2009/7/16 Brian Evans - Postfix List :
> Juan Miscaro wrote:
>> I had STARTTLS working for port 25 for many months with no problem. I
>> am using amavisd-new/spamassassin as content filter. But now, due to
>> port blocking, I need to set this up on port 587 so I can send m
I had STARTTLS working for port 25 for many months with no problem. I
am using amavisd-new/spamassassin as content filter. But now, due to
port blocking, I need to set this up on port 587 so I can send mail
directly to my server with my mail client (thunderbird).
I made a change to master.cf by
2008/11/20 Victor Duchovni <[EMAIL PROTECTED]>:
> On Thu, Nov 20, 2008 at 09:32:03PM -0500, Jorge E. Rojas wrote:
>
>> hi
>>
>> somebody can tell me how (if possible) have a full date (i.e. with the
>> year) in the maillog ?
>
> Use syslog-ng
or rsyslog
/juan
2008/9/25 Brian Evans - Postfix List <[EMAIL PROTECTED]>:
> mouss wrote:
>> Henrik K wrote:
>>> On Thu, Sep 25, 2008 at 03:30:18PM +0200, mouss wrote:
> However, since there will be many more domains hosted on this server
> is there not a better way?
yes, there is: remove your check_se
2008/9/25 mouss <[EMAIL PROTECTED]>:
> Juan Miscaro wrote:
>>
>> 2008/9/25 Noel Jones <[EMAIL PROTECTED]>:
>>>
>>> Juan Miscaro wrote:
>>>>
>>>> So I have the following lines in main.cf:
>>>>
>>>> smtpd_re
2008/9/25 Noel Jones <[EMAIL PROTECTED]>:
> Juan Miscaro wrote:
>>
>> So I have the following lines in main.cf:
>>
>> smtpd_recipient_restrictions =
>>reject_non_fqdn_recipient
>>reject_non_fqdn_sender
>>rejec
2008/9/24 Sahil Tandon <[EMAIL PROTECTED]>:
> Juan Miscaro <[EMAIL PROTECTED]> wrote:
>
>> So I have the following lines in main.cf:
>
>> smtpd_recipient_restrictions =
>> reject_non_fqdn_recipient
>> reject_non_fqdn_s
So I have the following lines in main.cf:
smtpd_recipient_restrictions =
reject_non_fqdn_recipient
reject_non_fqdn_sender
reject_unknown_sender_domain
permit_mynetworks
permit_sasl_authenticated
reject_unauth_destination
reject_unknown_revers
2008/9/4 Noel Jones <[EMAIL PROTECTED]>:
> James Robertson wrote:
>>
>> We have a client who has done a mailout which adds up to over 1GB in size.
>>
>> ..
>> 1160910 Kbytes in 988 Requests
>> ..
>>
>> Is there a way I can slow down or throttle the speed at which email is
>> being sent from
2008/8/26 Christophe Dumonet <[EMAIL PROTECTED]>:
> Hello,
> I'm setting up a new postfix install on a TEST linux box.
> To test with some few accounts, on the operating server, I'm looking for a
> way to redirect some email adresses to my postfix test box.
> How to do ? I have try to put in /etc/p
Hi everyone,
I would like to confirm a proposed solution to the following problem:
Multiple virtual mailbox domains will have all mail destined to their
respective postmaster (and abuse) accounts sent to a single
other-domain address. So
[EMAIL PROTECTED] -> [EMAIL PROTECTED]
[EMAIL PROTECTED]
2008/7/28 mouss <[EMAIL PROTECTED]>:
> Juan Miscaro wrote:
>>
>> Hi everybody,
>>
>> I have STARTTLS, SMTP-AUTH, and SASL running with cleartext passwords
>> in a SQL backend for a while now. I am trying to switch over from
>> cleartext to crypt in t
Hi everybody,
I have STARTTLS, SMTP-AUTH, and SASL running with cleartext passwords
in a SQL backend for a while now. I am trying to switch over from
cleartext to crypt in terms of my passwords stored in MySQL. I have
things running for IMAP with crypt. For SMTP-AUTH I am using the same
SQL tab
13 matches
Mail list logo