Mysql Too Many Open Files

Nov 2, 2009

Basically mysql is behaving very very intermittently. Crashes were every 4 hours, I've brought them down to once every 8 or so hours but mysql keeps dying.

the error log will show the same routine each time.

on mysql start:

Quote:

091101 21:58:03 [Warning] option 'open_files_limit': unsigned value 120000 adjusted to 65535
091101 21:58:03 [Warning] Could not increase number of max_open_files to more than 65535 (request: 200110)
091101 21:58:03 [Note] /usr/sbin/mysqld: ready for connections.

Then we'll see errors due to crashed databases:

Quote:

091102 0:33:07 [ERROR] /usr/sbin/mysqld: Incorrect information in file: './<nameofdatabase.frm>'

following this a heap of:

Quote:

091102 0:36:35 [ERROR] /usr/sbin/mysqld: Can't open file: '>another database here.frm>
091102 0:36:36 [ERROR] /usr/sbin/mysqld: Sort aborted
091102 0:36:52 [ERROR] /usr/sbin/mysqld: Sort aborted
091102 0:43:00 [ERROR] Error in accept: Too many open files

View 14 Replies


ADVERTISEMENT

Mysql Open Files Limit

Jun 30, 2009

I been having a heck of a time just with this one cpanel server and open files limit. At first using open_files_limit did not work so I changed it to open-files-limit that seemed to work but now it rejects the value and sets its down to 65535.

Then system open files limit is 500000. I try to set it to any value about 65535 in my.cnf and here is usual error:

090630 9:32:07 [Warning] option 'open_files_limit': unsigned value 120510 adjusted to 65535
090630 9:32:07 [Warning] option 'open_files_limit': unsigned value 120510 adjusted to 65535

When I run something like the tuning-primer it shows:

Current open_files_limit = 120510 files

The open_files_limit should typically be set to at least 2x-3x
that of table_cache if you have heavy MyISAM usage.

Your open_files_limit value seems to be fine

But Im not sure if it is just reading my.cnf or something. I am still getting complaints from users about lost connections and I see the errors in error log. Ive looked everywhere and cant seem to find a solution to this.

View 7 Replies View Related

Apache :: Unable To Open Or Move Log Files

Dec 4, 2012

We have three virtual hosts on our Apache 2.2 installation on Windows Server 2003. For some reason, I'm unable to open log files (error.log and each virtual hosts-specific log), even though I have full administrator rights. (The log folder is full access to admins.) Every time I try to open the file or even copy it to another location, it just says "Access Denied." I temporarily solved the issue for one of the logs by adding BufferedLogs On

View 1 Replies View Related

How To Increase Open Files Limit In Apache In Cpanel

Jul 14, 2008

How to increase the Open Files limits descriptor in Apache. In the earlier version of Cpanel, we had an option of Raise FD Size Limit to 16384, but the option no longer appear while rebuilding Apache. What is the way to do it and make the change permanent?

View 2 Replies View Related

Too Many Open Files: Couldn't Spawn Child Process

Oct 25, 2008

"Too many open files: couldn't spawn child process"


"Too many open files: couldn't spawn child process". This is what I see in the logs.

I have a CGI application which I can't run anymore because it is giving me a 500 Internal Server Error.

Would disabling the logging on all domains solve this issue? (thinking that too many log files are opened)

I did: cat /proc/sys/fs/file-max and in return I got: 372235.

Then I did echo 350000 > /proc/sys/fs/file-max*, because I thought I have file system limitation or something like that.

The problem starts even right after I reboot the server.

If I hit lsof a lot of files are shown.

The server load is tiny so nothing actually happens.

Would editing the httpd.conf or my.cnf files help ? Should I post the prefork and MPM settings here?

What else should I do to have my CGI application running again?

View 12 Replies View Related

RSYNC / Windows 2003 & Vista / Open Files

Jun 28, 2007

Does anybody know how I can force RSYNC to backup open files on Windows 2003 Standard and Vista Ultimate?

View 4 Replies View Related

File/Command To Change Number Of Open Files In Linux

Aug 22, 2009

I can't seem to remember, but what's that command or file used in Linux so that you can view/adjust the number of open files and others in the system?

View 3 Replies View Related

Torrentflux B4rt Script :: Pipe Error: Too Many Open Files In System

Apr 29, 2008

i have Made a VPs on my Own dedicated Server Which i use to run TorrentFlux for Personal Use.
I am facing a few problems and dont know where to askf or help.

when i start more than about 12, i get errors in SSh (if i llogin) or th4e Apache Restarts killing all the Transfers.

I ahve 2 Gb Ram, Dual Core CPU.

the Error Via SSh is:
sh: pipe error: Too many open files in system

and i ahve attached a Errors Log From Apache.

i am a Noob in Servers so i ahve Lxadmin Contorl Panel Installed and the Log is generated by it.

View 0 Replies View Related

APF :: If I Do An Nmap, Mysql Shows Up As Open Still

Nov 14, 2008

I just upgraded to the latest version of APF. I am running CentOS with the 2.6 kernel.

I added my ports to allow, started it up, and it does not seem to be blocking anything.

I get no errors on startup though. If i do an nmap, mysql shows up as open still. I can even telnet to it.

root@me [~]# /usr/local/sbin/apf -r
apf(6367): {glob} flushing

View 6 Replies View Related

Mysql Open File Limit

Aug 14, 2008

I am trying to increase my open file limit on my CentOS release 4.6 VPS.

I have tried modifying my /etc/security/limits.conf with the following:
@mysql soft nofile 4096
@mysql hard nofile 4096
@mysql soft sigpending 4096
@mysql hard sigpending 4096

Even is a mannual set it with "ulimit -n 4096 mysql" it will not stick.

Any ideas what I can do to get this limit increased permanently?

View 7 Replies View Related

How To Restore Mysql Databases From /var/lib/mysql/user_database/ Files Only

Feb 11, 2008

I recently had a harddrive failure and luckliy I can still access certain directories on this failed drive. I can still access the /var/lib/mysql/ directory which holds all the users databases and have backed all these up separately using tar.

Now what I need to know is how do you restore these database files to another server? I tried simply untar'ing one of these to the new servers /var/lib/mysql/ direcotry and it stuffed Mysql up - it went offline. I had to get a cpanel tech to bring Mysql back online.

how can I get these database files to fully work on a new server?

View 2 Replies View Related

Odd Files In /var/lib/mysql

Jan 30, 2007

The mysql dir on my server seems to fill up sometimes and I see these files that aren't actually DB's. They all vary in size.

Quote:

u15149596-bin.000001
u15149596-bin.000002
u15149596-bin.000003
u15149596-bin.000004
u15149596-bin.000005
u15149596-bin.000006
u15149596-bin.000007
u15149596-bin.000008
u15149596-bin.000009
u15149596-bin.000010
u15149596-bin.000011
u15149596-bin.000012
u15149596-bin.000013
u15149596-bin.000014
u15149596-bin.000015
u15149596-bin.000016
u15149596-bin.000017
u15149596-bin.index

I can remove them and I see no problems with the server after that. Does anyone have any idea what these are?

I'm running Plesk 8.0.1

View 3 Replies View Related

Mysql Files To .sql Query

Apr 30, 2008

I have the files .myd .myi and .frm files in a archive .tar.gz

My host do not provide shell access.

Is the any way that i can convert the files into .sql queries

Or is there any method other that using shell access.

Or is there any software to convert the database files into .sql query in my desktop computer so that i can restore it using phpmyadmin

My site has been down from several days

View 2 Replies View Related

Restoring Mysql Db From .frm, .MYD, .MYI Files

Jun 21, 2007

I did the absolutely most stupid thing yesterday, I emptied the wrong mysql table via phpmyadmin. Fortunately my host managed to grab a the table in question from a few days ago.

So I have:

auctions.frm, auctions.MYD, and auctions.MYI

My assumption, is that I can just overwrite the current files of the same name in the mysql folder, and everyone will be happy. Is there some more to this process?

View 8 Replies View Related

Restoring MySQL Database From Raw Files

Apr 9, 2007

Is there a way to restore a MySQL database from the files located in /var/lib/mysql?

Unfortunately I don't have a mysqldump of the databases, just the raw files from an image of the server.

View 3 Replies View Related

How To Get Copy Of All Mysql Databases Into Individual Tar.gz Files

Mar 26, 2009

I'm trying to use the "mysqldump" command to get a copy of all databases on the server...

but I need each database to go into a "databaseXYZ.tar.gz" file.

Does anyone know how to do this? So far, I can only get all the databases into a single file. But I need each database to have its own file.

View 4 Replies View Related

How To Easiest Do Backup And Transfer Of Mysql Files

Jun 29, 2008

I have following problem-i have over 20 sites on server and each site has own database.Is there a way to speed up backup and transfer or other server?

Method which i use right now it's following:first i archive entire directory using command tar -pczf name.tar.gz public_html,and then repeat with each directory.But i think i could simply archive all requied directories,but that will took toomuch time,so if i drop connection during archiving it wont be archived at all then.So i think best solution will be to create some kind of batch command which can load in background,so that means command wont stop if client lost connection.

So let's say i have 2 sites and two directories located and different places.

One is at home/site1 and other at home/site2
So i think i would need to put command into batch file
tar -pczf site.tar.gz. /home/site1 and tar -pczf site2.tar.gz /home/site2

Will that work? Also second part,mysql databases,i founded if i login into phpmyadmin as root i can see all databases.I managed to export all databases,but question will import again to phpmyadmin work.I think phpmyadmin create command for each database "if there is no db sitename_mysqlbase,create it",but howmuch i know phpmyadmin have limit with importing size of mysql database.Could that be done with import/export mysql command?

View 5 Replies View Related

Plesk 11.x / Linux :: CentOS Backup Commands For Website Files And MySQL Database

May 27, 2014

I need a command way of backing up my website files and Mysql databases. I no longer have access to the static ip to access the panel.

View 1 Replies View Related

Transferring 200 Files : Total Files Size Is 25 GB!

Jan 2, 2008

I couldn't keep my mouth shut (technically fingers). A customer wanted to upgrade servers and he needed a way to move the data across. Since I don't allow hard drives to be swapped, they have to do it manually all by themselves. I generally allow up-to 4 days for them to transfer data and make DNS changes, etc. But this time, I offered help! I agreed to move the data (darn me) and it just came out of me, involuntarily.

God knows what just happened... but in a positive way, customer is extremely happy!

So...

Both servers are on cPanel - with root access (duh)

200 odd files which total to 25 GB

1 database about 100 MB in size (no biggie)

I was planning on using one of my Windows 2003 servers (via remote desktop) to download the 25 GB and upload the 25 GB, but that sounds like a waste of resources and time.

View 8 Replies View Related

I Moved Mysql From /var To /backup/mysql, Mysql Is No Longer Working

May 8, 2009

Since my /var partition is full, so I moved /var/lib/mysql to /backup/mysql/.

Seems all the files are copied and I changed my.cnf reboot mysql, but all the web sites using db is not working anymore..

View 4 Replies View Related

Open SSL

Oct 4, 2007

Is there a way to exploit openssl? someone came to me asking me for a job on hostparlor.com and i said no. They then uploaded a remote view script to exploit perl and gain access. I patched that. Then he again said that he can exploit through openssl. I thaught open ssl was security itself? He then told me that he can gain access through php sites to root? Is that possible? We have phpsafemode set to off because we run whmcs and it requires it to be off. He said he can hack us through that aswell. Is this guy just bluffing or can this seriously be done? Like i said this is why i have 2 server admins...

View 4 Replies View Related

Installed MySQL In /usr/local/mysql But Error In /var/lib/mysql

Jan 21, 2007

I installed the MySQL binary packages in /usr/local/mysql/ after removing the MySQL RPM package. MySQL is functioning when I executed /usr/local/mysql/bin/safe_mysqld. I reinstalled MySQL before I installed PHP. When I used a PHP script to access a MySQL database, it outputs an error:

Code:
Warning: mysqli::mysqli() [function.mysqli-mysqli]: (HY000/2002): can't connect to local mysql server through socket /var/lib/mysql/mysql.sock in index.php on line 2
However, I installed MySQL in /usr/local/mysql, not in /var/lib/mysql. How do I fix MySQL?

View 1 Replies View Related

Open Relay

Mar 8, 2007

Somehow I've opened up my postfix server to act as an open relay and it's already being taken advantage of. The following is my postconf

2bounce_notice_recipient = postmaster
access_map_reject_code = 554
address_verify_default_transport = $default_transport
address_verify_local_transport = $local_transport
address_verify_map =
address_verify_negative_cache = yes
address_verify_negative_expire_time = 3d
address_verify_negative_refresh_time = 3h
address_verify_poll_count = 3
address_verify_poll_delay = 3s
address_verify_positive_expire_time = 31d
address_verify_positive_refresh_time = 7d
address_verify_relay_transport = $relay_transport
address_verify_relayhost = $relayhost
address_verify_sender = postmaster
address_verify_sender_dependent_relayhost_maps = $sender_dependent_relayhost_maps
address_verify_service_name = verify
address_verify_transport_maps = $transport_maps
address_verify_virtual_transport = $virtual_transport
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_mail_to_commands = alias, forward
allow_mail_to_files = alias, forward
allow_min_user = no
allow_percent_hack = yes
allow_untrusted_routing = no
alternate_config_directories =
always_bcc =
anvil_rate_time_unit = 60s
anvil_status_update_time = 600s
append_at_myorigin = yes
append_dot_mydomain = yes
application_event_drain_time = 100s
authorized_flush_users = static:anyone
authorized_mailq_users = static:anyone
authorized_submit_users = static:anyone
backwards_bounce_logfile_compatibility = yes
berkeley_db_create_buffer_size = 16777216
berkeley_db_read_buffer_size = 131072
best_mx_transport =
biff = yes
body_checks =
body_checks_size_limit = 51200
bounce_notice_recipient = postmaster
bounce_queue_lifetime = 5d
bounce_service_name = bounce
bounce_size_limit = 50000
bounce_template_file =
broken_sasl_auth_clients = yes
canonical_classes = envelope_sender, envelope_recipient, header_sender, header_recipient
canonical_maps = hash:/etc/postfix/canonical
cleanup_service_name = cleanup
command_directory = /usr/sbin
command_execution_directory =
command_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
command_time_limit = 1000s
config_directory = /etc/postfix
connection_cache_protocol_timeout = 5s
connection_cache_service_name = scache
connection_cache_status_update_time = 600s
connection_cache_ttl_limit = 2s
content_filter =
daemon_directory = /usr/libexec/postfix
daemon_timeout = 18000s
debug_peer_level = 2
debug_peer_list =
default_database_type = hash
default_delivery_slot_cost = 5
default_delivery_slot_discount = 50
default_delivery_slot_loan = 3
default_destination_concurrency_limit = 20
default_destination_recipient_limit = 50
default_extra_recipient_limit = 1000
default_minimum_delivery_slots = 3
default_privs = nobody
default_process_limit = 100
default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}
default_recipient_limit = 10000
default_transport = smtp
default_verp_delimiters = +=
defer_code = 450
defer_service_name = defer
defer_transports =
delay_logging_resolution_limit = 2
delay_notice_recipient = postmaster
delay_warning_time = 0h
deliver_lock_attempts = 20
deliver_lock_delay = 1s
disable_dns_lookups = no
disable_mime_input_processing = no
disable_mime_output_conversion = no
disable_verp_bounces = no
disable_vrfy_command = no
dont_remove = 0
double_bounce_sender = double-bounce
duplicate_filter_limit = 1000
empty_address_recipient = MAILER-DAEMON
enable_original_recipient = yes
error_notice_recipient = postmaster
error_service_name = error
execution_directory_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
expand_owner_alias = no
export_environment = TZ MAIL_CONFIG LANG
fallback_transport =
fallback_transport_maps =
fast_flush_domains = $relay_domains
fast_flush_purge_time = 7d
fast_flush_refresh_time = 12h
fault_injection_code = 0
flush_service_name = flush
fork_attempts = 5
fork_delay = 1s
forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ
forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward
frozen_delivered_to = yes
hash_queue_depth = 1
hash_queue_names = deferred, defer
header_address_token_limit = 10240
header_checks =
header_size_limit = 102400
helpful_warnings = yes
home_mailbox =
hopcount_limit = 50
html_directory = no
ignore_mx_lookup_error = no
import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
in_flow_delay = 1s
inet_interfaces = all
inet_protocols = ipv4
initial_destination_concurrency = 5
internal_mail_filter_classes =
invalid_hostname_reject_code = 501
ipc_idle = 100s
ipc_timeout = 3600s
ipc_ttl = 1000s
line_length_limit = 2048
lmtp_bind_address =
lmtp_bind_address6 =
lmtp_cname_overrides_servername = no
lmtp_connect_timeout = 0s
lmtp_connection_cache_destinations =
lmtp_connection_cache_on_demand = yes
lmtp_connection_cache_time_limit = 2s
lmtp_connection_reuse_time_limit = 300s
lmtp_data_done_timeout = 600s
lmtp_data_init_timeout = 120s
lmtp_data_xfer_timeout = 180s
lmtp_defer_if_no_mx_address_found = no
lmtp_destination_concurrency_limit = $default_destination_concurrency_limit
lmtp_destination_recipient_limit = $default_destination_recipient_limit
lmtp_discard_lhlo_keyword_address_maps =
lmtp_discard_lhlo_keywords =
lmtp_enforce_tls = no
lmtp_generic_maps =
lmtp_host_lookup = dns
lmtp_lhlo_name = $myhostname
lmtp_lhlo_timeout = 300s
lmtp_line_length_limit = 990
lmtp_mail_timeout = 300s
lmtp_mx_address_limit = 5
lmtp_mx_session_limit = 2
lmtp_pix_workaround_delay_time = 10s
lmtp_pix_workaround_threshold_time = 500s
lmtp_quit_timeout = 300s
lmtp_quote_rfc821_envelope = yes
lmtp_randomize_addresses = yes
lmtp_rcpt_timeout = 300s
lmtp_rset_timeout = 20s
lmtp_sasl_auth_enable = no
lmtp_sasl_mechanism_filter =
lmtp_sasl_password_maps =
lmtp_sasl_path =
lmtp_sasl_security_options = noplaintext, noanonymous
lmtp_sasl_tls_security_options = $lmtp_sasl_security_options
lmtp_sasl_tls_verified_security_options = $lmtp_sasl_tls_security_options
lmtp_sasl_type = cyrus
lmtp_send_xforward_command = no
lmtp_sender_dependent_authentication = no
lmtp_skip_5xx_greeting = yes
lmtp_starttls_timeout = 300s
lmtp_tcp_port = 24
lmtp_tls_CAfile =
lmtp_tls_CApath =
lmtp_tls_cert_file =
lmtp_tls_dcert_file =
lmtp_tls_dkey_file = $lmtp_tls_dcert_file
lmtp_tls_enforce_peername = yes
lmtp_tls_exclude_ciphers =
lmtp_tls_key_file = $lmtp_tls_cert_file
lmtp_tls_loglevel = 0
lmtp_tls_mandatory_ciphers = medium
lmtp_tls_mandatory_exclude_ciphers =
lmtp_tls_mandatory_protocols = SSLv3, TLSv1
lmtp_tls_note_starttls_offer = no
lmtp_tls_per_site =
lmtp_tls_policy_maps =
lmtp_tls_scert_verifydepth = 5
lmtp_tls_secure_cert_match = nexthop
lmtp_tls_security_level =
lmtp_tls_session_cache_database =
lmtp_tls_session_cache_timeout = 3600s
lmtp_tls_verify_cert_match = hostname
lmtp_use_tls = no
lmtp_xforward_timeout = 300s
local_command_shell =
local_destination_concurrency_limit = 2
local_destination_recipient_limit = 1
local_header_rewrite_clients = permit_inet_interfaces
local_recipient_maps = proxy:unix:passwd.byname $alias_maps
local_transport = local:$myhostname
luser_relay =
mail_name = Postfix
mail_owner = postfix
mail_release_date = 200600825
mail_spool_directory = /var/mail
mail_version = 2.3.3
mailbox_command =
mailbox_command_maps =
mailbox_delivery_lock = fcntl, dotlock
mailbox_size_limit = 51200000
mailbox_transport =
mailbox_transport_maps =
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maps_rbl_domains =
maps_rbl_reject_code = 554
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions =
max_idle = 100s
max_use = 100
maximal_backoff_time = 4000s
maximal_queue_lifetime = 5d
message_reject_characters =
message_size_limit = 10240000
message_strip_characters =
milter_command_timeout = 30s
milter_connect_macros = j {daemon_name} v
milter_connect_timeout = 30s
milter_content_timeout = 300s
milter_data_macros = i
milter_default_action = tempfail
milter_end_of_data_macros = i
milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
milter_macro_daemon_name = $myhostname
milter_macro_v = $mail_name $mail_version
milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr}
milter_protocol = 2
milter_rcpt_macros = i {rcpt_addr}
milter_unknown_command_macros =
mime_boundary_length_limit = 2048
mime_header_checks = $header_checks
mime_nesting_limit = 100
minimal_backoff_time = 1000s
multi_recipient_bounce_reject_code = 550
mydestination = localhost.$mydomain, localhost, $mydomain, $myhostname
mydomain = thatscriptguy.com
myhostname = thatscriptguy.com
mynetworks = 127.0.0.0/8 66.90.121.0/24
mynetworks_style = subnet
myorigin = $myhostname
nested_header_checks = $header_checks
newaliases_path = /usr/bin/newaliases.postfix
non_fqdn_reject_code = 504
non_smtpd_milters =
notify_classes = resource, software
owner_request_special = yes
parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps
permit_mx_backup_networks =
pickup_service_name = pickup
plaintext_reject_code = 450
prepend_delivered_header = command, file, forward
process_id_directory = pid
propagate_unmatched_extensions = canonical, virtual
proxy_interfaces =
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks
qmgr_clog_warn_time = 300s
qmgr_fudge_factor = 100
qmgr_message_active_limit = 20000
qmgr_message_recipient_limit = 20000
qmgr_message_recipient_minimum = 10
qmqpd_authorized_clients =
qmqpd_error_delay = 1s
qmqpd_timeout = 300s
queue_directory = /var/spool/postfix
queue_file_attribute_count_limit = 100
queue_minfree = 0
queue_run_delay = 1000s
queue_service_name = qmgr
rbl_reply_maps =
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
receive_override_options =
recipient_bcc_maps =
recipient_canonical_classes = envelope_recipient, header_recipient
recipient_canonical_maps =
recipient_delimiter =
reject_code = 554
relay_clientcerts =
relay_destination_concurrency_limit = $default_destination_concurrency_limit
relay_destination_recipient_limit = $default_destination_recipient_limit
relay_domains = $mydestination
relay_domains_reject_code = 554
relay_recipient_maps =
relay_transport = relay
relayhost =
relocated_maps =
remote_header_rewrite_domain =
require_home_directory = no
resolve_dequoted_address = yes
resolve_null_domain = no
resolve_numeric_domain = no
rewrite_service_name = rewrite
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sender_bcc_maps =
sender_canonical_classes = envelope_sender, header_sender
sender_canonical_maps = hash:/etc/postfix/canonical
sender_dependent_relayhost_maps =
sendmail_path = /usr/sbin/sendmail.postfix
service_throttle_time = 60s
setgid_group = postdrop
show_user_unknown_table_name = yes
showq_service_name = showq
smtp_always_send_ehlo = yes
smtp_bind_address =
smtp_bind_address6 =
smtp_cname_overrides_servername = no
smtp_connect_timeout = 30s
smtp_connection_cache_destinations =
smtp_connection_cache_on_demand = yes
smtp_connection_cache_time_limit = 2s
smtp_connection_reuse_time_limit = 300s
smtp_data_done_timeout = 600s
smtp_data_init_timeout = 120s
smtp_data_xfer_timeout = 180s
smtp_defer_if_no_mx_address_found = no
smtp_destination_concurrency_limit = $default_destination_concurrency_limit
smtp_destination_recipient_limit = $default_destination_recipient_limit
smtp_discard_ehlo_keyword_address_maps =
smtp_discard_ehlo_keywords =
smtp_enforce_tls = no
smtp_fallback_relay = $fallback_relay
smtp_generic_maps =
smtp_helo_name = $myhostname
smtp_helo_timeout = 300s
smtp_host_lookup = dns
smtp_line_length_limit = 990
smtp_mail_timeout = 300s
smtp_mx_address_limit = 5
smtp_mx_session_limit = 2
smtp_never_send_ehlo = no
smtp_pix_workaround_delay_time = 10s
smtp_pix_workaround_threshold_time = 500s
smtp_quit_timeout = 300s
smtp_quote_rfc821_envelope = yes
smtp_randomize_addresses = yes
smtp_rcpt_timeout = 300s
smtp_rset_timeout = 20s
smtp_sasl_auth_enable = no
smtp_sasl_mechanism_filter =
smtp_sasl_password_maps =
smtp_sasl_path =
smtp_sasl_security_options = noplaintext, noanonymous
smtp_sasl_tls_security_options = $smtp_sasl_security_options
smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options
smtp_sasl_type = cyrus
smtp_send_xforward_command = no
smtp_sender_dependent_authentication = no
smtp_skip_5xx_greeting = yes
smtp_skip_quit_response = yes
smtp_starttls_timeout = 300s
smtp_tls_CAfile =
smtp_tls_CApath =
smtp_tls_cert_file =
smtp_tls_dcert_file =
smtp_tls_dkey_file = $smtp_tls_dcert_file
smtp_tls_enforce_peername = yes
smtp_tls_exclude_ciphers =
smtp_tls_key_file = $smtp_tls_cert_file
smtp_tls_loglevel = 0
smtp_tls_mandatory_ciphers = medium
smtp_tls_mandatory_exclude_ciphers =
smtp_tls_mandatory_protocols = SSLv3, TLSv1
smtp_tls_note_starttls_offer = no
smtp_tls_per_site =
smtp_tls_policy_maps =
smtp_tls_scert_verifydepth = 5
smtp_tls_secure_cert_match = nexthop, dot-nexthop
smtp_tls_security_level =
smtp_tls_session_cache_database =
smtp_tls_session_cache_timeout = 3600s
smtp_tls_verify_cert_match = hostname
smtp_use_tls = no
smtp_xforward_timeout = 300s
smtpd_authorized_verp_clients = $authorized_verp_clients
smtpd_authorized_xclient_hosts =
smtpd_authorized_xforward_hosts =
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_connection_count_limit = 50
smtpd_client_connection_rate_limit = 0
smtpd_client_event_limit_exceptions = ${smtpd_client_connection_limit_exceptions:$mynetworks}
smtpd_client_message_rate_limit = 0
smtpd_client_new_tls_session_rate_limit = 0
smtpd_client_recipient_rate_limit = 0
smtpd_client_restrictions =
smtpd_data_restrictions =
smtpd_delay_open_until_valid_rcpt = yes
smtpd_delay_reject = yes
smtpd_discard_ehlo_keyword_address_maps =
smtpd_discard_ehlo_keywords =
smtpd_end_of_data_restrictions =
smtpd_enforce_tls = no
smtpd_error_sleep_time = 1s
smtpd_etrn_restrictions =
smtpd_expansion_filter = 40!"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[]^_`abcdefghijklmnopqrstuvwxyz{|}~
smtpd_forbidden_commands = CONNECT GET POST
smtpd_hard_error_limit = 20
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_history_flush_threshold = 100
smtpd_junk_command_limit = 100
smtpd_milters =
smtpd_noop_commands =
smtpd_null_access_lookup_key = <>
smtpd_peername_lookup = yes
smtpd_policy_service_max_idle = 300s
smtpd_policy_service_max_ttl = 1000s
smtpd_policy_service_timeout = 100s
smtpd_proxy_ehlo = $myhostname
smtpd_proxy_filter =
smtpd_proxy_timeout = 100s
smtpd_recipient_limit = 1000
smtpd_recipient_overshoot_limit = 1000
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = no
smtpd_restriction_classes =
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_exceptions_networks =
smtpd_sasl_local_domain =
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_sasl_tls_security_options = $smtpd_sasl_security_options
smtpd_sasl_type = cyrus
smtpd_sender_login_maps =
smtpd_sender_restrictions =
smtpd_soft_error_limit = 10
smtpd_starttls_timeout = 300s
smtpd_timeout = 300s
smtpd_tls_CAfile =
smtpd_tls_CApath =
smtpd_tls_always_issue_session_ids = yes
smtpd_tls_ask_ccert = no
smtpd_tls_auth_only = no
smtpd_tls_ccert_verifydepth = 5
smtpd_tls_cert_file =
smtpd_tls_dcert_file =
smtpd_tls_dh1024_param_file =
smtpd_tls_dh512_param_file =
smtpd_tls_dkey_file = $smtpd_tls_dcert_file
smtpd_tls_exclude_ciphers =
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_ciphers = medium
smtpd_tls_mandatory_exclude_ciphers =
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_tls_received_header = no
smtpd_tls_req_ccert = no
smtpd_tls_security_level =
smtpd_tls_session_cache_database =
smtpd_tls_session_cache_timeout = 3600s
smtpd_tls_wrappermode = no
smtpd_use_tls = no
soft_bounce = no
stale_lock_time = 500s
strict_7bit_headers = no
strict_8bitmime = no
strict_8bitmime_body = no
strict_mime_encoding_domain = no
strict_rfc821_envelopes = no
sun_mailtool_compatibility = no
swap_bangpath = yes
syslog_facility = mail
syslog_name = postfix
tls_daemon_random_bytes = 32
tls_export_cipherlist = ALL:+RC4:@STRENGTH
tls_high_cipherlist = !EXPORT:!LOW:!MEDIUM:ALL:+RC4:@STRENGTH
tls_low_cipherlist = !EXPORT:ALL:+RC4:@STRENGTH
tls_medium_cipherlist = !EXPORT:!LOW:ALL:+RC4:@STRENGTH
tls_null_cipherlist = !aNULL:eNULL+kRSA
tls_random_bytes = 32
tls_random_exchange_name = ${config_directory}/prng_exch
tls_random_prng_update_period = 3600s
tls_random_reseed_period = 3600s
tls_random_source = dev:/dev/urandom
trace_service_name = trace
transport_maps =
transport_retry_time = 60s
trigger_timeout = 10s
undisclosed_recipients_header = To: undisclosed-recipients:;
unknown_address_reject_code = 450
unknown_client_reject_code = 450
unknown_hostname_reject_code = 450
unknown_local_recipient_reject_code = 550
unknown_relay_recipient_reject_code = 550
unknown_virtual_alias_reject_code = 550
unknown_virtual_mailbox_reject_code = 550
unverified_recipient_reject_code = 450
unverified_sender_reject_code = 450
verp_delimiter_filter = -=+
virtual_alias_domains = $virtual_alias_maps
virtual_alias_expansion_limit = 1000
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_alias_recursion_limit = 1000
virtual_destination_concurrency_limit = $default_destination_concurrency_limit
virtual_destination_recipient_limit = $default_destination_recipient_limit
virtual_gid_maps =
virtual_mailbox_base =
virtual_mailbox_domains = $virtual_mailbox_maps
virtual_mailbox_limit = 51200000
virtual_mailbox_lock = fcntl
virtual_mailbox_maps =
virtual_minimum_uid = 100
virtual_transport = virtual
virtual_uid_maps =

Any help is very much appreciated.

View 4 Replies View Related

Firewall V/s Open

May 23, 2009

i would be interested in knowing like what would you prefer for your dedicated server? i.e Behind a firewall or on public network. Can anyone experienced provide pros and cons on this one?

View 4 Replies View Related

Open Source SAN

Apr 14, 2009

I bought two Dell R200 because they was extremely cheap.

My target is Open Source SAN with active/passive setup.

Now i was wondering what RAID-level I should go for.

I will use 1TB SATA-II disks.

1) RAID-1 in both servers and mirror each other with DRBD.
With this setup i have like double RAID-1 so i lose lots of disk space.
4 disks -> 1TB

2) No-raid at all and i will mirror data with DRBD.
4 disks -> 2TB

Then there is change to go for RAID-5. Theres enough space to put third disk in that case

3) RAID-5 in both servers. Mirrors data with DRBD.
6 disks -> 2TB but more performance.

But in every setup i lose space more then i would like to.

Actually i dont need space more then 1TB, but i would like to get best possible redundancy and most space available i could.

Also need to remember that those servers does not support hot-plug HDs so in case there is disk-failure i need to be able to shutdown one server and iSCSI should still be up and running.

Of course theres change to make it active/active.

I was thinking that if I go for the RAID-5 I will make LVM-VG on both nodes (san-vg1 and san-vg2) and use it 50/50.

In case of fail both VG's will be used from working node.

Im going to use Debian Lenny I guess..

I was looking for OpenFiler because of the GUI, but im familiar with Debian and have always done everything from cmd.

View 1 Replies View Related

Open A Port

Jan 5, 2009

i have a linux machine with centos5 64 bit. I have a firewall and would like to know how to open and close ports? I have tried several different things and cant seem to open a port?

Is there a command line i can use in ssh to open a port? Or is there something i can addon to cpanel to control ports?

View 4 Replies View Related

FTP Problem To Open

Nov 1, 2008

me and my customers are problems to open, FTP.

i was restarted FTP server, but i have problem to load FTP with (IE, CuteFTP, other programs...).

i using, cPanel.

View 11 Replies View Related

Open Relay

May 23, 2008

i have to get rid of an open relay state on my server, and i cant do it! i have antirelayd on my WHM but it seems its not working, any idea? please or at least wich line in /scripts/antirelayd i have to check to see if its everything ok.

i saw an older post, tried everything but nothing works x_X

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved