alias_maps = $alias_database
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
default_destination_concurrency_limit = 20
inet_interfaces = all
local_destination_concurrency_limit = 2
local_transport = local
mailbox_size_limit = 0
message_size_limit = 52428800
mydestination = $myhostname, $mydomain, localhost.$myhostname, localhos t.$mydomain, localhost
mydomain = s1.bestmail.ws
myhostname = s1.bestmail.ws
mynetworks = 127.0.0.0/8
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, r eject_unknown_client_hostname
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticate d, reject_unauth_destination, reject_unauth_pipelining, reject_n on_fqdn_recipient
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, p ermit_sasl_authenticated, reject_unknown_helo_hostname, reject_unknown_r ecipient_domain, reject_unknown_sender_domain
smtpd_tls_CAfile = /etc/postfix/certs/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/certs/smtpd.crt
smtpd_tls_key_file = /etc/postfix/certs/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/customers/mail/
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_uid_maps = static:2000
smtpd_tls_CAfile = /etc/postfix/certs/cacert.pem
smtpd_tls_cert_file = /etc/postfix/certs/smtpd.crt
smtpd_tls_key_file = /etc/postfix/certs/smtpd.key
ls /etc/postfix/certs/
smtps ist also auskomemntiert. Soll ich das "#" wegenehmen?#smtps inet n - - - - smtpd
smtps ist also auskomemntiert. Soll ich das "#" wegenehmen?
smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes
# -o smtpd_sasl_auth_enable=yes
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
smtps inet n - - - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
-o milter_macro_daemon_name=ORIGINATING
220 s1.bestmail.ws ESMTP Postfix (Debian/GNU)
EHLO bestmail.ws ESMTP
250-s1.bestmail.ws
250-SIZE 52428800
250-VRFY
250-AUTH CRAM-MD5 DIGEST-MD5 LOGIN PLAIN
250 DSN
implizit via Port 465 (deprecated, nicht empfohlen
smtps inet n - - - - smtpd
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject
# -o milter_macro_daemon_name=ORIGINATING
Originally, in early 1997, the Internet Assigned Numbers Authority registered 465 for SMTPS.[1] By the end of 1998, this was revoked when STARTTLS had been specified.[2
=>http://en.wikipedia.org/wiki/SMTPSEven in 2012, there are still services that continue to offer the deprecated SMTPS interface on port 465 in addition to (or instead of!) the RFC-compliant message submission interface on the port 587 defined by RFC 6409
Hast Du sie einmal "für immer" akzeptiert? - Dann wird die Frage nicht mehr gestellt in Zukunft und die zertifikate akzeptiert. Ich nutze "kmail" meiner KDE-Installation auf meinem Home-System, habe die zertifikate NICHT dauerhaft akzeptiert, werde bei jeder Session einmal gefragt, ob ich akzeptieren möchte und mir wird das Zertifikat gezeigt.zakazak said:Normalerweise sollte mich thunderbird auch fragen ob ich den zertifikate von meinem mailserver vertrauen möchte?
Nein. Port-25 gilt für einkommende Emails ohne Authentifizierung (also Emaisl welche du empfängst) während 587 ausschliesslich mit Zugangsdaten zu verwenden ist.Port 25 - wenn ich 587 aktiviere, soll ich 25 schließen? Also ändern oder hinzufügen?
Exchange-Postfächer sind für mobile Geräte um einiges besser geeignet; nicht nur dass sie Nachrichten pushen können sondern der Fakt dass nicht alle X Minuten eine Verbindung geöffnet werden muss und somit der Modem länger und öfter im RRC State 'idle' (aka: Fast dormancy) hängen kann. (Ausser das Smartphone kommt mit IMAP-idle klar was aber leider äusserst selten ist)Ist ein relativ neues HTC, mit dem ich den Mailserver auf Mails prüfe.
Always Encrypted Port (Wrapper Mode)
TLS is sometimes used in the non-standard "wrapper" mode where a server always uses TLS instead of announcing STARTTLS support and waiting for remote SMTP clients to request TLS service. Some clients, namely Outlook (Express), prefer the "wrapper" mode.
To enable wrapper mode on the standard SMTPS port 465, add the following to /etc/postfix/master.cf:
smtps inet n - n - - smtpd
[B]-o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes[/B]
[B][U]Quelle:[/U][/B] http://wiki.gentoo.org/wiki/Complete_Virtual_Mail_Server/Postfix_additions
---Submission---
Introduction to submission
Mail submission is often incorrectly done on port 25 of the Mail Transfer Aagent (MTA). Mail should actually be submitted on port 587 to the Mail Submission Agent (MSA). Postfix is both an MTA and MSA. There are numerous advantages to having mail deliverd to the MSA by the client as can be seen on wikipedia. The most important however, is that nomadic users, can send e-mail even when port 25 is being blocked by a firewall, as port 587 tends to be more open. Also when only letting authenticated users send e-mail, they could even bypass the spam filter for their outgoing messages.
Configuration:
The submissionb port is enabled in postfix's master.cf it is commented by default including its options.
File/etc/postfix/master.cf Mail submission by postfix
Code:submission inet n - n - - smtpd -o smtpd_tls_security_level=may -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject
After restarting postfix, this lets the client know, there is STARTTLS availablity, but it is not required (set this to smtpd_tls_security_level=encrypt to enforce encryption) and rejects all mail, except for authenticated users.
Code:root # /etc/init.d/postfix restart
Note: Additional options can be set and and overridden if so desired.
Testing: Testing should be done by a mail client, and using port 587 for the smtp server port.
We use essential cookies to make this site work, and optional cookies to enhance your experience.