Hi there,
As far as I'm aware this is easily modified using the "smtpd_banner"
option in main.cf
Cheers,
Marc
On Tue, 07 Apr 2009 11:34:10 +0200, Ashwin Muni
wrote:
Hi ALL,
Just was going through some archives,
Anybody help me how do i achieve ""250-mx.google.com at your service,
[51.
Hi everybody
Are there any postfix log format documents so I can understand meaning of
each column in raw log ?
Sincerely,
Jittinan Suwanureangsri
Hi ALL,
Just was going through some archives,
Anybody help me how do i achieve ""250-mx.google.com at your service,
[51.44.226.239]", Is it possible to to achieve it making some
parameters or modification in Postfix.
Example :--
exam...@myhost:~$ telnet smtp.gmail.com 25
Trying 209.85.201.11
Le Tuesday, 7. April 2009 04:29:22 Victor Duchovni, vous avez écrit :
> On Tue, Apr 07, 2009 at 02:54:18AM +0200, Kay Obermueller wrote:
> > Apr 6 21:26:52 myserver postfix/smtp[8098]: >
> > mail.alice-dsl.de[88.44.60.26]: > kayobermuel...@alice-dsl.de
> >
> > Apr 6 21:26:52 myserver postfix/smtp
Hi to all,
My objective is to receive local mail, and act as relay only for a limited
poll of email address, and from a limited poll of IP.
LAN1,LAN2,LAN3-->server_that_i_can_configure(LAN1)-->company_relay-->I_dont_care
I understand that relay_recipient_maps are not checked if the email is
gene
2009/4/7 Marc Silver :
> Hi there,
>
> As far as I'm aware this is easily modified using the "smtpd_banner" option
> in main.cf
Please don't top-post.
No, this is incorrect, as stated in the documentation:
http://www.postfix.org/postconf.5.html#smtpd_banner
Trying 202.4.232.68...
Connected to 20
jittinan suwanrueangsri:
> Hi everybody
>
> Are there any postfix log format documents so I can understand meaning of
> each column in raw log ?
Postfix logging is not yet documented - it is one of those ancient
pieces of version "zero" code that was meant to be replaced by real
code that is prop
Hello,
i try some programming of policy-service for postfix which is part of my
smtpd_recipient_restrictions
http://www.postfix.org/SMTPD_POLICY_README.html
postfix is delivering all needed data, but to log complete sequence of
mailprocess i would need queue_id for later logging.
queue_id unf
Andre H?bner:
> Hello,
>
> i try some programming of policy-service for postfix which is part of my
> smtpd_recipient_restrictions
> http://www.postfix.org/SMTPD_POLICY_README.html
> postfix is delivering all needed data, but to log complete sequence of
> mailprocess i would need queue_id for la
Hi,
while trying to upgrade from Postfix 2.1.5 to a newer version, i
experience problems with LMTP bounce handling.
old postfix version:
postfix/lmtp[13549]: E379B1C07E: to=,
relay=lmtp.mx-domain.tld[XXX.XXX.XXX.XXX], delay=6, status=deferred
(Authentication failed: SASL authentication failed;
s
On Tue, Apr 07, 2009 at 04:56:52PM +0200, Martin Zobel-Helas wrote:
> while trying to upgrade from Postfix 2.1.5 to a newer version, i
> experience problems with LMTP bounce handling.
Please define problems. Why should a permanent error not cause a bounce
as mandated by the RFC?
> Config paramete
Matteo D'Alfonso wrote:
Hi to all,
My objective is to receive local mail, and act as relay only for a limited
poll of email address, and from a limited poll of IP.
LAN1,LAN2,LAN3-->server_that_i_can_configure(LAN1)-->company_relay-->I_dont_care
I understand that relay_recipient_maps are not ch
Hi @ll,
i have a relay for exchange
which is configured with reject_sender_login_mismatch
with accounts allowed to send out for configured domains
at last a infected host generated a faked sender
which was rejected with not owned by user
unfourtunally the bounce goes to the faked sender then
this i
On Tue, Apr 07, 2009 at 05:17:44PM +0200, Bastian Blank wrote:
> On Tue, Apr 07, 2009 at 04:56:52PM +0200, Martin Zobel-Helas wrote:
> > while trying to upgrade from Postfix 2.1.5 to a newer version, i
> > experience problems with LMTP bounce handling.
>
> Please define problems. Why should a per
Victor Duchovni:
> So it looks like the "inet:" default went away when LMTP was merged with
> SMTP in 2.3.
The code attempts to be backwards compatible:
/*
* With LMTP we have direct-to-host delivery only. The destination may
* have multiple IP addresses.
*/
if (state->misc
Hi to all,
I am trying to understand the flow of what queries are invoked when and why.
I've looked through the books/man pages and I understand some but not all
of what I see when I turn up the logging. I was hoping for some guidance.
The sever is configured to accept mail from the Internet and
I wonder if anyone can help? I've done a lot of googling but still can't see
anything that relates clearly to my problem.
When sending a newsletter to clients using Postfix as my MTA, I will get
multiple deliveries of the same email to a user, although they are only
listed once. I have isolated th
On Tue, Apr 07, 2009 at 12:24:27PM -0600, LuKreme wrote:
> from postconf -n
Don't summarize the "postconf -n" output. All parameters are required,
and relevant master.cf "-o foo=bar" overrides as necessary.
> smtpd_recipient_restrictions = reject_non_fqdn_sender,
> reject_non_fqdn_recipient, re
On Tue, Apr 07, 2009 at 05:59:03PM +, Charles Account wrote:
> I am trying to understand the flow of what queries are invoked when and why.
http://www.postfix.org/ADDRESS_REWRITING_README.html
> I've looked through the books/man pages and I understand some but not all
> of what I see whe
Hello,
I have a question, how can i do to define the time to smtpd executing , for
example , currently if i connect in mx.x.x and send a rcpt to in interval of
50s (or 10s) i can use the process for about 30 minutes (or 5 minutes) ,
depend the number of recipients are allow. I've been thinking i
> I wonder if anyone can help? I've done a lot of googling but still can't see
> anything that
relates clearly
to my problem.
>
> When sending a newsletter to clients using Postfix as my MTA, I
will get
> multiple deliveries of the same email to a user, although they are only
> listed once. I
from postconf -n
smtpd_recipient_restrictions = reject_non_fqdn_sender,
reject_non_fqdn_recipient, reject_unknown_sender_domain,
reject_invalid_hostname, permit_mynetworks, check_client_access hash:
$config_directory/pbs, permit_sasl_authenticated,
reject_unauth_destination, reject_unlisted
On 7-Apr-2009, at 13:53, Victor Duchovni wrote:
checking pbs map (pop-before-smtp)
$ postmap -q 71.211.x.x hash:/etc/postfix/pbs
ok
The timeout on pbs is around 60 minutes.
this is the log line that gets the IP address into pbs:
Apr 6 19:43:09 mail courier-i-ssl: LOGIN, user=user1,
ip=[:::
2009/4/8 Alexandre Carlim :
> I have a question, how can i do to define the time to smtpd executing , for
> example , currently if i connect in mx.x.x and send a rcpt to in interval of
> 50s (or 10s) i can use the process for about 30 minutes (or 5 minutes) ,
> depend the number of recipients are
Hi,
check this http://www.postfix.org/anvil.8.html
[]'s
On Tue, Apr 7, 2009 at 4:24 PM, Alexandre Carlim
wrote:
> Hello,
>
> I have a question, how can i do to define the time to smtpd executing , for
> example , currently if i connect in mx.x.x and send a rcpt to in interval of
> 50s (or 10s) i
My question was, how is the best way to manage the time of smtpd
executation. How can i prevents malicious connections. For exemple , if i
do this:
""
#!/usr/bin/expect -f
spawn telnet $argv 25
expect "220"
send "helo localhost .\r"
expect "250.*"
send "mail from:\r"
expect "250.*"
set i 1
On 7-Apr-2009, at 15:20, LuKreme wrote:
I have to assume this is some pbs issue though, nothing else makes
sense. I'll try and dump its list ever few minutes for a while and
see what happens when user1 tries to send again.
Well, I stopped pbs, removed it's bd files, started it up again,
I just finished installing SASL2 on my server to allow me to use SMTP
remotely, using the following method:
http://www.defcon1.org/html/postfix.html
I'm getting the message that I've pasted on the bottom of the page
kicking to me on a regular basis from Cron. It looks like it's being
generate
On Tue, Apr 07, 2009 at 04:15:56PM -0600, LuKreme wrote:
> On 7-Apr-2009, at 15:20, LuKreme wrote:
>> I have to assume this is some pbs issue though, nothing else makes sense.
>> I'll try and dump its list ever few minutes for a while and see what
>> happens when user1 tries to send again.
>
>
Alexandre Carlim wrote:
My question was, how is the best way to manage the time of smtpd
executation. How can i prevents malicious connections. For exemple , if
i do this:
""
#!/usr/bin/expect -f
spawn telnet $argv 25
expect "220"
send "helo localhost .\r"
expect "250.*"
send "mail from:
Hello everybody:
I can set catchall mailbox in virtual_mailbox_map like this:
@domain.name domain.name/catchall/
But I really do not want to check or read the catchall mails, The only
thing I want to do is to remove all mails in catchall maildir. I wonder
if I can set my catchall mailbox directly
> -Original Message-
> From: owner-postfix-us...@postfix.org
> [mailto:owner-postfix-us...@postfix.org] On Behalf Of wen.yongzheng
> Sent: Wednesday, 8 April 2009 1:04 PM
> To: postfix-users@postfix.org
> Subject: How to set catchall mailbox to /dev/null or remove at once?
>
> Hello ever
2009/4/8 wen.yongzheng :
> I can set catchall mailbox in virtual_mailbox_map like this:
> @domain.name domain.name/catchall/
>
> But I really do not want to check or read the catchall mails, The only
> thing I want to do is to remove all mails in catchall maildir. I wonder
> if I can set my catchal
> > However, I just realized that I actually might not need to change
> > the domain. The -o overrides I need may only be the smtpd_tls_*
> > settings. I was just concerned about name mismatches with the
> > certificate, but whatever postfix thinks is the domain shouldn't
> > affect the client
34 matches
Mail list logo