Re: Request for feedback on SMTPD restrictions

2018-01-23 Thread Dominic Raferd
On 23 January 2018 at 16:55, Noel Jones <njo...@megan.vbhcs.org> wrote: > On 1/23/2018 1:06 AM, Dominic Raferd wrote: >> On 23 January 2018 at 04:20, Noel Jones <njo...@megan.vbhcs.org >> <mailto:njo...@megan.vbhcs.org>> wrote: >> >> Strong

Re: Request for feedback on SMTPD restrictions

2018-01-23 Thread Dominic Raferd
On 23 January 2018 at 16:12, Andrew Sullivan wrote: > On Tue, Jan 23, 2018 at 10:50:24AM -0500, Kris Deugau wrote: >> >> There is no One True Standard, and even within the more common conventions >> there are quite a few variations. > > And even if people came up with a

Re: Request for feedback on SMTPD restrictions

2018-01-22 Thread Dominic Raferd
On 23 January 2018 at 04:20, Noel Jones wrote: > Strong spam indicators for the HELO are > (note: this is for mail coming from the internet. Authenticated > submission mail or legit mail from devices on your network might > break any of these) > - a dynamic hostname (eg.

Re: Postfix using all CPU after nightly mail submission

2018-01-19 Thread Dominic Raferd
On 19 January 2018 at 16:02, Viktor Dukhovni <postfix-us...@dukhovni.org> wrote: > > >> On Jan 19, 2018, at 10:58 AM, Dominic Raferd <domi...@timedicer.co.uk> wrote: >> >>> The pipes to "sort" should not be needed. The output of &

Re: Postfix using all CPU after nightly mail submission

2018-01-19 Thread Dominic Raferd
On 19 January 2018 at 15:55, Viktor Dukhovni <postfix-us...@dukhovni.org> wrote: > > >> On Jan 19, 2018, at 10:46 AM, Dominic Raferd <domi...@timedicer.co.uk> wrote: >> >> Here's a way to check for explicit settings in main.cf that are >> actually defaults

Re: Postfix using all CPU after nightly mail submission

2018-01-19 Thread Dominic Raferd
On 19 January 2018 at 15:21, Viktor Dukhovni wrote: > > > > > default_destination_concurrency_limit = 50 > > This is the default, remove the setting. > > ... Here's a way to check for explicit settings in main.cf that are actually defaults and so could be removed

Re: Hotmail spam prevention mech.

2018-01-17 Thread Dominic Raferd
> I started a conversation with my isp and ask them whole subnet's status and > spammers in the network. Talos gave enough details about ip address in my > subnet. They do not believe that Microsoft categorize subnets. Actually, > their answer was quite funny. They said, "why ms want to do that ?"

Re: Hotmail spam prevention mech.

2018-01-16 Thread Dominic Raferd
Please do not top-post on this mailing list... On 16 January 2018 at 11:20, jin wrote: > > I did not realize that nonexist host names. I believe they basically ignore > faults when they produce them but they keep pushing us to follow their > requirements. > > > On 16 Jan

Re: Whitelist some clients from helo restrictions

2018-01-11 Thread Dominic Raferd
On 11 January 2018 at 10:15, MRob wrote: > I use reject_unknown_helo_hostname even though it rejects legitimate mail, > it also catches a reasonable amount of bad things. > > I want to whitelist some clients of course. I thought it should be easy: > > /etc/postfix/main.cf >

Re: accept email if pass SPF or DKIM

2018-01-11 Thread Dominic Raferd
On 11 January 2018 at 03:24, li...@lazygranch.com wrote: > On Wed, 10 Jan 2018 21:59:26 -0500 >> On 1/10/2018 9:53 PM, li...@lazygranch.com wrote: > I help with a few people I know that set up their own email to pass > SPF and DKIM, but realistically no major corporation is

Re: Microsoft silently discarding emails after recepit

2018-01-07 Thread Dominic Raferd
On 07/01/2018 05:11, Yuval Levy wrote: On 2018-01-06 05:42 PM, Yuval Levy wrote: I am still digesting the response received. In essence, they say that they "have reviewed [my] IP(s) (XXX.XXX.XXX.XXX) and determined that messages are being filtered based on the recommendations of the SmartScreen®

Re: report from google relate to failed dkim

2017-12-29 Thread Dominic Raferd
s server are hosted few websites. These have > another domains than the server fqdn. In report from google I see fail in > dkim row but for IP of the server. I don't know why there is IP not fqdn. > > 2017-12-28 8:44 GMT+01:00 Dominic Raferd <domi...@timedicer.co.uk>: >> >&g

Re: report from google relate to failed dkim

2017-12-27 Thread Dominic Raferd
pf and dkim which are based on particular domain? >> >> 2017-12-27 10:37 GMT+01:00 Dominic Raferd <domi...@timedicer.co.uk>: >>> >>> On 27 December 2017 at 07:22, Poliman - Serwis <ser...@poliman.pl> wrote: >>> > I configured yesterday spf

Re: reject spoofed emails on Postfix

2017-12-27 Thread Dominic Raferd
On 27 December 2017 at 13:31, Selcuk Yazar wrote: > Hi, > > We have Postfix 2.6.6 on Redhat. I installed open-spf , open-dmarc , and > dkim. I think everything is fine, but we have e-mail spoofing :( > > how can i correct this ? > > thanks in advance > > Received-SPF: pass

Re: report from google relate to failed dkim

2017-12-27 Thread Dominic Raferd
On 27 December 2017 at 10:06, li...@lazygranch.com <li...@lazygranch.com> wrote: > On Wed, 27 Dec 2017 09:37:24 + > Dominic Raferd <domi...@timedicer.co.uk> wrote: >> ... DMARC reports from mail providers are very useful in checking for >> problems with spf/dk

Re: report from google relate to failed dkim

2017-12-27 Thread Dominic Raferd
On 27 December 2017 at 07:22, Poliman - Serwis wrote: > I configured yesterday spf, dkim, dmarc for example.com. Today I got report > in xml on my mailbox. Attached. One from addresses has dkim failed - marked > in orange... This is a DMARC report from Gmail and so a more

Re: Temporarily stop mail delivery

2017-12-26 Thread Dominic Raferd
On 26 December 2017 at 11:02, Neil Sotheby wrote: > > That's a good idea but would it stop the acceptance of new incoming messages? > ... An expert can answer, but it would be bizarre behaviour if true. I rather assume that postfix continues to accept incoming mails, and

Re: Temporarily stop mail delivery

2017-12-26 Thread Dominic Raferd
On 25/12/2017 10:14, Black Sheep wrote: Is there a simple way to temporarily stop postfix delivering mail into the /var/vmail mail boxes, instead queueing them up? The purpose being to get a clean backup of /var/vmail without stopping receipt of mail from the internet. Then restart mail

Re: Requesting certificates

2017-12-22 Thread Dominic Raferd
On 22 December 2017 at 09:38, li...@lazygranch.com wrote: > ​... > From main.cf (sanitized): > > # TLS > smtpd_use_tls = yes > ​​ > smtpd_tls_security_level = may > smtpd_tls_auth_only = yes > smtpd_tls_key_file =

Re: Question regarding use of amavisd-new

2017-12-13 Thread Dominic Raferd
On 14 December 2017 at 00:13, Maarten wrote: > Where can I find documentation on all the settings of the amavis-new > configuration file. The only documentation I can find is about how to > set it up with postfix in README.postfix. There are some comments in > the

Re: SV: Good solution for antivirus

2017-12-01 Thread Dominic Raferd
On 1 December 2017 at 13:54, K F wrote: > Btw. we're using PRTG to monitor how the system fares, so far I can monitor > most things, but how about ClamAV? Anybody that has an idea on how monitor > the milter? You can check clamav's log file(s) thus: grep -a "clamd.*FOUND$"

Re: SV: Good solution for antivirus

2017-11-30 Thread Dominic Raferd
On 30 November 2017 at 16:28, Gary wrote: > > FWIW > ... > > From: fribse2...@yahoo.dk > Ok, it looks like there is a clamav-milter available in the EPEL, that seems > to be the simplest solution. > So I've installed clamav-milter-systemd clamav-scanner-systemd If you use

Re: Kill off one user's active sessions

2017-11-22 Thread Dominic Raferd
On 22 November 2017 at 14:31, Vegard Svanberg wrote: > We have a few scripts in place to handle (outgoing) spam outbreaks. > > This works well, but we struggle a bit with one scenario where the > username and password are in the wild, and the spammer connects to the > email

Re: Rejecting mail dorm a domain to specific user

2017-11-22 Thread Dominic Raferd
On 22 November 2017 at 12:52, @lbutlr wrote: > Is it possible to reject a mail from a specific domain to a specific user? > > Obviously, there are other ways to deal with this, but I have a case where > I’d prefer to reject the mail before it is received but I do not want to

Re: Rewrite the To: header?

2017-11-19 Thread Dominic Raferd
On 19 November 2017 at 16:36, Jack Bates wrote: > > Is there a feature I can use to rewrite the To: header, of "virtual alias > domain" mail, with the result of the following lookup, *after* smtpd_milters > are applied? > > SELECT 'b...@example.com' FROM my_table WHERE

Re: Backup mx relay got rejected due to SPF

2017-11-18 Thread Dominic Raferd
On 18 November 2017 at 14:46, Benny Pedersen <m...@junc.eu> wrote: > Dominic Raferd skrev den 2017-11-18 09:55: > > I conclude that, for me, blocking on the basis of spf would have a >> negligible effect on my incoming spam and an unacceptable level of >> false positive

Re: Backup mx relay got rejected due to SPF

2017-11-18 Thread Dominic Raferd
This thread has prompted me to look at my opendmarc log records - these cover all incoming mails to my mailservers, not only those from senders that use dmarc. Helpfully, the logs show the pure spf test results; these actually come from policyd-spf which I run with 'defaultSeedOnly = 1' so it

Re: bounce notify class

2017-11-13 Thread Dominic Raferd
On 13 November 2017 at 01:09, Wietse Venema <wie...@porcupine.org> wrote: > Dominic Raferd: > > ?I am deluged with messages in the postmaster mailbox reporting failed > > smtpd transactions for spammers trying to send to non-existent recipients > > on our domain?,

Re: bounce notify class

2017-11-12 Thread Dominic Raferd
retried if its > related to mailbox/user does not exist. It is one of the important factor > that affects your email deliverability and IPs/ Domains reputation. > > Hope it helps. > > Thanks. > > On Wed, Nov 8, 2017 at 3:05 PM, Dominic Raferd <domi...@timedicer.co.uk> &g

Re: Helo rejected

2017-11-10 Thread Dominic Raferd
On 10 November 2017 at 14:08, Enrico Morelli wrote: > my user don't receive mail from a real sender cause our mail server > reject the Helo command: > > NOQUEUE: reject: RCPT from rrcs-70-60-37-220.central.biz.rr.com[70.60.37.220]: > 450 4.7.1 > : Helo command rejected:

Re: bounce notify class

2017-11-08 Thread Dominic Raferd
On 8 November 2017 at 08:34, Alex JOST <jost+postfix...@dimejo.at> wrote: > Am 07.11.2017 um 14:54 schrieb Dominic Raferd: > >> I want to turn off the the bounce error class to reduce clutter in my >> postmaster mailbox, but don't want to miss something important. >

bounce notify class

2017-11-07 Thread Dominic Raferd
I want to turn off the the bounce error class to reduce clutter in my postmaster mailbox, but don't want to miss something important. The bounce error class is defined ( http://www.postfix.org/postconf.5.html#notify_classes) as: 'Send the postmaster copies of the headers of bounced mail, and send

Re: bloc domains with all variants of tld

2017-11-06 Thread Dominic Raferd
On 6 November 2017 at 15:08, Viktor Dukhovni <postfix-us...@dukhovni.org> wrote: > > > > On Nov 6, 2017, at 6:15 AM, Dominic Raferd <domi...@timedicer.co.uk> > wrote: > > > > ​So say use pcre and study http://www.postfix.org/pcre_table.5.html. > Example (

Re: bloc domains with all variants of tld

2017-11-06 Thread Dominic Raferd
On 6 November 2017 at 10:43, wodel youchi wrote: > Hi, > > both are supported pcre and regexp. > > > > 2017-11-06 11:07 GMT+01:00 Ralph Seichter : > >> On 06.11.2017 10:26, wodel youchi wrote: >> >> > We need to bloc some incoming emails from

Re: Emails are not passed to Amavis after redirection by header check

2017-11-04 Thread Dominic Raferd
On 3 November 2017 at 11:18, ruttentuttels wrote: > ​...​ > > The first email received has the subject of the header check filter and is > forwarded to the spam account. > The second email has a subject which does not match the filter and is > delivered to Amavis. > >

Re: unable to send email to hotmail.com domain

2017-10-26 Thread Dominic Raferd
> > > 2017-10-26 14:33 GMT+02:00 Dominic Raferd <domi...@timedicer.co.uk>: > >> >>>> You could use a mail relaying service such as Sendgrid. >>>> ​.. >>>> >>> ​​ > > On 26 October 2017 at 13:37, Poliman - Serwis <ser...

Re: unable to send email to hotmail.com domain

2017-10-26 Thread Dominic Raferd
On 26 October 2017 at 12:28, Victoriano Giralt <victori...@uma.es> wrote: > On 26/10/17 13:14, Dominic Raferd wrote: > > On 26 Oct 2017 6:34 am, "Poliman - Serwis" <ser...@poliman.pl > >> I know that MS has own black list but why they block me. Domain >

Re: unable to send email to hotmail.com domain

2017-10-26 Thread Dominic Raferd
On 26 October 2017 at 12:16, Poliman - Serwis <ser...@poliman.pl> wrote: > These emails are filtered somehow that they can reach MS domains? > > 2017-10-26 13:14 GMT+02:00 Dominic Raferd <domi...@timedicer.co.uk>: > >> >> >> On 26 Oct 2017 6:34 am, &q

Re: unable to send email to hotmail.com domain

2017-10-26 Thread Dominic Raferd
On 26 Oct 2017 6:34 am, "Poliman - Serwis" wrote: I have strange irritating problem. When I send emails from my server to any email address to any domain they reach the target without any problem. But when I try send to address in "hotmail.com" I got bounce:

Re: easy DKIM question, at least i think it is...

2017-10-21 Thread Dominic Raferd
On 20 October 2017 at 18:28, Fazzina, Angelo wrote: > Hi, i have a small DKIM question. config files are at bottom of email. > I got it working but don't understand why ? > > The one change i made to get it to work was add > 137.99.0.0/16 to the TrustedHosts file. > >

Re: Block IP rcpt-to or block MX

2017-10-20 Thread Dominic Raferd
On 20 October 2017 at 14:50, Emanuel wrote: > Quota: *Obvs you need to hash the transport file and then reload postfix. > This transport file can easily be extended to cover similar cases.* > > how to make this? > ​ postmap /etc/postfix/transport postfix reload​

Re: Block IP rcpt-to or block MX

2017-10-20 Thread Dominic Raferd
On 20 October 2017 at 14:21, Emanuel wrote: > Hello, > > Is it possible to create a list where the IP of certain recipients can be > blocked? > > Here and example: > > Oct 19 10:15:09 smtp01 postfix/smtpd[11048]: 5C28C20018459: > client=myserver[172.17.111.242] > Oct

Re: Tailored filter

2017-10-19 Thread Dominic Raferd
On 19 October 2017 at 10:48, Seb wrote: > > ​... > Typically, mail sent to .@ is redirected > to .@gmail.com, the usual email address of the > author. > > I've been using this for 15+ years and it's been great. Unfortunately, I'm > losing the war against spam. In spite of careful

Re: Jessie - Stretch to jump on Postfix 3.x

2017-10-17 Thread Dominic Raferd
​ For postfix it will be easy enough, just study http://www.postfix.org/ COMPATIBILITY_README.html. I went from Ubuntu 14.04 (based on jessie and uses postfix 2.x) to 16.04 (based on stretch, uses postfix 3.x) a while ago, I had a few problems relating to the change from upstart/sysinitv to

Re: Question regarding Postfix virtual domains and SPF

2017-10-17 Thread Dominic Raferd
On 17 October 2017 at 03:40, Viktor Dukhovni wrote: > On Mon, Oct 16, 2017 at 10:05:07PM -0400, J Doe wrote: > > > My questions are: > > > > 1. When using Postfix and virtual domain hosting in this fashion, is > > there any way to pass SPF when mail from a sending

Re: Blocking mail from clients who

2017-10-16 Thread Dominic Raferd
On 16 October 2017 at 11:38, Matus UHLAR - fantomas wrote: > On 15.10.17 16:52, Bill Shirley wrote: > >> /.*@mydomain.tld/ REJECT >>> >> >> The leading .* is not needed. You should escape the period before tld >> (\.). You can >> also send a message: >> /@.*example\.com$/

Re: Blocking mail from clients who

2017-10-15 Thread Dominic Raferd
On 15 October 2017 at 17:34, Gerben Wierda wrote: > My main restrictions in main.cf are (on macOS Server) > > smtpd_client_restrictions = > permit_mynetworks, > permit_sasl_authenticated, > check_client_access regexp:/Library/Server/Mail/Config/postfix/rna_rbl_ >

Re: Postfix mail logging stops and starts

2017-09-19 Thread Dominic Raferd
On 19 September 2017 at 08:55, Yukthi Systems wrote: > > We are facing an issue where the mail logging stops > and starts at regular intervals without an intervention, there > is no error and the email system keeps working, but only > problem is we keep missing the logs

Re: Letsencrypt tip

2017-09-14 Thread Dominic Raferd
On 13 September 2017 at 19:54, Viktor Dukhovni <postfix-us...@dukhovni.org> wrote: > > > On Sep 13, 2017, at 4:10 AM, Dominic Raferd <domi...@timedicer.co.uk> > wrote: > > > > As Postfix SMTP server does not support SNI I think there is no point > using >

Re: Letsencrypt tip

2017-09-13 Thread Dominic Raferd
On 11 September 2017 at 17:22, Dominic Raferd <domi...@timedicer.co.uk> wrote: > On 11/09/2017 12:33, Christian Kivalo wrote: > >> On 2017-09-11 11:21, Dominic Raferd wrote: >> >>> ​Does anyone know a way to detect if the certificate currently being >>>

Re: How to check for upcoming certificate expiration...

2017-09-13 Thread Dominic Raferd
On 11 September 2017 at 19:25, Viktor Dukhovni <postfix-us...@dukhovni.org> wrote: > > > On Sep 11, 2017, at 5:21 AM, Dominic Raferd <domi...@timedicer.co.uk> > wrote: > > > > Does anyone know a way to detect if the certificate currently being used > by P

Re: Letsencrypt tip

2017-09-11 Thread Dominic Raferd
On 11/09/2017 12:33, Christian Kivalo wrote: On 2017-09-11 11:21, Dominic Raferd wrote: ​Does anyone know a way to detect if the certificate currently being used by Postfix and/or Dovecot is nearing expiry (esp. in case they haven't picked up the updated letsencrypt certificate)? You mean like

Re: Letsencrypt tip

2017-09-11 Thread Dominic Raferd
On 11 September 2017 at 11:59, Gary wrote: > As you know, letsencrypt certs can be automatically updated. However, you > need to reload/restart Postfix/Dovecot to use the new cert. My email client > insisted I had an expired cert. I couldn't download or send email. >

Re: sender_access question

2017-08-30 Thread Dominic Raferd
On 30 August 2017 at 10:30, mbridgett wrote: > Hi, > > This is the first time I have configured sender_access blacklisting - > although it works fine - i.e. the specific email address I have chosen to > blacklist get's their email blocked with /var/log/messages noting it as

Re: smtp_helo_name not changing.

2017-08-23 Thread Dominic Raferd
On 23 August 2017 at 08:00, sreeranj s wrote: > Thanks Dominic. > > Let me explain what exactly is the issue. > Some of the external email server rejects email from our email servers > with 450 error. HELO name not resolvable in public DNS. To fix the issue I > have

Re: smtp_helo_name not changing.

2017-08-23 Thread Dominic Raferd
On 23 August 2017 at 07:11, sreeranj s wrote: > I am trying to change smtp_helo_name in our email server(postfix 2.6.6) to > match with the one in mx record. > > I have specified the value as the one given below in main.cf, and > reloaded the postfix. However telnet

Re: retry 5xx using a fallback outgoing IP

2017-08-09 Thread Dominic Raferd
On 9 August 2017 at 12:35, Mai Ling wrote: > My small office client upgraded his internet connection and I've updated > the self hosted postfix configuration file with the new IP address. > > Soon after, email users began complaining about bounces they started >

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Dominic Raferd
On 7 August 2017 at 09:15, Matus UHLAR - fantomas wrote: > On 07.08.17 13:17, Voytek wrote: > >> I have a user's inbound mail blocked by barracudacentral, is there a way >> to exempt this particular user/domain from this particular RBL check ? >> > > according to the config

Re: DKIM-Signing forwarded email

2017-08-06 Thread Dominic Raferd
On 5 August 2017 at 17:46, Marco Pizzoli wrote: > Hi all, > I have a postfix instance dedicated to being the main MX (IN). > I normally use other postfix instances for sending emails out (OUT). > > Of course, even this "IN" instance needs to send emails out, mainly >

Re: Forward to gmail and DMARC

2017-07-14 Thread Dominic Raferd
On 14 July 2017 at 16:21, @lbutlr <krem...@kreme.com> wrote: > On 13 Jul 2017, at 15:05, Dominic Raferd <domi...@timedicer.co.uk> wrote: > > On 13 July 2017 at 21:06, @lbutlr <krem...@kreme.com> wrote: > > > > I forward mail to a gmail user, but there are

Re: Postfix 3.2.0 - Sending to all MX records

2017-07-13 Thread Dominic Raferd
On 13 July 2017 at 19:14, /dev/rob0 <r...@gmx.co.uk> wrote: > On Thu, Jul 13, 2017 at 02:02:09PM +0100, Dominic Raferd wrote: > > On 13 July 2017 at 13:56, Daniel Caulfield > > <daniel.caulfi...@giacom.com> wrote: > > > > > How would we go abou

Re: Forward to gmail and DMARC

2017-07-13 Thread Dominic Raferd
On 13 July 2017 at 21:06, @lbutlr wrote: > > I forward mail to a gmail user, but there are a lot of bounces from gmail. > I don't honestly care about the ones that google says are spam, but > recently I'm also getting DMARC failures on Facebook mails. > > Again, not critical,

Re: Postfix 3.2.0 - Sending to all MX records

2017-07-13 Thread Dominic Raferd
On 13 July 2017 at 14:22, Daniel Caulfield wrote: > Hi, > > Please find the log attached, is this what you are requesting? (we have had > to split to multiple files but there are in numarical order) > smtpd1.log

Re: Postfix 3.2.0 - Sending to all MX records

2017-07-13 Thread Dominic Raferd
On 13 July 2017 at 13:56, Daniel Caulfield wrote: > Hi Viktor, > > I am working on this issue with Tom, apologies if we seem to be struggling > with something simple here but the only log file we have is in > /var/log/maillog. Even if we change the log settings to

Re: Proper Forwarding Procedure?

2017-07-04 Thread Dominic Raferd
On 2 July 2017 at 14:31, Dusan Obradovic wrote: > > > On Jun 9, 2017, at 21:45, Steve Jenkins wrote: > > > > I've got a Postfix server hosting a lastname.org domain name for family > members. > > > > I use virtual aliasing to forward inbound mail for

Re: Authenticated outgoing email is marked as spam by PBL on mailserver

2017-06-16 Thread Dominic Raferd
On 16 June 2017 at 10:29, PenguinWhispererThe . < th3penguinwhispe...@gmail.com> wrote: > Hi all, > > I'm having a problem with valid mails being marked as spam on the MX mail > server for a domain. See my description below. If you'd need more details > let me know and I'll be happy to provide.

Re: Fwd: How to bounce a queued mail

2017-06-15 Thread Dominic Raferd
On 15 June 2017 at 17:02, Noel Jones <njo...@megan.vbhcs.org> wrote: > On 6/15/2017 6:34 AM, Dominic Raferd wrote: > > > > > > On 15 June 2017 at 11:58, Wietse Venema <wie...@porcupine.org > > <mailto:wie...@porcupine.org>> wrote: > > > >

Re: Fwd: How to bounce a queued mail

2017-06-15 Thread Dominic Raferd
On 15 June 2017 at 13:14, Bastian Blank < bastian+postfix-users=postfix@waldi.eu.org> wrote: > On Thu, Jun 15, 2017 at 12:34:14PM +0100, Dominic Raferd wrote: > > ​I think my situation is different. In that thread the problem was that > > sender never received bounce n

Fwd: How to bounce a queued mail

2017-06-15 Thread Dominic Raferd
On 15 June 2017 at 11:58, Wietse Venema <wie...@porcupine.org> wrote: > Dominic Raferd: > > We occasionally get emails in our postfix queue that can never be > delivered > > but which are held in the queue for a week before postfix bounces them > > (example: sen

How to bounce a queued mail

2017-06-15 Thread Dominic Raferd
We occasionally get emails in our postfix queue that can never be delivered but which are held in the queue for a week before postfix bounces them (example: sender has typed gmail.co instead of gmail.com). I realise this delay is the correct behaviour, but how can I - by exception - bounce a

Re: problem with sender_access ; can't reject domains

2017-06-12 Thread Dominic Raferd
On 12 June 2017 at 10:04, pat G wrote: > hello, > > i use postfix since years, there was no problem, but since some weeks, we > receive mails from bad domains. > > i don' t find solution in postfix. i use "sender_access" to reject some > domains, but domains are always

Re: Proper Forwarding Procedure?

2017-06-11 Thread Dominic Raferd
On 10/06/2017 20:03, Philip Paeps wrote: On 2017-06-09 21:10:12 (+0100), Dominic Raferd <domi...@timedicer.co.uk> wrote: On 9 June 2017 at 20:45, Steve Jenkins <st...@stevejenkins.com> wrote: I've got a Postfix server hosting a lastname.org domain name for family members. I

Re: Proper Forwarding Procedure?

2017-06-09 Thread Dominic Raferd
On 9 June 2017 at 20:45, Steve Jenkins wrote: > I've got a Postfix server hosting a lastname.org domain name for family > members. > > I use virtual aliasing to forward inbound mail for family members to > third-pary mail providers (mostly gmail, but a few yahoo and aol,

Re: Forward SRS with postfix

2017-06-08 Thread Dominic Raferd
On 8 June 2017 at 12:20, Marek Kozlowski <m.kozlow...@mini.pw.edu.pl> wrote: > :-) > > On 06/08/2017 12:38 PM, Dominic Raferd wrote: > > On 08/06/2017 10:55, Marek Kozlowski wrote: > >> :-) > >> > >> Numerous users of my system use forward to exte

Re: Forward SRS with postfix

2017-06-08 Thread Dominic Raferd
On 08/06/2017 10:55, Marek Kozlowski wrote: :-) Numerous users of my system use forward to external MTAs. From time to time it causes some issues with SPF on those MTAs. SRS could resolve those. I'm wondering if you could recommend any SRS software which nicely integrates with postfix and

Re: header_checks and custom header fails to trigger

2017-06-06 Thread Dominic Raferd
On 6 June 2017 at 07:49, rolelael wrote: > Hello > > It's me again and the header_checks is driving me crazy > > Mail comming from other mail system comes into postfix were header_checks > is > enabled > > The mail system adds a header : > > route_gcgw: BE > > This

Re: non_smtpd_milters and canonical_maps - what goes first?

2017-06-03 Thread Dominic Raferd
On 3 June 2017 at 14:01, Wietse Venema wrote: > Marek Kozlowski: > [ Charset ISO-8859-2 converted... ] > > On 06/03/2017 02:13 PM, Wietse Venema wrote: > > >>> Canonical maps replace headers or envelopes before the entire message > > >>> is received. Milters

Re: Reject any sender having the word "welcome" in the email address.

2017-05-22 Thread Dominic Raferd
On 22 May 2017 at 16:23, Clifford Gonsalves wrote: > Hello, > > I would like to block any sender having the word "welcome" in the email > address. > > I know this can be done with header_checks, I just need the syntax to add > this rule. > ​.. > I think this should

Re: remove multi line config entry with sed

2017-05-12 Thread Dominic Raferd
On 12 May 2017 at 12:56, Geert Stappers wrote: > > ​... > > ​ > > sed --silent '/^uucp/{:a;N;/^ +/ba};p' > ​​ > /etc/postfix/master.cf > > Yields _all_ lines, expected/wanted is > > uucp unix - n n - - pipe > flags=Fqhu user=uucp

Re: policyd_spf

2017-05-10 Thread Dominic Raferd
On 10 May 2017 at 15:27, marco wrote: > Is there any way of having in the log the debugging info for the > policyd_spf? > I have been using for a test smtp -v in master.cf, but this is producing > an enormous quantity of data, and policyd_spf -d in master.cf fails

Re: smtp_bind_address isn't working

2017-04-25 Thread Dominic Raferd
On 25 April 2017 at 21:19, Tumbleweed wrote: > I’m setting up my first mail server. > > I’ve installed Postfix, configured a few options, and can send mail > successfully. I have two addresses, one IPv4 and one IPv6, and I’ve set up > my SPF record to my IPv4, which is the

Re: mydomain and myhostname

2017-04-18 Thread Dominic Raferd
On 18 April 2017 at 16:35, Christoph Pleger wrote: > Hello, > > I have here two different postfix installations, one is postfix 2.11.3-1 > from Debian 8, the other is postfix 3.1.0-3 from Ubuntu 16.04. /etc/postfix/ > main.cf is the same on both machines, mydomain and

Re: Recommended way to pause postfix local delivery while taking snapshot for backup

2017-04-09 Thread Dominic Raferd
) # take lvm snapshot here, then: postconf defer_transports= postfix reload /etc/init.d/dovecot start # backup from snapshot can now proceed On 9 April 2017 at 15:29, Viktor Dukhovni <postfix-us...@dukhovni.org> wrote: > > > On Apr 9, 2017, at 4:52 AM, Dominic Raferd <domi...@timedi

Recommended way to pause postfix local delivery while taking snapshot for backup

2017-04-09 Thread Dominic Raferd
Is there a best/recommended way to pause postfix local deliveries so that I can take an LVM snapshot of the local mails for backup purposes? The pause only has to be momentary, while the snapshot is taken, but the files need to be in a consistent state. If anyone also knows the way to pause

Re: need little help with DKIM, if possible.

2017-04-01 Thread Dominic Raferd
On 30 March 2017 at 17:42, Viktor Dukhovni <postfix-us...@dukhovni.org> wrote: > > > On Mar 30, 2017, at 12:35 PM, Dominic Raferd <domi...@timedicer.co.uk> > wrote: > > > > As I understand it, ​DKIM requires a separate DNS record for each > subdoma

Re: need little help with DKIM, if possible.

2017-03-30 Thread Dominic Raferd
​​ On 30 March 2017 at 16:19, Fazzina, Angelo wrote: > Thank you Dominic, > > > > I think I am starting to confuse the 2 sides of the coin and wanted > clarification. > > > > If I setup DKIM, it is to be used by whom ? > > Is it for anyone including my own domain,

Re: problem with protection.outlook.com released spam getting bounced

2017-03-30 Thread Dominic Raferd
On 30 March 2017 at 15:26, John Stoffel wrote: > > Hi all, > > We're running postfix-2.6.6-6.el6_5.x86_64 on RHEL 6.6 and running > into a problem where emails that have been released from our outside > spam protection company, *.protection.outlook.com, are getting > rejected

Re: need little help with DKIM, if possible.

2017-03-29 Thread Dominic Raferd
On 29 March 2017 at 20:36, Fazzina, Angelo wrote: > Thank you Doug, > > I fixed the name so the unsupported character "_" is not used. > > Please review my latest test, as I have a question. > > > > Is there anything in the DKIM config files I can change to get rid of

Re: Whitelisting past a sender with no A/MX record?

2017-03-27 Thread Dominic Raferd
On 27 March 2017 at 17:25, wrote: > Hello, > > I'm getting the following log msg for a user (u...@example.com), > > Mar 26 13:22:19 bigben postfix/ps2/smtpd[32481]: NOQUEUE: reject: > RCPT from chrelay.taleo.net[68.233.76.14]: 450 4.1.8 >

Re: Encapsulate incomming bounce mail

2017-03-05 Thread Dominic Raferd
On 4 March 2017 at 17:55, Viktor Dukhovni <postfix-us...@dukhovni.org> wrote: > >> On Mar 4, 2017, at 9:56 AM, Dominic Raferd <domi...@timedicer.co.uk> wrote: >> >> I have a similar situation. I wrote a script which spots the relevant >> bounce message

Re: Encapsulate incomming bounce mail

2017-03-04 Thread Dominic Raferd
On 4 March 2017 at 13:53, Dirk Stöcker wrote: > On Tue, 28 Feb 2017, Noel Jones wrote: > >>> in one project I'm sending a bunch of status mails to a number of >>> different recepients. From time some of them cannot be delivered >>> (address changes, server misconfigurations,

Re: Simple (attempted) AUTH logging?

2017-02-25 Thread Dominic Raferd
On 25/02/2017 05:28, Noel Jones wrote: On 2/24/2017 5:55 PM, James wrote: Current versions of postfix will log that AUTH was attempted, but do not log what the client sends. You can grep the logs for 'auth=0' to see unsuccessful auth attempts. postfix/smtpd[58629]: disconnect from

Re: dovecot cram-md5 setting break sending emails

2017-02-23 Thread Dominic Raferd
On 23/02/2017 09:06, Poliman - Serwis wrote: I also turned on verbose log in dovecot and below is output in mail.log: Feb 23 10:03:51 vps342401 postfix/smtps/smtpd[3640]: xsasl_dovecot_server_connect: auth reply: DONE Feb 23 10:03:51 vps342401

Re: dovecot cram-md5 setting break sending emails

2017-02-22 Thread Dominic Raferd
On 23 February 2017 at 07:01, Poliman - Serwis wrote: > ... > All worked fine. Then I added in dovecot.conf file: > auth_mechanisms = plain login cram-md5 #added cram-md5 > > passdb { > #args = /etc/dovecot/dovecot-sql.conf > #driver = sql >driver = passwd-file >

Re: postfix access map

2017-02-20 Thread Dominic Raferd
On 20 February 2017 at 07:58, Admin Beckspaced wrote: > Dear Postfix users, > > First a belated BIG THANK YOU to Wietse and his 20 years of Postfix. > You're awesome! > > Second: > > I'm running Postfix version 2.11.6 and have setup an access map of sender > email addresses

Re: Different treatment of ports 465 and 587 between postfix versions 2.9 and 3.1

2017-02-17 Thread Dominic Raferd
On 17 February 2017 at 19:38, Fazzina, Angelo wrote: > Hi, > I thought the master.cf file is where you config what protocol to listen for ? > > Submission or SMTPS > > I'm no expert either, just curious what your setup is. > -ALF > > -Angelo Fazzina > Operating Systems

Re: Strong Ciphers to use with Postfix

2017-02-17 Thread Dominic Raferd
On 17 February 2017 at 14:43, Fazzina, Angelo wrote: > Hi, > Here is how I am dealing with "weak ciphers" > You may be able to do the same type of config ? > > > In /etc/postfix/main.cf > > > # -ALF 2016-09-07 > # disable RC4 ciphers with TLS connections. >

Re: Which domain and host in main.cf

2017-02-15 Thread Dominic Raferd
On 15 February 2017 at 10:51, Henry wrote: > When reading through main.cf and configuring postfix I am unsure of > which domain, origin and hostname values to use. > > For example say our public domain is mydomain.com and we have a > certificate for mail.mydomain.com and our MX

Re: SSL Certificates

2017-02-15 Thread Dominic Raferd
On 15 February 2017 at 09:34, Alice Wonder <al...@domblogger.net> wrote: > On 02/15/2017 12:32 AM, Dominic Raferd wrote: >> >> On 15 February 2017 at 07:58, Richard James Salts >> <post...@spectralmud.org> wrote: >>> >>> >>> >>>

Re: SSL Certificates

2017-02-15 Thread Dominic Raferd
On 15 February 2017 at 07:58, Richard James Salts wrote: > > > On 15 February 2017 6:47:31 PM AEDT, Viktor Dukhovni > wrote: >> >>Please do not encourage novice users to configure DMARC. This does >>much >>more harm than good. DMARC is

<    1   2   3   4   5   >