about MX hosts

2019-10-22 Thread Wesley Peng
Hello I saw my ESP has two MX records pointing to just the same host. rambler.ru. 21 IN MX 5 inmx.rambler.ru. rambler.ru. 21 IN MX 10 inmx.rambler.ru. Does this have any value inprovement? Thanks

Re: anvil statistics logging

2019-10-22 Thread Benny Pedersen
Fourhundred Thecat skrev den 2019-10-23 05:56: statistics: max connection rate 1/60s for statistics: max connection count 1 for statistics: max message rate 1/60s for statistics: max recipient rate 1/60s statistics: max cache size Can I still use these limits, but suppress the

anvil statistics logging

2019-10-22 Thread Fourhundred Thecat
Hello, can I disable the anvil statistics from being written to the logs ? I have quite short "anvil_rate_time_unit" (60s), and I have set some of the "smtpd_client" rate limits to 10. My log is basically flooded with these anvil statistics, which I am not really interested in. statistics:

Re: Unusual TLS setting logged by Postfix

2019-10-22 Thread Viktor Dukhovni
On Tue, Oct 22, 2019 at 05:37:14PM -0400, J Doe wrote: > > On Oct 22, 2019, at 1:18 AM, Viktor Dukhovni > > wrote: > > > >$ openssl ciphers -stdname -s -tls1 -V AES256-SHA > >0x00,0x35 - TLS_RSA_WITH_AES_256_CBC_SHA - AES256-SHA SSLv3 > > Kx=RSA Au=RSA Enc=AES(256)

Re: Problem with new installation

2019-10-22 Thread Steve Matzura
Thanks, Noel. Very helpful. MySQL is definitely installed and working, but I don't know about Milter, as it was set up by someone else who didn't quite do well by me in educating me in the find points of Postfix management, which is why I am where I am today. I'll get on that and report back.

Re: Unusual TLS setting logged by Postfix

2019-10-22 Thread J Doe
> On Oct 22, 2019, at 1:18 AM, Viktor Dukhovni > wrote: > >$ openssl ciphers -stdname -s -tls1 -V AES256-SHA >0x00,0x35 - TLS_RSA_WITH_AES_256_CBC_SHA - AES256-SHA SSLv3 > Kx=RSA Au=RSA Enc=AES(256) Mac=SHA1 Hi Viktor, Ah, cool - I did not realize I could use

Re: Problem with new installation

2019-10-22 Thread Noel Jones
On 10/22/2019 1:58 PM, Steve Matzura wrote: I am running a copy of configurations from a running version 2 installation from Ubuntu 14.04, now alive as version 3 on Ubuntu 18.04. I thought I'd be slick and port over all the user mailbox directories in /var/mail/vmail, all the customized

Problem with new installation

2019-10-22 Thread Steve Matzura
I am running a copy of configurations from a running version 2 installation from Ubuntu 14.04, now alive as version 3 on Ubuntu 18.04. I thought I'd be slick and port over all the user mailbox directories in /var/mail/vmail, all the customized .cf's, and the MySQL database. Everything ported

Re: Change info message to warning

2019-10-22 Thread Wietse Venema
miim: > > > I agree. I customize the logging code quite a bit to my own > preferences for readability. What I need to know is where that > particular message is sent to syslog so I can change the call from > msg_info to msg_warn. Just the source module name will be sufficient; > I can hunt it

Re: Change info message to warning

2019-10-22 Thread miim
I agree. I customize the logging code quite a bit to my own preferences for readability. What I need to know is where that particular message is sent to syslog so I can change the call from msg_info to msg_warn. Just the source module name will be sufficient; I can hunt it down from there.

Re: Change info message to warning

2019-10-22 Thread Wietse Venema
miim: > Oct 22 13:13:32 postfix[8412]: NOQUEUE: reject: RCPT from > unknown[300.301.302.303]: 510 5.7.1 Your IP address is blacklisted - send > from a different network; from= to= proto=ESMTP > helo= postscreen logging does not have unknown[ipaddress]; it just has [ipaddress]. Instead, this

Change info message to warning

2019-10-22 Thread miim
I'd like to change the DNS blacklist message from msg_info (logged in the main log file) to msg_warn (logged in the warning file.) That is the second line in the log extract below. I have: a) looked through the postscreen source b) grepped the distribution for NOQUEUE: and reject: piped

Re: Rewrite From header from old to new style

2019-10-22 Thread Dominic Raferd
On Tue, 22 Oct 2019 at 17:05, Wietse Venema wrote: > > Noel Jones: > > On 10/22/2019 10:27 AM, Dominic Raferd wrote: > > > On Tue, 22 Oct 2019 at 16:18, Noel Jones wrote: > > >> ... > > >>> I am using postfix 3.3. Apart from cron, the only other local source > > >>> of such old-style headers

Re: Rewrite From header from old to new style

2019-10-22 Thread Wietse Venema
Noel Jones: > On 10/22/2019 10:27 AM, Dominic Raferd wrote: > > On Tue, 22 Oct 2019 at 16:18, Noel Jones wrote: > >> ... > >>> I am using postfix 3.3. Apart from cron, the only other local source > >>> of such old-style headers that I can find is postfix itself: > >>> e.g. From:

Re: Rewrite From header from old to new style

2019-10-22 Thread Noel Jones
On 10/22/2019 10:27 AM, Dominic Raferd wrote: On Tue, 22 Oct 2019 at 16:18, Noel Jones wrote: ... I am using postfix 3.3. Apart from cron, the only other local source of such old-style headers that I can find is postfix itself: e.g. From: mailer-dae...@streamingbats.co.uk (Mail Delivery

Re: Rewrite From header from old to new style

2019-10-22 Thread Dominic Raferd
On Tue, 22 Oct 2019 at 16:18, Noel Jones wrote: >... > > I am using postfix 3.3. Apart from cron, the only other local source > > of such old-style headers that I can find is postfix itself: > > e.g. From: mailer-dae...@streamingbats.co.uk (Mail Delivery System) > > - maybe more recent postfix

Re: Rewrite From header from old to new style

2019-10-22 Thread Noel Jones
On 10/22/2019 9:55 AM, Dominic Raferd wrote: I would like to rewrite an old-style header in a locally-generated mail (say by cron under Ubuntu 19.04 and earlier) e.g. From: r...@streamingbats.co.uk (Cron Daemon) to the new-style header e.g. From: Cron Daemon It must be done before milters so

Re: Recipient address RESTRICTIONS are applied twice to the same e-mail with different parameters

2019-10-22 Thread jean-christophe manciot
Thanks for catching that. Setting it to: smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination solves this issue. On Tue, Oct 22, 2019 at 4:34 PM Wietse Venema wrote: > jean-christophe manciot: > > smtpd_relay_restrictions =

Re: Rewrite From header from old to new style

2019-10-22 Thread Jaroslaw Rafa
Dnia 22.10.2019 o godz. 15:55:45 Dominic Raferd pisze: > It must be done before milters so that it can be signed by opendkim > milter after the header rewrite. I think it's just enough to do it in the very first milter, isn't it? -- Regards, Jaroslaw Rafa r...@rafa.eu.org -- "In a million

Rewrite From header from old to new style

2019-10-22 Thread Dominic Raferd
I would like to rewrite an old-style header in a locally-generated mail (say by cron under Ubuntu 19.04 and earlier) e.g. From: r...@streamingbats.co.uk (Cron Daemon) to the new-style header e.g. From: Cron Daemon It must be done before milters so that it can be signed by opendkim milter after

Re: Recipient address RESTRICTIONS are applied twice to the same e-mail with different parameters

2019-10-22 Thread Wietse Venema
jean-christophe manciot: > smtpd_relay_restrictions = permit_mynetworks, >permit_sasl_authenticated, reject You changed this setting, and the result is that a remote system (such as Google) will never be able to send mail to a recipient on your server. This could have

Re: Recipient address RESTRICTIONS are applied twice to the same e-mail with different parameters

2019-10-22 Thread jean-christophe manciot
> > Sending > selected config lines and mangled debug log lines in an atrociously > misformatted HTML message is not it. > My request is perfectly formatted on chrome. I suppose that some "special formatting" features such as Italic that I used to differentiate the log from the rest of the text is

Re: Remove duplicate header 'MIME-Version'

2019-10-22 Thread lucas2
Wietse Venema schreef op 21-10-2019 18:10: You can remove all MIME-Version headers with the header_checks IGNORE action (header_checks has no counter). But that will almost certainly break signed messages (DKIM/DMARC). Thank you. The clients are quite outdated (which is why they don't use

Re: Use of PERMIT in smtpd restriction lists

2019-10-22 Thread Dominic Raferd
On Tue, 22 Oct 2019 at 12:04, Wietse Venema wrote: > Dominic Raferd: > > By (limited) experiment it seems to me that the action 'PERMIT' is > > acceptable in access tables in smtpd restriction lists (e.g. > > smtpd_client_restrictions). > > > > As far as I can tell it is undocumented in this

Re: Use of PERMIT in smtpd restriction lists

2019-10-22 Thread Wietse Venema
Dominic Raferd: > By (limited) experiment it seems to me that the action 'PERMIT' is > acceptable in access tables in smtpd restriction lists (e.g. > smtpd_client_restrictions). > > As far as I can tell it is undocumented in this context, but I think it is The 'permit' action is documented in

Use of PERMIT in smtpd restriction lists

2019-10-22 Thread Dominic Raferd
By (limited) experiment it seems to me that the action 'PERMIT' is acceptable in access tables in smtpd restriction lists (e.g. smtpd_client_restrictions). As far as I can tell it is undocumented in this context, but I think it is synonymous with 'OK' i.e. any subsequent tests in the same