On Mon, Jul 27, 2009 at 11:57:20PM +0200 I heard the voice of
mouss, and lo! it spake thus:
>
> I've seen many sites that refuse '+', but for now, no site that
> refuses '-'.
I have entries in my alias file for several, sadly :|
--
Matthew Fuller (MF4839) | fulle...@over-yonder.net
Sy
Thanks! Now it's clearer. I'll test that + smtpd_reject_unlisted_sender. I'll
post my results.
mouss wrote:
indio a écrit :
Hi all!
With the config lines below, all clients from inside my network MUST
authenticate to deliver a message. But all connections from the Internet
where "mail from
I am seeing from our logs that clients attempting to send mail through
our system are being (correctly) rejected when listed on one of the
two RBL's we use, but this is happening even for clients NOT listed in
/etc/postfix/relay-ip. My concern is that we are using more overhead
than needed to looku
Andrew,
What you have configured doesn't say reject anything from not in my_networks,
it says permit in my_networks, then carry on and do further checking.. This I
presume is because you might want to accept email to my_destination (your
domains this machine is final destination for) or virtual
Hi all,
I am new to this list, so forgive me if I am not up with your current level
of etiquette, I do tune in pretty quickly.. so starting with a long email..
Been trying to stop people sending email to us setting FROM as a user in our
domains. Seems basic enough spam limitation.
It seems if I
Sending your reply back to the list for everyone to use/abuse :)
My_networks should really be considered trusted sources.. you are saying
permit_mynetworks (which includes your relay-IP list) so if you think there is
some potential they might send something dodgy, they shouldn't be in
my_networ
Nick Sharp wrote:
> Hi all,
>
> I am new to this list, so forgive me if I am not up with your current level
> of etiquette, I do tune in pretty quickly.. so starting with a long email..
>
Welcome to the list.
Unfortunately, you seem to have missed the important line in the Welcome
Message:
"TO
On Wed, 2009-07-29 at 22:22 +0930, Nick Sharp wrote:
> Hi all,
>
> I am new to this list, so forgive me if I am not up with your current level
> of etiquette, I do tune in pretty quickly.. so starting with a long email..
>
> Been trying to stop people sending email to us setting FROM as a user in
I suppose your answers are true, I think more in securing a business network,
less than an isp style arrangement..
Try smtpd_client_restrictions = permit_mynetworks, reject
(things relating to the connection..
http://www.postfix.org/postconf.5.html#smtpd_client_restrictions
reject
Reject the
Thanks Brian,
looks like a positive answer.. I will respond to the list to Clunk as his
caveats may have an affect on my configuration..
Wanted to thank you directly since its a good solution (and education on
postfix etiquette :)
Cheers
Nick
> -Original Message-
> From: owner-postfix-u
> >
> This is how I block those pesky spoof mail spams;
>
> EDIT main.cf
> smtpd_recipient_restrictions =
> permit_mynetworks
> permit_sasl_authenticated
> reject_unauth_destination
>
> check_sender_access hash:/etc/postfix/spoofprotection
>
>
> C
On Wed, 2009-07-29 at 23:26 +0930, Nick Sharp wrote:
> > >
> > This is how I block those pesky spoof mail spams;
> >
> > EDIT main.cf
> > smtpd_recipient_restrictions =
> > permit_mynetworks
> > permit_sasl_authenticated
> > reject_unauth_destination
> >
> >
> -Original Message-
> From: Clunk Werclick [mailto:clunk.wercl...@wibblywobblyteapot.co.uk]
> Sent: Wednesday, July 29, 2009 11:34 PM
> To: Nick Sharp
> Cc: 'postfix-users'
> Subject: RE: Stop spammers sending us spam from users in our domain...
>
> On Wed, 2009-07-29 at 23:26 +0930, Nic
Clunk Werclick wrote:
> My apologies for the terse caveat. As I understand it, there are some
> external mail services that roaming users may use that forward mail into
> your Postfix claiming to be from your domain. Myself I do not use this.
> Relations in England talk of this with Blackberry and
> -Original Message-
> From: owner-postfix-us...@postfix.org [mailto:owner-postfix-
> us...@postfix.org] On Behalf Of Brian Evans - Postfix List
> Sent: Wednesday, July 29, 2009 11:46 PM
> To: Postfix users
> Subject: Re: Stop spammers sending us spam from users in our domain...
>
> Clunk
Hi All,Is it possible to direct log messages for a specific instance (in a
multi postfix instances setup) to a separate/specific log (other than
/var/log/maillog).
I have 3 postfix instances and all of them uses one log file for all
instances. I want to separate out log messages for one instance in
Hi all,
I'm new to postfix coming from another MTA. I just want some feedback on
the configuration I use at the moment and get some reponse for improving
that configuration.
Setup Debian (Lenny) all packages from the standard repository.
postfix 2.5.5-1.1
postfix-mysql 2.5.5-1.1
postfixadm
Hello,Does master.cf overwrite setting in main.cf ? For example: main.cf has
"smtpd_helo_restrictions=yes" and master.cf sets it to "
smtpd_helo_restrictions=no" or "smtpd_helo_restrictions=". Which setting
postfix considers as final configuration?
Thanks,
Priyanka
Hi,
You Can achieve it
Read
http://www.postfix.org/postconf.5.html#syslog_name
syslog_facility = local1 (as specified in syslog.conf)
syslog_name= xyz (you want this to be displayed in logs)
Ashwin
Linux Administrator
On Wed, Jul 29, 2009 at 8:30 PM, Priyanka Tyagi wrote:
> Hi All,
> Is it po
Com profundas palavras de sabedoria, Priyanka Tyagi
concedeu iluminacao em Wed, 29/07/2009, 12:00h:
> Hi All,Is it possible to direct log messages for a specific instance (in a
> multi postfix instances setup) to a separate/specific log (other than
> /var/log/maillog).
it isnt "postfix" that lo
HI,
Read
http://www.postfix.org/master.5.html
Also
-o name=value
Override the named main.cf configuration
parameter. The parameter value can refer to other
parameters as $name etc., just like in main.cf.
See postconf(5) for syntax.
Ashwin
Linux Adm
Willy De la Court wrote:
> Hi all,
>
> I'm new to postfix coming from another MTA. I just want some feedback on
> the configuration I use at the moment and get some reponse for improving
> that configuration.
>
> Setup Debian (Lenny) all packages from the standard repository.
>
> postfix 2.5.
I am checking my mail queue and I have noticed that mail in my queue
is stuck with the following error:
AA83077925B 1508 Sun Jul 26 10:22:31 rheinl...@simulationinformation.com
(host mx.dr1.us.army.mil[143.69.243.34] said: 451 #4.1.8 Domain of
sender address does not resolve
(in reply to MAI
Carlos Williams wrote:
> I am checking my mail queue and I have noticed that mail in my queue
> is stuck with the following error:
>
> AA83077925B 1508 Sun Jul 26 10:22:31 rheinl...@simulationinformation.com
> (host mx.dr1.us.army.mil[143.69.243.34] said: 451 #4.1.8 Domain of
> sender address
On Wed, Jul 29, 2009 at 2:35 PM, Carlos Williams wrote:
> I am checking my mail queue and I have noticed that mail in my queue
> is stuck with the following error:
>
> AA83077925B 1508 Sun Jul 26 10:22:31 rheinl...@simulationinformation.com
> (host mx.dr1.us.army.mil[143.69.243.34] said: 451 #
On Wednesday 29 July 2009 13:35:42 Carlos Williams wrote:
> I am checking my mail queue and I have noticed that mail in my queue
> is stuck with the following error:
>
> AA83077925B 1508 Sun Jul 26 10:22:31
> rheinl...@simulationinformation.com (host mx.dr1.us.army.mil
> [143.69.243.34] said:
On Wed, Jul 29, 2009 at 2:56 PM, Brian Evans - Postfix
List wrote:
> The server mx.dr1.us.army.mil basically said:
> "This seems bogus to us. We don't want it, but you're welcome to try again"
Thats understandable but I guess I am confused as to why
mx.dr1.us.army.mil is telling my Postfix server.
> On Wed, Jul 29, 2009 at 2:56 PM, Brian Evans - Postfix
> List wrote:
>> The server mx.dr1.us.army.mil basically said:
>> "This seems bogus to us. We don't want it, but you're welcome to try again"
>
> Thats understandable but I guess I am confused as to why
> mx.dr1.us.army.mil is telling my Pos
On Wed, Jul 29, 2009 at 3:15 PM, Terry Carmen wrote:
> You're still missing the log entries where you accepted the message.
I think this is it:
Jul 26 10:22:31 mail postfix/smtpd[14344]: AA83077925B:
client=localhost.localdomain[127.0.0.1]
Jul 26 10:22:31 mail postfix/cleanup[14864]: AA83077925B
Carlos Williams wrote:
> Jul 26 10:22:31 mail postfix/lmtp[14870]: 4A01E779261:
> to=, relay=127.0.0.1[127.0.0.1]:10024, conn_use=3,
> delay=6.5, delays=0.08/6.2/0.01/0.29, dsn=2.0.0, status=sent (250
> 2.0.0 Ok, id=22548-04-3, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok:
> queued as AA83077925B)
>
On Wed, Jul 29, 2009 at 3:34 PM, Brian Evans - Postfix
List wrote:
> Carlos Williams wrote:
>> Jul 26 10:22:31 mail postfix/lmtp[14870]: 4A01E779261:
>> to=, relay=127.0.0.1[127.0.0.1]:10024, conn_use=3,
>> delay=6.5, delays=0.08/6.2/0.01/0.29, dsn=2.0.0, status=sent (250
>> 2.0.0 Ok, id=22548-04-3
Hi,
Reading [1], there is a possibility of tuning performace of the Postifx.
For this I wouldn't headers, mime, nested and body checks twice,
configuring another cleanup instance.
But, I have two smtp instances:
- the first receive and send messages from/to internet
- the second receive messages
Hi,
2009/7/29 Eduardo Júnior :
> Hi,
>
>
> Reading [1], there is a possibility of tuning performace of the Postifx.
>
Sorry:
[1] - http://www.ijs.si/software/amavisd/README.postfix.html#d0e968
[]'s
--
Eduardo Júnior
GNU/Linux user #423272
:wq
On Wednesday, July 29, 2009 at 22:05 CEST,
Eduardo Júnior wrote:
> Reading [1], there is a possibility of tuning performace of the Postifx.
> For this I wouldn't headers, mime, nested and body checks twice,
> configuring another cleanup instance.
>
> But, I have two smtp instances:
> - the
Hi,
On Wed, Jul 29, 2009 at 5:19 PM, Magnus Bäck wrote:
> On Wednesday, July 29, 2009 at 22:05 CEST,
> Eduardo Júnior wrote:
>
>> Reading [1], there is a possibility of tuning performace of the Postifx.
>> For this I wouldn't headers, mime, nested and body checks twice,
>> configuring another
On Tirs, Juli 28, 2009 17:42, Serge Fonville wrote:
>> To turn off incoming mail completely, comment out the
>> "smtp ... smtpd" service in master.cf.
>
> Wouldn't that completely disable smtp then?
smtpd_ != smtp_
with smtpd disabled postfix can still work as client to a mx or smarthost
--
xp
On Wednesday, July 29, 2009 at 22:38 CEST,
Eduardo Júnior wrote:
> On Wed, Jul 29, 2009 at 5:19 PM, Magnus Bäck wrote:
[...]
> > The receive_override_options setting is enough. Multiple cleanup
> > daemons were necessary before receive_override_options was introduced.
>
> Right, but theor
Magnus Bäck a écrit :
> On Wednesday, July 29, 2009 at 22:38 CEST,
> Eduardo Júnior wrote:
>
>> On Wed, Jul 29, 2009 at 5:19 PM, Magnus Bäck wrote:
>
> [...]
>
>>> The receive_override_options setting is enough. Multiple cleanup
>>> daemons were necessary before receive_override_options wa
Carl A jeptha a écrit :
> When setting up Postfix with Amavis, ClamAV and spamassassin, should one
> see spamassassin working (I am using a Ubuntu server)
>
depends on what you mean by "spamassassin".
spamassassin code is called internally by amavisd-new. so you shouldn't
see spamd, spamd nor th
It looks like somebody is trying to figure out my internal users as
evidenced by log excerpts below. Is there something I could do to, if
not prevent this, reduce it?
Thanks in advance
Jul 29 15:00:14 mail postfix/smtpd[2448]: NOQUEUE: reject: RCPT from
unknown[93.85.224.123]: 550 5.1.1
http://g
At 03:59 PM 7/29/2009, you wrote:
It looks like somebody is trying to figure out my internal users as
evidenced by log excerpts below. Is there something I could do to, if
not prevent this, reduce it?
If you're seeing a lot of attempts, I say just block them in your firewall...
# whois 93.85
Roman Gelfand wrote:
> It looks like somebody is trying to figure out my internal users as
> evidenced by log excerpts below. Is there something I could do to, if
> not prevent this, reduce it?
>
You could use fail2ban to look for too many "RCPT from unknown" entries
and block the IP address.
Should I block 1 address or subnet?
On Wed, Jul 29, 2009 at 7:05 PM, Seth Mattinen wrote:
> Roman Gelfand wrote:
> > It looks like somebody is trying to figure out my internal users as
> > evidenced by log excerpts below. Is there something I could do to, if
> > not prevent this, reduce it?
> >
Roman Gelfand wrote:
> Should I block 1 address or subnet?
>
I'd start with just the IP, personally.
~Seth
On Wed, Jul 29, 2009 at 03:03:43PM +0100 I heard the voice of
Clunk Werclick, and lo! it spake thus:
>
> My apologies for the terse caveat. As I understand it, there are
> some external mail services that roaming users may use that forward
> mail into your Postfix claiming to be from your domain. M
On Wed, 29 Jul 2009, Matthew D. Fuller wrote:
> On Wed, Jul 29, 2009 at 03:03:43PM +0100 I heard the voice of
> Clunk Werclick, and lo! it spake thus:
> >
> > My apologies for the terse caveat. As I understand it, there are
> > some external mail services that roaming users may use that forward
>
Roman Gelfand wrote:
It looks like somebody is trying to figure out my internal users as
evidenced by log excerpts below. Is there something I could do to, if
not prevent this, reduce it?
Thanks in advance
Jul 29 15:00:14 mail postfix/smtpd[2448]: NOQUEUE: reject: RCPT from
unknown[93.85.224.1
Dear postfix users
we have been having the following issues with our postfix the past few weeks.
- delayed mails
- rejected mails via spamhaus due to XBL blacklisting of customers ip address
These issues never happened before.
Could it be due to too many active internet connections? Why are ther
On Thu, July 30, 2009 00:59, Roman Gelfand wrote:
> It looks like somebody is trying to figure out my internal users as
> evidenced by log excerpts below. Is there something I could do to, if
> not prevent this, reduce it?
reject more helo ?
the shown logs was all not fqdn helo
--
xpoint
Hi.
How to determine the mail from when the mail is sending.
For example,I send a email to i...@domain2.com from the domain1.com(the sender
is i...@domain1.com).
And the id2 at domain2.com is a aliase to i...@domain3.com.
So what is the mail from when the email forward from domain2.com to doma
Hi,
I am using dovecot with postfix for authentication.
Everything (TLS/SSL, authentication) is working fine, except I cannot
find a way to force STARTLS before authentication:
20 mail2.cs.ait.ac.th ESMTP Postfix (2.6.2)
EHLO [192.41.170.57]
250-mail2.cs.ait.ac.th
250-PIPELINING
On Wed, 29 Jul 2009, Matthew D. Fuller wrote:
On Wed, Jul 29, 2009 at 03:03:43PM +0100 I heard the voice of
Clunk Werclick, and lo! it spake thus:
My apologies for the terse caveat. As I understand it, there are
some external mail services that roaming users may use that forward
mail into your
Hi,
> I am using dovecot with postfix for authentication.
>
> Everything (TLS/SSL, authentication) is working fine, except I cannot
> find a way to force STARTLS before authentication:
>
> 20 mail2.cs.ait.ac.th ESMTP Postfix (2.6.2)
> EHLO [192.41.170.57]
> 250-mail2.cs.ait.ac.th
>
On Thu, Jul 30, 2009 at 12:33:17AM -0400 I heard the voice of
Charles Sprickman, and lo! it spake thus:
>
> Is there any good way to block this crap without breaking things?
Well, I'd feel pretty safe in saying "absolutely not". You'll
probably always break _something_. Just insisting peers act
54 matches
Mail list logo