[pfx] Test Post - Please Ignore

2023-03-22 Thread duluxoz via Postfix-users

Sorry Everyone, but I need to test if my posts are going through

Please ignore (or feel free to send me a confirmation)

Cheers

Dulux-Oz
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Allow TLSv1 only for internal senders

2023-03-22 Thread Jaroslaw Rafa via Postfix-users
Dnia 22.03.2023 o godz. 23:05:59 Steffen Nurpmeso via Postfix-users pisze:
> I have very strict firewall rules, and you have become blocked for
> last access + 84000 seconds.
> Should work again.

I again got blocked... As I wrote you off-list, I'm running now tcpdump with
filter set to "host 217.144.132.164" and there's no other traffic except
normal SMTP traffic to port 25. Have no idea where any strange packets might
originate.
-- 
Pozdrowienia,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Allow TLSv1 only for internal senders

2023-03-22 Thread Steffen Nurpmeso via Postfix-users
Steffen Nurpmeso wrote in
 <2023030559.mn7ux%stef...@sdaoden.eu>:
 |Jaroslaw Rafa wrote in
 | <20230322104345.ga10...@rafa.eu.org>:
 ||Dnia 20.03.2023 o godz. 21:46:59 Steffen Nurpmeso via Postfix-users pisze:
 ||> Luckily here a couple of shops remain, even for clothes and
 ||> electronics (mostly household).  It is much uglier a bit further
 ...
 |Should work again.
 ...

ok this is gray plus sender address verification ;-)

--steffen
|
|Der Kragenbaer,The moon bear,
|der holt sich munter   he cheerfully and one by one
|einen nach dem anderen runter  wa.ks himself off
|(By Robert Gernhardt)
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Allow TLSv1 only for internal senders

2023-03-22 Thread Steffen Nurpmeso via Postfix-users
Jaroslaw Rafa wrote in
 <20230322104345.ga10...@rafa.eu.org>:
 |Dnia 20.03.2023 o godz. 21:46:59 Steffen Nurpmeso via Postfix-users pisze:
 |> Luckily here a couple of shops remain, even for clothes and
 |> electronics (mostly household).  It is much uglier a bit further
 |[...]
 |
 |I replied to you off-list (as it's mostly off-topic with regard to \
 |Postfix),
 |but the mail stays in queue - I get "Connection timed out" to your server.
 |Please check on your side.

Uh, you played ugly games?

  /proc/net/xt_recent/alien_super:src=217.182.79.147 ttl: 49 last_seen: 
4339606138 oldest_pkt: 3 4339604936, 4339605337, 4339606138, 4337394504, 
4337396107, 4337504029, 4337504128, 4337504329,
4337504730, 4337505530, 4337924137, 4337924237, 4337924437, 4337924838, 
4337925640, 4338344199, 4338344299, 4338344500, 4338344900, 4338345702, 
4338764229, 4338764328, 4338764529, 4338764929, 4338765731, 4339184351, 
4339184450, 4339184651, 4339185052, 4339185854, 4339604636, 4339604736

I have very strict firewall rules, and you have become blocked for
last access + 84000 seconds.
Should work again.

--steffen
|
|Der Kragenbaer,The moon bear,
|der holt sich munter   he cheerfully and one by one
|einen nach dem anderen runter  wa.ks himself off
|(By Robert Gernhardt)
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: difference between relay and smtp

2023-03-22 Thread Viktor Dukhovni via Postfix-users
On Thu, Mar 23, 2023 at 03:49:07AM +0800, fh--- via Postfix-users wrote:

> Relay uses SMTP protocol, as well as submission.

No.  The two transports are functionally equivalent, and use the same
underlying delivery agent (smtp(8)).  They are separate because:

- As Wietse noted, and documented in ADDRESS_CLASS_README, using a
  separate transport for inbound mail ensures better fairness when mail
  is also sent to many remote destinations on busy two-way servers.

- Various tuning settings can be different for the inbound "relay"
  transport, and it is convenient to make it separate.

-- 
Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: difference between relay and smtp

2023-03-22 Thread fh--- via Postfix-users

Relay uses SMTP protocol, as well as submission.


On 2023-03-22 20:32, Gino Ferguson via Postfix-users wrote:

Hi,


Can you explain me the practical difference between relay and smtp 
delivery on a relay server?



Thanks!
G.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Allow TLSv1 only for internal senders

2023-03-22 Thread Benny Pedersen via Postfix-users

Viktor Dukhovni via Postfix-users skrev den 2023-03-22 16:36:

On Wed, Mar 22, 2023 at 04:28:36PM +0100, Benny Pedersen via
Postfix-users wrote:


>> mx ~ # posttls-finger sdaoden.eu
>> posttls-finger: Connected to sdaoden.eu[217.144.132.164]:25
>> posttls-finger: < 220 sdaoden.eu ESMTP Postfix
>
> I can't even get the connection. I can't even ping sdaoden.eu from my
> server.

I belive its a firewall problem then, at sdaoden.eu, and the cert 
fails


No, you just didn't attempt to verify it relative to the system's 
WebPKI

certificate store.

$ posttls-finger -F /etc/ssl/cert.pem -lsecure -c sdaoden.eu


aha, this gives verified cert ok, should postfix it self not do the -F 
parmeter without posttls-finger special option ?


have i done error here

mx ~ # postconf -nf | grep smtp_
smtp_dns_support_level = dnssec
smtp_tls_CAfile = /etc/letsencrypt/live/mx.junc.eu/cert.pem
smtp_tls_CApath = /etc/letsencrypt/live/mx.junc.eu/
smtp_tls_cert_file = /etc/letsencrypt/live/mx.junc.eu/fullchain.pem
smtp_tls_key_file = /etc/letsencrypt/live/mx.junc.eu/privkey.pem
smtp_tls_loglevel = 1
smtp_tls_note_starttls_offer = yes
smtp_tls_policy_maps = hash:/etc/postfix/tls_per_site
smtp_tls_security_level = dane

posttls-finger: sdaoden.eu[217.144.132.164]:25: matched peername: 
sdaoden.eu

posttls-finger: sdaoden.eu[217.144.132.164]:25:
subject_CN=sdaoden.eu, issuer=R3,
cert fingerprint=[...],
pkey fingerprint=[...]
posttls-finger: Verified TLS connection established
to sdaoden.eu[217.144.132.164]:25: TLSv1.3 with
cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
key-exchange X25519
server-signature RSA-PSS (4096 bits)
server-digest SHA256


4096 is imho overkill :)
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Allow TLSv1 only for internal senders

2023-03-22 Thread Viktor Dukhovni via Postfix-users
On Wed, Mar 22, 2023 at 04:28:36PM +0100, Benny Pedersen via Postfix-users 
wrote:

> >> mx ~ # posttls-finger sdaoden.eu
> >> posttls-finger: Connected to sdaoden.eu[217.144.132.164]:25
> >> posttls-finger: < 220 sdaoden.eu ESMTP Postfix
> > 
> > I can't even get the connection. I can't even ping sdaoden.eu from my
> > server.
> 
> I belive its a firewall problem then, at sdaoden.eu, and the cert fails 

No, you just didn't attempt to verify it relative to the system's WebPKI
certificate store.

$ posttls-finger -F /etc/ssl/cert.pem -lsecure -c sdaoden.eu
posttls-finger: sdaoden.eu[217.144.132.164]:25: matched peername: sdaoden.eu
posttls-finger: sdaoden.eu[217.144.132.164]:25: subject_CN=sdaoden.eu, 
issuer=R3,
cert fingerprint=[...],
pkey fingerprint=[...]
posttls-finger: Verified TLS connection established
to sdaoden.eu[217.144.132.164]:25: TLSv1.3 with
cipher TLS_AES_256_GCM_SHA384 (256/256 bits)
key-exchange X25519
server-signature RSA-PSS (4096 bits)
server-digest SHA256

-- 
Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Allow TLSv1 only for internal senders

2023-03-22 Thread Varadi Gabor via Postfix-users

2023. 03. 22. 16:18 keltezéssel, Benny Pedersen via Postfix-users írta:

Jaroslaw Rafa via Postfix-users skrev den 2023-03-22 11:43:
mx ~ # posttls-finger sdaoden.eu
posttls-finger: Connected to sdaoden.eu[217.144.132.164]:25
posttls-finger: < 220 sdaoden.eu ESMTP Postfix
posttls-finger: > EHLO mx.junc.eu
posttls-finger: < 250-sdaoden.eu
posttls-finger: < 250-PIPELINING
posttls-finger: < 250-SIZE 50
posttls-finger: < 250-ETRN
posttls-finger: < 250-STARTTLS
posttls-finger: < 250-ENHANCEDSTATUSCODES
posttls-finger: < 250-8BITMIME
posttls-finger: < 250-DSN
posttls-finger: < 250 CHUNKING
posttls-finger: > STARTTLS
posttls-finger: < 220 2.0.0 Ready to start TLS
posttls-finger: certificate verification failed for 
sdaoden.eu[217.144.132.164]:25: untrusted issuer /O=Digital Signature 
Trust Co./CN=DST Root CA X3
posttls-finger: sdaoden.eu[217.144.132.164]:25: subject_CN=sdaoden.eu, 
issuer_CN=R3, 
fingerprint=B2:7D:30:F1:88:DD:05:A6:4C:40:4D:D0:FE:CE:79:A7:F4:84:D1:61:E9:73:AA:E9:8D:00:73:4D:2B:BA:0A:F9, pkey_fingerprint=C7:D5:CB:5F:D5:80:B1:E9:B7:75:7B:20:53:12:67:DD:51:69:0D:CF:6F:82:08:18:D1:0B:71:94:45:A7:A4:D0
posttls-finger: Untrusted TLS connection established to 
sdaoden.eu[217.144.132.164]:25: TLSv1.3 with cipher 
TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 
server-signature RSA-PSS (4096 bits) server-digest SHA256

posttls-finger: > EHLO mx.junc.eu
posttls-finger: < 250-sdaoden.eu
posttls-finger: < 250-PIPELINING
posttls-finger: < 250-SIZE 50
posttls-finger: < 250-ETRN
posttls-finger: < 250-ENHANCEDSTATUSCODES
posttls-finger: < 250-8BITMIME
posttls-finger: < 250-DSN
posttls-finger: < 250 CHUNKING
posttls-finger: > QUIT
posttls-finger: < 221 2.0.0 Bye


echo "quit" | openssl s_client -starttls smtp -crlf -connect 
217.144.132.164:25


Can't use SSL_get_servername
depth=2 C = US, O = Internet Security Research Group, CN = ISRG Root X1
verify return:1
depth=1 C = US, O = Let's Encrypt, CN = R3
verify return:1
depth=0 CN = sdaoden.eu
verify return:1
CONNECTED(0003)
---
Certificate chain
 0 s:CN = sdaoden.eu
   i:C = US, O = Let's Encrypt, CN = R3
   a:PKEY: rsaEncryption, 4096 (bit); sigalg: RSA-SHA256
   v:NotBefore: Feb 24 22:17:39 2023 GMT; NotAfter: May 25 22:17:38 
2023 GMT

 1 s:C = US, O = Let's Encrypt, CN = R3
   i:C = US, O = Internet Security Research Group, CN = ISRG Root X1
   a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256
   v:NotBefore: Sep  4 00:00:00 2020 GMT; NotAfter: Sep 15 16:00:00 
2025 GMT

 2 s:C = US, O = Internet Security Research Group, CN = ISRG Root X1
   i:O = Digital Signature Trust Co., CN = DST Root CA X3
   a:PKEY: rsaEncryption, 4096 (bit); sigalg: RSA-SHA256
   v:NotBefore: Jan 20 19:14:03 2021 GMT; NotAfter: Sep 30 18:14:03 
2024 GMT

---
Server certificate
-BEGIN CERTIFICATE-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[pfx] Re: Allow TLSv1 only for internal senders

2023-03-22 Thread Benny Pedersen via Postfix-users

Jaroslaw Rafa via Postfix-users skrev den 2023-03-22 16:22:
Dnia 22.03.2023 o godz. 16:18:11 Benny Pedersen via Postfix-users 
pisze:

>raj@rafa:~$ mailq
>-Queue ID- --Size-- Arrival Time -Sender/Recipient---
>5508C41121 8652 Mon Mar 20 23:35:40  r...@rafa.eu.org
> (connect to sdaoden.eu[217.144.132.164]:25:
>Connection timed out)
> stef...@sdaoden.eu

mx ~ # posttls-finger sdaoden.eu
posttls-finger: Connected to sdaoden.eu[217.144.132.164]:25
posttls-finger: < 220 sdaoden.eu ESMTP Postfix


I can't even get the connection. I can't even ping sdaoden.eu from my
server.


i belive its a firewall problem then, at sdaoden.eu, and the cert fails 
:/


___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Allow TLSv1 only for internal senders

2023-03-22 Thread Jaroslaw Rafa via Postfix-users
Dnia 22.03.2023 o godz. 16:18:11 Benny Pedersen via Postfix-users pisze:
> >raj@rafa:~$ mailq
> >-Queue ID- --Size-- Arrival Time -Sender/Recipient---
> >5508C41121 8652 Mon Mar 20 23:35:40  r...@rafa.eu.org
> > (connect to sdaoden.eu[217.144.132.164]:25:
> >Connection timed out)
> > stef...@sdaoden.eu
> 
> mx ~ # posttls-finger sdaoden.eu
> posttls-finger: Connected to sdaoden.eu[217.144.132.164]:25
> posttls-finger: < 220 sdaoden.eu ESMTP Postfix

I can't even get the connection. I can't even ping sdaoden.eu from my
server.
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Allow TLSv1 only for internal senders

2023-03-22 Thread Benny Pedersen via Postfix-users

Jaroslaw Rafa via Postfix-users skrev den 2023-03-22 11:43:
Dnia 20.03.2023 o godz. 21:46:59 Steffen Nurpmeso via Postfix-users 
pisze:

Luckily here a couple of shops remain, even for clothes and
electronics (mostly household).  It is much uglier a bit further

[...]

I replied to you off-list (as it's mostly off-topic with regard to 
Postfix),
but the mail stays in queue - I get "Connection timed out" to your 
server.

Please check on your side.

raj@rafa:~$ mailq
-Queue ID- --Size-- Arrival Time -Sender/Recipient---
5508C41121 8652 Mon Mar 20 23:35:40  r...@rafa.eu.org
 (connect to sdaoden.eu[217.144.132.164]:25: Connection 
timed out)

 stef...@sdaoden.eu


mx ~ # posttls-finger sdaoden.eu
posttls-finger: Connected to sdaoden.eu[217.144.132.164]:25
posttls-finger: < 220 sdaoden.eu ESMTP Postfix
posttls-finger: > EHLO mx.junc.eu
posttls-finger: < 250-sdaoden.eu
posttls-finger: < 250-PIPELINING
posttls-finger: < 250-SIZE 50
posttls-finger: < 250-ETRN
posttls-finger: < 250-STARTTLS
posttls-finger: < 250-ENHANCEDSTATUSCODES
posttls-finger: < 250-8BITMIME
posttls-finger: < 250-DSN
posttls-finger: < 250 CHUNKING
posttls-finger: > STARTTLS
posttls-finger: < 220 2.0.0 Ready to start TLS
posttls-finger: certificate verification failed for 
sdaoden.eu[217.144.132.164]:25: untrusted issuer /O=Digital Signature 
Trust Co./CN=DST Root CA X3
posttls-finger: sdaoden.eu[217.144.132.164]:25: subject_CN=sdaoden.eu, 
issuer_CN=R3, 
fingerprint=B2:7D:30:F1:88:DD:05:A6:4C:40:4D:D0:FE:CE:79:A7:F4:84:D1:61:E9:73:AA:E9:8D:00:73:4D:2B:BA:0A:F9, 
pkey_fingerprint=C7:D5:CB:5F:D5:80:B1:E9:B7:75:7B:20:53:12:67:DD:51:69:0D:CF:6F:82:08:18:D1:0B:71:94:45:A7:A4:D0
posttls-finger: Untrusted TLS connection established to 
sdaoden.eu[217.144.132.164]:25: TLSv1.3 with cipher 
TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 
server-signature RSA-PSS (4096 bits) server-digest SHA256

posttls-finger: > EHLO mx.junc.eu
posttls-finger: < 250-sdaoden.eu
posttls-finger: < 250-PIPELINING
posttls-finger: < 250-SIZE 50
posttls-finger: < 250-ETRN
posttls-finger: < 250-ENHANCEDSTATUSCODES
posttls-finger: < 250-8BITMIME
posttls-finger: < 250-DSN
posttls-finger: < 250 CHUNKING
posttls-finger: > QUIT
posttls-finger: < 221 2.0.0 Bye

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: difference between relay and smtp

2023-03-22 Thread Wietse Venema via Postfix-users
Gino Ferguson via Postfix-users:
> Hi,
> 
> 
> Can you explain me the practical difference between relay and smtp delivery 
> on a relay server? 
 
Background for what is different:

https://www.postfix.org/ADDRESS_CLASS_README.html

Wietse
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: [ext] difference between relay and smtp

2023-03-22 Thread Ralf Hildebrandt via Postfix-users
* Gino Ferguson via Postfix-users :

> Can you explain me the practical difference between relay and smtp delivery 
> on a relay server? 

The "relay" and "smtp" service are both "smtp" services.

But: If you seperated "relay" from "smtp" you can do stuff like:

defer_transports = relay

without affecting mail to other destinations.

Also, the qmgr is assigning delivery slots to services in a
round-robin fashion, so having one for "relay" and one for "smtp"
ensures fairness for relaying duties vs. delivery to external sites.

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | https://www.charite.de

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] difference between relay and smtp

2023-03-22 Thread Gino Ferguson via Postfix-users
Hi,


Can you explain me the practical difference between relay and smtp delivery on 
a relay server? 


Thanks!
G.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Allow TLSv1 only for internal senders

2023-03-22 Thread Jaroslaw Rafa via Postfix-users
Dnia 20.03.2023 o godz. 21:46:59 Steffen Nurpmeso via Postfix-users pisze:
> Luckily here a couple of shops remain, even for clothes and
> electronics (mostly household).  It is much uglier a bit further
[...]

I replied to you off-list (as it's mostly off-topic with regard to Postfix),
but the mail stays in queue - I get "Connection timed out" to your server.
Please check on your side.

raj@rafa:~$ mailq
-Queue ID- --Size-- Arrival Time -Sender/Recipient---
5508C41121 8652 Mon Mar 20 23:35:40  r...@rafa.eu.org
 (connect to sdaoden.eu[217.144.132.164]:25: Connection timed out)
 stef...@sdaoden.eu
-- 
Regards,
   Jaroslaw Rafa
   r...@rafa.eu.org
--
"In a million years, when kids go to school, they're gonna know: once there
was a Hushpuppy, and she lived with her daddy in the Bathtub."
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org