Installing and Configuring Dovecot

Enabling Dovecot You can convert a server from cppop or Courier IMAP to dovecot by running the following command: /scripts/setupmailserver dovecot   Configuring Dovecot Most relevant configurations can be made via WHM > Mailserver Configuration, but you can also change these via the config templates. You generally have to save the config via WHM at…

Read more

Understanding Dovecot IMAP and Maildir

Maildir (run by Courier IMAP or Dovecot) is a mail format used in conjunction with an MTA to store email on the server as separate files within folders. This post covers Courier IMAP as a service, not in terms of mail client usage. Directory Structure A user’s email is store in ”’/home/user/mail/<domain>/<emailuser>/…”’. Below is a…

Read more

Modifying SMTP Relay Settings for Exim

cPanel’s stock installation of Exim includes a Tailwatchd driver called Antirelayd . Antirelayd is a daemon that checks /var/log/maillog for POP3 and IMAP logins and keeps track of valid logins for SMTP relaying. It reads /etc/relayhosts file automatically which is dynamically-updated, so any IPs that you add to this file will not be retained. By…

Read more

Opening an Additional Exim Port

When I was in technical support, I got at least a dozen or more calls a week about clients who couldn’t send email, but had no problem receiving. When incoming mail works fine but the client can’t connect to the SMTP server, 99.9999% of the time it’s being caused by the ISP blocking remote SMTP/port…

Read more

Changing Exim’s Sending IP

Anyone running a shared hosting server is probably now accustomed to dealing with constant complaints about blacklisting. It’s exim’s default setup on a cPanel server to use the shared IP of the server to send email, which means that all your clients on one server are sending out email on the same IP.  All it…

Read more

Reinstalling Webmail

I've experienced from time to time a problem with webmail functioning after cPanel updates, particularly on larger servers. You can reinstall all three webmail applications, while not disrupting user content, with the following commands: Roundcube: /usr/local/cp The WordPress Classroom anel/bin/update-roundcube –force Horde: /usr/local/cpanel/bin/update-horde –force or /scripts/fullhordereset Squirrelmail /usr/local/cpanel/bin/update-squirrelmail –force zp8497586rq…

Read more

SpamAssassin 2010 Ruleset Bug Confirmed

Cpanel confirmed via email and on their site that SpamAssassin has a bug: “The Quality Assurance team discovered a bug within the SpamAssassin ruleset that will mark messages sent in the year 2010 (that's today) and beyond with a higher spam score than expected. This bug can result in legitimate Girlfriend In A Week mail…

Read more

Installing DomainKeys and SPF Records

DomainKeys (DKIM) and SPF records are becoming a common, and annoying, demand among email providers, mainly Yahoo and Hotmail. In short, both are methods of email authentication designed to verify email integrity, by linking a sender to a specific server or hostname. In other words, DomainKeys and SPF records specify what servers can send email…

Read more

Log in