I received an email this morning that I was confused / concerned by. I
am looking at the headers however I am not sure exactly how to make
this out. This is obviously spam and I did not send myself spam.
The sender shows my email address as well as the recipient address
however when I view the full
When I check my Postfix mail queue, I am always noticing a strange
entry that sits there until I manually remove it. I really don't
understand why it is even routed into my Postfix server to begin with
as the recipient and domain don't match anything my server handles.
The senders address looks to
I am noticing that for some reason every time a specific user on my
domain attempts to email a particular domain, the messages are always
queued up. They don't ever appear to send for some reason and I
checked the logs which don't really give any specific reason why he
can't send email to this doma
Thanks for that info. Can someone also comment on this? I asked a
friend via email and this was his response to the same issue:
**
"I used nslookup to verify the address your queue is showing, and it
does correspond to je.jfcom.mil. But a request for the mail-exchanger
I just had a ticket come in regards to a user who just last week
started receiving a crazy amount of spam emails that he has never had
an issue with. I checked the mail logs (/var/log/mail.log) and was
unable to find anything. I checked the spam emails the user still had
on his client and copied th
I noticed I keep getting the same spam message delivered to a building
wide distribution via Postfix and I can't understand why the following
are not catching it every time?
Here is the message:
Return-Path:
X-Original-To: every...@
Delivered-To: cwilli...@
Received: by mail. (Postfi
On Mon, Mar 30, 2009 at 11:07 AM, Terry Carmen wrote:
> You'll need to post log entries showing the message being accepted. The two
> you posted were both rejected.
>
> Terry
Sorry. Does this help? It was basically everything I found in my log.
mail:~# cat /var/log/mail.log | grep -i "teem...@i
On Mon, Mar 30, 2009 at 11:59 AM, Noel Jones wrote:
> To search the log, use the QUEUEID reported in the first Received: header
> added by your system. Note Received headers are read bottom to top, so the
> first one is the lowest one with your server name.
Sorry all. Let me start with posting t
On Mon, Mar 30, 2009 at 2:32 PM, Noel Jones wrote:
> It appears the QUEUEID you want to look for is A94B31FA4DA0.
> That should be listed in the first (reading up from the bottom) Received
> header in the message.
I searched and found what is listed below. Are you saying that reads
from bottom to
On Mon, Mar 30, 2009 at 2:47 PM, Victor Duchovni
wrote:
> Here we, go again, do please look at the Received headers of the
> message...
Sorry - this is new to me so please bare with my confusion. I apologise again.
> Now the upstream (still your system) queue-id is 910AA1FA4D9E, perhaps
> this i
On Mon, Mar 30, 2009 at 3:01 PM, Noel Jones wrote:
> Can you post the full unaltered headers of the message? Change the username
> part of mail addresses to protect privacy.
Noel,
I am guessing I just post the headers from the message as I see it
with the exception of the username for privacy, c
I am starting a new mail server for the company (CentOS 5.3 + Postfix)
and was wondering what the best recommendation for user mailboxes are?
I was once told by someone here that we should create a MySQL database
/ user structure on the mail server so each user is virtual or listed
in MySQL
rather
Thanks all. I think with less than 300 users & security not being a
huge deal since I set everyone's shell to /sbin/nologin.
I just installed CentOS Wiki guide for installing & configuring
Postfix restrictions & was wondering what you guys thought based on
what I have listed below. I just set this machine up and appears to be
working great but I trust you guys since you've been doing this for a
lot longer than I have:
h
Sorry - the hostname parameter was not blank on my initial config, I
just omitted it from the email when I pasted my postconf -n. I guess I
should have specified that before. I removed the trailing 'permits'
from the 'smtpd_*_restrictions' as shown below. Also removed blank
entries like 'relayhosts
Guys - After implementing the main.cf on my Postfix server, I noticed
a increase in spam from before I modified my main.cf. Do you guys know
what could be causing this based on the changes I made to main.cf
below?
***OLD***
myhostname = mail.ideorlando.org
alias_maps = hash:/etc/aliases
alias_dat
On Thu, May 14, 2009 at 9:08 AM, Carlos Williams wrote:
> On Thu, May 14, 2009 at 8:41 AM, Brian Collins
> wrote:
>>> I noticed that Postfix V#2.6.0 is now out. Does anybody know where to
>>> get RPM files? GOOGLE did not help.
>>
>> Simon Mudd picks up th
I am using a new Postfix server and when I send an email to anyone, it
shows the FQDN as follows:
u...@mail.myserver.com
When it should display:
u...@myserver.com
Now in my Postfix main.cf file, I made sure to check I have:
[code]myorigin = $mydomain[/code]
Now obviously mydomain = myserver.c
On Mon, May 11, 2009 at 8:59 PM, Sahil Tandon wrote:
> On Mon, 11 May 2009, Carlos Williams wrote:
>> relayhost =
>
> The default value is empty, so no need to redefine it.
I was told to add this value and leave it blank so that Postfix will
not be used as an open relay. Are yo
On Tue, May 19, 2009 at 11:25 AM, Just E. Mail wrote:
> I am posting this message here because I want Postfix uses to suggest a
> webmail application best suited with Postfix. This question has been asked
> and answered several times but since LINUX is changing so fast, I am asking
> again.
>
> Sy
On Tue, May 19, 2009 at 1:50 PM, Just E. Mail wrote:
> Thank you all.
>
> I am going with roundcube: http://www.roundcube.net
It's really eacy to install. Main thing is making sure you have PHP
5.2+ installed on Apache and also configuring your MySQL database
which is super easy if you follow th
> I'll see if I can make some time to build some 2.6 rpms, but am likely
> to respond more if there are people who show an interest in these rpms
> I build.
I too am interested and would like to try it. I have never used
anything beyond the vendor supplied version of Postfix but am tired of
waitin
Can someone please help me understand why I am seeing this entry over
and over in my Postfix queue? Is this dangerous or does this mean I
have been compromised?
I am seeing this over and over in my queue even after I remove it with
the "postsuper -d" command:
502E97782FC 4527 Thu May 21 16:48
On Thu, May 21, 2009 at 8:20 PM, Sahil Tandon wrote:
> No need to be alarmist; search the logs for further enlightenment.
I checked the logs and found the following when I search for the message ID:
May 21 16:48:04 mail postfix/smtpd[22513]: 502E97782FC:
client=localhost.localdomain[127.0.0.1]
M
Thanks for all the info and I guess I am still worried because the
user who the logs indicate is sending this message is 100% not sending
this. She has been on vacation for the past 2 weeks as no webmail
activity either. I used "postcat -q" to check the message ID and the
output is listed below:
O
On Tue, Jun 2, 2009 at 10:55 AM, Sthu Pous wrote:
> Good day.
>
> Could You please, explain me how it is possible for the users from local net
> to
> send mail if we have in main.cf:
>
> mynetworks = 127.0.0.0/8
You want / need to also add the network parameter for which your local
clients are o
Today I downloaded Ralph Hildebrandt's Postfix example and used his
'check_helo_access' example in my configuration. I have not 'reloaded'
Postfix yet because I want to make sure that I did not add this in and
cause any redundant checks or worse, break something. Can you guys
please review my main.
On Wed, Jan 20, 2010 at 10:20 AM, Ralf Hildebrandt
wrote:
> why not use soft_bounce = yes :) ?
I have never used it before. That sounds like a good idea.
>> check_helo_access pcre:/etc/postfix/helo_checks.pcre,
> And what is the content of the file?
[r...@mail postfix]# cat helo_checks.pcre
On Wed, Jan 20, 2010 at 10:34 AM, Ralf Hildebrandt
wrote:
> I would merge:
>
> smtpd_helo_restrictions = permit_mynetworks,
> permit_sasl_authenticated, reject_non_fqdn_helo_hostname,
> reject_invalid_helo_hostname
>
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticate
Everyday I have a notification from my virus scanner that a Virus /
Trojan was received from a specific IP:
***
A virus was found: Trojan.Delf-5385
Banned name: .exe,.exe-ms,postcard.htm ... .exe
Scanner detecting a virus: ClamAV-clamd
Content typ
On Thu, Jan 21, 2010 at 2:43 PM, Brian Evans - Postfix List
wrote:
> This is a client IP not a sender, e. g. 'MAIL FROM: br...@example.com'
>
> The IP should go into a file referenced by a check_client_access
> restriction.
So when I generate a 'check_client_access' file in '/etc/postfix', I
need
On Thu, Jan 21, 2010 at 3:35 PM, Brian Evans - Postfix List
wrote:
> Since you have 'smtpd_delay_reject = yes', it does not matter.
> All restrictions are processed during 'RCPT TO' time with this (default)
> setting.
> All information about client, helo, sender and recipient are available
> in th
On Thu, Jan 21, 2010 at 2:43 PM, Brian Evans - Postfix List
wrote:
> This is a client IP not a sender, e. g. 'MAIL FROM: br...@example.com'
>
> The IP should go into a file referenced by a check_client_access
> restriction.
I think I still don't have a understanding at how to properly read /
und
On Mon, Feb 1, 2010 at 10:52 AM, K bharathan wrote:
> hi all
> of course this is a non postfix topic; but i'd like to know from the
> experienced which webmail is best for a postfix pop server
> i'd also have it configured for user soft quota
> guidance appreciated
Postfix is not the POP/IMAP ser
On Tue, Feb 2, 2010 at 8:36 AM, Charles Marcus
wrote:
> On 2010-02-01 7:17 PM, Stan Hoeppner wrote:
>> All of that said, I don't find I'm lacking any functionality with my current
>> version of Roundcube.
>
> Then you haven't looked at it... the new features are really nice...
I would say this is
Does anyone happen to know if anyone is kindly dedicating their time
to creating a Postfix 2.7 RPM for download? I know this is extremely
time consuming but I am really interested to try out Postfix 2.7 on my
CentOS x64 server. I realize Simon was responsible for creating the
previous RPM's availab
I am getting ready to step up my Postfix version from
postfix-2.3.3-2.1.el5_2 (Package maintainers version) to Simon's
binary RPM 2.7.0 package. Currently I checked out the 'Release Notes":
http://de.postfix.org/ftpmirror/official/postfix-2.7.0.RELEASE_NOTES
>From what I read, no functionalist ha
On Tue, Oct 27, 2009 at 8:55 AM, Noel Jones wrote:
> Or you can have postfix add it to main.cf for you by typing the command:
>
> # postconf -e 'address_verify_sender=$double_bounce_sender'
I added the above parameter
(address_verify_sender=$double_bounce_sender) in my main.cf to keep
spammers fr
On Wed, Jan 20, 2010 at 10:34 AM, Ralf Hildebrandt
wrote:
>> /^localhost$/ 550 Don't use my own domain (localhost)!
>> /^iamghost.\com$/ 550 Don't use my own domain!
>> /^64\.95\.64\.198$/ 550 Your spam was rejected because you're
>> forging my IP.
On Sun, Feb 28, 2010 at 5:27 PM, Stan Hoeppner wrote:
> Carlos, I think it's time you join spam-l and learn all the tricks to
> fighting spam. http://spam-l.com/mailman/listinfo/spam-l
Thanks. I will research this and see what I can learn from that list.
> You could have blocked this spam with
On Mon, Mar 1, 2010 at 9:29 AM, Noel Jones wrote:
> That parameter doesn't prevent spammers from sending junk to postmaster, it
> prevents mail to postmaster from bypassing your existing anti-spam controls.
> Big difference.
It looks like it does pass my 'anti-spam' controls however & I am not
s
On Mon, Mar 1, 2010 at 12:28 PM, Noel Jones wrote:
> It "slips past" because there are no rules to block it.
> You can add "postmas...@your_domain REJECT" to this list if you want.
I am assuming I would add this to 'sender_access', correct?
On Mon, Mar 1, 2010 at 1:31 AM, LuKreme wrote:
> Oft
On Sun, May 24, 2009 at 9:07 AM, Simon J Mudd wrote:
> sjm...@pobox.com (Simon J Mudd) writes:
>
>> For those interested I've updated the packages and you should be able
>> to find:
>> postfix-2.6.0-1.src.rpm and
>> postfix-2.6.0-1.rhel5.x86_64.rpm
>
> Updated to 2.6.1 as I hadn't s
I notice that when I create a user in my Postfix server, I also create
a file located in /var/spool/mail:
[r...@mail mail]# ls -l
total 0
-rw-rw 1 user1mail 0 Jun 8 11:35 user1
-rw-rw 1 user2mail 0 Jun 5 08:41
I just finished a new Postfix 2.6 installation on a Debian server in a
co-location and just wanted to make sure I am properly testing this
machine is not a 'open relay' before I open it out to the public:
I was told to go to the following URL http://www.abuse.net/relay.html
and I entered my extern
I am setting up a new server to run Maildir style in-boxes. In my
main.cf, I added the following parameter:
"home_mailbox = Maildir/"
The above seems to be working fine in my main.cf. It auto created the
directory upon receiving the 1st email but I was also reading I need
to add the following par
On Wed, Jul 8, 2009 at 1:48 PM, Victor
Duchovni wrote:
> This is the default value. You don't need this, unless someone
> (perhaps an O/S distribution) supplied you with a main.cf file
> that overrides the default.
Hmmm... I am using the Debian provided main.cf when I used apt-get to
install thei
I am unable to understand why I can't get TLS / SASL working on my
Postfix server. I am using Postfix 2.3 (postfix-2.3.3-2.1.el5_2) on
CentOS 5 x64. I followed the CentOS guide and enabled this in my
main.cf & dovecot.conf. When I telnet into my server, I see the
following:
[r...@mail /]# telnet 1
On Mon, Jul 20, 2009 at 1:25 PM, Noel Jones wrote:
> Details of a problem are not divulged to outsiders, so the transcript
> intentionally gives vague information.
>
> Something broken in your config. Check your logs, postfix probably tells
> you where to look further there.
That makes sense why
On Tue, Jul 21, 2009 at 11:33 AM, Noel Jones wrote:
> Without logs it's much more difficult to diagnose the problem; with no
> obvious configuration errors we're reduced to guessing. Postfix logging is
> handled by your system's syslog program. Check your syslog.conf file to see
> where it stores
On Tue, Jul 21, 2009 at 1:30 PM, Noel Jones wrote:
> Carlos Williams wrote:
> Ah, that's an important detail.
>
> Postfix does not support password-protected certificates. You can use
> openssl to remove the password. I forget the command offhand, but google
> knows
I am checking my mail queue and I have noticed that mail in my queue
is stuck with the following error:
AA83077925B 1508 Sun Jul 26 10:22:31 rheinl...@simulationinformation.com
(host mx.dr1.us.army.mil[143.69.243.34] said: 451 #4.1.8 Domain of
sender address does not resolve
(in reply to MAI
On Wed, Jul 29, 2009 at 2:56 PM, Brian Evans - Postfix
List wrote:
> The server mx.dr1.us.army.mil basically said:
> "This seems bogus to us. We don't want it, but you're welcome to try again"
Thats understandable but I guess I am confused as to why
mx.dr1.us.army.mil is telling my Postfix server.
On Wed, Jul 29, 2009 at 3:15 PM, Terry Carmen wrote:
> You're still missing the log entries where you accepted the message.
I think this is it:
Jul 26 10:22:31 mail postfix/smtpd[14344]: AA83077925B:
client=localhost.localdomain[127.0.0.1]
Jul 26 10:22:31 mail postfix/cleanup[14864]: AA83077925B
On Wed, Jul 29, 2009 at 3:34 PM, Brian Evans - Postfix
List wrote:
> Carlos Williams wrote:
>> Jul 26 10:22:31 mail postfix/lmtp[14870]: 4A01E779261:
>> to=, relay=127.0.0.1[127.0.0.1]:10024, conn_use=3,
>> delay=6.5, delays=0.08/6.2/0.01/0.29, dsn=2.0.0, status=sent (250
>
I recall some months ago seeing a large discussion on someone taking
their time and dedication on creating a pre-packaged RPM of 2.6.X. I
was wondering if anyone has the latest RPM that I can download for my
new RHEL 5 server. I am looking to use 2.6.5 from a packaged RPM
however Redhat / CentOS o
On Wed, Sep 16, 2009 at 10:22 AM, Brian Collins
wrote:
> Simon Mudd is the man who makes these RPMs. We mirror his site. You can get
> the RPMs here:
> ftp://mirror.newnanutilities.org/pub/postfix-rpm/official/2.6/
Thanks for that info and I greatly appreciate all the time and effort
Simon put
On Wed, Sep 16, 2009 at 2:24 PM, Gary Smith wrote:
> Carlos,
>
> You might want to put together a build environment and roll your own. I tend
> to do this for a lot of software (as I need to application specific business
> required patches to several packages). In most cases, you can easily se
I have someone telling me that they can't send email to my mail
server. I checked the logs and it appears that Postfix is not happy
with the way their client or server is sending the message to me. I
want to understand what is causing this. I would like to know if
anyone can please help me understa
On Thu, Sep 24, 2009 at 9:16 AM, Martijn de Munnik wrote:
> I think this is not too restrictive and the sending mailserver should
> fix their rdns, YMMV. We use a policy server (policyd-weight) which
> gives scores for things like no rdns, dailup ip, ip in dnsbl etc.
So the problem then is that t
I have a Postfix server running with also Postgrey enabled. It seems
to work great however in the last week I have noticed a huge increase
in spam mail that is sent to postmas...@... I am configured on the
mail server to get all mail destined for Postmaster and it appears
that everyone and their mo
On Thu, Sep 24, 2009 at 11:05 AM, Noel Jones wrote:
> Some older versions of postfix give special treatment to the postmaster
> address. To disable this special treatment, add
> # main.cf
> address_verify_sender = $double_bounce_sender
I am guessing that 2.3 which the latest version for Redhat L
I am getting ready to remove my Postfix installation of 2.3 which is
the latest version RHEL / CentOS have to offer for stability reasons
in place for the 2.6.5-1 RPM I downloaded from Simon. I have Postgrey,
Amavisd-new, Dovecot, and ClamAV all integrated or interacting with
the Postfix 2.3 MTA pa
On Thu, Sep 24, 2009 at 11:05 AM, Noel Jones wrote:
> Some older versions of postfix give special treatment to the postmaster
> address. To disable this special treatment, add
> # main.cf
> address_verify_sender = $double_bounce_sender
So when you note "older" I am going to assume 2.3.x qualifie
I am getting a report from someone on my network that they are getting
delivery failures when attempting to send an email from my Postfix
server to the remote mail server. I see the message stuck on my
Postfix servers queue:
CB87E778055 1337 Mon Nov 30 08:59:15 tprem...@iamghost.com
On Tue, Dec 1, 2009 at 10:10 AM, Ralf Hildebrandt
wrote:
> Works OK. What does tracroute 198.186.193.20 return?
> # traceroute 198.186.193.20
> traceroute to 198.186.193.20 (198.186.193.20), 30 hops max, 60 byte packets
> ... snip ...
> 4 zr-pot1-te0-0-0-3.x-win.dfn.de (188.1.144.30) 5.288 ms
On Tue, Dec 1, 2009 at 10:43 AM, Ralf Hildebrandt
wrote:
> What is the output of traceroute 198.186.193.20 ?
I get no results from my mail server:
traceroute to 198.186.193.20 (198.186.193.20), 30 hops max, 40 byte packets
1 * * *
2 * * *
3 * * *
4 * * *
5 * * *
.
.
.
29 * * *
30 * *
On Tue, Dec 1, 2009 at 11:42 AM, Terry L. Inzauro
wrote:
>
> why all the off topic posts today?
I suspected this to be Postfix or Mail related so I posted here. It
was determined with the help of the list it was not a MTA issue.
Simple as that!
Sorry for any inconvenience.
I was just thinking today that if anyone knew a valid email address on
my Postfix mail server, anyone could simply telnet to it (assuming
they're on a trusted network / mynetworks) and send mail posed as that
valid email address. I know this is not a huge security deal since
it's come from a client
On Fri, Dec 4, 2009 at 2:16 PM, Martijn de Munnik wrote:
> If sending e-mail via telnet without a username/password is possible it is
> also possible with a client.
OK so from that note I gather something with my config is not secure
or wide open. Is this is a Postfix issue or something 'off-top
On Fri, Dec 4, 2009 at 2:22 PM, Matt Hayes wrote:
> The question is, are you trying to 'relay' through the server or sending
> to a domain that the server hosts?
>
> -Matt
I don't know how to answer this. The Postfix server is on the same
network as the clients connecting to it. The clients simpl
I notice from time to time by checking my mail queue that messages get
stuck there because users send to an invalid or non existing domain.
My Postfix server attempts to hold the message in queue for later
delivery assuming the remote server could be experiencing issues right
his moment. My questio
On Fri, Dec 18, 2009 at 5:01 PM, Aaron Wolfe wrote:
> I think you might be trying to solve the wrong problem. Why queue
> mail for destinations that don't have MX records (typoed domain part,
> etc)? Better to return undeliverable to senders I would think. This
> is different than mail to domai
On Fri, Dec 18, 2009 at 5:41 PM, Noel Jones wrote:
> "postconf -d" shows built-in defaults, not the settings currently used. For
> current settings, use "postconf".
Woops.
> These are temporary errors that postfix rightfully keeps in the queue. A
> computer can't tell the difference between a
I have TLS / SASL working on my email server. My question is in my
main.cf on Postfix, I have the following parameter for TLS:
smtpd_tls_security_level = may
In my VIM editor, every parameter except the one listed above is in
color. The above parameter is just in white. I assumed that this was
be
On Mon, Dec 21, 2009 at 12:05 PM, Victor Duchovni
wrote:
> Yes, sorry, the rest of OP's message was about smtpd(8), failed to notice
> this was smtp(8). Yes:
>
> smtp_tls_security_level = may
So are you suggestion in my current 'main.cf' I need to change the
parameter from "smtpd_tls_security_
Does anyone know if there is a recommended U.S. school / training
camp that offers a Postfix support? I checked the Postfix website and
there appears to be some but they're international.
My company has training funds & the only thing I would really like to
have a better understanding of is Postf
On Mon, Jul 28, 2008 at 1:59 PM, mouss <[EMAIL PROTECTED]> wrote:
> and you're where? and you'd pay what?
I am in Orlando, FL. Price depends on the length of training. I guess
I would like to leave that open to see what that is worth.
Ideally we would pay to have a consultant come down to Orlando
On Mon, Jul 28, 2008 at 2:10 PM, Daniel L. Miller <[EMAIL PROTECTED]> wrote:
> Hmmm...I always wanted to see Florida
To be clear, I am fully capable of installing a vanilla Postfix server
up and getting it to send and receive email. I am looking for someone
who has extensive Postfix understand
I was speaking with someone about Postfix and they suggested I use
"virtual" mailboxes rather than system accounts for mailboxes. They
indicated there is no point in utilzing UID's for mailusers and system
accounts simply for Postfix however there appears to be hundreds /
thousands of available UID
On Thu, Jul 31, 2008 at 10:13 AM, Jorey Bump <[EMAIL PROTECTED]> wrote:
> I never liked the idea of creating system users just for email, although I
> did it for years. Even with unusable login shells, home directories can get
> pretty untidy and challenging to back up for mail purposes (although M
My biggest complaint at work is that there is no global address book
for everyone to use. Obviously a file I create will be outdated weekly
based on the users I add and remove from my Postfix email server. My
Postfix email server does not do any kind of fancy authentication with
LDAP or do I have a
I built a new Postfix server this weekend and I noticed that even
though I specified Maildir style mailboxes, for some reason I
continuously get a file in a users home directory called "mbox". I am
trying to avoid this file being created. It was my understanding that
if you specify Maildir/ style m
On Sun, Aug 17, 2008 at 10:16 PM, Daryl <[EMAIL PROTECTED]> wrote:
> What IMAP server are you using. I have Dovecot, and ammend
> /etc/dovecot/dovecot.conf (on Debian)
> and configure mail_location variable. Which will probably help you!
I am not using a Imap server yet. This simply occurs with P
On Sun, Aug 17, 2008 at 10:37 PM, Eduardo Júnior <[EMAIL PROTECTED]> wrote:
> Maybe some config of mutt.
> I don't know too, but by their description, that is a possibility.
If anyone logs into their Postfix server as their regular user and
runs the "mail" command, does it self generate a mbox fil
On my Postfix server, I am unable to enable smtpd_*_restrictions in my
main.cf. With the following commented out, I can send and receive
email all day long with no problems but when I uncomment the following
lines, I get errors trying to send email from my email server...
#smtpd_recipient_restrict
On Wed, Sep 3, 2008 at 3:30 PM, mouss <[EMAIL PROTECTED]> wrote:
> show 'postconf -n' _after_ uncommenting the lines. we can't help you
> troubleshoot problems in setups that work!
Enabled in main.cf. Below is my postconf -n:
email:~# postconf -n
alias_database = hash:/etc/aliases
alias_maps = ha
On Wed, Sep 3, 2008 at 3:50 PM, Brian Evans - Postfix List
<[EMAIL PROTECTED]> wrote:
> This is caused by not having permit_mynetworks as the first restriction.
> First restriction wins and this is being rejected by
> reject_unauth_destination because you told it to ignore people on your
> network.
On Fri, Sep 12, 2008 at 7:59 AM, David Ballano <[EMAIL PROTECTED]> wrote:
> Hello people,
>
> I'm new Here, and I have a lot of questions for you, thanks in advance :)
>
>
> I'm configuring a postfix 2.3 server in a debian etch, I'ts my first
> time so I would like to do a simple configuration.
F
My email server died last week (hardware) so I took the opportunity to
move the system (Postfix) to a different version of Linux (Debian).
Everything is working fine and all users are 100% happy with the new
machine / Postfix install except I have one web server on my LAN (DMZ)
which is unable to s
On Tue, Sep 16, 2008 at 11:34 AM, Noel Jones <[EMAIL PROTECTED]> wrote:
> Maybe you should change the mail server back to /16 before you do any more
> troubleshooting. Then read up on networking and netmasks.
Thanks for helping me. I reverted back to the /16 and it works fine.
I had a user ask me if the Postfix email server can auto respond w/
"Out of Office" reply rather than do this on his client in case his
machine is rebooted and or shut off. I Google'd this first and found a
program called "Vacation" which appears to be somewhat compatible
however I am not sure sinc
On Mon, Oct 6, 2008 at 9:59 AM, Adam Tauno Williams
<[EMAIL PROTECTED]> wrote:
> If your delivering to a Cyrus IMAPd server then SIEVE has very nice
> facilities to handle vacation messages for you. Several rather nice
> UI/clients are available as well so users can setup their own messages.
Sadl
I am seeing in my logs several of the following:
-Queue ID- --Size-- Arrival Time -Sender/Recipient---
9D3DB1FA461C 1046060 Fri Oct 10 09:37:27 [EMAIL PROTECTED]
(host mx2.east.saic.com[198.151.13.25] said: 452 Deferred - [X.X.X.X]
(in reply to RCPT TO command))
On Fri, Oct 10, 2008 at 10:16 AM, Brian Evans - Postfix List
<[EMAIL PROTECTED]> wrote:
> A 452 response is generally a temporary error and will be retried.
>
> Is the recipient yours or a remote?
> This can be some form of greylisting or other not in your control issue
> if remote.
Thanks Brian &
On Fri, Oct 10, 2008 at 10:33 AM, Brian Evans - Postfix List
<[EMAIL PROTECTED]> wrote:
> Simply grep out the Queue ID from your log.
> The status parameter will tell you if it was sent, bounced, or delayed
> again.
Thanks - so basically this is not specifically something my Postfix
server is doin
It appears that my postfix server is using invalid TLS certs from
/etc/postfix/main.cf. When I set up my client to use TLS, I get an
invalid certificate error from Outlook that tells me the hostname and
domain of the server which are wrong. I renamed the FQDN at some point
however I must have re-us
On Mon, Nov 10, 2008 at 5:26 PM, Noel Jones <[EMAIL PROTECTED]> wrote:
> Yes, the FQDN of the server is encoded in the certificate. If you rename
> the server, you must get a new certificate (or generate a new one if
> self-signed).
>
> If your existing verisign certificate is a "server" type cert
On Mon, Nov 10, 2008 at 9:20 PM, Victor Duchovni
<[EMAIL PROTECTED]> wrote:
>> On Mon, Nov 10, 2008 at 5:26 PM, Noel Jones <[EMAIL PROTECTED]> wrote:
>> > If your existing verisign certificate is a "server" type certificate with
>> > the right FQDN, you should be able to use it with postfix.
I bel
In my attempt to block my Postfix email server from receiving and
sending email to gmail, yahoo, hotmail, aol, and msn email accounts, I
created the following:
vim /etc/postfix/main.cf
smtpd_sender_restrictions = hash:/etc/postfix/access
reject_unauth_destination = hash:/etc/postfix/access
Then
100 matches
Mail list logo