Suche
Unten sind die Ergebnisse Ihrer Suche gelistet.
Volltextergebnisse:
- relayhost
- ostfix sends mail** to another mailserver \\ ** used Ports:** 10023/tcp: postgrey 10024/tcp: ama... e_database = sdbm:/etc/postfix/smtp_scache smtp_use_tls = no smtpd_banner = $myhostname ESMTP $mail... database = sdbm:/etc/postfix/smtpd_scache smtpd_use_tls = no strict_8bitmime = no strict_rfc821_e... d=yes # -o disable_dns_lookups=yes # -o max_use=20 lmtp-amavis unix - - n -
- sasl
- ntication and **S**ecurity **L**ayer (SASL) is to use the **P**luggable **A**uthentication **M**odules (PAM), since it can use diffrent authentication sources like ldap or /etc... rt: saslauthd # # Authentication mechanism to use by saslauthd. # See man 8 saslauthd for availab... dap_filter_mode: yes ldap_filter: uid=%u ldap_use_sasl: no ldap_bind_dn: cn=ldapadmin,dc=example,
- postfix_secure
- se.png}} === Postfix with TLS and SSL (smtps) === Use a portscanner like "nmap": station7:/etc/init.d... l= 7 smtp_tls_note_starttls_offer= yes #smtpd_use_tls = no smtpd_use_tls = yes smtp_use_tls = no smtpd_tls_auth_only = no tls_daemon_random_source= dev:/dev/urandom
- ssh-smtp-tunnel
- # need to modify the `$remote_ip` value. $remote_user = "REMOTE-USER"; $remote_host = "REMOTE-HOST"; $remote_port = "25"; $remote_ip = "127.0.0.1"; ## M... or if you need to start the tunnel as a non-root user, as ## OpenSSH only allows root users to start tunnels to low-numbered ## "privileged ports." If this
- smtp-authentication
- permit_sasl_authenticated == Testing == Code the username "larrylaffer" with the password "kensentme" ... ' bGFycnlsYWZmZXIAbGFycnlsYWZmZXIAa2Vuc2VudG1l Use the base64-output for a telnet session at port 25... d: postmap /etc/postfix/sasl_passwd \\ Also an useful guide is (in German): http://www.contentschmie
- config
- rwardingAddress,mail # SSL/TLS config smtp_use_tls = yes smtpd_use_tls = yes smtp_tls_note_starttls = yes smtpd_tls_key_file = /etc/postfix/ssl