Sponsored Content
Top Forums UNIX for Beginners Questions & Answers Answers to Frequently Asked Questions Email Antispam Techniques and Email Filtering allowing others with dynamic IPs to use your email service. Post 34333 by norsk hedensk on Monday 17th of February 2003 12:26:41 PM
Old 02-17-2003
allowing others with dynamic IPs to use your email service.

if you are running pop3 and smtp and wish to allow others to have an email address using your service out side of your local network you may run into a problem; relaying should be disallowed for others out side of your private network, so how do you allow someone with an account that you gave them to use your mail service, without opening your server to be an open relay for anyone who wants to abuse it? this website: http://popbsmtp.sourceforge.net/

provides a great perl utility that will look at successful pop3 logins and then create a temporary database with that users ipaddress and user name. with that you can set your mail server, (postfix, sendmail...) to look at the database and will allow mail relaying for those that have successful pop3 logins. this utility works with various pop3 servers, and the website includes detailed instructions on just exactly how to set it up. all youll hav eto do i tell your users to CHECK their mail first before they try to send it.
 

6 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Sql dynamic table / dynamic inserts

I have a file that reads File (X.txt) Contents of record 1: rdrDESTINATION_ADDRESS (String) "91 971502573813" rdrDESTINATION_IMSI (String) "000000000000000" rdrORIGINATING_ADDRESS (String) "d0 movies" rdrORIGINATING_IMSI (String) "000000000000000" rdrTRAFFIC_EVENT_TIME... (0 Replies)
Discussion started by: magedfawzy
0 Replies

2. Shell Programming and Scripting

Dynamic email attachments

Hi all, I am quite new to Unix shell scripting and I am trying to create a common function to send mail that is capable of adding multiple attachments. The script works if there is only one attachment. But when there is more than one, it just won't work. It gives a syntax message "Usage:... (3 Replies)
Discussion started by: dongzky
3 Replies

3. Red Hat

Need help in allowing symmetric cryptography[2]

I have encountered some problems in my school work. Here is the question: The server that provides the time synchronization must be configured to allow its clients to verify its authenticity using symmetric cryptography. Much Appreciated!:) (1 Reply)
Discussion started by: wilsonljx
1 Replies

4. Homework & Coursework Questions

Need help in allowing symmetric cryptography[2]

The server that provides the time synchronization must be configured to allow its clients to verify its authenticity using symmetric cryptography. 4. Singapore Polytechnic, Dover, Singapore,Mr Kam, and Computer Engineering I don't think there is any coding since it is just configuring... (3 Replies)
Discussion started by: wilsonljx
3 Replies

5. Cybersecurity

IP Tables not allowing ports

Hi guys, I'm trying to configure iptables to only allow certain ports access. I set the first set of rules to block everything and then subsequently open ports as needed, but everything still seems to be blocked. I have read that the order matters (new to iptables), perhaps this is an issue.... (6 Replies)
Discussion started by: 3therk1ll
6 Replies

6. UNIX for Dummies Questions & Answers

Allowing External Scans

Hello! I run an HP Unix system which I host oracle databases on, as well as oracle based apps used by my company. My IA department needs to scan my files to ensure I am following IA procedures and check for vulnerabilities in scripts etc. The scan is coming from corporate, and they asked for... (2 Replies)
Discussion started by: hpuxguy
2 Replies
DOVECONF(1)							      Dovecot							       DOVECONF(1)

NAME
doveconf - Dovecot's configuration dumping utility SYNOPSIS
doveconf [-adnNSx] [-c config-file] [-f filter] [-m module] doveconf [-n] [-c config-file] section_name ... doveconf [-h] [-c config-file] [-f filter] setting_name ... DESCRIPTION
doveconf reads and parses Dovecot's configuration files and converts them into a simpler format used by the rest of Dovecot. All standalone programs, such as dovecot(1) and dovecot-lda(1), will first get their settings by executing doveconf. For system administrators, doveconf is mainly useful for dumping the configuration in easy human readable output. OPTIONS
-a Show all settings with their currently configured values. -c config-file read configuration from the given config-file. By default /etc/dovecot/dovecot.conf will be used. -d Show the setting's default value instead of the one currently configured. -f filter Show the matching configuration for the specified filter condition. The filter option string has to be given as name=value pair. For multiple filter conditions the -f option can be supplied multiple times. Possible names for the filter are: lname The local hostname, e.g. mail.example.com. This will only match hostnames which were configured like: local_name mail.example.com { # special settings } local The server's hostname or IP address. This will also match hostnames which were configured like: local imap.example.net { # special settings } protocol, service The protocol, e.g. imap or pop3 remote The client's hostname or IP address. -h Hide the setting's name, show only the setting's value. -m module Show only settings for the given module. e.g. imap, imap-login, lmtp, pop3 or pop3-login -n Show only settings with non-default values. -N Show settings with non-default values and explicitly set default values. -S Dump settings in simplified machine parsable/readable format. -x Expand configuration variables (e.g. $mail_plugins => quota) and show file contents (from e.g. ssl_cert = </etc/ssl/certs/dove- cot.pem). section_name Show only the current configuration of one or more specified sections. setting_name Show only the setting of one or more setting_name(s) with the currently configured value. You can show a setting inside a section using '/' as the section separator, e.g. service/imap/executable. EXAMPLE
When Dovecot was configured to use different settings for some networks/subnets it is possible to show which settings will be applied for a specific connection. doveconf -f local=10.0.0.110 -f remote=10.11.1.2 -f service=pop3 -n doveconf can be also used to convert v1.x configuration files into v2.x format. doveconf -n -c /oldpath/dovecot.conf > /etc/dovecot/dovecot.conf.new This example shows how to ask doveconf for a global setting and a protocol specific setting. The second command uses also the -h option, in order to hide the setting's name. doveconf mail_plugins mail_plugins = quota doveconf -h -f protocol=imap mail_plugins quota imap_quota This example demonstrates how to dump a whole configuration section. doveconf dict dict { quota = pgsql:/etc/dovecot/dovecot-dict-sql.conf.ext } Or how to dump only the quota dict: doveconf dict/quota dict/quota = pgsql:/etc/dovecot/dovecot-dict-sql.conf.ext REPORTING BUGS
Report bugs, including doveconf -n output, to the Dovecot Mailing List <dovecot@dovecot.org>. Information about reporting bugs is avail- able at: http://dovecot.org/bugreport.html SEE ALSO
doveadm(1), dovecot(1), dovecot-lda(1), dsync(1) Dovecot v2.2 2012-01-29 DOVECONF(1)
All times are GMT -4. The time now is 10:42 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy