Describe your package here Describe your package requirements here Currently there are no FAQ items provided. postfixacl 1.0 Services: Postfix relay and antispam /usr/local/pkg/postfix.inc Postfix Antispam and mail Relay Configure Postfix Forwarder
Services
pkg_edit.php?xml=postfix.xml&id=0
General /pkg_edit.php?xml=postfix.xml&id=0 Domains /pkg_edit.php?xml=postfix_domains.xml&id=0 Recipients /pkg_edit.php?xml=postfix_recipients.xml&id=0 Access Lists /pkg_edit.php?xml=postfix_acl.xml&id=0 Antispam /pkg_edit.php?xml=postfix_antispam.xml&id=0 Sync /pkg_edit.php?xml=postfix_sync.xml&id=0 View config /postfix_view_config.php Search mail /postfix_search.php Queue /postfix_queue.php About /postfix_about.php Filters while receiving mail listtopic Header header_maps PCRE filters that are applied to initial message headers(except for the headers that are processed with mime_header_checks Hint:
/^Subject:.*(viagra|cialis|levitra|day price):/ REJECT
/^From:.*spammer@myspam.net/ REJECT
/^From:.*@mytrustdomain OK
See http://www.postfix.org/header_checks.5.html for more help]]>
textarea 80 15 base64
Helo helo_maps PCRE filters that are applied to initial message helo info. Hint:
/^tmpstr.*/ REJECT
/^myserver.local/ REJECT external server with local domain info
/^trusted_network.local/ DUNNO trusted remote misconfigured server
See http://www.postfix.org/postconf.5.html#smtpd_helo_restrictions for more help]]>
textarea 80 15 base64
Sender sender_access HASH filters that implements whitelisting and blacklisting of full or partial email addresses and domains as specified in the MAIL FROM field :
myfriend@example.com DUNNO
junk@spam.com REJECT
marketing@ REJECT
theboss@ DUNNO
deals.marketing.com REJECT
somedomain.com DUNNO

See http://www.postfix.org/postconf.5.html#smtpd_sender_restrictions for more help
Note: a result of "OK" in this field is not allowed/wanted for safety reasons(it may accept forged senders as it will not do other spam checks). Instead, use DUNNO in order to exclude specific hosts from blacklists.]]>
textarea 80 15 base64
MIME mime_maps PCRE filters
that are applied to MIME related message headers only. Hint:
/^name=[^>]*\.(com|vbs|js|jse|exe|bat|cmd|vxd|scr|hlp|pif|shs|ini|dll)/ REJECT W do not allow files of type "$3" because of security concerns - "$2" caused the block.
/^Content-(Disposition|Type):\s+.+?(?:file)?name="?.+?\.(386|ad[ept]|drv|em(ai)?l|ex[_e]|xms|\{[\da-f]{8}(?:-[\da-f]{4}){3}-[\da-f]{12}\})\b/ REJECT ".$2" file attachment types not allowed]]> textarea 80 15 base64 body body_maps PCRE filters that are applied to all other content, including multi-part message boundaries. Hint:
# First skip over base 64 encoded text to save CPU cycles.
~^[[:alnum:]+/]{60,}$~ OK]]>
textarea 80 15 base64
Client Access List listtopic MyNetworks mynetworks Paste the list of "trusted" SMTP clients that have more privileges than "strangers" one per line.
In particular, "trusted" SMTP clients are allowed to relay mail through Postfix. See the smtpd_recipient_restrictions parameter description in the postconf(5) manual.Hint:
192.168.0.3
192.168.1.0/24]]>
textarea 60 10 base64
CIDR cal_cidr This list is used by postfix/postscreen to check who has access or not to this relay. Hint:
192.168.3.2 OK
spammer.junkdomain.com REJECT]]>
textarea 60 10 base64
PCRE cal_pcre This list is used by postfix to check who has access or not to this relay.Hint:
/.*\.dsl\..*/ REJECT DSLs not allowed
/.*\.adsl\..*/ REJECT DSLs not allowed]]>
textarea 70 10 base64
postfix_php_install_command(); postfix_php_deinstall_command(); postfix_validate_input($_POST, $input_errors); sync_package_postfix();