Fulltext results:
- 13 CentOS6メール設定
- tp_tls_security_level = may ## postgrey smtpd_recipient_restrictions = permit_mynetworks perm... icated reject_unauth_destination check_recipient_access hash:$config_directory/whitelist_recipient check_client_access hash:$config_directo... icated reject_unauth_destination check_recipient_access hash:$config_directory/whitelist_recip
- 03 Postfix + Postgrey
- ===== <code> # vi /etc/postfix/main.cf smtpd_recipient_restrictions = permit_mynetworks perm... ject_unauth_destination --追加(ここから)-- check_recipient_access hash:$config_directory/whitelist_recipient check_client_access hash:$config_directo... icated reject_unauth_destination check_recipient_access hash:$config_directory/whitelist_recip
- 02 Postfix + amavisd + clamav
- ame_re = new_RE( ### BLOCKED ANYWHERE # qr'^UNDECIPHERABLE$', # is or contains any undecipherable components qr'^\.(exe-ms|dll)$', #... - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrict
- Postfix DovecotでPOP before SMTP
- 56 <color red>**#**</color> 'Login: .*? (?:\[|rip=)[:f]*(\d+\.\d+\.\d+\.\d+)[],]'; \\ 257 <color re... olor red>**#**</color> 'Disconnected.*? (?:\[|rip=)[:f]*(\d+\.\d+\.\d+\.\d+)[],]'; \\ \\ 353 <colo... orange> # vi /etc/postfix/main.cf \\ \\ smtpd_recipient_restrictions = \\ permit_mynetworks,reject_non_fqdn_recipient, \\ check_client_access hash:/etc/postfix/p
- 11 telnetでSMTP
- ytes and written 319 bytes --- New, TLSv1/SSLv3, Cipher is DHE-RSA-AES256-SHA Server public key is 102... ion: NONE SSL-Session: Protocol : TLSv1 Cipher : DHE-RSA-AES256-SHA Session-ID: 2FC209... 5C8802B8F5F698 Key-Arg : None Krb5 Principal: None Start Time: 1470296089 Timeout ... BITMIME 250-STARTTLS 250-ENHANCEDSTATUSCODES 250-PIPELINING 250-CHUNKING 250 SMTPUTF8 250 2.1.0 OK cn1
- Postfix Virtual Dovecot
- .$mydomain, localhost, $mydomain unknown_local_recipient_reject_code = 550 mynetworks = 127.0.0.0/8 al... , reject_unknown_sender_domain, permit smtpd_recipient_restrictions = permit_mynetworks, permit_... /etc/postfix/pop-before-smtp, reject_unlisted_recipient, reject_non_fqdn_recipient, reject_unauth_destination virtual_alias_maps= hash:/etc/postfix/vi
- 04 Postfix+MySQL+Postfix AdminでバーチャルSMTPサーバの構築
- ceforge.net/VDA/postfix-2.3.3-vda.patch.gz # gunzip postfix-2.3.3-vda.patch.gz # wget http://k2net.h... smtpd_sasl_local_domain = $myhostname smtpd_recipient_restrictions = permit_mynetworks pe
- 05 Postfix log解析
- ostfix-pflogsumm </code> いつの間にか「postfix-perl-scripts」に名前が変わっていた。(^^; <code> # yum install postfix-perl-scripts </code> ===== スクリプト作成 ===== <code> # vi pflog
- 17 メールログのログローテート
- daily rotate 30 ifempty sharedscripts postrotate /bin/kill -HUP `cat /var... ar/run/rsyslogd.pid 2> /dev/null` 2> /dev/null || true endscript } </code> {{tag>mail logrotate}}
- Dovecot 2.2 upgrade
- notifempty compress delaycompress sharedscripts postrotate doveadm log reopen endscript } </code> {{tag>dovecot mail}}
- Postfix - OP25B環境でFQDNを持たないホストからメールを投げる方法(SMTPリレー)
- el=may」が良いかも</color> smtpd_tls_security_level=encript だとTLSを強制。 smtpd_tls_security_level=may だとTLSが使える... elay.hogehoge.com[xxx.xxx.72.82]:587: TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits) </code>
- 06 Postfix + Virtual Domain でprocmail
- = master.cf ==== 下記を追加 procmail unix - n n - - pipe flags=R user=mail argv=/usr/bin/procmail -t
- コマンドラインからメール
- ====== コマンドラインからメール ====== [[http://fl8.jp/script/mb_encode_mieheader.php|メール件名のエンコード]] <code consol