Re: RFE: DANE functions + log

2018-11-15 Thread Viktor Dukhovni
> On Nov 15, 2018, at 10:32 AM, J. Thomsen wrote: > > 1) logging > > More informative logging of what is happening, when smtp is trying to > establish a TLS connection > using dane e.g. on dns lookups, TLSA lookups and the results Please be more specific. What exactly would you like to see

Re: G Suite mx checker complains "do not configure the mail service on the only domain name."

2018-11-15 Thread B. Reino
On 2018-11-15 12:24, Poliman - Serwis wrote: I have few domains on the server. Some part of them use my server for send emails but few have configured external mail service like Google. I need to disable using my mail service by colonel.com.pl on my server. There need to be only google,

Re: Performing rcpt_verification based on sender possible?

2018-11-15 Thread Tobi
Noel, omg own stupidity :-) Settings all are okay but there was a cache file for results of verify lookups. Forgot that I changed the rcpt test account to REJECT within the last 31days (default for address_verify_positive_expire_time) So instead of waiting for max 31days for the "postfix

Rejecting based on From is...not rejecting

2018-11-15 Thread Dennis Carr
Heya. Postfix 3.1.8 on Debian Stable. I'm trying to use /etc/postfix/sender_access to pretty much reject anything showing as 'From: *@qq.com' as there's a plethora of spam coming from that domain - and it's not rejecting. Suffice it to say, I seem to be doing it wrong. In sender_access, I have:

Re: Postscreen usually rejects based on DNSBLs. Good enough? Lower overhead options?

2018-11-15 Thread Benny Pedersen
pg...@dev-mail.net skrev den 2018-11-16 03:34: Postscreen is clearly doing its job of fending these off. it works as designed from= to= begin blocking this with reject local recipient as senders, or block it with spf testing

Re: Postscreen usually rejects based on DNSBLs. Good enough? Lower overhead options?

2018-11-15 Thread Viktor Dukhovni
> On Nov 15, 2018, at 9:34 PM, pg...@dev-mail.net wrote: > > Is it efficient (enough) to check the DNSBLs I've got configured for > postscreen? Yes. > That email is > > from= > to= > > I do have DMARC policy, DKIM & SPF record configured for my domain. > > Are any of those, or

Postscreen usually rejects based on DNSBLs. Good enough? Lower overhead options?

2018-11-15 Thread pg151
I see countless Postscreen rejections of this type Nov 14 13:28:58 mx postfix/postscreen[11068]: CONNECT from [86.49.239.233]:19243 to [#.#.#.#]:25 Nov 14 13:28:58 mx postfix/dnsblog[11069]: addr 86.49.239.233 listed by domain bl.spamcop.net as 127.0.0.2 Nov 14 13:28:58

Re: Rejecting based on From is...not rejecting

2018-11-15 Thread Viktor Dukhovni
> On Nov 16, 2018, at 12:17 AM, Dennis Carr > wrote: > > I'm trying to use /etc/postfix/sender_access to pretty much reject > anything showing as 'From: *@qq.com' Postfix access(5) tables restrict the message envelope, not the message headers. > Suffice it to say, I seem to be doing it wrong.

Re: Rejecting based on From is...not rejecting

2018-11-15 Thread Dominic Raferd
On Fri, 16 Nov 2018 at 06:49, Dennis Carr wrote: > On Fri, 16 Nov 2018 06:10:28 + > Dominic Raferd wrote: > > > - you say you want to ban based on the 'From:' address which if true > > would require you to use header_checks ( > > http://www.postfix.org/header_checks.5.html) not

Re: Rejecting based on From is...not rejecting

2018-11-15 Thread Dominic Raferd
On Fri, 16 Nov 2018 at 05:18, Dennis Carr wrote: > Heya. Postfix 3.1.8 on Debian Stable. > > I'm trying to use /etc/postfix/sender_access to pretty much reject > anything showing as 'From: *@qq.com' as there's a plethora of spam > coming from that domain - and it's not rejecting. Suffice it to

Re: Rejecting based on From is...not rejecting

2018-11-15 Thread Dennis Carr
On Fri, 16 Nov 2018 01:08:42 -0500 Viktor Dukhovni wrote: > On Nov 16, 2018, at 12:17 AM, Dennis Carr > wrote: > > > Suffice it to say, I seem to be doing it wrong. > > In a creatively diverse number of ways. :-) Well Viktor, we can't say I do everything right, now, can we? =D I noted too

Re: G Suite mx checker complains "do not configure the mail service on the only domain name."

2018-11-15 Thread Poliman - Serwis
2018-11-15 15:19 GMT+01:00 B. Reino : > On 2018-11-15 12:24, Poliman - Serwis wrote: > > I have few domains on the server. Some part of them use my server for send >> emails but few have >> configured external mail service like Google. I need to disable using my >> mail service by >>

Re: G Suite mx checker complains "do not configure the mail service on the only domain name."

2018-11-15 Thread Poliman - Serwis
2018-11-14 10:22 GMT+01:00 HÃ¥kon Alstadheim : > > Den 14.11.2018 08:21, skrev Poliman - Serwis: > >> >> >> 2018-11-13 19:58 GMT+01:00 Wietse Venema > wie...@porcupine.org>>: >> >> Poliman - Serwis: >> > 2018-11-13 18:24 GMT+01:00 Viktor Dukhovni < >> postfix-us...@dukhovni.org >>

Re: G Suite mx checker complains "do not configure the mail service on the only domain name."

2018-11-15 Thread Poliman - Serwis
2018-11-15 12:14 GMT+01:00 Dominic Raferd : > On Thu, 15 Nov 2018 at 09:40, Poliman - Serwis wrote: > >> Really appreciate help. About " In other words: if you want mail to end >> up at your MX, your A ip-address should not accept incoming mail. " - >> currently I have spf which allow sending

Re: G Suite mx checker complains "do not configure the mail service on the only domain name."

2018-11-15 Thread Dominic Raferd
On Thu, 15 Nov 2018 at 09:40, Poliman - Serwis wrote: > Really appreciate help. About " In other words: if you want mail to end up > at your MX, your A ip-address should not accept incoming mail. " - > currently I have spf which allow sending emails only for google servers > added as MX records

OT: features / test criteria for email filtering/security product

2018-11-15 Thread Roger Goh
I'm looking at Votiro, Proofpoint & Israel email security products to reduce spam, emails from bad reputation IP, emails with malicious attachments & URL. What are the features/criteria to assess or look out for? Esp if I'm on O365. a) can link to SpamHaus, RBL etc to get bad reputation IP? b)