thanks for the reply
then i have to check in the cyrus-sasl side
Le 24/10/2023 à 19:01, Viktor Dukhovni via Postfix-users a écrit :
On Tue, Oct 24, 2023 at 12:52:37PM +0200, Paul Menzel via Postfix-users wrote:
Jozsef Kadlecsik submitted a patch, and it was accepted and is going to be
availab
Hi
i m using on my server postfix-3.5.8 and cyrus-sasl-2.1.27
I m using fail2ban too to prevent brute force attack.
my problem is that when a connection failed because of wrong password i
don't know what account is targeted
the line is
Oct 5 11:07:52 hermes postfix/smtpd[277411]: warning:
Syslog can drop the logs under heavy load. Look for these logs to confirm:
xxx messages lost due to rate-limiting
Add to rsyslog.conf to disable rate limiting (assuming your using imjournal):
$imjournalRatelimitInterval 0
$imjournalRatelimitBurst 0
Eric
ing the
messages
b) adjust the timeout before postfix stops queueing messages
Thanks,
Eric Wilkison
. However being a political
battle I need to make sure I understand the ramifications should logic not
prevail.
Eric
Wietse Venema previously_wrote on Mon-28-Mar 22 12:00AM
> external name "Postfix". "post" was a different word for "mail",
> and "fix" was for Sendmail, the inspiration for my efforts.
It is a much cooler sounding name now that its decoded.
But in retrospect the meaning is pretty obvious 🤦
I'm trying to write a simple header_check rule and seeing inconsistent results
between testing with "postmap -q" and postfix processing an incoming message.
We need to match header lines with a specific SFV value and match the domain of
the message recipient. Here are the relevant parts of the
Thanks, Viktor. I'll look into adjusting these.
Eric Shields 🚏 MassTransitHonchkrow
Ask me about the Krowverse Suite of Services.
‐‐‐ Original Message ‐‐‐
On Monday, August 2nd, 2021 at 12:50 PM, Viktor Dukhovni
wrote:
> On Mon, Aug 02, 2021 at 02:29:14PM +0000, Eric Shield
I'm not using port 25. I specifically mention 465 and 587 in the rules and my
postconf output verifies this.
By endpoint I mean the public IP address in front of the computer I'm using to
send and receive email.
Eric Shields 🚏 MassTransitHonchkrow
Ask me about the Krowverse Suite o
Hi again. I finally figured out that my firewall rules might be the
reason my connection times out. So when I send an email, it doesn't get
past the SYN_SENT stage of the TCP handshake. In addition, it does not
leave my NAT device.
I currently have my domain's DNS record pointing to the endpoint,
Hi, I recently set up an email behind a NAT, and I was partially successful,
and can receive incoming messages only.
However, when I try to send messages, they time out no matter what port I'm
sending with, be it 25000, 465 or 587.
All above mentioned ports are allowed in and out of the firewal
wishes and thanks to all
Eric
Wietse Venema previously_wrote on Wed-02-Jun 21 7:34PM
> Eric Smith:
> > Dear fixers,
> >
> > My postfix ability has dissapated over many years without use :-(
> >
> > I tried and failing to REJECT an unwanted domain from acces
% ls /etc/postfix/sender_access*
sender_access sender_access.db
% sudo postfix restart
I wonder if there are any clues here to what I am doing wrong or where I
might try to fix this.
Thank you in advance and best wishes
Eric
playing parlor games with DNS (ala the Netflix
workaround for v6 on tunnels)
Thanks
---
Eric Germann
ekgermann{at}semperen{dot}com || ekgermann{at}gmail{dot}com
LinkedIn: https://www.linkedin.com/in/ericgermann
<https://www.linkedin.com/in/ericgermann>
Twitter: @ekgermann
Telegram || Signal ||
Thank you for the input.
Our virtual alias files are script generated and updated periodically. I had
considered adding a map for each user for each of the domains. However, we
have about 80 domains. That times our 30k users and we'd have almost 2.5
million aliases. Seems like a very large l
Ok, it's nabble doing it (suppressing anything that could be an email when
viewing the postfix archives on their service.) People receiving the email
(half dozen or so by now) have probably received the markup I intended.
Sorry for my confusion.
--
Sent from: http://postfix.1071664.n5.nabble.com
God Dammit, what do I have to do to list human-parseable text in contexts
where email addresses would be found? I feel like I'm dealing with an editor
that writes "e" in place of any vowel I use. My diagnostics are not
understandable if I can't write things out. I've never seen such a pest of a
cen
I've got postfix setup to pass messages through spam assassin and for some
virtual domains the messages are then passed through a pipe for processing.
The spamassassin definitions are as follows in master.cf:
smtp inet n - - - - smtpd
-o content_filter=spam
, then I could still delete the email from the queue.
Best
Eric
check_helo_access regexp:/etc/postfix/helo_access,
reject_invalid_helo_hostname,
reject_unknown_helo_hostname
I had been under the impression that rejecting unknown hostnames was a
fairly normal thing to do (on my low-usage server, I've only had to add
two exceptions). If it isn't, I'll just take it out, I'm not set on
using it.
Thanks for the link, Louis.
Eric
Eric Abrahamsen writes:
> I'm trying to successfully receive emails from my state's health care
> service, which is apparently broken in the way it sends emails. These
> are the errors:
>
> ericabrahamsen.net/smtpd[24193]: warning: hostname\
> mail-relay.secur
it safe to change my check_helo_access
from a hash to a regexp, and do:
/msp.secure-24.net/ OK
Is that likely to cause me any problems?
Thanks!
Eric
hat I have a mailman installation on this same server,
running as a transport on the same postfix installation, and I'd like to
see how it does it. My guess is it fluffs on security, but let's see...
Thanks again,
Eric
s of experience/authority very welcome...
Yours,
Eric
wie...@porcupine.org (Wietse Venema) writes:
> Eric Abrahamsen:
>> postfix/qmgr[25734]: 9BFA02B82C5: from=, size=796,
>> nrcpt=1 (queue active)
>> postfix/pr-out/smtp[25807]: 9BFA02B82C5:
>> to=,
>> relay=verifier.port25.com[38.95.177.125]:25, delay=1.2,
>>
wie...@porcupine.org (Wietse Venema) writes:
> Wietse Venema:
>> Eric Abrahamsen:
>> > pr-out unix - - n - - smtp
>> >-o smtp_bind_address=184.106.81.119
>> >-o myhostname=mail.paper-republic.org
>> >-o smtp
Eric Abrahamsen writes:
> Eric Abrahamsen writes:
>
>> I recently updated a server's Ubuntu version, and multi-domain
>> sender-dependent transport for Postfix has stopped working. Postfix is
>> now at 2.11.0, but I'm not actually sure what version it was
Eric Abrahamsen writes:
> I recently updated a server's Ubuntu version, and multi-domain
> sender-dependent transport for Postfix has stopped working. Postfix is
> now at 2.11.0, but I'm not actually sure what version it was at before.
>
> This installation serves two
e also queried my
hosting provider.
Below is what I've got for my configuration. Can anyone tell me if any
of this looks wrong?
Thanks!
Eric
main.cf:
myhostname = mail.ericabrahamsen.net
mydomain = mail.ericabrahamsen.net
sender_dependent_default_transport_maps = hash:/etc/postfix/sender
Thanks a lot for your replied.
On 2016/04/26 4:06 PM, Miles Fidelman wrote:
>
> On 4/26/16 2:10 AM, Julian Kippels wrote:
>> On Tue, Apr 26, 2016 at 07:21:36AM +0200, Eric Kom wrote:
>>> Good day all,
>>> I don't know if this question can me asked on this mailin
Good day all,
I don't know if this question can me asked on this mailing list; if not,
can someone gently direct me?
I got a running mail system based on postfix and dovecot for more than 5
years now and would like to implement a ticket system so that incoming
mails are attributed a ticket number f
I'm not sure of your email client software, but Thunderbird and
Roundcube can be configured to interact with Sieve rules. You or the
admin creates the global rules for all users and your users turn them on
and off as needed in their client software which only entails a
checkbox...If I remember
Good day folk,
I ran Postfix with Dovecot as a mailbox for years now.
I noticed that, when a sender sent mails, the mailbox received it using
the date and time from the sender machine not a server one.
Which make the receiver mailbox saving the mails at the wrong time.
Please can someone help me if
Good day folk,
I ran Postfix with Dovecot as a mailbox for years now.
I noticed that, when a sender sent mails, the mailbox received it using
the date and time from the sender machine not a server one.
Which make the receiver mailbox saving the mails at the wrong time.
Please can someone help me if
Good day folk,
I ran Postfix with Dovecot as a mailbox for years now.
I noticed that, when a sender sent mails, the mailbox received it using
the date and time from the sender machine not a server one.
Which make the receiver mailbox saving the mails at the wrong time.
Please can someone help me if
Good day folk,
I ran Postfix with Dovecot as a mailbox for years now.
I noticed that, when a sender sent mails, the mailbox received it using
the date and time from the sender machine not a server one.
Which make the receiver mailbox saving the mails at the wrong time.
Please can someone help me if
hat the fact I've got "permit_mynetworks" in all the
smtpd_*_restrictions lists means that postscreen etc isn't going to run,
and a whole lot of spam is going to get through.
Anyway, apologies for the very long message. Any advice would be very
welcome!
Thanks,
Eric
wie...@porcupine.org (Wietse Venema) writes:
> Eric Abrahamsen:
>> > TLS? In that case you also need two tlsproxy services, each with
>> > their own certificate stuff.
>> >
>> > 1.2.3.5:smtp inet n - n - 1 postscreen
>> > -o tlsproxy_service_na
wie...@porcupine.org (Wietse Venema) writes:
> Eric Abrahamsen:
>> wie...@porcupine.org (Wietse Venema) writes:
>>
>> > Eric Abrahamsen:
>> >> > One more thing: to make the logging understandable you also need
>> >> > to specify the sysl
wie...@porcupine.org (Wietse Venema) writes:
> Eric Abrahamsen:
>> > One more thing: to make the logging understandable you also need
>> > to specify the syslog_name.
>> >
>> > 1.2.3.5:smtp inet n - n - 1 postscreen
>> >-o smtpd_service_n
wie...@porcupine.org (Wietse Venema) writes:
> Eric Abrahamsen:
>> > master.cf with postscreen:
>> > 1.2.3.5:smtp inet n - n - 1 postscreen -o
>> > smtpd_service_name=smtpd_1.2.3.5
>> > smtpd_1.2.3.5 pass - - n - - smtpd
>
wie...@porcupine.org (Wietse Venema) writes:
> A. Schulze:
>>
>> Eric Abrahamsen:
>>
>> > It works fine, until I try to add postscreen into the mix.
>> you did not post a complete config. but you may check your master.cf:
>>
>> master.cf without
te/smtpd: Connection refused
I really don't know where to go from here. I guess I suspect something
to do with chroot'ing, which I don't really understand, but I don't know
how to fix it.
Any pointers much appreciated!
Thanks,
Eric
I would think that {mail_addr} is probably the right value to be using
with "-u". But no matter how I edit the OPTIONS line in
/etc/default/spamass-milter, no matter what I put in there, I just get
the error about using an unrecognized sendmail macro "{i}".
Can anyone tell me how to pass this argument to the milter?
Thanks!
Eric
On 6/17/2015 5:03 PM, Michael Munger wrote:
> Having Googled this extensively, and searched the postfix users
> archives, I have yet to come to a conclusion on which to use: courier or
> dovecot.
>
> I am leaning towards Dovecot because of it's large community, security
> focus, and a few off colo
}/smtpd_scache
smtpd_use_tls = yes
transport_maps = hash:/etc/postfix/transport
On Wed, Nov 26, 2014 at 11:28 AM, Wietse Venema
wrote:
> Eric:
> > u...@domain1.net mail.domain1.net
> > ALL OTHER:
> > u...@yahoo.com
> > u...@hotmail.com
> > u...@gmail.com
>
> Re
/transport
Thank You,
Eric
ke not
working. How can I fix this problem. Thanks for your help
TOM
--
Eric Kimminau, Troop #284 Recruiting
e...@kimminau.org
cell: 248-766-5353
home: 248-393-8036
On 01/06/2014 03:33 PM, Viktor Dukhovni wrote:
On Mon, Jan 06, 2014 at 01:17:41PM -0500, Eric Cunningham wrote:
The problem is entirely with the monstrosity below:
smtpd_recipient_restrictions =
reject_unauth_pipelining,
reject_non_fqdn_recipient,
Fine
Hi, I've encountered a problem with Windows-based devices, such as
Windows Phones, being unable to send mail through postfix. The problem
and resolution are described at
http://answers.microsoft.com/en-us/winphone/forum/wp8-wpemail/smtp-authentication-for-outgoing-emails-via-a/2132a705-e1d0-401
Good day,
Please my smtp based on postfix its sending me a messages with the above
subject and body:
Postfix SMTP server: errors from mail-ve0-f174.google.com[209.85.128.174]
Transcript of session follows.
Out: 220 Great Kom Networks (Pty) LTD, Ready.
In: EHLO mail-ve0-f174.google.com
Ou
On 01/23/13 00:51, Eric McCorkle wrote:
> On 01/23/13 00:49, Viktor Dukhovni wrote:
>> On Wed, Jan 23, 2013 at 12:33:01AM -0500, Eric McCorkle wrote:
>>
>>> Which is due ultimately to there not being a kerberos principal
>>> available. However, if I add
On 01/23/13 00:49, Viktor Dukhovni wrote:
> On Wed, Jan 23, 2013 at 12:33:01AM -0500, Eric McCorkle wrote:
>
>> Which is due ultimately to there not being a kerberos principal
>> available. However, if I add "start_tls = yes" (and set up the
>> certificate file
On 01/22/13 10:04, Wietse Venema wrote:
> Eric McCorkle:
>> Interestingly, postalias run from the command line seems to work just
>> fine. More interestingly, using an ldap-based local_recipients_maps
>> seems to work just fine, but alias_maps fails as described.
>
>
and I am using openSSL
(ie *not* GNUTLS).
Thanks,
Eric
signature.asc
Description: OpenPGP digital signature
ot;)
FWIW:
[eric@pepper ~] $ echo $HOSTNAME
pepper.fruitcom.com
(Tooth enamel wearing a bit thin)
Any ideas where I could look?
--
Eric Smith
Robert Schetterer wrote on Wed-25-Jul 12 2:36PM
> Am 25.07.2012 14:30, schrieb Eric Smith:
> > Hi
> >
> > I have the following
nfigure instructions that might work?
Thanks.
--
Best regards,
Eric Smith
Mobile: 00 31 6 455 09313 - Tel Wageningen: +31 317 72
ow
that postfix isn't an enterprise class solution they should consider and
move on.
Thanks for your assistance.
Eric
On Thu, April 5, 2012 08:03, Wietse Venema wrote:
> Eric Kimminau:
>> I really don't need to explain for any other reason than it is a
>> requirement of
On 4/5/2012 12:58 AM, Viktor Dukhovni wrote:
On Wed, Apr 04, 2012 at 03:57:00PM -0400, Eric Kimminau wrote:
My goal is to limit outbound email to only three domains. All other email
destined for any other domain should be redirected to a single, valid
le to redirect, bounce or forward any mail directed to anything but
those 3 domains to a specific user? If do, how?
Thank you!
Eric
Eric Kimminau
Eak at Kimminau dot org
On Apr 4, 2012, at 21:26, Wietse Venema wrote:
> Wietse:
>> Instead of redirect, why not use reject:
>> /e
mains that are valid destinations. I don't want to write
transport rules for the other 100million domains I don't want to allow.
Anything a little less maintenance intense solutions?
On Apr 4, 2012, at 16:11, Wietse Venema wrote:
> Eric Kimminau:
>> My goal is to limit outb
sure this is either an order thing or a fatfinger or something
equally stupid but Im getting no errors from postfix either at startup or
mail processing.
Could anyone please offer any solutions?
Thanks!
--
Eric Kimminau
eak at kimminau dot org
aging considerations.
>
> -ben
I think we will pursue ssmtp as an option.
--Eric
Disclaimer - April 2, 2012
This email and any files transmitted with it are confidential and intended
solely for b...@bitrate.net,postfix-users@postfix.org. If you are not the named
addressee you should n
vers, most of them RHEL
5.X. The latest servers are RHEL6, but for the sake of MySQL compatibility
across the enterprise we did install the older MySQL on the RHEL6 boxes. Don't
be hatin'. :-)
--Eric
Disclaimer - April 1, 2012
This email and any files transmitted with it are confi
ng there might be some simple way to disable the need
for MySQL. But if not, we can look at another solution.
--Eric
Disclaimer - April 1, 2012
This email and any files transmitted with it are confidential and intended
solely for b...@bitrate.net,postfix-users@postfix.org. If you are not
hings? If so, is there a way to install postfix without MySQL support? I don't
mind building postfix from source if necessary, but I would prefer to install
via RPM.
--
Eric Robinson
Disclaimer - April 1, 2012
This email and any files transmitted with it are confidential and intended
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Stan Hoeppner
Sent: Tuesday, January 31, 2012 6:06 AM
To: postfix-users@postfix.org
Subject: Re: Indiscriminate maildir processing
>Eric, have you looked at Enkive? It may give you much of what you
d set up a simple rule to forward all the others?
--
Eric Jacobs
Thomas Publishing Company
Infrastructure and operations
Information Technology Group
Phone: 215-494-7312
Email: ejac...@thomaspublishing.com
given the oddball task I'm trying to accomplish. Thanks for
everyone's help.
Eric Chandler
Systems Architect
-Original Message-
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Noel Jones
Sent: Monday, January 30, 2012 10:34 AM
To
to go down through all the maildirs and cull old stuff older than
say a week. People who want to see what the emails contain could then
imap in as whatever userid they want (another area for me to figure out
- passwordless-imapd) and see those emails.
Thanks,
Eric
. Currently, I have a QA system to handle
some generic mailboxes used by dev/qa, but I would like to try and expand this
postfix installation to just accept all mail indiscriminately. Can this be done?
I use Postfix 2.8.7 on that box.
Thanks,
Eric Chandler
Systems Architect
23 Main
On Jan 6, 2012, at 5:15 AM, Stan Hoeppner wrote:
> On 1/6/2012 3:05 AM, Eric Lemings wrote:
>
>> [root@myhost postfix]$ dig 2.0.0.127.zen.spamhaus.org. any
> ...
>> ;; ANSWER SECTION:
>> 2.0.0.127.zen.spamhaus.org. 900 IN A 127.0.0.2
>>
us.org
>reject_rhsbl_helo dbl.spamhaus.org
> ...
>
I added these too. I think I'm finally getting into the "fine-tuning" phase.
:)
Eric.
On Jan 4, 2012, at 9:54 PM, /dev/rob0 wrote:
> On Wednesday 04 January 2012 20:45:23 Eric Lemings wrote:
> ...
>> smtpd_recipient_restrictions =
>
> BTW "client" != "recipient", in case that is what you meant by
> duplicated settings. They are differ
On Jan 4, 2012, at 11:46 PM, Eric Lemings wrote:
>
> On Jan 4, 2012, at 9:54 PM, /dev/rob0 wrote:
>
>> On Wednesday 04 January 2012 20:45:23 Eric Lemings wrote:
>>> I just noticed that two of my Postfix configuration variables were
>>> set twice, the latter o
On Jan 4, 2012, at 9:54 PM, /dev/rob0 wrote:
> On Wednesday 04 January 2012 20:45:23 Eric Lemings wrote:
>> I just noticed that two of my Postfix configuration variables were
>> set twice, the latter of which was overriding the former. Here's
>> the new values:
>
lient relays.ordb.org,reject_rbl_clientlist.dsbl.org,
reject_rbl_client sbl-xbl.spamhaus.org,check_policy_service
unix:private/policy,permit
On Jan 4, 2012, at 6:21 PM, Eric Lemings wrote:
>
> Here's my Postfix configuration:
>
> [root@myhost myuser]$ postconf -n
> comm
7;
mail_version = 2.8.4
On Jan 4, 2012, at 12:12 PM, Stan Hoeppner wrote:
> On 1/4/2012 11:31 AM, Eric Lemings wrote:
>> Greetings,
>>
>> Can anyone point me to some good guides/tutorials for configuring Postfix on
>> Mac systems? In particular, I'm trying to sto
g files by hand. Nothing seems to work. I still get
hundreds of junk mails. (I have really old email addresses.)
Any pointers, tips, links appreciated greatly.
Eric.
On 10/4/2011 4:19 PM, wolfgang wrote:
On 2011-10-04 21:36, Eric Cunningham wrote:
postmap -q 'e...@whoi.edu'
pcre:/etc/postfix/access/final_recipient_access
Great suggestion for this, unfortunately, it returns nothing:
# postmap -q 'e...@whoi.edu'
pcre:/etc/postfix/access
postmap -q 'e...@whoi.edu' pcre:/etc/postfix/access/final_recipient_access
Great suggestion for this, unfortunately, it returns nothing:
# postmap -q 'e...@whoi.edu' pcre:/etc/postfix/access/final_sender_access
#
-Eric
Hello,
My postfix installation is having trouble accepting email from a
particular source to any recipients and I haven't been able to ascertain
the cause so I can address the problem. Here's a logfile extraction:
Oct 4 11:53:52 postal1 postfix/smtpd[19496]: connect from
fwall.fidcouns.com
bit on diff networks. All of the body checks are post queue, done
by amavis.
Will check synchronous syslog, but given the lack of load, not that
hopeful.
No its a problem up stream, one that tcpdump will help me get an answer.
Thank you though.
best
eric
eric smith
senior netw
Damn that was what I was afraid ofŠ..
Let see where that rabbit hole brings us, and thank you.
Best
eric
eric smith
senior network administrator
http://www.techsoft3d.com
email: e...@techsoft3d.com
skype: eric_ae_smith
phone: 510-333-1729
On 7/21/11 12:00 PM, "Jeroen Geilman&qu
thought that its a firewall mucking the TCP packets, no avail.
So I am probably missing something in either my setup or in the log file
hence why its included.
Thanks,
eric
eric smith
senior network administrator
http://www.techsoft3d.com
email: e...@techsoft3d.com
skype: eric_ae_smith
phone
spamassassin.
I have tried many different solutions, TCP_window size is set to 64, 300 smtp
process's is the limit, the system is not being overloaded. I also have worked
with Sonicwall to make sure that the TCP packets are not getting munged.
Any thoughts?
Thank you….
Best
Ah, there was no space between the -oi and the -f.
I broke it trying to impliment it some months ago,
thanks again for solving this irritating mystery.
great.
--
- Eric Smith
Eric Smith said:
>
> >
> > _How_ are you sending these mails? Looking at the above output, this
> &
is command in my MUA,
set sendmail = "/usr/lib/sendmail -oem -oi-f eric.sm...@trustfood.org"
It never was a problem with servers implementing delay and now it has
been for the last months, why could that be?
ciao
Eric
"$EXTENSION")
Jun 23 13:30:56 pepper postfix/local[4455]: EE5932901A3:
to=, orig_to=, relay=local, delay=0.99,
delays=0.02/0.01/0/0.96, dsn=5.1.1, status=bounced (unknown user: "delay")
Jun 23 13:30:58 pepper postfix/smtp[4845]: EE5932901A3:
to=, relay=mail.cloud9.net[168.100.1.3]:25, delay=2.9,
delays=0.02/0.01/0.54/2.3, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as
A5687104C3A)
What should I do to fix this?
Thanks
Eric Smith
logs and my postfix -n output.
Thank you for any help or insights that you may have!
Eric
Client errors are like this,
Sorry, we were unable to deliver your message to the following address.
Message expired for domain techsoft3d.com <http://techsoft3d.com/>
Getting these sorts of
LinkedIn
Eric Magutu, CAPM requested to add you as a connection on LinkedIn:
--
James,
I'd like to add you to my professional network on LinkedIn.
- Eric Magutu, CAPM
Accept invitation from Eric Magutu, CAPM
http://www.linkedin.com/e/e
On Tue, Apr 12, 2011 at 03:21:06PM -0400, Eric Cunningham wrote:
Wietse Venema wrote:
Eric Cunningham:
Apr 12 13:15:10 postal2 postfix/smtpd[22543]: NOQUEUE: reject:
RCPT from hsarelay1t.mail.mylife.com[216.52.223.210]: 554 5.7.1
: Sender address rejected: Access denied;
from= to= proto=ESMTP
Darek M wrote:
On Tue, Apr 12, 2011 at 3:21 PM, Eric Cunningham wrote:
Yes, that's correct, but not intentionally nor explicitly. I've tried
explicitly accepting the sender address in my smtpd_recipient_restrictions'
final_sender_access file but that has no effect.
-Eric
Wietse Venema wrote:
Eric Cunningham:
Apr 12 13:15:10 postal2 postfix/smtpd[22543]: NOQUEUE: reject: RCPT from
hsarelay1t.mail.mylife.com[216.52.223.210]: 554 5.7.1
: Sender address rejected: Access denied;
from= to= proto=ESMTP
helo=
The recipient address is legit and working for other
nf -n output is attached.
Thank you.
-Eric Cunningham
--- Begin Message ---
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, ldap:ldap
anvil_rate_time_unit = 60s
append_dot_mydomain = yes
body_checks = pcre:/etc/postfix/access/body_access
broken_sasl_auth_clients = yes
command_d
my life far easier than any
content filter ever has except maybe google's anti-Spam filter.
This is just a quick summary of my knowledge and experience on sender pays
systems and ways of increasing opportunity costs to spammers in a globally
beneficial fashion. if someone wishes to play with twopenny blue, feel free to
contact me directly.
--- eric
On Mon, Apr 26, 2010 at 20:25, /dev/rob0 wrote:
> I don't understand this. The snippet above is over two minutes PRIOR
> to the snippet below. When/how did rDNS fail, and how did you confirm
> this?
I started out using exim, but exim didn't read /etc/mailhost and in
consequence ended up using the
On Mon, Apr 26, 2010 at 16:17, Eric Jain wrote:
> But when I log in as a different user on the same machine, Google's
> mail server no longer accepts mail (the reverse DNS lookup test
> appears to fail):
Looks like it's working now. Perhaps Google was caching the result of
the
I'm able to use Postfix to send mail to e.g. GMail accounts:
Apr 26 22:41:14 blog postfix/pickup[14939]: 49ACD8081A: uid=1000 from=
Apr 26 22:41:14 blog postfix/cleanup[14969]: 49ACD8081A:
message-id=<20100426224114.49acd80...@...>
Apr 26 22:41:14 blog postfix/qmgr[4627]: 49ACD8081A: from=,
size=3
Hello
I'm routing messages from my MDA to MTA-1, when the destination domain
name matches some criteria; and to MTA-2, when destination domain
matches another criteria. And everything works well.
I wonder if I can do this, routing messages based on destination IP
instead.
Thanks in advance
Er
1 - 100 of 150 matches
Mail list logo