search for: helo

Displaying 20 results from an estimated 523 matches for "helo".

Did you mean: held
2016 Jan 07
3
Helo Checks not always working?
All i have is : smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated   I disabled the unknown restriction due to lots of customers of me are missing PTR records, which needs to be set bij the internet provider. So they got blocked, i had to remove these.   The Helo check is often on the IT department can adjust them selfs. And most spammers have incorrect helo’s also.     Greetz,   Louis     Van: Thomas Nagel [mailto:tn-postfix at saarcube.de] Verzonden: donderdag 7 januari 2016 14:40 Aan: L.P.H. van Belle Onderwerp: Re: Helo Checks not always w...
2012 Feb 02
10
postfix - reject of incoming mail due to helo check??
...following types of log messages Jan 30 08:22:33 ndgonline postfix/smtpd[30538]: NOQUEUE: reject: RCPT from unknown[71.46.229.50]: 450 4.7.1 Client host rejected: cannot find your hostname, [71.46.229.50]; from=<DWoodman at orangebankfl.com> to=<rkampen at ndgonline.net> proto=ESMTP helo=<mail.floridianbank.com> a rdns check shows all is well with 71.46.229.50 - it belongs to the from senders domain name. ;; ANSWER SECTION: 50.229.46.71.in-addr.arpa. 777 IN PTR mail2.orangebankfl.com. It seems it is being rejected due to the helo domain name - which does not hav...
2008 Mar 16
1
Problem with rules being 'ignored'
...y_rules in /etc/logcheck/ignore.d.server/ ... that worked perfectly fine. Until that rule: Logcheck keeps reporting me that: Security Events =-=-=-=-=-=-=-= Mar 16 15:45:48 uhweb64206 postfix/smtpd[21799]: NOQUEUE: reject_warning: RCPT from unknown[220.231.197.4]: 504 5.5.2 <220.231.197.4>: Helo command rejected: need fully-qualified hostname; from=<lory9 at syssrc.com> to=<diequeen at klappspaten.info> proto=ESMTP helo=<220.231.197.4> So I wrote this rule: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[[:digit:]]+\]: NOQUEUE: reject_warning: RCPT from [^[:space:]]...
2006 Nov 10
2
A new attack
Log report is reporting a lot of these lately.. following is just a short snippet from the beginning on one server. WARNING!!!! Possible Attack: Attempt from 104.29.broadband2.iol.cz [83.208.29.104] with: command=HELO/EHLO, count=3 : 1 Time(s) Attempt from 106.7.broadband7.iol.cz [88.102.7.106] with: command=HELO/EHLO, count=3 : 1 Time(s) Attempt from 106.74.broadband5.iol.cz [88.100.74.106] with: command=HELO/EHLO, count=3 : 1 Time(s) Attempt from 126.239.broadband7.iol.cz [88.102.239.126]...
2020 Feb 04
0
Submission service, XCLIENT and HELO
...= 192.168.1.2 <- submission server Everything apparently works as expected, meaning that I can correctly authenticate on the submission server and the email is relayed to postfix, where I can see the original MUA's IP correctly logged. There is, however, a little problem with the client HELO string that is not being forwarded to postfix. Instead of having the MUA HELO, I see the submission server HELO, as shown in the following tcpdump taken on the postfix server: 220 postfix.domain.local ESMTP Postfix (Ubuntu) EHLO submission.domain.local 250-postfix.domain.local 250-PIPELINING 2...
2016 Jan 07
0
Helo Checks not always working?
...... But first snowboarding again next week.. :-)) Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Rowland penny > Verzonden: donderdag 7 januari 2016 15:00 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Helo Checks not always working? > > On 07/01/16 13:50, L.P.H. van Belle wrote: > > All i have is : > > > > smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated > > > > > > > > I disabled the unknown restriction due to lots of customers...
2010 Jun 14
0
[PATCH] i.d.s/postfix: fixed policyd-weight patterns
...[:alnum:]-]+ postfix/policy-spf\[[[:digit:]]+\]: handler sender_permitted_from: DUNNO$ -^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+ postfix/policyd-weight\[[[:digit:]]+\]: (weighted check|decided action=PREPEND X-policyd-weight): ([_[:alpha:]]+=((-)?[[:digit:].]+|ERR) )+(\(check from: [^[:space:]]+ - helo: [^[:space:]]+ - helo-domain: [^[:space:]]+\) ([\()/_[:alnum:]]+=(-)?[[:digit:].]+ )+)*<client=[^[:space:]]+> <helo=[^[:space:]]+> <from=[^[:space:]]+> <to=[^[:space:]]+>, rate: (-)?[[:digit:].]+(; delay: [[:digit:]]+s)?$ -^\w{3} [ :[:digit:]]{11} [._[:alnum:]-]+ postfix/po...
2006 Jul 05
0
Bug#376968: logcheck-database: postfix helo restriction
Package: logcheck-database Version: 1.2.44 Severity: wishlist -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 When using postfix smtpd_helo_restrictions / check_helo_access, the lines attched in 'postfix-helo.log' appear. The following rule can be used to filter them out: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: NOQUEUE: reject: HELO from [^[:space:]]+: 553 <[^[:space:]]+>: Helo command rejected: .*;...
2007 Jun 29
3
awful list delays: 4 days!
Hello list, I am getting the list with days of delay, take for example this message: Received: from unknown (HELO lists.digium.com) (216.207.245.17) by mxavas16.fe.aruba.it with SMTP; 29 Jun 2007 13:38:37 -0000 Received: from localhost ([127.0.0.1] helo=INXS.digium.internal) by lists.digium.com with esmtp (Exim 4.63) (envelope-from <asterisk-users-bounces at lists.digium.com>) id 1I2zQW-0004ty-N8...
2019 Apr 26
2
How "safe" is reject_unknown_helo_hostname?
Helo hostname MUST have resolvable hostname. Crazy or not, but i use this. The _access-allow parts for server you really trust. smtpd_client_restrictions = permit_mynetworks, reject_unauth_destination, check_client_access cidr:/etc/postfix/check_client_access-allow.cidr, reject_unkn...
2018 Oct 19
2
Request: option to hide user IP/HELO content from mail sent via submissiond
For reasons of user privacy and security I usually configure submission servers to not include accurate IP address and HELO information of authenticated users. (Usually replacing it with a private-use domain / IPv6 address.) Dovecot submission (2.3.2) will produce a header something like this (where ?10.22.36.10" is a public IP address) Received: from [192.168.1.184] ([10.22.36.10]) by x.example.com with ESMTP...
2004 Jun 21
2
Bug#255560: logcheck-database: More Postfix rules
...:]]+: hostname [^[:space:]]+ verification failed: Host not found$ ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: [[:alnum:]]+: reject: RCPT from [^[:space:]]+: [0-9]+ Client host rejected: cannot find your hostname, [^[:space:]]+; from=[^[:space:]]+ to=[^[:space:]]+ proto=(ESMTP|SMTP) helo=[^[:space:]]+$ +^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: [A-Z0-9]+: reject: RCPT from [^[:space:]]+: [45][0-9][0-9] <[^[:space:]]+>: (Sender|Recipient) address rejected: .+; from=<[^[:space:]]*> to=<[^[:space:]]+> proto=(ESMTP|SMTP) helo=<[^[:space:]]+>$ +...
2017 Dec 18
0
v2.3.0 release candidate released
On 18/12/2017 15:23, Timo Sirainen wrote: > https://dovecot.org/releases/2.3/rc/dovecot-2.3.0.rc1.tar.gz "smtp-server-cmd-helo.c", line 140: void function cannot return value "smtp-server-cmd-helo.c", line 148: void function cannot return value --- ../original/src/lib-smtp/smtp-server-cmd-helo.c 2017-12-18 15:04:05.000000000 +0000 +++ src/lib-smtp/smtp-server-cmd-helo.c 2017-12-18 16:39:09.643332687 +0000...
2017 Dec 18
2
v2.3.0 release candidate released
Op 12/18/2017 om 6:16 PM schreef James: > On 18/12/2017 15:23, Timo Sirainen wrote: > >> https://dovecot.org/releases/2.3/rc/dovecot-2.3.0.rc1.tar.gz > > "smtp-server-cmd-helo.c", line 140: void function cannot return value > "smtp-server-cmd-helo.c", line 148: void function cannot return value Just wondering: which system/compiler is giving these errors? > pigeonhole compile complained so I stopped at just compiling dovecot.? > I assume an upda...
2019 Sep 19
3
Postfix vs. Thunderbird on Mac OS
Hi, I'm running our local school's mail server on CentOS 7, Postfix and Dovecot. We get quite a lot of spam, so I have the following sender restrictions in my /etc/postfix/main.cf: --8<------------------------------------------------------ # Restrictions SMTP smtpd_helo_restrictions = reject_unknown_helo_hostname smtpd_sender_restrictions = reject_unknown_sender_domain, check_sender_access hash:/etc/postfix/sender_access smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client zen.spamhaus.org, reject_rhsbl_reverse_cli...
2007 Dec 11
1
501 Syntax: HELO hostname - Mail problem
Hello... I am encountering a problem sending emails from Windows using an extermal smtp server. When attempting to send out the email, the following error is returned: 501 Syntax: HELO hostname I have checked the format of the emails, and they are ok. It seems it''s choking right at the begging of the connection to the smtp server, when my computer needs to identify itself by sending the HELO hostname Full trace: C:/ruby/lib/ruby/1.8/net/smtp.rb:680:in `check_response&...
2016 Jul 07
5
update clamav to 0.99.2
Helo, update is in EPEL repository. on startup, clamd does not further create clamd.sock and clamd.pid clamd service stops without any message - even in debug mode. It's a nightmare. Helmut -- Viele Gr??e Helmut Drodofsky Internet XS Service GmbH He?br?hlstra?e 15 70565 Stuttgart Gesch?...
2018 Oct 06
1
TLS handshake failure - Client Helo rejected
Hi, I can no longer connect to Dovecot (IMAP). The connection is terminated by Dovecot after Client Helo. My server: Dovecot 2.3.3 Debian buster/sid Architecture: ppc My problems started in late August after upgrading Dovecot. SSL settings: ssl_dh = </etc/ssl/dh2048.pem ssl_min_protocol = TLSv1.2 ssl_cipher_list = ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-PO...
2012 Sep 20
3
Sendmail log entries
...s? Logwatch. . . --------------------- sendmail Begin ------------------------ SMTP SESSION, MESSAGE, OR RECIPIENT ERRORS ------------------------------------------ WARNING!!!! Possible Attack: Attempt from 104.Red-83-50-106.dynamicIP.rima-tde.net [83.50.106.104] with: command=HELO/EHLO, count=3: 1 Time(s) -- *** E-Mail is NOT a SECURE channel *** James B. Byrne mailto:ByrneJB at Harte-Lyne.ca Harte & Lyne Limited http://www.harte-lyne.ca 9 Brockley Drive vox: +1 905 561 1241 Hamilton, Ontario fax: +1 9...
2004 Aug 23
2
Bug#267587: logcheck-database: Additional rule needed for postfix
Package: logcheck-database Version: 1.2.25 Severity: normal postfix/smtpd\[[0-9]+\]: lost connection after (CONNECT|DATA|RCPT|RSET|EHLO|HELO|MAIL) from Please include the above line in the ignore.d/server/postfix file. That catches messages that occur very often on busy Postfix servers. -- System Information: Debian Release: 3.1 APT prefers unstable APT policy: (500, 'unstable') Architecture: i386 (i686) Kernel: Linux 2.6...