Re: Prevent Backscatter

2017-01-21 Thread Charles Marcus
Maybe I'm blind, but I don't see any recipient restrictions at all On January 20, 2017 5:41:29 PM EST, Postfix User wrote: >My test procedure follows >telnet domain.com 25 >ehlo me >mail from: >rcpt to: >At this point I

Re: Is this sane submission setup?

2016-05-03 Thread Charles Marcus
On 4/29/2016 9:51 AM, Alice Wonder wrote: > What I'm trying to have it do is define the blog hosts (there are three > or four of them, with about 20 different domain names on each host) can > connect over 587 with authentication but that even with the right uname > /

Re: Is this sane submission setup?

2016-04-29 Thread Charles Marcus
On 4/29/2016 3:02 AM, Alice Wonder wrote: > submission inet n - n - - smtpd >-o syslog_name=postfix/submission >-o smtpd_tls_security_level=encrypt >-o smtpd_sasl_auth_enable=yes >-o smtpd_reject_unlisted_recipient=no >-o

Re: BURL

2016-04-18 Thread Charles Marcus
On 4/18/2016 11:46 AM, wie...@porcupine.org (Wietse Venema) <wie...@porcupine.org (Wietse Venema)> wrote: > Charles Marcus: >> I would s love to be able to uncheck the 'Save copy to Sent folder' >> for my postfix+dovecot accounts. > What client would do t

Re: BURL

2016-04-18 Thread Charles Marcus
On 4/18/2016 11:46 AM, wie...@porcupine.org (Wietse Venema) <wie...@porcupine.org (Wietse Venema)> wrote: > Charles Marcus: >> I would s love to be able to uncheck the 'Save copy to Sent folder' >> for my postfix+dovecot accounts. > What client would do thi

Re: BURL

2016-04-18 Thread Charles Marcus
On 4/18/2016 9:42 AM, Charles Marcus <cmar...@media-brokers.com> wrote: > I also found this email from Mike Abbot in April 2010 announcing > Apple's contribution of a patch for both postfix and dovecot for BURL > support, and for CATENATE and URLAUTH support for dovecot too, so

Re: BURL

2016-04-18 Thread Charles Marcus
On 3/31/2014 7:22 AM, wie...@porcupine.org (Wietse Venema) wrote: > Viktor Dukhovni: >> On Sun, Mar 30, 2014 at 09:13:19PM -0400, Wietse Venema wrote: >> >>> Viktor Dukhovni: Postfix does not yet support Apple's BURL SMTP extension. With Apple as

Postfix SMTP pass-thru to Office365

2015-09-30 Thread Charles Marcus
Hi all, I've googled on this, but the problem I'm not sure what exactly I'm looking for. I have an existing postfix server that is authoritative for example.com, and relays all outbound mail through an outsourced anti-spam service. We are transitioning this server to Office365 (decision is out

Re: port 25 465 and 587 confusion.

2015-04-27 Thread Charles Marcus
On 4/6/2015 5:31 AM, Sebastian Nielsen sebast...@sebbe.eu wrote: IMHO I find it better to only allow submission from trusted nets. So, you prefer to cripple your users by not allowing them to send email when outside the office? Better to disable authentication completely, and completely

Re: Blacklisting external domains

2015-02-06 Thread Charles Marcus
On 2/6/2015 8:52 AM, li...@rhsoft.net li...@rhsoft.net wrote: it's simple * if there is any permit in front - well * if you are using specific submission_client_restrictions and have placed the access table in front of any permit it works in that context postfix is dead-simple

Re: Blacklisting external domains

2015-02-06 Thread Charles Marcus
On 2/6/2015 8:58 AM, li...@rhsoft.net li...@rhsoft.net wrote: and BTW one reason more to make a transport it is not affected by other restrictions it just comes at the end of the chain when postfix now would accept the message even by a explicit OK in any restriction table

Re: Blacklisting external domains

2015-02-06 Thread Charles Marcus
On 2/6/2015 8:26 AM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: Charles Marcus: user@domain Matches the specified mail address. domain.tld Matches domain.tld as the domain part of an email address

Re: Blacklisting external domains

2015-02-06 Thread Charles Marcus
On 2/5/2015 5:06 PM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: Charles Marcus: Ok... but... this sounds like you are saying that it is expected that my simple postmap -q test would fail, but that someone attempting to relay I am saying that you should

Re: Blacklisting external domains

2015-02-05 Thread Charles Marcus
On 2/5/2015 4:35 PM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: Charles Marcus: Ok, Can't seem to figure this out... I want to block sending to certain domains - in this case, a domain that is typod... Googling suggests this should work

Blacklisting external domains

2015-02-05 Thread Charles Marcus
Ok, Can't seem to figure this out... I want to block sending to certain domains - in this case, a domain that is typod... Googling suggests this should work: smtpd_relay_restrictions = check_recipient_access ${hash}/blacklisted_domains, permit_sasl_authenticated, permit_mynetworks, reject

Re: Why does SPF fail sometimes?

2015-01-04 Thread Charles Marcus
On 12/17/2014 1:18 AM, Peter pe...@pajamian.dhs.org wrote: It appears that google has gone down the path of blocking mail that doesn't pass these stringent tests and I now cannot see my own postings to lists such as this one or certain others who post. Sorry, this has nothing whatsoever to do

Re: queue message when lmtp link to remote server is down

2014-10-27 Thread Charles Marcus
On 10/26/2014 11:56 PM, ferriswheel ferriswh...@jetechserv.com wrote: yes, that was the problem. maximal_queue_lifetime and bounce_queue_lifetime were set to '0' regards john So, maybe you should post postconf -n output and see if there any other obviously massive fails in your config?

Re: Ubuntu: Postfix Admin, Roundcuble setup at mailserver

2014-10-20 Thread Charles Marcus
On 10/20/2014 7:43 AM, Austin Einter austin.ein...@gmail.com wrote: Can somebody guide me how can I setup postfix admin interface and roundcube at my mail server. Follow the directions for those packages, and if you encounter any problems, ask for help on *their* support lists? This is a list

Re: Bare HELO/EHLO

2014-10-15 Thread Charles Marcus
On 10/14/2014 6:36 PM, Benny Pedersen m...@junc.eu wrote: But post atleast postconf -n on pastebin sigh please don't... Many people will not click on links to unknown things, and it breaks historical references (the links may/will not work forever). Always paste these things inline...

Re: Postfix SASL auth - client alway sent e-mail even password change until I run again client app

2014-10-08 Thread Charles Marcus
On 10/8/2014 7:54 AM, Tomasz Kopczyński tkopczyn...@kompass.com.pl wrote: I have the same problem with imap (dovecot). Even if I change password for user I can read email in thunderbird until I close it. You didn't say, but since you mentioned dovecot, are you using dovecot sasl? If so,

Re: header_checks is checked before sender_access

2014-10-02 Thread Charles Marcus
On 10/2/2014 4:37 AM, Alberto Lepe d...@alepe.com wrote: On Thu, Oct 2, 2014 at 5:27 PM, Alberto Lepe d...@alepe.com mailto:d...@alepe.com wrote: There is a customer that is sending mails from excel using a banned client in the server header_checks restrictions (client can not be

Re: Add --version option to postfix

2014-09-29 Thread Charles Marcus
On 9/28/2014 3:01 PM, LuKreme krem...@kreme.com wrote: Yes, it’s (postfinger) a separate package. Yeah, and unavailable in gentoo repo... :(

Re: Add --version option to postfix

2014-09-29 Thread Charles Marcus
On 9/29/2014 9:02 AM, Eray Aslan er...@a21an.org wrote: On Mon, Sep 29, 2014 at 08:13:38AM -0400, Charles Marcus wrote: On 9/28/2014 3:01 PM, LuKreme krem...@kreme.com wrote: Yes, it’s (postfinger) a separate package. Yeah, and unavailable in gentoo repo... :( It is a shell script. You can

Re: Add --version option to postfix

2014-09-28 Thread Charles Marcus
On 9/28/2014 10:57 AM, LuKreme krem...@kreme.com wrote: On 27 Sep 2014, at 09:19 , Charles Marcus cmar...@media-brokers.com wrote: On 9/27/2014 11:07 AM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: Would an updated postfinger command help? Wietse

Re: Add --version option to postfix

2014-09-27 Thread Charles Marcus
I asked a long time ago if the postfix version could be added to the postconf -n output (like dovecot does), but was told it wasn't possible for some technical reason I didn't understand... On 9/26/2014 9:42 PM, Karl-Philipp krich...@posteo.de wrote: Hi together, In order to figure out the

Re: Add --version option to postfix

2014-09-27 Thread Charles Marcus
On 9/27/2014 7:48 AM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: Use postconf -d, not postconf -n. -n is for settings in the configuration file, -d is for the built-in settings which include the version, release date, and so on. Thanks Wietse... Please

Re: Add --version option to postfix

2014-09-27 Thread Charles Marcus
On 9/27/2014 11:07 AM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: Would an updated postfinger command help? Wietse Well... if it could provide the output I described, then certainly. The suggestion for a new command was just to illustrate I was saying it

Re: Sending root's mail out?

2014-09-24 Thread Charles Marcus
On 9/24/2014 3:21 PM, leam hall leamh...@gmail.com wrote: Am I the only person who has ever worked in a place that won't let you post logs on a publicly archived internet site? Probably, since there is absolutely no sane reason for such a thing. Thank you for wasting everyone's time.

Re: 'aliasing' one domain to another?

2014-07-31 Thread Charles Marcus
On 7/31/2014 5:59 AM, li...@sbt.net.au li...@sbt.net.au wrote: I have Postfix 2.11.0 with virtual domains in mysql/postfixadmin, all working well, as per setup below user of the mydom.tld.au has also registered mydom.tld (to prevent cybersquating) sometimes they make mistakes and attempt to

Re: 'aliasing' one domain to another?

2014-07-31 Thread Charles Marcus
On 7/31/2014 7:21 AM, li...@sbt.net.au li...@sbt.net.au wrote: On Thu, July 31, 2014 8:55 pm, Charles Marcus wrote: You have to have a 1-1 mapping for each valid user. Postfixadmin (sql based administrative tool for managing email user accounts for postfix) supports domain aliases out

Re: How to block offering SASL auth to clients based on RBL

2014-06-10 Thread Charles Marcus
On 6/10/2014 1:24 PM, Kai Krakow hurikha...@gmail.com wrote: And those silly autodetection of older MUAs sticks to port 25 unencrypted. So even new customers who redo their installations on their own silently go back to port 25. So... why on earth are you allowing UNENCRYPTED AUTH at ALL,

Re: Troubleshooting a delivery failure

2014-05-31 Thread Charles Marcus
On 5/30/2014 3:52 PM, Tony Nelson tnel...@starpoint.com wrote: And for completeness, the full bounce is at the end of this message. Try again. Your report won't be complete until you show the full logs for this event. The bounce notification, while not totally useless, is not necessary.

Re: Asking about heartbleed

2014-04-16 Thread Charles Marcus
On 4/10/2014 7:57 PM, postfix-us...@tja-server.de postfix-us...@tja-server.de wrote: Wietse Venema wrote: OpenSSL versions prior to 1.0.1 don't have the hearbeat feature and have never been affected by this bug. ii openssl 0.9.8o-4squeeze14 Secure Socket

Re: DNSSEC

2014-02-26 Thread Charles Marcus
On 2/25/2014 10:32 AM, Viktor Dukhovni postfix-us...@dukhovni.org wrote: My domains are (or will be when the transfer completes) signed with NSEC3. RFC 5155 (NSEC3) was published in 2008. The root zone was signed around 2010. DNSSEC is up and running. Well, I sent them the two responses I got

Re: DNSSEC, was Re: TLS client logging PATCH

2014-02-25 Thread Charles Marcus
On 2/24/2014 3:52 PM, /dev/rob0 r...@gmx.co.uk wrote: On Mon, Feb 24, 2014 at 01:16:39AM +0100, Dirk Stöcker wrote: On Sun, 23 Feb 2014, Viktor Dukhovni wrote: If you want scalable security for SMTP, become an early adopter of DANE TLS, available in Postfix 2.11. Today, you'll be able to

Address Rewriting vs Aliasing - I need all recipients to see each other

2014-02-02 Thread Charles Marcus
Hi all, I'm under the gun, and reading furiously, but I'm hoping someone will help point me in the right direction... I want to set up an email alias for my domain, ie: facilit...@example.com That sends the email to two (or more) external addresses: us...@example2.com us...@example2.com

Re: Address Rewriting vs Aliasing - I need all recipients to see each other

2014-02-02 Thread Charles Marcus
Thanks for the reply Dominik, but... On 2014-02-02 9:17 AM, Dominik George n...@naturalnet.de wrote: Currently, if I set up the alias, each recipient only sees themselves as the recipient, but I need all recipients to see each other, so each knows the other received it. I do not quite

Re: canonical maps

2014-01-09 Thread Charles Marcus
On 2014-01-08 3:18 PM, R. Berger dove...@w4r.nl wrote: In sendmail, when I use @domain.nl %1...@otherdomain.nl domain.nl wil automatically have 29 users also. If there is a mail send to n...@domain.nl and n...@otherdomain.nl does not exist, it will be rejected. In postfixadmin this will be

Question re: postconf -M output

2014-01-05 Thread Charles Marcus
Hello, I just noticed this and wanted to make sure this is the way it is supposed to show. When I do postconf -M, the output shows: submission inet n - n - - smtpd -o syslog_name=postfix-587 -o smtpd_tls_security_level=encrypt -o smtpd_tls_auth_only=yes

Re: Question re: postconf -M output

2014-01-05 Thread Charles Marcus
On 2014-01-05 10:17 AM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: Charles Marcus: I just noticed this and wanted to make sure this is the way it is supposed to show. When I do postconf -M, the output shows: submission inet n - n

Re: Question re: postconf -M output

2014-01-05 Thread Charles Marcus
On 2014-01-05 10:42 AM, Charles Marcus cmar...@media-brokers.com wrote: That output above was the result of postconf -Mf Sorry, in my original email I did say -M, but I meant -Mf

New server using old server config, alert unknown ca error

2013-12-28 Thread Charles Marcus
Hello all, I'm setting up a new mail server to replace our 9 year old one, and everything works - sending using submission+STARTTLS, receiving, mailman lists, etc - with one exception... I use PostfixAdmin, and its vacation.pl script for managing vacation messages, and it is the sending of

Re: New server using old server config, alert unknown ca error

2013-12-28 Thread Charles Marcus
On 2013-12-28 12:41 PM, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Sat, Dec 28, 2013 at 11:57:23AM -0500, Charles Marcus wrote: I use PostfixAdmin, and its vacation.pl script for managing vacation messages, and it is the sending of the vacation message that fails with the subject

Re: New server using old server config, alert unknown ca error

2013-12-28 Thread Charles Marcus
On 2013-12-28 1:31 PM, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Sat, Dec 28, 2013 at 01:10:55PM -0500, Charles Marcus wrote: vacation.pl is, obviously, a perl script, so is using perl's Mail::Sender module. I think vacation.pl should be using sendmail(1) rather than SMTP to inject

Re: New server using old server config, alert unknown ca error

2013-12-28 Thread Charles Marcus
On 2013-12-28 3:11 PM, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Sat, Dec 28, 2013 at 02:49:01PM -0500, Charles Marcus wrote: If TLS_allowed insists on authentication, then having it on by default is rather unwise. You may be able to unset this, but better yet, use local submission

OT: Large corporate email systems - Exchange vs open source *nix based

2013-12-10 Thread Charles Marcus
Hello, There has been some whispers about considering migrating our mail systems to Exchange Server. I want to try to nip this in the bud. I would like to ask for some help with providing some kind of comparison of large(r) commercial companies use of email systems... specifically, those

OT: Large corporate email systems - Exchange vs open source *nix based

2013-12-10 Thread Charles Marcus
Hello, There has been some whispers about considering migrating our mail systems to Exchange Server, and I want to try to nip this in the bud if possible. I would like to ask for some help with providing some kind of comparison of mid to large(r) commercial companies use of email systems...

Re: OT: Large corporate email systems - Exchange vs open source *nix based

2013-12-10 Thread Charles Marcus
On 2013-12-10 9:23 AM, DTNX Postmaster postmas...@dtnx.net wrote: Do your own comparison based on the TCO of what you have, vs. what you will need for Exchange Server. Focus on the needs of the company over a five-year time period. Include the higher hardware requirements, licensing, extra

Re: OT: Large corporate email systems - Exchange vs open source *nix based

2013-12-10 Thread Charles Marcus
On 2013-12-10 10:02 AM, Edward Rudd ur...@outoforder.cc wrote: You have been lucky where you work then:) The political nature comes in when some Executive @ the company gets it stuck in his head that we *HAVE* to switch to Exchange but does the dog and pony show of letting the IT department

Re: OT: Large corporate email systems - Exchange vs open source *nix based

2013-12-10 Thread Charles Marcus
On 2013-12-10 10:28 AM, Giles Coochey gi...@coochey.net wrote: Personally, it seems to me that if company A (that is an all Microsoft/Exchange shop) wants to buy company B, that is not using Exchange (say, uses SOGo, with clients being able to choose between Outlook or Thunderbird for their

Re: OT: Large corporate email systems - Exchange vs open source *nix based

2013-12-10 Thread Charles Marcus
On 2013-12-10 10:42 AM, Ken D'Ambrosio k...@jots.org wrote: But, alas, I don't believe there are any full-fledged, viable, open-source solutions that supply Outlook-compliant mail *and* calendaring. SOGo is just that... supposedly (we haven't used it yet). According to the SOGo people,

Re: reject_unknown_client

2013-12-05 Thread Charles Marcus
On 2013-12-05 7:50 AM, Andreas Kasenides andr...@cymail.eu wrote: smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_unknown_client permit Obviously this rejects any requests where the DNS (forward or reverse) fails. I am under increasing pressure

Re: Catch-all virtual alias

2013-11-11 Thread Charles Marcus
On 2013-11-11 2:30 PM, Viktor Dukhovni postfix-us...@dukhovni.org wrote: It is not entirely unreasonable to expect address validation to handle 1-to-1 aliasing of @example.org with @example.net. Postfixadmin, an excellent tool for managing userdbs in mysql/postgresql, has had 1-to-1 domain

Re: postfix 2.7.1 debian - does not query DNS

2013-11-07 Thread Charles Marcus
On 2013-11-07 6:39 AM, Simon Loewenthal si...@klunky.co.uk wrote: Chroot was not turned on Look again... # == # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes)

OT - Blocking ALL non-user clients - WAS Re: Blocking LinkedIn 'Intro' mail hijacking?

2013-10-28 Thread Charles Marcus
On 2013-10-27 1:13 PM, Charles Marcus cmar...@media-brokers.com wrote: Based on Noel's suggestion above I currently have: # submission_clients_banned linkedin.com REJECT Intro hijacker not welcome here rapportive.com REJECT Intro hijacker not welcome here Just added blackberry.net and rim.net

Re: Blocking LinkedIn 'Intro' mail hijacking?

2013-10-27 Thread Charles Marcus
On 2013-10-25 4:51 PM, Noel Jones njo...@megan.vbhcs.org wrote: Blackberry has done pretty much this same thing for years, and not too many people have been bent out of shape about it. Or maybe the different business model of BB convinced folks their email wasn't being mined. Mostly a moot

Tiny/minor discrepancy with postconf -n reporting of used vs unused parameters

2013-10-27 Thread Charles Marcus
Hello, While adding the new client restriction class to block the new Intro App accessing our mail server, I noticed a tiny/minor discrepancy in postconf -n output of used vs unused parameters/arguments. Not even sure it is worth mentioning, but decided to do so anyway... The first thing I

Re: Tiny/minor discrepancy with postconf -n reporting of used vs unused parameters

2013-10-27 Thread Charles Marcus
On 2013-10-27 12:35 PM, Viktor Dukhovni postfix-us...@dukhovni.org wrote: Parameters understood by Postfix are reported on stdout in a normalized form with all runs of whitespace characters replaced by a single space. Parameters not understood by Postfix are reported as warnings on stderr

Re: Blocking LinkedIn 'Intro' mail hijacking?

2013-10-27 Thread Charles Marcus
Ok, first attempt isn't working properly... On 2013-10-25 3:21 PM, Noel Jones njo...@megan.vbhcs.org wrote: # banned_clients linkedin.com REJECT mail from LinkedIn not welcome here I have (changed cidr to hash for obvious - after I got the 'bad address pattern' error on first try with the

Re: Blocking LinkedIn 'Intro' mail hijacking?

2013-10-27 Thread Charles Marcus
On 2013-10-27 1:13 PM, Charles Marcus cmar...@media-brokers.com wrote: Ok, first attempt isn't working properly... Sorry - started that email before I fixed the 'bad address pattern' error... Current hashed version seems to be working... -- Best regards, */Charles/***

Re: Blocking LinkedIn 'Intro' mail hijacking?

2013-10-27 Thread Charles Marcus
On 2013-10-27 3:58 PM, Noel Jones njo...@megan.vbhcs.org wrote: (disclaimer - no BB users left here, so this is based on past behavior. They could have changed, but I doubt it.) Yes, BB would fetch all IMAP messages from the company server, then push them to the client. Outbound would

Blocking LinkedIn 'Intro' mail hijacking?

2013-10-25 Thread Charles Marcus
Hello, I'm really hoping this is either a hoax or I'm seriously misunderstanding something... If it is true, how can they legally do this? And more importantly, how can SASL_AUTH attempts be blocked? Maybe block all SASL attempts from LinkedIn networks? Anyway, article here:

Re: Blocking LinkedIn 'Intro' mail hijacking?

2013-10-25 Thread Charles Marcus
On 2013-10-25 1:29 PM, Titanus Eramius tita...@aptget.dk wrote: Well, if the app is not installed, it might solve the problem. Other than that, I think this is a bit off-topic for Postfix, since it only applys to Apples hand-held devices. Whether it is iOS specific or not (apparently it is, at

Re: Blocking LinkedIn 'Intro' mail hijacking?

2013-10-25 Thread Charles Marcus
On 2013-10-25 3:41 PM, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Fri, Oct 25, 2013 at 02:21:11PM -0500, Noel Jones wrote: 1. block all *.linkedin.com clients BEFORE any permit_sasl_authenticated statement. This will also have the effect of blocking all incoming linkedin mail. That

Re: Blocking LinkedIn 'Intro' mail hijacking?

2013-10-25 Thread Charles Marcus
On 2013-10-25 4:17 PM, Viktor Dukhovni postfix-us...@dukhovni.org wrote: You've been on this list long enough to know that verbatim restriction definitions don't belong in master.cf: master.cf: submission inet n ... smtpd -o

Re: Blocking LinkedIn 'Intro' mail hijacking?

2013-10-25 Thread Charles Marcus
On 2013-10-25 4:28 PM, Harald Koch c...@pobox.com wrote: On 25 October 2013 14:42, Charles Marcus cmar...@media-brokers.com mailto:cmar...@media-brokers.com wrote: Whether it is iOS specific or not (apparently it is, at least for the time being, iOS specific), it also applies

Re: What is causing this mail forwarding loop bounce?

2013-10-15 Thread Charles Marcus
On 2013-10-15 10:01 AM, sendu ecd60...@opayq.com wrote: Here's another delivery attempt, this time with all verbose logging turned off: http://pastebin.com/TtyDXKBX Please post such things inline in the email body, many people will not click on links to unknown destinations... It bounces;

Re: local_recipient_maps set up, yet postfix continues to send bounce messages

2013-10-14 Thread Charles Marcus
Thanks, Chad. -- Best regards, */Charles Marcus/* I.T. Director Media Brokers International, Inc. *678.514.6224 | 678.514.6299 fax*

Re: local_recipient_maps set up, yet postfix continues to send bounce messages

2013-10-14 Thread Charles Marcus
On 2013-10-14 4:41 PM, Chad Elliott waypostsoftw...@gmail.com wrote: - what is being bounced? mail sent to non-existent aliases/users (not in virtual_alias_maps) This is the DESIRED result... what is the problem? -- Best regards, */Charles /*

Re: local_recipient_maps set up, yet postfix continues to send bounce messages

2013-10-14 Thread Charles Marcus
On 2013-10-14 4:00 PM, Chad Elliott waypostsoftw...@gmail.com wrote: Sorry if this question gets asked too often, but I followed the instructions to stop backscatter email from my server, and On 2013-10-14 4:41 PM, Chad Elliott waypostsoftw...@gmail.com wrote: - what is being bounced? mail

Re: local_recipient_maps set up, yet postfix continues to send bounce messages

2013-10-14 Thread Charles Marcus
On 2013-10-14 4:54 PM, Charles Marcus cmar...@media-brokers.com wrote: On 2013-10-14 4:00 PM, Chad Elliott waypostsoftw...@gmail.com wrote: Sorry if this question gets asked too often, but I followed the instructions to stop backscatter email from my server, and On 2013-10-14 4:41 PM, Chad

Re: local_recipient_maps set up, yet postfix continues to send bounce messages

2013-10-14 Thread Charles Marcus
On 2013-10-14 4:00 PM, Chad Elliott waypostsoftw...@gmail.com wrote: virtual_alias_maps = hash:/etc/postfix/virtual virtual_mailbox_base = /var/spool/mail virtual_mailbox_domains = hash:/etc/postfix/mydomains There are no wildcards in virtual_alias_maps or alias_maps Tests against your maps?

Re: restricting few users from sending mails outside domain (mymailsystem.com)

2013-10-08 Thread Charles Marcus
On 2013-10-08 6:27 AM, virtualpostfix rathodsur...@gmail.com wrote: [root@posttestbox postfix]# postconf -d mail_version mail_version = 2.6.6 ? 2.6 is NOT = 2.10 -- Best regards, */Charles/*

Re: Do not forward spam

2013-09-20 Thread Charles Marcus
On 2013-09-20 1:31 PM, azurIt azu...@pobox.sk wrote: I don't believe in rejecting e-mails based on spam checks Then don't allow blanket forwarders, or just accept it when someone blocks you for good cause because of your silly decisions. - there are and always be false positives. For

Antispam using *only* postfix/postcreen settings...

2013-09-01 Thread Charles Marcus
Hi all, On 2013-09-01 6:09 AM, Grant emailgr...@gmail.com wrote: Thanks James. This is all very cool. A blacklist (zen.spamhaus.org), a whitelist (list.dnswl.org), and a greylist. 2.11 looks to be a fantastic release for easily-configured anti-spam measures. I'm just not getting spam

Block certain remote hosts on submission port

2013-08-22 Thread Charles Marcus
Hi all, This isn't about spam, this is about blocking obvious attempts to hack/connect to my submission port. I know and understand the argument against just blanket blocking hosts based on the country of origin, but I've recently been seeing random connections on my submission port from

Re: Block certain remote hosts on submission port

2013-08-22 Thread Charles Marcus
On 2013-08-22 8:03 AM, Simon B simon.buongio...@gmail.com wrote: Surely the simplest solution is fail2ban with the false attempts in x minutes resulting in a 20 minute ban? No for two reasons... 1. Again, we have ZERO users who are outside the US, so why allow connections at all? and

postfix.org down?

2013-08-20 Thread Charles Marcus
for me at least... -- Best regards, */Charles /*

Re: how to see my_networks check in peer_debug, level 2 or greater?

2013-08-20 Thread Charles Marcus
On 2013-08-16 5:22 PM, lcon...@go2france.com lcon...@go2france.com wrote: postconf mail_version mail_version = 2.3.3 Good gawd... The reason no one has responded most likely is because you are using such an ancient and most importantly unsupported version. You need to upgrade... -- Best

Re: postfix.org down?

2013-08-20 Thread Charles Marcus
On 2013-08-20 10:29 AM, btb b...@bitrate.net wrote: On 2013.08.20 10.23, Charles Marcus wrote: for me at least... http://www.downforeveryoneorjustme.com/www.postfix.org Well, it is back up now for me, so either it was really down for a few minutes, or there was some kind of DNS issue local

Re: postfix.org down?

2013-08-20 Thread Charles Marcus
On 2013-08-20 11:09 AM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: Charles Marcus: for me at least... Try www.postfix.org. I did, it was down for about 2 or 3 minutes. By the time someone else responded, it was back up. One other person said

Re: greylisting generates error email?

2013-08-16 Thread Charles Marcus
On 2013-08-16 9:13 AM, Grant emailgr...@gmail.com wrote: Yes, that should whitelist known good sites from deep inspection, certainly all the big mailers such as google, yahoo, comcast, etc. However, I wonder why you don't have any dns blacklists such as zen.spamhaus.org defined there. The

Re: Auto reply/notice

2013-08-15 Thread Charles Marcus
On 2013-08-15 2:33 PM, John Allen j...@klam.ca wrote: On 15/08/2013 12:54 PM, Noel Jones wrote: You can use the error: transport to send a custom reject message for any mail sent to that domain. # transport example.com error:I'm retired, business closed. Personal email f...@example.org

Re: greylisting generates error email?

2013-08-14 Thread Charles Marcus
On 2013-08-14 11:24 AM, Grant emailgr...@gmail.com wrote: You were right, I'm using postscreen and deep protocol checks. Turn them off (did you read the warnings associated with enabling them?)... -- Best regards, */Charles /*

Question re: DNS, outsourced anti-spam provider as outbound relay

2013-08-13 Thread Charles Marcus
Hi everyone, This question is about what are best practices with respect to DNS - including reverse DNS - when my mail server is hosted locally, and we use an outsourced anti-spam service for inbound filtering, as well as relaying all outbound mail through them. I have had a recent

Re: Question re: DNS, outsourced anti-spam provider as outbound relay

2013-08-13 Thread Charles Marcus
On 2013-08-13 1:41 PM, Noel Jones njo...@megan.vbhcs.org wrote: Does anyone see any problem with this email, as far as DNS/reverse DNS goes? All the DNS hostnames/IPs appear to match. I see nothing whatsoever to complain about. Thanks Noel. You don't appear to have SPF nor DKIM

Re: local(8) file size misunderstanding

2013-08-09 Thread Charles Marcus
On 2013-08-09 1:03 AM, Vincent McIntyre vincent.mcint...@csiro.au wrote: message_size_limit = 5120 #50Mb Aug 8 14:22:17 ursa postfix/local[24324]: A88FA35028: to=hapl...@mailserver.atnf.csiro.au, relay=local, delay=0.71, delays=0.59/0/0/0.13, dsn=5.2.2, status=bounced (cannot update

Re: Outsourced anti-spam and Issues with VRFY

2013-08-06 Thread Charles Marcus
On 2013-08-05 11:33 PM, Stan Hoeppner s...@hardwarefreak.com wrote: I'm sure you've already covered this Charles but just in case you haven't I'll mention it anyway. No matter what you do here with this outsourced service, I'd suggest you document all Postfix config changes you're making, or

Re: Outsourced anti-spam and Issues with VRFY

2013-08-06 Thread Charles Marcus
On 2013-08-05 9:21 AM, Noel Jones njo...@megan.vbhcs.org wrote: Set those three limits to 100 or higher. Those controls are intended to prevent random clients from wasting your time. Since you don't allow connections from random clients, it's safe to increase them. # main.cf

Re: Outsourced anti-spam and Issues with VRFY

2013-08-06 Thread Charles Marcus
On 2013-08-06 10:29 AM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: Did the provier actually promise that they were going to send no more than 100 VRFY requests per session? All I recall was an incorrect claim that (soft error limit hard error limit) would

Re: Outsourced anti-spam and Issues with VRFY

2013-08-05 Thread Charles Marcus
On 2013-08-04 7:30 PM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: Charles Marcus: We are set up for performance with VRFY probes and by modifying your postfix config file so postfix will not nave a performance issue by setting postfix option

Re: Outsourced anti-spam and Issues with VRFY

2013-08-05 Thread Charles Marcus
On 2013-08-05 9:21 AM, Noel Jones njo...@megan.vbhcs.org wrote: Set those three limits to 100 or higher. Those controls are intended to prevent random clients from wasting your time. Since you don't allow connections from random clients, it's safe to increase them. # main.cf

Re: Outsourced anti-spam and Issues with VRFY

2013-08-05 Thread Charles Marcus
On 2013-08-05 10:53 AM, Noel Jones njo...@megan.vbhcs.org wrote: I don't suppose an open idle connection from an somewhat authorized client will bother anything, so just go with it. Ok - and by 'go with it', you mean just adjust the settings per your last email and be done with it, right? I

Re: Outsourced anti-spam and Issues with VRFY

2013-08-04 Thread Charles Marcus
On 2013-07-31 1:44 PM, Charles Marcus cmar...@media-brokers.com wrote: On 2013-07-31 1:23 PM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: That*is* a problem. Postfix will slow down and eventually hang up when a client sends too many commands that cause

Outsourced anti-spam and Issues with VRFY

2013-07-31 Thread Charles Marcus
Hi all, We are testing a new outsourced anti-spam service (Edgewave/RedCondor). We are letting their systems check for valid recipients using the VRFY command, but their default verifier uses someth...@mydomain.com, instead of someth...@redcondor.net as the FROM address when verifying.

Re: Outsourced anti-spam and Issues with VRFY

2013-07-31 Thread Charles Marcus
On 2013-07-31 1:23 PM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: That*is* a problem. Postfix will slow down and eventually hang up when a client sends too many commands that cause an error reply (as in VERY with a non-existent recipient). To make this

Re: Outsourced anti-spam and Issues with VRFY

2013-07-31 Thread Charles Marcus
On 2013-07-31 2:53 PM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: Charles Marcus: When you say 'the verifieD MUST disconnect...', I'm assuming you meant 'verifieR' - meaning, their server, the one connecting to mine sending VRFY probes? Yes. Even when

Re: Sending a lot of emails

2013-07-19 Thread Charles Marcus
On 2013-07-19 1:23 PM, Krzysztof Szarlej kszarle...@gmail.com wrote: I have a database with 5000 mails and I want to send to each address a mail with my company offer(not a spam just offer to companies with the same profile that my company have) Do you have their explicit permission to send

Re: Mails not delivered to maildir.

2013-07-18 Thread Charles Marcus
On 2013-07-18 4:54 PM, Krzysztof Szarlej kszarle...@gmail.com wrote: Here is my aliases file http://37.187.58.245/aliases.txt http://szarlej.eu/aliases.txt Please don't do that - just paste the contents directly in the email body (same for postconf -n output, etc)... Many people will not

Re: Show username for SASL LOGIN authentication failed:?

2013-06-10 Thread Charles Marcus
On 2013-06-10 4:57 PM, Bogdan Enache enachebog...@gmx.com wrote: Hi. On 09.06.2013 18:12, Charles Marcus wrote: On 2013-06-09 10:34 AM, Zhang Huangbin zhbmaillisto...@gmail.com wrote: On Sunday, June 9, 2013 at 10:09 PM, Charles Marcus wrote: Dovecot uses login_log_format_elements

  1   2   3   4   5   6   7   >