search for: helos

Displaying 20 results from an estimated 523 matches for "helos".

Did you mean: helo
2016 Jan 07
3
Helo Checks not always working?
.../check_helo_access >    reject_invalid_helo_hostname >    reject_non_fqdn_helo_hostname >    reject_unknown_helo_hostname > > unknown_hostname_reject_code = 550 > > in the "check_helo_access" map there are only certain senders with their > special invalid HELOs whitelisted, but no "unknown" or the mentioned IP > adress. > > Most of the time connectors with invalid DNS Records are blocked like > this: > > > Jan  3 06:36:21 server postfix/smtpd[23338]: connect from > unknown[190.11.55.217] > Jan  3 06:36:22 s...
2012 Feb 02
10
postfix - reject of incoming mail due to helo check??
Hi list, I have been getting the following types of log messages Jan 30 08:22:33 ndgonline postfix/smtpd[30538]: NOQUEUE: reject: RCPT from unknown[71.46.229.50]: 450 4.7.1 Client host rejected: cannot find your hostname, [71.46.229.50]; from=<DWoodman at orangebankfl.com> to=<rkampen at ndgonline.net> proto=ESMTP helo=<mail.floridianbank.com> a rdns check shows all is well
2008 Mar 16
1
Problem with rules being 'ignored'
Hey there, sorry to bug you, I've ran into a little problem conscerning a logcheck-rule I just wrote. I use logcheck and logcheck-database on Debian Etch. When logcheck reports me something I don't want it to, I normally write a rule to match that logentry and put it in a file called my_rules in /etc/logcheck/ignore.d.server/ ... that worked perfectly fine. Until that rule: Logcheck
2006 Nov 10
2
A new attack
Log report is reporting a lot of these lately.. following is just a short snippet from the beginning on one server. WARNING!!!! Possible Attack: Attempt from 104.29.broadband2.iol.cz [83.208.29.104] with: command=HELO/EHLO, count=3 : 1 Time(s) Attempt from 106.7.broadband7.iol.cz [88.102.7.106] with: command=HELO/EHLO, count=3 : 1 Time(s) Attempt from
2020 Feb 04
0
Submission service, XCLIENT and HELO
Hello, I'm using version 2.3.4.1 and I have a fairly simple setup based on a submission server where I run dovecot and a relay server with postfix. The relevant part of dovecot's config is as follows (sanitized): hostname = submission.domain.local submission_client_workarounds = whitespace-before-path submission_relay_host = 192.168.1.1 <- postfix submission_relay_port = 25
2016 Jan 07
0
Helo Checks not always working?
...t_invalid_helo_hostname > >> reject_non_fqdn_helo_hostname > >> reject_unknown_helo_hostname > >> unknown_hostname_reject_code = 550 > >> in the "check_helo_access" map there are only certain senders with > their > >> special invalid HELOs whitelisted, but no "unknown" or the mentioned IP > >> adress. > >> Most of the time connectors with invalid DNS Records are blocked like > >> this: > >> Jan 3 06:36:21 server postfix/smtpd[23338]: connect from > >> unknown[190.11.55.217] >...
2010 Jun 14
0
[PATCH] i.d.s/postfix: fixed policyd-weight patterns
At least the policyd-weight in lenny seems to generate quite different patterns. For example the 'rate' is output multiple times in some situations, the 'check from' is omited sometimes and somehow those log messages have a trailing blank. With those patterns logcheck stays silent again. Signed-off-by: Mathias Krause <minipli at googlemail.com> ---
2006 Jul 05
0
Bug#376968: logcheck-database: postfix helo restriction
Package: logcheck-database Version: 1.2.44 Severity: wishlist -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 When using postfix smtpd_helo_restrictions / check_helo_access, the lines attched in 'postfix-helo.log' appear. The following rule can be used to filter them out: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ postfix/smtpd\[[0-9]+\]: NOQUEUE: reject: HELO from [^[:space:]]+: 553
2007 Jun 29
3
awful list delays: 4 days!
Hello list, I am getting the list with days of delay, take for example this message: Received: from unknown (HELO lists.digium.com) (216.207.245.17) by mxavas16.fe.aruba.it with SMTP; 29 Jun 2007 13:38:37 -0000 Received: from localhost ([127.0.0.1] helo=INXS.digium.internal) by lists.digium.com with esmtp (Exim 4.63) (envelope-from <asterisk-users-bounces at lists.digium.com>) id
2019 Apr 26
2
How "safe" is reject_unknown_helo_hostname?
Helo hostname MUST have resolvable hostname. Crazy or not, but i use this. The _access-allow parts for server you really trust. smtpd_client_restrictions = permit_mynetworks, reject_unauth_destination, check_client_access cidr:/etc/postfix/check_client_access-allow.cidr, reject_unknown_hostname, reject_non_fqdn_hostname, reject_invalid_hostname,
2018 Oct 19
2
Request: option to hide user IP/HELO content from mail sent via submissiond
For reasons of user privacy and security I usually configure submission servers to not include accurate IP address and HELO information of authenticated users. (Usually replacing it with a private-use domain / IPv6 address.) Dovecot submission (2.3.2) will produce a header something like this (where ?10.22.36.10" is a public IP address) Received: from [192.168.1.184] ([10.22.36.10]) by
2004 Jun 21
2
Bug#255560: logcheck-database: More Postfix rules
Package: logcheck-database Version: 1.2.22a Severity: normal Thanks to the upgrade to Postfix 2.1 and deploying a newer logcheck ruleset on a busier server I've found a bunch more rules for Postfix. I've attached new rules files and patches are inline. The following patch is for violations.ignore.d: --- logcheck-postfix.orig 2004-06-21 20:11:14.000000000 +0100 +++ logcheck-postfix
2017 Dec 18
0
v2.3.0 release candidate released
On 18/12/2017 15:23, Timo Sirainen wrote: > https://dovecot.org/releases/2.3/rc/dovecot-2.3.0.rc1.tar.gz "smtp-server-cmd-helo.c", line 140: void function cannot return value "smtp-server-cmd-helo.c", line 148: void function cannot return value --- ../original/src/lib-smtp/smtp-server-cmd-helo.c 2017-12-18 15:04:05.000000000 +0000 +++ src/lib-smtp/smtp-server-cmd-helo.c
2017 Dec 18
2
v2.3.0 release candidate released
Op 12/18/2017 om 6:16 PM schreef James: > On 18/12/2017 15:23, Timo Sirainen wrote: > >> https://dovecot.org/releases/2.3/rc/dovecot-2.3.0.rc1.tar.gz > > "smtp-server-cmd-helo.c", line 140: void function cannot return value > "smtp-server-cmd-helo.c", line 148: void function cannot return value Just wondering: which system/compiler is giving these errors?
2019 Sep 19
3
Postfix vs. Thunderbird on Mac OS
Hi, I'm running our local school's mail server on CentOS 7, Postfix and Dovecot. We get quite a lot of spam, so I have the following sender restrictions in my /etc/postfix/main.cf: --8<------------------------------------------------------ # Restrictions SMTP smtpd_helo_restrictions = reject_unknown_helo_hostname smtpd_sender_restrictions = reject_unknown_sender_domain,
2007 Dec 11
1
501 Syntax: HELO hostname - Mail problem
Hello... I am encountering a problem sending emails from Windows using an extermal smtp server. When attempting to send out the email, the following error is returned: 501 Syntax: HELO hostname I have checked the format of the emails, and they are ok. It seems it''s choking right at the begging of the connection to the smtp server, when my computer needs to identify itself by sending
2016 Jul 07
5
update clamav to 0.99.2
Helo, update is in EPEL repository. on startup, clamd does not further create clamd.sock and clamd.pid clamd service stops without any message - even in debug mode. It's a nightmare. Helmut -- Viele Gr??e Helmut Drodofsky Internet XS Service GmbH He?br?hlstra?e 15 70565 Stuttgart Gesch?ftsf?hrung Dr.-Ing. Roswitha Hahn-Drodofsky HRB 21091 Stuttgart USt.ID: DE190582774 Tel. 0711
2018 Oct 06
1
TLS handshake failure - Client Helo rejected
Hi, I can no longer connect to Dovecot (IMAP). The connection is terminated by Dovecot after Client Helo. My server: Dovecot 2.3.3 Debian buster/sid Architecture: ppc My problems started in late August after upgrading Dovecot. SSL settings: ssl_dh = </etc/ssl/dh2048.pem ssl_min_protocol = TLSv1.2 ssl_cipher_list =
2012 Sep 20
3
Sendmail log entries
Recently we began seeing lots of these log entries on our off-site mx smtp host. I have googled this but I am not clear from what I have read if this is something we can stop altogether or should even worry about. Comments? Logwatch. . . --------------------- sendmail Begin ------------------------ SMTP SESSION, MESSAGE, OR RECIPIENT ERRORS ------------------------------------------
2004 Aug 23
2
Bug#267587: logcheck-database: Additional rule needed for postfix
Package: logcheck-database Version: 1.2.25 Severity: normal postfix/smtpd\[[0-9]+\]: lost connection after (CONNECT|DATA|RCPT|RSET|EHLO|HELO|MAIL) from Please include the above line in the ignore.d/server/postfix file. That catches messages that occur very often on busy Postfix servers. -- System Information: Debian Release: 3.1 APT prefers unstable APT policy: (500, 'unstable')