Re: How to tell my ISP there's a problem

2019-06-17 Thread Richard James Salts
On Monday, 17 June 2019 7:48:05 PM AEST Chris Pollock wrote: > Apologies if the subject is vague however I'll attempt to explain > further. I run a cron job once a day that updates my Spamassassin > rules. Up until a couple of weeks ago I would get the output of that > cron job mailed to me. For

Re: How to tell my ISP there's a problem

2019-06-17 Thread nektarios
On Mon, 17 Jun 2019 19:48:05 -0500 Chris Pollock wrote: > Apologies if the subject is vague however I'll attempt to explain > further. I run a cron job once a day that updates my Spamassassin > rules. Up until a couple of weeks ago I would get the output of that > cron job mailed to me. For some

How to tell my ISP there's a problem

2019-06-17 Thread Chris Pollock
Apologies if the subject is vague however I'll attempt to explain further. I run a cron job once a day that updates my Spamassassin rules. Up until a couple of weeks ago I would get the output of that cron job mailed to me. For some reason this is the only cron job output that's not coming back.

Re: Stats recommendations?

2019-06-17 Thread Stefan Bauer
we're pulling all kind of logs and graph them in fancy ways with zabbix. zabbix has a small client with tiny footprint and can do encrypted transfer of logs/data to server. Am Mo., 17. Juni 2019 um 22:20 Uhr schrieb PGNet Dev : > I'm aware of the list of stats tools > >

Stats recommendations?

2019-06-17 Thread PGNet Dev
I'm aware of the list of stats tools http://www.postfix.org/addon.html Looking for experience/recommendations from users here. grep's served me well enough for just a few servers. As I switch to all/only Postfix at multiple locations, something easily automated/deployed is of interest. DIY

Re: authenticate o365 users with postfix without smtp auth

2019-06-17 Thread Stefan Bauer
As microsoft ofers DKIM-singing for outgoing mails at no extra cost, i will validate this information as 3rd authentication token. Looks much clearer and several addons for postfix exist to do so. Am Mo., 17. Juni 2019 um 21:31 Uhr schrieb Wietse Venema < wie...@porcupine.org>: > > The latter is

Re: Header change

2019-06-17 Thread @lbutlr
On Jun 17, 2019, at 12:07 PM, Wietse Venema wrote: > @lbutlr: >> Received: from darth.lan (c-73-14.161.160.hsd1.co.comcast.net = >> [73.14.161.160]) >> by mail.covisp.net(Postfix 3.4.5/8.13.0) with SMTP id unknown; >> Sun, 16 Jun 2019 15:26:32 -0600 >> (envelope-from ) > > As far

Re: authenticate o365 users with postfix without smtp auth

2019-06-17 Thread Wietse Venema
Viktor Dukhovni: > On Mon, Jun 17, 2019 at 02:29:05PM -0400, Wietse Venema wrote: > > > I suppose that Postfix will need to forward the OORG information > > that it received from the Microsoft server, not a name that is > > hard-coded in main.cf, and that Postfix will need to send that > >

Re: 5.7.1 issue relaying telnet, on same host

2019-06-17 Thread Viktor Dukhovni
On Mon, Jun 17, 2019 at 02:36:49PM -0400, David Mehler wrote: > Jun 17 13:47:49 mail postfix/smtpd[29888]: NOQUEUE: reject: RCPT from > mail.example.local[172.16.21.3]: 554 5.7.1 : Relay > access denied; from= to= proto=ESMTP > helo= > > mydestination = 172.16.21.3 That's a weird setting, it is

Re: Header change

2019-06-17 Thread Viktor Dukhovni
On Mon, Jun 17, 2019 at 10:36:38AM -0600, @lbutlr wrote: > Switching to dovecot LMTP appears to have changed the information in the > received header: The reported symptoms are unrelated to Dovecot LMTP. > Here’s what the received header used to look like: > > Received: from [10.0.5.3]

Re: authenticate o365 users with postfix without smtp auth

2019-06-17 Thread Viktor Dukhovni
On Mon, Jun 17, 2019 at 02:29:05PM -0400, Wietse Venema wrote: > I suppose that Postfix will need to forward the OORG information > that it received from the Microsoft server, not a name that is > hard-coded in main.cf, and that Postfix will need to send that > information only to systems that

5.7.1 issue relaying telnet, on same host

2019-06-17 Thread David Mehler
Hello, I'm trying to get a new mail server going. It's running in a FreeBSD 12.0 jail and it's postfix 3.4.5, and dovecot 2.3.6. The machine's ip is 172.16.21.3 i'm telnetting I'm on the host and telnetting to the server on port 25 after rcpt I'm getting: Jun 17 13:47:49 mail

Re: authenticate o365 users with postfix without smtp auth

2019-06-17 Thread Wietse Venema
Emmanuel Fust?: > Le 17/06/2019 ? 12:05, Emmanuel Fust? a ?crit?: > > Le 16/06/2019 ? 22:37, Viktor Dukhovni a ?crit?: > >> On Sun, Jun 16, 2019 at 05:46:52PM +0200, Stefan Bauer wrote: > >> > >>> Some of our users use o365 but would like to use our service for > >>> outgoing > >>> mails.? We are

Re: Header change

2019-06-17 Thread Wietse Venema
@lbutlr: > Received: from darth.lan (c-73-14.161.160.hsd1.co.comcast.net = > [73.14.161.160]) > by mail.covisp.net(Postfix 3.4.5/8.13.0) with SMTP id unknown; > Sun, 16 Jun 2019 15:26:32 -0600 > (envelope-from ) As far as I know, Postfix does not have "with ... id unknown", and

Header change

2019-06-17 Thread @lbutlr
Switching to dovecot LMTP appears to have changed the information in the received header: Here’s what the received header used to look like: Received: from [10.0.5.3] (c-71-229-144-93.hsd1.co.comcast.net [71.229.144.93]) by mail.covisp.net (Postfix) with ESMTPS id B67B8118AD59

Re: Using always_bcc with FILTER action

2019-06-17 Thread Wietse Venema
plado: > Hello, > > We have a postfix instance that does internal routing based on headers. This > is implemented using header_checks like this: > > /^header-A/ FILTER smtp:[192.168.0.1] > /^header-B/ FILTER smtp:[192.168.0.2] > > Is it possible to send a copy of every email to a third

Re: authenticate o365 users with postfix without smtp auth

2019-06-17 Thread Emmanuel Fusté
Le 17/06/2019 à 13:08, Stefan Bauer a écrit : Emmanuel, thank you. That was of great help to see, that others have same isses with o365. Do you have any more infos how you do the experimental certificate matching part with postifx? In the official experimental release from Wietse.

Re: authenticate o365 users with postfix without smtp auth

2019-06-17 Thread Emmanuel Fusté
Le 17/06/2019 à 12:05, Emmanuel Fusté a écrit : Le 16/06/2019 à 22:37, Viktor Dukhovni a écrit : On Sun, Jun 16, 2019 at 05:46:52PM +0200, Stefan Bauer wrote: Some of our users use o365 but would like to use our service for outgoing mails.  We are offering smtp sending services.  Integrating

Using always_bcc with FILTER action

2019-06-17 Thread plado
Hello, We have a postfix instance that does internal routing based on headers. This is implemented using header_checks like this: /^header-A/ FILTER smtp:[192.168.0.1] /^header-B/ FILTER smtp:[192.168.0.2] Is it possible to send a copy of every email to a third server, say 192.168.0.3? I

Re: authenticate o365 users with postfix without smtp auth

2019-06-17 Thread Emmanuel Fusté
Le 17/06/2019 à 13:14, Wietse Venema a écrit : Emmanuel Fust?: The "proper" Microsoft way is to use their proprietary XOORG SMTP extension used in their hybrid cloud scenario. - Is there a protocol definition for this, or is there only implementation by trial and error? The only official

Re: authenticate o365 users with postfix without smtp auth

2019-06-17 Thread Martijn Brinkers
On 16-06-19 21:50, Peter wrote: > On 17/06/19 2:00 AM, Stefan Bauer wrote: >> we are running a small smtp relay service with postfix for >> authenticated users. Unfortunately office 365 does not offer any smtp >> authentication mechanism when sending mails via connectors to smarthosts. > > I

Re: authenticate o365 users with postfix without smtp auth

2019-06-17 Thread Wietse Venema
Emmanuel Fust?: > The "proper" Microsoft way is to use their proprietary XOORG SMTP > extension used in their hybrid cloud scenario. - Is there a protocol definition for this, or is there only implementation by trial and error? - How is the XOORG information verified against other information

Re: authenticate o365 users with postfix without smtp auth

2019-06-17 Thread Stefan Bauer
Emmanuel, thank you. That was of great help to see, that others have same isses with o365. Do you have any more infos how you do the experimental certificate matching part with postifx? thank you in advance Stefan Am Mo., 17. Juni 2019 um 12:05 Uhr schrieb Emmanuel Fusté <

Re: authenticate o365 users with postfix without smtp auth

2019-06-17 Thread Emmanuel Fusté
Le 16/06/2019 à 22:37, Viktor Dukhovni a écrit : On Sun, Jun 16, 2019 at 05:46:52PM +0200, Stefan Bauer wrote: Some of our users use o365 but would like to use our service for outgoing mails. We are offering smtp sending services. Integrating our service in o365 is tricky, as one can only

Re: smtpd_reipient_restrictions

2019-06-17 Thread Matus UHLAR - fantomas
On 16.06.19 16:12, @lbutlr wrote: Since I have moved all local users to virtual users and switched dovecot to lmtp from lda, I was able to add reject_unverified_recipient to my restrictions, and it occurred to me maybe some of the other restrictions could be eliminated. Do

Re: authenticate o365 users with postfix without smtp auth

2019-06-17 Thread Stefan Bauer
I'm glad you're asking. These are cloud-hosted domains at microsofts exchange online (o365) infrastructure. Each user can set outgoing routing to smarthosts(called connectors) in exchanges admin-center. But - as said, no smtp-authentication is offered. We're providing sending-capabilities paired