First  |  Prev |  Next  |  Last
Pages: 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35
(solved) Installing smtp auth did not help my spam issue Belowis example
First of all thank you so much for helping me. I found it was a hacked user account in the e-mail system. Not only did they use his e-mail account they used his webmail too. Once I changed his password. As of yet they have gave up trying. I'm amazed I did not catch this sooner. I did catch something was up ... 23 Jun 2010 17:18
virtual_mailbox_maps - just for virtual(8) ?
Is virtual_mailbox_maps just for virtual(8) (the postfix virtual delivery agent ... which I am not using) ... or is it also used for smtpd_reject_unlisted_recipient even when virtual_transport = something else like dovecot? Can it just have an "OK" value to mean "yeah, this is a real recipient here, go ahead and a... 23 Jun 2010 18:25
smtpd_recipient_restrictions = reject_unlisted_recipient vs. smtpd_reject_unlisted_recipient = yes
On 6/23/2010 12:15 PM, Phil Howard wrote: The default for smtpd_reject_unlisted_recipient is yes. How does that affect using reject_unlisted_recipient in smtpd_recipient_restrictions? It allows you to control *when* the check is performed. Does it mean it is effectively included whether you inclu... 23 Jun 2010 16:11
smtpd_recipient_restrictions = reject_unlisted_recipient vs.smtpd_reject_unlisted_recipient = yes
On Wed, 23 Jun 2010 13:15:02 -0400 Phil Howard <ttiphil(a)gmail.com> articulated: The default for smtpd_reject_unlisted_recipient is yes. How does that affect using reject_unlisted_recipient in smtpd_recipient_restrictions? Does it mean it is effectively included whether you include it or not? I presu... 23 Jun 2010 13:58
smtpd_recipient_restrictions = reject_unlisted_recipient vs. smtpd_reject_unlisted_recipient = yes
The default for smtpd_reject_unlisted_recipient is yes. How does that affect using reject_unlisted_recipient in smtpd_recipient_restrictions? Does it mean it is effectively included whether you include it or not? I presume I still need to list other things like "smtpd_recipient_restrictions = permit_mynetworks ... 23 Jun 2010 16:11
A list in a file
I think maybe I'm missing something in the documentation, as I was sure Postfix could do this. What I want to do is take a list of things, such as the list of domains for virtual_mailbox_domains, right out of a file. This isn't a map. But do I still need to do a map, anyway? ... 23 Jun 2010 13:58
Outbound mail, relaying, Hotmail
Hello all, This question has probably been asked before in some form or another, but I can't seem to find a post that is exactly like the issue I'm struggling with (maybe I'm just blind). In any event, I hope that at least one of you might be able to help me. I've got two SLES 11 mail servers I manage. Both... 23 Jun 2010 12:51
Spam filtering
I am using postfix with Virtualmin and am trying to follow numerous tutorials on spam prevention/handling. I have tried to apply the following to the postfix main.cf file. smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, reject_non_fqdn_helo_hostname, ... 23 Jun 2010 21:41
smtpd & soft_bounce
I was attempting to set soft_bounce=yes on the smtpd service in master.cf only to find that it didnt work. This was unexpected as the man pages indicate otherwise. 'man 8 smtpd' lists soft_bounce under 'trouble shooting controls'. But I've found that instead it works when placed on the 'smtp' service in master.... 22 Jun 2010 23:44
fail2ban for spamtraps
I saw fail2ban discussed in another thread. I was wondering if anyone here have used it to block based on spamtraps. I want to set up a number of dummy users and splatter their email addresses where spammers would get at them (e.g. white on white text on web pages, etc). Then ban the IPs that try to send to N or... 25 Jun 2010 12:05
First  |  Prev |  Next  |  Last
Pages: 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35