Cyrus Could not shut down filedescriptor...

2003-08-14 Thread Jean-Marc V. Liotier
I am getting trios of messages from Cyrus at random intervals apparently
not linked to any other even, a few dozen times a day :

Aug  4 10:43:25 localhost cyrus/imapd[10867]: Could not shut down filedescriptor 0: 
Bad file descriptor
Aug  4 10:43:25 localhost cyrus/imapd[10867]: Could not shut down filedescriptor 1: 
Bad file descriptor
Aug  4 10:43:25 localhost cyrus/imapd[10867]: Could not shut down filedescriptor 2: 
Bad file descriptor

I found nothing with Google. Does anyone know what this is about ?



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: OpenLDAP upgrade 2.1.21 -- 2.1.22

2003-07-25 Thread Jean-Marc V. Liotier
On Fri, 2003-07-25 at 17:23, Ted Knab wrote:
 [..]

I posted about the same thing to the list at the exact same minute you
did... Looks like we may not be alone with that problem although my
Google searches did not yield anything valuable.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: OpenLDAP upgrade 2.1.21 -- 2.1.22

2003-07-25 Thread Jean-Marc V. Liotier
On Fri, 2003-07-25 at 17:38, Jean-Marc V. Liotier wrote:
 On Fri, 2003-07-25 at 17:23, Ted Knab wrote:
  [..]
 
 I posted about the same thing to the list

On [EMAIL PROTECTED] actually. I'm preparing a post to
[EMAIL PROTECTED] also. I'll keep you posted if I find
anything interesting.



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: OpenLDAP upgrade 2.1.21 -- 2.1.22

2003-07-25 Thread Jean-Marc V. Liotier
On Fri, 2003-07-25 at 17:41, Jean-Marc V. Liotier wrote:
 I'm preparing a post to [EMAIL PROTECTED] also. I'll keep
 you posted if I find anything interesting.

Here is what I got from Stephen Frost on debian-openldap. His answer is
very interesting.

---

 Dumping directory to
 /var/backups/ldap/2.0.27-4/slapd-dc=ruwenzori,dc=net-slapcat.ldif with
 new slapcat... /etc/ldap/slapd.conf: line 53: unknown directive
 defaultaccess in ldbm database definition (ignored)
 done
 dn: ou=People,dc=ruwenzori,dc=net

This is kind of odd..  It sounds like the slapd.preinst script was
unable to slapcat the database with the 2.0.27-4 slapcat- not a good
sign.  Once you move back to 2.0.27-4 you might shut down your database
and see what happens when you run slapcat on it, it *should* work but if
it doesn't it could definitely cause problems during upgrade.

 [A bunch of additional assorted 'Missing RDN' and 'Mismatched RDN'
 errors]

The fix_ldif script is having a great deal of trouble performing the
migration from your old LDAP tree to a new compliant LDAP tree.  The
underlying problem is that the new version of slapd is much more picky
about schema's and proper form than the old version so we're trying to
fix old 2.0 LDIF's to be compliant.  Obviously this doesn't work in all
cases.

 slapd is started, but large chunks (I would say most) of my LDAP tree
 did not get through the conversion process that apparently happened

Unfortunately you may have to perform the conversion process yourself.
I'm willing to help and if we can fix things so that the conversion
process works for you that's great but it might not be possible to do in
a general way...

 Postfix keeps bitching about LDAP being broken, but I guess it is just
 the effect of the slapd setup being very broken, so I guess I should not
 pay attention to those messages and focus on getting my LDAP tree back
 online in proper shape.

I expect the slapd database is, as you said, missing alot of things that
postfix is looking for which is what postfix is complaining about.

 I guess the quick fix would be to downgrade to slapd 2.0.27-4 but I
 can't find the package with that version. Has anyone got an archive with
 old packages ?

There's always http://snapshot.debian.net/
(http://snapshot.debian.net/archive/2003/07/10/debian/pool/main/o/openldap2/
appears to have 2.0.27-4 packages).



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: OpenLDAP upgrade 2.1.21 -- 2.1.22

2003-07-25 Thread Jean-Marc V. Liotier

The conversion process needed to make our tree acceptable to recent
versions of slapd not being something I am going to embark upon on a
Friday evening, downgrading to  version 2.0.27-4 seems the most
reasonable course of action. After having wiped the partly upgraded
setup and installed the various 2.0.27-4 packets I loaded my backup
LDIF, relaunched postfix and everything is now fine. On Monday, I will
take a look at what the conversion process and try to understand why the
fix_ldif script barfs on it.

Well, that was the short story. Here is the real story for the benefit
of other clueless users like me who want to know what actually happened.
The truth is that I'm a telecommunications marketing consultant with a
very superficial understanding of proper systems administration and a
clueless LDAP newbie to boot, and I ended up taking care of the damage
control today because all the really competent people are either staffed
200% or on vacation, so I had to learn LDAP administration basics in the
process and get to know the tools along the way with a fair bit of trial
and error. And I started with downgrading just slapd to 2.0.27-4 and
found myself wondering why slapd kept on dying and the tools would not
talk to it, only to finally understand after a bit of hair pulling that
the system was not going to work unless everything was 2.0.27-4. But I
succeeded, had fun along the way and now find myself with a nice varnish
of LDAP skills. So let that be an encouragement to the other clueless
newbies around : don't let that stuff intimidate you too much, you only
need to know how to read, and some degree of patience...



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: mod_ssl versus apache-ssl

2003-04-23 Thread Jean-Marc V. Liotier
On Wed, 2003-04-23 at 18:40, Ghe Rivero wrote:

 What's the difference between them and which one is better to use? Thx!

I don't have a clear answer, but here is some material that should help
your research :

http://www.apache-ssl.org/#mod_ssl
Apache-SSL is not mod_ssl

http://www.modssl.org/docs/2.6/ssl_faq.html#ToC3
What are the functional differences between mod_ssl and Apache-SSL, from
where it is originally derived?

http://www.mail-archive.com/modssl-users@modssl.org/msg15792.html
mod_ssl is derived originally from Apache SSL
mod_ssl is more widely used than Apache SSL
Apache SSL supports Apache 1.x
mod_ssl supports Apache 1.x and 2.x

I would add that with mod_ssl you only need one Apache daemon. If your
SSL server has low traffic, with apache-ssl you don't waste memory with
idle threads that can't be used to serve HTTP requests. And that's one
less daemon to maintain : one httpd.conf instead of two.

I don't know about the finer points. All I can say is that there really
seem to be an alternative.



signature.asc
Description: This is a digitally signed message part


Spam filtering on the lists (Re: *****SPAM***** (XXXX)XXXXXXXXXXXXXXXXXXXX XXXXXXXXXX...)

2002-04-05 Thread Jean-Marc V. Liotier

According to these headers contained in the message received from the
list, SpamAssassin has correctly tagged it as Spam. So why was it
forwarded anyway?

X-Spam-Status: Yes, hits=11.4 required=4.7
tests=SUBJ_ALL_CAPS,JAVASCRIPT,MAILTO_LINK,
CTYPE_JUST_HTML,FORGED_HOTMAIL_RCVD,SUBJ_FULL_OF_8BITS version=2.01
X-Spam-Flag: YES
X-Spam-Checker-Version: SpamAssassin 2.01 (devel $Id:
SpamAssassin.pm,v1.61 2002/01/25 04:41:02 jmason Exp $)
X-Spam-Prev-Content-Type: text/html; charset=ks_c_5601-1987
X-Spam-Report:   11.44 hits, 4.7 required; *  0.7 -- Subject is all
capitals *  3.0 -- BODY: JavaScript code *  0.8 -- BODY: Includes a URL
link to send an email *  3.3 -- HTML-only mail, with no text version * 
0.8 -- Forged hotmail.com 'Received:' header found *  2.8 -- Subject is
full of 8-bit characters

Nice illustration of the scoring method. That convinces me to try
SpamAssassin.




signature.asc
Description: This is a digitally signed message part


Re: two ethernet without routing

2002-03-13 Thread Jean-Marc V. Liotier

On Wed, 2002-03-13 at 11:27, [EMAIL PROTECTED] wrote:
 
 There have to be some kind of routing now because I can connect to my apache
 typing the two IPs even I've just one cable connected to eth0.

You have to explicitely block and log spoof attempts. For example, if
you have eth0 on 192.168.0.0/24 and eth1 on 192.168.1.0/24

/sbin/iptables -A INPUT -i eth1 -s 192.168.0.0/24 -j LOG
/sbin/iptables -A INPUT -i eth1 -s 192.168.0.0/24 -j DROP
/sbin/iptables -A INPUT -i eth0 -s 192.168.1.0/24 -j LOG
/sbin/iptables -A INPUT -i eth0 -s 192.168.1.0/24 -j DROP

This way packets will only be accepted if they come in through the
right interface, and you will be alerted if some don't.




signature.asc
Description: This is a digitally signed message part


Re: opinions on swap size and usage?

2002-02-12 Thread Jean-Marc V. Liotier

On Tue, 2002-02-12 at 19:17, Richard Arends wrote:
 On 12 Feb 2002, Jeff S Wheeler wrote:

 But maybe swapd is something to look at: http://cvs.linux.hr/swapd/
 There's a Debian package for it.

I'm using it on my laptop. Works fine for me. A swap partition might be
a tad faster than the swap files created on the fly by swapd, but for
systems that infrequently swap, I have found that it is not a bad
solution.





signature.asc
Description: This is a digitally signed message part


Re: opinions on swap size and usage?

2002-02-12 Thread Jean-Marc V. Liotier
On Tue, 2002-02-12 at 19:17, Richard Arends wrote:
 On 12 Feb 2002, Jeff S Wheeler wrote:

 But maybe swapd is something to look at: http://cvs.linux.hr/swapd/
 There's a Debian package for it.

I'm using it on my laptop. Works fine for me. A swap partition might be
a tad faster than the swap files created on the fly by swapd, but for
systems that infrequently swap, I have found that it is not a bad
solution.




signature.asc
Description: This is a digitally signed message part


Re: lynx, news.bbc.co.uk, DNS failures

2001-10-25 Thread Jean-Marc V. Liotier

On Thu, 2001-10-25 at 15:59, [EMAIL PROTECTED] wrote:
 
 Re lynx failing to follow CNAME
 
 I've got users finding that lynx is failing to find news.bbc.co.uk.

Same problem here with Galeon, and from two different ISP and two
different computers both running Unstable.



 PGP signature


Re: lynx, news.bbc.co.uk, DNS failures

2001-10-25 Thread Jean-Marc V. Liotier
On Thu, 2001-10-25 at 15:59, [EMAIL PROTECTED] wrote:
 
 Re lynx failing to follow CNAME
 
 I've got users finding that lynx is failing to find news.bbc.co.uk.

Same problem here with Galeon, and from two different ISP and two
different computers both running Unstable.




pgpeeVBbBEiEu.pgp
Description: PGP signature