First  |  Prev |  Next  |  Last
Pages: 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78
Help, still an open relay.?
On Tue, Apr 06, 2010 at 01:21:26PM -0800, M M wrote: [...] my server is an open relay according to online tests. mynetworks = 127.0.0.1/8, 198.100.50.0/24 Make sure external clients are not NAT translated into this address space. virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox... 9 Apr 2010 10:00
Pop-Before-Smtp let spam through Answered More on Firewall withpostfix?
On 4/6/2010 3:40 PM, Josh Cason wrote: Major question: First of all can you be a little more clear on the fw setting. I need to get with my firewall guy and check with him. I'm pretty sure it is wrong. It is doing src and nat translation. I cannot get more specific since I didn't setup the fw. Al... 6 Apr 2010 17:35
Relay certain domains in the sender part by defined ip addresses
Hi there! I am using Postfix 2.6 along with GNU Mailman for mailing lists. My question is if there is any way to relay e-mails with sender (MAIL FROM) of defined domain names (eg. x(a)domain.tld) originated by a predefined set of ip addresses and reject all the others that originate from other ip addresses. ... 7 Apr 2010 02:25
Am I really using a CIDR map?
For some time I have been tracking changes to the access table with RCS. Each time a change is made the "ci access" results in the removal of the access file from /etc/postfix and leaving the /etc/postfix.access.db file. Today I tried to check in a cidr table named cidr-ip. Upon check-in (and restart of postfix... 7 Apr 2010 06:46
smtpd_recipient_restrictions = check_recipient_access &sendmail
On Mon, 05 Apr 2010 15:01:24 -0500 Noel Jones <njones(a)megan.vbhcs.org> wrote: On 4/5/2010 2:48 PM, Dan Farrell wrote: Hi List! Hail, Postfix Gurus! I'm having problems using smtpd_recipient_restrictions with check_recipient_access. My goal is to send mail from this machine only to e... 6 Apr 2010 13:02
Using Spamhaus DNSL feed
The spamhaus DBL can be used to query sender domains and hostnames (no IPs). So generally, one could use: reject_rhsbl_sender dbl.spamhaus.org reject_rhsbl_reverse_client dbl.spamhaus.org but when one subscribes to Spamhaus's DNSBL feed (which we have to), one gets a special domain to query: ... 6 Apr 2010 16:27
customized relocated bounces
Hi is there a way how to customize "relocated" bounces in a similar fashion as described in man 5 bounce? Thanks, Philipp ... 6 Apr 2010 14:10
temporarily putting ON HOLD
Hi, I have a postfix configuration with virtual aliases like this: user(a)example.com user(a)imap.server, user(a)relay.other.server There are transport maps like this: imap.server lmtp:unix:/var/imap/socket/lmtp relay.other.server smtp:[ip.address.of.other.server] With this I store inco... 6 Apr 2010 09:40
Spam filtering problem [Probably really a BIND problem, but let's not poison the well...]
Ok, I started down this path a while back and left it on the shelf - but now I'm back on the case, but I'm still baffled and don't know where else to ask. If you'd point me in the right direction, I'd be very grateful. I'll also include the problem here so you can take a crack at it too. --- In short, I'm gett... 6 Apr 2010 01:00
cant deliver emails to gmail - no bounced msgs either
Hi- In the last few days I noticed that email I send to my gmail account from my postfix server never makes it to gmail. I havent touched the config in a few weeks so nothing should have changed from when it worked. My server relays through my ISP. My domain DNS records are working fine and I checked for ... 6 Apr 2010 17:35
First  |  Prev |  Next  |  Last
Pages: 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78