[pfx] Re: Postfix "sendmail -bv" command: Trouble with spamassassin and virtual_aliases

2023-06-29 Thread Benny Pedersen via Postfix-users

Robert Senger via Postfix-users skrev den 2023-06-29 17:21:

...


The point is that spamassassin needs to know the username when
processing an email, to update the correct bayes database. The username
given to spamassassin by spamass-milter is the email address of the
recipient. This is fine, as long as an email is sent to the (real)
virtual user. But for any email sent to an alias, spamassassin gets the
alias address rather than the (real) username, and creates bayes
databases for every alias or evan wildcard address, which is not
desired.


...

i have solved this with in amavisd policy sql one policy pr recipient 
mailbox, and virtual_alias just pointing to the same policy user in 
amavisd, this is first step :=)


next is to in the policy define sa_username in policy table what 
spamassassin username to use for this policy, it works for any username 
in spamasassin so make it right without any overrides of secrets.cf


if awl bayes txrep have override its used as global trained data, not pr 
user


but yes i think spamassassin can evaluate postfix virtual_alias aswell 
so it knows where to load bayes and awl, txrep from in sql or even ldap


more help needed ?, just ask

using it with postgresql here

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: LDAP map configuration

2023-06-29 Thread Viktor Dukhovni via Postfix-users
On Thu, Jun 29, 2023 at 04:19:01PM +, Joseph L. Casale via Postfix-users 
wrote:

> I have main.cf configured with relay_recipient_maps =
> ldap:/etc/postfix/relay_recipients where relay_recipients contains a
> bind_dn and bind_pw entry.
> 
> I need to manage the bind parameters in another process, is there any
> way to include a configuration file with just those two parameters
> within the relay_recipients file?

No, but you can automate rebuilding of the table definition file (when
the credentials change) via make(1).

-- 
Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Postfix "sendmail -bv" command: Trouble with spamassassin and virtual_aliases

2023-06-29 Thread Wietse Venema via Postfix-users
Robert Senger via Postfix-users:
> Hi all!
> 
> I am running Postfix 3.4.23 on Debian 10.13 Buster, with SpamAssassin
> 4.0.0 and spamass-milter 0.4.0-2 for spam detection.
> 
> Until now, SpamAssassin was configured to use system wide bayes
> database for the bayesian classifier, which is trained by both sa's
> autolearn feature and by sa-learn called every time when users move
> mails into or out of their Spam folders in dovecot.
> 
> Now I'd like to switch to user specific bayes databases stored in
> mysql. Basically, this works. But I am facing problems when static
> virtual_aliases or even virtual_aliases defined as regular expressions
> (to enable throw-away wildcard addresses like
> ) come into play.   
> 
> The point is that spamassassin needs to know the username when
> processing an email, to update the correct bayes database. The username
> given to spamassassin by spamass-milter is the email address of the
> recipient. This is fine, as long as an email is sent to the (real)
> virtual user. But for any email sent to an alias, spamassassin gets the
> alias address rather than the (real) username, and creates bayes
> databases for every alias or evan wildcard address, which is not
> desired.
> 
> Now, I've figured out that spamass-milter has an option to run
> "sendmail -bv" command, to expands aliases to the real username, and
> extract the expanded username from the output of that command. Cool ;)
> 
> But postfix' "sendmail -bv" command behaves different from the
> original. It does not write its results to stdout, but sends an email
> to the calling user. This breaks the expansion of virtual_aliases...

With Postfix, the only way to really find out what recipient
address(es) it will deliver to, is to a the recipient through Postfix
end-to-end.  This is because some address mapping happens before a
message is queued (smtpd_command_maps, virtual_alias_maps,
canonical_maps), and some address mapping happens in delivery agents
(alias_maps, .forward, smtp_generic_maps), and all that stuff happens
in daemon processes.

For this specific problem with virtual alias mapping, a workaround
could be to run spamassassin as a post-queue filter, do the virtual
alias mapping before a message is queued, and disable address mapping
for filtered messages (use receive_override_options as described
in https://www.postfix.org/FILTER_README.html).

Or perhaps you could run spamassassin before-queue like you do now,
and make spamassassin somehow aware of the virtual alias mapping.

> This is my "sendmail -bv" substitute:

Another possibility might be to look at the comman d exit status
from ``postmap -q address mysql:/path/to/file''. This requires
permission to read the postfix-mysql configuration file with the
password.

Either way, if at all possible I would not allow network content
near a shell. Don't use bash, use Perl or Python, and invoke command
lines as arrays instead of strings.

Wietse
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] LDAP map configuration

2023-06-29 Thread Joseph L. Casale via Postfix-users
I have main.cf configured with relay_recipient_maps = 
ldap:/etc/postfix/relay_recipients
where relay_recipients contains a bind_dn and bind_pw entry.

I need to manage the bind parameters in another process, is there any way to 
include a
configuration file with just those two parameters within the relay_recipients 
file?

Thank you,
Joseph Casale
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: DANE for postfix mailing list?

2023-06-29 Thread Viktor Dukhovni via Postfix-users
On Thu, Jun 29, 2023 at 06:08:27PM +0200, Joachim Lindenberg via Postfix-users 
wrote:

> I remember there was the goal to use DANE for the mailing list, but I
> wonder whether or to what extend that has been achieved. 
> 

The list traffic is hardly confidential, but "dog-food" consumption has
been achieved:

https://stats.dnssec-tools.org/explore/?postfix.org

-- 
Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Upgrading from 2.1.10 to 3.7.4.1

2023-06-29 Thread Viktor Dukhovni via Postfix-users
On Thu, Jun 29, 2023 at 09:04:58AM -0700, Patrick Mahan wrote:

> Thanks Viktor, I will do so.  I am taking advantage of this to (finally)
> set up a rooted certificate and not just a self-signed one as it seems that
> Apple mail has problems with my puny self-signed one.  I also need to look
> at any changes to the diffie hellman as I had mods for that as well.

See TLS_README for all that.  Though it doesn't talk about Let's Encrypt
or ACME at all, rather only about Postfix TLS support.

I think you should consider "dehydrated" or similar ACME clients, rather
than the more popular, but IMHO much too unwieldy "certbot".

-- 
Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] DANE for postfix mailing list?

2023-06-29 Thread Joachim Lindenberg via Postfix-users
I remember there was the goal to use DANE for the mailing list, but I wonder 
whether or to what extend that has been achieved. 

Can someone please clarify?

Thanks,

Joachim

 

 

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Upgrading from 2.1.10 to 3.7.4.1

2023-06-29 Thread Patrick Mahan via Postfix-users
On Wed, Jun 28, 2023 at 8:03 PM Viktor Dukhovni via Postfix-users <
postfix-users@postfix.org> wrote:

> On Wed, Jun 28, 2023 at 06:22:23PM -0700, Patrick Mahan via Postfix-users
> wrote:
>
> > > See:
> > >
> > > https://www.postfix.org/COMPATIBILITY_README.html
> > >
> > > for how to accept or permanently override the new default values.
> >
> > Wow, I had briefly looked at that but did not pickup on that postfix
> would
> > just grok the old config.
>
> That said, best-practice may have evolved some aspects that may be
> relevant to you.  When you have some time, look over the RELEASE_NOTES
> files for 2.2, 2.3, ... 2.11, 3.0, ... 3.7
>
> You'll get some sense of what you might want to adjust, or new things to
> take advantage of.
>
>
Thanks Viktor, I will do so.  I am taking advantage of this to (finally)
set up a rooted certificate and not just a self-signed one as it seems that
Apple mail has problems with my puny self-signed one.  I also need to look
at any changes to the diffie hellman as I had mods for that as well.

Thanks,

Patrick
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Postfix "sendmail -bv" command: Trouble with spamassassin and virtual_aliases

2023-06-29 Thread Viktor Dukhovni via Postfix-users
On Thu, Jun 29, 2023 at 05:21:32PM +0200, Robert Senger via Postfix-users wrote:

> Of course, I could write my own "sendmail" script which takes the
> virtual_alias,

This is possible with care, but not ideal, better would be to find
some way to get the milter to make the relevant queries directly
(without command invocation per lookup, and risk of shell command
injection attacks, ...).


> calls mysql,

This is not a good idea, if using commands, let postmap(1) do that.

> returns sendmail compatible output to spamass-milter,

This could be a little tricky if an alias expands to multiple
users.  What does the milter do in that case?

Also note that virtual alias expansion is recursive, your script might
need to care of that too.

> So, my question is, is there another possibility to expand virtual
> aliases to real virtual user names prior to running milters?

You could define an SQL query that performs the lookup recursively, and
use it from a Python or Perl SQL API in which SQL-injection is easier to
avoid.

> This is my "sendmail -bv" substitute:
> 
> #!/bin/bash
> user=`echo "$2" | sed 's/[<>]//g'`

Modern shells provide a semantically more sound "$( command )" rather
than "`command`" syntax.  Use that instead, and also the printf built-in
(if supported by your shell), is less fragile than "echo":

user=$(printf "%s\n" "$2" | sed 's/^$//')

> ret=`echo "select destination from virtual_aliases where source=\"$user\";" | 
> /usr/bin/mysql -upostfix -psecretpassword mailserver | tail -n 1`

This reeks of SQL-injection: https://xkcd.com/327/

Closer would be:

u64=$(printf "%s\n" "$user" | openssl base64 -A)
ret=$(printf '
select destination
from virtual_aliases
where source=FROM_BASE64("%s")
limit 1;
' "$u64") | /usr/bin/mysql -upostfix -psecretpassword mailserver`

But instead use "postmap":

ret=$(printf "%s\n" "$user" | postmap -q $(postconf -xh virtual_alias_maps))

> if [ -z "$ret" ]; then
> echo "nobody... deliverable: mailer local, user $user"
> else
> echo "nobody... deliverable: mailer local, user $ret"
> fi

But really, none of the above.  The milter should do the lookups
directly in its native programming language, and do something
sensible with multi-valued aliases (lists), ...

-- 
Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Postfix "sendmail -bv" command: Trouble with spamassassin and virtual_aliases

2023-06-29 Thread Robert Senger via Postfix-users
Hi all!

I am running Postfix 3.4.23 on Debian 10.13 Buster, with SpamAssassin
4.0.0 and spamass-milter 0.4.0-2 for spam detection.

Until now, SpamAssassin was configured to use system wide bayes
database for the bayesian classifier, which is trained by both sa's
autolearn feature and by sa-learn called every time when users move
mails into or out of their Spam folders in dovecot.

Now I'd like to switch to user specific bayes databases stored in
mysql. Basically, this works. But I am facing problems when static
virtual_aliases or even virtual_aliases defined as regular expressions
(to enable throw-away wildcard addresses like
) come into play.   

The point is that spamassassin needs to know the username when
processing an email, to update the correct bayes database. The username
given to spamassassin by spamass-milter is the email address of the
recipient. This is fine, as long as an email is sent to the (real)
virtual user. But for any email sent to an alias, spamassassin gets the
alias address rather than the (real) username, and creates bayes
databases for every alias or evan wildcard address, which is not
desired.

Now, I've figured out that spamass-milter has an option to run
"sendmail -bv" command, to expands aliases to the real username, and
extract the expanded username from the output of that command. Cool ;)

But postfix' "sendmail -bv" command behaves different from the
original. It does not write its results to stdout, but sends an email
to the calling user. This breaks the expansion of virtual_aliases...

Of course, I could write my own "sendmail" script which takes the
virtual_alias, calls mysql, returns sendmail compatible output to
spamass-milter, and give this script as "path to sendmail" to spamass-
milter... This is what I did now (see below), and it works. But this
is, to be honest, a really dirty hack, and I must say that I don't
really know what I am doing here... at least I do not know if I open
any bad security holes by passing arguments into mysql without any
checks...

So, my question is, is there another possibility to expand virtual
aliases to real virtual user names prior to running milters?

Thanks for help, and sorry if the text above is a bit confuse...

Regards,

Robert
 
This is my "sendmail -bv" substitute:

#!/bin/bash
user=`echo "$2" | sed 's/[<>]//g'`
ret=`echo "select destination from virtual_aliases where source=\"$user\";" | 
/usr/bin/mysql -upostfix -psecretpassword mailserver | tail -n 1`
if [ -z "$ret" ]; then
echo "nobody... deliverable: mailer local, user $user"
else
echo "nobody... deliverable: mailer local, user $ret"
fi

-- 
Robert Senger



___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Warnings related to TLS and hostnames not resolving to IP

2023-06-29 Thread Viktor Dukhovni via Postfix-users
On Thu, Jun 29, 2023 at 03:30:22PM +0300, Nikolaos Milas via Postfix-users 
wrote:

> Jun 29 06:07:51 mailgw1 postfix/smtpd[471355]: warning:
>   hostname chg.server1.ideacentral.com
>   does not resolve to address 173.236.106.135
>
> 1. Is it normal/acceptable to have hostnames not resolving to the IP 
> Address? Should we drop such connections? If so, how?

This is common enough to largely ignore.

> Jun 29 06:07:54 mailgw1 postfix/postscreen[469582]: warning: dnsblog 
> reply timeout 10s for dnsbl.sorbs.net

Perhaps you're using sorbs via an open resolver?  If this error is
frequent You should either discontinue use of the SORBS list, or
figure out how to address the timeouts.

> Jun 29 06:15:15 mailgw1 postfix/smtpd[471389]: warning:
>   TLS library problem: error:14209102:SSL routines:
>   tls_early_post_process_client_hello:
>   unsupported protocol:ssl/statem/statem_srvr.c:1686:

> 2. The TLS errors are caused by clients with older TLS protocols (as we 
> allow only TLS 1.2 or 1.3) or we should investigate some OpenSSL library 
> misbehavior? In any case, which TLS settings would you advise from 
> experience?

For some hard to fathom reason you've elected to prefer unencrypted SMTP
over adequately encrypted TLS 1.0.  There is no "misbehaviour", you've
disabled TLS 1.0 and so OpenSSL does not support the protocol just as
you asked.

> My question: How should I best configure postfix to get rid of these
> warnings?

Don't disable TLS 1.0 and 1.1:

smtpd_tls_protocols = >=TLSv1

as documented, make sure to leave no spaces after ">=".

> [root@mailgw1 postfix]# postconf -n
> [...]
> smtpd_tls_protocols = >=TLSv1.2

There's your mistake.  I have:

$ postconf -n | grep smtpd_tls_
smtpd_tls_auth_only = yes
smtpd_tls_chain_files = /usr/local/etc/letsencrypt/live/...
smtpd_tls_dh1024_param_file = auto
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may

-- 
Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Warnings related to TLS and hostnames not resolving to IP

2023-06-29 Thread Varadi Gabor via Postfix-users

2023. 06. 29. 14:30 keltezéssel, Nikolaos Milas via Postfix-users írta:

Hello,

I would like to ask your help to find out how to best resolve the 
following warnings. We are having a lot of such warnings; here is a sample:


DNS entry and revese DNS enrty bad.

$ host chg.server1.ideacentral.com 8.8.8.8
Using domain server:
Name: 8.8.8.8
Address: 8.8.8.8#53
Aliases:

chg.server1.ideacentral.com has address 13.248.169.48
chg.server1.ideacentral.com has address 76.223.54.146

$ host 173.236.106.135 8.8.8.8
Using domain server:
Name: 8.8.8.8
Address: 8.8.8.8#53
Aliases:

135.106.236.173.in-addr.arpa domain name pointer 
chg.server1.ideacentral.com.


$

--
  [Varadi Gabor]

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Warnings related to TLS and hostnames not resolving to IP

2023-06-29 Thread Nikolaos Milas via Postfix-users

Hello,

I would like to ask your help to find out how to best resolve the 
following warnings. We are having a lot of such warnings; here is a sample:


...
Jun 29 06:07:33 mailgw1 postfix/smtpd[471365]: warning: hostname 
chg.server1.ideacentral.com does not resolve to address 173.236.106.135
Jun 29 06:07:35 mailgw1 postfix/smtpd[471363]: warning: hostname 
chg.server1.ideacentral.com does not resolve to address 173.236.106.135
Jun 29 06:07:35 mailgw1 postfix/smtpd[471355]: warning: hostname 
chg.server1.ideacentral.com does not resolve to address 173.236.106.135
Jun 29 06:07:51 mailgw1 postfix/smtpd[471355]: warning: hostname 
chg.server1.ideacentral.com does not resolve to address 173.236.106.135
Jun 29 06:07:54 mailgw1 postfix/postscreen[469582]: warning: dnsblog 
reply timeout 10s for dnsbl.sorbs.net
Jun 29 06:15:15 mailgw1 postfix/smtpd[471389]: warning: TLS library 
problem: error:14209102:SSL 
routines:tls_early_post_process_client_hello:unsupported 
protocol:ssl/statem/statem_srvr.c:1686:
Jun 29 07:00:02 mailgw1 postfix/smtpd[472286]: warning: TLS library 
problem: error:14209102:SSL 
routines:tls_early_post_process_client_hello:unsupported 
protocol:ssl/statem/statem_srvr.c:1686:
Jun 29 07:15:13 mailgw1 postfix/smtpd[472304]: warning: TLS library 
problem: error:14209102:SSL 
routines:tls_early_post_process_client_hello:unsupported 
protocol:ssl/statem/statem_srvr.c:1686:
Jun 29 07:31:16 mailgw1 postfix/tlsproxy[473032]: warning: TLS library 
problem: error:14209102:SSL 
routines:tls_early_post_process_client_hello:unsupported 
protocol:ssl/statem/statem_srvr.c:1686:
Jun 29 07:43:27 mailgw1 postfix/smtpd[473022]: warning: hostname 
list.paperssubmt.com does not resolve to address 185.227.110.51
Jun 29 08:00:02 mailgw1 postfix/smtpd[473096]: warning: TLS library 
problem: error:14209102:SSL 
routines:tls_early_post_process_client_hello:unsupported 
protocol:ssl/statem/statem_srvr.c:1686:

...

My question: How should I best configure postfix to get rid of these 
warnings?


1. Is it normal/acceptable to have hostnames not resolving to the IP 
Address? Should we drop such connections? If so, how?


2. The TLS errors are caused by clients with older TLS protocols (as we 
allow only TLS 1.2 or 1.3) or we should investigate some OpenSSL library 
misbehavior? In any case, which TLS settings would you advise from 
experience?


Below I add details about the system.

Please kindly provide your advice on the above.

Thanks a lot,
Nick


# cat /etc/redhat-release
Rocky Linux release 8.8 (Green Obsidian)

# rpm -qa | grep ssl
openssl-1.1.1k-9.el8_7.x86_64
openssl-pkcs11-0.4.10-3.el8.x86_64
openssl-libs-1.1.1k-9.el8_7.x86_64


[root@mailgw1 postfix]# postconf -n
allowed_list1 = reject
allowed_list2 = reject
command_directory = /usr/sbin
compatibility_level = 3.6
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin 
xxgdb $daemon_directory/$process_name $process_id & sleep 5

default_process_limit = 100
disable_vrfy_command = yes
enable_long_queue_ids = yes
header_checks = pcre:/etc/postfix/blacklisted_maillists
html_directory = no
inet_interfaces = all
inet_protocols = ipv4, ipv6
local_recipient_maps =
local_transport = error:local mail delivery is disabled
mail_name = NOA MAIL ICXC-NIKA
mail_owner = postfix
maillog_file = /var/log/postfix.log
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 15728640
meta_directory = /etc/postfix
mydestination =
mynetworks = 127.0.0.1/32 [::1]/128
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
postscreen_access_list = permit_mynetworks, 
cidr:/etc/postfix/postscreen_exceptions.cidr

postscreen_blacklist_action = enforce
postscreen_dnsbl_action = enforce
postscreen_dnsbl_sites = zen.spamhaus.org*3 b.barracudacentral.org*2 
bl.spameatingmonkey.net*2 bl.spamcop.net dnsbl.sorbs.net 
psbl.surriel.com bl.mailspike.net list.dnswl.org=127.0.[0..255].0*-2 
list.dnswl.org=127.0.[0..255].1*-3 list.dnswl.org=127.0.[0..255].[2..3]*-4

postscreen_dnsbl_threshold = 3
postscreen_dnsbl_whitelist_threshold = -1
postscreen_greet_action = enforce
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix3-3.8.1/README_FILES
relay_domains = $transport_maps
relay_recipient_maps =
sample_directory = /usr/share/doc/postfix3-3.8.1/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
shlib_directory = /usr/lib/postfix
smtp_tls_mandatory_protocols = >=TLSv1.2
smtp_tls_protocols = >=TLSv1.2
smtp_tls_security_level = may
smtpd_helo_required = yes
smtpd_recipient_restrictions = check_client_access 
hash:/etc/postfix/blacklisted_clients check_client_access 
hash:/etc/postfix/amavis_bypass_clients check_sender_access 
hash:/etc/postfix/amavis_bypass_senders check_sender_access 

[pfx] Re: Anyone using SMTP relay through dnsexit.com?

2023-06-29 Thread Jaroslaw Rafa via Postfix-users
Dnia 29.06.2023 o godz. 13:46:00 Matus UHLAR - fantomas via Postfix-users pisze:
> >That seems to be the only option.
> 
> that is the question - if price for static IP Address is higher or
> lower than price for relaying.

As I already wrote, with many ISPs static IP with configurable rDNS is not
available to you at all within the scope of consumer-oriented services. You
must be a registered business to qualify for business-oriented services,
where such options are available. So the price doesn't matter, if you can't
buy something at all :)
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Anyone using SMTP relay through dnsexit.com?

2023-06-29 Thread Joachim Lindenberg via Postfix-users
Price is not the only question. If you have or want to comply with GDPR, you 
have to pick one not under U.S. jurisdiction, and these are rare.
In fact, a VPS that does VPN is imho the best option and usually a lot cheaper 
than a static IP address for your residential line. You can then host your 
email server anywhere and also don´t have to worry about the trustworthyness of 
any relay service.
Regards,
Joachim

-Ursprüngliche Nachricht-
Von: Matus UHLAR - fantomas via Postfix-users  
Gesendet: Donnerstag, 29. Juni 2023 13:46
An: postfix-users@postfix.org
Betreff: [pfx] Re: Anyone using SMTP relay through dnsexit.com?

>Dnia 28.06.2023 o godz. 08:55:37 Matus UHLAR - fantomas via Postfix-users 
>pisze:
>> in my experience, this is a problem when you have
>> - dynamically added IP address (and thus iss listed in spamhaus PBL,
>> sorbs   dyna and other dnsbls)
>> - generic rDNS or non-working fcrdns
>>
>> the first should be fixable using static IP, the latter by fixing rDNS.

On 28.06.23 16:16, Jaroslaw Rafa via Postfix-users wrote:
>Both are not possible with typical residential Internet connection. 
>They may be possible with business-tier contracts, but those are 
>usually even not available for an individual customer, not speaking about the 
>price.

>> or, yes, pay someone to relay your mail.
>
>That seems to be the only option.

that is the question - if price for static IP Address is higher or lower than 
price for relaying.

--
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
I don't have lysdexia. The Dog wouldn't allow that.
___
Postfix-users mailing list -- postfix-users@postfix.org To unsubscribe send an 
email to postfix-users-le...@postfix.org

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Anyone using SMTP relay through dnsexit.com?

2023-06-29 Thread Matus UHLAR - fantomas via Postfix-users

Dnia 28.06.2023 o godz. 08:55:37 Matus UHLAR - fantomas via Postfix-users pisze:

in my experience, this is a problem when you have
- dynamically added IP address (and thus iss listed in spamhaus PBL,
sorbs   dyna and other dnsbls)
- generic rDNS or non-working fcrdns

the first should be fixable using static IP, the latter by fixing rDNS.


On 28.06.23 16:16, Jaroslaw Rafa via Postfix-users wrote:

Both are not possible with typical residential Internet connection. They may
be possible with business-tier contracts, but those are usually even not
available for an individual customer, not speaking about the price.



or, yes, pay someone to relay your mail.


That seems to be the only option.


that is the question - if price for static IP Address is higher or lower 
than price for relaying.


--
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
I don't have lysdexia. The Dog wouldn't allow that.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org