similar to: Centos 4 / Postfix / SMTP

Displaying 20 results from an estimated 1000 matches similar to: "Centos 4 / Postfix / SMTP"

2004 Dec 14
1
CentOS newbie just saying hello
Hi folks, Just a quick hello having installed CentOS on my first box - an Acer Altos G310 (P4 2.8GHz, 768MB RAM with 70GB + 300GB storage. The 300GB unit is a SATA disk which I hope to software (hardware!?) mirror - if I'm in for any major fun mirroring a SATA drive do let me know now - I think hardware mirroring is not an option (yet!?) but I haven't checked this out completely. This
2011 Aug 22
3
Not receiving root mail
Although I have the alias defined in /etc/aliases and /etc/postfix/aliases, I'm not receiving root mail. Following the previous thread about unreceived logwatch mail, I tested with a manual run of logwatch, and found that my ISP is rejecting the mail because it is seeing an envelope carrying my local address. My suspicion is that the mail is going out via sendmail instead of
2005 Aug 16
1
intel 875P chipset ok?
Does anyone know if the te110p would have any problems running on one of these chipsets? Need new server quickly and the acer altos g310 boxes look relatively good...
2005 May 06
1
OT: P4 Vs Xeon for Linux
I have just had delivered a new HP Proliant server and it is based on an Intel Xeon 2.8GHz processor. On site already we have an Acer Altos G310 with a P4 2.8GHz processor. The new HP server was destined for another site with about 30 persons to service some simple file and print sharing and to manage their email (postfix + MailScanner). The Acer is hosting our Intranet, file and print sharing
2010 Mar 23
7
PDC migration from suse 8.2 - samba 2.2.7 ldap - to latest versions on ubuntu 8.04
Hello, Hopefully I'm in the right place asking for help :-) I need to move from an old physical Suse 8.2 - samba 2.2.7 + ldap - to latest samba versions, I would like to use an ubuntu 8.04 virtual machine. The domain is in production on the physical server, to be dismissed after migration. It is also the file server!!! so /DATA/ has all shared and permission driven file access.. I was
2015 Aug 27
4
please block user
Gary Stainburn wrote: > Bad news Guys, they've just moved the emails to somewhere else and have > started again: <snip> A suggestion: there should be a way to filter using *domain* AND mailhost; that is, if emails come from a domain, and through one mailhost, then block the domain. If many domains, and the same mailhost, only then block the mailhost. I've been thinking about
2015 Apr 20
4
userdb username change ignored when using (My)SQL was: Re: userdb username changed
Hi! It works when using LDAP. I've duplicated the "username change" debug line, just to see that the variables are really updated: Apr 20 14:30:27 imap21 dovecot: auth-worker(27127): Debug: sql(ppp at example.net): username changed ppp at example.net -> uppp Apr 20 14:30:27 imap21 dovecot: auth-worker(27127): Debug: sql(uppp): username changed uppp -> uppp Apr 20 14:30:27
2014 Dec 09
2
Sieve permissions issue following update
I recently updated dovecot and my sieve filters stopped working. Checking the logs I see: Dec 9 00:09:59 mailhost dovecot: lda(gessel at domain.com): Error: sieve: binary save: failed to create temporary file: open(/usr/local/etc/dovecot/sieve/10-move-spam.svbin.mailhost.domain.com.114.) failed: Permission denied (euid=5000(vmail) egid=5000(vmail) missing +w perm: /usr/local/etc/dovecot/sieve,
2016 Apr 11
2
doveadm sync ignores -u option
Hi, Since I upgraded from 2.2.21 to 2.2.23, the user option -u seems to be ignored by doveadm sync, or at least it doesn't handle it correctly. If I run the following in the shell as user 'max': % doveadm sync -u foo at example.com -d doveadm(max): Error: User doesn't exist I get it to work if I set the USER environment variable to foo at example.com: % USER=foo at
2011 Feb 01
2
Enabeling E-Mail Name
Dear readers, of the Markdown-(Extra)-Discussion list. After including Markdown as the Markup language of choice for my configuration files I stumbled over a feature I was missing: Adding e-mail links with names. I came up with a little hack I want to share with you. Old Syntax: (mailto:$mailadress@$mailhost) New Syntax: (mailto:$mailadress@$mailhost[ My Name) changes: 1) function
2011 Jun 02
2
Custom sql query for keeping quota with dict-sql
Hello! I'd like to setup quota for for virtualusers, i'm using both maildir++ and mdbox as storage, and i'm using postgresql to keep users. I'm keeping all users data in one table: [...] login text NOT NULL, domain text, password text, quota_mb integer NOT NULL DEFAULT 0 [... other columns ...] i'd like to keep present quota in such two columns: quota_dict_bytes integer NOT
2015 Aug 27
3
please block user
On Wednesday 26 August 2015 20:11:20 g wrote: > so the only harm is spam, which i now have going to my Junk folder. > That is not the only harm. These people are very good and very effective confidence tricksters and are experts at getting vulnerable people to send them money which they usually cannot affort to lose in the first place.
2018 Aug 24
3
Mail has quit working
> > OK. There are a couple of things: > > > > Aug 23 21:47:18 ts130 postfix/smtpd[3750]: warning: hostname localhost > > does not resolve to address 127.0.0.1 > > Aug 23 21:47:18 ts130 postfix/smtpd[3750]: connect from > > unknown[127.0.0.1] > > > > That needs to be fixed. What does the entry for 127.0.0.1 look like in > > /etc/hosts?
2020 Oct 02
7
[Bug 3218] New: Support fingerprint user validation
https://bugzilla.mindrot.org/show_bug.cgi?id=3218 Bug ID: 3218 Summary: Support fingerprint user validation Product: Portable OpenSSH Version: 8.4p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh-keygen Assignee: unassigned-bugs at
2011 Feb 02
1
LDAP and GSSAPI problems
This is a continuation of a problem I have been having. Samba 4 has recently changed to require binds. I need LDAP to verify users exist. I am using Kerberos (GSSAPI) as the passdb. Samba can handle GSSAPI/Kerberos SASL binds. I have the following in my dovecot-ldap setup for userdb: dn = smtp/mailhost.example.org at EXAMPLE.ORG sasl_bind = yes sasl_mech = GSSAPI sasl_realm = EXAMPLE.ORG
2015 Mar 20
2
imap-login SSLv3 causes signal 11, core dump and DoS. ssl_protocols = ??
Connecting to dovecot with ssl3 causes imap-login to die: $ openssl s_client -connect localhost:993 -ssl3 CONNECTED(00000003) 4277630796:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:s3_pkt.c:1461:SSL alert number 40 4277630796:error:1409E0E5:SSL routines:ssl3_write_bytes:ssl handshake failure:s3_pkt.c:645: --- no peer certificate available --- No client certificate
2019 Aug 02
3
auth-policy crashing
My auth process is dumping core. This happens several times per day but dovecot can operate normally for hours between errors. The crash occurs in src/auth/auth-policy.c, line 356: t at 1 (l at 1) program terminated by signal SEGV (no mapping at the fault address) Current function is auth_policy_parse_response 356 context->request->policy_refusal = FALSE;
2007 Aug 16
2
Dovecot IMAP/POP3 Proxy with LDAP
Hello all, I'm having problems to make Dovecot proxy work, I configured it following dovecot's site. See my test below: It accepts login and password and then closes the connection. bastion01:~/build# telnet localhost 110 Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. +OK Dovecot ready. user raphael.costa at xxxx.com.br +OK pass xxxxxx +OK Logged in.
2007 Oct 17
1
dovecot and imap session forwarding
Hi, I was trying to install a qmail-ldap cluster. I have successfully setup dovecot to authenticate against ldap directory. But what I need is to enable imap session forwarding for qmail-ldap. For example when a user connects to a imapserver if the real mailhost of this user is different than the one that is connected so session is forwarded to real mailhost. Normally we can do that with
2013 May 27
1
post-login script and original remote ip in proxy mode
Hi, I am running dovecot on 3 qmail-ldap server backend. dovecot configured to use auth_pop3 wrapper for authentication. Users logins to the qmail-ldap pop3&imap pools randomly. If a user is mailhost is not the connected server, dovecot proxies the connection to the user mailhost. In this case, I can not get the original client IP address via post-logins script on user host. I see only the