A method that accepts the same set of inputs will always produce the same output.
Java Example
java.lang.Boolean.valueOf("TRUE")
Extremely Serious
A method that accepts the same set of inputs will always produce the same output.
Java Example
java.lang.Boolean.valueOf("TRUE")
An authorization header on HTTP requests with the following syntax:
Authorization: Basic Base64(FormURLEncode(<USERNAME>):FormURLEncode(<PASSWORD>))
Example
| Token | Value |
| USERNAME | sample |
| PASSWORD | p5$$word |
The actual authorization header would be the following:
Authorization: Basic c2FtcGxlOnA1JTI0JTI0d29yZA==
Related
Basic Authentication (RFC7617)
An authorization header on HTTP requests with the following syntax:
Authorization: Basic Base64(<USERNAME>:<PASSWORD>)
Example
| Token | Value |
| USERNAME | sample |
| PASSWORD | p5$$word |
The actual authorization header would be the following:
Authorization: Basic c2FtcGxlOnA1JCR3b3Jk
sudo cpan -i Filesys::Df
sudo cpan -i IO::Stringy
sudo cpan -i DBI
sudo cpan -i Net::CID
sudo cpan -i Sys::SigAction
sudo cpan -i MIME::Parser
sudo cpan -i Archive::Zip
sudo cpan -i OLE::Storage_Lite
sudo cpan -i DBD::SQLite
sudo apt-get install unrar sudo apt-get install sqlite
Run the following command:
sudo apt-get install clamav clamav-daemon
Virus Scanner = clamd Clamd Socket = /var/run/clamav/clamd.ctl
sudo service mailscanner restart
/var/spool/MailScanner/** rw, /var/spool/MailScanner/incoming/** rw,
sudo systemctl restart apparmor.service
Run the following commands:
sudo apt-get install spamassassin sudo sa-update sudo service spamassassin start
header_checks = regexp:/etc/postfix/header_checks
/^Received:/ HOLD
Run As User = postfix Run As Group = postfix Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming MTA = postfix
run_mailscanner=1
sudo chown :mtagroup /var/spool/MailScanner sudo chmod 775 MailScanner
sudo mkdir /var/spool/MailScanner/spamassassin sudo chown postfix /var/spool/MailScanner/spamassassin
sudo chown postfix.mtagroup /var/spool/MailScanner/incoming sudo chmod 770 /var/spool/MailScanner/incoming sudo chown postfix.mtagroup /var/spool/MailScanner/quarantine
sudo service mailscanner restart
Related Post
Configuring Email Server with Postfix and Dovecot:
Run the following commands:
sudo apt-get update sudo apt-get install postfix
sudo dpkg-reconfigure postfix
Configuration questions:
Feel free to answer the preceding questions based on your setup. Just replace the EMAIL_DOMAIN (i.e. example.com) with a valid value.
/etc/postfix/ssl
sudo postconf -e 'smtpd_sasl_local_domain =' sudo postconf -e 'smtpd_sasl_auth_enable = yes' sudo postconf -e 'smtpd_sasl_security_options = noanonymous' sudo postconf -e 'broken_sasl_auth_clients = yes' sudo postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination' sudo postconf -e 'inet_interfaces = all' sudo postconf -e 'smtp_tls_security_level = may' sudo postconf -e 'smtpd_tls_security_level = may' sudo postconf -e 'smtpd_tls_auth_only = no' sudo postconf -e 'smtp_tls_note_starttls_offer = yes' sudo postconf -e 'smtpd_tls_loglevel = 1' sudo postconf -e 'smtpd_tls_received_header = yes' sudo postconf -e 'smtpd_tls_session_cache_timeout = 3600s' sudo postconf -e 'tls_random_source = dev:/dev/urandom' sudo postconf -e 'mua_client_restrictions = permit_sasl_authenticated,reject' sudo postconf -e 'mua_helo_restrictions = permit_mynetworks, permit_sasl_authenticated' sudo postconf -e 'mua_sender_restrictions = permit_sasl_authenticated' sudo postconf -e 'smtpd_tls_key_file = /etc/postfix/ssl/privkey.pem' sudo postconf -e 'smtpd_tls_cert_file = /etc/postfix/ssl/fullchain.pem' sudo postconf -e 'myhostname = ronella.xyz'
pwcheck_method: saslauthd mech_list: plain login
submission inet n - y - - smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_reject_unlisted_recipient=no -o smtpd_client_restrictions=$mua_client_restrictions -o smtpd_helo_restrictions=$mua_helo_restrictions -o smtpd_sender_restrictions=$mua_sender_restrictions -o smtpd_recipient_restrictions= -o smtpd_relay_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING
smtps inet n - y - - smtpd -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_reject_unlisted_recipient=no -o smtpd_client_restrictions=$mua_client_restrictions -o smtpd_helo_restrictions=$mua_helo_restrictions -o smtpd_sender_restrictions=$mua_sender_restrictions -o smtpd_recipient_restrictions= -o smtpd_relay_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING
sudo chown postfix:postfix /var/spool/postfix
sudo systemctl restart postfix
Run the following command:
sudo apt-get install libsasl2-2 sasl2-bin libsasl2-modules
START=yes
PWDIR="/var/spool/postfix/var/run/saslauthd"
PARAMS="-m ${PWDIR}"
PIDFILE="${PWDIR}/saslauthd.pid"
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd"
sudo dpkg-statoverride --force --update --add root sasl 755 /var/spool/postfix/var/run/saslauthd
sudo ln -s /etc/default/saslauthd /etc/saslauthd
sudo service saslauthd restart
Run the following command:
sudo apt-get install dovecot-core dovecot-imapd dovecot-pop3d
The default location of the mail directory is /var/mail.
ssl_cert = </etc/postfix/ssl/fullchain.pem ssl_key = </etc/postfix/ssl/privkey.pem
sudo service dovecot restart
Related Posts
Basic Postfix Management
Creating an Email Alias
MailScanner with Postfix

Related Post
Creating an Image File of an SDCard using Win32DiskImager

Related Post
Writing an Image File to an SDCard using Win32DiskImager
sudo dpkg -i <DEBIAN_PACKAGE>
| Token | Description |
| DEBIAN_PACKAGE | A Debian package that normally has deb extension. |
sudo apt-get install -f
| Command | Description |
|---|---|
| postqueue -p | Display the queue |
| postcat -vq <QUEUE_ID> | View the content of the email |
| postsuper -d ALL | Remove all emails |
| postsuper -d <QUEUE_ID> | Remove a particular email |
| postqueue -i <QUEUE_ID> | Attempt to send one particular email |
| Token | Description |
| QUEUE_ID | Can be identified by displaying the queue. |
Syntax
To sync some of your local directories to another local directory, you can use the following syntax:
rsync -av -L --delete <DIR1>[[ <DIR2>] <DIRn>] <DESTINATION_DIR>
| Token | Description |
| DIR1, DIR2, DIRn | These are the local directories you've wanted to be synced. Only DIR1 is required and the rest are optional. |
| DESTINATION_DIR | The destination directory on the remote machine. |
Example
rsync -av -L --delete /var/log/ /data/log/
© 2025 Ron and Ella Wiki Page
Theme by Anders Noren — Up ↑
Recent Comments