Postfix: Difference between revisions

From DWIKI
Line 56: Line 56:
*http://www.akadia.com/services/postfix_spamassassin.html
*http://www.akadia.com/services/postfix_spamassassin.html
*[http://www.freesoftwaremagazine.com/articles/focus_spam_postfix/ Filtering spam with Postfix]
*[http://www.freesoftwaremagazine.com/articles/focus_spam_postfix/ Filtering spam with Postfix]
*[http://www.malgouyres.fr/linux/spamass-milter_postfix_en.html Postfix and spamass-milter]


==ldap and aliases==
==ldap and aliases==

Revision as of 14:01, 24 February 2011

Docs

Postfix and smtp auth/sasl


Postfix and Network Solutions certificates

#The private key you created together with privkey.csr, readable for root only!
smtpd_tls_key_file = privkey.pem
#the certificate you received from NS
smtpd_tls_cert_file = /etc/ssl/MY.HOST.COM.crt
#NetworkSolutions_CA.crt and UTNAddTrustServer_CA.crt combined in a single file
smtpd_tls_CAfile = /etc/postfix/intermediate.pem

Postfix and LDAP

Spam filtering

ldap and aliases



man ldap_table
man maildirquota

Notes

  • postconf
  • postsuper

FAQ

queue

Clean the postfix queue

mailq | grep ^[A-F0-9]| awk '{ print $1 }'|  while read i;do postsuper -d  ${i};done

View message in queue

postcat

Delete message from queue

postsuper -d 

Postfix as secondary MX

relay_domains = foo.com, bar.com
relay_recipient_maps =
          hash:/etc/postfix/relay_recipients


milter-reject 4.7.0 DNS timeout

Most likely caused by sid-filter, aka milter-sid, aka sid-milter. Try adding "-D" to the rc.conf or defaults or whatever file starting it.