Hi all,
As part of my mail system I am using postgrey.
I am running Centos 5.2, MailScanner latest version with postfix and
spamassassin
When stuff is stopped at the gate (so to speek) i.e. it doesn't even get
into the the system is there a log kept of this?
I thought it might be in the mail
LuKreme wrote:
On 26-May-2009, at 17:39, Lists wrote:
As part of my mail system I am using postgrey.
When stuff is stopped at the gate (so to speek) i.e. it doesn't even
get into the the system is there a log kept of this?
postgrey logs to the maillog. lines look like this:
May 26 16:
Hi guys,
Running Postfix 2.3.3-2.1.el5_2 (RHEL5.5), I have the following in main.cf:
smtpd_helo_restrictions = warn_if_reject reject_invalid_hostname
regexp:/etc/postfix/helo.regexp
and in helo.regexp:
/^[0-9.]+$/ 550 Your software is not RFC 2821 compliant
/^[0-9]+(\.[0-
On 12/11/10 08:58, Ralf Hildebrandt wrote:
smtpd_helo_restrictions = warn_if_reject reject_invalid_hostname
regexp:/etc/postfix/helo.regexp
actually means:
smtpd_helo_restrictions =
warn_if_reject reject_invalid_hostname
regexp:/etc/postfix/helo.regexp
which actually means
smtpd_hel
Hi all,
Setup is: we have a server that does the spam checking running
MailScanner / Spamassassin and of course postfix
Mail is then delivered to a machine running MailEnable (where the boxes
are held)
We had a situation where the MailEnable machine went down
*In the maillog of the server
Wietse Venema wrote:
Lists:
Hi all,
Setup is: we have a server that does the spam checking running
MailScanner / Spamassassin and of course postfix
Mail is then delivered to a machine running MailEnable (where the boxes
are held)
We had a situation where the MailEnable machine went
Hi All,
We are doing an upgrade on the machine that holds the postboxes
(mailenable) during the upgrade the server will need to be rebooted
which renders the boxes unreachable.
This causes a 550 error to be sent back to our spam catching server
(running MailScanner spamassassin and postfix).
Wietse Venema wrote:
Lists:
Hi All,
We are doing an upgrade on the machine that holds the postboxes
(mailenable) during the upgrade the server will need to be rebooted
which renders the boxes unreachable.
This causes a 550 error to be sent back to our spam catching server
(running
Eero Volotinen wrote:
Lists wrote:
Hi All,
We are doing an upgrade on the machine that holds the postboxes
(mailenable) during the upgrade the server will need to be rebooted
which renders the boxes unreachable.
This causes a 550 error to be sent back to our spam catching server
(running
> Am 09.04.2011 08:44, schrieb Voytek Eymont:
> however you can set
>
> smtpd_banner =
>
> in main.cf
Robert, thanks
what I'm after is, should I set banner to match real host name;
or, can I get away with using my own host name ;
will it cause problems down the road ?
I'm migrating virtual mail domain/users to new Postfix server,
new server setup and working, I'm altering MX to point to the new server;
I want the 'old' server to forward any new traffic over to the new server,
last time what I used was static entry in main.cf like:
transport_maps = static:smtp:
can anyone point me to any howtos if such exist: on setting up a head
office/branch office mail servers (is that correct way to name it?)
we have a mail server in Australia, the office is split up between AUS and
Asia, most of the users are in Asia, so emails from physically adjacent
users travel
thanks.
what are current 'recommended' rbl lists that people use ?
I have from long ago as below, perhaps I should revisit this:
reject_rbl_client zen.spamhaus.org,
reject_rhsbl_client dbl.spamhaus.org,
reject_rhsbl_sender dbl.spamhaus.org,
reject_rbl_client psbl.surriel.com,
rejec
I have a postfix mail server, 'server', all works fine
the 'old' server that was formerly used has been 'decommissioned' and is
on a NAT 192.x.x.x IP behind dynamic ADSL as a 'backup'
the old server still has it's old fullyQ tld.au hostname in it's config
in the backup server I've entered:
/etc
I have two email stuck in outbound queue, sender forgot to include '.au'
and has domain.tld where it should be domain.tld.au,
is there an approved way to edit/correct such errors on queued email, how ?
On Fri, August 17, 2012 7:02 am, Ralf Hildebrandt wrote:
>
> Rewrite using virtual_alias_maps, then (after you edited
> virtual_alias_maps &/ postmapped it), requeue using postsuper -r ID
Ralf,
thanks
I have it in mysql, so I would need to do like domain.tld to domain.tld.au
entry ?
as there i
On Fri, August 17, 2012 8:26 am, Noel Jones wrote:
> On 8/16/2012 3:43 PM, li...@sbt.net.au wrote:
> If just delivering mail for your own domain, it should still work.
> If you need to relay through the new server, you'll need to set up
> some sort of authentication -- either SASL or use private
On Fri, August 17, 2012 8:21 am, Noel Jones wrote:
> On 8/16/2012 4:12 PM, li...@sbt.net.au wrote:
> Your decision. Or you can add a transport entry to fail the bad
> domain and return it to the sender. # transport
> domain.tld error:5.1.2 try @domain.tld.au instead
Noel,
thanks, that was easy
I'm just setting up a new Postix server with TLS on Centos 6, I've
generated self certified certificate, that all seems OK as follows:
smtpd_tls_cert_file = /etc/pki/tls/certs/server.crt
smtpd_tls_key_file = /etc/pki/tls/certs/server.key
but I'm 'missing' the CAfile part
looking at where my key/
setting up new Postfix 2.6.6 server on Centos 6 with SMTP AUTH
sending is only allowed with SMTP AUTH on 587
should I set smtpd_tls_auth_only = yes ?
currently have 'no', is likely to bite me if I change to 'yes' ?
just noticed I have large increase in smtp connections, looking at logs I
noticed a single ip continuous attempting connection, searching for that
IP in maillog I see like;
is this like a mail attack..?
I blocked the IP for now, how to monitor and get warned when such
incidents happen ?
grep 203.
On Sat, August 25, 2012 7:37 pm, Reindl Harald wrote:
> Am 25.08.2012 07:09, schrieb li...@sbt.net.au:
> most likely an attack
> there is no need to get notified because you can rate-control
> anvil_rate_time_unit = 1800s smtpd_client_connection_rate_limi = 50
Reindl, thanks
how do I monitor to
On Sat, August 25, 2012 7:37 pm, Reindl Harald wrote:
> Am 25.08.2012 07:09, schrieb li...@sbt.net.au:
> most likely an attack
> there is no need to get notified because you can rate-control
> anvil_rate_time_unit = 1800s smtpd_client_connection_rate_limi = 50
Reindl, thanks
how do I monitor to
On Sun, August 26, 2012 9:21 am, Wietse Venema wrote:
> Voytek:
> Yes, if you really want to. However I haven't used this code since
> it was written many years ago. Let me know if it still works.
Wietse,
thanks.
hmmm, I think maybe it's not the best idea... perhaps I should try a cacti
threshol
On Sun, August 26, 2012 8:35 am, Reindl Harald wrote:
>> is it a 'good idea' to firewall block such when they're from
>
> depends on your business
> i tend to do so at least for some days
Reindl,
so either of the two anvil/IP log lines indicates excess, yes ?
Aug 27 06:00:03 postfix/anvil[4396]
On Mon, August 27, 2012 6:27 am, Reindl Harald wrote:
>> Aug 27 06:00:03 postfix/anvil[4396]: statistics: max connection rate
>> 15/1800s for (smtp:27.115.112.50) at Aug 27 05:59:14
>> Aug 27 06:00:03 postfix/anvil[4396]: statistics: max connection count 1
>> for (smtp:27.115.112.50) at Aug 27 05:
I've just received a 'open enclosed ZIP' email, looking at the header, it
was sent from non-resolving host, which I thought my Postfix should refuse
have I got something missing in my config, or am I misinterpreting logs
again ?
--
smtpd_recipient_restrictions =
permit_sasl_authenti
On Sun, August 26, 2012 9:21 am, Wietse Venema wrote:
>> Is there a way to warn postmaster/admin of such?
>> at the moment, i go 'mailq' and check \queuegraph few times daily to
>> watch for potential problems, what can one do get notified of such
>> potential issues ?
>
> Yes, if you really want
On Sat, September 1, 2012 8:15 pm, Ralf Hildebrandt wrote:
>> how can I create some 'test' deffered queue emails..? that will hang
>> around till I don't want test anymore
>
> send mail to someb...@hotmial.com
Ralf,
thanks, but, got 250 OK:
Sep 1 20:34:27 postfix/lmtp[4812]: 77471380B88:
to=,
On Sat, September 1, 2012 9:00 pm, Ralf Hildebrandt wrote:
> Oh wow, somebody got that domain :(
> Currently in my queue for ages:
> gm.de zfl.org bausch-lomb.de
Ralf,
thanks for your help!
trigger worked, BUT, I was still missing notify enable, now all seems
good, get email with cacti png, th
I have Postfix with smtp-auth, port 587, all works good
I'm having problems setting an iPhone with smtp-auth sending, hoping some
iPhone experts can point me in correct direction
on this iPhone, under SMTP, it has 'primary' SMTP server, correct host,
port 587, SSL;
under 'additional' there are IS
On Wed, October 24, 2012 8:55 am, Jeroen Geilman wrote:
Jeroen, thanks
> SSL != STARTTLS, which is what postfix submission supports normally.
> Either you should choose TLS/STARTTLS here, or you need to provide an
> SMTPS (465) interface for the device to connect to.
> Postfix does not directly s
> I was lurking around for the best solution to graph postfix usage, the
> most detailed possible, in order to prevent and foresee problems.
> I'm finding sparse results, I'm not sure which one is the most current /
> complete.
> Do you have any suggestions ?
have a look at Glen's cacti stuff
ht
we have a contractor given an email address for use in contacting clients,
the boss would like to bcc all his outbound mails, is there a way to bcc
all outbound emails for one user ?
(I realize he can simply change his smtp to another smtp server to
overcome this, but, that's what the boss wants..
I have postfix 2.6.6 on centos 6, in use about 1 year, no known issues
couple of weeks ago struck a problem unable to deliver email to any user
on domain "pinewood.ie" with "A record/host not found" (1):
pinewood.ie mx are on cleanmail02.cdsoft.ie/cleanmail01.cdsoft.ie
tried putting MX IP/hostna
On Wed, 10 Apr 2013 14:06:44 +0300
"Indiana Jones" wrote:
> How can I forward all e-mail messages sent to a particular
> address on my domain to another address on another domain?
>
> What particular settings shall I add to Postfix?
>
The easy way, you can use dot forward (.forward) file, put
On Tue, 21 May 2013 02:30:54 -0700 (PDT)
ton wrote:
> Hi all,
>
> I have some problem with amavis and postfix in my system
>
> Problem is sometime system can scan the attached file but sometime
> cannot ,But file type is same ".lzh"
>
> Example
> * Cannot scan *
> May 9 13:11:43 SMTP amavis[
On Fri, 24 May 2013 15:57:46 +0700
Vit Dua wrote:
>
> > Have you compiled Postfix with LDAP support?
>
> I have built Postfix with:
>
> make CCARGS='-DNO_DB'
> make install
>
Start and read from here:
http://www.postfix.org/INSTALL.html
On Tue, 28 May 2013 16:04:09 +0800
Bu Xiaobing wrote:
> When I send mails to the mail list that contains myself, I will
> received the mail.
>
> Is there any way to discard there mails sent back to the original
> sender in the mail list?
>
This not related to postfix. But if you're using Mailm
On Fri, 31 May 2013 00:43:51 -0400
James Zee wrote:
> smtpd_relay_restrictions =
> permit_mynetworks
> permit_sasl_authenticated
> check_policy_service unix:private/policy-spf
> reject_unauth_destination
>
check_policy_service must be after reject_unauth_destination.
http://www.h
On Tue, 25 Jun 2013 13:22:46 +0200
Dejan Doder wrote:
> Hi group , I use system users with passwords defined in /etc/passwd.
> How can users change their passwords ?
>
use CLI "passwd"..
On Fri, 28 Jun 2013 09:40:05 +0200
Frank Bonnet wrote:
> is it possible to setup one instance of postfix to
>
> 1 - use submission to let users send ( with STARTTLS )
> 2 - receive emails with normal SMTP
>
Yes, that possible. I'm using it on production server.
On Wed, September 18, 2013 1:40 pm, Viktor Dukhovni wrote:
Viktor, thanks
>> hash:/etc/postfix/recipient_no_checks,
> Is your address subject to checks?
ps... I OK'ed myself in there...
>> reject_non_fqdn_sender, reject_non_fqdn_recipient,
>> reject_invalid_hostname, reject_non_fqdn_hostna
On Wed, September 18, 2013 2:54 pm, Stan Hoeppner wrote:
> On 9/17/2013 10:40 PM, Viktor Dukhovni wrote:
>>> reject_non_fqdn_sender, reject_non_fqdn_recipient,
>>> reject_invalid_hostname, reject_non_fqdn_hostname,
>> This should have blocked the example message, but did not. Why?
> He's using Po
On Tue, October 8, 2013 11:31 am, Simon B wrote:
> On 8 Oct 2013 01:54, "Voytek" wrote:
> spam from many.na...@adomain.tld, how best to prevent any outbound mails
> from adomain.tld till I can look at this?
> Postfix stop
>
>
> Then post your postconf -n and a log snippet of an outgoing span pre
On Tue, October 8, 2013 3:02 pm, Stan Hoeppner wrote:
> On 10/7/2013 9:10 PM, li...@sbt.net.au wrote:
> Without the log entries Simon asked for we can't do anything more to
> help you, as we don't know how the spam is being injected. Please provide
> logging that demonstrates the problem.
Stan,
On Tue, October 8, 2013 4:44 pm, Stan Hoeppner wrote:
> On 10/7/2013 11:19 PM, li...@sbt.net.au wrote:
>> there was a php script uploaded and called
>> I've removed the script, I stopped ftp (it seems it was ftp'd)
>> at the time I've posted, I was on a 4" mobile, and, I was looking for a
>> st
On Wed, October 9, 2013 10:41 am, Stan Hoeppner wrote:
> On 10/8/2013 3:08 PM, li...@sbt.net.au wrote:
Stan, Michael and other who responded, thanks
> Others responded with some good ideas here, mostly locking down PHP
> itself so it can't use the sendmail binary. But it sounds like this is a
>
On Fri, October 11, 2013 4:56 am, Robert L Mathews wrote:
> On 10/8/13 5:15 PM, li...@sbt.net.au wrote:
> There are several Windows PC viruses, including the common "Gumblar"
> family, that steal saved FTP passwords from files on the computer.
> They simply have a list of file locations where vari
On Fri, October 11, 2013 10:49 am, li...@sbt.net.au wrote:
> On Fri, October 11, 2013 4:56 am, Robert L Mathews wrote:
>> There are several Windows PC viruses, including the common "Gumblar"
>> family, that steal saved FTP passwords from files on the computer. They
> thanks for explanation, that
I have a low usage 'workgroup' 'mini mail list' with a virtual alias that
sends email to 8 or 10 addresses (on other servers), that works well. No
changes have been made to target emails for several month, all's good.
today I've received two "Undelivered Mail Returned to Sender"
From: "Mail Deli
On Fri, October 11, 2013 10:31 pm, Wietse Venema wrote:
> What is the real server name?
> What is the real IP address?
Wietse,
thanks, from the log entry:
corporatechange.com.au
69.175.105.186
BUT, looking at recent log entries, mail seems now delivered, THOUGH, log
now show different IP for t
I have Postfix/Dovecot/MySQL installation with several virtual domains,
all is well.
I need to transfer several virtual domains to a new server, I was given an
out of the box Postfix/Dovecot/MySQL, similar release levels
I've copied the sql database across, the new server seems OK (as far as I
ca
I would like to transfer some virtual domains to a new postfix server,
what is the proper way to do so,
I've tried adding to /etc/main.cf like:
relay_domains = dom.org.au
transport_maps = hash:$config_directory/transport
and /etc/transport
dom.org.au smtp:[emu.sbt.net.au]
that returned a warn
On Tue, November 19, 2013 1:34 pm, Viktor Dukhovni wrote:
> On Tue, Nov 19, 2013 at 01:22:12PM +1100, li...@sbt.net.au wrote:
..
> This is correct, provided the domain is removed from any other
> address class.
..
> Provided this is postmapped and matches the actual domain.
..
> As expected.
..
> V
On Mon, November 25, 2013 11:09 pm, Noel Jones wrote:
> That sounds like an abused web form, submitting mail through the
> sendmail(1) command.
>
> As a temporary measure, you can add the web user to main.cf
> authorized_submit_users
> http://www.postfix.org/postconf.5.html#authorized_submit_users
I have a new Postfix 2.6 server that came pre-configured, I'm trying to
'migrate' various anti UCE settings from the old server:
order of some of the params is quite different on new server, hence I'm
confused (as always) (so I'm trying to only make 1 or 2 changes at a time)
is this correct place
On Thu, December 12, 2013 2:11 am, Wietse Venema wrote:
>> is this correct place for rbls, after 'unauth_dest' and before
>> 'greylist' ?
> Generally, yes, because DNS lookups take time, and check_policy_service
> can be the most resource intensive, so they should be done after the quick
> reject
I have a new server, and, have been trying to 'migrate' main.cf over to
new server, few lines at a time;
suspect might have screwed something in the process ?
just noticed eleven similar rejects for what seems like valid email:
Dec 16 23:07:02 emu postfix/smtpd[27747]: NOQUEUE: reject: RCPT from
On Tue, December 17, 2013 3:24 pm, li...@sbt.net.au wrote:
> Dec 17 14:22:25 emu postfix/smtpd[29232]: NOQUEUE: reject: RCPT from
> unknown[67.195.87.182]: 450 4.7.1 Client host rejected: cannot find your
> hostname, [67.195.87.182]; from=
> to= proto=ESMTP helo=
> # host 67.195.87.182
> 182.87.1
On Tue, December 17, 2013 4:16 pm, li...@sbt.net.au wrote:
> (putting ' " ' as I can't send this..?)
before I put the ' " ', I was getting:
Dec 17 16:10:48 emu postfix/smtpd[2073]: 049C25E8ED: reject: DATA from
localhost[127.0.0.1]: 503 5.5.0 : Data command rejected: Improper
use of SMTP comman
On Tue, December 17, 2013 10:49 pm, Wietse Venema wrote:
> Try turning off chroot operation in master.cf
> Inspect master.cf for any processes that have chroot operation not
> turned off. If you find any, save a copy of the master.cf file, and edit
> the entries in question. After executing the c
> Debian is AFAIk the only known distribution enabling this
> the upstream config has it configured with "n"
this was pre-configed by an iRedMail installation, a 'ready to use' mail
server setup I was given,
(though, it seems not quite ready to use)
>> I'll edit tomorrow morning and try, (meanw
my pre configured Postfix inluded these helo_access.pcre rejects;
today, I noticed an expected email was bounced by one of the
pre-configured rules as so:
Jan 31 10:08:01 emu postfix/smtpd[11075]: NOQUEUE: reject: RCPT from
unknown[59.167.231.218]: 554 5.7.1 :
Helo command rejected: Go away, bad
I have a new server since few month ago, it was delivered with Postfix
(and Dovecot) preinstalled from iRedMail repo, it all works well with
Postfix 2.6.6
# postconf -d | grep mail_version
mail_version = 2.6.6
milter_macro_v = $mail_name $mail_version
couple of days I noticed this on yum update[1
>
> because there is an 2.11 package in a repo you have enabled which is
> clearly newer then 2.6.x?
>
> what is your question about it? what should yum do are you thinking?
so, 2.11 is newer version than 2.66, I see
just looking on postfix.org, I can see:
"Postfix stable release 2.11.0 is avai
On Sat, April 19, 2014 10:30 am, Patrick Laimbock wrote:
>> sorry, I've assumed 'x.11' was an older release than 'x.66'
>
> It's not '66' but '6.6' as in 2.11.0 is newer than 2.6.6 because 11 > 6.
Patrick, thanks
OOOPPS..sorry...
yes, having a senior moment/dyslexia/failing at basic math/can't e
I have Postfix 2.11.0 with virtual domains in mysql/postfixadmin, all
working well, as per setup below
user of the mydom.tld.au has also registered mydom.tld (to prevent
cybersquating)
sometimes they make mistakes and attempt to send emails to
a_u...@mydom.tld RATHER THAN (correct email) a_u...@m
On Thu, July 31, 2014 8:55 pm, Charles Marcus wrote:
> You have to have a 1-1 mapping for each valid user.
>
>
> Postfixadmin (sql based administrative tool for managing email user
> accounts for postfix) supports domain aliases out of the box (does the 1-1
> user mapping with SQL magic)...
Charl
Hi all,
Not sure if this is the right place to post, apologies if it is not.
This is my first MailScanner / Postfix install - on CentOS 5.2
I have attempted to setup the smtp authentication using SASL following
various tutorials.
When I attempted to authenticate I am getting the following err
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
Sahil Tandon wrote:
Lists <[EMAIL PROTECTED]> wrote:
Not sure if this is the right place to post, apologies if it is not.
This is my first MailScanner / Postfix install - on CentOS 5.2
I have attemp
Hi Patrick,
I want a single username and password to be used for all people sending
through this install.
Which method would be best for this?
Kate
Patrick Ben Koetter wrote:
* Lists <[EMAIL PROTECTED]>:
Not sure if this is the right place to post, apologies if it is not.
This
Thanks for the suggestions, sounds like a good idea.
Which method is the simplest to implement and get up and running?
I am running MailScanner, Postfix, Spamassassin.
Patrick Ben Koetter wrote:
* Lists <[EMAIL PROTECTED]>:
Hi Patrick,
I want a single username and password to be us
We connect the spam machine through to a MailEnable email program that
handles both the pop and imap.
I will have a go at using sasldb. Thanks for the explanation on the
different methods it helps a lot.
Cheers
Kate
Patrick Ben Koetter wrote:
* Lists <[EMAIL PROTECTED]>:
Thanks f
Hi,
I have got dovecot setup as the postfix smtp authentication now YAY -
man its cool!
Just wanted to check if my setup was good practice.
I have it authenticating against a mysql database(MailEnable mysql db)
with passwords stored as plain text.
Is this ok?
the passwd-file is to allow for
the email that is sent which then authenticates when it
reaches the server and is allowed to be sent? Or have I got it all wrong.
Thanks
Kate
Noel Jones wrote:
Lists wrote:
Hi,
I have got dovecot setup as the postfix smtp authentication now YAY -
man its cool!
Just wanted to check if my
Kate
Noel Jones wrote:
Lists wrote:
I have spent the last couple of hours trying to get TLS working,
sadly no luck.
When I telnet and and do STARTTLS I get the error no server certs
available TLS won't be enabled.
I followed the instructions on the how to forge (the link I was given
before
Charles Marcus wrote:
On 10/7/2008, Lists ([EMAIL PROTECTED]) wrote:
I like the setup that allows the client to use pop details to
authenticate - I even managed to get that working ;)
If you're talking about pop-b4-smtp, then you should know that it is
insecure and likely to
Noel Jones wrote:
Please don't top-post. Put your answers below the text you refer to.
Lists wrote:
Will have a go at those instructions thanks.
I don't want to make things difficult for our clients. I like the
setup that allows the client to use pop details to authenticate - I
ev
Charles Marcus wrote:
On 10/8/2008, Lists ([EMAIL PROTECTED]) wrote:
I mean where the person in the mail client checks my server requires
authentication and then selects use same credentials as pop server
(thereby using username and password)
Ok then... just making sure
Hi all,
Does anyone know where I could find information on the commonly seen
messages in maillog so that I can begin to better understand the log file?
Many thanks
Kate
it. Anything posted publicly to the Internet risks
> the fate of being forever public, and that it most true for postings
> to lists like this one.
>
> This is a public mailing list. It does not have a single
> authoritative archive.
It could help a bit if OP would know where exact
Perhaps someone who knows how to update wiki can add this information.
https://en.wikipedia.org/wiki/Postfix_(software)
Original Message
From: wie...@porcupine.org
Sent: March 27, 2022 3:01 PM
To: postfix-users@postfix.org
Reply-to: postfix-users@postfix.org
Subject: Re: Wh
FWIW my VPS only allows one reverse pointer. I host multiple domains so only
one reverse pointer will match. My mail does not get bounced for that.
And before someone posts you can have more than one reverse pointer per IP the
VPS (Digital Ocean) says it can't be done.
Original
https://www.reddit.com/r/postfix/Well there is a subreddit for postfix. News to me but I just joined it. I do my best to stay out of these "conversations" on the listserv and reserve my posts for when I am really stumped. But since I am posting put me in the firewall geofence crowd. I have done t
anacea and utopian mind set and may not = reality or not readily work in more scenarios than what issues it’s trying to address. Feasibility question(s) really.ThanksAndrewOn 27/04/2022, at 2:00 PM, lists <li...@lazygranch.com> wrote: https://www.reddit.com/r/postfix/Well there is a subreddit f
The TOTP built into Linux has a 30 second time limit but most implementations
approve the stale code making it effectively 60 seconds.
Hackers have either implemented or there was a proof of concept (I forget
which) where a man in the middle attack intercepted the token. That is more
likely to
I have a simple 'mail list' where an alias 'ct...@sbt.net.au' sends email
to several recipients, that's been in use since long time.
today noticed one of these addresses started bouncing with '5.7.1 SPF
unauthorized mail' since just today:
what am I doing wrong ?
worked:
Aug 23 09:27:25 geko po
I have mail server on geko.sbt.net.au serving sbt.net.au as well as
several other TLD domains,
a while back using help from this list, some write ups and mxtoolbox as
means of verifying/testing I've set SPF/DKIM/DMARC (or so I thought...)
as it seemed to pass all test I was able to run, I assumed
On Sat, September 17, 2022 7:54 pm, Matus UHLAR - fantomas wrote:
> your domain is registered to ns1.netregistry.net. nameservers:
>
> Name Server: NS1.NETREGISTRY.NET
> Name Server: NS2.NETREGISTRY.NET
> Name Server: NS3.NETREGISTRY.NET
>
>
> however, NS records say otherwise:
>
> sbt.net.au.
thank you, everyone, much appreciate advice and testing!
I'll try to summarize how it went:
user is India complained he couldn't access geko.sbt.net.au mail server
as there was an issue with some 'links' at data centre reported few hours
earlier, I assumed it was related and didn't try to test
n
At a minimum, I would set it up to use port 587. Then block via firewall all
the email ports other than port 25 all countries from which you will not be
using the server.
Keep the attack surface small. For example don't provide for web based email.
Original Message
From: postmas..
Security is privacy.
Original Message
From: postmas...@wsly.de
Sent: November 25, 2019 6:25 PM
To: li...@lazygranch.com; postfix-users@postfix.org
Subject: Re: how to setup a privacy oriented mailserver
Hi
on 2019/11/26 10:22, lists wrote:
> At a minimum, I would set it up to
w to setup a privacy oriented mailserver
On 25 Nov 2019, at 22:53, lists wrote:
> Security is privacy.
More precisely: Security includes privacy. Privacy is an essential *PART
OF* security.
The remit requested by the OP is really too broad to answer on a public
mailing list intended for di
You ruled out cloud solutions? (Original text deleted for brevity.)
Seriously is there ever a case not to use port 587?
Thanks. Not the smartest spammer. The "from" lasts a while but the "reply" is
static for months. I just got tired of blocking the "from" periodically.
Original Message
From: postfix-us...@dukhovni.org
Sent: December 11, 2019 6:57 PM
To: postfix-users@postfix.org
Reply-to: postfix-users
Is there some easy way to send email with the wrong date to test this? We'll
other than setting the wrong date on the computer.
Original Message
From: r...@wagenaar.nu
Sent: January 7, 2020 12:37 AM
To: postfix-users@postfix.org
Reply-to: r...@wagenaar.nu
Subject: Re: Mail rejected wit
future
You can use MIME::Lite (or something similiar) to build a message
including body and headers with wrong date format then forward the
message to Postfix for testing.
regards.
on 2020/1/7 16:47, lists wrote:
> Is there some easy way to send email with the wrong date to test this? We
https://access.redhat.com/solutions/120383Did you do the poodle block back in the day?
1 - 100 of 425 matches
Mail list logo