Search Results
Search type | Search syntax |
---|---|
Tags | [tag] |
Exact | "words here" |
Author |
user:1234 user:me (yours) |
Score |
score:3 (3+) score:0 (none) |
Answers |
answers:3 (3+) answers:0 (none) isaccepted:yes hasaccepted:no inquestion:1234 |
Views | views:250 |
Code | code:"if (foo != bar)" |
Sections |
title:apples body:"apples oranges" |
URL | url:"*.example.com" |
Saves | in:saves |
Status |
closed:yes duplicate:no migrated:no wiki:no |
Types |
is:question is:answer |
Exclude |
-[tag] -apples |
For more details on advanced search visit our help page |
Free and open source mail transfer agent (MTA) that routes and delivers email. When asking about postfix problem, please include the relevant maillog lines and output of the following command: `postconf -n` (non-default content of main.cf) and `postconf -M` (content of master.cf)
1
vote
Accepted
Postfix Restrictions sender recipient
You may need to alter /etc/postfix/access to contain a more flexible match. …
0
votes
1
answer
74
views
Large numbers of "relay access denied" from same sender with helo=<[127.0.0.1]>
I've noticed large numbers of these lines in our logs recently (where ourdomain.com is a domain we control and 14.242.x.x is an IP outside our network):
Oct 27 20:59:38 server postfix/smtpd[26781]: NOQUEUE …
1
vote
How to deal with outgoing spam flooding with Postfix
SASL-authenticated clients using your mail server to send out spam or malware are usually the result of botnets. You can catch most if not all of botnet-like behaviour using postfwd rules and the Post …
0
votes
1
answer
49
views
Different spam filter method for sasl-auth clients?
Using a standard Ubuntu postfix setup (Ubuntu 22.04), I would like to filter mail as follows:
Incoming submission and smtps (the vast majority of mail): SPF and RBL checks (I'm using policyd.pl), then … n - - smtpd
-o smtpd_sasl_auth_enable=no
-o smtpd_discard_ehlo_keywords=silent-discard,dsn
submission inet n - n - - smtpd
-o syslog_name=postfix …
0
votes
2
answers
546
views
Postfix multiple IPs: which to use for SMTP AUTH?
I am setting up a mail server which has separate IP addresses for sending and receiving mail. My config looks like this:
# The addresses we send out on:
smtp_bind_address = 185.xx.xx.101
smtp_bind_ad …
0
votes
1
answer
269
views
Postfix: Optimising order of spam checks?
I have a mail server (postfix v3.3) on a VPS running Ubuntu 18.04, processing both inbound and outbound mail (I have some websites sending mail, and some SASL auth users with accounts on the machine) with … disable_vrfy_command = yes
smtpd_helo_required = yes
smtpd_client_restrictions =
check_client_access hash:/etc/postfix/blacklist,
permit_mynetworks
smtpd_helo_restrictions = …
4
votes
2
answers
9k
views
Dovecot doesn't create /var/spool/postfix/private/auth
/smtpd[13445]: fatal: no SASL authentication mechanisms
Oct 28 14:18:51 lorina postfix/master[13440]: warning: process /usr/lib/postfix/smtpd pid 13445 exit status 1
Oct 28 14:18:51 lorina postfix/master … have:
# Postfix smtp-auth
unix_listener /var/spool/postfix/private/auth {
mode = 0666
}
However, I see that /var/spool/postfix/private/auth doesn't exist on the new machine. …
1
vote
OpenDKIM not signing mail sent to relay host with Ubuntu 18.04
With the Postfix configuration on Ubuntu 18.04, I had to add masquerade_domains = domain.com to main.cf, whereas Ubuntu 14.04 did not need this. …
1
vote
Accepted
Dovecot doesn't create /var/spool/postfix/private/auth
So it wasn't starting properly and therefore not creating the socket in /var/spool/postfix/private/auth. …
0
votes
1
answer
2k
views
OpenDKIM not signing mail sent to relay host with Ubuntu 18.04
If I shut down the opendkim daemon on the sender, I see postfix complain that it can't connect to the opendkim socket. …
0
votes
0
answers
9
views
postscreen "deep protocol" tests and multiple MX IPs?
In the Postfix postscreen readme, it says the main limitation of "after 220 greeting" tests is that a new client must disconnect after passing these tests. … How is this done in Postfix exactly?
Can I assume something like the following, where 150.xxx.xx.12 and 150.xxx.xx.12 are MX A records in my zone file pointing to the same host name? …
0
votes
0
answers
10
views
Should smtp_helo_name always be the same as your MX record?
I can't seem to satisfy HELO checks on SPF records in all cases. I have an SPF record for my domain like this:
"v=spf1 mx -all"
The MX records in the zone are:
mx0.mydomain.org.uk. 3600 IN A …
0
votes
1
answer
445
views
Postfix: How to malware & spam scan outgoing SMTP SASL auth users?
I have a server (Ubuntu 18.04) running Postfix. … That's all OK, and looks like this in main.cf:
smtpd_sender_restrictions =
check_client_access cidr:/etc/postfix/internal_clients_filter,
permit_mynetworks,
reject_unknown_sender_domain
and …
0
votes
Accepted
Postfix: How to malware & spam scan outgoing SMTP SASL auth users?
owned by amavis user+group) and set final_spam_destiny to D_DISCARD
40-policy_banks:
$interface_policy{'10024'} = 'INTERNAL';
$policy_bank{'INTERNAL'} = { # mail originating from clients in cidr:/etc/postfix … listener on port 10025
};
In Postfix main.cf:
smtpd_sender_restrictions =
check_client_access cidr:/etc/postfix/internal_clients_filter,
permit_mynetworks,
reject_unknown_sender_domain …