Skip to content
Bots!
Bots!
  • About
    • Myself
    • আমার দোয়া
  • Bookmarks
    • Bookmarks
    • My OCI Bookmarks
    • Useful Proxmox Commands & Links
    • Learning Nano
    • Useful Sites
    • Useful Virtualbox Command
    • Useful MySQL Command
    • Useful Linux Command
    • BTT-CAS
  • Resources
    • Webinar on Cloud Adoption for Project Managers
  • Photos
  • Videos
  • Downloads
Bots!

Tag: Postfix

Allow large attachment (greater than 10MB) in ISPConfig postfix MTA

Rumi, March 4, 2018

Just a small hack, but worked good on my ISPConfig 3 setup. Add the following: nano /etc/postfix/main.cf mailbox_size_limit = 104857600 Save and restart postfix service. According to official postfix documentation: message_size_limit (default: 10240000) The maximal size in bytes of a message, including envelope information. Note: be careful when making changes….

Continue Reading

Perfect Backup MX using Postfix

Rumi, October 12, 2017

This is quite simple, and with a very simple setup, and does not require that much, since we do not need to send out e-mails from clients from this server, or use ASMTP. I find that MySQL is not needed here, but could be used. I will use normal flat…

Continue Reading

Failed to open /var/mail/root : No such file or directory

Rumi, August 21, 2017

If you’re receiving the following message on webmin- “Failed to open /var/mail/root : No such file or directory”. Possible resolution is- rumi@mordor:~$ rumi@mordor:~$ sudo touch /var/mail/rumi rumi@mordor:~$ sudo chown thufir:mail /var/mail/rumi rumi@mordor:~$ sudo chmod o-r /var/mail/rumi rumi@mordor:~$ sudo chmod g+rw /var/mail/rumi rumi@mordor:~$ rumi@mordor:~$ mail No mail for thufir thufir@mordor:~$

Continue Reading

Postfix using Gmail as a Mail Relay with Debian 7

Rumi, February 10, 2017

Prerequisites Before starting this tutorial, you should have: Debian 7 installed Your fully qualified domain name (FQDN) All updates installed : apt-get update A valid username and password for the SMTP mail provider, such as Mandrill, or SendGrid Make sure the libsasl2-modules package is installed and up to date: apt-get…

Continue Reading

OpenDKIM Postfix SMTP Relay Server on Debian -7

Rumi, September 11, 2016February 26, 2024

Install OpenDKIM Before starting the installation, a system update is recommended: sudo apt-get update sudo apt-get dist-upgrade Install OpenDKIM and it’s dependencies: sudo apt-get install opendkim opendkim-tools Additional packages will be listed as dependencies, type yes and press Enter to continue. Configure OpenDKIM A couple of files must be created…

Continue Reading

DKIM installation on Debian

Rumi, June 6, 2014

  This is a quick and fairly painless way of setting up DKIM, on a postfix server. DomainKeys Identified Mail (DKIM) is a method for associating a domain name to an email message, thereby allowing a person, role, or organization to claim some responsibility for the message and helps verify…

Continue Reading

Group-Office installation on Debian 6.x

Rumi, April 1, 2012April 1, 2012

I used the auto installation as guided by the group-office wiki. However, for conveniences, quoting the contents once again: Easy installation on a dedicated Debian or Ubuntu server This is the easiest way of installing Group-Office. With the debian packages everything is configured automatically and Group-Office updates will be installed…

Continue Reading

Postfix Configuration on Centos 5.x

Rumi, December 5, 2011

Let's install Postfix and Dovecot (Dovecot will be our POP3/IMAP server): yum install cyrus-sasl cyrus-sasl-devel cyrus-sasl-gssapi cyrus-sasl-md5 cyrus-sasl-plain postfix dovecot Next we configure SMTP-AUTH and TLS: postconf -e 'smtpd_sasl_local_domain =' postconf -e 'smtpd_sasl_auth_enable = yes' postconf -e 'smtpd_sasl_security_options = noanonymous' postconf -e 'broken_sasl_auth_clients = yes' postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'…

Continue Reading
  • Previous
  • 1
  • 2

Myself…

Hi, I am Hasan T. Emdad Rumi, an IT Project Manager & Consultant, Virtualization & Cloud Savvyfrom Dhaka, Bangladesh. I have prior experience in managing numerous local and international projects in the area of Telco VAS & NMC, National Data Center & PKI Naitonal Root and CA Infrastructure. Also engaged with several Offshore Software Development Team.

Worked with Orascom Telecom-Banglalink, Network Elites as VAS partner, BTRC, BTT (Turkey) , Mango Teleservices Limited and Access to Informaiton (A2I-UNDP)

Currently working at Oracle Corporation as Principal Technology Solution and Cloud Architect.

You can reach me [h.t.emdad at gmail.com] and I will be delighted to exchange my views.

Tags

Apache Bind Cacti CentOS CentOS 6 CentOS 7 Debain Debian Debian 10 Debian 11 Debian 12 DKIM Docker endian icinga iptables Jitsi LAMP Letsencrypt Linux Munin MySQL Nagios Nextcloud NFS nginx pfsense php Postfix powerdns Proxmox RDP squid SSH SSL Ubuntu Ubuntu 16 Ubuntu 18 Ubuntu 20 Varnish virtualbox vpn Webmin XCP-NG zimbra

Topics

Recent Posts

  • Install Jitsi on Ubuntu 22.04 / 22.10 April 30, 2025
  • Key Lessons in life April 26, 2025
  • Create Proxmox Backup Server (PBS) on Debian 12 April 19, 2025
  • Add Physical Drive in Proxmox VM Guest April 19, 2025
  • Mount a drive permanently with fstab in Linux April 16, 2025
  • Proxmox 1:1 NAT routing March 30, 2025
  • Installation steps of WSL – Windows Subsystem for Linux March 8, 2025
  • Enabling Nested Virtualization In Proxmox March 8, 2025
  • How to Modify/Change console/SSH login banner for Proxmox Virtual Environment (Proxmox VE / PVE) March 3, 2025
  • Install Proxmox Backup Server on Debian 12 February 12, 2025

Archives

Top Posts & Pages

  • Install Jitsi on Ubuntu 22.04 / 22.10
©2025 Bots! | WordPress Theme by SuperbThemes