Hi list,
I am successfully using the parameters, but the e-mails arriving at
their destination duplicates, is that correct? I'm using postfix 2.3.8-2
--
Márcio Luciano Donada
Aurora Alimentos - Cooperativa Central Oeste Catarinense
Departamento de T.I.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Stefan Palme wrote:
> Hi all,
>
> I have something like this in my main.cf:
>
> smtpd_recipient_restrictions =
> reject_non_fqdn_sender,
> reject_non_fqdn_recipient,
> reject_unknown_sender_domain,
> reject_unknown_recipient_
Stefan Palme:
> Hi all,
>
> I have something like this in my main.cf:
>
> smtpd_recipient_restrictions =
> reject_non_fqdn_sender,
> reject_non_fqdn_recipient,
> reject_unknown_sender_domain,
> reject_unknown_recipient_domain,
> permit_mynetworks,
> permit_sas
> -Original Message-
> From: Robert Schetterer [mailto:[EMAIL PROTECTED]
> Sent: Wednesday, November 12, 2008 9:23 AM
> To: Dan Horne
> Subject: Re: has yahoo mailservers problems ?
>
> Dan Horne schrieb:
> > It takes very little effort to get all your mail servers
whitelisted. I
> > did
Dan Horne wrote:
-Original Message-
From: Robert Schetterer [mailto:[EMAIL PROTECTED]
Sent: Wednesday, November 12, 2008 9:23 AM
To: Dan Horne
Subject: Re: has yahoo mailservers problems ?
Dan Horne schrieb:
It takes very little effort to get all your mail servers
whitelisted. I
did
Márcio Luciano Donada wrote:
Wietse Venema escreveu:
M�rcio Luciano Donada:
Hi list,
I am successfully using the parameters, but the e-mails arriving at
their destination duplicates, is that correct? I'm using postfix 2.3.8-2
See: http://www.postfix.org/FILTER_README.html and look for
"receiv
On Wed, 2008-11-12 at 09:22 -0500, Wietse Venema wrote:
> Stefan Palme:
> > Hi all,
> >
> > I have something like this in my main.cf:
> >
> > smtpd_recipient_restrictions =
> > reject_non_fqdn_sender,
> > reject_non_fqdn_recipient,
> > reject_unknown_sender_domain,
> > reject_unk
On Wed, Nov 12, 2008 at 05:03:55PM +0100, Stefan Palme wrote:
> Wietse: the main point is, that I don't want a certain CLIENT (=IP
> address) to be allowed to send to invalid domains, but a certain USER
> (identified by SASL-auth).
> For all "normal" users the domain check should be enabled, only
I'm implementing greylisting on CentOS 5 systems.
These are spools for the actual mailserver/mailbox systems.
Currently we have:
smtpd_recipient_restrictions =
reject_unauth_pipelining,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_recipient_d
Stefan Palme:
> On Wed, 2008-11-12 at 09:22 -0500, Wietse Venema wrote:
> > Stefan Palme:
> > > Hi all,
> > >
> > > I have something like this in my main.cf:
> > >
> > > smtpd_recipient_restrictions =
> > > reject_non_fqdn_sender,
> > > reject_non_fqdn_recipient,
> > > reject_unknown_sende
Roderick A. Anderson:
> I'm implementing greylisting on CentOS 5 systems.
>
> These are spools for the actual mailserver/mailbox systems.
>
> Currently we have:
>
> smtpd_recipient_restrictions =
> reject_unauth_pipelining,cheap
> reject_non_fqdn_sender, cheap
>
On Tue, Nov 11, 2008 at 4:53 PM, Charles Marcus
<[EMAIL PROTECTED]>wrote:
> On 11/11/2008 4:49 PM, Charles Marcus wrote:
> >> Common administrative practices include submission on 587 for
> >> trusted clients only and should not be permitted on the internet.
> >> This port should be firewalled out
Wietse Venema wrote:
Roderick A. Anderson:
I'm implementing greylisting on CentOS 5 systems.
These are spools for the actual mailserver/mailbox systems.
Currently we have:
smtpd_recipient_restrictions =
reject_unauth_pipelining, cheap
reject_non_fqdn_sender,chea
On Wed, 12 Nov 2008, Roderick A. Anderson wrote:
Wietse Venema wrote:
Roderick A. Anderson:
I'm implementing greylisting on CentOS 5 systems.
These are spools for the actual mailserver/mailbox systems.
Currently we have:
smtpd_recipient_restrictions =
reject_unauth_pipelining,
Wietse Venema escreveu:
> M�rcio Luciano Donada:
>> Hi list,
>>
>> I am successfully using the parameters, but the e-mails arriving at
>> their destination duplicates, is that correct? I'm using postfix 2.3.8-2
>
> See: http://www.postfix.org/FILTER_README.html and look for
> "receive_override_opt
Stefan Palme wrote:
> Now I want a special authenticated user to be allowed to send
> mails with an "unknown recipient domain". Is this possible?
>
> (The reason for this strange requirement is, that this "user"
> is a software product. This software delivers its mails via
> the local SMTP server
> On Wed, 12 Nov 2008, Roderick A. Anderson wrote:
>
> > Wietse Venema wrote:
> >> Roderick A. Anderson:
> >>> I'm implementing greylisting on CentOS 5 systems.
> >>>
> >>> These are spools for the actual mailserver/mailbox systems.
> >>>
> >>> Currently we have:
> >>>
> >>> smtpd_recipient_res
M?rcio Luciano Donada:
> Hi list,
>
> I am successfully using the parameters, but the e-mails arriving at
> their destination duplicates, is that correct? I'm using postfix 2.3.8-2
See: http://www.postfix.org/FILTER_README.html and look for
"receive_override_options".
Wietse
Roderick A. Anderson wrote:
I'm implementing greylisting on CentOS 5 systems.
These are spools for the actual mailserver/mailbox systems.
Currently we have:
smtpd_recipient_restrictions =
reject_unauth_pipelining,
useless.
reject_non_fqdn_sender,
reject_non_fqdn_rec
Linux Addict wrote:
On Tue, Nov 11, 2008 at 4:53 PM, Charles Marcus
<[EMAIL PROTECTED]>wrote:
On 11/11/2008 4:49 PM, Charles Marcus wrote:
Common administrative practices include submission on 587 for
trusted clients only and should not be permitted on the internet.
This port should be firewal
On Wed, Nov 12, 2008 at 12:44 PM, mouss <[EMAIL PROTECTED]> wrote:
> Linux Addict wrote:
>
>> On Tue, Nov 11, 2008 at 4:53 PM, Charles Marcus
>> <[EMAIL PROTECTED]>wrote:
>>
>> On 11/11/2008 4:49 PM, Charles Marcus wrote:
>>>
Common administrative practices include submission on 587 for
Hi all,
I have something like this in my main.cf:
smtpd_recipient_restrictions =
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
permit_mynetworks,
permit_sasl_authenticated,
Roderick A. Anderson wrote:
mouss wrote:
Roderick A. Anderson wrote:
I'm implementing greylisting on CentOS 5 systems.
These are spools for the actual mailserver/mailbox systems.
Currently we have:
smtpd_recipient_restrictions =
reject_unauth_pipelining,
useless.
reject_n
mouss wrote:
Roderick A. Anderson wrote:
I'm implementing greylisting on CentOS 5 systems.
These are spools for the actual mailserver/mailbox systems.
Currently we have:
smtpd_recipient_restrictions =
reject_unauth_pipelining,
useless.
reject_non_fqdn_sender,
rejec
On Wed, 12 Nov 2008 16:14:56 +0100, mouss <[EMAIL PROTECTED]> wrote:
> Dan Horne wrote:
>>
>> At least a couple of times per year, some large mail provider makes me
>> jump through their hoops to get my users' mail to them (bellsouth/at&t
>> after the merger was a nightmare), but you know what? I
Res wrote:
Hi All,
Is there a way to insert line breaks in the banner? On Sendmail we use
"\n", which does not work on Postfix.
TIA
No, multiline responses are not supported in postfix.
--
Noel Jones
26 matches
Mail list logo