Re: Configuration Syntax

2017-07-06 Thread Doug Hardie
> On 6 July 2017, at 12:40, Doug Hardie wrote: > >> >> On 6 July 2017, at 12:06, Noel Jones wrote: >> >> main.cf doesn't allow spaces in the options. The supported syntax >> is to either use commas "," rather than spaces; enclose the

Re: don't use ADH in server-to-server

2017-07-06 Thread Bastien Durel
Le 06/07/2017 à 15:59, Viktor Dukhovni a écrit : The reason ADH is used, is that the client is not bothering to authenticate the server, and so does not bother to ask for a certificate it will anyhow ignore. If you want secure transport, you need to set the client TLS security level to

Re: Returning an Error Response

2017-07-06 Thread Wietse Venema
Doug Hardie: > Thanks for the pointers on that. I spent a couple days digging > around and never found it. Alternative: /etc/postfix/main.cf: transport_maps = hash:/etc/postfix/transport /etc/postfix/transport: us...@example.com retry:This mailbox is temporarily unavailable

Re: Returning an Error Response

2017-07-06 Thread Doug Hardie
Thanks for the pointers on that. I spent a couple days digging around and never found it. On 6 July 2017, at 12:06, /dev/rob0 wrote: > > > On Thu, Jul 06, 2017 at 11:45:01AM -0700, Doug Hardie wrote: >> When using virtual domains, > > (That part is not relevant.) > >> is

Re: Root certificate in `/etc/ssl/certs` not found

2017-07-06 Thread Viktor Dukhovni
On Thu, Jul 06, 2017 at 08:27:35PM +0200, Paul Menzel wrote: > $ sudo posttls-finger -t30 -T180 -c -L verbose,summary gwdg.de There's no need to run posttls-finger as root. And "verbose" is just distracting. > posttls-finger: setting up TLS connection to >

Re: Configuration Syntax

2017-07-06 Thread Noel Jones
On 7/6/2017 1:45 PM, Doug Hardie wrote: > I tried to implement RBL and postfwd. I placed everything in main.cf: > > smtpd_recipient_restrictions = > check_policy_service inet:127.0.0.1:10040 > reject_invalid_hostname, > reject_non_fqdn_sender, > reject_non_fqdn_recipient,

Re: Returning an Error Response

2017-07-06 Thread /dev/rob0
On Thu, Jul 06, 2017 at 11:45:01AM -0700, Doug Hardie wrote: > When using virtual domains, (That part is not relevant.) > is there a way to return a temp fail message for a specific > user in a domain? I am not finding anything about that in the > documentation.

Re: Returning an Error Response

2017-07-06 Thread Noel Jones
On 7/6/2017 1:45 PM, Doug Hardie wrote: > When using virtual domains, is there a way to return a temp fail message for > a specific user in a domain? I am not finding anything about that in the > documentation. > You can use a check_{sender, recipient}_access map (whichever is appropriate, or

Configuration Syntax

2017-07-06 Thread Doug Hardie
I tried to implement RBL and postfwd. I placed everything in main.cf: smtpd_recipient_restrictions = check_policy_service inet:127.0.0.1:10040 reject_invalid_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain,

Returning an Error Response

2017-07-06 Thread Doug Hardie
When using virtual domains, is there a way to return a temp fail message for a specific user in a domain? I am not finding anything about that in the documentation.

Re: How to fall back from `dane-only` to `secure`?

2017-07-06 Thread Viktor Dukhovni
On Thu, Jul 06, 2017 at 07:37:47PM +0200, Paul Menzel wrote: > There are several SMTP servers, where messages should only be sent over a > secure channel. But, the postmasters have set up the servers differently. > Some use CAs to sign their certificates and some DANE with self-signed >

Re: don't use ADH in server-to-server

2017-07-06 Thread Viktor Dukhovni
> On Jul 6, 2017, at 7:03 AM, Bastien Durel wrote: > > I have a setup where a MTA will forward mail to another node, based on ldap > configuration. > It works well, but it uses ADH > > Received: from corrin.geekwu.org (unknown [87.98.180.13]) > (using TLSv1.2 with

Re: something like smtp-limiter plugin for ISPConfig

2017-07-06 Thread Poliman - Serwis
Thank you for answer. This plugin gives ability to limit number of sending emails. Above some value user's account is blocked and mail is send to administrator. I use postfix with ISP Config. It does not have to be plugin for ISP. It can be something just for postfix which can be manage as shell

Re: don't use ADH in server-to-server

2017-07-06 Thread Bastian Blank
On Thu, Jul 06, 2017 at 01:03:03PM +0200, Bastien Durel wrote: > I have a setup where a MTA will forward mail to another node, based on ldap > configuration. > It works well, but it uses ADH > > Received: from corrin.geekwu.org (unknown [87.98.180.13]) > (using TLSv1.2 with cipher

Re: something like smtp-limiter plugin for ISPConfig

2017-07-06 Thread /dev/rob0
On Thu, Jul 06, 2017 at 03:01:22PM +0200, Poliman - Serwis wrote: > I am looking for some plugin which is similar to smtp-limiter > which is for DirectAdmin. It would be nice if there would be any. What does that plugin do? What is the actual problem you're trying to solve? BTW, this is not

something like smtp-limiter plugin for ISPConfig

2017-07-06 Thread Poliman - Serwis
Hi people, I am looking for some plugin which is similar to smtp-limiter which is for DirectAdmin. It would be nice if there would be any. If not, is there any similar plugin which can be manage by the linux console? -- *Pozdrawiam / Best Regards* *Piotr Bracha* *tel. 534 555 877*

Re: don't use ADH in server-to-server

2017-07-06 Thread Wietse Venema
Bastien Durel: > Hello, > > I have a setup where a MTA will forward mail to another node, based on > ldap configuration. > It works well, but it uses ADH > > Received: from corrin.geekwu.org (unknown [87.98.180.13]) > (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) >

don't use ADH in server-to-server

2017-07-06 Thread Bastien Durel
Hello, I have a setup where a MTA will forward mail to another node, based on ldap configuration. It works well, but it uses ADH Received: from corrin.geekwu.org (unknown [87.98.180.13]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate