Thank you. I fixed this. I didn't suppose that you put earlier order, which
must be used.
2018-06-13 16:41 GMT+02:00 Wietse Venema :
> Poliman - Serwis:
> > Thank you, I will check it. Yesterday night I did:
> > smtpd_recipient_restrictions = permit_mynetworks,
> > permit_sasl_authenticated, chec
Poliman - Serwis:
> Thank you, I will check it. Yesterday night I did:
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated, check_client_access inline:{91.218.208.22=ok},
> reject_unauth_destination, reject_rbl_client zen.spamhaus.org,
> check_recipient_access mysql:/etc
Thank you, I will check it. Yesterday night I did:
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, check_client_access inline:{91.218.208.22=ok},
reject_unauth_destination, reject_rbl_client zen.spamhaus.org,
check_recipient_access mysql:/etc/postfix/mysql-virtual_recip
On 12.06.18 09:10, Poliman - Serwis wrote:
Thank you for answer. I have in main.cf:
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client
zen.spamhaus.org, check_recipient_access mysql:/etc/postfix/
mysql-virtual_recipient.cf, ch
Thank you for answer. I have in main.cf:
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client
zen.spamhaus.org, check_recipient_access mysql:/etc/postfix/
mysql-virtual_recipient.cf, check_recipient_access mysql:/etc/postfix/
mysq
On 12.06.18 07:32, Poliman - Serwis wrote:
Thank you for answer. If in main.cf must be two different
check_client_access rules, so I should do:
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-
virtual_client.cf
smtpd_client_restrictions = check_client_access inline:{91.21
it possible to turn off ip verification only for
>> clients?
>>
>
> for what clients? for your customers?
> and which kind of IP verification?
>
> Poliman - Serwis:
>>> > I have a problem with specific IP 91.218.208.22. People from network
>>> > beh
this address can't connect to mailserver, because - as I found out - this
> ip address is listed. Not exactly this specific address but whole C
> class.
> I saw Postfix uses blacklists in own configuration but I would like to
> exclude only this one IP.
2018-06-11 12:53 GMT+02:00 Wie
wis:
> > I have a problem with specific IP 91.218.208.22. People from network
> behind
> > this address can't connect to mailserver, because - as I found out - this
> > ip address is listed. Not exactly this specific address but whole C
> class.
> > I saw Postfi
Poliman - Serwis:
> I have a problem with specific IP 91.218.208.22. People from network behind
> this address can't connect to mailserver, because - as I found out - this
> ip address is listed. Not exactly this specific address but whole C class.
> I saw Postfix uses
I saw Postfix uses blacklists in own configuration but I would like to
exclude only this one IP.
find the rule blocking 91.218.208.22 and insert another one allowing this IP
in front of the rule.
--
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e
I have a problem with specific IP 91.218.208.22. People from network behind
this address can't connect to mailserver, because - as I found out - this
ip address is listed. Not exactly this specific address but whole C class.
I saw Postfix uses blacklists in own configuration but I would li
On 2017-03-17 22:47, David Mehler wrote:
Hello,
Thank you.
Hi
Please reply to the list
I have postwhite running, not sure if it's updating?
Do you run postwhite and if so do you have an update procedure so you
always have the updated postwhite?
I use it but doing updates manually. Doing it
Hi,
Much thanks. Lost ahbl, and glad to see it go.
Thanks.
Dave.
On 3/17/17, /dev/rob0 wrote:
> On Fri, Mar 17, 2017 at 05:12:07PM -0400, David Mehler wrote:
>> I'm starting to see blocks on my messages to my mail server. For some
>> reason postscreen is not letting any gmail servers send mail
On Fri, Mar 17, 2017 at 05:12:07PM -0400, David Mehler wrote:
> I'm starting to see blocks on my messages to my mail server. For some
> reason postscreen is not letting any gmail servers send mail, it's
> blocking them.
>
> Has anyone got an idea or have you seen this?
Typically you would SHOW LO
On 2017-03-17 22:12, David Mehler wrote:
Hello,
I'm starting to see blocks on my messages to my mail server. For some
reason postscreen is not letting any gmail servers send mail, it's
blocking them.
Has anyone got an idea or have you seen this?
You could use postwhite https://github.com/stev
Hello,
I'm starting to see blocks on my messages to my mail server. For some
reason postscreen is not letting any gmail servers send mail, it's
blocking them.
Has anyone got an idea or have you seen this?
Here's my postscreen setup:
# postscreen(8) settings
### Before-220 tests
postscreen_greet
On 2017-01-11 (12:20 MST), Larry Kuenning wrote:
>
> Excuse my ignorance, but isn't this whole discussion of "/128" based on the
> assumption that this notation means a block of 2^128 addresses?
No, a /128 is a single IP out of the 2^128 block space. Just like a single IPv4
is a /32, while a “
> Larry Kuenning kirjoitti 11.01.2017 kello 21:20:
>
> Excuse my ignorance, but isn't this whole discussion of "/128" based on the
> assumption that this notation means a block of 2^128 addresses? And isn't
> 2^128 the size of the entire IPv6 address space? There would be nothing left
> ove
Excuse my ignorance, but isn't this whole discussion of "/128" based on
the assumption that this notation means a block of 2^128 addresses? And
isn't 2^128 the size of the entire IPv6 address space? There would be
nothing left over after designating a block of that size.
Doesn't "/128" mean
On 2017-01-10 (09:16 MST), Jan Ceuleers wrote:
>
> On 09/01/17 21:06, @lbutlr wrote:
>> 640K RAM ought to be enough for everybody.
>>> No even similar. The address space for 128bit is in the general
>>> neighborhood of the number of atoms in the universe.
>> Sorry, that's 256 bits. 128 bits is t
On 09/01/17 21:06, @lbutlr wrote:
> 640K RAM ought to be enough for everybody.
>> No even similar. The address space for 128bit is in the general neighborhood
>> of the number of atoms in the universe.
> Sorry, that's 256 bits. 128 bits is the number of stars in
> 100,000,000,000,000,000 universe
> On 09 Jan 2017, at 12:28, @lbutlr wrote:
>
> On 09 Jan 2017, at 10:50, Jan Ceuleers wrote:
>> On 09/01/17 16:58, @lbutlr wrote:
>>> (1.8x10E19 is enough address space for every single person on the planet to
>>> have two and a half billion IPs to themselves).
>> 640K RAM ought to be enough f
On 09 Jan 2017, at 10:50, Jan Ceuleers wrote:
> On 09/01/17 16:58, @lbutlr wrote:
>> (1.8x10E19 is enough address space for every single person on the planet to
>> have two and a half billion IPs to themselves).
> 640K RAM ought to be enough for everybody.
No even similar. The address space for
On 09/01/17 16:58, @lbutlr wrote:
> (1.8x10E19 is enough address space for every single person on the planet to
> have two and a half billion IPs to themselves).
640K RAM ought to be enough for everybody.
On 29 Dec 2016, at 03:53, Peter wrote:
> Linode assigns a single static IPv6 /128
That seems like incorrect behavior. 2^64 is 1.8 10E19 addresses. There is
absolutely no reason to mask to 128bits, it's absurd.
(1.8x10E19 is enough address space for every single person on the planet to
have two
On 2016-12-28 09:36, Alice Wonder wrote:
On 12/28/2016 12:28 AM, John Fawcett wrote:
On 12/28/2016 08:32 AM, Alice Wonder wrote:
Virtual machine for a web application, it is still in testing.
reverse DNS is properly set up.
Postfix only listens on the local host.
Linux firewall drops anything
On 29/12/16 01:32, John Fawcett wrote:
>> The IP is relatively new to me, about two months, but it was not on
>> the list before as I use Spamhaus on my other mail servers and mail
>> from it was not being rejected until yesterday.
>>
>> I did go through the manual removal process and that worked,
On 12/28/2016 09:36 AM, Alice Wonder wrote:
> On 12/28/2016 12:28 AM, John Fawcett wrote:
>> On 12/28/2016 08:32 AM, Alice Wonder wrote:
>>> Virtual machine for a web application, it is still in testing.
>>>
>>> reverse DNS is properly set up.
>>> Postfix only listens on the local host.
>>> Linux f
Alice Wonder:
> Static IP, Linode. Only the IPv6 was listed, the IPv4 was not, but it
> seems that postfix usually chooses IPv6 when the receiving MX resolves
> on IPv6. And that's probably the correct behavior.
smtp_address_preference (default: any)
...
Postfix SMTP client add
y 20€ a month to be on a white list!
Spamrl.com isn't even on the mxtool checker.
Original Message
From: Alice Wonder
Sent: Tuesday, December 27, 2016 11:32 PM
To: Postfix users
Subject: Avoiding spam blacklists
Virtual machine for a web application, it is still in testing.
reverse DNS
Static IP, Linode. Only the IPv6 was listed, the IPv4 was not, but it
seems that postfix usually chooses IPv6 when the receiving MX resolves
on IPv6. And that's probably the correct behavior.
On 12/28/2016 12:18 AM, Dominic Raferd wrote:
Is your mailserver's external ip static or dynamic? I am
On 12/28/2016 12:28 AM, John Fawcett wrote:
On 12/28/2016 08:32 AM, Alice Wonder wrote:
Virtual machine for a web application, it is still in testing.
reverse DNS is properly set up.
Postfix only listens on the local host.
Linux firewall drops anything not to port 80, 443, or a custom high
numb
On 12/28/2016 08:32 AM, Alice Wonder wrote:
> Virtual machine for a web application, it is still in testing.
>
> reverse DNS is properly set up.
> Postfix only listens on the local host.
> Linux firewall drops anything not to port 80, 443, or a custom high
> number port I use for SSH.
>
> This post
Is your mailserver's external ip static or dynamic? I am afraid that
mail servers from dynamic ips always get listed as spambots even when
using SPF, DKIM, correct rDNS etc. The solutions in this case are
either to get your isp to allocate to you a static ip (not all isps
offer this however), set u
Virtual machine for a web application, it is still in testing.
reverse DNS is properly set up.
Postfix only listens on the local host.
Linux firewall drops anything not to port 80, 443, or a custom high
number port I use for SSH.
This postfix is not an open relay, or a relay for anything on th
Thanks. I'm not sure if the product I uses ie ProofPoint could
do API integration to the list esp :
http://mxtoolbox.com/blacklists.aspx
In one forum that I join, E Exchange, I was told that usually these
providers (esp antivirus vendors) will not release their blacklists
because doing so
From: Roger GohSent: Friday, December 16, 2016 11:50 PMTo: Postfix usersSubject: How to obtain bla
On 12/17/2016 08:49 AM, Roger Goh wrote:
>
> This may have been raised before:
>
> we received quite a few malicious emails (containing malicious
> attachments)
> & on tracing the senders' IP (from the 'Internet Headers' of the received
> mails) & key into one of the services below, noted they are
This may have been raised before:
we received quite a few malicious emails (containing malicious attachments)
& on tracing the senders' IP (from the 'Internet Headers' of the received
mails) & key into one of the services below, noted they are malicious
& then we manually block them but by then a
Han Boetes:
> I look with great fright upon the day that the format of that dbase will
> change. The mailflow on my private server will be completely undone!
Well that is your mistake, not mine.
Wietse
/ Han Boetes wrote on Fri 2.Nov'12 at 6:08:20 +0100 /
> I look with great fright upon the day that the format of that dbase will
> change. The mailflow on my private server will be completely undone!
>
> Anyway. No worries, I'll check the code and see what I can come up with.
>
> It's just my
I look with great fright upon the day that the format of that dbase will
change. The mailflow on my private server will be completely undone!
Anyway. No worries, I'll check the code and see what I can come up with.
It's just my silly wish to torture spambots a bit.
On Fri, Nov 2, 2012 at 12:27
Noel Jones:
> On 11/1/2012 8:55 AM, Han Boetes wrote:
> > I think you have a point there. Let's see what happens. Maybe later
> > on I will use spamd to annoy the zombies found by postscreen. To
> > keep the logfiles clean and for sadistic reasons. ;-)
> >
> > BTW how can I read this dbase?
> >
On 11/1/2012 8:55 AM, Han Boetes wrote:
> I think you have a point there. Let's see what happens. Maybe later
> on I will use spamd to annoy the zombies found by postscreen. To
> keep the logfiles clean and for sadistic reasons. ;-)
>
> BTW how can I read this dbase?
>
> ~% postmap -s btree:/var
I think you have a point there. Let's see what happens. Maybe later on I
will use spamd to annoy the zombies found by postscreen. To keep the
logfiles clean and for sadistic reasons. ;-)
BTW how can I read this dbase?
~% postmap -s btree:/var/spool/postfix/postscreen/db
1.2.3.4 1351857604;13517
/ Wietse Venema wrote on Thu 1.Nov'12 at 7:48:44 -0400 /
> Han Boetes:
> > After that postscreen gets to deal with whatever comes next. Now incase
> > postscreen decides that the ip is a zombie it's being blacklisted by
> > postscreen. In that case I'd like to hand the ip back to OpenBSD spamd.
Han Boetes:
> After that postscreen gets to deal with whatever comes next. Now incase
> postscreen decides that the ip is a zombie it's being blacklisted by
> postscreen. In that case I'd like to hand the ip back to OpenBSD spamd.
Good luck with that. I would not invest development time for such
a
Hi,
I'm using OpenBSD spamd before postscreen. I scripted a log tailing script
which checks any new connection to a few rbls and if it's not on them I
whitelist the ip, bypassing further greyfiltering.
After that postscreen gets to deal with whatever comes next. Now incase
postscreen decides that
> -Original Message-
> From: owner-postfix-us...@postfix.org [mailto:owner-postfix-
> us...@postfix.org] On Behalf Of Peter Evans
> Sent: Wednesday, September 21, 2011 7:23 AM
> To: postfix-users@postfix.org
> Subject: RE: Blacklists for you MTA
>
> >
> On Mon, 19 Sep 2011, Marek Salwerowicz wrote:
> > reject_rbl_client zen.spamhaus.org,
> > reject_rbl_client t1.dnsbl.net.au,
> > reject_rbl_client dnsbl.njabl.org,
> > reject_rbl_client sbl.spamhaus.org,
> > reject_rbl_client cbl.abuseat.org,
> > reject_rbl_client dul.dnsbl.sorbs.net,
> > reject_
On Mon, 19 Sep 2011, Marek Salwerowicz wrote:
Hi all,
I am new to Postfix-users mailing list so would like to say hello to everyone ;)
I am wondering what rbl's are you using to prevent your MTAs against spam?
My current config is as follows:
reject_rbl_client zen.spamhaus.org,
reject_rbl_
On 09/19/2011 02:29 PM, John Levine wrote:
>> My current config is as follows:
>
> This one:
>
>> reject_rbl_client zen.spamhaus.org,
>
> Includes these three, so there's no point in using them.
>
>> reject_rbl_client dnsbl.njabl.org,
zen.spamhaus.org does not seem to include dnsbl.njabl.org a
Le 19/09/2011 19:07, Marek Salwerowicz a écrit :
> Hi all,
>
> I am new to Postfix-users mailing list so would like to say hello to everyone
> ;)
>
> I am wondering what rbl's are you using to prevent your MTAs against spam?
> My current config is as follows:
>
>
> reject_rbl_client zen.spamha
>My current config is as follows:
This one:
>reject_rbl_client zen.spamhaus.org,
Includes these three, so there's no point in using them.
>reject_rbl_client dnsbl.njabl.org,
>reject_rbl_client sbl.spamhaus.org,
>reject_rbl_client cbl.abuseat.org,
This one:
>reject_rbl_client t1.dnsbl.net.au,
- Original Message -
> From: Marek Salwerowicz
> To: postfix-users@postfix.org
> Cc:
> Sent: Monday, September 19, 2011 12:07 PM
> Subject: Blacklists for you MTA
> I am wondering what rbl's are you using to prevent your MTAs against spam?
>
> Since one
reject_rbl_client bl.spamcop.net,
you should use as few blacklists as possible and not active blindly
the above way you can be sure to have false-positives because if
a sender is not on 5 of them he has godd chances to be on the sixt
good anti-spam solutions are working with scoring + intention
Hi all,
I am new to Postfix-users mailing list so would like to say hello to everyone ;)
I am wondering what rbl's are you using to prevent your MTAs against spam?
My current config is as follows:
reject_rbl_client zen.spamhaus.org,
reject_rbl_client t1.dnsbl.net.au,
reject_rbl_client dnsbl.nja
Quoting "EASY steve.h...@digitalcertainty.co.uk"
:
On Thu, 2009-06-18 at 15:04 +0200, polloxx wrote:
Dear,
we use blacklists as a first defense against spammers. We have hese
lists at our postfix server:
reject_rbl_client pbl.spamhaus.org,
reject_rbl_client lis
On Thu, 2009-06-18 at 15:04 +0200, polloxx wrote:
> Dear,
>
> we use blacklists as a first defense against spammers. We have hese
> lists at our postfix server:
>
> reject_rbl_client pbl.spamhaus.org,
> reject_rbl_client list.dsbl.org,
> reject_r
On Tors, Juni 18, 2009 15:04, polloxx wrote:
> reject_rbl_client pbl.spamhaus.org,
change to zen.spamhaus.org
> reject_rbl_client list.dsbl.org,
still aktive ?
> reject_rbl_client bl.spamcop.net,
good
> reject_rbl_client safe.dnsbl.sorbs.net,
properly ok, but i dont use it here
>
* Ralf Hildebrandt :
> Of course.
>
> Read: http://dsbl.org/
> Remove list.dsbl.org
>
> Replace pbl.spamhaus.org with zen.spamhaus.org
>
> Remove cbl.abuseat.org, which is included in cbl.abuseat.org
Remove cbl.abuseat.org, which is included zen.spamhaus.org :) (sorry)
--
Ralf Hildebrandt
P
Quoting Ralf Hildebrandt :
* polloxx :
Dear,
we use blacklists as a first defense against spammers. We have hese
lists at our postfix server:
reject_rbl_client pbl.spamhaus.org,
reject_rbl_client list.dsbl.org,
reject_rbl_client bl.spamcop.net,
reject_rbl_client safe.dnsbl.sorbs.net
* polloxx :
> Dear,
>
> we use blacklists as a first defense against spammers. We have hese
> lists at our postfix server:
>
> reject_rbl_client pbl.spamhaus.org,
> reject_rbl_client list.dsbl.org,
> reject_rbl_client bl.spamcop.net,
> reject_rbl_
Dear,
we use blacklists as a first defense against spammers. We have hese
lists at our postfix server:
reject_rbl_client pbl.spamhaus.org,
reject_rbl_client list.dsbl.org,
reject_rbl_client bl.spamcop.net,
reject_rbl_client safe.dnsbl.sorbs.net,
reject_rbl_client cbl.abuseat.org
mouss schrieb:
> mouss a écrit :
>> Matthias Haegele a écrit :
>>> reject_rhsbl_sender bogusmx.abuseat.org
>> ??? do you mean bogusmx.ref-ignorant.org?
>
> argh. bogusmx.rfc-ignorant.org.
>
> if there's a typo.keyboard-ignorant.org, count me in.
>
Argh. Thanks. Seems i totally confused
mouss a écrit :
> Matthias Haegele a écrit :
>> Hi Ihr!
>>
>
> ja vol :)
>
> wrong list? maybe meant the german postfix list?
>
>
>> Welche Blacklists kann man denn gerade empfehlen oder welche sollte ich
>> lieber nicht auf MTA-Level anwenden
Matthias Haegele schrieb:
> Hi Ihr!
>
> Welche Blacklists kann man denn gerade empfehlen oder welche sollte ich
> lieber nicht auf MTA-Level anwenden?
>
> momentan hab ich folgendes im Einsatz:
Shame on me. Sorry. I took the wrong list.
So i should translate it at lea
Matthias Haegele a écrit :
> Hi Ihr!
>
ja vol :)
wrong list? maybe meant the german postfix list?
> Welche Blacklists kann man denn gerade empfehlen oder welche sollte ich
> lieber nicht auf MTA-Level anwenden?
>
> momentan hab ich folgendes im Einsatz:
>
>
* Matthias Haegele <[EMAIL PROTECTED]>:
> Hi Ihr!
>
> Welche Blacklists kann man denn gerade empfehlen oder welche sollte ich
> lieber nicht auf MTA-Level anwenden?
>
> momentan hab ich folgendes im Einsatz:
>
> reject_rbl_client zen.spamhaus.org,
>
Hi Ihr!
Welche Blacklists kann man denn gerade empfehlen oder welche sollte ich
lieber nicht auf MTA-Level anwenden?
momentan hab ich folgendes im Einsatz:
reject_rbl_client zen.spamhaus.org,
reject_rhsbl_sender dsn.rfc-ignorant.org
reject_rhsbl_sender postmaster.rfc
71 matches
Mail list logo