similar to: Client shows null Sender & date

Displaying 20 results from an estimated 1000 matches similar to: "Client shows null Sender & date"

2016 May 27
2
first_valid_uid
Hi, I have error log entries like dovecot: lmtp(22155, mail): Error: user mail: Mail access for users with UID 8 not permitted (see first_valid_uid in config file, uid from userdb lookup). This obviously tells me that the user mail (UID 8) is trying to access the LMTP daemon. How can I find out why he is doing so and how I can get rid of this error message? The mail system (Ubuntu 14.04 LTS :
2016 May 27
2
first_valid_uid
Hi, [Aki Tuomi] - [27.05.2016 22:33] >> I have error log entries like >> >> dovecot: lmtp(22155, mail): Error: user mail: Mail access for users with >> UID 8 not permitted (see first_valid_uid in config file, uid from userdb >> lookup). >> >> This obviously tells me that the user mail (UID 8) is trying to access >> the LMTP daemon. How can I find
2006 Dec 11
2
Problem in Postfix
hi to all, im using my box as mail server (CENTOS 4.4) with postfix 2.3.4 when i try to send message i got this message in my mail log any idea with my problem, thank you very much in advanced,hope you can help me. Dec 11 18:35:33 support postfix/lmtp[3341]: CCB9B40698: to=<personal at xxx.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.95, delays=0.13/0.03/0.01/0.78, dsn=2.6.0,
2018 Jul 24
4
Mail has quit working
OK, not sure what happened, my response was rejected by Centos: Reason: There was an error while attempting to deliver your message with [Subject: "RE: [CentOS] Mail has quit working"] to centos at centos.org. MTA p3plwbeout03-06.prod.phx3.secureserver.net received this response from the destination host IP - 208.100.23.70 - 554 , 554 5.7.1 Service unavailable; Client host
2007 Apr 24
3
Deliver sending bounces from 'MAILER-DAEMON@'
Hello, I'm having a problem with postfix and/or dovecots "deliver". I'm getting these lines in the mail log: | Apr 24 11:42:08 smtp2 postfix/qmgr[6176]: 05BAE3B67E: from=<>, size=3055, nrcpt=1 (queue active) | Apr 24 11:42:08 smtp2 postfix/qmgr[6176]: 05BAE3B67E: to=<MAILER-DAEMON@>, relay=none, delay=0.01, delays=0.01/0.01/0/0, dsn=5.1.3, status=bounced (bad
2018 Jul 24
2
Mail has quit working
Third time trying respond! -------- Original Message -------- Subject: Re: [CentOS] Mail has quit working From: Gordon Messmer < <mailto:gordon.messmer at gmail.com> gordon.messmer at gmail.com> Date: Tue, July 24, 2018 10:31 am To: <mailto:centos at centos.org> centos at centos.org On 07/23/2018 03:39 PM, TE Dukes wrote: > Mail has come to an abrupt stop. Running C7,
2018 Jul 24
2
Mail has quit working
> -----Original Message----- > From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Alexander > Dalloz > Sent: Tuesday, July 24, 2018 4:19 PM > To: centos at centos.org > Subject: Re: [CentOS] Mail has quit working > > Am 24.07.2018 um 21:07 schrieb TE Dukes: > > Output from tail: > > > > > > > > Jul 24 10:05:02 ts130 clamd[3226]:
2019 Aug 06
2
Dovecot Sieve doesn't move spam to Junk folder in maildir
I have an *Ubuntu 16.04* mail server with postfix/spamassassin/*dovecot-2.2.2**2* with virtual mailboxes in maildir format. The whole process is working excellently since a year. Spams are marked with "*****SPAM*****" in subject and with "X-Spam-Flag: YES" in email header. I tried now to add sieve to dovecot to move the SPAM messages into the Junk folder without any
2014 Dec 09
1
CentOS-6.6 - Selinux and Postfix-2.11.1
Applied policy update. Now I see these occasionally. But by the time I try and see what the matter is the file is gone: /var/log/maillog . . . Dec 9 15:12:08 inet08 postfix/smtp[3670]: fatal: shared lock active/0A7EC60D8A: Resource temporarily unavailable . . . Dec 9 15:12:08 inet08 postfix/smtp[3758]: fatal: shared lock active/8DD5060F81: Resource temporarily unavailable . . . Dec 9 15:12:09
2016 Jan 28
1
C7 postfix problem
Hi Timo, Am 28.01.2016 um 15:27 schrieb Timo Schoeler: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA256 > smtp inet n - n - - smtpd -v <= !!! > #smtp inet n - n - 1 postscreen > #smtpd pass - - n - - smtpd > > smtpd -v instead of smtpd -- that will hopefully give
2010 Dec 26
2
Dovecot 1.2.12 + Postfix + virtual domains: delivering to system users
As mentioned in my previous posting, I've set up a mailserver for a domain of Winboxen, authenticated through Active Directory. After some struggles, I finally got that working. But I also need to receive emails for a few system users on the mailserver (like postmaster, and a couple of accounts set up for maintaining the system). I thought, based on the way I read the documentation,
2009 May 24
2
Some questions about deliver
While investigating Dovecot's deliver with Postfix, I encountered some behaviors making me wonder whether I really understand the purpose of that binary. So, if you allow... This is from Postfix' main.cf: mailbox_command = /usr/local/dovecot/libexec/dovecot/deliver -e -n This is my quick setup for Dovecot: # 1.2.rc4: /usr/local/etc/dovecot.conf # OS: Darwin 9.7.0
2008 Oct 27
2
Problem with quota dovecot as lda and mysql
Hello to all, That is my situation: I am trying to use dovecot as LDA with postfix, mysql e postfixadmin. So, all the users are stored in mysql, with quota password and all other things. All works properly, except for quota. I am trying to do some tests, but is not clear to me how to debug that problem. Scenario: user with 15 Mb of quota. That is my dovecot.conf (dovecot version 1.1.3 on
2016 Oct 21
3
sieve sending vacation message from vmail@ns1.domain.tld
the server is using CentOS 7 and that is the package that comes through yum. everything is up to date. i am hesitant to install a new package manually as that could cause other compatibility issues? is there another way to test the configuration on the server? On 21/10/2016 01:07, Stephan Bosch wrote: > Op 10/20/2016 om 7:38 PM schreef Matthew Broadhead: >> do i need to provide
2016 Oct 20
2
sieve sending vacation message from vmail@ns1.domain.tld
do i need to provide more information? On 19/10/2016 14:49, Matthew Broadhead wrote: > /var/log/maillog showed this > Oct 19 13:25:41 ns1 postfix/smtpd[1298]: 7599A2C19C6: > client=unknown[127.0.0.1] > Oct 19 13:25:41 ns1 postfix/cleanup[1085]: 7599A2C19C6: > message-id=<edc55a9b-eb49-3945-dc60-0e1d51a78e97 at nbmlaw.co.uk> > Oct 19 13:25:41 ns1 postfix/qmgr[1059]:
2016 Nov 02
2
sieve sending vacation message from vmail@ns1.domain.tld
is there something more i need to be doing my end? On 25/10/2016 09:11, Matthew Broadhead wrote: > are there any instructions or tests i can make to check the sieve > configuration? or does the magic all happen internally and there are > no settings to change? > > On 21/10/2016 10:22, Matthew Broadhead wrote: >> the server is using CentOS 7 and that is the package that
2018 Jul 24
1
Mail has quit working
Mike McCarthy, W1NR wrote: > Your IP address is flagged as spam in Real Time Block Lists. Are you > using a dynamic IP address? You may have a mis-configured server that is > allowing spammers to relay through your server. Another possibility is > your system is compromised with a spambot. > Why are you top-posting? And another reason it may be blocked is the same reason *I* get
2008 Feb 19
1
sieve dues not work
hi together, there is a problem with my sieve: System SuSE 10.3 with Postfix in Postfix i have add to main.cf mailbox_command = /usr/lib/dovecot/deliver in /etc/dovecot/dovecot.conf is add: protocol lda { # Address to use when sending rejection mails. postmaster_address = carsten at chatlabel.de ... # Enabling Sieve plugin for server-side mail filtering mail_plugins =
2013 Jan 07
2
unknown users
Hi, can anyone tell me where these "unknown users" come from. As far as I see the fact, dovecot is asked by postfix to look for the password of the recipient-user (why ever). +++ Jan 7 19:43:09 f42252se postfix/smtpd[14625]: initializing the server-side TLS engine Jan 7 19:43:09 f42252se postfix/tlsmgr[14627]: open smtpd TLS cache btree:/var/lib/postfix/smtpd_scache Jan 7 19:43:09
2004 Jun 21
2
Bug#255560: logcheck-database: More Postfix rules
Package: logcheck-database Version: 1.2.22a Severity: normal Thanks to the upgrade to Postfix 2.1 and deploying a newer logcheck ruleset on a busier server I've found a bunch more rules for Postfix. I've attached new rules files and patches are inline. The following patch is for violations.ignore.d: --- logcheck-postfix.orig 2004-06-21 20:11:14.000000000 +0100 +++ logcheck-postfix