Everything you ever wanted to know about Postfix TLS Support. When I finally get around to doing that reading I’d also like to checkout what Ubuntu has to say about Postfix.
Category Archives: Sys Admin
Postfix Performance Tuning
Found this article on Postfix Performance Tuning today. I’d like to find some time to read the whole thing.
Mailman Site Administrator Documentation
I found the Site Administrator Documentation for Mailman. In it I found the /usr/lib/mailman/bin/mmsitepass command which can reset the site password.
Mailman fix_url.py
Reading Why aren’t my mm_cfg.py settings for DEFAULT_URL_PATTERN, DEFAULT_URL_HOST and DEFAULT_EMAIL_HOST effective? tells of /usr/lib/mailman/bin/fix_url.py which can be run on a single list like this:
bin/withlist -l -r fix_url[fix_url options]
Or run on all lists like this:
bin/withlist -l -a -r fix_url -- [fix_url options]
Invoke fix_url.py by itself to get its help text:
jj5@sixsigma:/$ /usr/lib/mailman/bin/fix_url.py Reset a list's web_page_url attribute to the default setting. This script is intended to be run as a bin/withlist script, i.e. % bin/withlist -l -r fix_url listname [options] Options: -u urlhost --urlhost=urlhost Look up urlhost in the virtual host table and set the web_page_url and host_name attributes of the list to the values found. This essentially moves the list from one virtual domain to another. Without this option, the default web_page_url and host_name values are used. -v / --verbose Print what the script is doing. If run standalone, it prints this help text and exits.
So, for example:
root@sixsigma:/var/lib/mailman# vim /etc/mailman/mm_cfg.py root@sixsigma:/var/lib/mailman# bin/withlist -l -a -r fix_url -- -v Importing fix_url... Running fix_url.fix_url()... Loading list bizdev (locked) Setting web_page_url to: https://intranet.blackbrick.com/cgi-bin/mailman/ Setting host_name to: blackbrick.com Saving list Loading list mailman (locked) Setting web_page_url to: https://intranet.blackbrick.com/cgi-bin/mailman/ Setting host_name to: blackbrick.com Saving list Finalizing
Mailman FAQ
On my list of things to do is reading the whole of the Mailman FAQ.
Slicehost DataCenter migration for St. Louis (STL) to Chicago (ORD)
Tonight I’m migration ProgClub and Blackbrick’s Slicehost slices from the St. Louis DataCenter to the Chicago DataCenter. I had to do a little prep work on charity, hope and honesty. Since that’s been done I’ve kicked off the migrations in the web-based Slice Manager, and at the moment I’m waiting for the migration operations to happen as they’re presently queued. There was some articles from Slicehost about the migration process which I read: Migration to Rackspace Cloud: [Sticky] St. Louis (STL) to Chicago (ORD) Migration Instructions and STL to ORD Migration Best Practices.
Benefits of Generic Domains
Read this article, Benefits of Generic Domains, the other day. It makes the case for owning generic domain names.
ProgClub FTP Server
On my list of things to do is setting up an FTP server for ProgClub. Not a huge priority for me, but would be nice to have that in place.
ProgClub wiki sign-up needs information about registration
On my TODO list is to fix up the ProgClub wiki Log in / create account page so that there is some red text telling the user to go through the registration process if they want to sign up for the club.
Postfix smtps configuration
I found some information on configuring Postfix to provide SMTPS (SSL/TLS) services on CentOS 5.1 Server Setup: LAMP, Email, DNS, FTP, ISPConfig (a.k.a. The Perfect Server) – Page 5 and Getting Postfix to run SMTPS on port 465.
The first article suggests main.cf configuration settings such as:
postconf -e 'smtpd_sasl_local_domain =' postconf -e 'smtpd_sasl_auth_enable = yes' postconf -e 'smtpd_sasl_security_options = noanonymous' postconf -e 'broken_sasl_auth_clients = yes' postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination' postconf -e 'inet_interfaces = all' postconf -e 'mynetworks = 127.0.0.0/8' postconf -e 'smtpd_tls_auth_only = no' postconf -e 'smtp_use_tls = yes' postconf -e 'smtpd_use_tls = yes' postconf -e 'smtp_tls_note_starttls_offer = yes' postconf -e 'smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key' postconf -e 'smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt' postconf -e 'smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem' postconf -e 'smtpd_tls_loglevel = 1' postconf -e 'smtpd_tls_received_header = yes' postconf -e 'smtpd_tls_session_cache_timeout = 3600s' postconf -e 'tls_random_source = dev:/dev/urandom' postconf -e 'myhostname = server1.example.com'
And the second article tells how to modify master.cf to enable SMTPS:
smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject