[pfx] Re: [ext] active queue is too high

2024-04-19 Thread Ralf Hildebrandt via Postfix-users
; How can I tell why postfix keeps them in the active queue for so long? Try grepping for the queueid of such an email. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 96

[pfx] Re: [ext] Re: Feature request

2024-03-20 Thread Ralf Hildebrandt via Postfix-users
rejecting an incoming connection. Luckily, postscreen doesn't use regexp (which was my use case) either :) -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra.

[pfx] Feature request

2024-03-20 Thread Ralf Hildebrandt via Postfix-users
was in) actually matched. Yes, I could give all my regular expressions patterns a unique RHS or find the regular expressions by divide-et-impera, but I'm being lazy. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin

[pfx] Re: [ext] Re: [OT] postfwd3 as check_policy_service hogging the CPU

2024-03-07 Thread Ralf Hildebrandt via Postfix-users
st in memory, the > list is streamed out into the queue file (really cleanup service or > pre-queue proxy filter). -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 9

[pfx] Re: [ext] Re: [OT] postfwd3 as check_policy_service hogging the CPU

2024-03-07 Thread Ralf Hildebrandt via Postfix-users
tions is necessary. > if not, you can use it in smtpd_data_restrictions. Then I shall try that instead, since I don't care about the size of the mail. > However, I'd say the optimal place is where you need it. Before > smtpd_data_restrictions you don't see recipient_count either.

[pfx] [OT] postfwd3 as check_policy_service hogging the CPU

2024-03-07 Thread Ralf Hildebrandt via Postfix-users
21.516662249020 total I put the check into smtpd_end_of_data_restrictions, so all recipients are known... Is smtpd_end_of_data_restrictions maybe a suboptimal place for that check_policy_service? -- Ralf Hildebrandt Geschäftsbereich IT | Abte

[pfx] Re: [ext] reject_unverified_recipient triggers Recipient address rejected

2024-02-20 Thread Ralf Hildebrandt via Postfix-users
heck the logs (on both sides, sending and receiving): egrep "(error|fatal):" /var/log/mail.log (or wherever your logs are) -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450 570 155 | Fax: +4

[pfx] Re: transport_maps : fatal: garbage after "]" in server description...

2024-02-20 Thread Ralf Hildebrandt via Postfix-users
uot; in server description: > [mx1.foobar.com],smtp:[mx2.foobar.com] > > Whats the correct syntax? I cant find a hint in the docs :-/ example.com smtp:[mx1.foobar.com],[mx2.foobar.com] -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120

[pfx] Re: [ext] Logging of SMTP smuggling mitigation

2024-01-11 Thread Ralf Hildebrandt via Postfix-users
le. Files: smtpd/smtpd.c, smtpd/smtpd_check.c. Will be in 3.9, but I guess not in the other versions. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@c

[pfx] Downloadlinks for postfix-3.9-20240109 seem to be broken

2024-01-10 Thread Ralf Hildebrandt via Postfix-users
/mirrors/postfix-release/experimental/postfix-3.9-20240109.tar.gz was not found on this server. The requested URL /mirrors/postfix-release/experimental/postfix-3.9-20240109.HISTORY was not found on this server. Apache/1.3.29 Ben-SSL/1.53 Server at ftp.porcupine.org Port 80 -- Ralf Hildebrandt

[pfx] Re: [ext] 25 years today

2023-12-14 Thread Ralf Hildebrandt via Postfix-users
rough the Changelog and wondered "oh, it's 25 years soon". > That was a long time ago. Postfix has evolved as the Internet has > changed. I am continuing the overhaul of this software, motivated > by people like you on this mailing list. Cheers, on to the next 25 years :* -

[pfx] Re: [ext] Why can't I get /etc/aliases to do anything?

2023-12-05 Thread Ralf Hildebrandt via Postfix-users
* Chris Green via Postfix-users : > On Tue, Dec 05, 2023 at 05:41:11PM +0100, Ralf Hildebrandt via Postfix-users > wrote: > > * Chris Green via Postfix-users : > > > > > mydestination = > > > > no mail is delivered locally. Thus "/etc/alias

[pfx] Re: [ext] Why can't I get /etc/aliases to do anything?

2023-12-05 Thread Ralf Hildebrandt via Postfix-users
* Chris Green via Postfix-users : > mydestination = no mail is delivered locally. Thus "/etc/aliases" doesn't get to do anything -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450

[pfx] Re: [ext] non_smtpd_milters = $smtpd_milters

2023-12-01 Thread Ralf Hildebrandt via Postfix-users
hat is re-injected into the queue with "postsuper -r". smtpd_milters are for new mail that arrives via the Postfix smtpd(8) server. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450 570 1

[pfx] Re: [ext] gmail failing SPF/DKIM

2023-11-27 Thread Ralf Hildebrandt via Postfix-users
m=linkcheck.co.uk Looking good if you ask me :) -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.d

[pfx] Re: [ext] CORRECTION: How to temporarily pause virtual mail delivery

2023-11-24 Thread Ralf Hildebrandt via Postfix-users
ned to sender just like any deferred message. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...

[pfx] Re: [ext] Re: Question about postscreen

2023-11-02 Thread Ralf Hildebrandt via Postfix-users
s it's your own DNSBL. Hey, it was not my idea, but the OP's :) -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | h

[pfx] Re: [ext] Re: Question about postscreen

2023-11-02 Thread Ralf Hildebrandt via Postfix-users
tag). > > Postscreen does not tag. It passes or blocks the mail. And thus the solution is: Don't use the dnsbl in postscreen, but ONLY in spamassassin/rspamd instead. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 B

[pfx] *.mail.protection.outlook.com reporting "452 4.5.3 Too many recipients (AS780090)" for many domains

2023-10-11 Thread Ralf Hildebrandt via Postfix-users
://sendersupport.olc.protection.outlook.com/snds/ : "All of the specified IPs have normal status." -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.

[pfx] Re: [ext] milter outgoing not working

2023-09-24 Thread Ralf Hildebrandt via Postfix-users
* Ralf Hildebrandt via Postfix-users : > * Stanislav via Postfix-users : > > Greetings, > > > > After upgrading from postfix 3.7.3 to postfix 3.8.2, I've noticed my email > > is not signed with DKIM anymore. After further investigation, I've found > > that P

[pfx] Re: [ext] milter outgoing not working

2023-09-24 Thread Ralf Hildebrandt via Postfix-users
ter > ok). How is the milter being invoked? postconf -n |grep milter -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http

[pfx] Re: [ext] pipelining issue

2023-09-20 Thread Ralf Hildebrandt via Postfix-users
5ag-fgj6hdq8gg8d6.4ge2d6p2f5j6mk@data-studio.bounces.google.com> Given thar address, this event should be easy to find in the logs -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netz | Netzwerk-Administration Invalidenstraße 120/121 | D-10115 Berlin Tel. +49 30 450 570 155 | Fax: +49

[pfx] Re: [ext] TLS issues

2023-07-12 Thread Ralf Hildebrandt via Postfix-users
> smtpd_tls_cert_file = /etc/pki/tls/certs/postfix.pem > smtpd_tls_key_file = /etc/pki/tls/private/postfix.key Try adding: smtp_tls_key_file = $smtpd_tls_key_file smtp_tls_cert_file = $smtpd_tls_cert_file -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk C

[pfx] Re: [ext] warn_if_reject and MILTER

2023-07-11 Thread Ralf Hildebrandt via Postfix-users
hing. And thus should work even with milters. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@char

[pfx] Re: [ext] Help with spamhaus listing

2023-07-07 Thread Ralf Hildebrandt via Postfix-users
sts. Checking https://multirbl.valli.org/lookup/38.45.66.54.html yields other listings, sometimes with reasons: "Spamtrap hit" another listings ( https://matrix.spfbl.net/38.45.66.54 ) shows: "This IP was flagged due to misconfiguration of the e-mail service or the suspicion that there

[pfx] Re: [ext] Re: DKIM and DMARC

2023-05-16 Thread Ralf Hildebrandt via Postfix-users
I would recommend a careful evaluation > of what you would be rejecting before you do so. I always thought DMARC was the policy component for DKIM. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30

[pfx] Re: [ext] how to implement plus address

2023-05-12 Thread Ralf Hildebrandt via Postfix-users
* Tom Reed via Postfix-users : > Hello > > How can I implement the following feature? > the messages sent to: > > foo+la...@sample.com > foo+lab...@sample.com > ... > > all them will be delivered into: > f...@sample.com recipient_delimiter = + -- Ra

[pfx] Re: [ext] multi smtp servers question

2023-05-04 Thread Ralf Hildebrandt via Postfix-users
* Corey Hickman via Postfix-users : > Hello list, > > We have 3 smtp servers for sending messages. When mail in one server has > delivery issue, how can we setup it to use another more servers for > second/third delivery? You could use smtp_fallback_relay -- Ralf Hildebrandt G

[pfx] Re: [ext] Question to reject_rbl_client zen.spamhaus.org

2023-04-09 Thread Ralf Hildebrandt via Postfix-users
r is querying zen.spamhaus.org and bl.spamcop.net via a public resolver (1.1.1.1, 8.8.8.8 or the like) which might cause all kinds of odd problems -- thus examine /etc/resolv.conf -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin

[pfx] Re: [ext] Re: Issues on incoming queue

2023-03-31 Thread Ralf Hildebrandt via Postfix-users
* Wietse Venema via Postfix-users : > Start by looking for "@domain" wildcards in virtual_alias_maps or Somewhat related: I was under the impression that virtual_alias_maps "@domainA @domainB" did NOT break recipient verifiction. Or am I hallucinating? -- Ralf Hildebr

[pfx] Re: [ext] Issues on incoming queue

2023-03-31 Thread Ralf Hildebrandt via Postfix-users
oded with messages of this type in incoming. Yes, since they come in FIRST to be discarded after! -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49

[pfx] Re: [ext] secondary MX server

2023-03-31 Thread Ralf Hildebrandt via Postfix-users
secondary basically needs to have the same setup as the primary in terms of anti spam and recipient lists. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fa

[pfx] Re: [ext] Re: Configuration of postfix on Ubuntu 22

2023-03-24 Thread Ralf Hildebrandt via Postfix-users
contains: smtp.gmail.com my-gmail-addr...@gmail.com:theapplicationspecificpasswordforthisserver -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 3

[pfx] Re: [ext] difference between relay and smtp

2023-03-22 Thread Ralf Hildebrandt via Postfix-users
ou can do stuff like: defer_transports = relay without affecting mail to other destinations. Also, the qmgr is assigning delivery slots to services in a round-robin fashion, so having one for "relay" and one for "smtp" ensures fairness for relaying duties vs. delivery to exte

[pfx] Re: [ext] list.sys4.de fails with starttls

2023-03-17 Thread Ralf Hildebrandt via Postfix-users
2a03:4000:10:51d:b8ce:63ff:feca:a5a0] > > maybe it works ? I'll check. Which IP is that? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax:

[pfx] Re: A new Postfix book in the making - "Run Your Own Mail Server"

2023-03-17 Thread Ralf Hildebrandt via Postfix-users
> The books Michael writes are little gems, nice to read, often funny, > always "to-the-point" and not expensive. This might be his most > important (technical) book. I took a quick glance, and Chapter 0 is looking good! -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung

[pfx] Re: [P-U] Re: New List Host and Reply-to Header

2023-03-12 Thread Ralf Hildebrandt via Postfix-users
* Patrick Ben Koetter via Postfix-users : > approach to subscriber self management. Once you've become a registered > MLM platform participant you can easily change settings that will apply to all > lists you've subscribed to in one place. I consider that a great usability > benefit for

Re: dig reports NXDOMAIN but Postfix thinks otherwiese

2022-12-06 Thread Ralf Hildebrandt
* Wietse Venema : > Look in $queue_directory/etc/resolv.conf or /etc/resolv.conf. nameserver 127.0.0.1 search DOMAINS Interesting side effect. I need to check all my systems for this :( -- [*] sys4 AG https://sys4.de, +49 (89) 30 90 46 64 Schleißheimer Straße 26/MG, 80333 München

Re: dig reports NXDOMAIN but Postfix thinks otherwiese

2022-12-06 Thread Ralf Hildebrandt
> Dec 6 12:41:02 mail-cvk-int postfix/smtp[1145453]: connect to > kompetenznetz-darmerkrankungen.com[18.64.79.37]:25: Connection timed out > Dec 6 12:41:32 mail-cvk-int postfix/smtp[1145453]: connect to > kompetenznetz-darmerkrankungen.com[18.64.79.121]:25: Connection timed out > > WTF? I'll

Re: dig reports NXDOMAIN but Postfix thinks otherwiese

2022-12-06 Thread Ralf Hildebrandt
* Wietse Venema : > > >From my queue: > > == > > > > 4NRDBY1xyHz1Z1SX286400 Tue Dec 6 09:30:29 sen...@charite.de > > (connect to kompetenznetz-darmerkrankungen.com[18.64.79.37]:25: Connection > > timed out) > > > >

dig reports NXDOMAIN but Postfix thinks otherwiese

2022-12-06 Thread Ralf Hildebrandt
>From my queue: == 4NRDBY1xyHz1Z1SX286400 Tue Dec 6 09:30:29 sen...@charite.de (connect to kompetenznetz-darmerkrankungen.com[18.64.79.37]:25: Connection timed out) recipi...@kompetenznetz-darmerkrankungen.com and dig says:

Re: 20200108 -- nexthop destinations separated by comma or whitespace

2020-01-29 Thread Ralf Hildebrandt
* Viktor Dukhovni : > > exchange.charite.de > > exchange:s-mx14-ht01.charite.de,exchange:s-mx14-ht02.charite.de > > This looks wrong, it should be : > > exchange.charite.de > exchange:s-mx14-ht01.charite.de,s-mx14-ht02.charite.de > > One "exchange" transport, multiple nexthop hosts.

20200108 -- nexthop destinations separated by comma or whitespace

2020-01-29 Thread Ralf Hildebrandt
I don't see the change 20200108 reflected in the transport(5) man page. While this isn't a problem per se, I have been using this form for internal routing: exchange.charite.de exchange:s-mx14-ht01.charite.de,exchange:s-mx14-ht02.charite.de to get rid of the pesky internal MX record for

[OT] SOPHOS savdid/savd privilege question

2019-12-12 Thread Ralf Hildebrandt
Currently I'm using SOPHOS savdid/savd within rspamd. * savdid is running as unprivileged user "sophosav" * savd, on the other hand, is run as root - probably by default :( Naturally, I'd like savd to run as a non-root user, but is that possible at all? Anybody got some hints and caveats for

Re: outbound.protection.outlook.com

2019-10-02 Thread Ralf Hildebrandt
* ratatouille : > Hello! > > Do I really have to whitelist all the IPs of outbound.protection.outlook.com > in postgrey? Yes. There's a script for that: # Postwhite - Automatic Postcreen Whitelist / Blacklist Generator # # https://github.com/stevejenkins/postwhite # # By

Re: sasl config confusion postfix 2.10.1

2019-08-08 Thread Ralf Hildebrandt
* Fazzina, Angelo : > > Hi, I added this to main.cf > > relayhost = [massmail.uconn.edu]:587 > smtp_fallback_relay = [massmail.uconn.edu]:587 > smtp_sasl_auth_enable = yes > smtp_sasl_password_maps = hash:/etc/postfix/nexus_passwd > smtp_sasl_security_options = This is looking ok. You're

Re: Mails to gmail bouncing

2019-07-01 Thread Ralf Hildebrandt
* Wietse Venema : > Viktor Dukhovni: > > > On Jun 21, 2019, at 3:32 AM, Ralf Hildebrandt wrote: > > > > > > /^452-4\.2\.2 (The email account that you tried to reach is over > > > quota.*)/ 552 5.2.2 ${1} > > > > Just as I expected. Now cha

Re: Smptd intruder

2019-07-01 Thread Ralf Hildebrandt
* John Plate : > Hi > > I introduced "smtpd_reject_unlisted_sender=yes" in main.cf to avoid attempts > to login to my smtpd. This doesn't block logins, it merely blocks envelope sender addresses it KNOWS NOT TO exist (mainly stuff from your own domain -- i.e. if you only have the address

Re: Mails to gmail bouncing

2019-06-21 Thread Ralf Hildebrandt
* Viktor Dukhovni : > > On Jun 21, 2019, at 3:32 AM, Ralf Hildebrandt wrote: > > > > /^452-4\.2\.2 (The email account that you tried to reach is over quota.*)/ > > 552 5.2.2 ${1} > > Just as I expected. Now change that to: > > /^4(52[- ]4\.2\.2 The e

Re: Mails to gmail bouncing

2019-06-21 Thread Ralf Hildebrandt
* Wietse Venema Ralf, you need to fix your smtp_reply_filter :-( You replace "452-" > with "552 ", and break one multiline response into two responses. > We can help if you share the regexp. That's probably the one: /^452-4\.2\.2 (The email account that you tried to reach is over quota.*)/ 552

Re: Workaround: Mails to gmail bouncing

2019-06-19 Thread Ralf Hildebrandt
* Wietse Venema : > Ralf Hildebrandt: > > Jun 19 09:52:43 mail-cvk postfix/smtp[32063]: 45THH93PXyz1Z4Kq: > > to=, > > relay=gmail-smtp-in.l.google.COM[173.194.76.26]:25, delay=4.8, > > delays=3.3/0.04/0.62/0.84, dsn=5.5.0, status=bounced (Protocol error: host >

Re: Mails to gmail bouncing

2019-06-19 Thread Ralf Hildebrandt
* Viktor Dukhovni : > The correct reply to "DATA" is "354" not "250". Something is awfully > out of sync if Gmail is returning "250" in response to "DATA". > > That's presumably a response for one of the recipients, so Gmail > sent one more response than Postfix expects, or Gmail received > one

Re: Mails to gmail bouncing

2019-06-19 Thread Ralf Hildebrandt
* Viktor Dukhovni : > > On Jun 19, 2019, at 6:37 AM, Ralf Hildebrandt wrote: > > > > The error message says: > > > > Protocol error: host gmail-smtp-in.l.google.COM[173.194.76.26] said: 250 > > 2.1.5 OK w9si551343wmd.47 - gsmtp (in reply to DATA command) &

Re: Mails to gmail bouncing

2019-06-19 Thread Ralf Hildebrandt
> "250 2.0.0 OK 1560930762 l7si9891184wrx.266 - gsmtp" > > is acceptable, while > > "250 2.1.5 OK w9si551343wmd.47 - gsmtp" > > is a protocol error? I fired up ye olde grep on mail.python.org and found some incidients there as well: # zegrep -c "status=bounced \(Protocol error: host

Mails to gmail bouncing

2019-06-19 Thread Ralf Hildebrandt
I have a strange problem with mails to GMAIL. A user sent out mails to 90 recipients, half of which are @gmail.com, and those mostly bounced: Jun 19 09:52:43 mail-cvk postfix/smtp[32063]: 45THH93PXyz1Z4Kq: to=, relay=gmail-smtp-in.l.google.COM[173.194.76.26]:25, delay=4.8,

Re: Postfix benchmark: bug or performance regression ?

2019-03-29 Thread Ralf Hildebrandt
* Viktor Dukhovni : > > On Mar 28, 2019, at 12:03 PM, Wietse Venema wrote: > > > > And thank you for your thorough investigation that helped to narrow > > down the root cause: under high traffic conditions, LMTP connections > > are cached but never reused, therefore those idle cached connections

Re: Monitoring amount of smtpd processes

2018-10-24 Thread Ralf Hildebrandt
> max_idle was the option I was looking for. Thank you. > > I always grepped for something like timeout/daemon/time and I never > found max_idle. :-) Lowered here as well... -- [*] sys4 AG https://sys4.de, +49 (89) 30 90 46 64 Schleißheimer Straße 26/MG, 80333 München

Re: Monitoring amount of smtpd processes

2018-10-24 Thread Ralf Hildebrandt
> It could also be very great to have Postfix like this, showing some > informations about the connection: > > smtpd [unused/virgin] > or > smtpd [, , , ] > > Could be great for analysis and to get a quick overview about what's > going on on busy servers. That's a nice idea on systems where

Re: Could you please explain a warning message

2018-10-08 Thread Ralf Hildebrandt
* Allen Coates : > Yesterday I saw the following warning message in my logs:- > > 2018-10-06T14:11:19+01:00 geronimo postfix/postscreen[8194]: warning: > psc_cache_update: btree:/var/lib/postfix/postscreen_cache update average > delay is 151 ms Oct 2 02:01:40 mail-cbf

Re: Postscreen vs. BDAT

2018-09-03 Thread Ralf Hildebrandt
> It is also possible that the Exim version in question is out of date, > I recall seeing various bug reports on the Exim-users list about the > CHUNKING support in Exim, even some security issues. Don't know whether > the same symptoms are to be expected from a fully-patched version. According

Re: Postscreen vs. BDAT

2018-09-03 Thread Ralf Hildebrandt
* Wietse Venema : > Ralf Hildebrandt: > > Today a fellow postmaster (using Exim) called me, they were having problems > > sending > > mail to charite.de. In my log I found: > > > > Sep 3 00:31:18 mail-cbf postfix/postscreen[34943]: CONNECT from > > [31.

Postscreen vs. BDAT

2018-09-03 Thread Ralf Hildebrandt
Today a fellow postmaster (using Exim) called me, they were having problems sending mail to charite.de. In my log I found: Sep 3 00:31:18 mail-cbf postfix/postscreen[34943]: CONNECT from [31.7.179.105]:38256 to [193.175.73.208]:25 Sep 3 00:31:24 mail-cbf postfix/tlsproxy[39995]: CONNECT from

Re: [OT] Postfwd question

2018-09-03 Thread Ralf Hildebrandt
* Alex JOST : > Sat = 6 > Sun = 0 > > Maybe postwfd has issues dealing with a range of 6-0. Have you tried > specifying both weekdays separately? Nope, I should try that. -- [*] sys4 AG https://sys4.de, +49 (89) 30 90 46 64 Schleißheimer Straße 26/MG, 80333 München

[OT] Postfwd question

2018-09-03 Thread Ralf Hildebrandt
I know, I know, it's offtopic since it'S not entirely postfix per se, but I am at my wit's end here. I'm trying to implement a (I think) simple ratelimiting feature: * during our business hours 400 Mails per sender from internat host * otherwise 100 Some of my limits work, others don't trigger

Re: PATCH: multiple deliveries per TLS-encrypted connection

2018-06-28 Thread Ralf Hildebrandt
* Viktor Dukhovni : > Ralf, please try just this patch against the stock 20180618 snapshot, > and check as many of the below as you can: > > * The crashes are gone > * DANE is still used when expected > * TLS connection re-use happens under sustained load > > We might want to log some

Re: What is postfix telling me to do?

2018-06-28 Thread Ralf Hildebrandt
* James B. Byrne : > I am configuring a new Postfix-3.3.0 service to act as one of our > public MX providers. > Out: 250 2.1.0 Ok > In: RCPT TO: > Out: 250 2.1.5 Ok > In: DATA > Out: 354 End data with . > Out: 451 4.3.0 Error: queue file write error > In: QUIT > Out: 221 2.0.0 Bye >

Re: PATCH: multiple deliveries per TLS-encrypted connection

2018-06-19 Thread Ralf Hildebrandt
* Wietse Venema : > Ralf Hildebrandt: > > * Ralf Hildebrandt : > > > > > Error inducing change was introduced between postfix-3.4-20180603 and > > > postfix-3.4-20180605-nonprod > > > > I also tried postfix-3.4-20180603-nonprod which seems to be

Re: PATCH: multiple deliveries per TLS-encrypted connection

2018-06-19 Thread Ralf Hildebrandt
* Ralf Hildebrandt : > Error inducing change was introduced between postfix-3.4-20180603 and > postfix-3.4-20180605-nonprod I also tried postfix-3.4-20180603-nonprod which seems to be working ok! So I guess it must have been between postfix-3.4-20180603-nonprod and postfix-3.4-20180605-n

Re: PATCH: multiple deliveries per TLS-encrypted connection

2018-06-19 Thread Ralf Hildebrandt
* Ralf Hildebrandt : > > Also released as postfix-3.4-20180618. > > postfix-3.4-20180618. Is crashing for me: > > Jun 19 09:39:10 mail postfix/qmgr[12033]: warning: private/smtp socket: > malformed response > Jun 19 09:39:10 mail postfix/qmgr[12033]: warning: transpor

Re: PATCH: multiple deliveries per TLS-encrypted connection

2018-06-19 Thread Ralf Hildebrandt
* Ralf Hildebrandt : > > Also released as postfix-3.4-20180618. > > postfix-3.4-20180618. Is crashing for me: > > Jun 19 09:39:10 mail postfix/qmgr[12033]: warning: private/smtp socket: > malformed response > Jun 19 09:39:10 mail postfix/qmgr[12033]: warning: transpor

Re: PATCH: multiple deliveries per TLS-encrypted connection

2018-06-19 Thread Ralf Hildebrandt
> Also released as postfix-3.4-20180618. postfix-3.4-20180618. Is crashing for me: Jun 19 09:39:10 mail postfix/qmgr[12033]: warning: private/smtp socket: malformed response Jun 19 09:39:10 mail postfix/qmgr[12033]: warning: transport smtp failure -- see a previous warning/fatal/panic logfile

Re: available: multiple deliveries per TLS-encrypted connection

2018-06-18 Thread Ralf Hildebrandt
* Wietse Venema : > Postfix snapshot 20180617, released a few minutes ago, introduces > Postfix SMTP client support for multiple deliveries per TLS-encrypted > connection. Testing here. -- [*] sys4 AG https://sys4.de, +49 (89) 30 90 46 64 Schleißheimer Straße 26/MG, 80333 München

Re: Postfix-3.3.0_1 Can't assign requested address

2018-06-15 Thread Ralf Hildebrandt
> 84A19B389 1256 Wed Jun 13 16:03:45 byrn...@harte-lyne.ca > (delivery temporarily suspended: connect to > inet07.hamilton.harte-lyne.ca[216.185.71.27]:25: Can't assign > requested address) ... > smtp_bind_address = 127.0.31.1 That's why. I think. -- [*] sys4 AG https://sys4.de, +49

Re: Strange errors in mail.warn log

2018-03-20 Thread Ralf Hildebrandt
* Mario : > Mar 18 17:21:25 jessie postfix/proxymap[873]: warning: connect to mysql > server localhost: Can't connect to local MySQL server through socket > '/var/run/mysqld/mysqld.sock' (2 "No such file or directory") a) is the mysql server running? b) does

Re: Postfix using all CPU after nightly mail submission

2018-01-20 Thread Ralf Hildebrandt
> > Jan 15 00:42:42 mailrelay postfix/qmgr[5601]: 8EF0980973: > > from=<...@oconee.k12.sc.us>, size=2408, nrcpt=1 (queue > >

Re: OpenDKIM on backup MX

2017-10-10 Thread Ralf Hildebrandt
* Davide Marchi : > Hello friends, > On Debian Jessie I would like to enable OpenDKIM on my two Postfix > servers. For signing when sending out mails? > My question is how to behave with the secondary backup server. > Enable it as on the first and then I copy the key from first

Re: Postfix doesn't respect 250-SIZE value

2017-10-06 Thread Ralf Hildebrandt
> Here is my configuration: https://pastebin.com/EKHvEveC postconf -n would be more appropriate, I think -- [*] sys4 AG https://sys4.de, +49 (89) 30 90 46 64 Schleißheimer Straße 26/MG, 80333 München Sitz der Gesellschaft: München, Amtsgericht

Re: Using a date in a bcc map

2017-09-08 Thread Ralf Hildebrandt
* @lbutlr : > [This message bounced because the words "c h a n g e" and "a d d r e s s" > were on the same line.] > > I currently have recipient_bcc.pcre: > > if !/backup.*@/ > /^([^+_]*).*@(.*)/ backup+${1}.${2}@localdomain.tld > endif > > I would like to change > this

Re: LDAP related "postconf: warning" with most recent build

2017-09-06 Thread Ralf Hildebrandt
* Wietse Venema <postfix-users@postfix.org>: > Ralf Hildebrandt: > > % postconf -h queue_directory > > > > gives me a lot of LDAP related warnings: > > > > postconf: warning: ldap:/etc/postfix/laborberlin.com.cf: unused parameter: > > query_filter=(

LDAP related "postconf: warning" with most recent build

2017-09-05 Thread Ralf Hildebrandt
% postconf -h queue_directory gives me a lot of LDAP related warnings: postconf: warning: ldap:/etc/postfix/laborberlin.com.cf: unused parameter: query_filter=(proxyAddresses=smtp:%s) postconf: warning: ldap:/etc/postfix/laborberlin.com.cf: unused parameter: start_tls=yes postconf: warning:

Re: LDAP: "unused parameter: start_tls=yes"?

2017-07-21 Thread Ralf Hildebrandt
* Ralf Hildebrandt <r...@sys4.de>: > postconf complains: > /usr/sbin/postconf: warning: ldap:/etc/postfix/laborberlin.com.cf: unused > parameter: start_tls=yes > > according to http://www.postfix.org/ldap_table.5.html postfix-3.3-20170716 is complaining, postfix-3.3-201706

Re: smtp_pix_workaround_threshold_time not working correctly?

2017-07-21 Thread Ralf Hildebrandt
* Ralf Hildebrandt <r...@sys4.de>: > In my log I found this: > > Jul 21 07:23:09 mail-cvk postfix/smtp[7329]: 3xDK0Z6RBRz1Z1wy: enabling PIX > workarounds: disable_esmtp delay_dotcrlf for mail.unimed.de[62.154.176.144]:25 > > According to > http://www.electric

LDAP: "unused parameter: start_tls=yes"?

2017-07-21 Thread Ralf Hildebrandt
postconf complains: /usr/sbin/postconf: warning: ldap:/etc/postfix/laborberlin.com.cf: unused parameter: start_tls=yes according to http://www.postfix.org/ldap_table.5.html STARTTLS can be turned on with the start_tls parameter: start_tls = yes Both forms require LDAP protocol version 3,

smtp_pix_workaround_threshold_time not working correctly?

2017-07-21 Thread Ralf Hildebrandt
In my log I found this: Jul 21 07:23:09 mail-cvk postfix/smtp[7329]: 3xDK0Z6RBRz1Z1wy: enabling PIX workarounds: disable_esmtp delay_dotcrlf for mail.unimed.de[62.154.176.144]:25 According to http://www.electric-spoon.com/doc/postfix/html/postconf.5.html#smtp_pix_workaround_maps "By default,

Re: postfix uses A record for MX less domains

2017-03-31 Thread Ralf Hildebrandt
* Mario Theodoridis : > Hi everyone, > > i'm having a curious issue with our postfix instance. > > It seems it is sending emails to a domain's A record when no MX is found. > > Is that standard? Yes. > If so, can i disable this somewhere? No. > connect to

Re: how to remove string "[MASSMAIL]" from the subject ?

2017-03-31 Thread Ralf Hildebrandt
* Ralf Hildebrandt <r...@sys4.de>: > * Zalezny Niezalezny <zalezny.niezale...@gmail.com>: > > As I see here header_checks can do it. There is only one problem. This rule > > searching for a subject with string [MASSMAIL] and replacing complete > > subject line wit

Re: how to remove string "[MASSMAIL]" from the subject ?

2017-03-31 Thread Ralf Hildebrandt
* Zalezny Niezalezny : > As I see here header_checks can do it. There is only one problem. This rule > searching for a subject with string [MASSMAIL] and replacing complete > subject line with word "test". > > /^Subject:.*[MASSMAIL].*/ REPLACE Subject: test

Re: How do I move messages from a sender to the HOLD queue?

2017-03-20 Thread Ralf Hildebrandt
* Sean Son : > Hello all > > We have over a thousand messages from a certain user that are stuck in our > mail queue. Is there a way to move those messages to the HOLD queue for > now? I want to move all messages from that specific sender, to the HOLD > queue.

Re: Postfix 20 years ago

2017-02-16 Thread Ralf Hildebrandt
* Wietse Venema : > Last month it was 20 years ago that I started writing Postfix code. > After coming to IBM research in November 1996, I spent most of > December and January making notes on paper. I knew that writing a > mail system was more work than any of my prior

Re: Stopping spam.

2017-01-24 Thread Ralf Hildebrandt
* Mark Van Crombrugge : > At this point I receive the above e-mail. > > In the e-mail details below, I can find that the message is sent by > ironp...@ucr.ac.cr but even adding this e-mail address to the Postfix > blacklist has no effect. Why not block the

Re: Mail delivery problems to outlook.com controlled domains

2016-11-26 Thread Ralf Hildebrandt
* Jack Raats : > Hi everyone, > > > > Please help me!!! > > > > Since last tuesday my mailservers cann’t deliver email to an outlook.com > controlled domain. Before tuesday everything was ok. > > Accoording to microsoft my postfix server doesn’t comply with the several

Re: Ubuntu 16.04lts & ssl unknown states

2016-11-03 Thread Ralf Hildebrandt
* Florian Piekert : > Nov 3 08:50:30 blueberry postfix/tlsproxy[8057]: SSL_accept:unknown state I checked my logs and couldn't find any log entries like the one above. Hm, I am not using smtp(d)_tls_loglevel=2, but 1. > smtp_tls_loglevel = 2 > smtpd_tls_loglevel = 2 --

Re: Blacklisting googlegroups

2016-10-24 Thread Ralf Hildebrandt
* Nikolaos Milas : > On 24/10/2016 5:15 μμ, Fazzina, Angelo wrote: > > > Can't you use REGEX to write a rule to catch them, and then decide what you > > want to do with those emails ? > > Would the following be valid? > > smtpd_recipient_restrictions = > ... >

Re: Moved Postfix to new server; Gmail now silently dropping messages sent from it

2016-09-21 Thread Ralf Hildebrandt
* Alex Hall : > I just sent a test message to my work address. The log is below. Following > that, I'll post postconf -n. Obviously, I've changed the server name to > just 'server' and our domain to 'domain.com'. After I send this, I'm going > to enable debug-level logging and

Re: postscreen contantly deferring mail

2016-07-26 Thread Ralf Hildebrandt
* Wietse Venema : > > What's odd here, is that the host always makes two parallel TLS > > connections (you must have some "late" tests enabled to get all > > the way to STARTTLS), with the first connection logging tempfailed > > recipients and logging "PASS NEW", and

Re: postscreen contantly deferring mail

2016-07-25 Thread Ralf Hildebrandt
The complete log for 106.10.151.33: > Jul 23 03:58:49 mail-cbf postfix/postscreen[36326]: CONNECT from > [106.10.151.33]:58305 to [193.175.73.208]:25 > Jul 23 03:58:50 mail-cbf postfix/tlsproxy[56082]: CONNECT from > [106.10.151.33]:58305 > Jul 23 03:58:51 mail-cbf postfix/tlsproxy[56082]:

postscreen contantly deferring mail

2016-07-25 Thread Ralf Hildebrandt
>From my log: Jul 23 03:58:52 mail-cbf postfix/postscreen[36326]: NOQUEUE: reject: RCPT from [106.10.151.33]:58305: 450 4.3.2 Service currently unavailable; from=, to=, proto=ESMTP, helo= Jul 23 03:58:53 mail-cbf postfix/postscreen[36326]:

Re: Spamrl.com RBL problem

2016-07-03 Thread Ralf Hildebrandt
* Matthew McGehrin : > Hello. > > Your assuming that port 25 needs to be open on the local side to send > mail. this is not the case. There are two possibilities here. > > 1. A dirty IP was assigned to your server, and that the previous owner > had a spam issue.

Re: Spamrl.com RBL problem

2016-07-03 Thread Ralf Hildebrandt
* li...@lazygranch.com : > This is probably more of a freebsd question, but it seems to me that Postfix > should be hogging (bound) to the mail ports, so if something is sending > email, it has to be using Postfix. No. Sending can be done by other processes as well, since

Re: Spamrl.com RBL problem

2016-07-03 Thread Ralf Hildebrandt
* Matthew McGehrin : > Hello. > > I would check your local system to see if you have any rogue perl > processes running. These are generally the cause of being blacklisted > for a dictionary attack, which implies that a script is running on your > local server. > >

  1   2   3   4   5   6   7   8   9   10   >