First  |  Prev |  Next  |  Last
Pages: 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49
SMTP sender-dependent authentication per host?
I'm running Postfix 2.6.5. Is there any way to specify that sender-dependent SASL password data should be used only when talking to one specific relay host? Depending on the destination of a message, I need to use two different relay hosts (defined in transport_maps). One of these relays demands authenticatio... 31 May 2010 17:29
limit messages per connection
Hello everyone, I'm having a problem with postfix smtp delivery. One of our destination sites has its servers stopping receiving messages when they reach 20, and that is per connection. So I need to tell postfix to send at most 20 messages per connection, and reconnect again. I looked up smtp_*_limit options ... 28 May 2010 22:31
customizing received: headers
Hi I am running majordomo with postfix for a number of email list, and I have some trouble tracking down bounces. I thought that if I could have some customized Received: headers with the envelope receiver logged eg by "for <user>" then I would be able to track some mutating adressees. Seems like some postfixes... 26 Jun 2010 17:24
LMTP using smtp_fallback_relay
Hi, We are trying to use the smtp_fallback_relay feature for LMTP & SMTPas specified in LMtP & SMTP manual pages. We have designed our service to have a tiered hardware. The primarytries to deliver, if there is a problem, the message is relayed to asecondary hardware with very large disks, etc for queuing. It is ... 28 May 2010 20:22
smtpd_recipient_restrictions - Is PERMIT at the end advisable?
On 5/28/2010 2:23 PM, Klaus Engelmann wrote: I would like to know if it is advisable to keep a final PERMIT at the end of the smtpd_recipient_restrictions. A permit is implied at the end of each restriction class. So adding or removing an explicit permit from the end has no noticeable effect. Brian ... 28 May 2010 14:52
smtpd_recipient_restrictions - Is PERMIT at the end advisable ?
I would like to know if it is advisable to keep a final PERMIT at the end of the smtpd_recipient_restrictions. Below is the configuration used at my POSTFIX SMTP Server. Thanks for any suggestion. smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, ... 28 May 2010 15:58
Postfix + stunnel SMTPS = address rewriting issue
I'm using Postfix 2.5.1 on Ubuntu Server x64 8.04 LTS. I am attempting to use Postfix to relay non-local mail from my home network to ATT U-verse's SMTP server at smtp.att.yahoo.com:465. As recommended at the Postfix website (and elsewhere), I set up an stunnel client connection from my server (on localhost:2525)... 2 Jun 2010 08:44
different user levels receiving and sending
Hi folks. I'm using postfix-2.3.3 in a linux box with about 90 mail accounts. Everything is ok. But, now, I need to establish 2 user levels and the following requirements on levels: 1. All users in Level 1 can receive emails from only one top level external email domain (for example *.o... 28 May 2010 12:39
Outbound Email Message Data is Being Re-written (Not Message Header)
Hello; I have an outsourced IM archival system, data from IM sessions are sent to this system for archive via email. We select an IM message for un-archival, which is then emailed to us. The problem I am having is that even prior to arrival at the IM archiving vendor, my IM message has already had its DATA munge... 28 May 2010 20:22
Postfix (Ubuntu 9.10 x64) said: 421 4.4.1 Connection timed out (inreply to end of DATA command)
Ioannis Tsouvalas: 451 Requested action aborted: local error in processing This is not a Postfix error mesage. It is an error in a non-Postfix MTA. Please do not shoot the messenger. 451 Temporary local problem - please try later This is not a Postfix error message. It is an error in a non-Postfix MTA.... 28 May 2010 11:33
First  |  Prev |  Next  |  Last
Pages: 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49