On 23 May 2013, at 10:49, Deeztek Support wrote:
On another topic, I had an issue the other day where an outside sender
was trying to send e-mail to an internal recipient and their e-mail
was getting
delayed due to a DNS issue on their end. The exact error was:
(Host or domain name not found.
On 5/23/2013 10:23 AM, Wietse Venema wrote:
> Deeztek Support:
>> On another topic, I had an issue the other day where an outside
>> sender was trying to send e-mail to an internal recipient and their
>> e-mail was getting delayed due to a DNS issue on their end. The
>> exact error was:
>>
>> (Host
On 5/23/2013 2:47 PM, Marko Weber | ZBF wrote:
> background: i use the LASSO DROP from spamhaus. this list you can update
> hourly
> and i read it with the cidr option.
Spamhaus DROP - [D]on't [R]oute [O]n [P]eer list
http://www.spamhaus.org/drop/
"When implemented at a network or ISP's 'core ro
Bill Cole opined on Thursday 23-May-2013@15:36:24
> On 23 May 2013, at 13:51, LuKreme wrote:
>
>> On 22 May 2013, at 07:07 , "Bill Cole"
>> wrote:
>>
>> Yes, I see that *now*. Thanks. I think I was tunnel-visioned on the end of
>> the line.
>>
>>
>> After looking up the original email I see
On 23 May 2013, at 13:51, LuKreme wrote:
On 22 May 2013, at 07:07 , "Bill Cole"
wrote:
On 22 May 2013, at 7:36, LuKreme wrote:
May 21 14:29:35 mail postfix/cleanup[81455]: 27FC0118B7AF:
message-id=<20130521202935.27fc0118b...@mail.covisp.net>
May 21 14:29:35 mail postfix/bounce[81551]: 3F6351
Marko Weber | ZBF skrev den 2013-05-23 21:47:
postscreen_access_list =
cidr:/etc/postfix/lookups/cidr/postscreen_access.cidr
cidr:/etc/postfix/lookups/cidr/spamhausdrop.cidr
how much blocked trafic do you get from it ?
--
senders that put my email into body content will deliver it to my own
hey wietse,
Am 2013-05-23 21:33, schrieb wie...@porcupine.org:
Marko Weber | ZBF:
when i change a cidr map,
do i have to "reload" postfix like on chnages by texthash?
i was on http://www.postfix.org/cidr_table.5.html
and cant find that info.
It is safe to assume that if you change a file, the
Marko Weber | ZBF:
>
> when i change a cidr map,
> do i have to "reload" postfix like on chnages by texthash?
>
> i was on http://www.postfix.org/cidr_table.5.html
> and cant find that info.
It is safe to assume that if you change a file, then a "reload"
will be needed.
cidr is like texthash, p
On Thu, May 23, 2013 at 09:12:23PM +0200, Benny Pedersen wrote:
> Marko Weber | ZBF skrev den 2013-05-23 21:05:
>
> >when i change a cidr map,
> >do i have to "reload" postfix like on chnages by texthash?
If you're willing to wait until the process in question exits, no,
reload is not necessary.
Marko Weber | ZBF skrev den 2013-05-23 21:05:
when i change a cidr map,
do i have to "reload" postfix like on chnages by texthash?
yes, would be nice to have man pages updated to contain reload needs,
eg sql maps does in terms of reload not need to be running postfix
reload, nearly all other
LuKreme:
> 220.73.0.0/255.255.0.0 reject
TABLE FORMAT
The general form of a Postfix CIDR table is:
network_address/network_mask result
When a search string matches the specified network block, use
the corresponding result value. Specify 0.
On 22 May 2013, at 14:33 , Stan Hoeppner wrote:
> I'll make an educated guess that many folks here have configured
> postscreen simply because it was/is "the new thing", without considering
> whether they -needed- it or not. Many have run into the same address
> based whitelisting problem mentio
In a cidr map in postfix, I thought that both 10.0.0.8/8 and 10.0.0.0/255.0.0.0
were valid syntaxes
however,
220.73.0.0/255.255.0.0 reject
in postscreen_access.cidr posts an error, so obviously that syntax is wrong. Do
I have to transform that to a /16 or is there a IP and Netmask ve
On 22 May 2013, at 07:07 , "Bill Cole"
wrote:
> On 22 May 2013, at 7:36, LuKreme wrote:
>> May 21 14:29:35 mail postfix/cleanup[81455]: 27FC0118B7AF:
>> message-id=<20130521202935.27fc0118b...@mail.covisp.net>
>> May 21 14:29:35 mail postfix/bounce[81551]: 3F635118B777: sender
>> non-delivery n
Sent from my iPad
On 24 May, 2013, at 1:27, wie...@porcupine.org (Wietse Venema) wrote:
> Joe Wong:
>>> Afaik this is the default behaviour. Postfix retries until
>>> queue_lifetime is exceeded.
>>>
>>> Are you experiencing something else? Can you show the logs, when the
>>> mail with queueid
Joe Wong:
> > Afaik this is the default behaviour. Postfix retries until
> > queue_lifetime is exceeded.
> >
> > Are you experiencing something else? Can you show the logs, when the
> > mail with queueid "92B8BCC3DE" got into the system?
>
> It bounced right after the first attempt.
That is what
On Fri, May 24, 2013 at 12:24:26AM +0800, Joe Wong wrote:
> Is there a config to tell posfix , to retry a email under A: host not found
> condition?
Why? When a destination domain does not exist, why keep the mail
in the queue 5 days in the almost always futile hope that it may
come to exist soo
On Fri, May 24, 2013 at 1:03 AM, Joe Wong wrote:
>
>
> On Fri, May 24, 2013 at 12:53 AM, Jan P. Kessler
> wrote:
>
>> Am 23.05.2013 18:24, schrieb Joe Wong:
>> > Is there a config to tell posfix , to retry a email under A: host not
>> > found condition?
>> >
>> > May 23 15:59:22 mysmtp postfix/s
On Fri, May 24, 2013 at 12:53 AM, Jan P. Kessler wrote:
> Am 23.05.2013 18:24, schrieb Joe Wong:
> > Is there a config to tell posfix , to retry a email under A: host not
> > found condition?
> >
> > May 23 15:59:22 mysmtp postfix/smtp[7507]: 92B8BCC3DE:
> > to=mailto:t...@nosuchdomain.com>>,
Am 23.05.2013 18:24, schrieb Joe Wong:
> Is there a config to tell posfix , to retry a email under A: host not
> found condition?
>
> May 23 15:59:22 mysmtp postfix/smtp[7507]: 92B8BCC3DE:
> to=mailto:t...@nosuchdomain.com>>,
> relay=none, delay=0.01, delays=0.01/0/0/0, dsn=5.4.4, status=bounce
Deeztek Support:
> > Manual whitelisting.
>
> > /etc/postfix/main.cf:
> >smtpd_recipient_restrictions =
> >...
> >reject_unauth_destination
> >check_sender_access hash:/etc/postfix/sender_access
> >reject_unknown_sender_domain
>
> > /etc/postfix/sender_access:
> Manual whitelisting.
> /etc/postfix/main.cf:
>smtpd_recipient_restrictions =
>...
>reject_unauth_destination
>check_sender_access hash:/etc/postfix/sender_access
>reject_unknown_sender_domain
> /etc/postfix/sender_access:
>rotary.org OK
So check_sender
Is there a config to tell posfix , to retry a email under A: host not found
condition?
May 23 15:59:22 mysmtp postfix/smtp[7507]: 92B8BCC3DE: to=<
t...@nosuchdomain.com>, relay=none, delay=0.01, delays=0.01/0/0/0,
dsn=5.4.4, status=bounced (Host or domain name not found. Name service
error for
Deeztek Support:
> On another topic, I had an issue the other day where an outside
> sender was trying to send e-mail to an internal recipient and their
> e-mail was getting delayed due to a DNS issue on their end. The
> exact error was:
>
> (Host or domain name not found. Name service error for na
For me, implementing postscreen has made a significant difference with the
spam. I had a problem with false positives before I started using postscreen
and that seemed to be using the sorbs rbl which in turn forced me to use the
rbl_override. Sorbs seems to be very aggresive and not worth the ef
On 2013-5-23 21:47, Viktor Dukhovni wrote:
On Thu, May 23, 2013 at 07:30:18PM +0800, Bu Xiaobing wrote:
I want to let the sender address equal to the log-in name, the
following are some mainly settings in my main.cf,
smtpd_tls_security_level = may
smtpd_recipient_restrictions =
permit_
On Thu, May 23, 2013 at 07:30:18PM +0800, Bu Xiaobing wrote:
> I want to let the sender address equal to the log-in name, the
> following are some mainly settings in my main.cf,
>
> smtpd_tls_security_level = may
> smtpd_recipient_restrictions =
> permit_sasl_authenticated,
> reject_un
Hi there,
I want to let the sender address equal to the log-in name, the following are
some mainly settings in my main.cf,
smtpd_tls_security_level = may
smtpd_tls_cert_file = /etc/pki/dovecot/certs/mail.example.com.crt
smtpd_tls_key_file = /etc/pki/dovecot/private/mail.example.com.key
smtpd_reci
28 matches
Mail list logo