Search Results

Search found 897 results on 36 pages for 'postfix'.

Page 14/36 | < Previous Page | 10 11 12 13 14 15 16 17 18 19 20 21  | Next Page >

  • postfix- are these connects in the log anything to worry about?

    - by Lock
    I am noticing the following in my maillog. Lots of these: Sep 10 10:29:56 westc01-01-01 postfix/smtpd[26788]: connect from unknown[85.111.7.182] And these: Sep 10 10:34:58 westc01-01-01 postfix/smtpd[26768]: disconnect from unknown[85.111.7.182] Sep 10 10:34:58 westc01-01-01 postfix/smtpd[26758]: timeout after AUTH from unknown[85.111.7.182] And these: Sep 10 10:29:56 westc01-01-01 postfix/smtpd[26737]: warning: unknown[85.111.7.182]: SASL LOGIN authentication failed: UGFzc3dvcmQ6 Are these anything to worry about?

    Read the article

  • Gmail sends bulk messages sent by postfix to spam - spf, rDNS are set up (headers inside)

    - by snitko
    here are the headers of the blocked messages (actual domain replaced with domain.com, ip address with n.n.n.n and gmail account name with person.account): Delivered-To: [email protected] Received: by 10.216.89.137 with SMTP id c9cs247685wef; Tue, 6 Dec 2011 16:06:37 -0800 (PST) Received: by 10.224.199.134 with SMTP id es6mr14447757qab.2.1323216395590; Tue, 06 Dec 2011 16:06:35 -0800 (PST) Return-Path: <[email protected]> Received: from mail.domain.com (domain.com. [n.n.n.n]) by mx.google.com with ESMTP id b16si7471407qcv.131.2011.12.06.16.06.35; Tue, 06 Dec 2011 16:06:35 -0800 (PST) Received-SPF: pass (google.com: domain of [email protected] designates n.n.n.n as permitted sender) client-ip=n.n.n.n; Authentication-Results: mx.google.com; spf=pass (google.com: domain of [email protected] designates n.n.n.n as permitted sender) [email protected] Received: by mail.domain.com (Postfix, from userid 5001) id 26ADE381E3; Tue, 6 Dec 2011 19:06:35 -0500 (EST) Received: from domain.com (domain.com [127.0.0.1]) by mail.domain.com (Postfix) with ESMTP id 0148638030 for <[email protected]>; Tue, 6 Dec 2011 19:06:31 -0500 (EST) Date: Tue, 06 Dec 2011 19:06:31 -0500 From: DomainApp <[email protected]> Reply-To: [email protected] To: [email protected] Message-ID: <[email protected]> Subject: Roman Snitko says hi Mime-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-No-Spam: True Precedence: bulk List-Unsubscribe: [email protected] Messages go to Spam folder on various gmail accounts, so it's not a coincidence. I followed all gmail guides on sending bulk emails from here https://mail.google.com/support/bin/answer.py?hl=en&answer=81126. I also checked my ip-address here http://www.dnsblcheck.co.uk/ and it's NOT on the blacklists. Thus I have two questions: What may be the possible reason for the messages to go to Spam folder? Is there any way to contact Google and ask them what causes this? Update: I have set up openDKIM on my server, everything works, gmail message headers say that dkim=pass, which means everything is set up correctly. Messages still end up in Spam folder.

    Read the article

  • How to strip outgoing mail headers in postfix?

    - by Yegor
    I have a mail server running on my box. I have webmail access, as well as ability to send mail thru a client. When I send mail thru a web interface (roundcube) it attaches its own headers, so the sender is kept anonymous. When sending mail thru Outlook, or Thunderbird, it attaches its own header, which lists the IP address, computer name, etc. Is there a way to ahve postfix strip these outgoing headers, and replace them with the standard "web mail" header that I get with roundcube?

    Read the article

  • postfix rate limiting

    - by Tourneur Henry-Nicolas
    Hi there, I did add a new slow transport to my Postfix configuration but this doesn't looks to work Messages passes correctly in the slow transport but they aren't rate limited. Currently, I'v been setting this up in my master.cf: slow unix - - n - 1 smtp -o default_destination_concurrency_limit=1 -o initial_destination_concurrency=1 -o smtp_destination_concurrency_limit=1 -o in_flow_delay=2s -o syslog_name=slow Any idea why my messages aren't rate limited? Regards,

    Read the article

  • postfix system "mail name"

    - by Errol Gongson
    I am installing postfix and I am confused what to put for the system mail name. It has an exmaple that sais use "example.org" if a mail address on the system is "[email protected]" but it also sais that the mail name should be the FQDN. my hostname is "mercury" and my FQDN is "mercury.pacificseatheat.org", so should I use "pacificseatheat.org" or "mercury.pacificseatheat.org" for the system mail name? Thanks

    Read the article

  • Email postfix marked as spam by google

    - by Rodrigo Ferrari
    Hello friends, I searched about this question, found some few answers but no idea how to fix, the problem is that I realy dumb with all this! I configured the postfix and done everything how the install how to told. It send the email, but get marked as spam! The header is this one: Delivered-To: [email protected] Received: by 10.223.86.203 with SMTP id t11cs837410fal; Wed, 12 Jan 2011 04:02:21 -0800 (PST) X-pstn-nxpr: disp=neutral, [email protected] X-pstn-nxp: bodyHash=9c6d0c64fa3a4d663c9968e9545c47d77ae0242e, headerHash=1ab8726bd17a23218309165bd20fe6e0911627cd, keyName=4, rcptHash=178929be6ed8451d98a4df01a463784e6c59b3b4, sourceip=174.121.4.154, version=1 Received: by 10.100.190.13 with SMTP id n13mr537609anf.76.1294833740396; Wed, 12 Jan 2011 04:02:20 -0800 (PST) Return-Path: <[email protected]> Received: from psmtp.com ([74.125.245.168]) by mx.google.com with SMTP id w2si1297960anw.132.2011.01.12.04.02.19; Wed, 12 Jan 2011 04:02:20 -0800 (PST) Received-SPF: pass (google.com: domain of [email protected] designates 174.121.4.154 as permitted sender) client-ip=174.121.4.154; Authentication-Results: mx.google.com; spf=pass (google.com: domain of [email protected] designates 174.121.4.154 as permitted sender) [email protected] Received: from source ([174.121.4.154]) by na3sys010amx168.postini.com ([74.125.244.10]) with SMTP; Wed, 12 Jan 2011 12:02:19 GMT Received: from localhost (server [127.0.0.1]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by brasilyacht.com.br (Postfix) with ESMTP id 87C121290142; Wed, 12 Jan 2011 09:50:29 -0200 (BRST) From: YachtBrasil <[email protected]> Reply-To: Vendas <[email protected]> Cc: YachtBrasil <[email protected]> To: [email protected] Subject: teste Date: Wed, 12 Jan 2011 09:50:29 -0200 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Content-Disposition: inline MIME-Version: 1.0 Message-Id: <[email protected]> X-pstn-2strike: clear X-pstn-neptune: 0/0/0.00/0 X-pstn-levels: (S: 1.96218/99.81787 CV:99.9000 FC:95.5390 LC:95.5390 R:95.9108 P:95.9108 M:97.0282 C:98.6951 ) X-pstn-settings: 3 (1.0000:1.0000) s cv gt3 gt2 gt1 r p m c X-pstn-addresses: from <[email protected]> [db-null] I'm out of ideas on how to fix this, I think it's dns issue, but I have marked the spf inside my tinydns =( Is there anything I can check to know why this email is marked as spam? Any help will be appreciated! Thanks and sorry for my bad english.

    Read the article

  • Postfix mailq - send every x minutes

    - by Mike
    I got about 2000 clients on my website that have subscribed to our mailing list. I've used in the past Swift Mailer but it didn't work the way it was supposed to. I'm wondering if there is a way that Postfix could keep emails on the mailq (if lots of emails are sent at the same time) and send chunks of 20-30 emails every 10-20 mins. So this way, our server is not blacklisted. Any suggestions will be appreciate it.

    Read the article

  • BEAST (Browser Exploit Against SSL/TLS) Vulnerability on Port 25 for Postfix

    - by Abdul Haseeb
    I am failing a PCI Compliant scan. I have successfully used RC4 ciphers for Apache setup but my Postfix configuration is still not fixed. What TLS configuration should i use in my main.cf file. my current configuration is as follows # TLS parameters smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key smtpd_use_tls=yes tls_preempt_cipherlist = yes smtpd_tls_protocols = !SSLv2 smtpd_tls_mandatory_protocols = !SSLv2, SSLv3 smtpd_tls_cipherlist = RC4-SHA:+TLSv1:!SSLv2:+SSLv3:!aNULL:!NULL smtp_tls_cipherlist = RC4-SHA:+TLSv1:!SSLv2:+SSLv3:!aNULL:!NULL smtpd_tls_security_level = encrypt

    Read the article

  • Apache / Postfix / Cyrus question

    - by Lerikun
    Apache: I have multiple domains on one hosting. I have a web-management software listening to port 3000 and one phpmyadmin. Can I restrict access to a certain domain? I mean that example.com:3000 will work and notexample.com:3000 not? (same for phpmyadmin) UPD: I have 3 IP's pointing to that host. Postfix/Cyrus: What is the right config to reject emails to mailboxes which do not even exist? (LDAP) Thanks

    Read the article

  • Best Postfix spam RBL policy weight daemon?

    - by TRS-80
    I just heard about policyd-weight so I did an apt-cache search policyd which returns three options: policyd-weight postfix-policyd postfwd Which one is the best, and do you have any tips on setting them up? Our current setup is whitelister plus postgrey to greylist RBLd hosts, then fail2ban them for 10 minutes if they have 10 failures, followed by content filtering (Kaspersky Anti-Spam). The content filtering is pretty good, but there's still a lot of spam that gets through the RBL greylisting.

    Read the article

  • qmail / postfix / spamassasin/ what to use and why

    - by Saif Bechan
    When configuring my mail server i stumbled upon three mail programs and i don't know which one to use. I see qmail, postfix and spamassassin. Are they for email, should i choose one or should i run them all. Are these programs just out of the box installs or do they need to be configured after they are installed.

    Read the article

  • Postfix as mail relay for web servers?

    - by Ben Carleton
    Hi all, I want to set up Postfix to relay mail from a group of webservers. I would like to limit senders by IP so I can restrict the box to only my webservers, so I don't have an open relay and don't have to worry about authentication. So, what I guess I need is to limit inbound access but allow mail to be sent to any outbound address. I've looked through the docs and don't even know where to start, so any tips would be appreciated. Thanks!

    Read the article

  • 450 Error with Postfix

    - by Shiv
    I have setup postfix to send outgoing mail, It works fine for most of the cases except for some e.g duke.alumni.edu where it gives me a 450 error, even though the email address is valid. This is the exact error I get Sender address rejected: Domain not found (in reply to RCPT TO command)) Any suggestions on how I can rectify this?

    Read the article

  • How should I configure postfix to avoid sent emails bouncing because of "Invalid HELO name"

    - by Vlad Socaciu
    Some mail sent from sites on my server bounce back with the following mail.log message Nov 26 17:27:53 blogu postfix/smtp[16858]: C4DD22908EC0: to=, relay=rejecting-domain.ro[rejecting-ip]:25, delay=2.5, delays=0.1/0/2.3/0.04, dsn=5.0.0, status=bounced (host rejecting-domain.ro[rejecting-ip] said: 550 Access denied - Invalid HELO name (See RFC2821 4.1.1.1) (in reply to MAIL FROM command)) On the receiving end, my emails are logged like this: 2011-11-22 15:09:35 H=static.39.80.4.46.clients.your-server.de (Ubuntu-1004-lucid-64-minimal) [my-server-ip] rejected MAIL : Access denied - Invalid HELO name (See RFC2821 4.1.1.1)

    Read the article

  • Postfix server to receive emails for anyonymous user

    - by sachitad
    I have a postfix server configured with imap. Only the recipient with the user account in the system is accepted. For example: rcpt to: test@localhost will yield the following error: 550 5.1.1 <test@localhost>: Recipient address rejected: User unknown in local recipient table What I want to achieve is setup virtual maps which accepts email to all the users (even if the user doesn't accept in the system) then forward all those emails to a specific user mailbox. Is something like this, possible?

    Read the article

  • Postfix sends every mail twice

    - by Savvas Sopiadis
    Could someone please tell me, why Postfix sends each message twice? I noticed that one message is correctly send and the other may (or may not) have a problem with the encoding. To be honest i did some adjustments for virtual domains, users,.... but i cannot find why these configurations should not work. I have the slight feeling it has something to do with virtual users, but i could also be wrong! Thanks in advance

    Read the article

  • Postfix Header Filter

    - by Jesse Cain
    I have set up a header filter in postfix to discard messages from Russia and Romania because of the volume of spam coming from those and we do not currently do business in those countries. My regex looks like this /^From:.*\@.*\.ro/ DISCARD Problem is it is discarding messages containing .rodomainsomething like @email.roadrunnerrecords.com How would I make it filter exact to TLD .ro? Thanks.

    Read the article

  • Error when sending mail to an external mail server from Postfix on CentOS

    - by yankitwizzy
    I just installed Postfix. i have not yet done any configuration on it. Each time I try to use it to sendmail from another application, it keeps telling me that COnnection was refused from the ip I want to connect to. This is the error I get [root@localhost /]# telnet mail.abuse.org Trying 69.43.160.153... telnet: connect to address 69.43.160.153: Connection refused telnet: Unable to connect to remote host: Connection refused COuld someone please help me the problem

    Read the article

  • postfix default smtp route

    - by user42700
    hi, I am using postfix with mailscanner to scan emails. the smtp route(tranport_maps) works fine, but for domains on default route, i added this smtp:[mail.server.net] but it still gives access denied error, any ideas?

    Read the article

< Previous Page | 10 11 12 13 14 15 16 17 18 19 20 21  | Next Page >