Ubuntu Servers :: Postfix Adds Trailing Slash To Users?
May 11, 2011
I followed this tutorial to setup a mail server, followed it to the letter, double/triple/quadruple checked everything for human error, and I can't find anything.[URL].. What's happening is it seems that postfix is adding a trailing slash to usernames when it does the user lookup, so they don't exist and then fail. I've attached the log below.
Code:
May 11 01:06:27 vmail postfix/smtpd[1688]: connect from localhost[127.0.0.1]
May 11 01:06:55 vmail postfix/smtpd[1688]: 3372E982BC: client=localhost[127.0.0.1]
May 11 01:07:18 vmail postfix/cleanup[1691]: 3372E982BC: message-
[Code]...
View 1 Replies
ADVERTISEMENT
Feb 16, 2010
On SUSE 11.2 when a CD or DVD is automounted (in the /media directory) it appears that the mount point chosen for the disk always has extra blanks at the end of the mount.
For example, if the label on the CD was DISK-001, the mount point chosen by SUSE is
/media/DISK-001 /
In 11.1 (and earlier) the mount point would have been
/media/DISK-001/
I'm assuming that the trailing blanks are filling in unused or blank chars at the end of the CD label.
Is there any way to change this annoying behavior? I much prefer NOT to have trailing blanks in the mount point.
View 3 Replies
View Related
Mar 13, 2011
I'm just getting started with postfix for the first time (using courier pop) and everything is working well. However I can't seem to figure out how to only allow some system users to have mailboxes?
For example I have a few accounts which are FTP only accounts but they still have mailboxes under postfix? Is there any way to tell postfix the accounts that I actually want mailboxes for?
Also on a side note, I notice that mail seems to be stored under the user's home directory. I'm scared they may accidentally delete them.
View 5 Replies
View Related
Jun 14, 2011
I have installed ubuntu 10.04.2 LTS and followd all the steps from the tutorial from [URL], postfix and dovecot works fine ...but ...is there any way to create email accounts (postfix account) without creating linux accounts for each mail account ?
View 4 Replies
View Related
Oct 28, 2009
Alright I have read through and tried many different tutorials but a VAST majority of them are with virtual users. This is my own personal email server so virtual users is unneccessary when I can just use the users personal mailbox.
My postfix main.cf there are 2 things I am unsure of. 1) For system users which local_recipiant_maps do i use? 2) What should mynetworks be?As I have been testing it out through telnet I can send mail but it doesnt get to my test email (a gmail account) and when i try to send an email locally it seems that everything works fine but the mail doesnt get there, and the error i am getting is that it cant find the user.
View 9 Replies
View Related
Dec 2, 2010
I've been banging my head against the screen on this strange problem. Somehow my server sends out spam mails to a lot of aol mail addressess. The mail.log file looks like:
Code:
Dec 2 16:10:55 Ubuntu-904-jaunty-64-minimal postfix/qmgr[7685]: E95C2B48DB4: from=<HappyShopping@somedomain.nl>, size=1912, nrcpt=1 (queue active)
Dec 2 16:10:55 Ubuntu-904-jaunty-64-minimal postfix/qmgr[7685]: 5D4E0B48DB5: from=<HappyShopping@somedomain.nl>, size=1904, nrcpt=1 (queue active)
Dec 2 16:10:55 Ubuntu-904-jaunty-64-minimal postfix/qmgr[7685]: 8F540B48D04: from=<NewYearSale@somedomain.nl>, size=1894, nrcpt=1 (queue active)
[Code]...
View 7 Replies
View Related
Mar 1, 2011
I have a mail server running Postfix and the problem I'm running into is that when trying to send mail, I get a "relay access denied" error.Inside my main.cf, I did not specify 'smtpd_recipient_restrictions' so by default, the variable is:
Code:
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination
The 'mynetworks' variable looks like this:
[code]....
View 3 Replies
View Related
Feb 8, 2010
I've set up an email server as per this howto: [url]
In a nutshell, it uses a combinatio of postfix, dovecot, amavis (ClamAV and SpamAssisan) and mysql.
However, with this setup, authenticated users are able to spoof outgoing message by simple changing the "from" tag.
Does anyone have any ideas on how I could implement some address mapping to users?
In this setup, postfix users are NOT system users, by are stored in the database.
View 1 Replies
View Related
May 21, 2010
I have an issue with postfix and my server.One account (mine) is not considered as spam by no one. But all the other users are treated as spam by yahoo, and hotmail. And I can't understand why.Here are the header from one user who sent an email to my yahoo account (treated as spam):
Code:
From userNAme Sat May 22 01:52:27 2010
X-Apparently-To: me@yahoo.ca via 98.136.183.25; Fri, 21 May 2010 14:52:55 -0700
[code]...
View 5 Replies
View Related
Mar 11, 2010
Here is what i do: make clean make makefiles CCARGS='-DEF_CONFIG_DIR="/opt/product/postfix-2.6.5/etc"
-DEF_COMMAND_DIR="/opt/product/postfix-2.6.5"
-DEF_DAEMON_DIR="/opt/product/postfix-2.6.5/libexec"
-DEF_MAILQ_PATH="/opt/product/postfix-2.6.5/bin/mailq"
-DEF_DATA_DIR="/opt/product/postfix-2.6.5/lib"
-DEF_NEWALIAS_DIR="/opt/product/postfix-2.6.5/bin/newaliases"
[Code]...
make install then i got this error: postfix: fatal: chdir(/usr/libexec/postfix): No such file or directory make: *** [install] Error 1 I don't understand why it's checking the usr/libexec folder for the daemons although I've set the folder to /opt/product/postfix-2.6.5/libexec in the makefile. Here is also the cat of my makedefs.out:
[Code]....
View 1 Replies
View Related
Feb 25, 2011
I recently moved over user from an old box running postfix(v 2.0.16) over to rhel 6 running postfix (v mail_version = 2.6.6). ive tried to make sure all the files are of correct permissions and that the main.cf file is configured corectly. However there is something wrong as when i run postfix: service postfix server i get no error but when checking the status:service postfix status i get: master dead but pid file exists Looking into /var/log/mailog i find this line being the issue:
Feb 25 16:24:39 puny1 postfix/master[3517]: fatal: fifo_listen: create fifo public/pickup: Permission denied
I gather this is a file permission issue and ive tried to make sure the public folder in /var/spool/postfix is correctly set but still no avail.
View 2 Replies
View Related
Sep 10, 2010
I'm thinking of a few ways to do this I'm curious how many better/equal ways there are to do the same task.in a file with format like: 20 text Gi0/2 some other junk I have it reformatted to look like this before going in a database: 0/2 20 text. But for whatever reason some of the new input text looks like this now: 20 text Gi1/0/2 some other junk
My script makes it look like this: 1/0/2 20 text. I want it to remove the leading number and slash if the input file is in the new format.
View 5 Replies
View Related
Mar 30, 2010
I need a shell script that will add the users name and date to a file when the user has modified the file, these files are within a group and only accessible to this group. But we need a way for people in the group to know who and when the file was last modified.
View 1 Replies
View Related
Nov 23, 2010
If I want to add Windows & Mac users as Samba users, must I first add them all as Ubuntu users? If so, since none of the other users will actually be working on the Ubuntu Server, how do I disable the other non-admin users on the Ubuntu Server login screen. I am using Webmin to administer some server settings, and command line for others.
View 3 Replies
View Related
Jun 19, 2010
After upgrading from a working 9.10 system to 10.04 Postfix has stopped delivery email to users. Sending email is fine and IMAP(s) and POP are working fine but receiving messages now get the follwing message
postfix/pipe[14331]: 65B941B61F0: to=<me@fred.com>, relay=dovecot, delay=1081, delays=1081/0.02/0/0.1, dsn=4.3.0, status=deferred (temporary failure) Using Postfix with Dovecot, MySQL & Amavis plus spamassasin
Does anyone have any idea what the upgrade process may of changed in the upgrade none of the conf file were replaced during the upgrade and only one parameter caused a issue for Dovecot after the upgrade "ssl_disable = no" after disabling this dovecot started
View 1 Replies
View Related
Aug 18, 2010
I want to change all outgoing email from my Ubuntu server running postfix to change (masquerade) the username. eg. james@example.com will appear as 'From' 'admin@example.com'. I already know how to masquerade domains, but not users.
View 3 Replies
View Related
May 28, 2010
I just want to create virtual postfix users using static external file, without using dovecot as MDA or mysql db.
View 1 Replies
View Related
Jun 22, 2010
i am trying to set up a mail server that will support users in a LAN in my school. I am using postfix on a Mandrakelinux distro.
I can send mail when I am root to the other user on my (same) machine both when in command line (mail command) and on Graphical mail client (Kmail ) but the user (sam) cannot send mail to the root account on either interfaces.
I followed the postfix configuration settings on John_Wiley_-_Redhat_Linux_Networking_and_System_Administration_3rd_Edition.
View 5 Replies
View Related
Mar 24, 2011
I did search the forum but didn't find an answer.
I have setup Postfix + Dovecot on my basic debian 5 server. If I send a message to a localuser@mydomain.com from mutt, it delivers just fine and is visible when viewed through squirrelmail, I can also send just fine.
My issue is that irrespective of what options I set in main.cf, I cannot for the life of me get Postfix to stop erroring with "Recipient address rejected: User unknown in virtual alias table". I'm stumped.
My main.cf is as follows code...
I do not want to setup virtual hosting with MySQL or similar, I literally want to receive mail in local users mailboxes for a single domain. Any ideas on what's missing?
View 1 Replies
View Related
May 9, 2010
I was following the above guide to get a mail server up and running. The major difference in it all is the fact that my server is running i686, but I compensated for that easily, just a difference in folder/RPM names. [URL]. Otherwise I followed it to a "T." Everything seemed to go smoothly, no trips or falls until the very end.
After installing squirrelmail and trying to login on admin@withfrosted.com returns ERROR:
Connection dropped by IMAP server.
Uncle google tells me to run this command because SELinux is overzealous:
setsebool -P httpd_can_network_connect=1
And that works, and I thought I was home free. However, after that, I'm presented with a new error. However, google told me to send an email to create the mailbox because it wasn't there, yet. So I send a test email on over, but that fails, and so does mailx. Next I created /home/vmail/withfrosted.com/admin while logged into the vmail user for proper permissions. Squirrelmail now logs into the mail box but gives me yet another new error, in which I am now stuck on:
ERROR:
ERROR: Could not complete request.
Query: SELECT "INBOX"
Reason Given: Unable to open this mailbox.
As a summary, because I'm all over the place, here:
1. Can't view the mailbox via Squirrelmail.
2. Can't receive email, tried with mailx and a test email from gmail.
Regarding #2, the gmail test email, from the maillog:
May 9 07:25:45 withfrosted postfix/smtpd[21095]: connect from mail-qy0-f177.google.com[209.85.221.177]
May 9 07:25:45 withfrosted postfix/smtpd[21095]: 26CE516241D: client=mail-qy0-f177.google.com[209.85.221.177]
May 9 07:25:45 withfrosted postfix/cleanup[21104]: 26CE516241D: message-id=<z2pe336661a1005090425zaee8dc71jc3002cb7cb25e0fa@mail.gmail.com>
May 9 07:25:45 withfrosted postfix/qmgr[19083]: 26CE516241D: from=<issact@gmail.com>, size=1866, nrcpt=1 (queue active)
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!)connect_to_sql: unable to connect to DSN 'DBI:mysql:database=mail;host=127.0.0.1;port=3306': Can't connect to MySQL server on '127.0.0.1' (13)
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!!)TROUBLE in process_request: connect_to_sql: unable to connect to any dataset at (eval 98) line 241, <GEN15> line 5.
May 9 07:25:45 withfrosted amavis[21024]: (21024-01) (!)Requesting process rundown after fatal error
May 9 07:25:45 withfrosted postfix/smtp[21105]: 26CE516241D: to=<admin@withfrosted.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.2, delays=0.11/0.01/0.01/0.07, dsn=4.3.2, status=deferred (host 127.0.0.1[127.0.0.1] said: 421 4.3.2 Service shutting down, closing channel (in reply to RCPT TO command))
May 9 07:26:15 withfrosted postfix/smtpd[21095]: disconnect from mail-qy0-f177.google.com[209.85.221.177]
View 4 Replies
View Related
Nov 7, 2010
So, I have mail server ( posfix ) and ldap server, they works fine. I can add/delete users from posfix, and they can send / receive mails to/from any address. At same time my ldap server works fine, I have also users in it, my "simple" question would be...if I have user "test1" in ldap, what I have to do to connect--enable that user to send mails ?
View 1 Replies
View Related
Jul 13, 2011
We are using postfix for relaying our internal system generated mail to other domain through google apps. All client servers able to send mail through the postfix server, only user of local postfix server(root, etc) unable to send mail with command like mutt, mail.My detail configuration given below:
Code:
postconf -n
output
Code:
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
[code]....
View 8 Replies
View Related
Mar 21, 2011
I have configured dns, postfix, dovecot, https, squirrel mail on fedora11 everything working very well. While configuring out look the same domain users getting mails the virtual users not receiving mails it showing pop3 error. But he can able to receive mails in his home directory.
View 1 Replies
View Related
Aug 11, 2011
I am working with bash scripting and running into a weird issue where the trailing newline characters are being truncated.The file contents are something like:
Code:
# Catting the file shows the trailing
characters
cat /tmp/junk
first line
second line
[Code]...
Since I am working with config files, some of the applications/daemons fail to start if they fail to find trailing newline characters
View 4 Replies
View Related
Dec 26, 2010
I am trying to set up a Mail Server -- Virtual Users with Postfix, PostfixAdmin, Courier, Mailscanner, ClamAV On CentOS 5.5 using this guide. These are the version and softwares I have used till now:-
[Code]....
View 4 Replies
View Related
Sep 16, 2010
the preceding and trailing spaces around the commas in my CSV without destroying my address field. I'm new to regex and sed so this is probably easy but I just can't do it without destroying the Address section. I'm using vanilla Linux and sed 4.1.3I'm willing to use any regex or even awk if needed.
Example:
I need this
randall , dean, 11111 , 1309 Hillside Ave., Warsaw, VA , 23591
[code]....
View 11 Replies
View Related
Apr 25, 2010
can i just copy/backup postfix mail queues in /var/spool/postfix and paste that folder back in after i done migrating all users and mails to a new mailserver?
View 3 Replies
View Related
Sep 26, 2015
I came to debian from fedora so there I used ( su - ) to become root user. So my question is that in debian, is it same using ( su ) and ( su - ) or here also using ( su - ) is preferred with slash or without slash. What is the correct and secure way in debian with full root status.
One more question relating gedit sources.list
I use as root account : gedit /etc/apt/sources.list (and then enter and sources file in gedit open)
Is this correct method or any other way as when save after changing entries inside it says error.
View 3 Replies
View Related
Jul 19, 2009
Anyone know what the extra . (dot) in the permissions field is in the output of ls -la in FC11? A permissions field is normally 10 bytes, whats with the dot, a man an info on ls caused nothing obvious to jump out at me. A eleven byte perm field now with a trailing dot insead of the normal ten byte field
[root@osprey mark]# uname -a
Linux osprey 2.6.29.5-191.fc11.i686.PAE #1 SMP Tue Jun 16 23:19:53 EDT 2009 i686 i686 i386 GNU/Linux
[root@osprey mark]# ls -la /
total 110
drwxr-xr-x. 23 root root 4096 2009-07-17 20:56 .
drwxr-xr-x. 23 root root 4096 2009-07-17 20:56 ..
-rw-r--r--. 1 root root 0 2009-07-17 20:56 .autofsck
[Code]...
View 3 Replies
View Related
Mar 26, 2010
I have a back-end server behind a proxy machine. I would like non-SSL requests to the proxy to be rewritten into HTTPS requests to the back-end server, while not screwing up URLs with missing or misplaced trailing URL slashes. So far, on the proxy side, I have this in a virtual host for port 80:
Code:
ReWriteEngine On
# trailing slash fix:
RewriteCond %{SERVER_NAME} my.proxy.com$ [NC]
RewriteCond %{REQUEST_FILENAME} -d
[Code]...
But adding anything else to the URL fails, as the back-end server name gets stuck into the proxied [URL]... The rewrite log seems okay, I think. So I guess this is failing at the reverse proxy rule? Where am I going wrong?
View 1 Replies
View Related