User contributions for Akshay
From Notes_Wiki
- 13:31, 18 August 2025 diff hist +2,041 Enabling DNSSEC for a Domain in Bind9 current Tag: Visual edit: Switched
- 13:12, 18 August 2025 diff hist +3,941 N Enabling DNSSEC for a Domain in Bind9 Created page with "Home > Security tips > Enabling DNSSEC for a Domain in Bind9 == Installing and Configuring BIND9 with DNSSEC == === 1. Install BIND9 and DNS Utilities === At a terminal prompt, run the following command to install the bind9 package: <pre> sudo apt install bind9 </pre> A useful package for testing and troubleshooting DNS issues is the '''dnsutils''' package. Very often these tools will be installed already, but to check and/or install dnsutils e..."
- 13:08, 18 August 2025 diff hist +43 Security tips current Tag: Visual edit: Switched
- 13:02, 18 August 2025 diff hist +1,070 N Enabling DNSSEC for a Domain in Goddady Created page with "Home > Security tips > Enabling DNSSEC for a Domain in Goddady == Enabling DNSSEC for a Domain in GoDaddy == '''1. Log in''' to GoDaddy and navigate to the '''Domains''' section. '''2.''' Under '''Domains''', locate '''Portfolio'''. '''3.''' Click on the domain for which you want to enable '''DNSSEC'''. '''4.''' Go to the '''DNS''' section. '''5.''' Scroll down to the '''DNSSEC''' section. '''6.''' Click on '''Turn On DNSSEC''' to e..." current
- 13:00, 18 August 2025 diff hist +45 Security tips Tag: Visual edit: Switched
- 06:43, 18 August 2025 diff hist +2,020 N CentOS 8.x Control Web panel Restricting External Senders to Email IDs in Postfix Created page with "Home > CentOS > CentOS 8.x > Email servers > Control Web panel > CentOS 8.x Control Web panel Restricting External Senders to Email IDs in Postfix '''Note:''' Restricting which users can send emails to a single email ID is already documented here: CentOS 8.x Control Web panel Restrict Incoming Mail to a Specific Recipient. Here, we will restrict all internal email IDs from rece..." current
- 06:29, 18 August 2025 diff hist +87 CentOS 8.x Control Web panel current Tag: Visual edit: Switched
- 05:12, 30 July 2025 diff hist −910 Object Storage Creation on Netapp ONETAP current
- 07:03, 29 July 2025 diff hist +4,524 N Object Storage Creation on Netapp ONETAP Created page with "Home > Storage server > NetApp OneTap > Object Storage Creation on Netapp ONETAP = '''Object Storage Configuration on NetApp ONTAP AFF_c30''' = == '''a) SVM Creation''' == 1. Login to the NetApp management console using the '''admin''' credentials. 2. Navigate to '''Storage''' → '''Storage VM'''. File:Object storage svm creation.png 3. Click on '''+Add''' to create a new SVM if one does not already exist. 4. Provide a name for the S..."
- 06:18, 29 July 2025 diff hist +168 N NetApp OneTap Created page with "Home > Storage server > NetApp OneTap *Object Storage Creation on Netapp ONETAP Home > Storage server > NetApp OneTap" current Tag: Visual edit: Switched
- 05:56, 29 July 2025 diff hist +19 Storage server current Tag: Visual edit: Switched
- 05:28, 23 July 2025 diff hist +1,022 N CentOS 8.x Control Web panel Changing hostname Created page with "Home > CentOS > CentOS 8.x > Email servers > Control Web panel > CentOS 8.x Control Web panel Changing hostname == '''Steps to Change the Hostname in CWP''' == The steps to change the hostname are as follows: 1. '''Create an A record''' for the desired hostname (e.g., '''cwp''') and point it to the IP address of the CWP server. 2. '''Log in''' to the CWP admin panel as the '''root..." current
- 05:26, 23 July 2025 diff hist +51 CentOS 8.x Control Web panel Tag: Visual edit: Switched
- 11:38, 17 July 2025 diff hist +33 CentOS 8.x Control Web panel Configure email Disclaimer using amavis and altermime current
- 11:33, 14 July 2025 diff hist +3,371 N IMAP Migration to Exchange Online Created page with "Home > Windows > Microsoft Exchange Server > IMAP Migration to Exchange Online == IMAP Migration to Exchange Online == This document explains the step-by-step process to migrate mailboxes from a remote IMAP server to Exchange Online using the Exchange Admin Center. === Prerequisites === * Admin access to the Microsoft 365 tenant. * IMAP server credentials and server details. * A properly formatted CSV file with user mappings. === Migration P..." current
- 11:32, 14 July 2025 diff hist +39 Microsoft Exchange Server current Tag: Visual edit: Switched
- 05:30, 10 July 2025 diff hist +4,360 N CentOS 8.x Control Web panel External Email Caution Banner Configuration Created page with "Home > CentOS > CentOS 8.x > Email servers > Control Web panel > CentOS 8.x Control Web panel External Email Caution Banner Configuration = External Email Caution Banner Configuration in Postfix = == 1) Create the Filter Script == Create the script file: <pre> vim /usr/local/bin/banner-filter.py </pre> Paste the following content into the file: <pre> #!/usr/bin/env python3 import..." current
- 05:26, 10 July 2025 diff hist +78 CentOS 8.x Control Web panel Tag: Visual edit: Switched
- 07:45, 9 July 2025 diff hist +3,832 N 389-DS Creating Custom Attributes and ObjectClasses Created page with "Home > Ubuntu > Ubuntu 22.04 > Ubuntu 22.04 389-DS server setup > 389-DS Creating Custom Attributes and ObjectClasses = Creating Example Custom Attributes and ObjectClasses in 389 Directory Server = == Create LDIF to Add Custom Attributes == === a) Create the LDIF file === <pre> vim add-example-attributes.ldif </pre> Paste this content exactly: <pre> dn: cn=schema changetype: modify add: attributeTypes attributeTypes: ( 1.3.6.1.4.1.1234..." current
- 07:31, 9 July 2025 diff hist +1,541 N 389-DS Backup and Restoration Created page with "Home > Ubuntu > Ubuntu 22.04 > Ubuntu 22.04 389-DS server setup > 389-DS Backup and Restoration = Backing Up a 389 Directory Server Instance = == Step 1: Stop the Directory Server == Before taking a backup, stop the Directory Server instance: <pre> sudo dsctl INSTANCE_NAME stop </pre> Replace `INSTANCE_NAME` with your actual instance name (e.g., `slapd-ldap`). == Step 2: Create the Backup == Run the `db2bak` command to create a backup..." current
- 07:04, 9 July 2025 diff hist +1,501 N 389-DS Configuring LDAPS Created page with "Home > Ubuntu > Ubuntu 22.04 > Ubuntu 22.04 389-DS server setup > 389-DS Configuring LDAPS = Configuring LDAPS in 389 Directory Server = == Step 1: Enable LDAPS Using dsconf == After the instance is created, use the `dsconf` command to configure security settings: <pre> dsconf -D "cn=Directory Manager" ldap://localhost security </pre> == Step 2: Set TLS Certificate and Key Paths == Configure the certificate, key, and CA paths. Also, en..." current
- 06:34, 9 July 2025 diff hist +1,572 N 389-DS Server Installation on Ubuntu 22.04 Created page with "Home > Ubuntu > Ubuntu 22.04 > Ubuntu 22.04 389-DS server setup > 389-DS Server Installation on Ubuntu 22.04 = 389 Directory Server Installation and Configuration = == Install Required Packages == === a) Install utility and dependency packages === <pre> sudo apt install cockpit-doc cockpit-pcp cockpit-sosreport xdg-utils udisks2-lvm2 sssd-dbus apache2 pcscd lm-sensors snmp-mibs-downloader m4-doc make-doc avahi-autoipd libteam-utils python..." current
- 06:04, 9 July 2025 diff hist +351 N Ubuntu 22.04 389-DS server setup Created page with "Home > Ubuntu > Ubuntu 22.04 > Ubuntu 22.04 389-DS server setup *389-DS Server Installation on Ubuntu 22.04 *389-DS Configuring LDAPS *389-DS Backup and Restoration *389-DS Creating Custom Attributes and ObjectClasses Home > Ubuntu > Ubuntu 22.04 > Ubuntu 22.04 389-DS server setup" current
- 13:43, 8 July 2025 diff hist +38 Ubuntu 22.04 Tag: Visual edit: Switched
- 13:40, 8 July 2025 diff hist −1 Ubuntu Tag: Visual edit: Switched
- 13:21, 8 July 2025 diff hist +2,084 N CentOS 8.x Control Web panel Understanding Mailbox Usage Display in CWP admin panel Created page with "Home > CentOS > CentOS 8.x > Email servers > Control Web panel > CentOS 8.x Control Web panel Understanding Mailbox Usage Display in CWP admin panel = Understanding Mailbox Usage Display in CWP = == Overview == In CentOS Web Panel (CWP), the "Usage" column shown under the Email Accounts section displays mailbox storage usage per user. The displayed value is based on Dovecot's intern..." current Tag: Visual edit: Switched
- 13:18, 8 July 2025 diff hist +89 CentOS 8.x Control Web panel Tag: Visual edit: Switched
- 11:36, 10 June 2025 diff hist +4,190 N CentOS 8.x Control Web panel Configure email Disclaimer using amavis and altermime Created page with "Home > CentOS > CentOS 8.x > Email servers > Control Web panel > CentOS 8.x Control Web panel Configure email Disclaimer using amavis and altermime == Configure Email Disclaimer Using Amavis and Altermime in CWP/Postfix Server == This guide shows how to automatically add a disclaimer to outgoing emails using Amavis and altermime. === SSH into the Mail Server === Connect to your m..."
- 11:28, 10 June 2025 diff hist +88 CentOS 8.x Control Web panel Tag: Visual edit: Switched
- 11:23, 10 June 2025 diff hist +2,540 N CentOS 8.x Control Web panel Restrict Incoming Mail to a Specific Recipient Created page with "Home > CentOS > CentOS 8.x > Email servers > Control Web panel > CentOS 8.x Control Web panel Restrict Incoming Mail to a Specific Recipient == Restrict Incoming Mail to a Specific Recipient in Postfix (CWP Server) == This guide helps you configure Postfix to only allow specific senders to email a particular recipient (e.g., john.doe@example.com), and reject all others. === Define..." current
- 11:17, 10 June 2025 diff hist +81 CentOS 8.x Control Web panel Tag: Visual edit: Switched
- 11:12, 10 June 2025 diff hist +2,087 N CentOS 8.x Control Web panel Enable DKIM for a Domain Created page with "Home > CentOS > CentOS 8.x > Email servers > Control Web panel > CentOS 8.x Control Web panel Enable DKIM for a Domain == How to Enable DKIM for a Domain in CWP (Control Web Panel) == === Log in to the CWP Admin Panel === Access the panel using: <pre> http://<your-server-ip>:2030 https://<your-server-ip>:2031 # (for SSL) </pre> Login using your admin credentials...." current
- 11:03, 10 June 2025 diff hist +12 CentOS 8.x Control Web panel Check Mailbox Last Updated Time in Postfix Database current Tag: Visual edit: Switched
- 11:02, 10 June 2025 diff hist −12 CentOS 8.x Control Web panel Check Mailbox Last Updated Time in Postfix Database
- 11:01, 10 June 2025 diff hist −1,563 CentOS 8.x Control Web Check Mailbox Last Updated Time in CWP (Postfix Database) Blanked the page current Tags: Visual edit: Switched Blanking
- 11:01, 10 June 2025 diff hist +1,563 N CentOS 8.x Control Web panel Check Mailbox Last Updated Time in Postfix Database Created page with "Home > CentOS > CentOS 8.x > Email servers > Control Web panel > CentOS 8.x Control Web Check Mailbox Last Updated Time in CWP (Postfix Database) == How to Check the Last Modified Time for a Mailbox on CWP Server == === 1: SSH into the CWP Server === Use the following command to connect via SSH: <pre> ssh root@<CWP-mail-server> </pre> Replace <CWP-mail-server> with your actu..."
- 10:55, 10 June 2025 diff hist 0 CentOS 8.x Control Web panel Tag: Visual edit: Switched
- 10:55, 10 June 2025 diff hist 0 CentOS 8.x Control Web Check Mailbox Last Updated Time in CWP (Postfix Database) Tag: Visual edit: Switched
- 10:53, 10 June 2025 diff hist +59 CentOS 8.x Control Web panel Tag: Visual edit: Switched
- 10:49, 10 June 2025 diff hist +1,563 N CentOS 8.x Control Web Check Mailbox Last Updated Time in CWP (Postfix Database) Created page with "Home > CentOS > CentOS 8.x > Email servers > Control Web panel > CentOS 8.x Control Web Check Mailbox Last Updated Time in CWP (Postfix Database) == How to Check the Last Modified Time for a Mailbox on CWP Server == === 1: SSH into the CWP Server === Use the following command to connect via SSH: <pre> ssh root@<CWP-mail-server> </pre> Replace <CWP-mail-server> with your actu..."
- 10:46, 10 June 2025 diff hist +86 CentOS 8.x Control Web panel Tag: Visual edit: Switched
- 10:26, 10 June 2025 diff hist +2,761 N Rocky 9.x Control Web Panel Created page with "Home > Rocky Linux or CentOS > Rocky Linux 9.x > Rocky 9.x Mail server > Rocky 9.x Control Web Panel == How to Install and Configure CWP Mail Server on Rocky Linux 9 == === 1: Install Rocky Linux 9 and Configure Hostname & IP === Once the OS is installed and IP is assigned: <pre> hostnamectl set-hostname mail.example.com </pre> Replace mail.example.com with your actual hostname. === 2: Install Required Packages === Enable EPEL and inst..." current
- 10:13, 10 June 2025 diff hist +231 N Rocky 9.x Mail server Created page with "Home > Rocky Linux or CentOS > Rocky Linux 9.x > Rocky 9.x Mail server *Rocky 9.x Control Web Panel Home > Rocky Linux or CentOS > Rocky Linux 9.x > Rocky 9.x Mail server"
- 10:12, 10 June 2025 diff hist −1 Rocky Linux 9.x current Tag: Visual edit: Switched
- 10:02, 10 June 2025 diff hist +28 Rocky Linux 9.x →Servers Tag: Visual edit: Switched
- 09:49, 10 June 2025 diff hist +4,428 N CentOS 8.x Control Web panel Configure content filter Created page with "Home > CentOS > CentOS 8.x > Email servers > Control Web panel > CentOS 8.x Control Web panel Configure content filter == How to Set Up Content Filter on CWP Mail Server (with Custom ClamAV for Amavis) == === 1. Access the CWP machine using SSH === <pre> ssh root@your-cwp-server </pre> === 2. Configure Postfix to Use Content Filter === <pre> vim /etc/postfix/main.cf </pre> Add..." current
- 09:31, 10 June 2025 diff hist +59 CentOS 8.x Control Web panel Tag: Visual edit: Switched
- 09:09, 10 June 2025 diff hist +2,140 N CentOS 8.x Control Web panel Configure Attachment Size Limits in CWP Created page with "Home > CentOS > CentOS 8.x > Email servers > Control Web panel > CentOS 8.x Control Web panel Configure Attachment Size Limits in CWP = Configure Attachment Size Limit in CWP Mail Server = This guide explains how to increase or adjust the attachment size limit in a CWP (CentOS Web Panel) mail server, both globally via Postfix and optionally for the Roundcube webmail interface. == 1..." current
- 09:05, 10 June 2025 diff hist +74 CentOS 8.x Control Web panel Tag: Visual edit: Switched
- 08:12, 10 June 2025 diff hist +6,644 N Ubuntu HPC Slurm Resource Management Setup Created page with "Home > Ubuntu > Ubuntu HPC setup with slurm and linux containers > Ubuntu HPC Slurm Resource Management Setup = Slurm Resource Management Setup = For setting up accounting and database support, refer to: Ubuntu HPC Slurm DB setup for Slurm accounting This section outlines only the '''resource management''' setup in Slurm using accounts, QOS, partitions, and user-level resource limitations. == 1. Create and Register the Cluster == Run..." current