tail -f
does what it's meant to do pretty well, but it's rather limited when some more control is needed, i.e. when stopping/resuming text would be useful.
Would it be possible to use less
instead of tail -f
?
tail -f
does what it's meant to do pretty well, but it's rather limited when some more control is needed, i.e. when stopping/resuming text would be useful.
Would it be possible to use less
instead of tail -f
?
I have setup a sendgrid relayhost
on my postfix server.
This works perfectly when sending mails via sendmail
:
May 24 16:21:13 ip-*-*-*-* postfix/smtp[17742]: 542D01CDF:
to=<[email protected]>, relay=smtp.sendgrid.net[5.153.47.203]:587,
delay=2, delays=0.04/0.02/1.5/0.47, dsn=2.0.0, status=sent
(250 Delivery in progress)
but when I try to send via port 587 and authenticating:
May 24 16:34:03 ip-*-*-*-* postfix/error[18081]:
46A711CDE: to=<[email protected]>, relay=none,
delay=0.61, delays=0.59/0/0/0.01, dsn=4.7.4, status=deferred
(delivery temporarily suspended: TLS is required, but was not offered
by host 127.0.0.1[127.0.0.1])
Relevant config:
postconf -n | grep relayhost
relayhost = [smtp.sendgrid.net]:587
# master.cf port 587
submission inet n - - - - smtpd
-o syslog_name=postfix/submission
# -o smtpd_tls_security_level=encrypt
-o smtpd_sasl_auth_enable=yes
# -o smtpd_reject_unlisted_recipient=no
# -o smtpd_client_restrictions=$mua_client_restrictions
# -o smtpd_helo_restrictions=$mua_helo_restrictions
# -o smtpd_sender_restrictions=$mua_sender_restrictions
# -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
# http://flurdy.com/docs/postfix/#config-secure-crypt
# if you do not want to restrict it encryption only, comment out next line
-o smtpd_tls_auth_only=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject_unauth_destination,reject
-o smtpd_sasl_security_options=noanonymous,noplaintext
-o smtpd_sasl_tls_security_options=noanonymous
I have no transport
file overriding anything, yet sending to the same "to" recipient yields a different relayhost depending on me using sendmail or authenticating via SASL on port 587.
Everything works perfectly while connected to port 587, and postfix replies with a "ok, sending", but it just uses a different relay.
How can I make sure that every mail that doesn't have to be delivered locally is sent via relay?
I have setup postfix to use virtual users for inbound emails, with the configuration read from mysql.
However, when I try to deliver a mail locally, using something like sendmail root@localhost < testmail
, the queries are being executed, but the mail is not delivered to the virtual user directory.
The directory /var/mail/root
is created instead.
Mysql config seems correct, as the following queries are executed:
SELECT destination FROM aliases WHERE mail='root@localhost' and enabled = 1
+----------------+
| destination |
+----------------+
| root@localhost |
+----------------+
SELECT destination FROM aliases WHERE mail='localhost' and enabled = 1;
Empty set (0.00 sec)
SELECT domain FROM domains WHERE domain='localhost' and enabled = 1;
+-----------+
| domain |
+-----------+
| localhost |
+-----------+
But they seem to be ignored.
When trying to login through courier IMAP, this results in the following:
1 login root@localhost <password>
* BYE [ALERT] Fatal error: No such file or directory: No such file or directory
because the folder that postfix created is not the one set in the DB for the user.
(largely inspired from a guide):
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mynetworks_style = host
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
# working relayhost config here
smtpd_recipient_restrictions = reject_unauth_pipelining, permit_mynetworks, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, permit
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_sender_restrictions = permit_mynetworks, warn_if_reject reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_pipelining, permit
virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/spool/mail/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf
virtual_uid_maps = static:5000
Situation:
Errors:
Questions:
I'd also really appreciate any good tutorials on the "basics" of IIS 7.5 - I have been unable to find answers to this specific questions on learn.iis.net and several other sites and generally found the resources available there very fragmented.
Related: IIS 7.5 web site directory permisions, Windows Server 2008 R2 - IIS7.5 - Web site permissions
I have managed to get imagemagick working (tested using the command line example on their website)
It also appears that the php extension is correctly installed: I can see it listed in my phpinfo();
list.
However, when I try to run the following code:
$im = new imagick( 'examples.jpg' );
$im->thumbnailImage( 200, 0);
$im->writeImage( 'a_thumbnail.jpg' );
The execution stops at the second line, because it cannot find the thumbnailImage method.
What I can think of is that some user doesn't have enough privileges to access/run something else, but I obviously cannot give user access to everything.
Another possibility is that the PHP extension I'm using is not the suitable one for the latest imagemagick distribution.
Considering a machine with IIS 7.5/PHP 5.2/asp.net and mysql/MSSQL available, which webmail would you pick? Don't think it's relevant but the mail server is installed on localhost, and is hmailserver.
If it's one using asp.net it'd be a bonus, but PHP is ok as well and probably offers more choices.
"Client side" look and feel definitely needed, flash/silverlight/ajax not a problem.
I have also seen this question, but being asked almost 2years ago and being focused on php webmails, I thought that some better option could've been released in the meantime.
EDIT:
Has anybody had any experience with afterlogic webmail? Considering this or horde.
I have installed PHP 5.2.13 through Web Platform Installer on IIS 7.5/windows 2008 R2
Now I'm trying to install additional PHP extensions, such as mcrypt, so I downloaded the compiled .zip file from the php windows binaries site.
I put the relevant dlls in the extensions folder, and added the lines in the php.ini:
[PHP_MCRYPT]
extension=php_mcrypt.dll
After restarting IIS, no application was working.
This was with VC6 compiled/non thread-safe compiled version of PHP 5.2.13 .zip package.
I also tried with the thread-safe version, which prevented IIS to restart and forced me to reboot the server.
What am I doing wrong here?
I have a fresh install of IIS 7 - I just added Web Platform Installer, and PHP 5.2 thru that.
However, when trying to access to a simple test.php file (just has phpinfo() in it), I get the following list of errors:
• IIS was not able to access the web.config file for the Web site or application.
This can occur if the NTFS permissions are set incorrectly.
• IIS was not able to process configuration for the Web site or application.
• The authenticated user does not have permission to use this DLL.
• The request is mapped to a managed handler but the .NET Extensibility Feature
is not installed.
The domain was created with dot net panel, but I don't think that has to do with this problem, unless maybe it uses a specific user?
Is it possible that there's an issue with permissions?
Maybe I need to add php thruough dot net panel?
Any idea of what I'm doing wrong here?