and /etc/cyrus.conf, please post the content of thes files. A typical showstopper is the need to set up the desired auth configuration. You probably want saslauthd + ssl, if your users are local system users.
Looking in /var/lib/imap/ there are some files there but not user_deny.db. Not sure what this is about.
Without configuration files I can't tell you either. (^-^) -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
On 04/06/2011 05:29 AM, Sandy Drobic wrote:
On 06.04.2011 03:20, Jim Flanagan wrote:
I'm setting up postfix/cyrus imap on a new install of openSuse 11.4 (64 bit). Having a few problem, but before I get into the details of that, there is some strange problem that is causing cyradm and SMB/NMB to not run. Cyrus Imap has nothing to do with Samba, please post the two problems as separate threads.
OK will do. I was thinking that some file system problem was causing both issues.
When I try to run cyradm I get a message that login is disabled. The corresponding log entry in /var/log/messages is:
Apr 5 19:22:46 jimmee master[15424]: about to exec /usr/lib/cyrus/bin/imapd Apr 5 19:22:46 jimmee imap[15424]: executed Apr 5 19:22:46 jimmee imap[15424]: IOERROR: opening /var/lib/imap/user_deny.db: No such file or directory Apr 5 19:22:46 jimmee imap[15424]: accepted connection The configuration files for Cyrus Imap are /etc/imapd.conf and /etc/cyrus.conf, please post the content of thes files.
A typical showstopper is the need to set up the desired auth configuration. You probably want saslauthd + ssl, if your users are local system users.
Looking in /var/lib/imap/ there are some files there but not user_deny.db. Not sure what this is about. Without configuration files I can't tell you either. (^-^)
Yes, I do want saslauthd +ssl, and was working to configure that. I can confirm the following. user@jimmee:~> testsaslauthd -u linuxjim -p password -s smtp 0: OK "Success." user@jimmee:~> testsaslauthd -u linuxjim -p password -s imap 0: OK "Success." Config files as follows: /etc/imapd.conf: [General] Verbosity = 0 Pipefs-Directory = /var/lib/nfs/rpc_pipefs Domain = localdomain sasl_pwcheck_method: saslauthd sasl_mech_list: plain login allowplaintext: 1 [Mapping] Nobody-User = nobody Nobody-Group = nobody etc/cyrus.conf: # standard standalone server implementation START { # do not delete this entry! recover cmd="ctl_cyrusdb -r" # this is only necessary if using idled for IMAP IDLE idled cmd="idled" } # UNIX sockets start with a slash and are put into /var/lib/imap/socket SERVICES { # add or remove based on preferences imap cmd="imapd" listen="imap" prefork=0 imaps cmd="imapd -s" listen="imaps" prefork=0 pop3 cmd="pop3d" listen="pop3" prefork=0 pop3s cmd="pop3d -s" listen="pop3s" prefork=0 sieve cmd="timsieved" listen="sieve" prefork=0 # at least one LMTP is required for delivery # lmtp cmd="lmtpd" listen="lmtp" prefork=0 lmtpunix cmd="lmtpd" listen="/var/lib/imap/socket/lmtp" prefork=1 # this is only necessary if using notifications # notify cmd="notifyd" listen="/var/lib/imap/socket/notify" proto="udp" prefork=1 } EVENTS { # this is required checkpoint cmd="ctl_cyrusdb -c" period=30 # this is only necessary if using duplicate delivery suppression delprune cmd="cyr_expire -E 3" at=0400 # this is only necessary if caching TLS sessions tlsprune cmd="tls_prune" at=0400 # Uncomment the next entry, if you want to automatically remove # old messages of EVERY user. # This example calls ipurge every 60 minutes and ipurge will delete # ALL messages older then 30 days. # enter 'man 8 ipurge' for more details # cleanup cmd="ipurge -d 30 -f" period=60 } Many thanks, Jim F -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Yes, I do want saslauthd +ssl, and was working to configure that. I can confirm the following.
user@jimmee:~> testsaslauthd -u linuxjim -p password -s smtp 0: OK "Success." user@jimmee:~> testsaslauthd -u linuxjim -p password -s imap 0: OK "Success."
Config files as follows:
/etc/imapd.conf: [General]
Verbosity = 0 Pipefs-Directory = /var/lib/nfs/rpc_pipefs Domain = localdomain sasl_pwcheck_method: saslauthd sasl_mech_list: plain login allowplaintext: 1
[Mapping]
Nobody-User = nobody Nobody-Group = nobody Hm, I wonder where you got that config file from. It has almost nothing to do with a valid cyrus-imapd imapd.conf. Please have a look at the default imapd.conf that is shipped with the cyrus-imapd package, and at
Am Mittwoch 06 April 2011, 15:29:06 schrieb Jim Flanagan: [..] the imapd.conf(5) man page. Ralf -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Am Mittwoch 06 April 2011, 15:29:06 schrieb Jim Flanagan: [..]
Yes, I do want saslauthd +ssl, and was working to configure that. I can confirm the following.
user@jimmee:~> testsaslauthd -u linuxjim -p password -s smtp 0: OK "Success." user@jimmee:~> testsaslauthd -u linuxjim -p password -s imap 0: OK "Success."
Config files as follows:
/etc/imapd.conf: [General]
Verbosity = 0 Pipefs-Directory = /var/lib/nfs/rpc_pipefs Domain = localdomain sasl_pwcheck_method: saslauthd sasl_mech_list: plain login allowplaintext: 1
[Mapping]
Nobody-User = nobody Nobody-Group = nobody Hm, I wonder where you got that config file from. It has almost nothing to do with a valid cyrus-imapd imapd.conf. Please have a look at the default imapd.conf that is shipped with the cyrus-imapd package, and at the imapd.conf(5) man page.
Ralf This file looked funny to me too, but that was essentially the default config file. I'm not at that machine right now, but I beleive I added
On 4/6/11 10:00 AM, Ralf Haferkamp wrote: the allowplaintext:1 and the 2 lines above that. I saved a copy of the original file before I edited it. Will double check that when I get back and revert. Thanks, Jim F -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
On 04/06/2011 10:00 AM, Ralf Haferkamp wrote:
Am Mittwoch 06 April 2011, 15:29:06 schrieb Jim Flanagan: [..]
Yes, I do want saslauthd +ssl, and was working to configure that. I can confirm the following.
user@jimmee:~> testsaslauthd -u linuxjim -p password -s smtp 0: OK "Success." user@jimmee:~> testsaslauthd -u linuxjim -p password -s imap 0: OK "Success."
Config files as follows:
/etc/imapd.conf: [General]
Verbosity = 0 Pipefs-Directory = /var/lib/nfs/rpc_pipefs Domain = localdomain sasl_pwcheck_method: saslauthd sasl_mech_list: plain login allowplaintext: 1
[Mapping]
Nobody-User = nobody Nobody-Group = nobody Hm, I wonder where you got that config file from. It has almost nothing to do with a valid cyrus-imapd imapd.conf. Please have a look at the default imapd.conf that is shipped with the cyrus-imapd package, and at the imapd.conf(5) man page.
Ralf
Ok. Well. [Egg on face here]. I edited the wrong file. The file I sent is idmapd.conf, not imapd.conf. Sorry guys, this is truly embarrassing. Here is the correct file: /etc/imapd.conf configdirectory: /var/lib/imap partition-default: /var/spool/imap sievedir: /var/lib/sieve admins: cyrus allowanonymouslogin: no autocreatequota: 10000 reject8bit: no quotawarn: 90 timeout: 30 poptimeout: 10 dracinterval: 0 drachost: localhost sasl_pwcheck_method: saslauthd lmtp_overquota_perm_failure: no lmtp_downcase_rcpt: yes allowplaintext: 1 # # if you want TLS, you have to generate certificates and keys # #tls_cert_file: /usr/ssl/certs/cert.pem #tls_key_file: /usr/ssl/certs/skey.pem #tls_ca_file: /usr/ssl/CA/CAcert.pem #tls_ca_path: /usr/ssl/CA This is default, except that I added the line "allowplaintext: 1" per the cyrus docs onboard 11.4. So, restarting cyrus and saslauthd, and reloading postfix, I can now start cyradm and manage mailboxes. I can also receive mail on this install. I cannot send out however. I'm trying to bounce email to another box on my local net, but it does not get delivered. The contents of my main.cf as of now is: jimmee:~ # postconf -n alias_maps = hash:/etc/aliases biff = no canonical_maps = hash:/etc/postfix/canonical command_directory = /usr/sbin config_directory = /etc/postfix content_filter = daemon_directory = /usr/lib/postfix data_directory = /var/lib/postfix debug_peer_level = 2 defer_transports = delay_warning_time = 1h disable_dns_lookups = no disable_mime_output_conversion = no html_directory = /usr/share/doc/packages/postfix-doc/html inet_interfaces = all inet_protocols = all mail_owner = postfix mail_spool_directory = /var/mail mailbox_command = mailbox_size_limit = 0 mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man masquerade_classes = envelope_sender, header_sender, header_recipient masquerade_domains = masquerade_exceptions = root message_size_limit = 0 message_strip_characters = \0 mydestination = $myhostname, localhost.$mydomain myhostname = jimmee.jjfiii mynetworks_style = subnet newaliases_path = /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES relay_domains = $mydestination, hash:/etc/postfix/relay relayhost = relocated_maps = hash:/etc/postfix/relocated sample_directory = /usr/share/doc/packages/postfix-doc/samples sender_canonical_maps = hash:/etc/postfix/sender_canonical sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_enforce_tls = no smtp_sasl_auth_enable = yes smtp_use_tls = no smtpd_client_restrictions = smtpd_helo_required = no smtpd_helo_restrictions = smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_use_tls = no strict_8bitmime = yes strict_rfc821_envelopes = no transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 virtual_alias_domains = hash:/etc/postfix/virtual virtual_alias_maps = hash:/etc/postfix/virtual Not sure what is preventing mail from being delivered. Many thanks, Jim F -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Jim Flanagan wrote:
So, restarting cyrus and saslauthd, and reloading postfix, I can now start cyradm and manage mailboxes. I can also receive mail on this install. I cannot send out however. I'm trying to bounce email to another box on my local net, but it does not get delivered.
Is it delivered locally or is it rejected by the other box? If the latter, what does the mail-log say? -- Per Jessen, Zürich (11.2°C) -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
On 04/07/2011 01:18 AM, Per Jessen wrote:
Jim Flanagan wrote:
So, restarting cyrus and saslauthd, and reloading postfix, I can now start cyradm and manage mailboxes. I can also receive mail on this install. I cannot send out however. I'm trying to bounce email to another box on my local net, but it does not get delivered. Is it delivered locally or is it rejected by the other box? If the latter, what does the mail-log say?
In /var/log/mail this is repeating every 1 minute Apr 7 05:56:05 jimmee postfix/smtp[27525]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter Apr 7 05:56:07 jimmee postfix/master[11245]: warning: process /usr/lib/postfix/smtp pid 27525 exit status 1 Apr 7 05:56:07 jimmee postfix/master[11245]: warning: /usr/lib/postfix/smtp: bad command startup -- throttling Jim F -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Jim Flanagan wrote:
On 04/07/2011 01:18 AM, Per Jessen wrote:
Jim Flanagan wrote:
So, restarting cyrus and saslauthd, and reloading postfix, I can now start cyradm and manage mailboxes. I can also receive mail on this install. I cannot send out however. I'm trying to bounce email to another box on my local net, but it does not get delivered. Is it delivered locally or is it rejected by the other box? If the latter, what does the mail-log say?
In /var/log/mail this is repeating every 1 minute
Apr 7 05:56:05 jimmee postfix/smtp[27525]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter Apr 7 05:56:07 jimmee postfix/master[11245]: warning: process /usr/lib/postfix/smtp pid 27525 exit status 1 Apr 7 05:56:07 jimmee postfix/master[11245]: warning: /usr/lib/postfix/smtp: bad command startup -- throttling
Okay, you need to configure SASL properly - your main.cf on the sending machine has "smtp_sasl_auth_enable = yes", and your receiving machine does apparently require it. -- Per Jessen, Zürich (20.1°C) -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
On 04/07/2011 07:28 AM, Per Jessen wrote:
Jim Flanagan wrote:
On 04/07/2011 01:18 AM, Per Jessen wrote:
Jim Flanagan wrote:
So, restarting cyrus and saslauthd, and reloading postfix, I can now start cyradm and manage mailboxes. I can also receive mail on this install. I cannot send out however. I'm trying to bounce email to another box on my local net, but it does not get delivered. Is it delivered locally or is it rejected by the other box? If the latter, what does the mail-log say?
In /var/log/mail this is repeating every 1 minute
Apr 7 05:56:05 jimmee postfix/smtp[27525]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter Apr 7 05:56:07 jimmee postfix/master[11245]: warning: process /usr/lib/postfix/smtp pid 27525 exit status 1 Apr 7 05:56:07 jimmee postfix/master[11245]: warning: /usr/lib/postfix/smtp: bad command startup -- throttling Okay, you need to configure SASL properly - your main.cf on the sending machine has "smtp_sasl_auth_enable = yes", and your receiving machine does apparently require it.
Not sure what you mean here. Are you saying the test mail was not delivered to the receiving machine because it requries sasl to receive in its end? I'm not following that. I have been able to sent to that receiving machine without sasl in the past, on previous installs. What I'd like to set up is send smpt from any machine on my local lan (thru this sending machine), and any that is not on the local lan to require saslauth. On the sending machine I do have smtp_sasl-auth-enable = yes, but I also have smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject-unauth_destination Thanks for the help, Jim F -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Jim Flanagan wrote:
On 04/07/2011 07:28 AM, Per Jessen wrote:
Jim Flanagan wrote:
On 04/07/2011 01:18 AM, Per Jessen wrote:
Jim Flanagan wrote:
So, restarting cyrus and saslauthd, and reloading postfix, I can now start cyradm and manage mailboxes. I can also receive mail on this install. I cannot send out however. I'm trying to bounce email to another box on my local net, but it does not get delivered. Is it delivered locally or is it rejected by the other box? If the latter, what does the mail-log say?
In /var/log/mail this is repeating every 1 minute
Apr 7 05:56:05 jimmee postfix/smtp[27525]: fatal: specify a password table via the `smtp_sasl_password_maps' configuration parameter Apr 7 05:56:07 jimmee postfix/master[11245]: warning: process /usr/lib/postfix/smtp pid 27525 exit status 1 Apr 7 05:56:07 jimmee postfix/master[11245]: warning: /usr/lib/postfix/smtp: bad command startup -- throttling Okay, you need to configure SASL properly - your main.cf on the sending machine has "smtp_sasl_auth_enable = yes", and your receiving machine does apparently require it.
Not sure what you mean here. Are you saying the test mail was not delivered to the receiving machine because it requries sasl to receive in its end?
Hmm, I didn't get that quite right. You have "smtp_sasl_auth_enable" set to yes, which means the sending machine will try to use SASL - however, as you have not configured SASL, it can't even start. Try commenting out "smtp_sasl_auth_enable".
On the sending machine I do have smtp_sasl-auth-enable = yes, but I also have smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject-unauth_destination
The former (smtp_ ) is for outgoing connections, the latter (smtpd_) for incoming. -- Per Jessen, Zürich (23.2°C) -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
On 04/07/2011 12:02 PM, Per Jessen wrote:
Jim Flanagan wrote:
On 04/07/2011 07:28 AM, Per Jessen wrote:
Okay, you need to configure SASL properly - your main.cf on the sending machine has "smtp_sasl_auth_enable = yes", and your receiving machine does apparently require it.
Not sure what you mean here. Are you saying the test mail was not delivered to the receiving machine because it requries sasl to receive in its end? Hmm, I didn't get that quite right. You have "smtp_sasl_auth_enable" set to yes, which means the sending machine will try to use SASL - however, as you have not configured SASL, it can't even start. Try commenting out "smtp_sasl_auth_enable".
OK, that did the trick. All the messages that were in the que were delivered to the receiving machine.
On the sending machine I do have smtp_sasl-auth-enable = yes, but I also have smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject-unauth_destination The former (smtp_ ) is for outgoing connections, the latter (smtpd_) for incoming.
I never understood that distinction before. Thanks! Now that I have basic email working, I need to get SSL/TLS working, and then set this machine to handle my FQDN mail. I'll start this topic on a fresh thread. Many thanks, Jim F -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
Am Mittwoch 06 April 2011, 03:20:21 schrieb Jim Flanagan:
I'm setting up postfix/cyrus imap on a new install of openSuse 11.4 (64 bit). Having a few problem, but before I get into the details of that, there is some strange problem that is causing cyradm and SMB/NMB to not run.
When I try to run cyradm I get a message that login is disabled. The corresponding log entry in /var/log/messages is:
Apr 5 19:22:46 jimmee master[15424]: about to exec /usr/lib/cyrus/bin/imapd Apr 5 19:22:46 jimmee imap[15424]: executed Apr 5 19:22:46 jimmee imap[15424]: IOERROR: opening /var/lib/imap/user_deny.db: No such file or directory Apr 5 19:22:46 jimmee imap[15424]: accepted connection
Looking in /var/lib/imap/ there are some files there but not user_deny.db. Not sure what this is about. Actually the above messages is just debug level message. cyrus should just work fine without user_deny.db. Your problem doesn't seems to be related to that message. For details on why this message appears an why cyrus logs debug messages by default please see:
Another log entry related to cyrus and repeats frequently is:
Apr 5 19:17:44 jimmee master[15280]: about to exec /usr/lib/cyrus/bin/ctl_cyrusdb Apr 5 19:17:44 jimmee ctl_cyrusdb[15280]: checkpointing cyrus databases Apr 5 19:17:44 jimmee ctl_cyrusdb[15280]: archiving log file: /var/lib/imap/db/log.0000000001 Apr 5 19:17:44 ctl_cyrusdb[15280]: last message repeated 2 times Apr 5 19:17:44 jimmee ctl_cyrusdb[15280]: archiving database file: /var/lib/imap/annotations.db Apr 5 19:17:44 jimmee ctl_cyrusdb[15280]: archiving database file: /var/lib/imap/mailboxes.db Apr 5 19:17:44 jimmee ctl_cyrusdb[15280]: archiving log file: /var/lib/imap/db/log.0000000001 Apr 5 19:17:44 jimmee ctl_cyrusdb[15280]: done checkpointing cyrus databases Apr 5 19:17:44 jimmee master[2330]: process 15280 exited, status 0 These messages are also "debug" messages. They don't indicate any
http://bugzilla.cyrusimap.org/show_bug.cgi?id=3206 and the Mailinglist archives: http://www.cyrusimap.org/mediawiki/index.php/Cyrus_Mailing_Lists#Archives problem. If you don't what to have all these messages you need to adapt your syslog configuration to filter out debug level messages.
The file /var/lib/imap/db/log.0000000001 is 10MB in size. Kwrite would not open it, I'm not sure how else to view that file. It is a berkely db transaction log file. It has a binary format and created by libdb. Nothing you usually open with an editor.
-- Ralf -- To unsubscribe, e-mail: opensuse+unsubscribe@opensuse.org For additional commands, e-mail: opensuse+help@opensuse.org
participants (4)
-
Jim Flanagan
-
Per Jessen
-
Ralf Haferkamp
-
Sandy Drobic