Re: Postfix+Dovecot not sending or receiving.

2015-10-10 Thread Keith Smith


main.cf
- - - - - -


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package 
for

# information on enabling SSL in the smtp client.

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated 
defer_unauth_destination

myhostname = flash.keithinternetmarketing.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname

virtual_alias_maps = hash:/etc/postfix/virtual

## KLS  mydestination = flash.keithsmithinternetmarketing.com, 
localhost.keithsmithinternetmarketing.com, localhost, 
keithsmithinternetmarketing.com
##  mydestination = $myhostname, localhost.$mydomain, localhost, 
$mydomain

## $mydomain .eq. keithsmithinternetmarketing.com
mydestination = flash.keithsmithinternetmarketing.com, 
localhost.keithsmithinternetmarketing.com, localhost

relayhost =
mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
home_mailbox = Maildir/
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = 
\permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination

smtp_tls_security_level = may
smtpd_tls_security_level = may
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 4
smtpd_tls_received_header = yes

- - - - - -

/var/log/mail.error has no recent errors

Any other logs I should look at?

Thank you very much for your help!!

Keith


On 2015-10-10 20:54, Sesso wrote:
On Oct 10, 2015, at 7:58 PM, Keith Smith  
wrote:




Hi,

Postfix and Dovecot appear to be working.

Ubuntu 14.04lts

telnet mydomain.tld 143
Trying routable-ip-address...
Connected to mydomain.tld.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE 
IDLE STARTTLS LOGINDISABLED] Dovecot (Ubuntu) ready.


telnet mydomain.tld 993
Trying routable-ip-address...
Connected to mydomain.tld.
Escape character is '^]'.

telnet mydomain.tld 110
Trying routable-ip-address...
Connected to mydomain.tld.
Escape character is '^]'.
+OK Dovecot (Ubuntu) ready.

telnet mydomain.tld 995
Trying routable-ip-address...
Connected to mydomain.tld.com.
Escape character is '^]'.


I can send to the email address from another not on the same box. I 
get no error and the email is not in /home/user/Maildir/new


I am using Thunderbird.

POP mail server port 110 starttls / normal password.  That is what 
Thunderbird chose.


SMTP is 993 ssl/tls encryped password

For the username I am using the Linux user I created for this mail 
account which is in the virtual file. The password is the password I 
set for that user.


I changed smpt to : 993 / ssl/tls encryped password

An error occurred while sending mail: The mail server sent an 
incorrect greeting:  * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR 
LOGIN-REFERRALS ID ENABLE IDLE AUTH=PLAIN AUTH=LOGIN] Dovecot (Ubuntu) 
ready..


smtp 993 / starttls encrypted password - it just keeps trying to send 
until I cancel.


/var/log/mail.err last entry at Oct 10 13:28:13 it is now 19:52.

How can I troubleshoot this?

Thanks in advance for any help!!

Keith
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss



Can you paste your config? Also what do your logs say?

Jason


---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss






--
Keith Smith
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss


Re: Postfix+Dovecot not sending or receiving.

2015-10-10 Thread Sesso



> On Oct 10, 2015, at 7:58 PM, Keith Smith  wrote:
> 
> 
> 
> Hi,
> 
> Postfix and Dovecot appear to be working.
> 
> Ubuntu 14.04lts
> 
> telnet mydomain.tld 143
> Trying routable-ip-address...
> Connected to mydomain.tld.
> Escape character is '^]'.
> * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE IDLE 
> STARTTLS LOGINDISABLED] Dovecot (Ubuntu) ready.
> 
> telnet mydomain.tld 993
> Trying routable-ip-address...
> Connected to mydomain.tld.
> Escape character is '^]'.
> 
> telnet mydomain.tld 110
> Trying routable-ip-address...
> Connected to mydomain.tld.
> Escape character is '^]'.
> +OK Dovecot (Ubuntu) ready.
> 
> telnet mydomain.tld 995
> Trying routable-ip-address...
> Connected to mydomain.tld.com.
> Escape character is '^]'.
> 
> 
> I can send to the email address from another not on the same box. I get no 
> error and the email is not in /home/user/Maildir/new
> 
> I am using Thunderbird.
> 
> POP mail server port 110 starttls / normal password.  That is what 
> Thunderbird chose.
> 
> SMTP is 993 ssl/tls encryped password
> 
> For the username I am using the Linux user I created for this mail account 
> which is in the virtual file. The password is the password I set for that 
> user.
> 
> I changed smpt to : 993 / ssl/tls encryped password
> 
> An error occurred while sending mail: The mail server sent an incorrect 
> greeting:  * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID 
> ENABLE IDLE AUTH=PLAIN AUTH=LOGIN] Dovecot (Ubuntu) ready..
> 
> smtp 993 / starttls encrypted password - it just keeps trying to send until I 
> cancel.
> 
> /var/log/mail.err last entry at Oct 10 13:28:13 it is now 19:52.
> 
> How can I troubleshoot this?
> 
> Thanks in advance for any help!!
> 
> Keith
> ---
> PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
> To subscribe, unsubscribe, or to change your mail settings:
> http://lists.phxlinux.org/mailman/listinfo/plug-discuss


Can you paste your config? Also what do your logs say?

Jason


---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss


Postfix+Dovecot not sending or receiving.

2015-10-10 Thread Keith Smith



Hi,

Postfix and Dovecot appear to be working.

Ubuntu 14.04lts

telnet mydomain.tld 143
Trying routable-ip-address...
Connected to mydomain.tld.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE 
IDLE STARTTLS LOGINDISABLED] Dovecot (Ubuntu) ready.


telnet mydomain.tld 993
Trying routable-ip-address...
Connected to mydomain.tld.
Escape character is '^]'.

telnet mydomain.tld 110
Trying routable-ip-address...
Connected to mydomain.tld.
Escape character is '^]'.
+OK Dovecot (Ubuntu) ready.

telnet mydomain.tld 995
Trying routable-ip-address...
Connected to mydomain.tld.com.
Escape character is '^]'.


I can send to the email address from another not on the same box. I get 
no error and the email is not in /home/user/Maildir/new


I am using Thunderbird.

POP mail server port 110 starttls / normal password.  That is what 
Thunderbird chose.


SMTP is 993 ssl/tls encryped password

For the username I am using the Linux user I created for this mail 
account which is in the virtual file. The password is the password I set 
for that user.


I changed smpt to : 993 / ssl/tls encryped password

An error occurred while sending mail: The mail server sent an incorrect 
greeting:  * OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS 
ID ENABLE IDLE AUTH=PLAIN AUTH=LOGIN] Dovecot (Ubuntu) ready..


smtp 993 / starttls encrypted password - it just keeps trying to send 
until I cancel.


/var/log/mail.err last entry at Oct 10 13:28:13 it is now 19:52.

How can I troubleshoot this?

Thanks in advance for any help!!

Keith
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss


Postfix virtual_alias_domains and Maildir

2015-10-10 Thread Keith Smith




Sorry,

More questions.

I am looking at the Postfix docs  
http://www.postfix.org/VIRTUAL_README.html#local  and there is one short 
page of info on how to configure Postfix for a website hosting machine.


In the main.cf file it says I should add two lines:

 virtual_alias_domains = example.com ...other hosted domains...
 virtual_alias_maps = hash:/etc/postfix/virtual

Can I make virtual_alias_domains use a hash table like this:

  virtual_alias_domains = hash:/etc/postfix/domains


I have configured Postfix to use Maildir.  Do I need to manually add the 
Maildir directory for every user?   Will that be right off the root of 
the user directory like /home/some-user/maildir ?  What permissions and 
who is the owner?



Thank you so much!!

Keith
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss


Postfix mynetworks setting

2015-10-10 Thread Keith Smith



Hi,

I am configuring Postfix and Dovecot on Ubuntu 14.04lts.  I think I am 
close.


I'm using the https://help.ubuntu.com/lts/serverguide/serverguide.pdf 
and the Postfix docs.


The docs say I should set mynetworks in the main.cf file like this:

mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128 192.168.0.0/24

I assume since this is a web sever I do not need 192.168.0.0/24.

Am I correct?

Thanks!!
Keith
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss


Re: Cert location

2015-10-10 Thread Keith Smith

Thanks Fabian and Sesso!!


On 2015-10-10 11:08, Sesso wrote:

Usually we put them with whatever user that owns them.

Sent from my iPhone

On Oct 10, 2015, at 10:50 AM, fsanti...@deviltracks.net 
 wrote:


It typically doesn't matter. You just point your configs to the actual 
location.


Sincerely,

Fabian Santiago

Sent from my iPhone

On Oct 10, 2015, at 12:48 PM, Keith Smith  
wrote:




Hi,

I notice that CentOS 6 appears to want the certs here:

/etc/pki/tls/private/
/etc/pki/tls/certs/

and Ubuntu 14.04 appears to want them here:

/etc/ssl/certs/
/etc/ssl/private

My question is does it really matter or are some applications / 
processes expecting the certs to be in these locations?


Thanks!!


--
Keith Smith
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss



---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss

---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss


--
Keith Smith
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss


Re: Cert location

2015-10-10 Thread Sesso
Usually we put them with whatever user that owns them. 

Sent from my iPhone

> On Oct 10, 2015, at 10:50 AM, fsanti...@deviltracks.net 
>  wrote:
> 
> It typically doesn't matter. You just point your configs to the actual 
> location. 
> 
> Sincerely,
> 
> Fabian Santiago
> 
> Sent from my iPhone
> 
>> On Oct 10, 2015, at 12:48 PM, Keith Smith  wrote:
>> 
>> 
>> 
>> Hi,
>> 
>> I notice that CentOS 6 appears to want the certs here:
>> 
>> /etc/pki/tls/private/
>> /etc/pki/tls/certs/
>> 
>> and Ubuntu 14.04 appears to want them here:
>> 
>> /etc/ssl/certs/
>> /etc/ssl/private
>> 
>> My question is does it really matter or are some applications / processes 
>> expecting the certs to be in these locations?
>> 
>> Thanks!!
>> 
>> 
>> -- 
>> Keith Smith
>> ---
>> PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
>> To subscribe, unsubscribe, or to change your mail settings:
>> http://lists.phxlinux.org/mailman/listinfo/plug-discuss
> 
> 
> ---
> PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
> To subscribe, unsubscribe, or to change your mail settings:
> http://lists.phxlinux.org/mailman/listinfo/plug-discuss
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss


Re: Cert location

2015-10-10 Thread fsantiago
It typically doesn't matter. You just point your configs to the actual 
location. 

Sincerely,

Fabian Santiago

Sent from my iPhone

> On Oct 10, 2015, at 12:48 PM, Keith Smith  wrote:
> 
> 
> 
> Hi,
> 
> I notice that CentOS 6 appears to want the certs here:
> 
> /etc/pki/tls/private/
> /etc/pki/tls/certs/
> 
> and Ubuntu 14.04 appears to want them here:
> 
> /etc/ssl/certs/
> /etc/ssl/private
> 
> My question is does it really matter or are some applications / processes 
> expecting the certs to be in these locations?
> 
> Thanks!!
> 
> 
> -- 
> Keith Smith
> ---
> PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
> To subscribe, unsubscribe, or to change your mail settings:
> http://lists.phxlinux.org/mailman/listinfo/plug-discuss


---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss


Cert location

2015-10-10 Thread Keith Smith



Hi,

I notice that CentOS 6 appears to want the certs here:

/etc/pki/tls/private/
/etc/pki/tls/certs/

and Ubuntu 14.04 appears to want them here:

/etc/ssl/certs/
/etc/ssl/private

My question is does it really matter or are some applications / 
processes expecting the certs to be in these locations?


Thanks!!


--
Keith Smith
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss


Google does listen to our feedback!

2015-10-10 Thread Michael Havens
I sent them a message and I got a response today:

Thanks! Your feedback helped us improve Google Maps

Here’s what you told us:


   - *New Google maps sucks! The new one has the 'search google maps' field
   and it is there covering part of the map. I hate having to move the map
   over to see what is behind it. it should be a little icon that you click to
   pop it up. better yet go back to the old google maps! Trust me you
   didn't fix anything you made it bad. It was great before.*

With the help of your feedback, we’ve improved Google Maps. You can now see
the entire map by hiding the search box and side panel.

To hide the side panel, go to the right of the side panel and click the
arrow .


-- 
:-)~MIKE~(-:
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss

Re: i3/i5/i7 vs Intel Xeon

2015-10-10 Thread Stephen Partington
nice lil pocket server for sure.

On Sat, Oct 10, 2015 at 9:17 AM, Keith Smith 
wrote:

>
> I don't know how I ended up on this page :
> http://www.dell.com/us/business/p/deals?~ck=mn#!dlpgid=poweredge-tower-server-deals
> Probably because I am always looking for deals.
>
> That is what prompted my question about i3/i5/i7 vs Intel Xeon.
>
> I was looking at the PowerEdge T110 II Tower Server which is selling for
> $369.00.  I was thinking it would be nice to upgrade this to 16GB and add a
> couple HD's to it (that I can get off new egg) and configure as RAID 1.
> Add a couple inexpensive video cards and potentially drive 4 flat screens.
> The CPU Intel Xeon E3-1230 v2 is smoken' hot!!  4 cores and 8 threads.  And
> the benchmark is plenty good.
> http://www.cpubenchmark.net/cpu.php?cpu=Intel+Xeon+E3-1230+V2+%40+3.30GHz
>
> This might only cost $1300 or $1400 for everything.
>
> Or use it to build a very nice web server.
>
>
>
>
> On 2015-10-09 21:58, Kevin Fries wrote:
>
>> I7 is quad core, Xeon can go to 18 core and have dual procs.  We are
>> currently considering Power Edge blades with 2x14 cores to build
>> private cloud.
>>
>> Kevin
>> On Oct 9, 2015 2:10 PM, "Keith Smith" 
>> wrote:
>>
>> Hi,
>>>
>>> I was browsing Dell's PowerEdge servers and noticed they use the
>>> Intel Xeon. I was wondering what might be the advantage of a Intel
>>> Xeon vs. an i3/i5/i7 ?
>>>
>>> Any thoughts?
>>>
>>> --
>>> Keith Smith
>>> ---
>>> PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
>>> To subscribe, unsubscribe, or to change your mail settings:
>>> http://lists.phxlinux.org/mailman/listinfo/plug-discuss [1]
>>>
>>
>>
>> Links:
>> --
>> [1] http://lists.phxlinux.org/mailman/listinfo/plug-discuss
>>
>> ---
>> PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
>> To subscribe, unsubscribe, or to change your mail settings:
>> http://lists.phxlinux.org/mailman/listinfo/plug-discuss
>>
>
> --
> Keith Smith
> ---
> PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
> To subscribe, unsubscribe, or to change your mail settings:
> http://lists.phxlinux.org/mailman/listinfo/plug-discuss
>



-- 
A mouse trap, placed on top of your alarm clock, will prevent you from
rolling over and going back to sleep after you hit the snooze button.

Stephen
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss

Re: i3/i5/i7 vs Intel Xeon

2015-10-10 Thread Keith Smith


I don't know how I ended up on this page :  
http://www.dell.com/us/business/p/deals?~ck=mn#!dlpgid=poweredge-tower-server-deals 
 Probably because I am always looking for deals.


That is what prompted my question about i3/i5/i7 vs Intel Xeon.

I was looking at the PowerEdge T110 II Tower Server which is selling for 
$369.00.  I was thinking it would be nice to upgrade this to 16GB and 
add a couple HD's to it (that I can get off new egg) and configure as 
RAID 1.  Add a couple inexpensive video cards and potentially drive 4 
flat screens.  The CPU Intel Xeon E3-1230 v2 is smoken' hot!!  4 cores 
and 8 threads.  And the benchmark is plenty good.  
http://www.cpubenchmark.net/cpu.php?cpu=Intel+Xeon+E3-1230+V2+%40+3.30GHz


This might only cost $1300 or $1400 for everything.

Or use it to build a very nice web server.



On 2015-10-09 21:58, Kevin Fries wrote:

I7 is quad core, Xeon can go to 18 core and have dual procs.  We are
currently considering Power Edge blades with 2x14 cores to build
private cloud.

Kevin
On Oct 9, 2015 2:10 PM, "Keith Smith" 
wrote:


Hi,

I was browsing Dell's PowerEdge servers and noticed they use the
Intel Xeon. I was wondering what might be the advantage of a Intel
Xeon vs. an i3/i5/i7 ?

Any thoughts?

--
Keith Smith
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss [1]



Links:
--
[1] http://lists.phxlinux.org/mailman/listinfo/plug-discuss

---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss


--
Keith Smith
---
PLUG-discuss mailing list - PLUG-discuss@lists.phxlinux.org
To subscribe, unsubscribe, or to change your mail settings:
http://lists.phxlinux.org/mailman/listinfo/plug-discuss