New SMTP server protocol support: CHUNKING

2018-08-26 Thread Wietse Venema
Postfix snapshot 20180826 introduces server support for RFC 3030 CHUNKING (the BDAT command) without BINARYMIME, in both smtpd(8) and postscreen(8). Impact on existing configurations: -- - There are no changes for smtpd_mumble_restrictions, smtpd_proxy_filter

Re: POSTFIX - Lookup tables usage

2018-08-26 Thread Wietse Venema
jcdole: > After many tests I found that this is working : > > in main.cf : > --- > smtpd_sender_restrictions = > reject_non_fqdn_sender, > reject_unknown_sender_domain, > reject_sender_login_mismatch > > smtpd_sender_login_maps = pcre:/etc/postfix/sasl_default_sender.pcr

Re: POSTFIX - Lookup tables usage

2018-08-26 Thread jcdole
After many tests I found that this is working : in main.cf : --- smtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, reject_sender_login_mismatch smtpd_sender_login_maps = pcre:/etc/postfix/sasl_default_sender.pcre in /etc/postfix/sas

Re: How does smtp_destination_concurrency_limit and smtp_destination_rate_delay relate?

2018-08-26 Thread Wietse Venema
Matus UHLAR - fantomas: > >Rodrigo Severo - F?brica: > >> I think that this info - the delay between deliveries is per > >> connection and not per, or only, per domain - should be stated > >> clearly in the documentation. > > On 26.08.18 11:08, Wietse Venema wrote: > >Absolutely not. I promise th

Re: How does smtp_destination_concurrency_limit and smtp_destination_rate_delay relate?

2018-08-26 Thread Matus UHLAR - fantomas
Rodrigo Severo - F?brica: I think that this info - the delay between deliveries is per connection and not per, or only, per domain - should be stated clearly in the documentation. On 26.08.18 11:08, Wietse Venema wrote: Absolutely not. I promise that each delivery to that destination (recipie

Re: Reject mails coming from mailservers whos reverse DNS resolution match a certain pattern

2018-08-26 Thread Matus UHLAR - fantomas
On 2018-08-26 Thomas Glanzmann wrote: my bank ing-diba is using a marketing company to spam me. They have many outgoing mail servers and I would like to block them all. > Received: from mout-1605.artegic.net (mout-1605.artegic.net [144.76.159.198]) > (using TLSv1.2 with cipher ECDHE-RSA-

Re: How does smtp_destination_concurrency_limit and smtp_destination_rate_delay relate?

2018-08-26 Thread Wietse Venema
Rodrigo Severo - F?brica: > On Sun, Aug 26, 2018 at 10:27 AM, Wietse Venema wrote: > > Rodrigo Severo - F?brica: > >> On Sun, Aug 26, 2018 at 9:29 AM, Wietse Venema > >> wrote: > >> > Rodrigo Severo - F?brica: > >> >> On Sat, Aug 25, 2018 at 7:08 PM, Wietse Venema > >> >> wrote: > >> >> > Rodr

Re: Add UTF8 support in PostgreSQL lookup table interface

2018-08-26 Thread Wietse Venema
John Fawcett: > On 25/08/18 23:59, Wietse Venema wrote: > > Wietse: > >> /* > >> * Don't frustrate future attempts to make Postfix UTF-8 transparent. > >> */ > >> if ((dict->flags & DICT_FLAG_UTF8_ACTIVE) == 0 > >> && !valid_utf8_string(name, strlen(name))) { > >>

Looking for an 'easy' postfix log file analysis tool

2018-08-26 Thread Admin Beckspaced
Hello there ;) I'm looking for a simple, clean & easy logfile analysis tool for postfix logs. I'm runing postfix 3.2 on an opensuse box I found a listing here: http://www.postfix.org/addon.html#logfile already had a look at mailgraph as it looked promising with the graphical charts. but wh

Re: How does smtp_destination_concurrency_limit and smtp_destination_rate_delay relate?

2018-08-26 Thread Rodrigo Severo - Fábrica
On Sun, Aug 26, 2018 at 10:27 AM, Wietse Venema wrote: > Rodrigo Severo - F?brica: >> On Sun, Aug 26, 2018 at 9:29 AM, Wietse Venema wrote: >> > Rodrigo Severo - F?brica: >> >> On Sat, Aug 25, 2018 at 7:08 PM, Wietse Venema >> >> wrote: >> >> > Rodrigo Severo - F?brica: >> >> >> Hi, >> >> >> >>

Re: Add UTF8 support in PostgreSQL lookup table interface

2018-08-26 Thread John Fawcett
On 25/08/18 23:59, Wietse Venema wrote: > Wietse: >> /* >> * Don't frustrate future attempts to make Postfix UTF-8 transparent. >> */ >> if ((dict->flags & DICT_FLAG_UTF8_ACTIVE) == 0 >> && !valid_utf8_string(name, strlen(name))) { >> if (msg_verbose) >>

Re: How does smtp_destination_concurrency_limit and smtp_destination_rate_delay relate?

2018-08-26 Thread Wietse Venema
Rodrigo Severo - F?brica: > On Sun, Aug 26, 2018 at 9:29 AM, Wietse Venema wrote: > > Rodrigo Severo - F?brica: > >> On Sat, Aug 25, 2018 at 7:08 PM, Wietse Venema > >> wrote: > >> > Rodrigo Severo - F?brica: > >> >> Hi, > >> >> > >> >> > >> >> Is I set: > >> >> > >> >> smtp_destination_concurre

Re: How does smtp_destination_concurrency_limit and smtp_destination_rate_delay relate?

2018-08-26 Thread Rodrigo Severo - Fábrica
On Sun, Aug 26, 2018 at 9:29 AM, Wietse Venema wrote: > Rodrigo Severo - F?brica: >> On Sat, Aug 25, 2018 at 7:08 PM, Wietse Venema wrote: >> > Rodrigo Severo - F?brica: >> >> Hi, >> >> >> >> >> >> Is I set: >> >> >> >> smtp_destination_concurrency_limit = 2 >> >> smtp_destination_rate_delay = 1s

Re: How does smtp_destination_concurrency_limit and smtp_destination_rate_delay relate?

2018-08-26 Thread Wietse Venema
Rodrigo Severo - F?brica: > On Sat, Aug 25, 2018 at 7:08 PM, Wietse Venema wrote: > > Rodrigo Severo - F?brica: > >> Hi, > >> > >> > >> Is I set: > >> > >> smtp_destination_concurrency_limit = 2 > >> smtp_destination_rate_delay = 1s > >> > >> and send several messages to the same domain will each

Re: Reject mails coming from mailservers whos reverse DNS resolution match a certain pattern

2018-08-26 Thread Thomas Glanzmann
Hello Ansgar, > smtpd_recipient_restrictions = > ... > check_client_access pcre:/etc/postfix/client_access.pcre > /\.artegic\.net$/ REJECT Not accepting mail from your domain. thank you. I put that in my configuration. I already had check_client_access under smtpd_client_restrictions but as

Re: Reject mails coming from mailservers whos reverse DNS resolution match a certain pattern

2018-08-26 Thread Ansgar Wiechers
On 2018-08-26 Thomas Glanzmann wrote: > my bank ing-diba is using a marketing company to spam me. They have many > outgoing mail servers and I would like to block them all. > > > Received: from mout-1605.artegic.net (mout-1605.artegic.net > > [144.76.159.198]) > > (using TLSv1.2 with ciph

Reject mails coming from mailservers whos reverse DNS resolution match a certain pattern

2018-08-26 Thread Thomas Glanzmann
Hello, my bank ing-diba is using a marketing company to spam me. They have many outgoing mail servers and I would like to block them all. > Received: from mout-1605.artegic.net (mout-1605.artegic.net [144.76.159.198]) > (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))