Hello list,
For a few reasons I use an outgoing postfix as smarthost. The source
mailserver is an exchange. Before the postfix server was in use,
sending mail to a bunch of recipients at a domain which is hosted by
outlook.com was no problem. When the mail passes through postfix, mail
to many reci
richard lucassen:
> Hello list,
>
> For a few reasons I use an outgoing postfix as smarthost. The source
> mailserver is an exchange. Before the postfix server was in use,
> sending mail to a bunch of recipients at a domain which is hosted by
> outlook.com was no problem. When the mail passes thro
Hello.
I have been supporting for years no-profit organizations, that have been
sending a number of mails to 1 and more recipients at the same time.
After similar initial problems the solution never giving any major issue was
*default_destination_concurrency_limit = 1*
*default_destinatio
On Fri, 19 May 2017 07:39:37 -0400 (EDT)
wie...@porcupine.org (Wietse Venema) wrote:
> > Searching a bit I found this setting:
> >
> > smtp_destination_recipient_limit
> >
> > This defaults to 50. Is this the right parameter to adjust?
>
> Maybe. In the fight against spam, mail server operators
Il 19. 05. 17 15:27, richard lucassen ha scritto:
On Fri, 19 May 2017 07:39:37 -0400 (EDT)
wie...@porcupine.org (Wietse Venema) wrote:
Searching a bit I found this setting:
smtp_destination_recipient_limit
This defaults to 50. Is this the right parameter to adjust?
Maybe. In the fight agai
I just added dbl.spamhaus.org:
smtpd_sender_restrictions =
reject_non_fqdn_sender
reject_unknown_sender_domain
reject_rhsbl_sender dbl.spamhaus.org
[...further checks...]
This works fine. But if mail is sent from an ip which was already in the
postscreen cache database before activating t
On Fri, 19 May 2017 15:52:05 +0200
marco wrote:
> > So if I understand the docs correctly, setting this parameter to
> > e.g.default_destination_concurrency_limit = 1 25 has the following
> > result:
> >
> > 1 message sent to 100 rcpt's -> postfix -> 4 messages to 25 rcpt's
> >
> > Note: 100 rcpt
My setup was
default_destination_concurrency_limit = 1
default_destination_recipient_limit = 25
I never had major problems with this, it was only a little bit slow with
gmail, yahoo and other big mail accounts providers, anyway never a real
issue.
This setup is probably not perfect if you ha
> On May 19, 2017, at 10:02 AM, richard lucassen
> wrote:
>
> Ah, that might be the issue then, when I leave these parameters
> set to their defaults, it would mean that the maximum Postfix will send
> at once is 20 mails containing 50 recipients?
>
> So, according to you I should add:
>
> s
On Fri, 19 May 2017 10:53:56 -0400
Viktor Dukhovni wrote:
> > So, according to you I should add:
> >
> > smtp_destination_concurrency_limit = 1
>
> That's too fragile, at least without further tuning. With this,
> when any connection fails the destination concurrency is reduced
> to 0, and the
On 5/19/2017 8:55 AM, richard lucassen wrote:
> I just added dbl.spamhaus.org:
>
> smtpd_sender_restrictions =
> reject_non_fqdn_sender
> reject_unknown_sender_domain
> reject_rhsbl_sender dbl.spamhaus.org
> [...further checks...]
>
> This works fine. But if mail is sent from an ip which
richard lucassen:
> I just added dbl.spamhaus.org:
>
> smtpd_sender_restrictions =
> reject_non_fqdn_sender
> reject_unknown_sender_domain
> reject_rhsbl_sender dbl.spamhaus.org
> [...further checks...]
that is a setting for smtpd(8)
> This works fine. But if mail is sent from an ip whic
Greetings,
I have a fairly simple setup for my mail server running Ubuntu 16.04. I
have to restrict some internal aliases like a...@domain.tld to only some
internal senders but not all, so mynetworks is not the way to go.
I got the example from
http://www.postfix.org/RESTRICTION_CLASS_README
> On May 19, 2017, at 1:52 PM, Marcio Merlone wrote:
>
> smtpd_relay_restrictions =
>permit_sasl_authenticated,
>defer_unauth_destination
> smtpd_sender_restrictions =
>reject_non_fqdn_sender
> smtpd_recipient_restrictions =
>check_recipient_access hash:/etc/postfix/protected_des
Em 19/05/2017 15:30, Viktor Dukhovni escreveu:
Mail is sent via the submission port 587, where the restrictions
are different
Thanks, this is it. So obvious I always forget this. Would be nice
to have settings from main.cf working for both ports, 25 and 587,
without messing with
> On May 19, 2017, at 3:20 PM, Marcio Merlone wrote:
>
>> Mail is sent via the submission port 587, where the restrictions
>>are different
>>
>
> Thanks, this is it. So obvious I always forget this. Would be nice to
> have settings from main.cf working for both ports, 25 and 587,
16 matches
Mail list logo