[pfx] Re: 25 years today

2023-12-14 Thread Voytek Eymont via Postfix-users
years... Voytek On 15 December 2023 12:20:26 am AEDT, Wietse Venema via Postfix-users wrote: >That was a long time ago. Postfix has evolved as the Internet has >changed. I am continuing the overhaul of this software, motivated >by people like you on this mailing list. > &g

migrating/cloning 3.2.4 > 3.3.2?

2019-03-02 Thread Voytek
I have an existing Postfix/Dovecot/Mysql on Centos 7, I'm attempting to clone/duplicate existing 3.2.4 to new 3.3.2 after installing from GF RPM 3.3.2, I've copied/overwrote /etc/postfix old > new , with some minor edits (add new IP, add self cert) I've temporarily commented out two smtpd

Re: client incorrect greeting error, how to resolve?

2018-12-05 Thread Voytek
On Tue, December 4, 2018 3:07 pm, Viktor Dukhovni wrote: > On Tue, Dec 04, 2018 at 01:58:59PM +1100, Voytek wrote: > > >> Dec 4 12:07:08 geko postfix/smtpd[6908]: warning: Connection rate >> limit exceeded: 13 from unknown[147.50.1.226] for service submission >> Dec 4

Re: client incorrect greeting error, how to resolve?

2018-12-03 Thread Voytek
On Tue, December 4, 2018 1:05 pm, Viktor Dukhovni wrote: >> On Dec 3, 2018, at 8:42 PM, Voytek wrote: also: # pflogsumm/var/log/maillog | grep 147.50.1.226 2 Connection rate limit exceeded: 15 from unknown[147.50.1.226] f... 2 Connection rate limit exceeded: 1

Re: client incorrect greeting error, how to resolve?

2018-12-03 Thread Voytek
On Tue, December 4, 2018 1:05 pm, Viktor Dukhovni wrote: > Is that the verbatim message, or just similar? Postfix responds with Viktor, thanks , vebatim is: "An error occurred while sending mail: The mail server sent an incorrect greeting: 4.7.0 geko.sbt.net.au Error: too many connections

client incorrect greeting error, how to resolve?

2018-12-03 Thread Voytek
I have a user reporting from time to time getting: "An error occurred while sending mail. Mail server sent incorrect greeting 4.7.0 geko.sbt.net.au error too many connections from 147.50.1.226" is this a Thunderbird issue ? when I search like below, I get nothing, what am I doing wrong? and,

Re: rejecting 'nested' from address ?

2018-11-17 Thread Voytek
On Sat, November 17, 2018 1:30 am, Wietse Venema wrote: >> ... >> smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated >> ... >> > > If first, then it will affect local, authorized, and remote clients. > > > If last, then it will affect remote clients. Wietse, thanks again.

Re: rejecting 'nested' from address ?

2018-11-16 Thread Voytek
On Sat, November 17, 2018 12:01 am, Wietse Venema wrote: thanks ! >> or where ? to reject/block ? > > /etc/postfix/sender_pcre: > /@.*@/ reject > > > /etc/postfix/main.cf: > smtpd_sender_restrictions = check_sender_access > pcre:/etc/postfix/sender_pcre I currently have as so, add as 1st

rejecting 'nested' from address ?

2018-11-16 Thread Voytek
a user started getting many spam/malware with like 'nested' from: <"mick@cinkmedia.comgeranc"@gmail.com> <"m...@cinkmedia.com.abc"@expertsmeetings.org> I'm waiting for a full header from him, can anything be done in Postfix ? or where ? to reject/block ? V

Re: advice on postscreen setup / exception / dnsbls

2018-05-26 Thread Voytek
il to verizon - whilst I'll try to contact them, I don't like my chances at getting too far - but never know. I've struck probs with health/verizon a while back, I think, last time i came across it, by the time I;ve looked, they were already delisted thanks again, Voytek

advice on postscreen setup / exception / dnsbls

2018-05-25 Thread Voytek
I've recently updated Postfix from 2.1, and, enabled postscreen, all's working well, though, just picked up a false positive: several users inbound mail blocked with dnsbl.spfbl.net I have like: # grep spfbl.net main.cf postscreen_dnsbl_sites = zen.spamhaus.org*5, psbl.surriel.com*2,

Re: temp avoiding RBL block with client_checks OK?

2018-02-13 Thread Voytek
On Tue, February 13, 2018 9:18 pm, Dominic Raferd wrote: > On 13 February 2018 at 08:42, Voytek <li...@sbt.net.au> wrote: > > For use within restriction list(s): > check_client_access is for checking the purported address, or the ip, of > the incoming connecting clien

temp avoiding RBL block with client_checks OK?

2018-02-13 Thread Voytek
one of the users is waiting for an email from server currently listed on http://www.dnsbl.manitu.net/lookup.php?value=203.12.160.162 chances are it might get fixed in 12 hours, or, maybe not short of removing dnsbl.manitu.net from my RBL checks, is there a way to 'bypass' this current

t/s missing inbound mails with limited info

2018-02-09 Thread Voytek
concerned maybe I've misconfigured either postscreen or something else ? using this limited information, what's best way to search for refused mails ? connections ? what else ? from amazonses.com ? thnks, Voytek --- Return-Path: <010201616e10ee9e-520e8330-952c-4f81-b131-03b1c3aa4

submission rate limit advice

2018-01-30 Thread Voytek
I've tightened or rather overtightened several postfix limits, in what seemed like a good idea at the time... noticed now this warning, this user is on a dynamic IP, so can't add his IP to exception: going by the counter "Connection rate limit exceeded: 125", what values should I alter? Jan 31

Re: Request for feedback on SMTPD restrictions

2018-01-28 Thread Voytek
On Sun, January 28, 2018 7:00 am, Noel Jones wrote: >>> https://github.com/stevejenkins/hardwarefreak.com-fqrdns.pcre >> check_client_access hash:/etc/postfix/whitelist >> check_reverse_client_hostname_access pcre:/etc/postfix/fqrdns.pcre > So generally, you can put it anywhere after >

Re: Request for feedback on SMTPD restrictions

2018-01-26 Thread Voytek
On Wed, January 24, 2018 3:55 am, Noel Jones wrote: > There is no simple regexp, but there is the fqrdns.pcre project. The > project is a large hand-maintained list of dynamic hostnames with a goal of > zero false positives. It's not perfect, but it's useful and safe for > general use. > >

Re: 4.7.0 too many connections from Tbird client

2018-01-24 Thread Voytek
On Thu, January 25, 2018 2:58 am, Noel Jones wrote: > Instead of adding them to mynetworks, add that IP (and any other > remote offices) to smtpd_client_event_limit_exceptions. On Wed, January 24, 2018 10:59 pm, Matus UHLAR - fantomas wrote: > submission service usually does not use mynetworks.

Re: 4.7.0 too many connections from Tbird client

2018-01-24 Thread Voytek
On Wed, January 24, 2018 9:34 am, Noel Jones wrote: > and a few seconds later STARTTLS succeeds, and that IP successfully sends > mail from user hr@ to 10 recipients. > > Are there many users on that same IP via a NAT? Noel, just noticed I do NOT have that IP entered in 'mynetworks =', it used

Re: 4.7.0 too many connections from Tbird client

2018-01-23 Thread Voytek
On Wed, January 24, 2018 9:34 am, Noel Jones wrote: > You should grep for "reject:", not error: Noel, thanks again, (log since Jan 21) # grep '110.170.19.146' /var/log/maillog | grep "lost connection" Jan 22 14:37:02 geko postfix/smtpd[4701]: lost connection after DATA (257981 bytes) from

Re: 4.7.0 too many connections from Tbird client

2018-01-23 Thread Voytek
On Wed, January 24, 2018 8:47 am, Noel Jones wrote: > Find the error in the postfix log for the user's IP address. The > postfix error may not be the same as what the user is presented with. Noel, thanks I can only see this, am I using correct search criteria though ?? # grep

4.7.0 too many connections from Tbird client

2018-01-23 Thread Voytek
one of the users reported getting on TBird client: "Alert an error occurred when sending mail: the mail server sent incorrect greeting 4.7.0 error too many connections from 110.170.19.146" # grep '110.170.19.146' /var/log/maillog | wc 1349 24838 304573 I've tried # grep 'too many'

fwd to no existent service, how to recover ?

2018-01-15 Thread Voytek
in the process of attempting to setup amavisd-new with postfix, I had a line like so in amavisd.conf # forward to a smtpd service providing DKIM signing service forward_method => 'smtp:[127.0.0.1]:10027', BUT, don't have such service... so, I now have a bunch of emails failing with

Re: check_sasl_access' ignored: no SASL support

2018-01-10 Thread Voytek
On Thu, January 11, 2018 1:17 pm, Voytek wrote: > I'm in the process of enabling postscreen, and, just noticed started > getting these warnings today, after editing/adding postscreen > oops. forgot to add: as a part of postscreen setup, I've altered (was) smtpd_sasl_auth_enable = yes

check_sasl_access' ignored: no SASL support

2018-01-10 Thread Voytek
I'm in the process of enabling postscreen, and, just noticed started getting these warnings today, after editing/adding postscreen Jan 11 13:03:12 geko postfix/smtpd[5403]: warning: restriction `check_sasl_access' ignored: no SASL support Jan 11 13:03:54 geko postfix/smtpd[5403]: warning:

migrating mail server: force oldsrvr to newsrvr

2018-01-10 Thread Voytek
I'm in the process of migrating old server postfix 2.x to new server 3.x new server uses almost identical postfix/dovecot/mysql virtual domains/users configuration, so currently, both servers are set up for aaa.tld, bbb.tld, ccc.tld I've edited MX for aaa, aaa's email start arriving at new

Re: ot: MySQL config/tuning advice

2018-01-04 Thread Voytek
On Thu, January 4, 2018 11:58 pm, Phil Stracchino wrote: > On 01/04/18 00:52, Voytek wrote: > I have to say, that location is pretty whacked. I wonder who came up > with that? Who built the MariaDB packages? Phil, and: systemctl status rh-mariadb102-mariadb that's what happens

Re: ot: MySQL config/tuning advice

2018-01-03 Thread Voytek
On Thu, January 4, 2018 2:57 pm, John Stoffel wrote: > So what is the advantage of using mysql here? Ease of adding/removing > users? John, thanks yes, ease of use, and, ability of having others able to add/edit if or as needed > In any case, just bumping up the mysql defaults to higher

Re: ot: MySQL config/tuning advice

2018-01-03 Thread Voytek
On Thu, January 4, 2018 4:17 pm, Voytek wrote: > On Thu, January 4, 2018 3:17 pm, Bill Shirley wrote: Bill, big big thanks!!! I think it worked, i think the [Service] line ? made it work!! still checking, I'll post later V

Re: ot: MySQL config/tuning advice

2018-01-03 Thread Voytek
On Thu, January 4, 2018 3:17 pm, Bill Shirley wrote: > Also, if you running with systemd as init, you need to override > the limits in the service file: [0:root@elmo SPECS 130]$ cat > /etc/systemd/system/mariadb.service > .include /usr/lib/systemd/system/mariadb.service > > > [Service] >

Re: ot: MySQL config/tuning advice

2018-01-03 Thread Voytek
On Thu, January 4, 2018 12:00 pm, Voytek wrote: > on startup it says: Jan 04 07:48:24 mysqld-scl-helper[6908]: 2018-01-04 > 7:48:24 > 139791312545920 [Warning] Changed limits: max_open_files: 1024 > max_connections: 151 table_cache: 431 > Jan 04 07:48:24 systemd[1]: Started MariaD

ot: MySQL config/tuning advice

2018-01-03 Thread Voytek
I have old server Postfix 2.x with MySQL, migrating to Postfix 3.x on a new Centos 7 MariaDB 10.2, virtual user/domain, maybe 20 domain/100 users, see abbreviated usage summary [1] new server has been up and running few weeks with just a handful users, just now, transferred another domain/25

Re: stupid question about removing maildir attachments

2017-12-31 Thread Voytek
On Mon, January 1, 2018 1:19 am, Alex JOST wrote: > Am 29.12.2017 um 21:15 schrieb Eero Volotinen: >> A bit offtopic, but I need cli-tool to remove attachments from specific >> maildir messages, so how to do that? > > The Thunderbird add-on 'AttachmentExtractor' should be able to do that, > but

Re: backwards compatibility questions 2.1 to 3.x

2017-12-30 Thread Voytek
ced I missed 'd', I've entered 'postfix reloa' rather than 'reload' so, it's all good, thanks again! Happy Mew Year! Voytek

Re: Rebuilding mail server from scratch

2017-12-30 Thread Voytek
On Sun, December 31, 2017 1:55 am, Wietse Venema wrote: >> hmm, I am not sure I have done 'postfix upgrade-configuration" >> >> can I run it possibly second time ? > > You can run it many times (the operation is idempotent). > > >> does it only if need changes main.cf ? > > It adds or updates

Re: Rebuilding mail server from scratch

2017-12-29 Thread Voytek
On Sat, December 30, 2017 3:51 am, Wietse Venema wrote: > You should be able to build the new Postfix, use the old config > files, do 'postfix upgrade-configuration", and look for warnings while > Postfix handles email for several days, about things that > might break when you were to set

backwards compatibility questions 2.1 to 3.x

2017-12-29 Thread Voytek
I have 3.2.4 with /etc/postfix from 2.1, virtual domain/virtual users in mysql have not as yet set "postconf compatibility_level=2", "Postfix is running with backwards-compatible default settings" grep backward /var/log/maillog* (apart from warning about it) gives: /var/log/maillog: Dec 25

Re: Outlook 2010 smtp auth probs ?

2017-12-29 Thread Voytek
>> so, it connects on port 25...? > > apparently - did you look to master.cf if there's "-o syslog_name" option > in the submission service? Matus, thanks for your help no, no syslog: # grep syslog master.cf # BUT, I got the user to EDIT her existing account and, alter server host names from

Re: Outlook 2010 smtp auth probs ?

2017-12-29 Thread Voytek
On Fri, December 29, 2017 8:18 pm, Matus UHLAR - fantomas wrote: > ssl usually means port 465 with implicit SSL, while 587 requires explicit > ssl (aka starttls). with Outlook 2010, it has: none/tls/ssl/auto so, I've tried tls as well as ssl, just in case > However, with default

Outlook 2010 smtp auth probs ?

2017-12-28 Thread Voytek
this might be off topic, I'm not sure if I have an issue with Postfix setup - or just end user email client setup: I have old postfix 2.1 server, migrating to new 3.x, copied over 2.1 /etc/postfix, all seemed OK till now trying to setup an Outlook 2010 client as I don't have Outlook 2010 to

ot: policy d server suggestions?

2017-12-17 Thread Voytek
I currently have Postfix 2.1 with vdomains/vusers, mysql with policyd 1.x for graylisting and throttle, all works well. Looking at migrating/ moving to an up to date Postfix Dovecot MariaDB server, tried installing Cluebringer 2.0/2.1, getting multiple SQL errors at setup, and, it seems it's

Re: ot: policyd advise

2017-12-15 Thread Voytek
'stand alone' with my current postfix, , or just as part of iredmail ? Voytek

Re: ot: policyd advise

2017-12-14 Thread Voytek
, it can make your site an open > relay if you aren't very careful. Wietse, thanks the deamon does have a log full of 'DUNNO's - I guess with DUNNOs it's not making any decision but passing it on. I'll try to read docs to understand it better, thanks again Voytek

ot: policyd advise

2017-12-14 Thread Voytek
lient bl.spamcop.net, check_policy_service inet:127.0.0.1:10031 thanks for any help and pointers (I've copied this server's 2.1 settings to new server's 3.x install and, slowly aim to bring it on line, undoubtedly more stupid question to follow) Voytek

Re: migrating 2.1 to 3.x ?

2017-08-10 Thread Voytek
On Thu, August 10, 2017 6:33 pm, Peter wrote: > On 10/08/17 16:51, Voytek wrote: >> mail_version = 2.11.0 > > This is not the stock postfix for CentOS 6, so if you want to upgrade it > on the same server you might want to check where the current postfix came > from. How i

migrating 2.1 to 3.x ?

2017-08-09 Thread Voytek
I currently have Postfix 2.11 /MySQL on Centos 6, looking at migrating to current Postfix. current server: CentOS release 6.x mail_version = 2.11.0 new server: CentOS 7.3 mail_version = 2.10.1 reading some of the ML posts: is ghettoforge the way to do it ?

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Voytek
On Mon, August 7, 2017 8:19 pm, Benny Pedersen wrote: > no thats completely impossible without logs thanks, sorry, thought I did, just sent now I'm on Postfx 2.1, (nxt project is set a new up to date server with more current Postfix (question on upgrading etc coming soon)) > things to

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Voytek
On Mon, August 7, 2017 3:46 pm, /dev/rob0 wrote: > On Mon, Aug 07, 2017 at 01:17:54PM +1000, Voytek wrote: > Share the looging of this rejection and be more specific. The > problem is with one specific client, or more? ooops, sorry, I thought I did include, here it is(1): also, this i

exempting user or domain from one RBL check ?

2017-08-06 Thread Voytek
I have a user's inbound mail blocked by barracudacentral, is there a way to exempt this particular user/domain from this particular RBL check ? or what else can or should I do ? this is the only known issue with barracuda I have and, otherwise it seems quite effective, I think ?

Re: ot: 554 No SMTP service here

2017-03-26 Thread Voytek
On Mon, March 27, 2017 2:59 am, Richard wrote: > > Wasn't this same question (about the same IPnumber) responded to > earlier this month by Wietse? > > Date: Thursday, March 02, 2017 19:34:27 -0500 > From: Wietse Venema > To: Postfix users >

ot: 554 No SMTP service here

2017-03-26 Thread Voytek
dumb question: if I get 'connection closed' as below, does that confirm problem is at remote end, not my Postfix ? is there any other diags I can run from my end ? Postfix works well, but, can not send to one particular server from my Postfix server, I get telnet failure as so: # telnet

Re: Monitoring Postfix Mail queue with SNMP

2017-03-26 Thread Voytek
On Sat, March 18, 2017 4:06 am, Sean Son wrote: > Hello all > > > We would like to monitor Postfix mail queues using SMNP so we can receive > alerts whenever the mail queue reaches a certain threshold. What OID and > MIB would we have to use to be able to monitor Postfix mail queues? Sean, I

ot: 554 No SMTP service here

2017-03-02 Thread Voytek
struck a problem sending to a particular server, get 554 everything else works fine, server unaltered since setup a while back how can I troubleshoot this ? Mar 3 06:36:56 emu postfix/smtp[25322]: 02D124C5D9: to=,

Re: ot: troubleshhoting MX issue (?)

2017-03-01 Thread Voytek
On Wed, March 1, 2017 10:45 pm, Andrew Sullivan wrote: > On Wed, Mar 01, 2017 at 09:50:55PM +1100, Voytek wrote: Andrew, > Why are you setting +nocd? ahmm, I saw it in Viktor's post, and, copied it..oops > It looks like you're still seeing a SERVFAIL for the MX record, at > least

Re: ot: troubleshhoting MX issue (?)

2017-03-01 Thread Voytek
On Wed, March 1, 2017 11:13 am, Viktor Dukhovni wrote: > That resolver is having problems that I don't see: > > > $ dig +nocd -t mx surfacetreatment.be > ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 23879 > ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 4, ADDITIONAL: 2 >

ot: troubleshhoting MX issue (?)

2017-02-28 Thread Voytek
I'm unable to send an email to "a.n...@surfacetreatment.be", getting "domain not found". it seems to me they're misconfigured and, don't have MX set correctly? or am i misinterpreting this, mxtoolbox find MX ? fwiw, web surfacetreatment.be redirects to surfacetreatment.nl thanks for help,

Re: Postfix 20 years ago

2017-02-12 Thread Voytek
arted hosting in 1994). > >Your work has been, and is, a key part of my humble Internet career. Many thanks to Wietse and other contributors, this ML, and, to Rodney, who told me Postfix was the way to go when I was switching from OS/2 to Linux all these years ago. Voytek -- Sent from my A

whitelisting to correct rbl false positives

2016-11-16 Thread Voytek
just noticed some email sent from gmail/google bouncing from my server as sorbs RBL had that server/host listed; Nov 17 12:56:47 emu postfix/smtpd[16381]: NOQUEUE: reject: RCPT from mail-ua0-f170.google.com[209.85.217.170]: 554 5.7.1 Service unavailable; Client host [209.85.217.170] blocked using

incoming queue question: 'not found'

2016-10-24 Thread Voytek
I monitor Postfix queue with Cacti, normally see warning on deffered queue, charts in red, sends treshold warning, when there is some issues today, first time ever saw that, I see incoming queue in Cacti growing, up to 14/16, (charts blue) never observed that before...? mailq gives nothing,

ot: exempting black listed domain for a user?

2016-06-19 Thread Voytek
  LISTED SORBS SPAM 119.59.120.56 was listed    LISTED Spamhaus ZEN 119.59.120.56 was listed   LISTED UCEPROTECTL2 119.59.120.56 was listed   On 20 June 2016 6:21:20 AM GMT+02:00, "S R." <it@tld> wrote: Dear Voytek Can you please check the supplier chaiseeree cannot s

Re: SV: poor repution work arounds? standby smtp?

2016-06-06 Thread Voytek
On Mon, June 6, 2016 10:10 pm, Sebastian Nielsen wrote: Sebastian, thanks > Second, the problem is that you will only get your backup server > blacklisted/poorreputated aswell. I would suggest solving the underlying > problem instead, so accounts is harder to compromise, by implementing a > few

Re: ot: poor repution work arounds? standby smtp?

2016-06-06 Thread Voytek
On Mon, June 6, 2016 8:27 pm, Wietse Venema wrote: Wietse, thanks > Stuck in the queue with a 5xx (hard reject) reply? yes: -Queue ID- --Size-- Arrival Time -Sender/Recipient--- 78DFF4BEAC 335977 Mon Jun 6 14:59:30 serv...@aa.com (host mail2.b.com[217.xx.xx.xx] refused

ot: poor repution work arounds? standby smtp?

2016-06-06 Thread Voytek
I have a small Postfix/Dovecot virtual server, low usage every so often a user account get compromised and spam sent (like couple of days ago), now I'm seeing 5 or 6 emails 'stuck' in the queue with like: (host mail2.abcdef.com[217.xx.xx.xx] refused to talk to me: 554-mail1.abcdef.com 554 Your

ot: pre emptive throttling/limiting ?

2016-05-25 Thread Voytek
I have a small server with several domains, always worry some dumb users' account will get hacked and start spamming (including this dumb user, like, my own forgotten test account got hacked) is it a good idea to put some limits or throttling 'just in case' ? Postfix 2.11, average server

Re: mime header and header pcre Q

2016-04-28 Thread Voytek
On Thu, April 28, 2016 11:05 pm, Voytek wrote: > I was updating file type definitions in my header checks when I noticed I > have header checks as well as mime header checks : > > /etc/postfix/main.cf > > > header_checks = pcre:/etc/postfix/header_checks.pcre mime_h

mime header and header pcre Q

2016-04-28 Thread Voytek
I was updating file type definitions in my header checks when I noticed I have header checks as well as mime header checks : /etc/postfix/main.cf header_checks = pcre:/etc/postfix/header_checks.pcre mime_header_checks = pcre:$config_directory/mime_headers.pcre header_checks has (now updated)

header .com check false positive

2016-04-12 Thread Voytek
I've struck a false positive problem rejecting email, should reject on file extension '.com', but, rejected on a domain name as below(1): I think this is the rule ?: # grep "may not end with" *head*

rate limit compromised sasl senders ?

2015-10-27 Thread Voytek
is there a way to block or rate limit compromised sasl senders ? postconf -d | grep mail_version mail_version = 2.11.0 grep limit main.cf recipient_delimiter = + message_size_limit = 20971520 dovecot_destination_recipient_limit = 1 smtpd_client_connection_rate_limit = 50 grep

Re: aliased domain works for test user, doesn't for another

2015-10-13 Thread Voytek
On Mon, October 12, 2015 7:07 am, @lbutlr wrote: > On Oct 11, 2015, at 5:51 AM, Voytek <li...@sbt.net.au> wrote: > I’m guessing not. > Please do not try to obfuscate your domains by using other people’s > domains. > > Example.com, example.net, and example.org exist prec

aliased domain works for test user, doesn't for another

2015-10-11 Thread Voytek
I have Postfix/MySQL/Postfixadmin/Dovecot, using postfixadmin I've aliased one domain to another using a mailbox for myself for testing, sent emails to aliased domain, both from outside (gmail) and through this server, receiving OK to my own mailbox. BUT, when tried sending to a different user,

Re: blocking compromised sasl users ?

2015-10-07 Thread Voytek
entry? > Did you try cas@ as entry? how to do that ? > El 2015-10-07 14:47, Voytek escribió: > >> On Thu, October 8, 2015 12:42 am, Viktor Dukhovni wrote: >> >>> On Thu, Oct 08, 2015 at 12:34:25AM +1100, Voytek wrote: >>> >>> >>> &

Re: blocking compromised sasl users ?

2015-10-07 Thread Voytek
On Thu, October 8, 2015 12:42 am, Viktor Dukhovni wrote: > On Thu, Oct 08, 2015 at 12:34:25AM +1100, Voytek wrote: > > >> it looks like I have a couple of compromised user accounts on one of >> the domains on this server, I've changed the user password then even >>

blocking compromised sasl users ?

2015-10-07 Thread Voytek
it looks like I have a couple of compromised user accounts on one of the domains on this server, I've changed the user password then even deleted the user (through postfixadmin) but that didn't help..? I can see in the log this: Oct 8 00:27:57 emu postfix/smtpd[7655]: 87E6B5E791:

Re: blocking compromised sasl users ?

2015-10-07 Thread Voytek
I think I've stopped compromised user sending by stopping and restarting Postfix, prior to that, I've reloaded Postfix after adding/postmaping sasl_access list - that didn't help, only stopping Postfix stopped it I'm worried that 'there is more' ? I've found one more compromised user by

Re: blocking compromised sasl users ?

2015-10-07 Thread Voytek
On Thu, October 8, 2015 2:35 am, Viktor Dukhovni wrote: > There's nothing more. Viktor, thanks again for your help and explanation, just found this, I think I can call it a day now: Oct 8 02:08:41 emu postfix/smtpd[29357]: connect from unknown[104.200.78.121] Oct 8 02:08:44 emu

Re: blocking compromised sasl users ?

2015-10-07 Thread Voytek
On Thu, October 8, 2015 3:06 am, Viktor Dukhovni wrote: > > No. Confirmation would be looking at the logs of the ongoing mails > *before* the restart and seeing whether all the mail came in over > a single connection (same pid, no per-connection "connect from" or > "disconnect from" log entries

Re: blocking compromised sasl users ?

2015-10-07 Thread Voytek
On Thu, October 8, 2015 2:35 am, Viktor Dukhovni wrote: > On Thu, Oct 08, 2015 at 02:15:36AM +1100, Voytek wrote: > > >> I think I've stopped compromised user sending by stopping and >> restarting Postfix, prior to that, I've reloaded Postfix after >> adding/

Re: mirroring one domain.tld to domain.tld.au

2015-10-06 Thread Voytek
On Tue, September 29, 2015 10:46 am, Viktor Dukhovni wrote: > I don't think this meets the OP's needs. He seems to want only some > of the addresses in the target domain aliased. For that, those and only > those addresses should be listed in the virtual alias table (whether file > based or

bypass rbl listing for one domain/defined users only till removed from rbl?

2015-09-30 Thread Voytek
I have several domains on virtual mailbox Postfix server, also use several RBL lists as so; that all works well but now, of the domains, mydomain.tld needs to recive emails from a server currently blacklisted on spamhaus till the blacklist issue is resolved, how can allow such blacklisted domain

mirroring one domain.tld to domain.tld.au

2015-09-28 Thread Voytek
I have Postfix/Dovecot/postfixadmin/MySQL with several virtual mailbox domains one of the domains is like aname.com.au, the user also now has aname.com, and, would like to 'mirror' most of the addresses to be u...@aname.com, THOUGH, some are to remain as us...@aname.com.au so, both

ot: maildir has overdrawn his diskspace quota

2015-03-03 Thread Voytek
I have Postfix/Dovecot with virtual domains, same setup unaltered since quite a while ago last month, added a new virtual domain, 'just like before'. but, today noticed this in the queue/log 'overdrawn his diskspace quota'[1]: user's Maildir cur has like 48,762,696 bytes (lot less than other

ot: hotmail bouncing since two days ago, is there some new requiremtns?

2015-02-04 Thread Voytek
ot: I have Postfix running mail server for several small domains, all working well. since about 48 hours, several of my domains started getting bounced from hotmail as per below checked with mxtoolbox, mail server is: Checking emu.sbt.net.au which resolves to 103.15.178.123 against 100 known

Re: Certificate Error (android client)

2013-12-23 Thread Voytek
nanotek nano...@bsdbox.co wrote: I am receiving a Certificate Error when sending mail from K-9 on my android. I do not receive any error on my PC client (Thunderbird). I only have a self-signed public certificate and private key configured for use by Postfix. Should I create my own

Temporarily block domain.tld from sending?

2013-10-07 Thread Voytek
It seems one of my users has been hacked, my postfix server is spewing spam from many.na...@adomain.tld, how best to prevent any outbound mails from adomain.tld till I can look at this? -- Sent from Kaiten Mail. Please excuse my brevity.

Re: ot: iPhone smtp setup

2012-10-27 Thread Voytek
Mous, Sorry, I've misunderstood the explanation, i was thinking at the server end, where I'm confident it's correct, I'll recheck iPhone when I get access to it again, thanks. mouss mo...@ml.netoyen.net wrote: Le 25/10/2012 22:39, li...@sbt.net.au a écrit : [snip] the error message

Re: Interim NDR

2012-08-25 Thread Voytek
Ralf Hildebrandt ralf.hildebra...@charite.de wrote: * Nick Rosier nick.ros...@gmail.com: is it possible to configure Postfix to send an interim non-delivery report? delay_warning_time = 4h Is there a way to warn postmaster/admin of such? at the moment, i go 'mailq' and check \queuegraph few

rejecting long subject strings with pcre header checks

2011-04-28 Thread Voytek Eymont
thanks for any suggestions -- Voytek

Re: rejecting long subject strings with pcre header checks

2011-04-28 Thread Voytek Eymont
On Fri, April 29, 2011 4:15 pm, Voytek Eymont wrote: #grep {40}/ header_checks /^Subject: +[^[:space:]]{40}/ REJECT no spaces in subject but I'm having a couple issues: and I'm still getting some, is this that they have a 'CR' or several at the start

Rev DNS not match SMTP Banner, will it bite me ?

2011-04-09 Thread Voytek Eymont
not match SMTP Banner -- Voytek

Re: Rev DNS not match SMTP Banner, will it bite me ?

2011-04-09 Thread Voytek Eymont
smtpd_banner: use the name of external IP address smtp_helo_name: use the name of external IP address Don't listen to people who say use myhostname in smtpd_banner. -- Voytek

anonymous TLS query

2011-04-09 Thread Voytek Eymont
[74.125.127.27]:25: TLSv1 with cipher RC4-SHA (128/128 bits) -- Voytek

mysql lookup on another host performance q?

2011-04-08 Thread Voytek Eymont
Apr 4 2011 2411 2975 61 13 1290 Apr 5 2011 2707 3400111 11 1347 Apr 6 2011 2681 3440106 6 1373 -- Voytek

SASL generic failure, recreating smtp.postfix ?

2011-04-06 Thread Voytek Eymont
: generic failure Apr 6 22:28:50 postfix/smtpd[24015]: lost connection after AUTH from CPE-124-184-253-224.lns14.cht.bigpond.net.au[124.184.253.224] Apr 6 22:28:50 postfix/smtpd[24015]: disconnect from CPE-124-184-253-224.lns14.cht.bigpond.net.au[124.184.253.224] -- Voytek

Re: SASL generic failure, recreating smtp.postfix ?

2011-04-06 Thread Voytek Eymont
On Wed, April 6, 2011 10:48 pm, Reinaldo de Carvalho wrote: On Wed, Apr 6, 2011 at 9:41 AM, Voytek Eymont li...@sbt.net.au wrote: Postix can't connect to saslauthd socket. If smtpd is in the jail the default path is /var/spool/postfix/var/run/saslauthd/mux. Saslauthd daemon must be started

Re: SASL generic failure, recreating smtp.postfix ?

2011-04-06 Thread Voytek Eymont
/postconf.txt -- Voytek

Re: migrating postfix setup to new server ?

2011-03-31 Thread Voytek Eymont
/* then (re)install Postfix over that ? -- Voytek

migrating postfix setup to new server ?

2011-03-30 Thread Voytek Eymont
virtual_uid_maps = static:5000 -- Voytek

Re: removed virtual domain, still get local delivery

2011-03-17 Thread Voytek Eymont
I screwed up something, anyhow, after deleting the disabled domain it's all well again. -- Voytek

Re: removed virtual domain, still get local delivery

2011-03-16 Thread Voytek Eymont
On Thu, March 17, 2011 12:28 am, Nikolaos Milas wrote: On 16/3/2011 3:22 μμ, Voytek Eymont wrote: I have postfix 2.4.5 with several virtual domains in mysql/postfixadmin one of the hosted virtual domains moved off the mail server If you have virtual aliases for that domain

Re: [OT] Proftpd trojaned source download

2010-12-02 Thread Voytek Eymont
servers as well on the ProFTPD homepage at: http://www.proftpd.org/md5_pgp.html. ---snip- -- Voytek

  1   2   >