First  |  Prev |  Next  |  Last
Pages: 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79
smtpd_recipient_restrictions = check_recipient_access & sendmail
On 4/5/2010 2:48 PM, Dan Farrell wrote: Hi List! Hail, Postfix Gurus! I'm having problems using smtpd_recipient_restrictions with check_recipient_access. My goal is to send mail from this machine only to email addresses I specify. All other mail should be rejected, including mail from localhos... 5 Apr 2010 16:07
Client host rejected: sender address does not match client hostname
I just noticed this in the logs, which might be from a valid sender to a valid user on this server: Apr 5 11:03:31 postfix/smtpd[31021]: NOQUEUE: reject: RCPT from fep06.mfe.bur.connect.com.au[203.63.86.26]: 554 5.7.1 <fep06.mfe.bur.connect.com.au[203.63.86.26]>: Client host rejected: sender address does not m... 5 Apr 2010 19:29
Fast 5xx-exit before HELO is just a temporary failure?
Hi! Some mailservers close their session immediatley if the client-IP is listed on RBLs or expected to come from a dynamic IP-range: peer(a)waffel:~> telnet 71.74.56.244 25 Trying 71.74.56.244... Connected to 71.74.56.244. Escape character is '^]'. 554 5.7.1 - ERROR: Mail refused - <89.204.137.69> - See ... 3 Apr 2010 11:31
Bounce replies are not coming back through relay
Hello, I have set up an Ubuntu 8.04 postfix relay that relays mail to and from my Exchange server. Everything seems to work well enough except that our users do not receive bounce replies when they send mail to an invalid address outside our domain. If I tail /var/log/mail.log, I can see the destination e... 3 Apr 2010 10:24
(still same spam problem) Pop-Before Smtpd question and also canyou quicky check the log file for issues?
Josh Cason: Back to the question. I was looking at a detailed log on postfix. When it goes through the list of tests. It rejects everything until it hits pop-before-smtp. Then it says okay. When I check the database of ip numbers. It lists my server and my localhost 127.0.0.1 number. This isn... 5 Apr 2010 14:59
moving RELAY from sendmail to postfix
*** Looking for some best practices / suggestions ... *** I have inherited an "internal" sendmail relay that I am in the process of moving to postfix. The relay processes about 20-30k messages a day. I have followed: http://www.postfix.org/STANDARD_CONFIGURATION_README.html#firewall Question 1: -------... 2 Apr 2010 09:17
problems with permit_sasl and unknown_address
in real first rule win, so this should work but remember to configure smtpd_sasl_ smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, smtpd_client_restrictions = permit_sasl_authenticated, reject_unknown_address, reject_unknown_client, ... 2 Apr 2010 07:06
problems with permit_sasl and unknown_address
Hello, I am using postfix version 2.5.6. For years I have been using the settings: smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, permit smtpd_client_restrictions = permit_sasl_authenticated, rejec... 6 Apr 2010 13:02
reverse proxy
Is it possible to use postfix as a reverse proxy for my SMTP server? I think what I'm asking is does postfix do its UBE and protocol checks *before* it sends to a smarthost. If not, do you know of a way to reverse proxy SMTP? How about POP3 and IMAP? -- Glenn English ghe(a)slsware.com ... 2 Apr 2010 15:58
Sub-domains ignore transport relayhost
Emmanuel Fust�: relay_relayhost = [a.b.c.d] As always, use "postconf -n" output when reporting a problem. This would have revealed immediately that relay_relayhost is a mistake. Wietse ... 1 Apr 2010 14:38
First  |  Prev |  Next  |  Last
Pages: 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79