Re: Customize log messages?

2016-12-01 Thread Wietse Venema
Michael Munger:
> Bill:
> 
> Thank you for both items. I shall pour over them.

And I have made a note to log the sender when rejecting the (MAIL
FROM) SIZE parameter.

Wietse


Re: Customize log messages?

2016-12-01 Thread Michael Munger

On 12/01/2016 09:37 AM, Wietse Venema wrote:

And I have made a note to log the sender when rejecting the (MAIL
FROM) SIZE parameter.

Wow. Wasn't expecting that! Thank you, sir.


Re: EDNS / DANE trouble with Microsoft mail.protection.outlook.com.

2016-12-01 Thread Walter Doekes
> On Thu, Nov 17, 2016 at 10:18:01PM +0100, Walter Doekes wrote:
>> That looks like I have my DNS recursor to blame for the problem. It's a
>> powerdns recursor, version 4.0.0~alpha2 if I'm not mistaken.
>>
>> I'll be forwarding the issue with the appropriate evidence there if it
>> hasn't been fixed already.
>
> Please post a summary with the resolution.  If for some (unlikely)
> reason you don't get an adequate answer from PowerDNS support, drop
> me a note, I can reach out directly to the developers.  Recursors
> are expected to behave in the manner you observed with bind9.

Okay, today I finally got some time to get this sorted. It appears it was
indeed a bug in pdns-recursor 4.0.0~alpha2-2 on Ubuntu/Xenial.

The bug had been fixed upstream in May 2016:
https://github.com/PowerDNS/pdns/commit/9d534f2a12defc44d2a79291bf34b82e5ee28121

I've filed a bugreport for Ubuntu here:
https://bugs.launchpad.net/ubuntu/+source/pdns-recursor/+bug/1646538

It looks like of Debian and Ubuntu, only Ubuntu/Xenial (LTS) is affected.
All the others run 3.x or 4.0.1 or higher (the latter ones include
9d534f2a and the former didn't appear affected by this).

Thanks again for your prompt reply!

Walter Doekes
OSSO B.V.




Re: SMTP Error with Thunderbird with remote Ubuntu Server 16.04

2016-12-01 Thread rich . greder


On 11/28/2016 at 4:56 PM, "Bill Cole" 
 wrote:
>
>On 28 Nov 2016, at 17:29, rich.gre...@hushmail.com wrote:
>
>> I changed it.  When I compose and send to an outside domain now, 
>I get 
>> an error that hints towards port 25 being strongly preferred 
>over 587.
>>
>> Sending of the message failed.
>> The message could not be sent because connecting to Outgoing 
>server 
>> (SMTP) timothylegg.com failed. The server may be unavailable or 
>is 
>> refusing SMTP connections. Please verify that your Outgoing 
>server 
>> (SMTP) settings are correct and try again.
>
>
>OK: this implies that you don't have a port 587 submission service 
>running at all. 

I did not.  I opened 587 to the machine (I didn't realize it was closed)

I made modifications to the master.cf file.

>To get one, you need an entry similar to this in 
>your 
>master.cf file:
>
>submission inet  n   -   n   -   -   smtpd
> -o syslog_name=postfix/submit

I assume you mean -o syslog_name=postfix/submission,  I did that.

> -o smtpd_tls_security_level=encrypt
> -o smtpd_sasl_auth_enable=yes
> -o 
>smtpd_recipient_restrictions=permit_sasl_authenticated,reject
> -o milter_macro_daemon_name=ORIGINATING
>
>You can see the currently active entries from master.cf with 
>"postconf 
>-Mf" if you're running a reasonably modern version of Postfix.
>

Yep, it's reasonable modern.  Double checking here.

smtp   inet  n   -   y   -   -   smtpd
submission inet  n   -   n   -   -   smtpd
-o syslog_name=postfix/submission
-o smtpd_tls_security_level=encrypt
-o smtpd_sasl_auth_enable=yes
-o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
-o milter_macro_daemon_name=ORIGINATING


>This has gone far past the point where it is essential for you to 
>heed 
>the recommendations in the last section of the DEBUG_README file 
>(part 
>of the Postfix distribution) which are also sent to new 
>subscribers to 
>this list, regarding how best to effectively seek assistance here. 

Thanks for reminding me of this.  I found the online copy and I love it when I 
realize something in plain site that has been there forever without my noticing 
it.  (Like the tcpdump command.  I'm going to play with that for sure.)

>Noel 
>Jones suggested this to you almost 6 hours ago in a message which 
>you 
>replied to, and it is advice which has not gone obsolete in that 
>time.

So the server and thunderbird are talking to each other.  Apparently I don't 
have a password to access the SMTP server I have running.  This must be the 
SASL authentication I've read about in the past.  Dovecot/Squirrelmail 
apparently are able to access it just fine, so I'll look in the config files 
for it.  It must be in there somewhere.  



Re: Banned by Yahoo?

2016-12-01 Thread Wietse Venema
Fongaboo:
[forwarding spam to Yahoo and getting blocked]
> But can they really blame the middleman (us) for mail that is just passing 
> through our hands? I mean, I understand it's possible for them to do 

Absolutely. Yahoo is not the only one who does this, by the way.

Wietse


RE: Banned by Yahoo?

2016-12-01 Thread Fongaboo


This sounds like a great idea. Where do you actually specify AOL's mail 
servers for this rule?



On Thu, 1 Dec 2016, Fazzina, Angelo wrote:


Hi, I throttle my traffic to AOL and HOTMAIL, maybe you need to do the same for 
Yahoo.
I had to lookup each ISP's limits to configure it in Postfix to help with all 
the mail to them getting deferred.

I must say it has been years since users complained about mail not getting 
delivered to those domains, and it used to be weekly.
-ALF


Main.cf
slowaol_destination_recipient_limit = 10
slowaol_destination_concurrency_limit = 2
slowaol_destination_rate_delay = 30s

master.cf
slowaol   unix  -   -   n   -   1   smtp


-Angelo Fazzina
Operating Systems Programmer / Analyst
University of Connecticut,  UITS, SSG, Server Systems
860-486-9075

-Original Message-
From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] 
On Behalf Of Fongaboo
Sent: Thursday, December 1, 2016 3:36 PM
To: Postfix users 
Cc: d...@dinocovelli.com; mec...@mechno.com
Subject: Banned by Yahoo?


I've been getting a lot of these errors for mail sent to Yahoo all of a
sudden:


421 4.7.0 [TSS04] Messages from 24.105.170.68 temporarily deferred due to user 
complaints - 4.16.55.1; see https://help.yahoo.com/kb/postmaster/SLN3434.html 
(in reply to MAIL FROM command))


The included link states:


Error: "421 4.7.0 [XXX] Messages from x.x.x.x temporarily deferred due
to user complaints - 4.16.55.1" when sending email to Yahoo

This error indicates Yahoo is seeing unusual traffic from your IP
address and/or that emails from your mail server are generating
complaints from Yahoo Mail users.


I checked MXDomainTool and we're not on any blacklists (not that I would
expect that to be related). But I did a thorough check for any config
mishaps that might have us open relaying, but we are closed up tight.

However we do have virtual aliases on hosted domains that ultimately point
to yahoo.com addresses. Undoubtedly, I can reference instances of spam
received to the virtual and then forwarded on to Yahoo's mailserver from
there.

But can they really blame the middleman (us) for mail that is just passing
through our hands? I mean, I understand it's possible for them to do
whatever they please. But mostly just looking for a sanity check that I am
corectly ascertaining what is happening and what they are doing?

I saw some earlier posts on a similar issue with Yahoo, but it related to
rate-limiting rather than 4-hour bans. Not sure if it was the same
instigating factor but they've just changed their policy...

Any ideas welcome... But also looking for a sanity check on one thing I
was thinking of trying:

Find any virtual aliases that point to yahoo.com or ymail.com addresses...
replace the aliases with a virtual MAILBOX that *forwards* to Yahoo. Then,
as per my configuration, any mail destinated for yahoo will be scanned by
Maia-Mailguard/SpamAssassin before it is allowed to leave for Yahoo.

My hope would be that once yahoo-destinated spam passing through my server
slows down they will unban.

TIA for sanity checks!


FONG


RE: Banned by Yahoo?

2016-12-01 Thread Fazzina, Angelo
Hi, I throttle my traffic to AOL and HOTMAIL, maybe you need to do the same for 
Yahoo.
I had to lookup each ISP's limits to configure it in Postfix to help with all 
the mail to them getting deferred.

I must say it has been years since users complained about mail not getting 
delivered to those domains, and it used to be weekly.
-ALF


Main.cf
slowaol_destination_recipient_limit = 10
slowaol_destination_concurrency_limit = 2
slowaol_destination_rate_delay = 30s

master.cf
slowaol   unix  -   -   n   -   1   smtp


-Angelo Fazzina
Operating Systems Programmer / Analyst 
University of Connecticut,  UITS, SSG, Server Systems
860-486-9075

-Original Message-
From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] 
On Behalf Of Fongaboo
Sent: Thursday, December 1, 2016 3:36 PM
To: Postfix users 
Cc: d...@dinocovelli.com; mec...@mechno.com
Subject: Banned by Yahoo?


I've been getting a lot of these errors for mail sent to Yahoo all of a 
sudden:

> 421 4.7.0 [TSS04] Messages from 24.105.170.68 temporarily deferred due to 
> user complaints - 4.16.55.1; see 
> https://help.yahoo.com/kb/postmaster/SLN3434.html (in reply to MAIL FROM 
> command))

The included link states:

> Error: "421 4.7.0 [XXX] Messages from x.x.x.x temporarily deferred due 
> to user complaints - 4.16.55.1" when sending email to Yahoo
>
> This error indicates Yahoo is seeing unusual traffic from your IP 
> address and/or that emails from your mail server are generating 
> complaints from Yahoo Mail users.

I checked MXDomainTool and we're not on any blacklists (not that I would 
expect that to be related). But I did a thorough check for any config 
mishaps that might have us open relaying, but we are closed up tight.

However we do have virtual aliases on hosted domains that ultimately point 
to yahoo.com addresses. Undoubtedly, I can reference instances of spam 
received to the virtual and then forwarded on to Yahoo's mailserver from 
there.

But can they really blame the middleman (us) for mail that is just passing 
through our hands? I mean, I understand it's possible for them to do 
whatever they please. But mostly just looking for a sanity check that I am 
corectly ascertaining what is happening and what they are doing?

I saw some earlier posts on a similar issue with Yahoo, but it related to 
rate-limiting rather than 4-hour bans. Not sure if it was the same 
instigating factor but they've just changed their policy...

Any ideas welcome... But also looking for a sanity check on one thing I 
was thinking of trying:

Find any virtual aliases that point to yahoo.com or ymail.com addresses... 
replace the aliases with a virtual MAILBOX that *forwards* to Yahoo. Then, 
as per my configuration, any mail destinated for yahoo will be scanned by 
Maia-Mailguard/SpamAssassin before it is allowed to leave for Yahoo.

My hope would be that once yahoo-destinated spam passing through my server 
slows down they will unban.

TIA for sanity checks!


FONG


Re: Banned by Yahoo?

2016-12-01 Thread Viktor Dukhovni
On Thu, Dec 01, 2016 at 03:35:40PM -0500, Fongaboo wrote:

> However we do have virtual aliases on hosted domains that ultimately point
> to yahoo.com addresses. Undoubtedly, I can reference instances of spam
> received to the virtual and then forwarded on to Yahoo's mailserver from
> there.
> 
> But can they really blame the middleman (us) for mail that is just passing
> through our hands?

Yes!  And that's in fact what one would expect.

They can't be expected to distinguish between a well-meaning
mail-forwarder and a spammer forging Received headers.

To avoid getting blacklisted, improve your filters for the forwarded
mailboxes, or tell your Yahoo users  that you will no longer forward
their mail to Yahoo.  At the very least such users need to be taught
to not report to Yahoo mail you forward for them as spam.

-- 
Viktor.


RE: Banned by Yahoo?

2016-12-01 Thread Fazzina, Angelo
Here, for my config anyway.
You can read the docs on how transport file works.
Good luck.
-ALF

/etc/postfix/maps/transport

#  Slow transport for AOL 
# 'slowaol'  are configured in master.cf and main.cf
aol.com slowaol:aol.com

-Angelo Fazzina
Operating Systems Programmer / Analyst 
University of Connecticut,  UITS, SSG, Server Systems
860-486-9075


-Original Message-
From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] 
On Behalf Of Fongaboo
Sent: Thursday, December 1, 2016 5:02 PM
To: Postfix users 
Subject: RE: Banned by Yahoo?


This sounds like a great idea. Where do you actually specify AOL's mail 
servers for this rule?


On Thu, 1 Dec 2016, Fazzina, Angelo wrote:

> Hi, I throttle my traffic to AOL and HOTMAIL, maybe you need to do the same 
> for Yahoo.
> I had to lookup each ISP's limits to configure it in Postfix to help with all 
> the mail to them getting deferred.
>
> I must say it has been years since users complained about mail not getting 
> delivered to those domains, and it used to be weekly.
> -ALF
>
>
> Main.cf
> slowaol_destination_recipient_limit = 10
> slowaol_destination_concurrency_limit = 2
> slowaol_destination_rate_delay = 30s
>
> master.cf
> slowaol   unix  -   -   n   -   1   smtp
>
>
> -Angelo Fazzina
> Operating Systems Programmer / Analyst
> University of Connecticut,  UITS, SSG, Server Systems
> 860-486-9075
>
> -Original Message-
> From: owner-postfix-us...@postfix.org 
> [mailto:owner-postfix-us...@postfix.org] On Behalf Of Fongaboo
> Sent: Thursday, December 1, 2016 3:36 PM
> To: Postfix users 
> Cc: d...@dinocovelli.com; mec...@mechno.com
> Subject: Banned by Yahoo?
>
>
> I've been getting a lot of these errors for mail sent to Yahoo all of a
> sudden:
>
>> 421 4.7.0 [TSS04] Messages from 24.105.170.68 temporarily deferred due to 
>> user complaints - 4.16.55.1; see 
>> https://help.yahoo.com/kb/postmaster/SLN3434.html (in reply to MAIL FROM 
>> command))
>
> The included link states:
>
>> Error: "421 4.7.0 [XXX] Messages from x.x.x.x temporarily deferred due
>> to user complaints - 4.16.55.1" when sending email to Yahoo
>>
>> This error indicates Yahoo is seeing unusual traffic from your IP
>> address and/or that emails from your mail server are generating
>> complaints from Yahoo Mail users.
>
> I checked MXDomainTool and we're not on any blacklists (not that I would
> expect that to be related). But I did a thorough check for any config
> mishaps that might have us open relaying, but we are closed up tight.
>
> However we do have virtual aliases on hosted domains that ultimately point
> to yahoo.com addresses. Undoubtedly, I can reference instances of spam
> received to the virtual and then forwarded on to Yahoo's mailserver from
> there.
>
> But can they really blame the middleman (us) for mail that is just passing
> through our hands? I mean, I understand it's possible for them to do
> whatever they please. But mostly just looking for a sanity check that I am
> corectly ascertaining what is happening and what they are doing?
>
> I saw some earlier posts on a similar issue with Yahoo, but it related to
> rate-limiting rather than 4-hour bans. Not sure if it was the same
> instigating factor but they've just changed their policy...
>
> Any ideas welcome... But also looking for a sanity check on one thing I
> was thinking of trying:
>
> Find any virtual aliases that point to yahoo.com or ymail.com addresses...
> replace the aliases with a virtual MAILBOX that *forwards* to Yahoo. Then,
> as per my configuration, any mail destinated for yahoo will be scanned by
> Maia-Mailguard/SpamAssassin before it is allowed to leave for Yahoo.
>
> My hope would be that once yahoo-destinated spam passing through my server
> slows down they will unban.
>
> TIA for sanity checks!
>
>
> FONG
>


Banned by Yahoo?

2016-12-01 Thread Fongaboo


I've been getting a lot of these errors for mail sent to Yahoo all of a 
sudden:



421 4.7.0 [TSS04] Messages from 24.105.170.68 temporarily deferred due to user 
complaints - 4.16.55.1; see https://help.yahoo.com/kb/postmaster/SLN3434.html 
(in reply to MAIL FROM command))


The included link states:

Error: "421 4.7.0 [XXX] Messages from x.x.x.x temporarily deferred due 
to user complaints - 4.16.55.1" when sending email to Yahoo


This error indicates Yahoo is seeing unusual traffic from your IP 
address and/or that emails from your mail server are generating 
complaints from Yahoo Mail users.


I checked MXDomainTool and we're not on any blacklists (not that I would 
expect that to be related). But I did a thorough check for any config 
mishaps that might have us open relaying, but we are closed up tight.


However we do have virtual aliases on hosted domains that ultimately point 
to yahoo.com addresses. Undoubtedly, I can reference instances of spam 
received to the virtual and then forwarded on to Yahoo's mailserver from 
there.


But can they really blame the middleman (us) for mail that is just passing 
through our hands? I mean, I understand it's possible for them to do 
whatever they please. But mostly just looking for a sanity check that I am 
corectly ascertaining what is happening and what they are doing?


I saw some earlier posts on a similar issue with Yahoo, but it related to 
rate-limiting rather than 4-hour bans. Not sure if it was the same 
instigating factor but they've just changed their policy...


Any ideas welcome... But also looking for a sanity check on one thing I 
was thinking of trying:


Find any virtual aliases that point to yahoo.com or ymail.com addresses... 
replace the aliases with a virtual MAILBOX that *forwards* to Yahoo. Then, 
as per my configuration, any mail destinated for yahoo will be scanned by 
Maia-Mailguard/SpamAssassin before it is allowed to leave for Yahoo.


My hope would be that once yahoo-destinated spam passing through my server 
slows down they will unban.


TIA for sanity checks!


FONG


Re: SMTP Error with Thunderbird with remote Ubuntu Server 16.04

2016-12-01 Thread rich . greder
Okay, I'm made some exciting progress and I am grateful for the help.  I will 
show to people how I got this working

At first thought, I figured that it would simply be the IMAP password used by 
Dovecot to access my mailbox.  Not exactly true...  I did some digging in some 
blogs and the documentation for Dovecot and Postfix.  I configured Dovecot to 
authenticate using a SHA512 encrypted password in a SQL database, just as was 
posted in a blog some time back (Reference 1).  I found out that I can have 
SASL authentication for Postfix via Dovecot.  I made a few changes according to 
a blog post (Reference 2)

I can send and receive mail from Thunderbird now, which resolves this long and 
tortured thread.

For the good of the internet community, I am sharing my configuration in it's 
working state.


After all this, my main.cf has evolved to become:

mydomain = example.com
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no
append_dot_mydomain = no
readme_directory = no

# TLS parameters
smtpd_tls_security_level = may
smtpd_tls_loglevel = 1
smtpd_tls_cert_file=/etc/letsencrypt/live/example.com/fullchain.pem
smtpd_tls_key_file=/etc/letsencrypt/live/example.com/privkey.pem
#smtpd_use_tls=yes
#smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

#Added December 1, 2016 TLS parameters
smtpd_tls_received_header = yes
smtpd_tls_auth_only = no
smtpd_use_tls=yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_session_cache_timeout = 3600s
#end December 1, 2016 TLS parameters

smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated 
defer_unauth_destination
myhostname = example.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
#mydestination = $myhostname, example.com, localhost.com, , localhost
mydestination = localhost
relayhost = 
mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
virtual_transport = lmtp:unix:private/dovecot-lmtp
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf

#Added December 1 to enable SASL with Dovecot
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_local_domain = example.com
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, 
reject_unauth_destination
#End December 1 SASL/Dovecot parameters

and the master.cf has become:

==
# service type  private unpriv  chroot  wakeup  maxproc command + args
#   (yes)   (yes)   (no)(never) (100)
# ==
smtp  inet  n   -   y   -   -   smtpd
submission inet n   -   n   -   -   smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
 -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
 -o milter_macro_daemon_name=ORIGINATING
pickupunix  n   -   y   60  1   pickup
cleanup   unix  n   -   y   -   0   cleanup
qmgr  unix  n   -   n   300 1   qmgr
tlsmgrunix  -   -   y   1000?   1   tlsmgr
rewrite   unix  -   -   y   -   -   trivial-rewrite
bounceunix  -   -   y   -   0   bounce
defer unix  -   -   y   -   0   bounce
trace unix  -   -   y   -   0   bounce
verifyunix  -   -   y   -   1   verify
flush unix  n   -   y   1000?   0   flush
proxymap  unix  -   -   n   -   -   proxymap
proxywrite unix -   -   n   -   1   proxymap
smtp  unix  -   -   y   -   -   smtp
relay unix  -   -   y   -   -   smtp
showq unix  n   -   y   -   -   showq
error unix  -   -   y   -   -   error
retry unix  -   -   y   -   -   error
discard   unix  -   -   y   -   -   discard
local unix  -   n   n   -   -   local
virtual   unix  -   n   n   -   -   virtual
lmtp  unix  -   -   y   -   -   lmtp
anvil unix  -   -   y   -   1   anvil
scacheunix  -   -   y   -   1   scache
maildrop  unix  -   n   n   -   -   pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp  unix  -   n   n   -   -   

Re: Queue stuck with "Host or domain name not found", needs restart

2016-12-01 Thread Stefan Monnier
> Beyond Viktor's recommendation to NOT chroot Postfix, another option is to
> run Postfix on demand, since you appear to only be running it
> in a client-only mode. I'm not sure how you'd do that on Debian, but the
> general idea is to run 'master -e 60' whenever a file appears in the
> maildrop queue directory.

FWIW, I've been running Postfix like that (i.e. to *send* email but
never to receive any) on all my destops/laptops using Debian's mostly
default config for the last 10 years or so.  And it's served me very
well during this time.  I know that machine-originated email are a dying
breed (as opposed to user-originated email sent directly by the MUA to
some smarthost), but I'll keep using this as long as I can, because it's
much more convenient for my usage pattern.


Stefan


Re: Queue stuck with "Host or domain name not found", needs restart

2016-12-01 Thread Bill Cole

On 30 Nov 2016, at 22:18, Stefan Monnier wrote:


Don't chroot the Postfix smtp delivery agent.  It will then notice
changes in /etc/resolv.conf, rather than using a stale copy in
the chroot jail.  Better don't use chroot at all, unless it is
very carefully and robustly built.


Ha!

# find /var -name resolv.conf
/var/spool/postfix/etc/resolv.conf
# cat /var/spool/postfix/etc/resolv.conf
# Generated by NetworkManager
#

That explains the behavior!  Thank you very much.

I'm not sure why /var/spool/postfix/etc/resolv.conf is empty: the only
time it should be empty is "right when I suspend/wake-up", since it's
the only time the wifi connection is not up.  So apparently some part 
of
Debian somehow refreshes /var/spool/postfix/etc/resolv.conf when 
waking

up, which ends up doing exactly the wrong thing.


The "some part" is identified in the comment at the top of resolv.conf.

NetworkMangler is a menace to any persistent network daemon. Having a 
Postfix instance running on a machine that goes through suspend/resume 
cycles and relies on WiFi for basic connectivity creates a fragile 
circumstance because he most common Postfix configurations on real 
servers don't expect labile networking under the control of a tool 
designed for personal computers, not servers.


Beyond Viktor's recommendation to NOT chroot Postfix, another option is 
to run Postfix on demand, since you appear to only be running it in a 
client-only mode. I'm not sure how you'd do that on Debian, but the 
general idea is to run 'master -e 60' whenever a file appears in the 
maildrop queue directory.




Re: SMTP Error with Thunderbird with remote Ubuntu Server 16.04

2016-12-01 Thread Bill Cole

On 1 Dec 2016, at 13:47, rich.gre...@hushmail.com wrote:

On 11/28/2016 at 4:56 PM, "Bill Cole" 
 wrote:

[...]

I made modifications to the master.cf file.


To get one, you need an entry similar to this in
your
master.cf file:

submission inet  n   -   n   -   -   smtpd
-o syslog_name=postfix/submit


I assume you mean -o syslog_name=postfix/submission,  I did that.


syslog_name can be any reasonable ASCII token you like. Its only purpose 
is to distinguish different configs of the same running binary in system 
logs. I prefer the shorter syslog_name, but it's not unreasonable to 
match the service name.


Re: Port 587 users question

2016-12-01 Thread

On 11/27/16 2:15 PM, li...@lazygranch.com wrote:


is there any situation where an unauthorized user needs to connect to port 587?


Not that I can think of.



Re: Port 587 users question

2016-12-01 Thread lists
The IPFW block is working fine. I also added blocking for 143 of course.



  Original Message  
From: @lbutlr
Sent: Thursday, December 1, 2016 4:42 PM
To: postfix-users@postfix.org
Subject: Re: Port 587 users question

On 11/27/16 2:15 PM, li...@lazygranch.com wrote:

> is there any situation where an unauthorized user needs to connect to port 
> 587?

Not that I can think of.



Re: Customize log messages?

2016-12-01 Thread

On 11/30/16 2:35 PM, Michael Munger wrote:


I am writing a log parser so that when users complain "so and so sent me
an email and I didn't get it" I can query the logs and find this with
ease. Ultimately, I want ot make this self service through a web page.
I went a different way. Users can chose to receive a "DMR" (Daily Mail 
Report) and that report can contain either all the rejected email 
addresses that were not accepted for their account (or domain), all the 
accepted emails they got, or both.


I have a bash script that does it, and when a user wants this, I simply 
set up a crontab for them. Usually after a week or so they want it 
turned off. The script sends them a lightly styled HTML table in the email.


The heart of the script is:

 if [ "$REJECT" = 1 ]; then
  echo 'IP addressClaimed 
address'
bzgrep "$MATCHPAT" $LOGF | grep -i reject | egrep 'from=<[^>]+>' | 
grep -v "Protocol error" | \
 grep -v "$EXCLUDE" | sort -u | sed 's/from=,[]:' | 
grep -v rejected | \
 awk '{print "REJECTEDclass=\"right\">"$16""$20""}'

  fi

  if [ "$ACCEPT" = 1 ]; then
echo 'Accepted IDstyle="width:6em;">TimeFrom'

 bzgrep -E 'DATA|\"from=\"' $LOGF | grep -v "<>"| \
awk '{print $6"\t"$3"\t"$17"\t"$16}' | grep -v ESMTP | \
grep -v "to=<' |
awk '{print ""$1"class=\"right\">"$2""$4""}'

   fi

For this to work

smtpd_log_access_permit_actions = static:all

must be set in main.cf. This makes your logs chattier, but provides me 
with the line in the logs that I need to get this working.


One user, in particular, was calling several times a week looking for an 
email and now never calls.






Re: Banned by Yahoo?

2016-12-01 Thread

On 12/1/16 1:35 PM, Fongaboo wrote:

But can they really blame the middleman (us) for mail that is just 
passing through our hands?
Yes they can, and they do. Unlike Google, which seems able to mostly 
usally eventually figure this out, Yahoo mail has *always* been a source 
of frustration because they honestly do not seem to know what they are 
doing.


I no longer forward to Yahoo at all.

The only mail that I consistently have an issue with google is forwarded 
facebook mails which gmail rejects 100% of the time based on DMARC.