search for: smtpd_milters

Displaying 20 results from an estimated 24 matches for "smtpd_milters".

2017 Jul 19
1
Cron sending to root after changing MAILTO
...accept milter_protocol = 2 mydestination = $myhostname, localhost.$mydomain, localhost mydomain = csusb.edu myhostname = mailcampaign1.csusb.edu mynetworks = 139.182.0.0/16, 198.188.128.0/22, 10.120.76.0/24, 127.0.0.0/8 myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix non_smtpd_milters = $smtpd_milters polite_destination_concurrency_limit = 10 polite_destination_rate_delay = 0 polite_destination_recipient_limit = 5 postscreen_upstream_proxy_protocol = haproxy queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES relay_domains =...
2015 Feb 09
3
Postfix , Dovecot & the Spam fight
Hi, I'm currently busy with a substiution of my current mail server. I'm currently using * Clam-SMTP and * SpamAssassin to fight Spam. I wonder if it is worth implementing AmaViS with SpamAssassin backend instead and also using AmaViS to speak to clamd directly. But I more and more wonder wether AmaViS is even worth it?! It currently looks to me as if AmaViS is eating LOTS of
2019 Oct 09
4
Password issue
One of my accounts was having login failures when trying to send mail, but was able to check mail. I tried everything I could think of to see what the issue might be, but eventually went in and reset the password in the sql database (I knew the password, so I reset it to the same password). {SHA256-CRYPT}$5$VuS? {SHA256-CRYPT}$5$VI7? So the password was updated properly. Clients can still
2012 Apr 25
5
DKIM FreeBSD 9.0
Dear Friends, is anyone is able to setup DKIM with FreeBSD 9.0 and Postfix? thanks / Prabhpal
2020 May 29
1
Operation not permitted - fchown() failed for /run/dovecot/login
...tual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks virtual_transport = dovecot dovecot_destination_recipient_limit = 1 smtpd_milters = inet:127.0.0.1:8891 milter_default_action = accept =================/etc/postfix/main.cf=============== -------------- next part -------------- An HTML attachment was scrubbed... URL: <https://dovecot.org/pipermail/dovecot/attachments/20200529/009020f0/attachment-0001.html>
2017 Jul 19
2
Cron sending to root after changing MAILTO
Here is the last one I got.? As you can see it was send to root at csusb.edu, a restricted distribution group, not obeying /etc/aliases or MAILTO definition in crontab. Message Trace: ---------------------- Cron <root at mailcampaign1> run-parts /etc/cron.hourly Sender:root at csusb.edu Recipient:root at csusb.edu ReceivedProcessedNot delivered StatusThe message was sent to the
2014 Aug 11
3
Use postfix and spamd on CentOS 6 - looking for a shortest guide
Hello fellow CentOS-users, on the net there are lots of Spamassassin related HOWTOs - describing how to create a shell script for Postfix and how to install Spamassassin and start its spamd daemon - step by step. Additionally antivirus setups are described... But I have a strong feeling, that this is unneeded on CentOS 6 - because there are already preconfigured stock packages for postfix and
2015 Feb 09
0
Postfix , Dovecot & the Spam fight
...amassassin and clamav for both milters exists so you can reject spam instead only flag and deliver or even more worse silently discard it - not a real problem with postscreen and RBL scroing in front, happy running here since 2014/08 with zero load even at peaks of 400 junk attempts per minute smtpd_milters = unix:/run/spamass-milter/spamass-milter.sock, unix:/run/clamav-milter/clamav-milter.socket -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: <http://dovecot.or...
2018 Jan 10
0
Can Dovecot reject unencrypted mail?
...need to write a milter (there is a nice python library) that checks if the messages is "encrypted" to your specifications and tells Postfix to bounce the message if its not. This would be a nice backscatter-free solution. After you have the milter written, you specify it with the "smtpd_milters" option for Postfix. Ryan On Wed, Jan 10, 2018 at 02:08:38PM +0200, David Seaward wrote: > Hi, > > Is it possible to configure Dovecot to reject mail that is not > encrypted. In other words: > > 1. If the user tries to send an unencrypted message from their MUA, > the se...
2019 Oct 10
0
Password issue
...pecial in the submission service in master.cf. submission inet n - n - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_sasl_type=dovecot -o smtpd_sasl_security_options=noanonymous -o smtpd_sasl_path=private/auth -o smtpd_milters= -o milter_connect_macros= -o milter_macro_daemon_name=ORIGINATING -o syslog_name=postfix/submit -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_data_restrictions= -o smtpd_relay_restrictions=permit_sasl_authenticated,reject -o smtpd_helo_restrictions=...
2014 Aug 25
1
Postfix setup
I'm trying to clarify the various ways in which I could set up Postfix + Dovecot + SpamAssassin under CentOS-7, and I'd welcome any comments on the following remarks. As far as I can see there are 3 standard ways of setting this up: 1. Use amavisd 2. Use dovecot + pigeonhole/sieve 3. Use spamass-milter At present I'm following (2), but am thinking of going over to (1), since
2015 Dec 02
0
2 questions: Can I add another smtp line into master.cf for spam assassin? & spa-policy.pl
...log   unix  -       -       n       -       0       dnsblog tlsproxy  unix  -       -       n       -       0       tlsproxy submission inet n       -       n       -       -       smtpd  -o smtpd_tls_security_level=encrypt  -o syslog_name=postfix/submission  -o smtpd_tls_security_level=encrypt  -o smtpd_milters=inet:127.0.0.1:8891 smtp      unix  -       -       n  However, the set up for spamassassin requires another smtp line. smtp      inet  n       -       -       -       -       smtpd -o content_filter=spamfilter So are they mutually exclusive ? or can I use it without breaking postfix already. tha...
2015 Dec 02
0
2 questions: Can I add another smtp line into master.cf for spam assassin? & spa-policy.pl
...      -       0       dnsblog > tlsproxy  unix  -       -       n       -       0       tlsproxy > submission inet n       -       n       -       -       smtpd >  -o smtpd_tls_security_level=encrypt >  -o syslog_name=postfix/submission >  -o smtpd_tls_security_level=encrypt >  -o smtpd_milters=inet:127.0.0.1:8891 > smtp      unix  -       -       n > > However, the set up for spamassassin requires another smtp line. > > smtp      inet  n       -       -       -       -       smtpd -o > content_filter=spamfilter > So are they mutually exclusive ? or can I use it wit...
2018 Oct 11
4
Struggling to get dovecot working with postfix auth
...lter_protocol = 2 multi_instance_enable = yes multi_instance_name = postfix-authrelay mydestination = mydomain = example.com myhostname = X.example.com mynetworks = 127.0.0.0/8,192.168.107.0/24,192.168.109.0/24 mynetworks_style = subnet myorigin = $mydomain newaliases_path = /usr/bin/newaliases non_smtpd_milters = inet:localhost:8891 parent_domain_matches_subdomains = queue_directory = /var/spool/postfix-authrelay readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES relay_domains = sample_directory = /usr/share/doc/packages/postfix-doc/samples sendmail_path = /usr/sbin/sendmail setgid_group...
2014 Aug 09
2
postfix-dovecot Auth USER lookup failed
...ostfix-2.6.6/README_FILES relay_domains = relayhost = out.alice.it sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/password smtp_sasl_security_options = smtpd_milters = unix:/var/run/spamass-milter/postfix/sock unknown_local_recipient_reject_code = 550 ---------------------- -- Timothy Murphy e-mail: gayleard /at/ eircom.net School of Mathematics, Trinity College, Dublin 2, Ireland
2010 May 26
0
with dovecot deliver amavisd not work
..._offer = yes smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_tls_session_cache smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) smtpd_client_restrictions = permit_mynetworks,reject_unknown_reverse_client_hostname,reject_unauth_pipelining, reject_non_fqdn_recipient , permit smtpd_milters = inet:[127.0.0.1]:10040 smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces permit_sasl_authenticated reject_unverified_recipient reject_non_fqdn_sender reject_non_fqdn_recipient reject_unknown_sender_domain reject_unknown_recipient_domain reject_unknown_reverse_client_hostna...
2018 Oct 11
2
Struggling to get dovecot working with postfix auth
Hi, I am trying to create an authenticated relay server using Postfix and Dovecot. However I am having two problems : (a) If I create a dovecot config entry as follows : unix_listener /var/spool/postfix-authrelay/private/dovecot-auth { group = postfix mode = 0666 user = postfix } Dovecot is unable to create the socket ? I thought surely if dovecot is started as root it should
2010 May 26
1
with dovecot deliver amavisd not work
..._offer = yes smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_tls_session_cache smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) smtpd_client_restrictions = permit_mynetworks,reject_unknown_reverse_client_hostname,reject_unauth_pipelining, reject_non_fqdn_recipient , permit smtpd_milters = inet:[127.0.0.1]:10040 smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces permit_sasl_authenticated reject_unverified_recipient reject_non_fqdn_sender reject_non_fqdn_recipient reject_unknown_sender_domain reject_unknown_recipient_domain reject_unknown_reverse_client_hostna...
2009 Dec 02
2
Can't receive mail from outside
...destination = $myhostname, $mydomain, localhost.localdomain, localhost, 127.0.0.1 mydomain = domain.com myhostname = domain.com mynetworks = mynetworks_style = subnet myorigin = /etc/mailname nested_header_checks = $header_checks newaliases_path = /usr/bin/newaliases non_fqdn_reject_code = 504 non_smtpd_milters = notify_classes = resource, software owner_request_special = yes parent_domain_matches_subdomains = debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,relay_domains,smtpd_access_maps permit_mx_backup_networks = pickup_service_name = pickup plaintext_r...
2014 Apr 21
0
Trying to get DSpam+Dovecot working with Postfix and local/virtual domains
...-o smtpd_soft_error_limit=1001 -o smtpd_hard_error_limit=1000 -o smtpd_client_connection_count_limit=0 -o smtpd_client_connection_rate_limit=0 -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters -o local_header_rewrite_clients= -o smtpd_milters= -o local_recipient_maps= -o relay_recipient_maps= dovecot unix - n n - - pipe flags=DRhu user=vmail:vmail argv=/usr/local/libexec/dovecot/deliver -f ${sender} -d ${user}@${nexthop} Dovecot 2.2.10 config (via 'dovecot -n'): # 2.2.10:...