similar to: yum update (first in a long time) - EXIM environment variable warning

Displaying 20 results from an estimated 3000 matches similar to: "yum update (first in a long time) - EXIM environment variable warning"

2016 May 06
0
yum update (first in a long time) - EXIM environment variable warning
On 05/06/2016 03:30 AM, Gary Stainburn wrote: > Me again, > > Another problem I've found since doing my yum update is that EXIM is now > showing the following error, on startup, and repeatedly in main.log > > [root at ollie2 ~]# exim -bt localpart at example.com > 2016-05-06 09:27:04 WARNING: purging the environment. > Suggested action: use keep_environment and
2016 May 06
2
[MASSMAIL] Re: yum update (first in a long time) - /var/log/dovecot no longer used
On Friday 06 May 2016 14:55:33 Valeri Galtsev wrote: > > Exactly. As I said in the first post (reply to which happened to hijack > the thread - my apologies that was not intended by me), it was only > intended to help those who are just about to make this step to really > think about what it will entail. And thanks everybody who added their > comments, they all do the same what I
2016 May 04
1
yum update (first in a long time) has broken clamd.exim
I have just run a 'yum update' on a Centos 7.2 server which updated several hundred RPMs. The update worked fine with no errors or warnings I then rebooted the server and now my EXIM is rejecting emails because the clamd service isn't running. So I tried: [root at ollie2 ~]# systemctl restart clamd.exim Failed to restart clamd.exim.service: Unit clamd.exim.service failed to load:
2015 Aug 25
2
clamav / EXIM on Centos 7
[root at ollie2 ~]# find / -iname clamd.sock [root at ollie2 ~]# systemctl list-unit-files --type=service [.....] clamav-milter.service enabled exim.service enabled spamassassin.service enabled [.....] [root at ollie2 ~]# ps ax|grep cla[m] [root at ollie2 ~]# Starting / restarting the clamav service does not generate
2015 Aug 25
2
clamav / EXIM on Centos 7
Me again, I'm still building my new mail server and I'm struggling getting clamav and exim to talk to each other. I've installed: clamav-server-0.98.7-1.el7.x86_64 clamav-lib-0.98.7-1.el7.x86_64 clamav-0.98.7-1.el7.x86_64 clamav-milter-0.98.7-1.el7.x86_64 clamav-data-0.98.7-1.el7.noarch clamav-update-0.98.7-1.el7.x86_64 clamav-milter-systemd-0.98.7-1.el7.noarch
2019 Apr 26
2
faI2ban detecting and banning but nothing happens
On Saturday 20 April 2019 00:32:43 Pete Biggs wrote: > What ban action do you use? If it's something like iptables-multiport, > then I wonder if the fact that it's detecting the failures as > '[dovecot]' means that it's using the dovecot ports, not the exim > ports, when applying the iptable rule. > > When a host has been banned, can you look at the
2019 Apr 26
5
faI2ban detecting and banning but nothing happens
On Friday 19 April 2019 16:15:32 Kenneth Porter wrote: > On 4/19/2019 5:30 AM, Gary Stainburn wrote: > > I've followed one of the pages on line specifically for installing fail2ban on > > Centos 7 and all looks fine. > > Which page? It would help to see what they advised. > On Friday 19 April 2019 16:15:32 Kenneth Porter wrote: > On 4/19/2019 5:30 AM, Gary Stainburn
2015 Nov 27
3
LDAP setup on Centos 7
Am 27.11.2015 um 16:53 schrieb Gary Stainburn <gary at ringways.co.uk>: > Since posting my first email I have re-generated both the root and Manager > passwords and re-run the setup. > > I no longer get the "Invalid credentials" error so presumably the problem must > have been a cut/paste issue. > > I now get the following error. As I am a total newbie to
2015 Nov 27
2
LDAP setup on Centos 7
I am trying to get LDAP working on my mail server for both user authentication and addressbook purposes. I have tried the tutorials on both http://www.server-world.info/en/note?os=CentOS_7&p=openldap&f=1 and http://albanianwizard.org/ubuntu-10-0-4-lucid-lynx-ldap-configuration-the-working-how-to.albanianwizard (The second one is for Ubuntu, but claimed to be a complete and working
2015 Aug 25
1
clamav / EXIM on Centos 7
On Tuesday 25 August 2015 14:44:55 Mihamina Rakotomandimby wrote: > Does the directory /var/run/clamav-milter/ exist and is it traversable > and writable by the clamav user is running as? > Socket creation mostly doesnt include recursive operation (creating the > directory) It looks like I'm barking up the wrong tree here. When I run the command in the terminal I get [root at
2020 Apr 07
3
fail2ban ban not working
I have fail2ban on my mail server monitoring Dovecot and Exim. I have noticed that it has stopped banning IP's. I have seen in /var/log/fail2ban.log: 2020-04-07 09:42:05,875 fail2ban.filter [16138]: INFO [dovecot] Found 77.40.61.224 - 2020-04-07 09:42:05 2020-04-07 09:42:06,408 fail2ban.actions [16138]: NOTICE [dovecot] Ban 77.40.61.224 2020-04-07 09:42:06,981
2019 Apr 29
2
faI2ban detecting and banning but nothing happens
On Monday 29 April 2019 02:21:05 Gordon Messmer wrote: > That's one approach.? I believe that you could modify fewer files by > setting "port = 0:65535" in your definition in "jail.local" and not > install firewallcmd-ipset.local. I have just tried this, and re-started fail2ban. It does not seem to have worked. I have looked at /var/log/exim/main.log and found
2015 Aug 24
1
Fedora 9 -> Centos 7 upgrade Dovecot problem
Hi all, I'm upgrading my old F9 mail server to Centos 7 and all is going well. However, I've got a problem with recently created users. I've rsync'd /home and /var/spool/mail after moving /etc/passwd and /etc/group I used the default locations on the old F9 server, i.e. mail delivered to /var/spool/mail/%u by EXIM and Dovecot using that as the inbox. Dovecot then used ~/mail/
2019 Apr 19
2
faI2ban detecting and banning but nothing happens
On Friday 19 April 2019 15:19:26 Pete Biggs wrote: > > I've added a fail regex to /etc/fail2ban/filter.d/exim.conf as suggested > > on another page: > > The standard exim.conf already has a 535 filter. Was that not working > for you? I was following the instructions as shown on the page. I did find after sending my post that there was already a regex in the standard
2019 Nov 29
2
CLAMD and EXIM - anyone got it working`
Has anyone actually got CLAMD and EXIM working? I've just had a go on a new VPS server without success. The only thing that happened was that my server slowed because clamd was hogging CPU. I have done a lot of googling and all I found was a couple of howto's that said the same thing, and my questions from 2015 which is the last time I tried this. I can get clamd / freshclam etc
2016 May 06
2
yum update (first in a long time) - /var/log/dovecot no longer used
On 05/06/2016 08:38 AM, Valeri Galtsev wrote: > > On Fri, May 6, 2016 3:13 am, Gary Stainburn wrote: >> On Thursday 05 May 2016 17:16:17 Valeri Galtsev wrote: >>> There were several heated discussions on this list, and elsewhere. This >>> is >>> not intended to start the new one, but to help someone who missed them >>> to >>> define their
2007 Dec 11
1
dovecot deliver errors
I think someone else mentioned this problem earlier on the list, and I've recently started seeing the following error show up: file index-transaction.c: line 54 (index_transaction_finish_rollback): assertion failed: (t->mail_ref_count == 0) Raw backtrace: /usr/lib/dovecot/deliver(i_syslog_fatal_handler+0x2b) [0x80bff0b] -> /usr/lib/dovecot/deliver [0x80bfd1a] ->
2015 Apr 07
2
Sieve, multiple addresses, and variables
Hi, I have another sieve question, this time about setting variables. I join a lot of mailing lists at ietf.org. I thought it'd be handy to filter these all into a common folder and then into individual folders, without having to configure each mailing list independently. So wrote this (this is just a part, obviously): require ["envelope", "variables",
2018 May 24
2
yum hangs and results in problems
My live mail server was due an update so I ran yum update All seemed file so I told it to proceed. HOwever it then hung for over 30 minutes. I stopped the update and tried again. It complained about problems with the update, so I tried yum --skip-broken -y update which then hung at a different place. After some Googling I tried yum-complete-transaction and package-cleanup
2010 Mar 06
5
Quota plugin and SQL
I have read through http://wiki.dovecot.org/Quota/Dict, which suggests a database schema for using quota. For 1.2, this includes a username, bytes and messages. Is there any way to modify the queries used to split out username into localpart and domain? This would enable me to put the current quota information in my main mailbox table and display it to users in my admin interface. Or