/etc/postfix/main.cf:
compatibility_level=2
myhostname =
smtpd_banner = $myhostname ESMTP
mynetworks = 127.0.0.0/24
maximal_queue_lifetime = 10d
relay_domains = hash:/etc/postfix/relay_domains
transport_maps = hash:/etc/postfix/transport_maps
smtpd_recipient_restrictions = permit_mynetwor
/etc/postfix/main.cf:
# See /usr/share/postfix/main.cf.dist for a commented, more complete
version
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings
#d
Did CLOUD9.NET finally close up shop? They were my first dial-up shell account.
On Mon, 6 Mar 2023, Wietse Venema wrote:
This week, the Postfix mailing lists will be migrated from Majordomo at
Cloud9.net to Mailman at Sys4.de. Thanks to Cloud9.net for hosting the
Postfix lists for 24 years,
Yeah some of the links shared in between our correspondence set me on the
right path. I got it now. Thanks everyone!
On Tue, 21 Aug 2018, Viktor Dukhovni wrote:
On Aug 21, 2018, at 1:51 PM, Fongaboo wrote:
That's pretty neat. Are those IP's on the end ones to be sp
On Tue, 21 Aug 2018, Bill Cole wrote:
smtpd_client_restrictions
check_client_access cidr:/usr/local/etc/postfix/rbl_override
reject_rbl_client zen.spamhaus.org=127.0.0.2,
reject_rbl_client zen.spamhaus.org=127.0.0.3,
reject_rbl_client zen.spamhaus.org=127.0.0.4,
check_client_ac
Very good. As long as 'permit_sasl_authenticated' is way at the top of the
list, this should do that?
On Tue, 21 Aug 2018, Viktor Dukhovni wrote:
On Aug 21, 2018, at 12:31 PM, Fongaboo wrote:
Awesome! Thanks...
This is probably solving the wrong problem. Instead of exemptin
Awesome! Thanks...
On Tue, 21 Aug 2018, Benny Pedersen wrote:
Change hash to cdir see mail archives Where i answered it kong time ago
Benny
On 21. august 2018 17.43.20 Fongaboo wrote:
Sorry.. reposting with correct subject...
-- Forwarded message --
Date: Tue, 21 Aug
Sorry.. reposting with correct subject...
-- Forwarded message --
Date: Tue, 21 Aug 2018 11:32:57 -0400 (EDT)
From: Fongaboo
To: Postfix users
Subject: Re: Spool directories on ext4 with encryption
Last night, it would appear that zen.spamhaus.org started blacklisting a
Last night, it would appear that zen.spamhaus.org started blacklisting a
number of IPs assigned to Spectrum consumers, of which I am one.
When I tried telnetting to port 25 of my mail server and manually sending
a message to one of our virtual mailboxes, I got this error:
554 5.7.1 Service
er-postfix-us...@postfix.org]
On Behalf Of Fongaboo
Sent: Thursday, December 1, 2016 3:36 PM
To: Postfix users
Cc: d...@dinocovelli.com; mec...@mechno.com
Subject: Banned by Yahoo?
I've been getting a lot of these errors for mail sent to Yahoo all of a
sudden:
421 4.7.0 [TSS04
I've been getting a lot of these errors for mail sent to Yahoo all of a
sudden:
421 4.7.0 [TSS04] Messages from 24.105.170.68 temporarily deferred due to user
complaints - 4.16.55.1; see https://help.yahoo.com/kb/postmaster/SLN3434.html
(in reply to MAIL FROM command))
The included link s
Running Postfix 2.11.7 on FreeBSD 10.2-RELEASE. I am migrating a listserv on an
older box to this one, running newly-installed Mailman 2.1.20.
I found a one-pager that showed me what to tar up and move over to migrate my
lists to the new instance of Mailman. Hostname is not changing, so that
On Mon, 3 Oct 2016, Sean Greenslade wrote:
I personally don't use RBLs as hard blocks. Instead, I have them set up
in my spam filter (SpamAssassin) with different weights. That way, if
one particular RBL is acting up, I can de-weight it and keep an eye on
it without it affecting delivery.
The
I'm running Postfix 2.11.7 on FreeBSD 10.2-RELEASE.
Just wanted to get folks' opinions/rationale/thoughts on behavior of some
of the RBL's.
Specifically SORBS.NET... I first set up my server using a popular FreeBSD
tutorial. SORBS.NET was included in a list of recommended RBL's in the
lates
14 matches
Mail list logo