Sponsored Content
Operating Systems Linux Ubuntu Problem in Postfix server/is my server got some attack Post 302838223 by csorhand on Monday 29th of July 2013 07:11:06 AM
Old 07-29-2013
This User Gave Thanks to csorhand For This Post:
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Configuring my PostFix Mail Server

Hi folks! I have a Postfix email server running on my MacOs x box. I would like to customize this automatic message to portuguese language: ============ This is the Postfix program at host myserver.com. I'm sorry to have to inform you that the message returned below could not... (4 Replies)
Discussion started by: fundidor
4 Replies

2. Cybersecurity

what is the better way to protect my server from DDos Attack

heloo today i have DDos Attack in my server what is the better way to secure my server from DDos Attack i use CentOS 4&5 i try every firewall and talk to softlayer - iweb i've Tried every possible solutions but I can not find a solution to the problems Give Me The best way plzz (4 Replies)
Discussion started by: a7medo
4 Replies

3. Ubuntu

Reg:Postfix Mail Server

We have a redhat enterprise linux 4 server.we have configured postfix as our MTA.squirrel mail as webmail and apache is configured for webserver.We configured outlook as mail client.The mail server is working and our users ae saving a copy of mail in the linux server.Our problem is whenever the... (0 Replies)
Discussion started by: ramjimh
0 Replies

4. IP Networking

Postfix op OSX server

Hoi. :cool: Ik zit met een "simpel" probleem. Echter lukt het me niet de juiste oplossing te vinden. Graag jullie hulp. :b: Ik heb een OSX server origineel draaien. Mailserver is van postfix. DNS records wijzen goed. :D Mailserver bevind zich "achter" router (Wireless extreme) die weer... (1 Reply)
Discussion started by: Martyin
1 Replies

5. UNIX for Dummies Questions & Answers

Please help with Postfix config issue - How to allow remote Exchange server to relay to my postfix

Hi guys One of our clients have a problem with sending email to a certain domain. No matter what we try, the mails just dont get delivered. What I did then, is created a new connector on their Exchange server, pointing all mail sent to their client at "domain1" to relay to our Postfix mail... (0 Replies)
Discussion started by: wbdevilliers
0 Replies

6. UNIX for Dummies Questions & Answers

Postfix as smtp server

hi guys I have to configure a SMTP server using Postfix, ok let me tell the domain is located at godaddy so my smtp postfix server has to use that domain let's say mycompany.com so anyone knows how to configure postfix using this way? or postfix is easy to configure? thanks a lot (3 Replies)
Discussion started by: karlochacon
3 Replies

7. Linux

Binary files damaged after attack on the server

Hello, a few days ago (June 19) a server that I manage has suffered an attack. Analyzing the log I discovered that there were several attempts to access a web scanner called w00tw00t.at.ISC.SANS.DFind I set the firewall to prevent further visits from this scanner. The problem is that the... (3 Replies)
Discussion started by: viessenetwork
3 Replies

8. Red Hat

I need help configuring postfix mail server within AWS

I am trying to setup the postfix email server on Redhat Linux 6.5 running as an EC2 instance in AWS. I can do reverse port mapping to open a port from our internal network to the AWS linux server, so we should be able to get to our mail server, even though it is a one way path from our internal ... (1 Reply)
Discussion started by: gandolf989
1 Replies

9. What is on Your Mind?

Revive Ad Server MySQL Injection Attack

No rest for the weary, a Revive Ad Server I am responsible for experienced a MySQL injection attack due to a vulnerability uncovered in the past few months. I was busy developing Vue.js code for the forums and thought to myself "I will get around to upgrading to Revive 4.2.0 (supposedly the... (0 Replies)
Discussion started by: Neo
0 Replies
DNSBLOG(8postfix)														 DNSBLOG(8postfix)

NAME
dnsblog - Postfix DNS white/blacklist logger SYNOPSIS
dnsblog [generic Postfix daemon options] DESCRIPTION
The dnsblog(8) server implements an ad-hoc DNS white/blacklist lookup service. This may eventually be replaced by an UDP client that is built directly into the postscreen(8) server. PROTOCOL
With each connection, the dnsblog(8) server receives a DNS white/blacklist domain name, IP address, and an ID. If the address is listed under the DNS white/blacklist, the dnsblog(8) server logs the match and replies with the query arguments plus an address list with the resulting IP addresses separated by whitespace. Otherwise it replies with the query arguments plus an empty address list. Finally, The dnsblog(8) server closes the connection. DIAGNOSTICS
Problems and transactions are logged to syslogd(8). CONFIGURATION PARAMETERS
Changes to main.cf are picked up automatically, as dnsblog(8) processes run for only a limited amount of time. Use the command "postfix reload" to speed up a change. The text below provides only a parameter summary. See postconf(5) for more details including examples. config_directory (see 'postconf -d' output) The default location of the Postfix main.cf and master.cf configuration files. daemon_timeout(18000s) How much time a Postfix daemon process may take to handle a request before it is terminated by a built-in watchdog timer. postscreen_dnsbl_sites (empty) Optional list of DNS white/blacklist domains, filters and weight factors. ipc_timeout(3600s) The time limit for sending or receiving information over an internal communication channel. process_id (read-only) The process ID of a Postfix command or daemon process. process_name (read-only) The process name of a Postfix command or daemon process. queue_directory (see 'postconf -d' output) The location of the Postfix top-level queue directory. syslog_facility (mail) The syslog facility of Postfix logging. syslog_name (see 'postconf -d' output) The mail system name that is prepended to the process name in syslog records, so that "smtpd" becomes, for example, "postfix/smtpd". SEE ALSO
smtpd(8), Postfix SMTP server postconf(5), configuration parameters syslogd(5), system logging LICENSE
The Secure Mailer license must be distributed with this software. HISTORY
This service was introduced with Postfix version 2.8. AUTHOR(S) Wietse Venema IBM T.J. Watson Research P.O. Box 704 Yorktown Heights, NY 10598, USA DNSBLOG(8postfix)
All times are GMT -4. The time now is 01:53 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy