Re: Bounce mails manually

2020-01-15 Thread azurit
Citát "@lbutlr" : On 15 Jan 2020, at 15:12, Noel Jones wrote: We've had problems with users mistyping domain names, such as hotmal.com or aoil.com. And they ignore the delay warning message because they still don't notice their typo. Then they get the bounce when the max queue expires.

Re: Max connection error message

2020-01-15 Thread Esteban L
Thank you Noel, just need a nudge in the right direction =) On 15.01.20 21:18, Noel Jones wrote: > On 1/15/2020 2:08 PM, Esteban L wrote: >> Hello, >> >> I suspect this is equal parts a problem from Thunderbird, as it is >> anything else. But, I am getting an error message: >> >> >> Unable to conn

Re: Bounce mails manually

2020-01-15 Thread Viktor Dukhovni
On Wed, Jan 15, 2020 at 07:16:30PM -0500, Michael Orlitzky wrote: > I'd like to bounce these immediately as a courtesy to the sender. > Blacklisting typo domains is a (technically incorrect) losing battle, > and if the message is to a distribution list, then it's useful for the > sender to know th

Re: Bounce mails manually

2020-01-15 Thread Michael Orlitzky
On 1/15/20 5:12 PM, Noel Jones wrote: > > We've had problems with users mistyping domain names, such as hotmal.com > or aoil.com. And they ignore the delay warning message because they > still don't notice their typo. I can +1 this request, even if it's something I morally shouldn't need. Somet

Re: Bounce mails manually

2020-01-15 Thread @lbutlr
On 15 Jan 2020, at 16:11, @lbutlr wrote: > There is only so much diaper-changing you can do for your users. Sorry, one other thing I wanted to add. You have no control over mail DELIVERY to any domain that is not under your control. Even if everything in the headers is perfectly correct and the

Re: Bounce mails manually

2020-01-15 Thread @lbutlr
On 15 Jan 2020, at 15:12, Noel Jones wrote: > We've had problems with users mistyping domain names, such as hotmal.com or > aoil.com. And they ignore the delay warning message because they still don't > notice their typo. Then they get the bounce when the max queue expires. The messages in the

Re: Bounce mails manually

2020-01-15 Thread Noel Jones
On 1/15/2020 3:42 PM, Bill Cole wrote: On 15 Jan 2020, at 14:55, Emanuel wrote: my question arose because of a user on my server who sent to many recipients without MX Perhaps you just need to add reject_unknown_recipient_domain to smtpd_recipient_restrictions? We've had problems with u

Re: Bounce mails manually

2020-01-15 Thread Viktor Dukhovni
On Wed, Jan 15, 2020 at 09:32:43PM +0100, azu...@pobox.sk wrote: > >> > Why? Someone was drunk and sent a bad email? Is "postsuper -d" > >> > not sufficient? > >> > > >> > Wietse > >> > >> Use case: Users are sending undeliverable e-mails which are filling up > >> mail queue and you must wait few

Re: Bounce mails manually

2020-01-15 Thread Bill Cole
On 15 Jan 2020, at 14:55, Emanuel wrote: my question arose because of a user on my server who sent to many recipients without MX Perhaps you just need to add reject_unknown_recipient_domain to smtpd_recipient_restrictions? -- Bill Cole b...@scconsult.com or billc...@apache.org (AKA @grumpyb

Re: Bounce mails manually

2020-01-15 Thread Wietse Venema
Jaroslaw Rafa: > Dnia 15.01.2020 o godz. 20:47:45 azu...@pobox.sk pisze: > > > > Use case: Users are sending undeliverable e-mails which are filling > > up mail queue and you must wait few days until they are bounced. You > > cannot simply delete them because, if you do, sender won't know it's > >

Re: Bounce mails manually

2020-01-15 Thread Jaroslaw Rafa
Dnia 15.01.2020 o godz. 20:47:45 azu...@pobox.sk pisze: > > Use case: Users are sending undeliverable e-mails which are filling > up mail queue and you must wait few days until they are bounced. You > cannot simply delete them because, if you do, sender won't know it's > undeliverable and will sen

Re: Bounce mails manually

2020-01-15 Thread azurit
Citát Wietse Venema : azu...@pobox.sk: Cit?t Wietse Venema : > azu...@pobox.sk: >> >> Cit?t Wietse Venema : >> >> > Emanuel: >> >> Hello, >> >> >> >> It's possible bouncing email manually with the ID in the queue? >> >> >> >> In the documentati?n from de the command postqueue or postsuper i

Re: Max connection error message

2020-01-15 Thread Noel Jones
On 1/15/2020 2:08 PM, Esteban L wrote: Hello, I suspect this is equal parts a problem from Thunderbird, as it is anything else. But, I am getting an error message: Unable to connect to your IMAP server. You may have exceeded the maximum number of connections to this server. If so, use the Adva

Re: Max connection error message

2020-01-15 Thread Wietse Venema
Esteban L: > Hello, > > I suspect this is equal parts a problem from Thunderbird, as it is > anything else. But, I am getting an error message: > > > Unable to connect to your IMAP server. You may have exceeded the maximum > number of connections to this server. If so, use the Advanced IMAP > se

Max connection error message

2020-01-15 Thread Esteban L
Hello, I suspect this is equal parts a problem from Thunderbird, as it is anything else. But, I am getting an error message: Unable to connect to your IMAP server. You may have exceeded the maximum number of connections to this server. If so, use the Advanced IMAP server Settings dialogue to red

Re: Bounce mails manually

2020-01-15 Thread Wietse Venema
azu...@pobox.sk: > > Cit?t Wietse Venema : > > > azu...@pobox.sk: > >> > >> Cit?t Wietse Venema : > >> > >> > Emanuel: > >> >> Hello, > >> >> > >> >> It's possible bouncing email manually with the ID in the queue? > >> >> > >> >> In the documentati?n from de the command postqueue or postsuper i n

Re: Bounce mails manually

2020-01-15 Thread Emanuel
Hello everyone, my question arose because of a user on my server who sent to many recipients without MX, then the mail was queued until the expiration time: bounce_queue_lifetime = 5h the idea was to reject emails manually with the error message that returned: Example: │Message: 06CB318005A

Re: Bounce mails manually

2020-01-15 Thread azurit
Citát Wietse Venema : azu...@pobox.sk: Cit?t Wietse Venema : > Emanuel: >> Hello, >> >> It's possible bouncing email manually with the ID in the queue? >> >> In the documentati?n from de the command postqueue or postsuper i not >> find any information. > > That's because bounce by ID is not

Re: Bounce mails manually

2020-01-15 Thread Wietse Venema
azu...@pobox.sk: > > Cit?t Wietse Venema : > > > Emanuel: > >> Hello, > >> > >> It's possible bouncing email manually with the ID in the queue? > >> > >> In the documentati?n from de the command postqueue or postsuper i not > >> find any information. > > > > That's because bounce by ID is not sup

Re: Bounce mails manually

2020-01-15 Thread azurit
Citát Wietse Venema : Emanuel: Hello, It's possible bouncing email manually with the ID in the queue? In the documentati?n from de the command postqueue or postsuper i not find any information. That's because bounce by ID is not supported. You can bounce all mail for a specific recipient

Re: Bounce mails manually

2020-01-15 Thread Wietse Venema
Emanuel: > Hello, > > It's possible bouncing email manually with the ID in the queue? > > In the documentati?n from de the command postqueue or postsuper i not > find any information. That's because bounce by ID is not supported. You can bounce all mail for a specific recipient or a specific d

Bounce mails manually

2020-01-15 Thread Emanuel
Hello, It's possible bouncing email manually with the ID in the queue? In the documentatión from de the command postqueue or postsuper i not find any information. Regards, --

Re: Disable function "said: 550 Blocked by SPF () (in reply to MAIL FROM command))"

2020-01-15 Thread Emanuel
Thanks for the help.!!! Regards, El 14/1/20 a las 09:58, Dominic Raferd escribió: On Tue, 14 Jan 2020 at 12:53, Scott Kitterman > wrote: On Tuesday, January 14, 2020 7:39:05 AM EST Emanuel wrote: > Hello everyone.! > > I see this error in the po

Re: PATCH: milter API function smfi_setsymlist

2020-01-15 Thread David Bürgin
On 15/01/2020 16:37, Wietse Venema wrote: > As implemented in this patch: move the on-the-fly connect before > the macroi evaluation. Should work for Postfix 2.5 and later. Thank you very much. I would try it out, unfortunately I have never set up Postfix from the raw materials myself (I’m using

Re: Postfix HELO checks

2020-01-15 Thread Simon B
On Wed, 15 Jan 2020 at 18:00, Dominic Raferd wrote: > > > On Wed, 15 Jan 2020 at 16:50, Simon B wrote: >> >> On Wed, 15 Jan 2020 at 17:43, Jaroslaw Rafa wrote: >> > >> > Dnia 15.01.2020 o godz. 17:26:48 Simon B pisze: >> > > >> > > Amavis listens on 10024, and postfix listens on 10025 >> > > >>

Re: make smtpd listen on IPv6 as well

2020-01-15 Thread Simon B
On Wed, 15 Jan 2020 at 18:03, Wietse Venema wrote: > > Simon B: > > Hi > > > > Currently the smtpd for receiving mails from amavis is set up like: > > > > 119 #The amavis reciever > > 120 127.0.0.1:10025 inet n - - - - smtpd > > > > Consequently it listens only IPv4 > > > > ~# netstat -tulpn | gre

Re: make smtpd listen on IPv6 as well

2020-01-15 Thread Dominic Raferd
On Wed, 15 Jan 2020 at 17:03, Wietse Venema wrote: > Simon B: > > Hi > > > > Currently the smtpd for receiving mails from amavis is set up like: > > > > 119 #The amavis reciever > > 120 127.0.0.1:10025 inet n - - - - smtpd > > > > Consequently it listens only IPv4 > > > > ~# netstat -tulpn | grep

Re: make smtpd listen on IPv6 as well

2020-01-15 Thread Wietse Venema
Simon B: > Hi > > Currently the smtpd for receiving mails from amavis is set up like: > > 119 #The amavis reciever > 120 127.0.0.1:10025 inet n - - - - smtpd > > Consequently it listens only IPv4 > > ~# netstat -tulpn | grep 10025 > tcp0 0 127.0.0.1:10025 0.0.0.0:* > LISTEN

Re: Postfix HELO checks

2020-01-15 Thread Dominic Raferd
On Wed, 15 Jan 2020 at 16:50, Simon B wrote: > On Wed, 15 Jan 2020 at 17:43, Jaroslaw Rafa wrote: > > > > Dnia 15.01.2020 o godz. 17:26:48 Simon B pisze: > > > > > > Amavis listens on 10024, and postfix listens on 10025 > > > > > > That means mail comes in on 587, it goes to amavis on 10024 and

Re: Postfix HELO checks

2020-01-15 Thread Simon B
On Wed, 15 Jan 2020 at 17:43, Jaroslaw Rafa wrote: > > Dnia 15.01.2020 o godz. 17:26:48 Simon B pisze: > > > > Amavis listens on 10024, and postfix listens on 10025 > > > > That means mail comes in on 587, it goes to amavis on 10024 and comes > > back on 10025 before going out. > [...] > > and mai

make smtpd listen on IPv6 as well

2020-01-15 Thread Simon B
Hi Currently the smtpd for receiving mails from amavis is set up like: 119 #The amavis reciever 120 127.0.0.1:10025 inet n - - - - smtpd Consequently it listens only IPv4 ~# netstat -tulpn | grep 10025 tcp0 0 127.0.0.1:10025 0.0.0.0:* LISTEN 4849/master Amavis is list

Re: Postfix HELO checks

2020-01-15 Thread Jaroslaw Rafa
Dnia 15.01.2020 o godz. 17:26:48 Simon B pisze: > > Amavis listens on 10024, and postfix listens on 10025 > > That means mail comes in on 587, it goes to amavis on 10024 and comes > back on 10025 before going out. [...] > and mail is flowing. I am not happy since the solution to the > original p

Re: Need this rule: Everybody may receive from specific address / a few may receive from any address or domain

2020-01-15 Thread rdquiterio
Hi Bob; You are right. The problem is that I cannot implement both conditions in my antisspam proxy (ASSP). I can do the second condition but not both. So, currently, the appliance is allowing any mail to and from our recipients. Your suggestions will almost surely solve my problem. I just forg

Re: Postfix HELO checks

2020-01-15 Thread Simon B
On Wed, 15 Jan 2020 at 15:57, Dominic Raferd wrote: > > > > On Wed, 15 Jan 2020 at 13:36, Simon B wrote: >> >> On Wed, 15 Jan 2020 at 13:40, Matus UHLAR - fantomas >> wrote: >> > >> > >> On Mon, Jan 13, 2020 at 06:25:27PM +0100, Simon B wrote: >> > >> > > > >> >Since upgrading to 2.11 yesterday

Re: Need this rule: Everybody may receive from specific address / a few may receive from any address or domain

2020-01-15 Thread rdquiterio
Bob Proulx wrote > rdquiterio wrote: >> I've been using postfix for several years as a relay but never used it to >> restrict inbound mail, since it is done by an anti-spam appliance. >> >> But now, we need to implement an inbound rule like this: > > If inbound mail is already restricted by an a

Re: handling long-term unreachable addresses/domains

2020-01-15 Thread Wietse Venema
Matus UHLAR - fantomas: > I was thinking about something very similar that address verification does: > - applied on domains, not individual addresses > - applied softly, without explicit verification checks > > This would require database of mail domains, and if mail to any domain is > unreachabl

Re: phising attacks

2020-01-15 Thread Matus UHLAR - fantomas
On 15.01.20 15:20, Adam Barnett wrote: The from address will be, for example From: Jo Blogs But the return address and return path would be and different address from what Jo Blogs is I am 99% sure it is a user error, but just wondering if there was anything else to be done unless there'

PATCH: milter API function smfi_setsymlist

2020-01-15 Thread Wietse Venema
xample". Files: smtp/smtp.c, smtp/smtp_connect.c, trivial-rewrite/resolve.c, proto/transport, proto/postconf.proto, global/mail_params.c. + +20200115 + + Bugfix (introduced: Postfix 2.5): the Milter connect event + macros were evaluated before the Milter connecti

Re: phising attacks

2020-01-15 Thread Adam Barnett
Thanks, i will look into it -- __ Adam Barnett Systems Engineer Double Negative 160 Great Portland Street,W1W 5QA T: 020-7268-5000 [ http://www.dneg.com/ | www.dneg.com ] __ - Original Message - | From: "Dominic Raferd" | To: "Postfix use

Re: phising attacks

2020-01-15 Thread Dominic Raferd
On Wed, 15 Jan 2020 at 15:20, Adam Barnett wrote: > The from address will be, for example > > From: Jo Blogs > > But the return address and return path would be and different address from > what Jo Blogs is > > > I am 99% sure it is a user error, but just wondering if there was anything > else to

Re: phising attacks

2020-01-15 Thread Adam Barnett
The from address will be, for example From: Jo Blogs But the return address and return path would be and different address from what Jo Blogs is I am 99% sure it is a user error, but just wondering if there was anything else to be done Thanks -- __ Adam Barnett Sy

Re: phising attacks

2020-01-15 Thread Dominic Raferd
On Wed, 15 Jan 2020 at 15:09, Adam Barnett wrote: > Hi Postfix Peeps > We seem to be getting more phishing attacks that are being clever. The > address looks like it someone internal but the from address is not that > person. > Any suggestions postfix or otherwise to help with these > When you s

Re: phising attacks

2020-01-15 Thread Matus UHLAR - fantomas
On 15.01.20 15:08, Adam Barnett wrote: We seem to be getting more phishing attacks that are being clever. The address looks like it someone internal but the from address is not that person. Any suggestions postfix or otherwise to help with these except standard anti-spam and anti-spoofing mea

phising attacks

2020-01-15 Thread Adam Barnett
Hi Postfix Peeps We seem to be getting more phishing attacks that are being clever. The address looks like it someone internal but the from address is not that person. Any suggestions postfix or otherwise to help with these Thanks Adam

Re: Postfix HELO checks

2020-01-15 Thread Dominic Raferd
On Wed, 15 Jan 2020 at 13:36, Simon B wrote: > On Wed, 15 Jan 2020 at 13:40, Matus UHLAR - fantomas > wrote: > > > > >> On Mon, Jan 13, 2020 at 06:25:27PM +0100, Simon B wrote: > > >> > > > >> >Since upgrading to 2.11 yesterday (yes, I am on a path to > move up > > >> > > > >> >through debian ve

Re: Port 25 closed on bulk sending servers

2020-01-15 Thread Bill Cole
On 15 Jan 2020, at 7:56, Sam Tuke wrote: I noticed that newsletters which I receive from large firms are typically sent from servers which have port 25 closed. Is it common practice to close port 25 on bulk sending servers? Yes, and not only for bulk sending servers. Should we do this for P

Re: Port 25 closed on bulk sending servers

2020-01-15 Thread @lbutlr
On 15 Jan 2020, at 05:56, Sam Tuke wrote: > I noticed that newsletters which I receive from large firms are typically > sent from servers which have port 25 closed. And this is an issue why? > Is it common practice to close port 25 on bulk sending servers? Should we do > this for Postfix serve

Re: Postfix HELO checks

2020-01-15 Thread Simon B
On Wed, 15 Jan 2020 at 13:40, Matus UHLAR - fantomas wrote: > > >> On Mon, Jan 13, 2020 at 06:25:27PM +0100, Simon B wrote: > >> > > > >> >Since upgrading to 2.11 yesterday (yes, I am on a path to move up > >> > > > >> >through debian versions), all mail coming in on > >> > > > >> >postfix/submiss

Re: handling long-term unreachable addresses/domains

2020-01-15 Thread Matus UHLAR - fantomas
On 09.01.20 17:09, Matus UHLAR - fantomas wrote: on a few mail servers/gateways, we receive mail from domains that are unreachable for mail delivery on a long-term basis. besides spammers, there are companies that send mail from domains which don't have MX records, and A records point to servers

Re: Port 25 closed on bulk sending servers

2020-01-15 Thread Sven Schwedas
> Maybe the MTAs that such senders use are so customised as to be capable > of only sending, not receiving, mail? Usually, yes, these systems are typically decoupled from the firms' "regular" emailing infrastructure (maintained by different business units etc.) and aren't interested in receiving e

Re: Port 25 closed on bulk sending servers

2020-01-15 Thread Matus UHLAR - fantomas
On 15.01.20 12:56, Sam Tuke wrote: I noticed that newsletters which I receive from large firms are typically sent from servers which have port 25 closed. I guess they are not mail servers. Not all servers have to receive mail. Many companies have different servers for incoming mail than for ou

Port 25 closed on bulk sending servers

2020-01-15 Thread Sam Tuke
I noticed that newsletters which I receive from large firms are typically sent from servers which have port 25 closed. Is it common practice to close port 25 on bulk sending servers? Should we do this for Postfix servers which serve the same role? What's the advantage? Maybe the MTAs that such

Re: Is the milter API function smfi_setsymlist supported?

2020-01-15 Thread Wietse Venema
David B?rgin: > On 15/01/2020 13:32, Wietse Venema wrote:> Please try any OTHER stage than > connect. It might be a bug > > that exists only in the connect handler. You would help > > narrow down the search for me. > > You?re right, I just tried requesting _ for the data stage and that does > wo

Re: Is the milter API function smfi_setsymlist supported?

2020-01-15 Thread David Bürgin
On 15/01/2020 13:32, Wietse Venema wrote:> Please try any OTHER stage than connect. It might be a bug > that exists only in the connect handler. You would help > narrow down the search for me. You’re right, I just tried requesting _ for the data stage and that does work! I have to take a break

Re: Postfix HELO checks

2020-01-15 Thread Matus UHLAR - fantomas
On Mon, Jan 13, 2020 at 06:25:27PM +0100, Simon B wrote: > > > >> >Since upgrading to 2.11 yesterday (yes, I am on a path to move up > > > >> >through debian versions), all mail coming in on > > > >> >postfix/submission/smtpd is being rejected by the domain check in that > > > >> >file, even thoug

Re: Is the milter API function smfi_setsymlist supported?

2020-01-15 Thread Wietse Venema
David B?rgin: > If someone wants to try ? Make sure you have libmilter installed. > Compile and run: > > c99 -Wall nosetsymlist.c -lmilter -o nosetsymlist > ./nosetsymlist > > Enable in /etc/postfix/main.cf with: > > smtpd_milters = inet:localhost:3000 > > Then both requested macros, _ and {cli

Re: Postfix HELO checks

2020-01-15 Thread Simon B
On Mon, 13 Jan 2020 at 18:44, Viktor Dukhovni wrote: > > On Mon, Jan 13, 2020 at 06:25:27PM +0100, Simon B wrote: > > > > > >> >Since upgrading to 2.11 yesterday (yes, I am on a path to move up > > > > >> >through debian versions), all mail coming in on > > > > >> >postfix/submission/smtpd is bein

Re: Is the milter API function smfi_setsymlist supported?

2020-01-15 Thread David Bürgin
If someone wants to try … Make sure you have libmilter installed. Compile and run: c99 -Wall nosetsymlist.c -lmilter -o nosetsymlist ./nosetsymlist Enable in /etc/postfix/main.cf with: smtpd_milters = inet:localhost:3000 Then both requested macros, _ and {client_port}, are *not* available durin

Re: broken haproxy crc32 support

2020-01-15 Thread Willy Tarreau
Hi Wietse, I have a good news for you. While fixing the bug and auditing all of its extent, I noticed that the PROXY protocol doesn't use the CRC32 but CRC32c (the Castagnoli variant), which is *not* affected by the signedness bug : crc = (crc >> 8) ^ crctable[(crc ^ (*buf++)) & 0xff]; I sus