Search results

  1. A

    [SOLVED] PMG and HAproxy cookbook (IMAP, SMTP, POP3)

    this is the hell ! How do you have this setup running ? My postfix and dovecot are on the same server, listenning on 587 and 993. If i put my computer on the lan where postfix server is located : i can use Thunderbird . (receive server self certficate) and correctly authenticate, bind to...
  2. A

    [SOLVED] PMG and HAproxy cookbook (IMAP, SMTP, POP3)

    i will give it a try : big thanks for your advice.
  3. A

    [SOLVED] PMG and HAproxy cookbook (IMAP, SMTP, POP3)

    yep, i know that i can nat to my 587 and 993 and 995 tcp port on my MX backend , but from the security point of view this is not very a good choice. DMZ are made for that. proxying ... as far as i know ....
  4. A

    [SOLVED] PMG and HAproxy cookbook (IMAP, SMTP, POP3)

    Can Proxmox Mail Gateway help me for this ? If not, which solution is the best for proxying IMAP/POP3/SMPT (993/995/587) to backend Mx server (placed on LAN area, and so behind my firewall)?
  5. A

    [SOLVED] ssh hardening !

    PMG (cluster) is behind a firewall ...
  6. A

    [SOLVED] ssh hardening !

    Thank u for you answer. i test it this night, it seems to work with those parameter.
  7. A

    Proxmox DKIM

    here is the solution (use traduc online for other language) https://www.sysadminsdecuba.com/2018/07/configurando-dkim-sobre-proxmox-mail-gateway/
  8. A

    [SOLVED] ssh hardening !

    with proxmox mail gateway is it possible to setup sshd_config without kiling cluster features an stuff etc ? with those modifications : PermitRootLogin prohibit-password PubkeyAuthentication yes PasswordAuthentication no PermitEmptyPasswords no ChallengeResponseAuthentication no
  9. A

    [SOLVED] pmg telneting gave me twice smtp banner ?

    .... because of "postscreen" greet banner not setup ... i just add : postscreen_greet_banner = Welcome! to my /etc/pmg/templates/main.cf.in
  10. A

    [SOLVED] pmg telneting gave me twice smtp banner ?

    it's seem that postscreen AND postfix answer to client : so twice smtp banner ? but why ?
  11. A

    [SOLVED] pmg telneting gave me twice smtp banner ?

    When i do telnet ... (smtp 25) Trying 89.234.140.242... Connected to mx1.issoire-linux.org. Escape character is '^]'. 220-mx1.ilinux.dmz10 ESMTP Issoire Linux 220 mx1.ilinux.dmz10 ESMTP Issoire Linux QUIT 221 2.0.0 Bye why pmg reponse twice the mx banner ?
  12. A

    [SOLVED] Change HELO hostname

    i create a template and add this (i hace two PMG in cluster) : nano /etc/pmg/templates/main.cf.in and add : # Modif : correction hostname etc mydomain = issoire-linux.org [% SWITCH dns.hostname %] [% CASE 'rmx1' %] myhostname = mx1.issoire-linux.org [% CASE 'rmx2' %] myhostname =...
  13. A

    [SOLVED] Change HELO hostname

    not working for me. i need to work with PMG template then (main.cf.in) : adjust mydomain and myhostyname
  14. A

    [SOLVED] Change HELO hostname

    for me this 'smtp_helo_name' variable in the main.cf.in did not work (i had it in /var/li/pmg/templates/main.cf.in) telnet mx1.issoire-linux.org 25 always gave me ... internal FQDN ? Trying 89.234.140.242... Connected to mx1.issoire-linux.org. Escape character is '^]'. 220-mx1.ilinux.dmz10...
  15. A

    Hide internal hosts - what is it doing?

    For sure (but this not a blocking problem, insted of SPF and DKIM) As you can see Proxmox mail gateway name is hide mx1.issoire-linux.org BUT internal mail server called mx.internal.local is appearing (perhaps a problem of conf. due to me .... ) Delivered-To: xxxxxxxx@gmail.com Received: by...
  16. A

    Hide internal hosts - what is it doing?

    after configuring dkim , spf etc etc : i notice that this option hide proxmox gateway host but not your internal mail server . perhaps i miss something too.
  17. A

    Your GW is mark spam, not hide internal host

    Gateway , yes. Google need DKIM, sorry ... (agree with you with SPF) Proxy ? ... hum, what about 465 ? 993 ?
  18. A

    Your GW is mark spam, not hide internal host

    nope, professional for me mean : not being blacklist by main smtp server (gmail, etc ...) at the first time , we install the Gateway. SPF is not operationnal at the begining (i mean the doc can explain that DNS record must be setup ... just that) DKIM is not implemented ... i found tutorial on...
  19. A

    Your GW is mark spam, not hide internal host

    when the tests succeed , probably yes . But not before.
  20. A

    Hide internal hosts - what is it doing?

    when sending mail to gmail, we can see all fields with : Received: from ... Everything is send ! internal MX, relay MX (ip etc etc )