* Ejaz :
> Thanks a lot for your help, would you please tell me in order to achieve as
> I said below, does it requires to maintain the local database (username
> and password of email accounts) in sql database or in a flat file,
First: Cyrus SASL does not necessarily require you to maintain
This is the config for my SMTP server, anything stand out?
anvil_rate_time_unit = 180s
body_checks = regexp:/etc/postfix/body_checks
bounce_size_limit = 1500
broken_sasl_auth_clients = yes
default_destination_concurrency_limit = 5
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/hea
On 01/21/2011 11:20 PM, Condor wrote:
>
>>
>> Does postconf smtpd_recipient_restrictions show the the same
>> as what you've posted above?
>>
>
> Yes, i did not post it because i posted in previous email but here is it
> again:
>
> # postconf smtpd_recipient_restrictions
>
> smtpd_recipient_res
Dear Patrick,
Many many Thanks Patrick, yes I have backend servers of CommuniGate Pro
where all the mailboxes exists, but I don't know how to tell postfix to
use these server, is there any built-in configuration files for such
scenario.
Ejaz
-Original Message-
From: owner-po
> On 01/21/2011 11:20 PM, Condor wrote:
>>
>> # postconf smtpd_recipient_restrictions
>>
>> smtpd_recipient_restrictions = permit_mynetworks,
>> permit_sasl_authenticated, reject_unauth_destination,
>> check_helo_access
>> hash:/etc/postfix/helo_checks, check_sender_access
>> hash:/etc/postfix/h
Hello,
With the new release 2.8.0,
in main.cf, I have :
#
# PostScreen
#
#postscreen_blacklist_networks = cidr:/etc/postfix/rules/blacklist
postscreen_blacklist_action = drop
#postscreen_whitelist_networks = $mynetworks
postscreen_acces_list = cidr:/etc/postfix/rules/blacklist, permit_mynetw
On 22.01.11 12:12, Pascal Maes wrote:
> postscreen_acces_list = cidr:/etc/postfix/rules/blacklist, permit_mynetworks
Use "postscreen_access_list" instead.
-Ralph
On 1/22/2011 2:58 AM, Walter Pinto wrote:
This is the config for my SMTP server, anything stand out?
anvil_rate_time_unit = 180s
body_checks = regexp:/etc/postfix/body_checks
bounce_size_limit = 1500
broken_sasl_auth_clients = yes
default_destination_concurrency_limit = 5
disable_vrfy_command =
On 1/22/2011 1:20 AM, Condor wrote:
On 1/21/2011 5:08 PM, Condor wrote:
Hello,
i have postfix 2.7.2 and i have problem with restrictions. I setup
smtpd_recipient_restrictions here is my main.cf config file:
Your RBL list is a mess. Several of the lists you are
querying are dead -- securi
> On 1/22/2011 1:20 AM, Condor wrote:
>>
>>> On 1/21/2011 5:08 PM, Condor wrote:
Hello,
i have postfix 2.7.2 and i have problem with restrictions. I setup
smtpd_recipient_restrictions here is my main.cf config file:
>>>
>>> Your RBL list is a mess. Several of the lis
On 1/13/2011 3:55 PM, Zhou, Yan wrote:
Hi there,
I am connecting to Postfix, send it message with TO address in a remote
domain, served by another mail server. I do not understand why such
"relay" is happening, I thought my Postfix would only accept messages
destined to local domains. Here is ou
Walter Pinto put forth on 1/21/2011 10:57 PM:
> I used the following command to determine what needed to be removed
> from my main.cf:
>
> postconf -d > defaultcfg && postconf -n > customcfg && perl -ne 'print
> if ($seen{$_} .= @ARGV) =~ /10$/' customcfg defaultcfg
>
> Then I made the suggested
On 1/22/2011 9:04 AM, Condor wrote:
On 1/22/2011 1:20 AM, Condor wrote:
On 1/21/2011 5:08 PM, Condor wrote:
Hello,
i have postfix 2.7.2 and i have problem with restrictions. I setup
smtpd_recipient_restrictions here is my main.cf config file:
Your RBL list is a mess. Several of the li
On 1/22/2011 11:10 AM, Stan Hoeppner wrote:
Walter Pinto put forth on 1/21/2011 10:57 PM:
I used the following command to determine what needed to be removed
from my main.cf:
postconf -d> defaultcfg&& postconf -n> customcfg&& perl -ne 'print
if ($seen{$_} .= @ARGV) =~ /10$/' customcfg defau
* Condor :
> reject_rhsbl_client blackhole.securitysage.com,
> reject_rhsbl_sender blackhole.securitysage.com,
These may be dead
> reject_rbl_client relays.ordb.org,
dead
> reject_rbl_client blackholes.easynet.nl,
dead
> reject_rbl_client cbl.abuseat.org,
> reject_rbl_client sbl.sp
* Condor :
>
> Hello,
> i have postfix 2.7.2 and i have problem with restrictions. I setup
> smtpd_recipient_restrictions here is my main.cf config file:
>
> smtpd_recipient_restrictions =
> permit_mynetworks,
> permit_sasl_authenticated,
> check_helo_access hash:/etc/postfix/helo_checks,
>
> On 1/22/2011 9:04 AM, Condor wrote:
>>
>>> On 1/22/2011 1:20 AM, Condor wrote:
> On 1/21/2011 5:08 PM, Condor wrote:
>>
>> Hello,
>> i have postfix 2.7.2 and i have problem with restrictions. I setup
>> smtpd_recipient_restrictions here is my main.cf config file:
>>
>>
>
On 1/22/2011 1:01 PM, Condor wrote:
On 1/22/2011 9:04 AM, Condor wrote:
On 1/22/2011 1:20 AM, Condor wrote:
On 1/21/2011 5:08 PM, Condor wrote:
Hello,
i have postfix 2.7.2 and i have problem with restrictions. I setup
smtpd_recipient_restrictions here is my main.cf config file:
Here
On 2011-01-22 Jerrale G wrote:
> you didnt include your entire postfix main.cf
Posting main.cf is discouraged. It's better to post the output of
"postconf -n" as that will show the current configuration.
Regards
Ansgar Wiechers
--
"Abstractions save us time working, but they don't save us time l
>>
>> master.cf
>>
>> smtp inet n - n - - smtpd
>> -o smtpd_etrn_restrictions=reject
>> -o smtpd_sasl_auth_enable=yes
>> -o smtpd_proxy_filter=127.0.0.1:10021
>> -o smtpd_client_connection_count_limit=10
>> -o content_filter=dksign:[127.
Zitat von Victor Duchovni :
The Postfix 2.8 SMTP server will not be alone in enabling server-side
Elliptic Curve Diffie-Hellman key-agreement.
Hosted domains served by smtproutes.com (e.g. saybrook.edu)
have ECDHE ciphers enabled:
Trusted TLS connection established to
saybrook.edu.pri
On 1/22/2011 2:04 PM, Condor wrote:
master.cf
smtp inet n - n - - smtpd
-o smtpd_etrn_restrictions=reject
-o smtpd_sasl_auth_enable=yes
-o smtpd_proxy_filter=127.0.0.1:10021
-o smtpd_client_connection_count_limit=10
-o content_
* lst_ho...@kwsoft.de :
> May i ask what the big advantages of the new ciphers are? From what i
> have heard they are somewhat faster and deemed to be more secure, but
> is this urgently needed for TLS?
I can recommend this PDF:
http://blogs.sun.com/jyrivirkki/resource/ECC-TLS-BOF-6958.pdf
und di
* Ralf Hildebrandt :
> I can recommend this PDF:
> http://blogs.sun.com/jyrivirkki/resource/ECC-TLS-BOF-6958.pdf
> und dies hier in Deutsch:
> http://www.weblearn.hs-bremen.de/risse/papers/IIAkolloq080115/elliptic.pdf
>
> Short: The 2007 PDF says that the best known attacks against ECC are
> "wor
> On 1/22/2011 2:04 PM, Condor wrote:
>>
master.cf
smtp inet n - n - - smtpd
-o smtpd_etrn_restrictions=reject
-o smtpd_sasl_auth_enable=yes
-o smtpd_proxy_filter=127.0.0.1:10021
-o smtpd_client_con
* Ralf Hildebrandt :
> Incidentially, I recompiled Postfix against opensssl-1.0 yesterday :)
> I still have to find out if the DFN-PKI-CA (which we're using) is
> issuing certs on ECC keys
>
> I could just try that :)
> Like... now :)
Doesn't work. It triggers an error in the webinterface for th
Thanks guys.
My relay server has been upgraded to 2.7.2 and smtp server to 2.4.13
inet_protocols = all < Had to add this due to some SPF records
now using ip6: entries
reject_sender_login_mismatch before permit_sasl_authenticated <---
Results in the following unwanted result:
Jan 22 14:30:
On 1/22/2011 4:46 PM, Walter Pinto wrote:
Thanks guys.
My relay server has been upgraded to 2.7.2 and smtp server to 2.4.13
inet_protocols = all< Had to add this due to some SPF records
now using ip6: entries
reject_sender_login_mismatch before permit_sasl_authenticated<---
Results in the
Noel,
You're correct about reject_sender_login_mismatch , the problem is
with my smtpd_sender_login_maps query and not the restriction itself.,
I'll have to revisit that at a later time. Thanks for all your help.
On Fri, Jan 21, 2011 at 6:50 PM, Walter Pinto wrote:
> CentOS 5.5
>
> mail_version = 2.3.3
Hi Walter,
I realize that 2.3.3 is the version of Postfix that is installed by
the default CentOS repos, but as already recommended on this thread,
you may want to consider the jump to a newer version.
I
> postscreen_dnsbl_sites = zen.dnsbl*2
???
You mean zen.spamhaus.org
Mark
A recent poster asked for configuration to be checked, and it has made
me question my own sender and recipient restrictions:
smtpd_sender_restrictions =
permit_sasl_authenticated,
permit_mynetworks,
check_sender_access hash:/usr/pkg/etc/postfix/sender_access,
reject_non_fqdn_sender
On Sat, Jan 22, 2011 at 10:24:35PM +0100, Ralf Hildebrandt wrote:
> Incidentially, I recompiled Postfix against opensssl-1.0 yesterday :)
> I still have to find out if the DFN-PKI-CA (which we're using) is
> issuing certs on ECC keys
There are no mainstream CAs issuing certificates for ECC public
33 matches
Mail list logo