> On 10 Jan 2020, at 19:01, Bill Cole
> wrote:
>
> On 10 Jan 2020, at 12:28, Gerben Wierda wrote:
>
>> postfix is started during boot on my macOS system. This fails with:
>>
>> Jan 10 18:00:08 mail postfix/master[488]: fatal: bind 0.0.0.0 port 25:
>> Address already in use
>> Jan 10 18:00:
Gerben Wierda:
> postfix is started during boot on my macOS system. This fails with:
>
> Jan 10 18:00:08 mail postfix/master[488]: fatal: bind 0.0.0.0 port 25:
> Address already in use
> Jan 10 18:00:10 mail /postfix-script[511]: fatal: mail system startup failed
On most UNIX(like) system this m
On 10 Jan 2020, at 12:28, Gerben Wierda wrote:
postfix is started during boot on my macOS system. This fails with:
Jan 10 18:00:08 mail postfix/master[488]: fatal: bind 0.0.0.0 port 25:
Address already in use
Jan 10 18:00:10 mail /postfix-script[511]: fatal: mail system startup
failed
but w
postfix is started during boot on my macOS system. This fails with:
Jan 10 18:00:08 mail postfix/master[488]: fatal: bind 0.0.0.0 port 25: Address
already in use
Jan 10 18:00:10 mail /postfix-script[511]: fatal: mail system startup failed
but when I shortly thereafter launch it it just starts fi
On Fri, 10 Jan 2020 at 15:53, Matus UHLAR - fantomas wrote:
>
> >> On 10.01.20 12:42, Simon B wrote:
> >> >For as long as I can I remember, I have blocked connections purporting
> >> >to be my own domain/IP address using a postmapped file called
> >> >helo_checks.
> >> >
> >> >This is checked AFTE
On 10.01.20 12:42, Simon B wrote:
>For as long as I can I remember, I have blocked connections purporting
>to be my own domain/IP address using a postmapped file called
>helo_checks.
>
>This is checked AFTER permit_sasl_authenticated.
>
>smtpd_recipient_restrictions =
>reject_non_fqdn_sender,
>rej
On Fri, 10 Jan 2020 at 13:39, Matus UHLAR - fantomas wrote:
>
> On 10.01.20 12:42, Simon B wrote:
> >For as long as I can I remember, I have blocked connections purporting
> >to be my own domain/IP address using a postmapped file called
> >helo_checks.
> >
> >This is checked AFTER permit_sasl_auth
On 10.01.20 12:42, Simon B wrote:
For as long as I can I remember, I have blocked connections purporting
to be my own domain/IP address using a postmapped file called
helo_checks.
This is checked AFTER permit_sasl_authenticated.
smtpd_recipient_restrictions =
reject_non_fqdn_sender,
reject_non_
Patrick Ben Koetter:
> However it doesn't work and I'm trying to understand why. What kind of
> reply/return code does Postfix (or libmilter) need from the milter to let it
> 'accept' the message in question?
NONE.
milter_default_action specifies an action in the case
that Postfix has No Milter R
Hallo,
For as long as I can I remember, I have blocked connections purporting
to be my own domain/IP address using a postmapped file called
helo_checks.
This is checked AFTER permit_sasl_authenticated.
smtpd_recipient_restrictions =
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
permit_sasl_
On 1/9/20 5:12 PM, kris_h wrote:
> We distribute the more dynamic tables - e.g. cidr-tables with self-harvested
> current spammer's IPs - actually by simply distributing those files with
> rsync.
> [..]
> I searching for pros/cons for:
postfix supports LDAP lookups out-of-the-box.
Is using LDAP
We've run into a problem with a MILTER, which Postfix is supposed to ignore in
case of problems. To do so we've configured Postfix to use
milter_default_action = accept, when it communicates with the milter, like
this:
mymilter = {
inet:127.0.0.1:6677,
connect_timeout=10s,
default_acti
12 matches
Mail list logo