Re: smtp_bind_address affects outbound too?

2016-10-31 Thread /dev/rob0
rface > then at the very least it is misnamed. It is more than a binding > address for SMTP. It is the IPv4 address used by smtp(8) when sending mail. It is ignored by smtpd(8). -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Why does postfix continue to try to deliver mail after getting a 554?

2016-10-26 Thread /dev/rob0
l-lookup.cgi?ip=134.99.128.242 You're blocked in their firewall. This is not a legitimate place for SMTP rejection, so Postfix doesn't see it as one. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: SV: Open relay

2016-10-22 Thread /dev/rob0
On Sat, Oct 22, 2016 at 06:23:30PM +0200, Sebastian Nielsen wrote: > Or even better: Accept the mail, but toss it away. Eg use, DISCARD > instead. Oh, ugh, definitely not. This is terrible advice. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Open relay

2016-10-22 Thread /dev/rob0
oing so. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Open relay

2016-10-22 Thread /dev/rob0
/www.postfix.org/DEBUG_README.html#mail link. What appears to be most likely, if we were given adequate information, is that an account has been compromised, and a botnet uses those credentials to relay spam through you. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: permit after all

2016-10-22 Thread /dev/rob0
t; > Should "closing 'permit' lines" be removed from live > configurations? Of course not. That is how it works. If not specified as the OP did it, the ending value of any restriction stage is "permit". If not, mail would not be accepted at all. > [1] Common sense is the least common sense of all :-( In this case common sense is to keep rereading the aforementioned README until you get it. :) -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: From in Body mail

2016-10-21 Thread /dev/rob0
r and envelope sender matching, that cannot be done natively in Postfix. And it's probably not a good idea anyway. Consider this email and others you see from mailing lists. Mine is sent out with: "From: /dev/rob0 <r...@gmx.co.uk>" but you get it from the list serve

Re: Postfix submission port closed

2016-10-20 Thread /dev/rob0
ut how it all should work. But you did not present any evidence of issues with which this list would be the place to go for help. If you do encounter Postfix problems later, please see this link, which was given in the list welcome message, before posting again: http://www.postfix.org/DEBUG_README.html#mail -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: How to change the sender of an e-mail ?

2016-10-06 Thread /dev/rob0
want VERP, did you review this one: http://www.postfix.org/VERP_README.html ? -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: sorbs.net blacklist too aggressive?

2016-10-04 Thread /dev/rob0
are about as close to 100% as is humanly possible. And do also note the "human" word. Less reliable DNSBLs are fully automated, at least for listing, if not for delisting. > so I would not use them for message rejection. But of course, your > setup / users / requirements may be diff

Re: Blocking "unknown"

2016-09-30 Thread /dev/rob0
ons would have rejected that client if it had proceeded all the way to RCPT TO. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Blocking "unknown"

2016-09-30 Thread /dev/rob0
ut likewise I have not had any complaints from users in this time. I think it's reasonable now to expect a legitimate SMTP client to have a PTR record, and perhaps in the not-too-distant future to expect PTR/A matching. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: WoSign/StartCom CA in the news

2016-09-30 Thread /dev/rob0
he different roles a Postfix MTA might serve. DANE is for MTA-to-MTA mail exchange. WebPKI (commercial or free) certs are more useful for user-to-MTA (MSA) submission. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Is there a best-practices document available?

2016-09-28 Thread /dev/rob0
y have to restrict the focus to small all-in-one (MX and MSA) sites, but possibly do sections (like STANDARD_CONFIGURATION_README) devoted to single-purpose servers. Comments, cheers or jeers, are solicited. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: WoSign/StartCom CA in the news

2016-09-28 Thread /dev/rob0
at your [snip the rest of this excellent post] I read through the whole thread this morning hoping to see a post like this. :) Thank you again, for all you have done for Postfix and DANE. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: TLD blocking revisited

2016-09-19 Thread /dev/rob0
ing a spamtrap, it will be listed; if not it will not be listed. FCrDNS and other niceties are irrelevant. The DNSBL knows that the traffic is spam, because a good spamtrap is an address which was never used. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Limit recipient in To Cc and Bcc (Milter)

2016-09-11 Thread /dev/rob0
silly. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Problems with IPv6

2016-09-08 Thread /dev/rob0
any significant IPv6-only email sites. Right now if you're unable to do mail on IPv4, you're going to be cut off from large parts of the Internet. I don't want to be a pioneer before then. :) -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Problems with IPv6

2016-09-08 Thread /dev/rob0
lete non-verbose logging for that connection and delivery attempt. > This is a test someone did remotely > > | $ swaks -6 --to da...@lockmail.net --from christoph.eg...@fau.de -q TO snip -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Reject incoming mail to user+extension

2016-09-05 Thread /dev/rob0
or an exact answer, but the guess given sounds quite likely to explain the situation. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postfix / PGSql Errors

2016-08-30 Thread /dev/rob0
lookup problem > Aug 30 20:10:13 postfix/trivial-rewrite[21874]: warning: > virtual_alias_domains lookup failure http://www.postfix.org/PGSQL_README.html -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: collate.pl

2016-08-29 Thread /dev/rob0
$syslog_name/submission >... > smtps inet n - n - - smtpd >-o syslog_name=$syslog_name/smtps >... Ugly, but it would work with multiple instance names. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: whitelisting

2016-08-26 Thread /dev/rob0
ct action is reached. On Fri, Aug 26, 2016 at 11:17:31PM +0300, Aggelos wrote: > On 26/08/2016 04:34 μμ, /dev/rob0 wrote: > > >Some of your DNSBLs have been gone for many years. At least one > >(spamcop) is best for scoring; not safe for outright blocking of > >mail. &g

Re: whitelisting

2016-08-26 Thread /dev/rob0
is best for scoring; not safe for outright blocking of mail. The restriction that caused this problem is unsafe. You will encounter many unknown HELO hostnames delivering real mail. In short, YDIW. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Block certain prefixes/TLDs from accessing

2016-08-11 Thread /dev/rob0
nvolved; at a high level you'd want rate limiting of senders (using a policy service like postfwd or cbpolicyd) as well as URIBL content filtering applied to user-submitted mail. If that's the goal I suggest that you take it to a new thread, because it has nothing to do with your $Subject. -- h

Re: Postscreen_access_list not working

2016-08-04 Thread /dev/rob0
r submission on 25 3. Disable postscreen -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: smtpd_sender_login_maps problem

2016-08-03 Thread /dev/rob0
_table.5.html Your query file would generally have these lines: user = ... password = ... dbname = ... and then your query: query = SELECT aliases.id,sasl_aliases.id FROM sasl_aliases,aliases WHERE aliases.address=sasl_aliases.address AND aliases.address='%s' -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Single to virtual domains tutorial

2016-08-01 Thread /dev/rob0
On Mon, Aug 01, 2016 at 05:27:21PM +0100, Danny Horne wrote: > On 01/08/2016 3:01 pm, /dev/rob0 wrote: > > On Mon, Aug 01, 2016 at 12:31:33PM +0100, Danny Horne wrote: > >> Can someone point me to an easy to understand tutorial > >> on reconfiguring Postfix f

Re: Single to virtual domains tutorial

2016-08-01 Thread /dev/rob0
fo let > me know -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: postfix sends but does not receive

2016-07-26 Thread /dev/rob0
nsider whether you have other namespace collisions in regular users with Mailman lists (and vice versa.) If you have a system user named "info" and a Mailman list called "i...@lists.example.com", the system user "info" won't get any mail; it would go to the Mailman list alias. Perhaps neither of these are problems for you; if so, don't worry about it. If namespace collisions are a problem, see: http://www.postfix.org/VIRTUAL_README.html#virtual_alias http://www.postfix.org/ADDRESS_CLASS_README.html#virtual_alias_class -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: REJECT and "optional text" question...

2016-07-26 Thread /dev/rob0
On Tue, Jul 26, 2016 at 08:33:32PM +0200, Bastian Blank wrote: > On Tue, Jul 26, 2016 at 01:33:53PM +, Pedro David Marco wrote: > > Thanks Bill... > > these are my restrictions... > > You have been asked to provide the output of "postconf -n", not > random snippets. Also please learn how to

Re: Postscreen client based access through reverse DNS lookup

2016-07-21 Thread /dev/rob0
the same IP address, so the delays won't be much. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Feature-request: rfc5322_from_login_maps

2016-07-21 Thread /dev/rob0
e > smtp-connector rejecting such "forged" emails. Postfix is not necessarily the best MTA for all use cases. For integrated content filtering, Sendmail and Exim can sometimes be superior. They have the benefit (and drawback!) of doing the whole job in a single monolithic binary. So content filtering decisions can be made while mindful of what was decided prior to DATA. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: DSN only for SASL-Authenticated users ?

2016-07-20 Thread /dev/rob0
tpd_relay_restrictions=$mua_relay_restrictions -o smtpd_recipient_restrictions= ... (the other option overrides as you probably already have) Thus users will be unable to submit mail on port 25 except for mail to your other users. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: losing address of recipient of bcc

2016-07-19 Thread /dev/rob0
rs to the new "client" user. Don't forget to chown all the mail! -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postfix can't send external email

2016-07-18 Thread /dev/rob0
nge on this port. You could, potentially, use that port for users' mail submission, but I suspect your initial conclusion about the ISP blocking 587 is not correct. Note that a submission smtpd instance would require more -o option overrides in the master.cf service definition. See the ex

Re: postfix not delivering mail to user

2016-07-18 Thread /dev/rob0
gt; from www.faithwalk.ca[24.72.66.135] ehlo=2 starttls=1 auth=1 mail=1 > rcpt=1 data=1 quit=1 commands=8 The mail was accepted from the client, but ... > Jul 18 11:15:26 server postfix/pipe[10658]: 4EF3B1280077: > to=<b...@faithwalk.ca>, relay=mailman, delay=0.31, > delays=0.

Re: How to restrict encrypted email

2016-07-16 Thread /dev/rob0
s? [/OOTC] > Any better ideas or other issues to consider? Don't do it. See above. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postscreen white listing based on MX, SPF

2016-07-15 Thread /dev/rob0
he content thereof. No, we are not going to see these features in postscreen. They do not make sense. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: majordomo + postifx + virtual domains + mysql...

2016-07-07 Thread /dev/rob0
1) > myhostname =3D zeus.quantum-radio.net > mynetworks_style =3D host myorigin is not set. That's what controls how Postfix deals with unqualified localparts when used as email addresses. It was hard to read and way too long, so I didn't go over your "postconf -n" in detail. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: reject_unverified_recipient and destination not available

2016-07-07 Thread /dev/rob0
il is seen only if "/dev/rob0" is in the Subject:

Re: Somehow hacked?

2016-07-06 Thread /dev/rob0
view the contents of a mail in your queue. The postcat output will show the date and time it was queued. You can use that timestamp to pinpoint the time it was logged. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Different SMTP AUTH options and credentials for different clients

2016-06-22 Thread /dev/rob0
http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: ot: exempting black listed domain for a user?

2016-06-20 Thread /dev/rob0
for 119.59.120.56 you might end up with a spam flood. Since you did flag the message as "ot", and you did not include configuration and logs, I presume you are not asking how to do your whitelisting. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Unable to get sasl authentication working for Postfix smtp

2016-06-15 Thread /dev/rob0
12:11 passwd-old > -rw-r--r-- 1 root root 227 Sep 5 2013 README > -rw-r--r-- 1 root root 62 Jun 14 09:08 smptd.conf Note that smptd != smtpd. Not having a Debian to check on, I can't say for sure, but this could be a problem. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postfix relay - allow authenticated users from any ip

2016-05-27 Thread /dev/rob0
I agree with Victor in that check_ccert_access sounds simple and easier in this case. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: relay access denied by relayhost, but I have permit_mynetworks

2016-05-25 Thread /dev/rob0
ect: RCPT from > unknown[50.250.218.164]: 454 4.7.1 <x...@gmail.com>: Relay access > denied; from=<w...@vegan.parts-unknown.org> to=<x...@gmail.com> > proto=ESMTP helo= > What other information do I need to supply? What is wrong? 50.250.218.164 is not in 50.250.218.0/28 ... not in $mynetworks -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: How to dkim-milter-signing email from myself, to myself?

2016-05-23 Thread /dev/rob0
ail(1) to send this. You can add >   -o smtpd_milters=unix:/var/run/opendkim/opendkim.sock to your master.cf submission command, and test using submission. Another choice is as suggested above, non_smtpd_milters. > I think I just need to understand *where* to put it correctly. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: SV: SV: Telnet auth

2016-05-18 Thread /dev/rob0
r, is "UCE restriction" a proper term to use here? I'd suggest that "UCE" is never proper. Are these not more properly called just "restrictions"? -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: SV: Telnet auth

2016-05-18 Thread /dev/rob0
be: > " permit_sasl_authenticated, reject, reject_unauth_destination" Again, this can only happen with restriction classes. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: postfix ignoring access file?

2016-05-16 Thread /dev/rob0
it still accepts the email? > > As documented since december 1998, if there is no match, then no > decision is made. > > Wietse -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: postfix ignoring access file?

2016-05-16 Thread /dev/rob0
TPD_ACCESS_README.html and see also: http://www.postfix.org/postconf.5.html#mynetworks -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Telnet auth

2016-05-16 Thread /dev/rob0
ehalf of their user to one of your addresses. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Different Attachment settings for Incoming/outgoing emails

2016-05-10 Thread /dev/rob0
on understood this, but the one who asked it probably did not. To proceed, we'll need the information as provided in the list welcome message, which can be seen also here: http://www.postfix.org/DEBUG_README.html#mail -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Goal: Setup transport that runs a header check to strip out specific header for emails from specific source

2016-05-09 Thread /dev/rob0
'm wrong. Could you explain why? Restriction classes are groups of smtpd(8) restrictions. header_checks(5) is not a smtpd restriction. In fact it's not even implemented in smtpd. See Wietse's reply in this thread. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Use relayhost and also DNS based routing

2016-05-04 Thread /dev/rob0
; as the transport. (You could also use "tcp" > tables, but the "socketmap" protocol is somewhat better). What about a check_recipient_mx_access lookup and a FILTER result? I suppose that fails for multiple recipients where one or more of them are not at that MX host. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: [MASSMAIL]Re: place reject_rbl_client rules in a separate file

2016-04-28 Thread /dev/rob0
moderate", "conservative", or "permissive", and I manage which DNSBLs are used within each strategy definition. Too often here we see postmasters who use DNSBL services without knowing their policies (or even if the service is still being offered, in many c

Re: Let's Encrypt certificates for port 25 SMTP and DANE TLSA

2016-04-20 Thread /dev/rob0
I'll post another update > in October, unless something dramatic happens before then. Again, your efforts are appreciated. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Improving / fixing my helo_access restriction matches?

2016-04-08 Thread /dev/rob0
r" followed by zero or more characters which are NOT a period. If this lookup follows the reject_non_fqdn_helo_hostname restriction, it will never be used. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Improving / fixing my helo_access restriction matches?

2016-04-08 Thread /dev/rob0
n a legitimate EHLO. > I know those^ were already blocked, but some are sneaking > through -- and I"m not yet entirely sure why or how. I'm not either. Perhaps you should focus on the problem, and post examples of it? -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: whitelist scoring in postscreen_dnsbl_sites=?

2016-04-01 Thread /dev/rob0
On Fri, Apr 01, 2016 at 08:13:14AM -0700, jaso...@mail-central.com wrote: > I'm learning about whitelist scoring in postscreen_dnsbl_sites= > > /dev/rob0 mentioned using these > > postscreen_dnsbl_sites= >... BLACKLISTS ... >swl.spamhaus.org*-4

Re: problem with postfix and outlook365

2016-04-01 Thread /dev/rob0
auth_enable = yes > smtp_sasl_password_maps = hash:/etc/postfix/sasl-passwords > smtp_tls_CAfile = /etc/postfix/ssl/postfix_default.pem This is likely due to a TLS failure. Add smtp_tls_loglevel = 1 to enable logging of TLS activity. > smtp_tls_security_level = may > smtpd_sasl_security_options =

Re: Issues with postscreen and barracuda spam firewall

2016-03-31 Thread /dev/rob0
of them together could be useful? -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postscreen setup

2016-03-31 Thread /dev/rob0
.spamhaus.org, reject_rbl_client bl.spamcop.net I wouldn't reject on Spamcop. It's an automated list, and the Spamcop folks will tell you it's best when used in a scoring system. Your mail, so it's up to you, of course. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Creating a log line?

2016-03-29 Thread /dev/rob0
-- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: block all mail from mta's with a FQDN match?

2016-03-29 Thread /dev/rob0
On Tue, Mar 29, 2016 at 08:53:48AM -0700, jaso...@mail-central.com wrote: > On Tue, Mar 29, 2016, at 08:29 AM, /dev/rob0 wrote: > > (However, in this thread you do seem to be focusing on spam from the > > quasi-legitimate marketers who might be in compliance with the USA > >

Re: Dot-prefixed subdomain behavior - possible bug

2016-03-29 Thread /dev/rob0
On Tue, Mar 29, 2016 at 08:42:12AM -0700, Michael Fischer wrote: > On Tue, Mar 29, 2016 at 8:36 AM, /dev/rob0 <r...@gmx.co.uk> wrote: > > >> According to my reading of the documentation, if $relay_domains > >> includes ".example.com", it should relay mail

Re: Dot-prefixed subdomain behavior - possible bug

2016-03-29 Thread /dev/rob0
. Nope. If you want to use the leading dot pattern, take the [un]desired value out of p_d_m_s. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: block all mail from mta's with a FQDN match?

2016-03-29 Thread /dev/rob0
manual, access.5.html -- yes, any valid action can be the result of any lookup. To use a custom restriction class name as a lookup result, that name must be: 1. listed in smtpd_restriction_classes, and 2. defined in main.cf > Again this example was really helpful -- not just in solving this > specific problem but giving an idea of how to add & layer > restrictions, and how they 'flow'. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: block all mail from mta's with a FQDN match?

2016-03-28 Thread /dev/rob0
ks), you can use a cidr_table(5) lookup to block them more safely and surely (until they buy/steal different hosting, of course.) -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Hardware with non-FQDN EHLO

2016-03-25 Thread /dev/rob0
ission.) The SOHO_README will have some guidance for you if you do that. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postfix not able to find databases for virtual mailboxes

2016-03-23 Thread /dev/rob0
ns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Thousands of login attempts

2016-03-20 Thread /dev/rob0
t;. If set as "enforce" you'll get the full dialog with postscreen and multiple lines logged. With "drop" it will be dropped in lieu of giving a banner. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Thousands of login attempts

2016-03-20 Thread /dev/rob0
.html#postscreen_access_list ). -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: virtual_alias_maps accounts are bypassing smtpd_recipient_restrictions

2016-03-19 Thread /dev/rob0
On Fri, Mar 18, 2016 at 10:57:03AM -0300, Lucas Castro wrote: > please, post your postconf -n. Without the relevant logging to demonstrate the issue observed by the OP, this wouldn't help. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Inserting a unique ID into the email header with Postfix alone

2016-03-19 Thread /dev/rob0
that part from your expression. Note, that's not foolproof, if you happen to have something on localhost sending mail. Perhaps a better idea is: only apply these header_checks before (or after?) the filter. See: postconf.5.html#receive_override_options postconf.5.html#cleanup_service_nam

Re: Documentation clarification needed: postscreen_helo_required et al.

2016-03-19 Thread /dev/rob0
yes. Legitimate clients always say HELO/EHLO. You'll never lose any real mail by requiring HELO/EHLO. And regarding postscreen_helo_required: note that you've already decided you're not going to accept the mail when postscreen is in a position to enforce it or not. -- http://rob0.nodns4.us

Re: Inserting a unique ID into the email header with Postfix alone

2016-03-19 Thread /dev/rob0
't do this with postfix alone. > You would not need a full external filter, but you could use a > policy service or a tcp table, either of which are fairly simple and > lightweight. > > Or you could just use the Message-ID as your mostly-unique identifier. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Documentation clarification needed: postscreen_helo_required et al.

2016-03-18 Thread /dev/rob0
t, so settings which govern what it does in conversation with clients are all moot. If any one (or two) of those three are "yes", then postscreen will talk to clients. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Is /usr/bin/mail a link to sendmail/postfix

2016-03-12 Thread /dev/rob0
ary. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: RHEL / CentOS 7 RPMs

2016-03-12 Thread /dev/rob0
whom I know from this mailing list and from IRC to be competent. He'll probably reply too. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

yahoo vs. postscreen

2016-03-11 Thread /dev/rob0
ot;postconf -nf ; postconf -Mf" are appropriate, because there might indeed be a Postfix issue. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: OT yahoo

2016-03-11 Thread /dev/rob0
t is OT, if you share more information, we'll perhaps be able to spot something wrong. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: MAIL FROM validiity

2016-03-10 Thread /dev/rob0
orged mail from worms or viruses. (Especially read the rest of that, the "details" referred to from reject_unlisted_sender.) -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: postfix drown attack migation on version 2.3 (rhel5)?

2016-03-08 Thread /dev/rob0
at, not by Postfix. What did Red Hat say when you asked? > > Of course even better, just upgrade to 3.0.4 or 3.1.0. It's not difficult when using a SRPM + rpmbuild(1). -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: How to configure multiple pipe-based content filters?

2016-03-02 Thread /dev/rob0
Spamassassin is built-in, assuming that your perl can find the appropriate SA modules. You'd simply have to configure your amavisd-new to run your filter script. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: blocking offending IPs (relay access, hello rejects, rate limit exceeded, ..)

2016-03-02 Thread /dev/rob0
ubmission and IMAP traffic, like SSH, is more likely to come from a human sitting at a computer (smartphone.) So possibly similar limits will work. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postfix Mailman integration

2016-02-29 Thread /dev/rob0
> For submission of list messages to a large number of recipients, > I would generally use sendmail(1) rather than SMTP. Don't know > whether mailman supports that. Interesting. They do, but documentation specifically recommends against it. -- http://rob0.nodns4.us/ Offlist GMX mail

Re: Does local mail bypass milter?

2014-09-12 Thread /dev/rob0
/DEBUG_README.html#mail -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if /dev/rob0 is in the Subject:

Re: non DNSSEC destination?

2014-08-31 Thread /dev/rob0
if /dev/rob0 is in the Subject:

Re: Automated personal whitelist (?)

2014-08-21 Thread /dev/rob0
. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if /dev/rob0 is in the Subject:

Re: Automated personal whitelist (?)

2014-08-21 Thread /dev/rob0
On Thu, Aug 21, 2014 at 03:51:05PM -0700, Ronald F. Guilmette wrote: In message 20140821215806.gx23...@harrier.slackbuilds.org, /dev/rob0 r...@gmx.co.uk wrote: I don't know if any of the existing projects (such as cbpolicyd or postfwd) can do this easily, but it shouldn't be hard to add

Re: Leak looking for an emails pro :)

2014-08-15 Thread /dev/rob0
ideas about that. I think anonymity is important. Unfortunately I don't have time to help right now. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if /dev/rob0 is in the Subject:

Re: Use postfix and spamassassin packages on CentOS 6 to reject SPAM

2014-08-12 Thread /dev/rob0
to see the exact string to match) It's not particularly safe to discard mail flagged as spam, your own GTUBE adventure here being a good example why not. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if /dev/rob0 is in the Subject:

Re: SASL authentication failure: cannot connect to saslauthd server

2014-08-12 Thread /dev/rob0
mail is seen only if /dev/rob0 is in the Subject:

Re: Perl script using sendmail to forward spam reports

2014-07-26 Thread /dev/rob0
that? Is that what you wanted? If not, change $myorigin or (better) use fully-qualified email addresses in your virtual aliases: # delivered to the Unix user or alias, chris: ch...@example.com ch...@some.domain.in.mydestination -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if /dev/rob0

Re: filename format for maildir messages

2014-06-14 Thread /dev/rob0
As for the decoding of Subject: headers, I don't know, but you could start by consulting the source code of a recent and well- maintained open source MUA. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if /dev/rob0 is in the Subject:

Re: Postfix inserts artifacts when logging headers

2014-06-14 Thread /dev/rob0
.nodns4.us/ Offlist GMX mail is seen only if /dev/rob0 is in the Subject:

Re: Whitelisting individual addresses with postscreen

2014-05-15 Thread /dev/rob0
is possible. Sounds like my best option here. Disagree. Better scoring solves the problem nicely. Your content filtering will probably catch the ones your postscreen allows through. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if /dev/rob0 is in the Subject:

Re: If you specify $myorigin, isn't that supposed to be appended to unqualified recipients?

2014-05-15 Thread /dev/rob0
On Tue, May 13, 2014 at 05:27:26PM -0500, deoren wrote: On 2014-05-13 14:46, /dev/rob0 wrote: On Tue, May 13, 2014 at 02:15:48PM -0500, deoren wrote: If I send an email to 'root' and $myorgin is set to $mydomain (which is also set properly), shouldn't 'root' be qualified as root@$mydomain

<    1   2   3   4   5   6   7   8   9   10   >