Suche
Unten sind die Ergebnisse Ihrer Suche gelistet.
Volltextergebnisse:
- relayhost
- al_maps = hash:/etc/postfix/canonical #check_sender_access = pcre:/etc/postfix/maps/sender_check command_directory = /usr/sbin config_directory = /e... c/postfix daemon_directory = /usr/lib/postfix debug_peer_level = 2 default_destination_concurrency_limit = 20 defer_transports = disable_dns_loo
- sasl
- st(getpwent,kerberos5,pam,rimap,shadow,ldap) ## Default: pam ## ServiceRestart: saslauthd ... base: ou=people,dc=example,dc=com ldap_filter_mode: yes ldap_filter: uid=%u ldap_use_sasl: no ... am.d/smtp from: \\ #%PAM-1.0 auth include common-auth account include common-account password include common-password
- config_test
- Postfix-Konfigurtation sollte auf alle fälle vor der Produktivnahme ausgiebig getestet und das Verhalten beobachtet werden!\\ \\ == Test von main.cf und master.cf == Test der Datei- und Verzeichnisrechte, sowie die Syntax von main.cf und master.cf von Postfix: <code console> postfix -vv check </code> \\ \\ == Test
- ssh-smtp-tunnel
- . Mailserver im Heim-Netz zu Mailgateway bei Provider/Hoster) sicher miteinander zu verbinden, gibt es verschiedene Möglichkeiten.\\ \\ == OpenVPN-Tunnel == Eine Möglichkeit ist, ein OpenVPN-Tun
- config
- e = mail.example.org myorigin = example.org mydestination = mail.example.org mynetworks = 127.0.... 00 mailbox_size_limit = 50000000000 recipient_delimiter = inet_interfaces = all ** Achtung: an... permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unkno
- pfs
- Postfix Perfect Forwarding Secrecy (PFS) === <code console> openssl gendh -out /etc/postfix/dh_512.p... stfix/dh_512.pem" postconf -e "smtpd_tls_eecdh_grade = strong" postconf -e "tls_preempt_cipherlist = y... nf -e "smtp_tls_loglevel = 1" postfix reload </code> \\ Test mit <code console> openssl s_client -starttls smtp -connect station7.example.de:25 </code> \
- postfix_secure
- ed, permit_tls_clientcerts, reject_unauth_destination, check_sender_access hash:/etc/postfix/access, check_recipient_access hash:/etc/post... rity_options= noanonymous smtpd_tls_received_header= yes smtpd_tls_ask_ccert= yes smtpd_tls_sess... pd_tls_auth_only = no tls_daemon_random_source= dev:/dev/urandom #-- smtpd_tls_CAfile = /etc/ssl
- smtp-authentication
- = ... permit_sasl_authenticated == Testing == Code the username "larrylaffer" with the password "ken... station7:~ # perl -MMIME::Base64 -e 'print encode_base64("larrylaffer\0larrylaffer\0kensentme");' ... r you want to authenticate at: E.g. smtp.goneo.de myauthaccount:secretpassword smtp.1und1.de myauthaccount:secretpassword After this you have to has
- tipps
- \\ === Mails aus Mailqueue löschen === alle Mails des Benutzers station7@example.com aus der Mailqueue löschen: <code console> mail:~# mailq | tail -n +2 | grep -v '^ *(' | awk 'BEGIN { RS = "... m") print $1 }' | tr -d '*!' | postsuper -d - </code> \\ Mailqueues komplett leeren: <code console> ma
- ldap
- fix/private/station7_key.pem #tls_random_file = dev:/dev/urandom tls_cipher_suite = ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv3:+EXP version= 3 bin... _filter = (&(objectClass=gosaMailAccount)(gosaMailDeliveryMode=[*L*])(|(mail=%s)(gosaMailAlternateAddress=%s))) result_attribute= uid lookup_wildcards