Hi,
When an email is sent from one MailServer to Another there are several SMTP
transaction before the actual data is sent like
HELO
MAIL FROM
RCPT TO
DATA
is it the same when an email is send locally (to a user within the same
server)?
regards
sufian
Stefan G. Weichinger put forth on 12/8/2010 5:55 PM:
> Am 09.12.2010 00:53, schrieb Stefan G. Weichinger:
>
>> * is it really making greylisting useless? I use postgrey successfully
>
> small correction: on my own servers I run policyd for greylisting, not
> postgrey ... ;) just to be correct, an
Stefan G. Weichinger put forth on 12/8/2010 5:53 PM:
> Am 08.12.2010 07:52, schrieb Stan Hoeppner:
>> I just added installation/usage instructions to the top of the file
>> yesterday. As mouss stated, you'll see an entry in your mail log file
>> with detailed optional text, usually identifying the
Noel Jones put forth on 12/8/2010 9:22 PM:
> On 12/8/2010 7:07 PM, Stan Hoeppner wrote:
>
>> While discussing restrictions in main.cf only, and specifically order
>> processing, it would actually be better if you pasted main.cf snippets
>> instead of postconf -n snippets, contrary to the list guid
On Wed, Dec 08, 2010 at 06:16:00PM -0800, cmallon wrote:
The subject of your message is misleading and unfortunate. Postfix
behaves exactly as configured.
> smtpd_recipient_restrictions =
> reject_unauth_destination,
You only accept mail for domains listed in mydestination,
Paul Cartwright put forth on 12/8/2010 8:01 PM:
> On 12/08/2010 08:07 PM, Stan Hoeppner wrote:
>> As a general rule for smtpd_foo_restrictions:
>>
>> 1. inbuilt Postfix checks are fastest (eg. reject_non_fqdn_sender)
>> 2. local table lookups are 2nd fastest (eg. hash, cidr, pcre)
>> 3. policy s
On 12/8/2010 8:01 PM, Paul Cartwright wrote:
putting each item on a line by itself, even with the comma at the end
causes postfix to give errors on reloading.
here is what it looks like now:
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination,
c
On 12/8/2010 7:07 PM, Stan Hoeppner wrote:
While discussing restrictions in main.cf only, and specifically order
processing, it would actually be better if you pasted main.cf snippets
instead of postconf -n snippets, contrary to the list guidelines.
Nonsense. Always use "postconf -n" except
Hi,
I need help with one of my postfix servers and the set up is complicated. We
host this server for one of our clients and they generate a lot of mail. This
server receives mail from internal applications via the load balancer and never
receives mail from external users.
We do use domain
On 12/08/2010 08:07 PM, Stan Hoeppner wrote:
> As a general rule for smtpd_foo_restrictions:
>
> 1. inbuilt Postfix checks are fastest (eg. reject_non_fqdn_sender)
> 2. local table lookups are 2nd fastest (eg. hash, cidr, pcre)
> 3. policy servers can be fast or not so fast, depending on what th
Jack put forth on 12/8/2010 1:30 PM:
> FYI I have done this CIDR blocking for years at the firewall level ( people
> on the list harassed me about it) with minimal false positives but still
> enough to be a pain.
>
> I have lists from Turkey, Russia and other countries as well, but using the
> fir
Paul Cartwright put forth on 12/8/2010 8:21 AM:
> I didn't realize they were order specific..
> it now reads:
> smtpd_recipient_restrictions = permit_mynetworks
> permit_sasl_authenticated, reject_unauth_destination check_client_access
> pcre:/etc/postfix/fqrdns.pcre, reject_rbl_client dnsbl.sorbs
Am 09.12.2010 00:53, schrieb Stefan G. Weichinger:
> * is it really making greylisting useless? I use postgrey successfully
small correction: on my own servers I run policyd for greylisting, not
postgrey ... ;) just to be correct, and maybe there are specific issues
with policyd vs. postgrey ...
Am 08.12.2010 07:52, schrieb Stan Hoeppner:
> I just added installation/usage instructions to the top of the file
> yesterday. As mouss stated, you'll see an entry in your mail log file
> with detailed optional text, usually identifying the ISP by name.
> Pflogsumm or logwatch can help you easily
On Wed, 2010-12-08 at 10:09:42 +0100, Per Jessen wrote:
> Is there a way of specifying the bounce/null address in an
> smtp_sasl_password_maps table ? I've tried using '<>', but that didn't
> seem to work.
Improve your problem report and try again:
http://www.postfix.org/DEBUG_README.html#mai
On 12/8/10 1:09 PM, VALOIS, Pascal wrote:
Hello,
does anyone know how to configure postfix to add an automatic footnote
at mail send by postfix for a specific virtual domain ?
This is A. not an MTA's job, and B. will break functionality like PGP
signing.
Configure a signature in your MUA.
-
On 2010-12-08 3:21 PM, Paul Cartwright wrote:
> I'm still getting LOTS of emails in thunderbird that have the "junk
> status" flame turned on.
Thunderbirds 'Junk' controls are client side - ie, totally separate from
server-side spam stuff... and they do not add anything to an emails
headers...
If
Sufian Hameed:
> i am sorry i made a mistake while asking first time there is no server2.
>
> I have configured postfix on one machine, lets say "*server1.loc*". when i
> send email from *us...@server1.loc* to *us...@server1.loc* it is
> send locally with relay=local.
>
> What i want i
i am sorry i made a mistake while asking first time there is no server2.
I have configured postfix on one machine, lets say "*server1.loc*". when i
send email from *us...@server1.loc* to *us...@server1.loc* it is
send locally with relay=local.
What i want is that the local emails from
Sufian Hameed:
> Hi,
>
> I have configured postfix on one machine, lets say "*server1.loc*". when i
> send email from us...@server1.loc to us...@server2.loc it is send
> locally with relay=local.
>
> What i want is that the local emails from the server should also pass
> (enter) throug
Hi,
I have configured postfix on one machine, lets say "*server1.loc*". when i
send email from us...@server1.loc to us...@server2.loc it is send
locally with relay=local.
What i want is that the local emails from the server should also pass
(enter) through smtp port. and pass through s
> From: owner-postfix-us...@postfix.org [mailto:owner-postfix-
> us...@postfix.org] On Behalf Of Pavel Dimow
>
> I know this is very bad, but I will need this only temporally.
> Basically I need to forward email to one address depending on the
> sender and recipient address
> but still original re
On 12/08/2010 02:30 PM, Jack wrote:
> I have lists from Turkey, Russia and other countries as well, but
> using the
> firewall method was rough when people didn't get a rejection so what I did
> is I converted to postfix CIDR and use fail2ban to monitor the log. If I
> bounce the same IP 4 times w
On 2010-12-08 9:21 AM, Paul Cartwright wrote:
> I didn't realize they were order specific..
> it now reads:
> smtpd_recipient_restrictions = permit_mynetworks
> permit_sasl_authenticated, reject_unauth_destination check_client_access
> pcre:/etc/postfix/fqrdns.pcre, reject_rbl_client dnsbl.sorbs.ne
FYI I have done this CIDR blocking for years at the firewall level ( people
on the list harassed me about it) with minimal false positives but still
enough to be a pain.
I have lists from Turkey, Russia and other countries as well, but using the
firewall method was rough when people didn't get a r
On Wed, Dec 08, 2010 at 11:45:25AM -0500, Zhou, Yan wrote:
> > There are two ways to secure a protocol with SSL/TLS.
> >
> > - Encapsulate the entire protocol in SSL/TLS. A "secure" port is
> > known for the SSL-encapsulated protocol, the client connects to
> > the secure port and im
> -Original Message-
> From: owner-postfix-us...@postfix.org [mailto:owner-postfix-
> us...@postfix.org] On Behalf Of Victor Duchovni
> Sent: Wednesday, December 08, 2010 11:29 AM
> To: postfix-users@postfix.org
> Subject: Re: tls/ssl or starttls, why different port#?
>
> On Wed, Dec 08,
On Wed, Dec 08, 2010 at 11:03:10AM -0500, Zhou, Yan wrote:
> Why is that? Which one should I use: starttls or tls/ssl for secure
> connections?
There are two ways to secure a protocol with SSL/TLS.
- Encapsulate the entire protocol in SSL/TLS. A "secure" port is
known for the SSL-encapsu
Hi there,
Even after reading documentation, I am unclear on these two options:
tls/ssl or starttls. And what does it mean as to port# that client
should use to connect to?
The confusion comes when I set up a mail client (e.g., Thunderbird). I
see these two options for both incoming and outgoing
Hi,
I know this is very bad, but I will need this only temporally.
Basically I need to forward email to one address depending on the
sender and recipient address
but still original recipient should receive email. I think that this
is maybe impossible using header checks or I am wrong?
For example
On 12/08/2010 01:52 AM, Stan Hoeppner wrote:
>> > this is what I added:
>> > smtpd_recipient_restrictions = permit_mynetworks
>> > permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client
>> > dnsbl.sorbs.net, reject_rbl_client zen.spamhaus.org, reject_rhsbl_sender
>> > dbl.spamhaus.
On 12/08/2010 02:00 AM, Stan Hoeppner wrote:
> To IP block all of China:
>
> wget http://ipdeny.com/ipblocks/data/countries/cn.zone
>
> sed 's/$/ REJECT/g' cn.zone > /etc/postfix/china.cidr
>
> smtpd_recipient_restrictions
> ...
> check_client_access cidr:/etc/postfix/china.cidr
>
On Tue, 07 Dec 2010 17:10:45 -0500
Paul Cartwright wrote:
> On 12/07/2010 04:48 PM, Steffan A. Cline wrote:
> > CIDR blocking all of China with an auto whitelist for those that
> > you email directly?
> I don't know anyone in China, I know someone who travels there, but he
> has a Bellsouth addre
Hello,
does anyone know how to configure postfix to add an automatic footnote
at mail send by postfix for a specific virtual domain ?
does anyone have a tutorial ?
--
Pascal Valois
Service Informatique
Pôle Universitaire Leonard de Vinci
> > amavisd-new/spamassassin/spamassassin-fuzzyocr/clamav. Would
> > it behoove me to run Postgrey, too?
You could consider using OpenBSD's spamd - i find it works well for me.
jamie
Ralf Hildebrandt wrote:
> * Per Jessen :
>> Is there a way of specifying the bounce/null address in an
>> smtp_sasl_password_maps table ? I've tried using '<>', but that
>> didn't seem to work.
>
> Usually the smtpd_null_access_lookup_key should work for that (which
> is "<>" by default).
>
Yes
* Per Jessen :
> Is there a way of specifying the bounce/null address in an
> smtp_sasl_password_maps table ? I've tried using '<>', but that didn't
> seem to work.
Usually the smtpd_null_access_lookup_key should work for that (which
is "<>" by default).
--
Ralf Hildebrandt
Geschäftsbereich I
(resending with appropriate subject)
Is there a way of specifying the bounce/null address in an
smtp_sasl_password_maps table ? I've tried using '<>', but that didn't
seem to work.
thanks
Per Jessen, Zürich
Is there a way of specifying the bounce/null address in an
smtp_sasl_password_maps table ? I've tried using '<>', but that didn't
seem to work.
thanks
Per Jessen, Zürich
39 matches
Mail list logo