similar to: hostname setting

Displaying 20 results from an estimated 50000 matches similar to: "hostname setting"

2012 Feb 08
2
fqdn hostname fails after reboot
Hi, I have several machines running CentOS 6.2 and a strange problem with the hostname of one machine... After every reboot it loses the fqdn hostname. Here is my confguration: ifconfig | grep "inet addr" inet addr:10.0.0.12 Bcast:10.0.0.255 Mask:255.255.255.0 inet addr:127.0.0.1 Mask:255.0.0.0 /etc/sysconfig/network NETWORKING=yes HOSTNAME=x800.mydomain.local
2011 Aug 18
2
using posfix on the local LAN, with internet FQDN
Hi all, I hope someone can help me with this please. One of our clients has an in-house Postfix mailserver which basically downloads mail for the individual users from our mail server hosted on the web using fetchmail. They use our SMTP server to send mail. Their email clients are then setup to get & send mail from the server, on 192.168.2.254 (for POP3 & SMTP). All mail between them
2013 Apr 08
5
Hostname question
CentOS 6.4, clean install. Zimbra 8.0.3 I am behind a PfSense box using a virtual IP. So the IP of the box is 192.168.1.27 I entered this in /etc/hosts: 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 192.168.1.27 mail mail.meowbox.me meowbox.me but `hostname -f` says: $ hostname -f
2020 Mar 24
2
[Feature Request] Add (and check against) IP to known_hosts even when domain is used to connect
Hello Bob and thank you for your reply, first of all I hope that I'm answering in the right way since I had enabled the daily digest and I'm not sure if it's the right way to use Thunderbirds "Reply List" feature on this digest. If it's wrong this way I apologize. I turned of the daily digest so my next messages should be correct. > Are you aware of HostKeyAlias?
2008 Aug 28
1
ADS Trouble authorizing users.
Hi all, I've set up a CentOS machine with samba version 3.0.28-1.el5_2.1 to join a Windows 2003 ADS. Everything seemed to go fine while joining the domain: [root@mailserver ~]# net ads join -U administrator administrator's password: Using short domain name -- MYDOMAIN Joined 'MAILSERVER' to realm 'MYDOMAIN.LOCAL' The trouble I'm having is authorizing users. When
2006 Nov 25
3
postfix - hostname
Hi, I have this problem my email server's DNS name is ns1.mydomain.com, and it is registered in the reverse DNS also with that name, when i installed my server at the hostname i entered centos-server.mydomain.com when i tried to send an email from the root console with # mail root the email is returned saying that root at centos-server.mydomain.com, could not be verified i used the
2008 Mar 07
1
Can't load private key file
Hi Guys, I have just purchased and installed an authenticated certificate for the mail server, but I am getting errors from dovecot. My mail.err file is showing the following. Mar 7 17:56:04 mailserver dovecot: pop3-login: Can't load private key file /etc/ssl/mailserver/mail.mydomain.tld.key: error:0906A068:PEM routines:PEM_do_header:bad password read My dovecot.conf has the following
2011 Dec 20
8
Network config module won't work. -Mac address errors
Hello, I created a module for modifying the base network settings on a machine. However no matter what changes I make it keeps giving me the error "has different MAC address than expected, ignoring" when the network tries to startup. I am testing this out on the puppet learning VM. Does anyone see anything wrong with my code: init.pp -------------------------- define basehost
2008 Oct 13
4
my postfix ignores myhostname parameter
Hello guys, I do not know how it is posible : *vi /etc/postfix/main.cf* # INTERNET HOST AND DOMAIN NAMES # # The myhostname parameter specifies the internet hostname of this # mail system. The default is to use the fully-qualified domain name # from gethostname(). $myhostname is used as a default value for many # other configuration parameters. # #myhostname = host.domain.tld myhostname =
2016 Nov 17
1
Dovecot proxy
Hi to all I have some *production* pop3/inappropriate server that i would like to move under a proxy Some questions: 1. Keeping the same original hostname on the proxy (in example mail.mydomain.tld) and changing the hostname on the imap server, makes some troubles like MUA redownloading all the messages? Is dovecot (running on the imap server) happy seeing the hostname change? What about
2012 Oct 11
1
Hostname
Hi, all. A very basic question but I'm wondering if anyone could give me a definitive answer. I recently installed CentOS 6.3 x86_64 on a Dell Poweredge 1850 (minimal desktop) & after setting the hostname during the install, when bringing up a terminal prompt, I'm still getting `localhost.localdomain` instead of the hostname I set during install (interestingly enough both parted
2008 Mar 15
1
current quota in mysql issue
hi all, i have a problem with storing the current quota in mysql. the configuration of the dictionary quota mostly looks like the example from the wiki. the dirsize quota limit is read correctly from the user_query, but nothing stored with quotadict in the quota table. i wonder that there is nothing like a "dict" in the logfile. did i configured anything wrong? regars stefan logfile
2008 Aug 13
1
RfE: use HOSTNAME environment variable in hostpid_init()
Hi, All parts of dovecot except deliver uses the result of hostpid_init() in src/lib/hostpid.c as a hostname which only asks gethostname(). deliver honours environment variable HOSTNAME in src/deliver/deliver.c: getenv("HOSTNAME"); and uses the hostname of hostpid_init() as a fallback. Wouldn't it be consequent to evaluate the environment variable HOSTNAME in hostpid_init()
2012 Jul 17
3
doveadm director status username != doveadm director status username@mailserver
Hi, I've almost finished my new director based setup, but in the first test I discovered that imap and lmtp connections were not always being proxied to the same server. After some research now I think that the main problem is that in imap connections users connect as 'username' while lmtp connections are as 'username at mailserver'. In my current setup I receive mail via
2013 Aug 24
3
dovecot OK for intranet, not OK for external IPs
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Dear all! I'm stuck. I've got a dovecot IMAP server running (TLS, port 149) on Ubuntu 13.04 server behind a DSL router. The mailserver's IP is 10.0.0.1 When I connect to my mailbox from my intranet-PC (10.0.0.2), everything works as expected. Login OK, acces to all mailboxes is ok, everything. netstat -nt on my email server shows me:
2018 Jul 24
7
Mail has quit working
-------- Original Message -------- Subject: Re: [CentOS] Mail has quit working From: Nataraj <incoming-centos at rjl.com> Date: Mon, July 23, 2018 9:01 pm To: centos at centos.org On 07/23/2018 03:39 PM, TE Dukes wrote: > Hello, > > Mail has come to an abrupt stop. Running C7, postfix and dovecot. Using > Roundcube as the client. > > Mail stopped working Saturday and I
2007 Nov 13
2
Enhanced Kerberos support
The recent addition of auth_gssapi_hostname is a welcome addition, but a little more is needed for multi-homed (or multi-domained) sites. SSH recently added this enhancement to address this common need: GSSAPIStrictAcceptorCheck Determines whether to be strict about the identity of the GSSAPI acceptor a client authenticates against. If ?yes? then the client must
2013 Jun 19
1
Centos 6.4 hostname issues.
Hi All. I currently have a problem with hostname and fqdn. I use: # cat /etc/redhat-release ; uname -r CentOS release 6.4 (Final) 2.6.32-358.11.1.el6.centos.plus.x86_64 # hostname srv1.devel.test.com # grep HOSTNAME /etc/sysconfig/network HOSTNAME=srv1.devel.test.com # cat /etc/hostname srv1 # cat /etc/domainname devel.test.com but # hostname --fqdn devel.test.com As I think it should
2018 May 15
5
CentOS 7.5 (1804) and NetworkManager
Hi, I'm running CentOS on all kinds of setups: servers, workstations, desktops and laptops. Up until now, I'm only using NetworkManager on laptops, since it makes sense to use it there. On servers and desktop clients, I usually remove it and configure the network "traditionally" by simply editing /etc/sysconfig/network-scripts/ifcfg-whatever, /etc/resolv.conf, /etc/hosts,
2012 Jan 26
2
LDAP issues
Centos 6 Samba 3 smbldap-tools installed. LDAP directory not on local host. Example user LDIF: dn: uid=testuser at mydomain.com,ou=mydomain,o=ndtc mailHost: mailserver.mydomain.com loginShell: /bin/bash gidNumber: 500 uidNumber: 53112 uid: testuser at mydomain.com sn: user cn: test user mail: testuser at mydomain.com homeDirectory: /cust/mydomain/users/testuser gecos: test user,,662-6123