Wietse Venema wrote:
There's no reject_unknown_* in there, so this does not reproduce
the complaint.
Right, because I had commented them out in order to make it work. I put them
back, here's the output of postconf -n
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_dire
Masao Garcia:
> Hello,
>
> I have set up an Ubuntu 8.04 postfix relay that relays mail to and from my
> Exchange server. Everything seems to work well enough except that our users
> do not receive bounce replies when they send mail to an invalid address
> outside our domain. If I tail /var/log/m
Yves Dorfsman:
> Wietse Venema wrote:
> >>
> >> For years I have been using the settings:
> >>
> >> smtpd_recipient_restrictions =
> >> permit_mynetworks,
> >> reject_unauth_destination,
> >> permit
> >
> > This allows relaying only from "local" clients.
> >
> >> smtpd_client_restrict
Wietse Venema wrote:
For years I have been using the settings:
smtpd_recipient_restrictions =
permit_mynetworks,
reject_unauth_destination,
permit
This allows relaying only from "local" clients.
smtpd_client_restrictions =
permit_sasl_authenticated,
Hello,
I have set up an Ubuntu 8.04 postfix relay that relays mail to and from my
Exchange server. Everything seems to work well enough except that our users
do not receive bounce replies when they send mail to an invalid address
outside our domain. If I tail /var/log/mail.log, I can see the
On Apr 2, 2010, at 12:33 PM, Victor Duchovni wrote:
> Not everything you hear on the Internet is true, kind or wise.
But I'm assuming you are all three :-)
> This said, many folks operate perimeter Postfix servers with a full queue
> (not reverse proxies) in the DMZ. There is nothing wrong with
Josh Cason:
> Back to the question. I was looking at a detailed log on postfix. When
> it goes through
> the list of tests. It rejects everything until it hits
> pop-before-smtp. Then it says
> okay. When I check the database of ip numbers. It lists my server and
> my localhost
> 127.0.0.1 nu
On Thu, Apr 01, 2010 at 08:15:29PM -0600, Glenn English wrote:
> > So why must this be a Postfix-as-proxy, instead of a complete
> > Postfix-with-queue instance?
>
> Like I said, I'm not at all sure it does. But I'm told that there
> should be an SMTP reverse proxy running on the firewall to prot
Back to the question. I was looking at a detailed log on postfix. When
it goes through
the list of tests. It rejects everything until it hits
pop-before-smtp. Then it says
okay. When I check the database of ip numbers. It lists my server and
my localhost
127.0.0.1 number. This isn't correct?
Yves Dorfsman:
> Hello,
>
> I am using postfix version 2.5.6.
>
> For years I have been using the settings:
>
> smtpd_recipient_restrictions =
> permit_mynetworks,
> reject_unauth_destination,
> permit
This allows relaying only from "local" clients.
> smtpd_client_restrictions =
>
ram:
>
> On Thu, 2010-04-01 at 12:14 +, Simon Waters wrote:
> > On Thursday 01 April 2010 12:38:29 J.R.Ewing wrote:
> > >
> > > Is there any solution?
> > > I have idea to move senders address to "reply to" field and write new
> > > sender. Is it possible with postfix?
Postfix supports DKIM,
On Thu, 2010-04-01 at 12:14 +, Simon Waters wrote:
> On Thursday 01 April 2010 12:38:29 J.R.Ewing wrote:
> >
> > Is there any solution?
> > I have idea to move senders address to "reply to" field and write new
> > sender. Is it possible with postfix?
>
> As Ralph says SRS will do this.
>
>
12 matches
Mail list logo