similar to: postfix and mail origin checks

Displaying 20 results from an estimated 1000 matches similar to: "postfix and mail origin checks"

2008 Apr 17
4
looking for a way to remove module interdependencies
Hello List, i''m running into an issue with puppet where I don''t know how to solve correctly. We''re managing applications and our monitoring (nagios) using puppet using the following schema: class nagios { // ensure nrpe ist installed // export a host definition nagios::check { ''ping'': } nagios::check { ''load'': } ...
2008 Apr 11
2
Fake FQDN for puppetmaster (and ca) in faked environment?
Hi there, We have a fake environment in which we test software and config before rolling it out to prod. Here, we have a fake puppetmasterd running, serving the new config under test. But we''re having trouble with certificates. It is possible to specify via config what fqdn the puppet ca should use for itself? We need this to be a different (faked) fqdn than the real name of the
2009 Feb 18
7
question on hwclock
I am trying to hwclock to set the time. (hwclock -w) this is what I get on standard 5.2 x86_64. hwclock --debug hwclock from util-linux-2.13-pre7 hwclock: Open of /dev/rtc failed, errno=19: No such device. No usable clock interface found. Cannot access the Hardware Clock via any known method. [root at devcentos5x64 src]# ls -l /dev/rtc crw------- 1 root root 10, 135 Feb 6 13:32 /dev/rtc Any
2009 Jul 27
2
potsfix keeping mail in queue on delivery error
Hello, Our mail server is running CentOS 5.3. I configured postfix with maildrop as the MDA. I had to deal with a strange issue : a user sent an email to an alias, which resolves into several internal addresses. One of these addresses had its mbox filled up (reached the mailbox_size_limit); so maildrop reported a 0x19 error code to postfix, who kept the mail in its queue, and repeatedly resent
2008 Apr 03
2
Selinux policy for puppet
Andreas- On Thu, Apr 3, 2008 at 8:31 AM, Andreas Rogge <a.rogge@solvention.de> wrote: > Do you have SELinux enabled? When starting puppet from init.d with SELinux enabled it runs in xinitrc_t while it should (at least imo) run in unconfined_t. Running in xinitrc_t lead to *really* strange things. Everything way fixed once I deployed a policy that made puppetd run in unconfined_t. >
2008 Apr 07
2
CentOS, Postgres init and puppet
Me again! I have a recipe that looks like: class postgresql { file { pg_hba_conf: name => "/var/lib/pgsql/data/pg_hba.conf", source => "puppet://puppetmaster/files/workstations/common/var/lib/pgsql/data/pg_hba.conf", owner => postgres, group => postgres, mode => 600, subscribe => [ Package[postgresql] ],
2008 Apr 10
4
New Feature Request
Hi puppet masters, while working on my site I came across a requirement that might be helpful for others as well.... With the aim of confining human errors as much as possible, I thought that it would be nice to have yum repositories disabled so that specific repositories could be enabled for certain packages. This is easily implementable via command-line, but I found that the
2009 Jan 29
32
Facter - the future - your input needed
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi all We''re currently looking at the next release of Facter and the future direction of the tool. I''d like to try and prompt some discussions on facter and what people want from it. As a starter here''s some (although not all) of the ideas we''ll be working through: 1. Namespaces - add a namespace or tiered
2008 Apr 11
7
problem with package function and removing rpms
I have a recipe that I''m ensuring that I remove rpms that may be installed by CentOS/RHEL before I install the MySQL.com rpms. the recipe and logs are listed below. For testing I have mysql-* rpms already installed. Is there a method to force specific order to run the recipe? What am I doing wrong? # install mysql rpms (not CentOS/RHEL vesions) # PROCESS: # - removes any CentOS/RHEL
2009 Aug 17
1
How to create a tun-device with CentOS packages only?
Hello List, I've got a somewhat weird question. Let me tell you what my intent is first: We're running a set of Dell boxes with CentOS 4. Some of them use OpenVPN. As we need to monitor the system status of these boxes, we use the Dell supplied OMSA package. As it turns out, OMSA totally breaks if you've got one or more tun devices configured. AFAICT Dell denies support with that
2011 Mar 22
25
RFC: Splitting up the file{} type functionality.
The file{} type can do all of the following: * manage single files * manage directories * manage symlinks * manage recursive file copies The intersection of all these bits of functionality makes it difficult to understand exactly what is going on when you''re new to Puppet, and even experienced users often don''t know how combining symlinks/content management is going to work.
2005 Apr 09
2
MailScanner With One vs Two Postfix Instances
An interesting point came up while recently discussing my Postfix virtual_alias issues with the MailScanner list. Apparently there is some risk with the "two instances of postfix" approach described in: http://www.hughesjr.com/content/view/12/30/Guides It sounds like Postfix and MailScanner can step on each other in the deferred queue. They recommended the single Postfix instance
2011 Mar 04
1
Images for CentOS Documentation
I'm currently porting the public and free parts of Red Hat Documentation to CentOS. Being unable to do anything graphics-related, I need someone to provide the following images: logo.svg 300x140 CentOS Logo image_left.png 124x39 CentOS Logo image_right.png 120x41 CentOS Documentation Logo (to be designed) Thank you! Regards, Andreas -- Solvention Ltd. & Co. KG Egermannstr. 6-8 53359
2009 Jun 11
3
unable to send mails via postfix/dovecot SASL
Hello, I have a freshly setup postfix/dovecot mail server (after a server upgrade I decided to change my sendmail/popper conf to something more modern :) It mostly works, there is no problem in sending/receiving mails in local network, both using text clients like mutt or pine dealing with the incoming/outcoming mail directly. Also dovecot works fine with SSL authentication from the outside
2014 Sep 26
1
Dovecot Sieve and Postfix header_checks Issue
Hello List, I tried to subscribe but it's taking forever for the confirmation email to arrive so I thought I would ask away by emailing directly. My apologies in advance should this question appear twice. It may seem real simple to experts but I cannot really figure it out. I'll try to be concise: Dovecot version is 2.1.7. Its dovecot ?n is real short one and follows right after my
2009 Dec 02
2
Can't receive mail from outside
Hi, I have a problem with my postfix/dovecot configuration, I can't receive mail from outside, i can send a mail from my mail to myself and others, but i can only receive one i send from myself, but when it comes from outside my domains, it dosn't work. Thaks for your help ! Here is my conf : ----------------------------------------------------------------- DOVECOT
2014 Aug 11
3
Use postfix and spamd on CentOS 6 - looking for a shortest guide
Hello fellow CentOS-users, on the net there are lots of Spamassassin related HOWTOs - describing how to create a shell script for Postfix and how to install Spamassassin and start its spamd daemon - step by step. Additionally antivirus setups are described... But I have a strong feeling, that this is unneeded on CentOS 6 - because there are already preconfigured stock packages for postfix and
2012 Dec 29
2
question
I just install Dovecot and postfix. When I'm pull dovecot I see in the log that its checking for mail. if a put a test message locally on the server I can pull the message down to my cell phone and other computers. But when I try to a message from gmail or aol it doesn't come in to the server. it always bounces back to the place were I sent it from
2006 May 25
2
tls not working with postfix in chroot mode on centos4.0
hey friends, I am trying to make postfix run with tls in chroot mode, but I am not able to send the messages with tls on. I am using postfix 2.2.10 on centos 4.0 and I had compiled the postfix from sources with tls & cyrus-sasl support. I copied the certificates from /usr/share/ssl to /etc/postfix. Below are the errors I am getting: May 25 13:27:51 test1 postfix/smtpd[4095]: warning: TLS
2017 Jul 19
1
Cron sending to root after changing MAILTO
Ah.? Here you go. # grep A5077100E776C /var/log/maillog Jul 19 13:15:55 mailcampaign1 postfix/pickup[19675]: A5077100E776C: uid=0 from=<root> Jul 19 13:15:55 mailcampaign1 postfix/cleanup[19797]: A5077100E776C: warning: header Subject: Cron <root at mailcampaign1> run-parts /etc/cron.hourly from local; from=<root at csusb.edu> Jul 19 13:15:55 mailcampaign1