similar to: postfix tightening

Displaying 20 results from an estimated 3000 matches similar to: "postfix tightening"

2019 Apr 26
2
How "safe" is reject_unknown_helo_hostname?
Helo hostname MUST have resolvable hostname. Crazy or not, but i use this. The _access-allow parts for server you really trust. smtpd_client_restrictions = permit_mynetworks, reject_unauth_destination, check_client_access cidr:/etc/postfix/check_client_access-allow.cidr, reject_unknown_hostname, reject_non_fqdn_hostname, reject_invalid_hostname,
2006 Sep 25
4
Tightening the rules for literal `[` and `]` chars in link ids
So here's an interesting bug I just discovered: [Like this][d]: [here][h]. [d]: foo [h]: bar The output here should be: <a href="foo">Like this</a>: <a href="bar">here</a>. But instead the output is completely empty. I see this bug in both Markdown.pl and PHP Markdown. The problem is that all three lines are being
2012 Feb 02
10
postfix - reject of incoming mail due to helo check??
Hi list, I have been getting the following types of log messages Jan 30 08:22:33 ndgonline postfix/smtpd[30538]: NOQUEUE: reject: RCPT from unknown[71.46.229.50]: 450 4.7.1 Client host rejected: cannot find your hostname, [71.46.229.50]; from=<DWoodman at orangebankfl.com> to=<rkampen at ndgonline.net> proto=ESMTP helo=<mail.floridianbank.com> a rdns check shows all is well
2016 Jan 07
3
Helo Checks not always working?
All i have is : smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated   I disabled the unknown restriction due to lots of customers of me are missing PTR records, which needs to be set bij the internet provider. So they got blocked, i had to remove these.   The Helo check is often on the IT department can adjust them selfs. And most spammers have incorrect helo’s
2019 Jul 27
2
submission configuration issues
> Le 27 juil. 2019 ? 14:30, Stephan Bosch <stephan at rename-it.nl> a ?crit : > > On 23/07/2019 17:13, Jean-Daniel Dupas via dovecot wrote: >> Hello, >> >> I'm having trouble configuring the submission proxy. >> >> I have configured the submission service as follow: >> >> submission_host = smtp.example.com >>
2019 Sep 19
3
Postfix vs. Thunderbird on Mac OS
Hi, I'm running our local school's mail server on CentOS 7, Postfix and Dovecot. We get quite a lot of spam, so I have the following sender restrictions in my /etc/postfix/main.cf: --8<------------------------------------------------------ # Restrictions SMTP smtpd_helo_restrictions = reject_unknown_helo_hostname smtpd_sender_restrictions = reject_unknown_sender_domain,
2012 Mar 12
3
postfix and spam, I am impressed
I have had the same email address since 1997 (when microsoft stole bob.com from me thanks to network solutions...) In the early days I of course was free with my email and used it everwhere. Fast forward to 2012, some 15 years later. woof..the amount of spam sent to me has always just kept getting worse and worse. On my centos 5 server I just used sendmail with spamassassin and it killed a
2012 Jan 13
2
Using Dovecot-auth to return error code 450 (or other 4xx) to Postfix when user is on vacation
Hello to all members. I am using Dovecot for 5 years, but this is my first post here. I am aware of the various autoresponder scripts for vacation autoreplies (I am using Virtual Vacation 3.1 by Mischa Peters). I have an issue with auto-replies - it is vulnerable to spamming with forged email address. Forging can be prevented with several Postfix settings, which I did in the past - but was forced
2006 Nov 10
2
A new attack
Log report is reporting a lot of these lately.. following is just a short snippet from the beginning on one server. WARNING!!!! Possible Attack: Attempt from 104.29.broadband2.iol.cz [83.208.29.104] with: command=HELO/EHLO, count=3 : 1 Time(s) Attempt from 106.7.broadband7.iol.cz [88.102.7.106] with: command=HELO/EHLO, count=3 : 1 Time(s) Attempt from
2008 Mar 16
1
Problem with rules being 'ignored'
Hey there, sorry to bug you, I've ran into a little problem conscerning a logcheck-rule I just wrote. I use logcheck and logcheck-database on Debian Etch. When logcheck reports me something I don't want it to, I normally write a rule to match that logentry and put it in a file called my_rules in /etc/logcheck/ignore.d.server/ ... that worked perfectly fine. Until that rule: Logcheck
2018 Mar 10
1
quota-status: Issues with uppercase recipient address
Hello list, Dovecot Version: 2.2.34 (874deae) on FreeBSD MTA: Postfix 3.3.0 I've got an issue with the quota-status service: Something breaks when receiving mail with a recipient address that includes non-lowercase characters, for example foo at Example.com instead of foo at example.com: postfix log: postfix/smtp/smtpd[83387]: NOQUEUE: reject_warning: RCPT from
2019 Jul 23
5
submission configuration issues
Hello, I'm having trouble configuring the submission proxy. I have configured the submission service as follow: submission_host = smtp.example.com submission_relay_host = localhost submission_relay_port = 8587 submission_relay_rawlog_dir = /var/log/dovecot/ submission_relay_trusted = yes My main issue is that until I login, dovecot-submission won't connect to the backend and query the
2007 Jun 29
3
awful list delays: 4 days!
Hello list, I am getting the list with days of delay, take for example this message: Received: from unknown (HELO lists.digium.com) (216.207.245.17) by mxavas16.fe.aruba.it with SMTP; 29 Jun 2007 13:38:37 -0000 Received: from localhost ([127.0.0.1] helo=INXS.digium.internal) by lists.digium.com with esmtp (Exim 4.63) (envelope-from <asterisk-users-bounces at lists.digium.com>) id
2004 Jun 21
2
Bug#255560: logcheck-database: More Postfix rules
Package: logcheck-database Version: 1.2.22a Severity: normal Thanks to the upgrade to Postfix 2.1 and deploying a newer logcheck ruleset on a busier server I've found a bunch more rules for Postfix. I've attached new rules files and patches are inline. The following patch is for violations.ignore.d: --- logcheck-postfix.orig 2004-06-21 20:11:14.000000000 +0100 +++ logcheck-postfix
2017 Dec 18
2
v2.3.0 release candidate released
Op 12/18/2017 om 6:16 PM schreef James: > On 18/12/2017 15:23, Timo Sirainen wrote: > >> https://dovecot.org/releases/2.3/rc/dovecot-2.3.0.rc1.tar.gz > > "smtp-server-cmd-helo.c", line 140: void function cannot return value > "smtp-server-cmd-helo.c", line 148: void function cannot return value Just wondering: which system/compiler is giving these errors?
2016 Jul 07
5
update clamav to 0.99.2
Helo, update is in EPEL repository. on startup, clamd does not further create clamd.sock and clamd.pid clamd service stops without any message - even in debug mode. It's a nightmare. Helmut -- Viele Gr??e Helmut Drodofsky Internet XS Service GmbH He?br?hlstra?e 15 70565 Stuttgart Gesch?ftsf?hrung Dr.-Ing. Roswitha Hahn-Drodofsky HRB 21091 Stuttgart USt.ID: DE190582774 Tel. 0711
2004 Aug 23
2
Bug#267587: logcheck-database: Additional rule needed for postfix
Package: logcheck-database Version: 1.2.25 Severity: normal postfix/smtpd\[[0-9]+\]: lost connection after (CONNECT|DATA|RCPT|RSET|EHLO|HELO|MAIL) from Please include the above line in the ignore.d/server/postfix file. That catches messages that occur very often on busy Postfix servers. -- System Information: Debian Release: 3.1 APT prefers unstable APT policy: (500, 'unstable')
2012 Sep 20
3
Sendmail log entries
Recently we began seeing lots of these log entries on our off-site mx smtp host. I have googled this but I am not clear from what I have read if this is something we can stop altogether or should even worry about. Comments? Logwatch. . . --------------------- sendmail Begin ------------------------ SMTP SESSION, MESSAGE, OR RECIPIENT ERRORS ------------------------------------------
2007 Oct 25
4
SSL/TLS with Outlook client
I am trying to get TLS to work with Outlook 2007 and I've hit a small problem. Whenever I start it up, I get this error: "The server you are connected to is using a security certificate that cannot be verified. The target principal name is incorrect." (yes/no choice of trusting) I first tried with a wildcard cert (*.elisand.com), and then tried with mail.elisand.com - both certs
2018 Sep 20
2
Dovecot submission announces CHUNKING but backend Postfix does not support it
Hello, I'm setting up Dovecot 2.3.2.1 as a submission proxy to a Postfix backend server. Dovecot announces CHUNKING, but the Postfix backend does not support (or announce) it. HELO from Postfix: 220 backend.mydomain.com ESMTP Postfix (Ubuntu) ehlo test 250-backend.mydomain.com 250-PIPELINING 250-SIZE 104857600 250-VRFY 250-ETRN 250-STARTTLS