[pfx] Re: 25 years today

2023-12-26 Thread Christos Chatzaras via Postfix-users
> On 26 Dec 2023, at 20:30, Bob Proulx via Postfix-users > wrote: > > Wietse Venema wrote: >> As a few on this list may recall, it is 25 years ago today that the >> "IBM secure mailer" had its public beta release. > > Thank you for Postfix and thank you all of the years of working on it! > I

Re: Postfix stable release 3.6.0

2021-04-30 Thread Christos Chatzaras
> On 30 Apr 2021, at 18:15, Rob McGee wrote: > > Perhaps you are confused because of your distributor's abstraction of > postfix(1) commands? There is no "postfix restart" command. There is > [among others] reload, start, and stop. You need to do whatever > translates to "postfix stop" and

Re: CentOS Linux 8 is being practically abolished

2020-12-09 Thread Christos Chatzaras
> On 9 Dec 2020, at 16:36, Nikolaos Milas wrote: > > As a long-term member of the postfix community, allow me to draw your > attention to the new serious change in CentOS Linux. > > Not quite a postfix issue, but an important (negative IMHO) development in > the open source community. > >

Re: multiple relay servers

2020-10-21 Thread Christos Chatzaras
> Hi All, > > > Customer asked us to relay their mails to a specific smtp server. > > Actually they provided 6 possible destination servers. > > > When add them to sender_dependent_relayhost_maps postmap complains that there > are duplicate entries: > > @foo.bar [mail1.whatever]:123 >

Re: Postfix 3.5.5 and TLS handshake failure

2020-07-26 Thread Christos Chatzaras
> > Few hours ago I upgrade from Postfix 3.5.4 to 3.5.5 and sometimes I get > "Cannot start TLS: handshake failure": > > -- > Jul 26 13:21:10 smtp2 postfix/smtpd[26600]: 1DB241F4EA: > client=server28.example.net[138.201.82.xxx] > Jul 26 13:21:10 smtp2 postfix/cleanup[26147]: 1DB241F4EA: >

Postfix 3.5.5 and TLS handshake failure

2020-07-26 Thread Christos Chatzaras
Few hours ago I upgrade from Postfix 3.5.4 to 3.5.5 and sometimes I get "Cannot start TLS: handshake failure": -- Jul 26 13:21:10 smtp2 postfix/smtpd[26600]: 1DB241F4EA: client=server28.example.net[138.201.82.xxx] Jul 26 13:21:10 smtp2 postfix/cleanup[26147]: 1DB241F4EA: message-id= Jul 26

Re: Prevent sender address spoofing

2019-09-30 Thread Christos Chatzaras
> On 30.09.19 11:40, Christos Chatzaras wrote: >> Add this line to main.cf : >> >> smtpd_sender_login_maps = hash:/usr/local/etc/postfix/smtpd_sender_login_maps >> >> And then add to smtpd_sender_login_maps : >> >> u...@example.com u...@examp

Re: Prevent sender address spoofing

2019-09-30 Thread Christos Chatzaras
> > Allow me to pose a slightly different scenario then, but still related > to my original doubt: > > I separate smtp and submission, and prevent using my domain through > smtp. However somehow someones's PC gets compromised and sends mail > modifying the From header in the data section. > >

Re: Mail forwarding through a relay

2019-09-12 Thread Christos Chatzaras
> > use SRS when forwarding mail. look for postsrsd or postforward -- > Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/ > Warning: I wish NOT to receive e-mail advertising to this address. > Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu. > Despite the

Re: Sending to multiple recipients fails entirely if any of the RCPT is rejected (unknown domain)

2019-07-24 Thread Christos Chatzaras
Can you add this line to your main.cf and check if it solves the issue? default_destination_recipient_limit = 1 > On 24 Jul 2019, at 15:22, jean52 wrote: > > The content of the email was really not a concern, I could reproduce will > emails containing a simple 'test' text in it. > > After

Re: How to protect against compromised email account password

2019-02-21 Thread Christos Chatzaras
> On 21 Feb 2019, at 01:53, Benny Pedersen wrote: > > Matus UHLAR - fantomas skrev den 2019-02-20 10:59: >>> Christos Chatzaras skrev den 2019-02-19 12:23: >>>> Also we use Postfix relays with Rspamd checking the From header (we >>>> don't allow u

Re: How to protect against compromised email account password

2019-02-19 Thread Christos Chatzaras
> On 19 Feb 2019, at 16:20, Admin Beckspaced wrote: > > Thanks Christos, > > so I might want to look into rate limits. > Have not looked into rspamd as I'm running postfix with amavis-new and > spamassassin > Is rspamd compatible with amavis-new? > > Thanks & greetings > Becki For virus

Re: How to protect against compromised email account password

2019-02-19 Thread Christos Chatzaras
We wrote a shell script that runs hourly and notifies us for SASL authentications with IPs for at least 2 different countries in the previous hour. In the future we plan to automatically change the password if SASL authentications are from 3 different countries. This catches most of the hacked

Re: Forwarding received mail through AWS SES

2019-01-19 Thread Christos Chatzaras
AWS EC2 IPs may have low reputation to e-mail providers, so is not recommended to send e-mails using these IPs. Also AWS SES frequently have issues with RBLs. I wouldn't use it if you use reliable delivery. It's good for newsletters because it has low cost compared to other services and when

Re: how to balance outgoing emails with multiple IP addresses with postfix

2019-01-07 Thread Christos Chatzaras
> On 7 Jan 2019, at 15:34, Paul Martin wrote: > > A solution (with randmap for postfix version >3 ) is: > https://shami.blog/2016/04/randomize-source-ip-addresses-with-postfix/ > > But I have postfix 2.xx, that's why I asked: > how balance outgoing emails with multiple IP addresses with

Re: milter after queue

2018-12-28 Thread Christos Chatzaras
> On 29 Dec 2018, at 02:56, Wietse Venema wrote: > > Maybe you can figure out why rspamd is slow. Are you sending huge > messages, or is rspamd slow because of DNS lookups? > > Maybe you can use /usr/sbin/sendmail for local submissions? This > requires configuring non_smtpd_milters in

Re: milter after queue

2018-12-28 Thread Christos Chatzaras
> On 29 Dec 2018, at 02:56, Wietse Venema wrote: > > Maybe you can figure out why rspamd is slow. Are you sending huge > messages, or is rspamd slow because of DNS lookups? > > Maybe you can use /usr/sbin/sendmail for local submissions? This > requires configuring non_smtpd_milters in

milter after queue

2018-12-28 Thread Christos Chatzaras
I install rspamd in a server and I use postfix milter from another server to scan outgoing e-mails. I have a php script that sends mails. Before the rspamd milter the e-mails I sent using the php script where added in the postfix queue and the php script finish execution in few seconds. Then

Re: Forcing local users to use submission for all outbound email

2018-10-08 Thread Christos Chatzaras
> On 8 Oct 2018, at 18:23, Ignacio Garcia wrote: > > El lun., 8 oct. 2018 a las 16:51, Noel Jones ( >) escribió: > On 10/8/2018 6:17 AM, Ignacio Garcia wrote: > > Hi there! > > > > I've been reading the documentacion as well as googling around but > > I've been

Re: Specific recipient restrictions

2018-06-22 Thread Christos Chatzaras
You need a policy-server: http://www.postfix.org/addon.html#policy If you already use dovecot then you can use sieve to delete incoming messages bigger than 10MB: https://wiki.dovecot.org/Pigeonhole/Sieve > On 22 Jun 2018, at 07:21, Sec Adm wrote: > > Hi list, > > I have a few users which

Re: postfix 3.3.0 and vda quota patch

2018-05-16 Thread Christos Chatzaras
dovecot + quota plugin > On 16 May 2018, at 15:30, Roberto Sebastiano > wrote: > > Hello, > > it seems that "postfix vda" patch that brings quota support for virtual > maildirs is not updated / not mantained anymore. There is no patch for 3.3.0 >

lost connection while sending end of data

2018-04-20 Thread Christos Chatzaras
I use dovecot lmtp, dovecot quota plugin and postfix. When I send e-mail to 2 recipients (or more) at the same time and if one of them is over quota (or under quota and the message I send is bigger than his free space) mailq shows: -Queue ID- --Size-- Arrival Time

Re: Bogofilter and whitelist

2018-04-19 Thread Christos Chatzaras
Great. Thank you for your reply :-) > On 19 Apr 2018, at 17:05, Wietse Venema <wie...@porcupine.org> wrote: > > Christos Chatzaras: >> I scan incoming mail with bogofilter. Here is the related part of master.cf : >> >> smtp inet n - n

Bogofilter and whitelist

2018-04-19 Thread Christos Chatzaras
I scan incoming mail with bogofilter. Here is the related part of master.cf : smtp inet n - n - - smtpd -o content_filter=filter: -o receive_override_options=no_address_mappings filterunix - n n - - pipe flags=Rq

Question about list.dnswl.org

2018-04-14 Thread Christos Chatzaras
I create a new account at www.dnswl.org and add my primary domain in their portal. I also request them to add my outgoing SMTP IPs (I think they manually check it before add). To query their database, do I have to ask them to add my resolver's IPs too? It looks like

Re: Relay mail from virtual domains and issue when the sender and recipient is on same server

2018-04-14 Thread Christos Chatzaras
Thank you for your reply and tips :-) > > Your content_filter only applies to MX mail on port 25. > Yes I want to use bogofilter only for incoming mails from other mail servers. It's configured with a global sieve rule to move spam e-mails to Spam folder for each mailbox. Dovecot is

Re: Relay mail from virtual domains and issue when the sender and recipient is on same server

2018-04-13 Thread Christos Chatzaras
More info to make it clearer: The 'relay denied' I wrote in my previous is not in smtp.example.com logs. E-mail from u...@example.com to u...@example.com : -- client (1) --> server1.example.com (2) --> smtp.example.com (3) --> server1.example.com (4) -- The 'relay denied' message is

Relay mail from virtual domains and issue when the sender and recipient is on same server

2018-04-13 Thread Christos Chatzaras
What I want to do: I want to disable local delivery for e-mails from virtual domains / mailboxes when sender / recipient is on same server. I want these e-mails to pass through a relay. -- My setup : I have postfix and dovecot on server1.example.com and smtp.example.com acts as

Re: problem with spam

2015-05-24 Thread Christos Chatzaras
Thank you everyone for the replies. I think I found the problem. The spambot (uploaded by hacked websites) does direct connections to port 25 to other mail providers. That's why I don't see any logs for outgoing e-mails but I get backscatter from hotmail and other providers. I will try to use

Re: problem with spam

2015-05-24 Thread Christos Chatzaras
We have some customers that use their gmail account for SMTP, but on port 587 and not port 25. So I don't think it will cause any problem. If it cause any problem I can enable smtp to port 25 for specific customers.

Re: problem with spam

2015-05-24 Thread Christos Chatzaras
What I try to find out is how spam is sent out if only users that authenticate can send e-mail and when no user e-mail accounts credentials are hacked.

problem with spam

2015-05-24 Thread Christos Chatzaras
Μy server with IP 178.63.64.86 is blacklisted at http://cbl.abuseat.org for stealrat spambot. My mail server is configured to send only e-mail from authenticated users. Also local users (from shell) can't send e-mail and also mail() php function is disabled too. I got this e-mail from hotmail (

Re: problem with spam

2015-05-24 Thread Christos Chatzaras
I do shared hosting, so users should be able to use any ISP to connect. postconf -Mf : smtp inet n - n - - smtpd submission inet n - n - - smtpd -o smtpd_tls_security_level=may -o smtpd_sasl_auth_enable=yes -o