#mailutils
Explore tagged Tumblr posts
guangyaw · 4 years ago
Text
在 Ubuntu 透過 postfix 寄信
在 Ubuntu 透過 postfix 寄信
 Postfix 是一種電子郵件伺服器 在 Ubuntu 可以用來寄信或轉信, 今天就來教大家 在 Ubuntu 透過 postfix 寄信 首先安裝套件sudo apt install postfix mailutils打開設定檔加入 relayhost = smtp.gmail.com:587 smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = noanonymous smtp_tls_security_level = encrypt smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt 修改或新增密碼設定檔sudo vi…
Tumblr media
View On WordPress
0 notes
mainspearl · 3 years ago
Text
Ssd health test
Tumblr media
#Ssd health test install#
#Ssd health test update#
#Ssd health test pro#
To view the results of the test, issue the command sudo smartctl -a /dev/sdX (Where sdX is the name of the drive tested). The short test takes approximately two minutes to complete, whereas the long test will require between 20-60 minutes (depending upon your hardware).
The entire disk is checked (as opposed to just a section).
No time restriction and in the Read/Verify segment.
The long test runs everything included with the short test, while adding:
Read/Verify: A certain area of the disk will be read to verify certain data (the size and position of the region read is unique to each manufacturer).
Mechanical Properties: Servos and positioning mechanisms are tested (also specific to each manufacturer).
Electrical Properties: The controller tests its own electronics, which is different for each manufacturer.
The short test will examine the following: How to control the data funnel: Follow these 3 best practices
#Ssd health test update#
How to update Portainer to the latest version Realizing opportunity at the edge with a distributed cloud database If not, you know, right away, there’s something wrong with your SSD. One of the first things you should see is the results of the SMART overall-health self-assessment test. I recommend you run a short and a long test weekly or (monthly) on your drives. This will immediately report some bits of information ( Figure B). These tests will actually wind up giving you the most accurate data on your drive (so it’s important to make use of these included tools). The above command will print out the details associated with your drive ( Figure A).Īs you can see, the drive in question is in the smartctl database, so information should be up to date. Where sdX is the name of the drive to be tested. To use the smartctl tool, the first thing you will want to do is gather information about the drive, which is done via the command:
#Ssd health test pro#
SEE: Securing Linux policy (Tech Pro Research) Usage Once the package is installed, you’re ready to go.
#Ssd health test install#
This can be installed with a single command:ĭo note, the above command will also install libgsasl7, libkyotocabinet16v5, libmailutils5, libntlm0, mailutils, mailutils-common, and postfix. The smartctl utility is a part of the smartmontools package. The required package is found on all the standard repositories, so adjust the installation command to fit your particular distribution of choice. I will be demonstrating with the Ubuntu platform (Ubuntu 17.10 to be exact). Even with that in mind, you can get a good estimation as to the wear and tear on your drives. Because of this, you cannot be certain the number of times your SSD chips have been written to. tools aren’t always up to date with every SSD drive. Of course, how much mileage you get from the command will depend upon what make/model of SSD you employ. With this command, you can get a quick glimpse of your SSD health. Why? Most of the time, your Linux servers won’t include a GUI with the command line, you can easily make use it by secure shelling into your remote Linux server and run your tests from the terminal. Although a GUI solution exists (GNOME Disks), I highly recommend going with a command line tool for this task. How do you check the health of those drives? As with everything in Linux, there are options. The last thing you want to do is fall victim to that particular end of days. Why? Because, even though solid state drives will dramatically outlast rotating platter drives, they do have a finite lifespan. If your data center makes use of Linux machines, one of the administrative tasks you’ll want to undertake is regularly checking the health of the SSD drives used on those machines.
Tumblr media
0 notes
computingpostcom · 3 years ago
Text
In this guide we’ll look at how you can configure Postfix MTA as a send-only SMTP server on Debian 11|10, meaning it doesn’t receive and process emails. Its job is only to act as Local mail transfer agent. Postfix is a popular open source Mail Transfer Agent (MTA) used in Linux and Unix environments. A send only mail server is useful especially when used in scripting, e.g having a cron job that sends an email about the status of its execution, or an application that sends an email to you when certain events happen. Configure Postfix as a Send-Only SMTP Server on Debian 11|10 Installing and configuring Postfix as a Send-Only SMTP Server on Debian 11|10 is an easy process. Start by updating your system sudo apt update Also set a hostname for the server so that emails will show a from address with valid domain section. sudo hostnamectl set-hostname smtp.example.com --static Install mailutils package other mail utilities. sudo apt install mailutils Finally install postfix: sudo apt install postfix As the package installs, you’ll be asked to select an option on screen for your mail server. For “General type of email configuration” window, select Internet site and click OK button The next page will ask you to set your Mail server name, this can be domain or server hostname with an A record. Select OK to save the settings and finish the installation. Configure Postfix MTA Server Edit Postfix configuration file /etc/postfix/main.cf to ensure it is configured as send only ( Only relaying emails from the local server). Set Postfix to listen on the 127.0.0.1loopback interface. The default setting is to listen on all interfaces. inet_interfaces = loopback-only Also, set myhostname to your Server FQDN myhostname=smtp.example.com Restart Postfix service for it to pick the new changes, sudo systemctl restart postfix You have successfully installed and configured Postfix as a Send only MTA server on Debian 11|10. To test email delivery, use the mail command like below echo "Postfix Send-Only Server" | mail -s "Postfix Testing" [email protected] You can also load existing data to mail mail -s "Mail Subject" [email protected] < /home/jmutai/file.txt This will send an email with the content loaded from /home/jmutai/file.txt in the message section.
0 notes
judahrichardson · 4 years ago
Text
How to fix Postfix emails sent to Gmail addresses not being received
How to fix Postfix emails sent to Gmail addresses not being received
So you’ve followed the instructions to mailutils and postfix, but the test echo "This is the body of the email" | mail -s "This is the subject line" your_Gmail_address command isn’t resulting in any emails showing up at your_Gmail_address. What’s going on? Here’s how I solved the problem (on Debian 10). As difficult as email delivery is to set up and troubleshoot, the good news is that emails…
View On WordPress
0 notes
guggenbergertobias-blog · 7 years ago
Text
E-Mails versenden mit sSMTP
Tumblr media
Es gib immer mal wieder die Situation mit einem Linux System E-Mails zu versenden. Das können zu hohe Temperaturen der Festplatte, störungen von Cronjob oder eine IP, die aufgrund von falschen Login versuchen auffällt. Natürlich ist dieser Service auch bei anderen Diensten wie FHEM interessant.  Man könnte sich eine E-Mail senden lassen wenn ein bestimmter Bewegungsmelder aktiv wird.  Oder die Temperatur der Gefriertruhe steigt wegen einem defekt. Hier kann auch sSMTP einspringen und eine E-Mail versenden. Die Einsatzmöglichkeiten sind unglaublich vielfältig. Und diese Möglichkeiten gibt es mit sSMTP mit relativ wenig Aufwand.
Installation von sSMTP
Wie immer, wer sein Linux liebt der updatet als erstes :) apt-get update && apt-get upgrade -V Nun kann man die beiden Pakete von sSMTP installieren apt-get install ssmtp mailutils Nun wird als erster Schritt die generelle Einrichtung von sSMTP vorgenommen nano /etc/ssmtp/ssmtp.conf Gebt in diesem File euer E-Mail Konto sowie die entsprechenden Ports eures E-Mail Anbieters an. [email protected] mailhub=DEIN-EMAIL.SERVER.DE:PORT(ist bei jedem Anbieter anders!) hostname=localhost UseTLS=Yes UseSTARTTLS=Yes AuthUser=DEIN-EMAIL-LOGIN-BENUTZER AuthPass=DEIN-EMAIL-PASSWORT FromLineOverride=yes Wer mehr zu den einzelnen Eintragen wissen möchte kann sich gerne mal die man von sSMTP ansehen.  Linux versteht man nur durch lesen :). man ssmtp Nun müssen wir Linux nur noch mitteilen welche Benutzer eigentlich sSMTP nutzen dürfen. Dazu öffnen wir das Benutzer File des sSMTP nano /etc/ssmtp/revaliases In diesem File müssen alle Benutzer des jeweiligen Linux System eingetragen werden die gerne eine Email versenden möchten. Bitte achtet drauf auch hier die richtigen PORTs mit anzugeben. root:[email protected]:smtp.EMAIL-ADRESSE.de:587 (Je nach Anbeiter) www-data:[email protected]:smtp.IRGENDWAS.DE:PORT Zum Schluss schicken wir nun mal eine Test E-Mail :D echo "Mail-Inhalt" | mail -s "Betreff" [email protected] So das waren die Grundlagen. Nun ist dein Linux System in der Lage E-Mails zu versenden. War ja eigentlich gar nicht so viel Aufwand! Read the full article
0 notes
kaysariqbal · 7 years ago
Text
Configure sending mail by sendmail in Ubuntu Linux
Configure sending mail by sendmail in Ubuntu Linux
Background:
I need email functionality to send emails from the web server by querying data from MySQL database and email the result to appropriate recipient.
Workaround:
 Install sendmail.
sudo apt-get update
sudo apt-get install sendmail
Install mailutils.
sudo apt-get install mailutils
Configure the /etc/hosts file, provide your domain name in the following format
127.0.0.1 localhost…
View On WordPress
0 notes
tierrapl-hackme · 8 years ago
Text
Postfix - transferring emails through Gmail
Install postfix
$ sudo apt-get install postfix
Add the following to /etc/postfix/main.cnf
# Forward mail through Gmail relayhost = [smtp.gmail.com]:587 smtp_use_tls = yes smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = noanonymous smtp_tls_CAfile = /etc/ssl/certs/Equifax_Secure_CA.pem
Create the file /etc/postfix/sasl_passwd and add the following:
[smtp.gmail.com]:587 @gmail.com:
Be sure to replace and with your account user name and password.
Modify file permissions and generate sasl_passwd.db
$ cd /etc/postfix $ postmap sasl_passwd $ chmod 600 sasl_passwd sasl_passwd.db
Restart postfix service
$ sudo service postfix restart
Send a test email
$ sudo apt-get install mailutils $ echo 'Success!' | mailx -s 'Test Message'
0 notes
adventuresindevops-blog · 8 years ago
Text
OpenVPN with Google Authenticator on Ubuntu 16.04
Install OpenVPN, Easy-RSA, and Google Authenticator
sudo apt-get update -yy && sudo apt-get install -yy openvpn easy-rsa libpam-google-authenticator
Digital Ocean has a pretty good how-to for setting up OpenVPN and Easy-RSA. This is what I used as a starting point for my own server. I won’t repeat their work here.   https://www.digitalocean.com/community/tutorials/how-to-set-up-an-openvpn-server-on-ubuntu-16-04
Create file /etc/pam.d/openvpn and paste in the following:
account [success=2 new_authtok_reqd=done default=ignore]    pam_unix.so account [success=1 new_authtok_reqd=done default=ignore]    pam_winbind.so account requisite           pam_deny.so account required            pam_permit.so auth required pam_google_authenticator.so nullok
Edit /etc/openvpn/server.conf and append these lines to the bottom.
plugin /usr/lib/openvpn/openvpn-plugin-auth-pam.so openvpn reneg-sec 0
I have expanded quite a bit on the make_config.sh script provided by Digital Ocean. You can get it at this Gist, along with the client configuration template used by the script.
https://gist.github.com/spiralsyzygy/a494631a4611e0d997d795185678541e
The script requires you have a configured MTA (Mail Transport Agent)  (apt-get install mailutils)
Install it at /etc/openvpn/client-configs/
run it with the unix username as the first argument, and their email as the second, ie.  
./make_config.sh foo [email protected]
The user will be emailed a URL to a QR code for linking Google Authenticator to their OpenVPN account, as well as the location where they can SCP a tarball of their openvpn client config and certs. 
Having users kick off the process by sending their ssh public key, and having them scp their openvpn config, provides a reasonably safe path for the key VPN key exchange. 
0 notes
gillianshelpdesk · 10 years ago
Text
Mailutils
http://mailutils.org/
sudo apt-get install mailutils
Mailutils is an easy to use email processing program. I just wanted something easy to setup that would work without much configuration and someone from work recommended this.
The one thing I think developing on Windows is easier for is papercut. There are so many simple SMTP servers on Windows. I don't know why there are none for ubuntu.
0 notes
computingpostcom · 3 years ago
Text
In this guide we’ll look at how you can configure Postfix MTA as a send-only SMTP server on Ubuntu 22.04|20.04|18.04 LTS, meaning it doesn’t receive and process emails. Its job is only to act as Local mail transfer agent. Postfix is a popular open source Mail Transfer Agent (MTA) used in Linux and Unix environments. A send only mail server is useful especially when used in scripting, e.g having a cron job that sends an email about the status of its execution, or an application that sends an email to you when certain events happen. Configure Postfix as a Send-Only SMTP Server on Ubuntu 22.04|20.04|18.04 Installing and configuring Postfix as a Send-Only SMTP Server on Ubuntu 20.04/18.04 LTS is an easy process. Start by updating your system: sudo apt update Also set a hostname for the server so that emails will show a from address with valid domain section. sudo hostnamectl set-hostname server1.example.com Download mailutils which install postfix and other mail utils for you: sudo apt install mailutils As the package installs, you’ll be asked to select an option on screen for your mail server. For ” General type of email configuration” window, select Internet site and click OK button The next page will ask you to set your Mail server name, this can be domain or server hostname with an A record. Select OK to save the settings and finish the installation. Configure Postfix MTA Server Edit Postfix configuration file /etc/postfix/main.cf to ensure it is configured as send only ( Only relaying emails from the local server). Set Postfix to listen on the 127.0.0.1loopback interface. The default setting is to listen on all interfaces. inet_interfaces = loopback-only Also, set myhostname to your Server FQDN myhostname=myserver.example.com See screenshot below Restart Postfix service for it to pick the new changes: sudo systemctl restart postfix You have successfully installed and configured Postfix as a Send only MTA server. To test email delivery, use the mail command like below echo "Postfix Send-Only Server" | mail -s "Postfix Testing" [email protected] You can also load existing data to mail mail -s "Mail Subject" [email protected] < /home/jmutai/file.txt This will send an email with the content loaded from /home/jmutai/file.txt in the message section.
0 notes
sololinuxes · 6 years ago
Text
Cómo enviar correos electrónicos desde la terminal linux
Tumblr media
Cómo enviar correos electrónicos desde la terminal linux. Tal vez pienses que es una tontería innecesaria, que ya tienes tu cliente de correo electrónico para eso. Pues yo te digo que te equivocas, te puede sacar de más de un apuro aprender los comandos que hoy veremos. Existen muchas herramientas con sus comandos capaces de enviar un mail desde la terminal, nosotros tratamos solo los más conocidos. mailx / mail mutt mpack sendmail ssmtp  
Enviar correos electrónicos desde la terminal linux
Todos los comandos tienen la misma función, redactar correos electrónicos y enviarlos a un agente de transferencia de correo local (MTA), sendmail, postfix, etc. A continuación vemos cómo instalar las herramientas y enviar correos electrónicos, ya veras que fácil (es posible que algunas ya estén instaladas por defecto en tu sistema). Mailx / Mail Mailx es la versión mejorada del comando mail. Está basado en Berkeley Mail 8.1, y proporciona la funcionalidad del comando POSIX mailx, ademas ofrece extensiones para MIME, IMAP, POP3, SMTP y S / MIME. Instalamos mailx. # Debian, Ubuntu, Linux Mint, etc... sudo apt-get install mailutils # CentOS, RHEL, etc... sudo yum install mailx # Fedora, RHEL8, CentOS8, etc... sudo dnf install mailx Vemos como enviar un correo sin archivo adjunto, y con el. # Normal echo "mensaje" | mail -s "asunto" [email protected] # Con archivo adjunto echo "mensaje" | mail -a adjunto.txt -s "asunto" [email protected]   Mutt Mutt es una herramienta pequeña en tamaño pero poderosa. Incluye soporte para MIME, OpenPGP, y un modo de clasificación por hilos. Instalamos la herramienta. # Debian, Ubuntu, Linux Mint, etc... sudo apt-get install mutt # CentOS, RHEL, etc... sudo yum install mutt # Fedora, RHEL8, CentOS8, etc... sudo dnf install mutt Vemos como enviar un correo sin archivo adjunto, y con el. # Normal echo "mensaje" | mutt -s "asunto" [email protected] # Con archivo adjunto echo "mensaje" | mutt -s "asunto" [email protected] -a adjunto.txt   Mpack El comando mpack es un tanto particular, ya que codifica el archivo en MIME. El resultado se envía a su destino. Instalar Mpack. # Debian, Ubuntu, Linux Mint, etc... sudo apt-get install mpack # CentOS, RHEL, etc... sudo yum install mpack # Fedora, RHEL8, CentOS8, etc... sudo dnf install mpack Ahora aprendemos a enviar un correo sin archivo adjunto, y con el. # Normal echo "mensaje" | mpack -s "asunto" [email protected] # Con archivo adjunto echo "mensaje" | mpack -s "asunto" [email protected] -a adjunto.txt   Sendmail Sendmail es uno de los servidores SMTP más conocidos, pero tal vez no sabias que también permite enviar correos electrónicos desde linea de comandos. Vemos como instalar Sendmail. # Debian, Ubuntu, Linux Mint, etc... sudo apt-get install sendmail # CentOS, RHEL, etc... sudo yum install sendmail # Fedora, RHEL8, CentOS8, etc... sudo dnf install sendmail Enviar correos con sendmail es un poco diferente al resto de opciones, primero se crea el archivo del correo y después se envía. # Crear archivo echo -e "Subject: asuntol\nMensaje" > /tmp/send-mail.txt # Enviar sendmail [email protected]   Ssmtp Realmente, ssmtp es un emulador de sendmail que nos permite enviar correos electrónicos a través de un servidor SMTP desde la línea de comandos de Linux. La forma de operar es la misma que sendmail. Instalar el emulador ssmtp. # Debian, Ubuntu, Linux Mint, etc... sudo apt-get install ssmtp # CentOS, RHEL, etc... sudo yum install ssmtp # Fedora, RHEL8, CentOS8, etc... sudo dnf install ssmtp Al igual que sendmail, también debemos crear un archivo y después enviarlo. # Crear archivo echo -e "Subject: asuntol\nMensaje" > /tmp/send-mail.txt # Enviar ssmtp [email protected] Con ssmtp damos por concluido el articulo, seguro que alguna de las opciones te ayudara en caso de apuro.   Canales de Telegram: Canal SoloLinux – Canal SoloWordpress Espero que este articulo te sea de utilidad, puedes ayudarnos a mantener el servidor con una donación (paypal), o también colaborar con el simple gesto de compartir nuestros artículos en tu sitio web, blog, foro o redes sociales.   Read the full article
0 notes