Server :: Collecting Email From Remote POP3 Server And Delivery To Local Users?

Jul 12, 2011

I am having problem to collecting email from remote POP3 (all the emails for a domain is stored here) and distribute it after collecting to several users defined to Linux server. I have install postfix in Linux server for email distribution.

View 3 Replies


ADVERTISEMENT

Server :: Setup Different Local Delivery Agents For Different Users In Sendmail

Jun 9, 2010

The problem is to make sendmail use different LDA for diferent users in the same domain. For example, deliver bob@some.domain with procmail and genry@some.domain with mail.local.

View 1 Replies View Related

Server :: Fetching Email From ISP And Distribute To Local Domain Users?

Jul 25, 2011

Currently, I have configured a email server as primary email server Backup Email server is in my ISP and store all email in a mailbox.

configure my primary email server to connect to my ISP server and fetch all email from there and distribute to local user's mail box.

View 1 Replies View Related

Ubuntu :: Multi Users Accessing A Remote Server On Local Network

Jul 24, 2010

I would like to experiment a "green" idea of virtual desktop where multiple users are served by a single powerful machine.

I have a server running 24/7. The monitor of this machine is turned off most of the time and the OS is on the login screen.

Other users, in the same local network, use less powerful machines, which could be a thin client or an old Pentium 3 machine. They access their accounts remotely and work with the GUI as if they were sitting in front of the server. Each user sees their own desktop (different themes, screen resolution, etc.). And of course it can happen that several users could log in at the same time.

The usage is modest: mostly web browsing and the usual default applications (office, wine, gimp, etc.). In particular no games or any demanding applications. The users want to use their desktop in graphical mode only.

Question: How do we call this way of using a server? Is it possible with Ubuntu? And how to implement it?

View 3 Replies View Related

Server :: Mail Delivery - Email Went Out Fine But Did Not Come Back In

Aug 31, 2010

I am setting up an FC7 box to replace a currently dying server and I'm having an issue with the mail setup. I am using sendmail and dovecot and system users for credentials. I won't include all of their configurations, because that would get long, but I can copy and paste any sections if they are needed.

The problem is all mail is being delivered to the root mailbox in /var/spool/mail/. I setup a laptop on a local network with the server to test things. And just brought up Evolution with one of my test accounts. I was able to authenticate and tried to send a test email to myself. The email went out fine but did not come back in.

View 3 Replies View Related

Server :: Configure Fetchmail To Use Passwd For Local Delivery?

Jul 6, 2011

The common wisdom seems to be to setup an SMTP server (say postfix) so that connections either coming from the same host or where the end delivery is local can do so without using any authentication mechanism.

This will for example allow fetchmail to deliver fetched mail locally on port 25 (without logging in) for any user.

However, what if I setup the SMTP server to force every incoming connection to be authenticated regardless if the end delivery is local or relayed and regardless where the connection comes from.

Is it possible to configure fetchmail to use a password when doing the local delivery?

(I haven't been able to find any such configuration options in fetchmail.)

View 2 Replies View Related

Ubuntu Installation :: 9.10 To 10.04 PostFix Has Stopped Delivery Email To Users

Jun 19, 2010

After upgrading from a working 9.10 system to 10.04 Postfix has stopped delivery email to users. Sending email is fine and IMAP(s) and POP are working fine but receiving messages now get the follwing message

postfix/pipe[14331]: 65B941B61F0: to=<me@fred.com>, relay=dovecot, delay=1081, delays=1081/0.02/0/0.1, dsn=4.3.0, status=deferred (temporary failure) Using Postfix with Dovecot, MySQL & Amavis plus spamassasin

Does anyone have any idea what the upgrade process may of changed in the upgrade none of the conf file were replaced during the upgrade and only one parameter caused a issue for Dovecot after the upgrade "ssl_disable = no" after disabling this dovecot started

View 1 Replies View Related

Server :: Sendmail - Disable Local Delivery And Queue Is Growing Up?

Jan 18, 2011

I want to setup sendmail to alert for Nagios, OSSEC, redmine, ...

I configure sendmail to work with Gmail smtp follow this guide. I disable local delivery in sendmail by adding the following lines in sendmail.mc:

Code:
define(`MAIL_HUB', `xx.localdomain.')dnl
define(`LOCAL_RELAY', `xx.localdomain.')dnl
it works but this messages seems to be stuck in sendmail queue:
Code:
sendmail -bp
...

[Code].....

View 6 Replies View Related

Ubuntu :: Retrieve Email By POP3 Via IMAP To Home Server?

Feb 16, 2011

I want to retrieve emails from my POP3 servers to my home server. But from there, I want to be able to access them via IMAP from my other computers, i.e. desktop, laptop, phone. And then of course I want to be able to send emails from said devices via IMAP to my home server which POP3's them out to my mail servers. Basically, I have a few POP3 accounts with various hosts and I want to conveniently interact with them from lots of devices using my preferred software (i.e. Mutt, or Thunderbird on my Windows boxes). My home server is Ubuntu Server if that's relevant.

View 6 Replies View Related

CentOS 5 Server :: Connect With SMTP / IMAP And POP3 Using Email Services?

Oct 2, 2010

Having my Diploma Final Project on setting up a virtual mail server within Local Area Network (LAN) only. I had follow this how-to [URL] and complete up to squirrealmail web mail. I added two new user to try on sending and receiving mail. It works. I run CentOS on VMplayer. I using my laptop to do all the stuff, the laptop default OS is windows 7, I install VM player on it and run CentOS inside the VM Player.

I want to do testing on Windows 7 side by installing Thunderbird email client program, I want to connect to mail server with SMTP, IMAP/POP3 using the email service. I have problem while setting up user account on Thunderbird, Thunderbird seems like cannot detect my CentOS mail server. How? Do I have to do any other configuration on CentOS? Any DNS? Port number for IMAP, POP3 or SMTP?

View 1 Replies View Related

Server :: Remote Protocol Error : Sendmail / 571 Delivery Not Authorized, Message Refused?

Aug 18, 2009

i am facing a problem with my mail server,i get an error when sending mail to a specific domain group;

Aug 18 06:41:02 mycompany2 sendmail[16745]: n7I1Ab9m016743: mail.xyz.in.: SMTP DATA-2 protocol error: 571 Delivery not authorized, message refused

Aug 18 06:41:02 mycompany2 sendmail[16745]: n7I1Ab9m016743: to=<feedback@xyz.in>, delay=00:00:25, xdelay=00:00:24, mailer=esmtp, pri=166397, relay=mail.xyz.in. [xxx.xxx.xxx.xxx], dsn=5.5.0, stat=Remote protocol error

View 11 Replies View Related

Server :: Dovecot: Local User Can't Login Imap And Pop3

Jul 3, 2011

I'm trying to configure dovecot in RHEL6, but seems system won't accept local user login. I've already disabled pam. I've tried mutt -f imap://xxxx, and Thunderbird to connect as imap and pop3, but both failed, seems dovecot won't accept the password of the login user.the dovecot info log as, Jul 03 20:48:42 imap-login: Info: Disconnected: Too many invalid commands (no auth attempts): rip=192.168.1.3, lip=192.168.1.3, mpid=0, secured

#passdb {
# driver = pam
# [session=yes] [setcred=yes] [failure_show_msg=yes] [max_requests=<n>]
# [cache_key=<key>] [<service name>]

[code]....

View 1 Replies View Related

General :: Download Mail From POP3 Server To POP3 Server?

Jan 19, 2010

How can I download Mail from Dovecot POP3 Server to new Dovecot POP3 Server of all users and will always run every minute. I've tried fetchmail and getmail but only in one user and need to run fetchmail or getmail to retrieve new emails.

View 6 Replies View Related

CentOS 5 Server :: Local Users Cannot Upload Files To VSFTP SERVER

Nov 25, 2010

I've setup a Lamp Server for Testing, The Lamp Server is Up & Running on CentOs 5.5

I am now trying to setup a VSFTP server where local users can upload files to there home directory so that Apache can serve web pages straight from the directories of system user home/accounts giving users the ability to run their own web sites which are hosted off the main server [tutorial here: [url]

So far i have been able to serve/display index.html files from the users home directory [url] but so far i cant upload files to any user home directory, every time i try to upload a file with filezilla i get this error message: 553 Could not create file. Critical file transfer error

I have searched online for similar problems like mine and so far i've tried alot of the solution but none seem to work. I'm confused, dont know where i went wrong, i put the users in a group called ftpusers and here are the permissions on the users (test, ftpuser & testftp) home directory. have a look an tell me where i went wrong :(

Also the root directory where the web pages are served from is called public_html here are the permissions

Here is my vsftp.conf file can someone check it to see if i made any errors in there:

View 14 Replies View Related

Server :: Redirect Local DNS Query To Remote DNS Server On Non Standard Port?

Feb 19, 2010

The issue is that my CentOS workstation is in a vlan from where the Intranet's DNS servers are unreachable. For browsing the web there is an ISA proxy server, which I presume resolves DNS for my firefox. However, wget, host, ping and aria2c fail to get any sort of DNS resolution since they're being run from command line.I have exported HTTP_PROXY value, which provides me internet access on console, but,only when I connect using IP address. It fails on name resolution.

My question is:May I redirect the DNS queries to my home PC which would be running a DNS server on a non standard port?I was thinking of putting nameserver 127.0.0.1 in /etc/resolv.conf and then put iptables rule to redirect 127.0.0.1:53 UDP to a.public.ip.address:3535 UDP..I don't know if I am shooting blanks or what, I am not very much aware of this kind of setup.My main need is to provide DNS resolution to console apps.I want to utilize my company's idle bandwidth for bulk downloads, so, using proxy, SSH tunneling through my Home PC is out of question.

View 8 Replies View Related

Fedora :: Mapping Remote Users To Local Users In SSH?

Jun 7, 2010

Is it possible to map a remote user to a local user in SSH? The object is to avoid using $ssh user@server and instead just do $ssh server instead.

View 4 Replies View Related

Debian :: How To Build A Local Email Server

Jun 27, 2010

I need to setup a local email server. This mean, I send an email to admin@localhost and in thunderbird or any other program I receive it.

I need this to test a php script.

View 1 Replies View Related

General :: Bcc Copy Is Not Getting Delivered To Email Alias (at Local Server)

Mar 7, 2010

my mail server [URL] is hosted abc@[URL] is a pop id below are alias:

user1@[URL]
user2@[URL]
user3@[URL]

fetchmail is configured to download all mail for alias email id on local linux server and distribute to local users.

fetchmailrc config:
[Code]....

everything works fine except bcc copy is not getting delivered to email alias (at local linux server). It is delivered to local postmaster account :abc@[URL] (in Linux server) I have tried all envelope option in fetchmailrc file, but it did not work.

View 1 Replies View Related

Server :: Block Local Senders To Send Email Remotely ?

Oct 29, 2010

I want allow a local domain (domain.com) to send email ONLY locally, and I don't allow domain.com to send email to remote email (externally) . How to configure exim to do this ?

View 1 Replies View Related

Server :: Merging Local And LDAP Users?

Oct 5, 2010

"Merging" may not be quite the right word but that is the desired end result.

Scenario: many Solaris 10 servers, each with various local users. We want to set up LDAP for all for all of them. LDAP server is set up, procedure for getting other servers to use it for user authentication is documented and tested. The question is how to handle users that are in LDAP who also exist as a local user on a given machine.

It appears that the usernames on both sides follow a convention and therefore match but obviously the userids will not match. Local user joe has userid 1234, LDAP user joe has userid 56789.

The way I see it we'll have to:

1. move local user joe's home directory to the path that LDAP user joe will want

2. change local user joe's userid to that of LDAP user joe

3. change joe's files' owner to his new userid

4. remove local user joe

5. finally configure LDAP

Is this a rational procedure? Is there a more effective method? I'm not looking forward to this as there are many servers and each of them have a different set of local users, each with different userids which will have to be handled manually and individually therefore not even scriptable much.

View 1 Replies View Related

Networking :: Send Email To Mail Server / Account On Local Network?

Mar 4, 2011

I'm trying to configure postfix so smart daemon can send out notifications emails. My system will need to send emails to a mail server that is on the same local network. I have not had much luck in getting this to work, and am confused on what I need to setup to do this and how to set it up. Does my system need to be apart of the same domain as the mail server? If so, how do I do this? Is there any restrictions sending emails from the command line as the root user? Do I need to configure a relayhost?

Basically all I need to do is send emails to a local mail server, i.e. a mail server on the same local network. I do not need to receive emails. I am rather clueless as to how to set this all up, and what I need for this basic email functionality. I have read and tried many postfix configuration tutorials, but when I try to send out a test email to a email address on the local network mail server I always get "Connection refused" to the server and deferred or bounced status on my test email.

View 2 Replies View Related

CentOS 5 :: Send An Email To A Local Mail Server For System Monitoring

Dec 27, 2009

I have a CentOS 5.4 nas box that I want to monitor.

I believe I can setup mdadm to mail me when there are issues by addin the following line to /etc/mdadm.cong Quote:MAILADDR root

View 1 Replies View Related

CentOS 5 Server :: Way To Allow Certain Email Address / Local Network To Send Out Without Authentication?

Mar 4, 2010

i have a small issue, to make our network more secure, i now require outgoing email to require authentication. Now the problem..i have a automated mailer that does not have the option to authenticate. is there a way to allow a certain email address or the local network to send out without authentication? If i cannot do this for a single email user to allow them through with authentication, how would i remove the authentication paramaters in the postfix smtp..

View 2 Replies View Related

Server :: Local And Remote Paths On .htaccess?

Oct 15, 2010

As many developers probably do, I have a Windows based machine on which I run XAMPP locally to test my code and a Linux machine with Fedora as my remote server.As I sometimes use .htaccess as a way to authenticate some parts of the website, I end up having two .htaccess files: one with the local path (something line D:My_Webs) and one with my remote path (something like /var/www/html/) to the password file.I have searched high and low, but I cannot seem to find any trick so that I only have to maintain one version of the .htaccess file which can work on both Linux and on Windows machines.

View 6 Replies View Related

Server :: When Sent Mail For Local Users Its Delivered Locally

Sep 22, 2010

I installed sendmail in RHEL5.4 with TrendMicro Spam scan engine. The configuration like sendmail should forward all the mails to scan engine after scanning it will deliver it to the mail domains. same way all the mails coming from external servers are scanned and the delivered to local box. My problem is when i sent mail for local users its delivered locally. but when i sending mail for external like yahoo its going through scan engine. I added the smarthost in sendmail.mc file also.

View 1 Replies View Related

CentOS 5 Server :: Vsftpd - Can't Login With Local Users

Mar 18, 2010

I'm trying to configure vsftpd to just allow my local users to login and be confined to their home directory (and its sub-directories).

Here is my vsftpd.conf:
listen=YES
anonymous_enable=NO
local_enable=YES

[Code].....

I've tried multiple configurations to no avail. I always end up with this same end result.

View 3 Replies View Related

Ubuntu :: Mirror Remote Server To Local Folder?

Aug 27, 2010

I have a remote drive mounted on my system(ubuntu 10.04 x64), and i have the contents of that drive backed up to dropbox. the problem is, if i unmount the drive, the files disappear from dropbox. is there a way to mirror the contents of the network drive to a localfolder(preferably in such a way that all changes and file deletions are changed on the local folder instantly, but unmounting doesn't delete it all)? It looks like rsync would work, but im not sure how to make it work.

View 2 Replies View Related

General :: Copying Files From Remote Server To Local?

Jan 26, 2011

I have a problem while copying files from a remote computer to my local one using the scp command. I am sure that I am using it correctly, please check it below:
---
blah@blah.com:~/g4work> scp blah2@blah2.com:IndirectMethod_Spher...s/H_1.mac.root .
---
What I get in return (instead of the statement saying 100% of file copied) is:
---
On this machine the G4SYSTEM=Linux-g++
---

The interesting point is that the above returned statement is one of the Environment variables set on both the machines that are necessary to work with a toolkit called Geant4. Here is what I get when I type 'printenv | grep G4' just to show you (note the statement in bold):
---
G4LEVELGAMMADATA=/home/blah/geant4/geant4.9.3.p02/data/PhotonEvaporation2.0
G4INSTALL=/home/blah/geant4/geant4.9.3.p02
G4LEDATA=/home/blah/geant4/geant4.9.3.p02/data/G4EMLOW6.9
G4NEUTRONHPDATA=/home/blah/geant4/geant4.9.3.p02/data/G4NDL3.13
G4VIS_BUILD_OPENGLX_DRIVER=1
G4RADIOACTIVEDATA=/home/blah/geant4/geant4.9.3.p02/data/RadioactiveDecay3.2
G4ABLADATA=/home/blah/geant4/geant4.9.3.p02/data/G4ABLA3.0
G4LIB=/home/blah/geant4/geant4.9.3.p02/lib
G4VIS_BUILD_RAYTRACERX_DRIVER=1
G4LIB_BUILD_SHARED=1
G4VIS_USE_OPENGLX=1
G4UI_USE_TCSH=1
G4VIS_USE_RAYTRACERX=1
G4REALSURFACEDATA=/home/blah/geant4/geant4.9.3.p02/data/RealSurface1.0
G4SYSTEM=Linux-g++
G4WORKDIR=/home/blah/g4work
---
The other thing that I would like to mention is that these Geant4 Env. Variables are loaded each time a new (bash) shell is started as a result of the bash login script.

View 6 Replies View Related

Server :: Postfix Local Users Unable To Send Mail

Jul 13, 2011

We are using postfix for relaying our internal system generated mail to other domain through google apps. All client servers able to send mail through the postfix server, only user of local postfix server(root, etc) unable to send mail with command like mutt, mail.My detail configuration given below:

Code:

postconf -n

output

Code:

alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix

[code]....

View 8 Replies View Related

Applications :: VNC On DSL - Getting Server Working To Remote Connect To Users

Jun 12, 2010

I'm trying to get VNC working on Damn Small Linux. I installed the package, and I can get the viewer to work. However what I want to do is get the server working so that I can remote connect to users. When I do connect instead of the active session all I get is a grey screen with an xterm window. I've done a lot of searching for this, but cannot seem to find a good answer. What I'd like to do is connect to the native X session. I've tried changing things in the xstartup file to things such as "-display :0" but it still doesn't work.

View 13 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved