[pfx] Re: DMARC reports

2024-09-24 Thread Wietse Venema via Postfix-users
Danjel Jungersen via Postfix-users: > > On 24-09-2024 20:28, Wietse Venema via Postfix-users wrote: > > Danjel Jungersen via Postfix-users: > >> On 23-09-2024 00:11, Gerald Galster via Postfix-users wrote: > >>>> I'm sorry that I may have been a bit unc

[pfx] Re: DMARC reports

2024-09-24 Thread Wietse Venema via Postfix-users
Danjel Jungersen via Postfix-users: > > On 23-09-2024 00:11, Gerald Galster via Postfix-users wrote: > >> I'm sorry that I may have been a bit unclear of my issue. > >> I'm not confused about receiving the report, but the content of it. > >> And what to change in my config so that I do not see fai

[pfx] Re: Patch: Postfix and OpenSSL provider algorithms

2024-09-23 Thread Wietse Venema via Postfix-users
Viktor Dukhovni via Postfix-users: > On Mon, Sep 23, 2024 at 10:56:57AM +0200, Geert Hendrickx via Postfix-users > wrote: > > > On Mon, Sep 23, 2024 at 18:32:00 +1000, Viktor Dukhovni via Postfix-users > > wrote: > > > This is not a release-notes-worthy change, just avoids loss of minor > > > f

[pfx] Re: DMARC reports

2024-09-21 Thread Wietse Venema via Postfix-users
Danjel Jungersen: > > > On 21 September 2024 14:13:49 CEST, Wietse Venema via Postfix-users > wrote: > >Danjel Jungersen via Postfix-users: > >> I see 3 things that worry me about this record: > >> * > >> > >> > >>

[pfx] Re: DMARC reports

2024-09-21 Thread Wietse Venema via Postfix-users
Danjel Jungersen via Postfix-users: > I see 3 things that worry me about this record: > * > > >212.27.12.12 >2 > > none > fail > fail > > > > some-real-receiver.tld ><> Could that be a delivery status noti

[pfx] Re: Process and deliver email but return error to the client?

2024-09-20 Thread Wietse Venema via Postfix-users
Wietse Venema via Postfix-users: > hawky--- via Postfix-users: > > Hi Wietse, > > > > we are struggling with t-online.de: As you may know as SMTP client you > > have to fulfill a bunch of requirements to be able to send mails to > > t-online.de. From tim

[pfx] Re: Process and deliver email but return error to the client?

2024-09-20 Thread Wietse Venema via Postfix-users
can pass on to their support people. Wietse > Thanks. > -- > Hawky > > > Am 20.09.2024 16:25 schrieb Wietse Venema via Postfix-users: > > hawky--- via Postfix-users: > >> Hi! > >> > >> I'm looking for a way to process and deliver an

[pfx] Re: Process and deliver email but return error to the client?

2024-09-20 Thread Wietse Venema via Postfix-users
hawky--- via Postfix-users: > Hi! > > I'm looking for a way to process and deliver an incoming email, but > return an error (with a meaningful) message to the client. > > By looking at the SMTP status codes > (https://en.wikipedia.org/wiki/List_of_SMTP_server_return_codes) I don't > see an obv

[pfx] Re: Patch: Postfix and OpenSSL provider algorithms

2024-09-19 Thread Wietse Venema via Postfix-users
Viktor Dukhovni via Postfix-users: > On Thu, Sep 19, 2024 at 10:01:16AM +0200, Geert Hendrickx via Postfix-users > wrote: > > > > Anonymous TLS connection established from X: TLSv1.3 with cipher > > > TLS_AES_128_GCM_SHA256 > > > (128/128 bits) key-exchange x25519_kyber768 server-signature ECDSA

[pfx] Re: Restrict Sender Domain for Relay

2024-09-16 Thread Wietse Venema via Postfix-users
Viktor Dukhovni via Postfix-users: > On Mon, Sep 16, 2024 at 09:55:22AM -0500, Dan Lists via Postfix-users wrote: > > > > How many distinct sender domains are in scope? If it is just a small > > > handful, you can restriction classes: > > > > > > main.cf: > > > smtpd_restriction_class

[pfx] Re: Problem using sender canonical rewriting

2024-09-16 Thread Wietse Venema via Postfix-users
Mark Huizer via Postfix-users: > If I then send mail going through the relay, and check the maillog for > canonical lines and the envelope lines: > > Sep 16 08:15:58 s-mailrelay2 postfix/smtpd[95962]: < > shell1.local.dohd.org[10.0.0.170]: MAIL FROM: > SIZE=528 > Sep 16 08:15:58 s-mailrelay2 po

[pfx] Re: virtual mailbox vs real mailbox

2024-09-13 Thread Wietse Venema via Postfix-users
Marcus Park via Postfix-users: > > > Wietse Venema via Postfix-users: > > Marcus Park via Postfix-users: > >> Hello postifx, > >> > >> I am getting trouble in the unwanted email delivery. > >> > >> Say my hostname is "foo.com&quo

[pfx] Re: virtual mailbox vs real mailbox

2024-09-13 Thread Wietse Venema via Postfix-users
Marcus Park via Postfix-users: > Hello postifx, > > I am getting trouble in the unwanted email delivery. > > Say my hostname is "foo.com" (what 'hostname' command shows). > And I do have the same domain name "foo.com" setup in > /etc/postfix/virtual_mailbox_domain. As documented, mail for *all*

[pfx] Re: Restrict Sender Domain for Relay

2024-09-13 Thread Wietse Venema via Postfix-users
Dan Lists via Postfix-users: > I have a small email relay server that is used to allow IOT devices to send > email. Some of those devices do not do authentication. I'd like to > restrict the sender domain based on the IP. > > I'm looking for something like smtpd_sender_login_maps, but for clien

[pfx] Re: Problems with putting mails into hold queue

2024-09-13 Thread Wietse Venema via Postfix-users
Jens Hoffrichter via Postfix-users: > Hi! > > We are running a pretty big postfix installation for a big corporate customer. > > Next week, there are migrations in the backend for some mailboxes, and > the inbound mail for these mailboxes should be put on hold on the > postfix directly before it

[pfx] Re: inject eml file

2024-09-12 Thread Wietse Venema via Postfix-users
Rejaine Da Silveira Monteiro via Postfix-users: > There is anyway to resend saved eml files using postfix? The preferred way to resend such mail is to create a new message, and to attach the eml file as attachment type message/rfc822. The Postfix interface for sending messages from file is /usr/b

[pfx] Re: CRLF in PIPE input

2024-09-12 Thread Wietse Venema via Postfix-users
Felix Ingram via Postfix-users: > Hello all, > > I've written a program to be the final destination for mail using > pipe.8. I'm reading the message in from stdin, and it appears that > lines end with \n rather than \r\n, which is then causing parsing > issues in another part of my app. '\n' is th

[pfx] Re: Mails sent to rspamd twice

2024-09-10 Thread Wietse Venema via Postfix-users
Danjel Jungersen via Postfix-users: > 127.0.0.1:10025 inet n - n - - smtpd > -o content_filter= > -o local_recipient_maps= > -o relay_recipient_maps= > -o smtpd_restriction_classes= > -o smtpd_client_restrictions= > -o smtpd_helo_restrictions= >

[pfx] Re: Milter XFORWARD question

2024-09-10 Thread Wietse Venema via Postfix-users
Anton Hofland via Postfix-users: > I have this milter that sits on a server which is not directly > connected to the internet. Instead there is an internet facing firewall > mail server in front of it which has all the usual defences. There are > many reasons for this, some of which are just my pre

[pfx] Re: Postfix ignores message id when threaded bounces are enabled if RFC-5322 header folding is used

2024-09-09 Thread Wietse Venema via Postfix-users
Wietse Venema via Postfix-users: > Thomas M?rbauer via Postfix-users: > > >That's rather different than what you appeared to say. Here there's > > >folding whitespace *before* (not in the middle of) the Message-ID. > > Sorry, could have been more clear about

[pfx] Re: Mails sent to rspamd twice

2024-09-09 Thread Wietse Venema via Postfix-users
Danjel Jungersen via Postfix-users: > > On 09-09-2024 13:46, chandan via Postfix-users wrote: > > On 2024-09-09 10:53, Danjel Jungersen via Postfix-users wrote: > >> Hey! > >> > >> I have set up clamav, and I think it works > >> But when a mail is recieved, it is first scanned by rspamd and th

[pfx] Re: Mails sent to rspamd twice

2024-09-09 Thread Wietse Venema via Postfix-users
Danjel Jungersen via Postfix-users: > Hey! > > I have set up clamav, and I think it works > But when a mail is recieved, it is first scanned by rspamd and then > clamav. Thats all fine. > But when clamav is done, rspamd scans it again. > My setup is debian, postfix, rspamd, clamav, dovecot. >

[pfx] Re: struggling with smtpd_tls_security_level = encrypt - 5.7.0 Must issue a STARTTLS command first

2024-09-07 Thread Wietse Venema via Postfix-users
LinuxMail.cc via Postfix-users: > > > Viktor Dukhovni via Postfix-users: > > Don't set > > > > smtpd_tls_security_level = encrypt > > > > in main.cf. Instead use a master.cf override for just the port 25 > > service: > > > > smtp inet n - n - - s

[pfx] Re: struggling with smtpd_tls_security_level = encrypt - 5.7.0 Must issue a STARTTLS command first

2024-09-07 Thread Wietse Venema via Postfix-users
hostmaster--- via Postfix-users: > Hi all > > I'm struggling with smtpd_tls_security_level = encrypt. > > I have a postfix installation/configuration with smtpd_tls_security_level = > may and public (letsencrypt) certificates running nicely since years. > Postfix is offering STARTTLS upon connect

[pfx] Re: RBLs at smtp level

2024-09-07 Thread Wietse Venema via Postfix-users
Gilgongo via Postfix-users: > I notice Spamhaus say that for smaller hosts, RBL blocking at smtp level is > not recommended, and instead it?s better to use a milter for RBL checking. > > https://docs.spamhaus.com/datasets/docs/source/40-real-world-usage/PublicMirrors/MTAs/030-Sendmail.html Only a

[pfx] Re: Postfix ignores message id when threaded bounces are enabled if RFC-5322 header folding is used

2024-09-05 Thread Wietse Venema via Postfix-users
chandan via Postfix-users: > On 2024-09-05 12:27, Viktor Dukhovni via Postfix-users wrote: > > > > There is no hard requirement to fold at 78 characters, the limit is 998 > > bytes. And Message-Id SHOULD not be folded, even if over 78 bytes > > long. > > > > I think it is fine for Postfix to tr

[pfx] Re: Postfix ignores message id when threaded bounces are enabled if RFC-5322 header folding is used

2024-09-05 Thread Wietse Venema via Postfix-users
Thomas M?rbauer via Postfix-users: > >That's rather different than what you appeared to say. Here there's > >folding whitespace *before* (not in the middle of) the Message-ID. > Sorry, could have been more clear about that. The folding can only > occur after the header label according to the non

[pfx] Re: Postfix ignores message id when threaded bounces are enabled if RFC-5322 header folding is used

2024-09-05 Thread Wietse Venema via Postfix-users
Thomas M?rbauer via Postfix-users: > When sending a mail with a folded message-id header according to [ > https://datatracker.ietf.org/doc/html/rfc5322#section-3.2.2%29 | > https://datatracker.ietf.org/doc/html/rfc5322#section-3.2.2 ] and > [ https://www.postfix.org/postconf.5.html#enable_threa

[pfx] Re: question about unlisted

2024-09-04 Thread Wietse Venema via Postfix-users
LinuxMail.cc via Postfix-users: > > Hello, > > In my main.cf I have this setting, > > smtpd_reject_unlisted_sender = yes > > which I know the reason for existing. > > But in master.cf I see this option, > > submission inet n - y - - smtpd >-o smtpd_reject_unl

[pfx] Re: timeout after BDAT and SPF?

2024-09-04 Thread Wietse Venema via Postfix-users
Viktor Dukhovni via Postfix-users: > I rather expect the problem was at the TCP layer, perhaps a bug > similar to: > > https://bugzilla.redhat.com/show_bug.cgi?id=191336 > > https://engineering.skroutz.gr/blog/uncovering-a-24-year-old-bug-in-the-linux-kernel/ > ... A session hang/dro

[pfx] Re: Postfix Startup issues

2024-09-02 Thread Wietse Venema via Postfix-users
Glen via Postfix-users: > Just joined and don't know if anyone can help. Hopefully someone can. > Recently, my mail server appears to have been attached. > I have blocked the subnet of the offender at my Firewall. > Server Centos 7, running postfix for many years > > Problem: > > * ?Postfix do

[pfx] Re: Correct (least-privilege) way to access /var/spool/postfix/public/qmgr

2024-09-02 Thread Wietse Venema via Postfix-users
Laura Smith via Postfix-users: > > > > > $ postqueue; echo $? > > postqueue: fatal: usage: postqueue -f | postqueue -i queueid | postqueue -j > > | postqueue -p | postqueue -s site > > 69 > > > > With an empty mail queue: > > > > $ postqueue -p; echo $? > > Mail queue is empty > > 0 > > > >

[pfx] Re: Update issue 3.8.5-3.9.0

2024-08-31 Thread Wietse Venema via Postfix-users
Michael Orlitzky via Postfix-users: > On Sun, 2024-09-01 at 04:41 +1000, Viktor Dukhovni via Postfix-users > wrote: > > > > How did you get Postfix to believe its version is "3.9". There was > > never such a release. Official Postfix release versions always have > > a micro "patch level". > > L

[pfx] Re: Update issue 3.8.5-3.9.0

2024-08-31 Thread Wietse Venema via Postfix-users
Phil Stracchino via Postfix-users: > Don't know whether it's a Gentoo specific issue, but Postfix failed to > restart after update because the new lib directory was created as > /usr/lib64/postfix/3.9, not /usr/lib64/postfix/3.9.0. That's a Gentoo thing. Wietse _

[pfx] Re: Correct (least-privilege) way to access /var/spool/postfix/public/qmgr

2024-08-31 Thread Wietse Venema via Postfix-users
Laura Smith via Postfix-users: > > > > > They should instead read output from "postqueue -j" which provides > > information in JSON format. JSON support was added in Postfix 3.1 > > (i.e. in 2015). > > > > What are the minimum permissions required for postqueue ? The postqueue command is exec

[pfx] Re: timeout after BDAT and SPF?

2024-08-30 Thread Wietse Venema via Postfix-users
Alex via Postfix-users: > Hi, > > > Aug 22 01:36:33 iceman postfix-199/smtpd[584336]: connect from > > > mail-dm6nam04on2133.outbound.protection.outlook.com[40.107.102.133] > > > Aug 22 01:36:34 iceman postfix-199/smtpd[584336]: A5C9812D6: > > > client=mail-dm6nam04on2133.outbound.protection.o

[pfx] Re: timeout after BDAT and SPF?

2024-08-30 Thread Wietse Venema via Postfix-users
Alex via Postfix-users: > Hi, > > I'm using postfix-3.8.5 on fedora40 with pypolicyd-spf-3.0.4 and some > senders are experiencing weird timeout issues when trying to send to > us: > > 8/22/2024 2:08:25 PM - Server at > SA1PR22MB4256.namprd22.prod.outlook.com returned '550 5.4.300 Message > expir

[pfx] Re: Correct (least-privilege) way to access /var/spool/postfix/public/qmgr

2024-08-29 Thread Wietse Venema via Postfix-users
Wietse Venema via Postfix-users: > Laura Smith via Postfix-users: > > > > > > > > Data collecting programs should use supported interfaces such as > > > postqueue output. If the supported interfaces are not sufficient, > > > people can ask for or c

[pfx] Re: Correct (least-privilege) way to access /var/spool/postfix/public/qmgr

2024-08-29 Thread Wietse Venema via Postfix-users
Laura Smith via Postfix-users: > > > > > Data collecting programs should use supported interfaces such as > > postqueue output. If the supported interfaces are not sufficient, > > people can ask for or contribute what's missing. > > > > Wietse > > > Thanks Wietse. > > The only reason I was pl

[pfx] Re: Correct (least-privilege) way to access /var/spool/postfix/public/qmgr

2024-08-28 Thread Wietse Venema via Postfix-users
Laura Smith via Postfix-users: > In its default configuration, Postfix makes /var/spool/postfix/public/qmgr > world accessible whilst the parent directory /var/spool/postfix/public > is not. The effect of permissions on UNIX-domain sockets is system dependent (in other words, not all the world is

[pfx] Socksifying Postfix

2024-08-25 Thread Wietse Venema via Postfix-users
Jyan Ren via Postfix-users: > Dear Postfix Support Team, > Sorry to interrupt, but I hope this email finds you well. > I'm deploying postfix on my vps, but my ISP has blocked outbound traffic on > port 25. To bypass this restriction, I am considering using a VPN based on > the socks5 protocol to

[pfx] Re: How to "save" full bounced email message

2024-08-23 Thread Wietse Venema via Postfix-users
Bryan K. Walton via Postfix-users: > On Fri, Aug 23, 2024 at 07:37:19AM +0200, Ralf Hildebrandt via Postfix-users > wrote: > > > > > It then sent a bounce message to root's mailbox. The bounce message > > > included a delivery report and the undelivered message headers. > > > However, the rest o

[pfx] Re: Is possible with postfix to do port-based routing?

2024-08-15 Thread Wietse Venema via Postfix-users
Etienne Gladu via Postfix-users: > In short, I want postfix to change the recipient of all email going through > port 7025, 7026, etc > In exemple : email came from port 7025, then redirect/change recipient to > d...@test.ca > if its 7026, redirect/change recipient to a...@test.ca The client (an

[pfx] Re: too many errors after AUTH

2024-08-09 Thread Wietse Venema via Postfix-users
Corey H via Postfix-users: > Hello list, > > I saw many logs like this in our server log, > > Aug 9 19:48:27 mx postfix/submission/smtpd[3731732]: warning: > unknown[5.31.8.57]: SASL LOGIN authentication failed: UGFzc3dvcmQ6 > Aug 9 19:48:27 mx postfix/submission/smtpd[3731732]: too many error

[pfx] Re: vacation segfaults

2024-08-08 Thread Wietse Venema via Postfix-users
John Fawcett via Postfix-users: > > On 08/08/2024 22:36, Wietse Venema via Postfix-users wrote: > > Paul Menzel via Postfix-users: > >>> Stack trace of thread 468215: > >>> #0 0x00404610 strlcpy (vacation

[pfx] Re: vacation segfaults

2024-08-08 Thread Wietse Venema via Postfix-users
Paul Menzel via Postfix-users: > > Stack trace of thread 468215: > > #0 0x00404610 strlcpy (vacation + 0x4610) > > #1 0x00402e0e main (vacation + 0x2e0e) > > #2 0x7f2a6f8a0088 __libc_start_call_main (libc.so.

[pfx] Re: vacation segfaults

2024-08-08 Thread Wietse Venema via Postfix-users
Alex via Postfix-users: > Hi, > > On Thu, Aug 8, 2024 at 2:13?PM Wietse Venema via Postfix-users < > postfix-users@postfix.org> wrote: > > > Alex via Postfix-users: > > > Hi, > > > > > > I've migrated my config and user data from a

[pfx] Re: vacation segfaults

2024-08-08 Thread Wietse Venema via Postfix-users
Alex via Postfix-users: > Hi, > > I've migrated my config and user data from a fedora38 system to a fedora40 > system with postfix-3.8.5 and now vacation is segfaulting for some users. I > don't understand why it's failing for some while succeeding for others. > > Aug 8 12:44:00 cipher postfix/l

[pfx] Re: Intermittent fatal: no SASL authentication mechanisms

2024-08-08 Thread Wietse Venema via Postfix-users
First, why use SASL auth? It needs a database. Have you considered more scalable alternatives such as TLS client certificates? Postfix can use certificate fingerprints instead of PKI. Second, if you must use SASL auth: What is the authentication backend database query latency? Have you looked at

[pfx] Re: Intermittent fatal: no SASL authentication mechanisms

2024-08-07 Thread Wietse Venema via Postfix-users
Wietse Venema via Postfix-users: > Stuart Armstrong via Postfix-users: > > Thank you for your response. For clarity, this issue has been present > > for several weeks now. > > > > > warning: SASL: Connect to Dovecot auth socket 'private/auth' > >

[pfx] Re: Intermittent fatal: no SASL authentication mechanisms

2024-08-07 Thread Wietse Venema via Postfix-users
Stuart Armstrong via Postfix-users: > Thank you for your response. For clarity, this issue has been present > for several weeks now. > > > warning: SASL: Connect to Dovecot auth socket 'private/auth' > > failed: REASON FOR FAILURE HERE > I do not have this warning in the logs. All the d

[pfx] Re: How to check whether "smtpd_recipient_restrictions"entries get parsed?

2024-08-07 Thread Wietse Venema via Postfix-users
Martin Stenzel via Postfix-users: > > Thank you, but I want to know about the last of the rules that was > applied to an email, not the general configuration. Output from this command: postconf smtpd_recipient_restrictions That is what gets parsed. If you want to test what happens when a

[pfx] Re: Intermittent fatal: no SASL authentication mechanisms

2024-08-07 Thread Wietse Venema via Postfix-users
Stuart Armstrong via Postfix-users: > Hello, > > Currently our Postfix server is experiencing a problem with intermittent > SASL auth problems. With all the useless debug logging you forgot to include this important log message: warning: SASL: Connect to Dovecot auth socket 'private/auth'

[pfx] Re: postfix cleanup_service question

2024-08-06 Thread Wietse Venema via Postfix-users
Laura Smith via Postfix-users: > I am running an instance of Postfix that is an authenticated relay. > > Overall it is working great except user IPs are leaking through Received > headers. > > I thought I configured it right, but obviously not. > > Here's what I've done: > > 1/ Create header_c

[pfx] Re: Use different transport map for submission

2024-08-06 Thread Wietse Venema via Postfix-users
Wietse Venema via Postfix-users: > If you must route mail for ARBITRARY DESTINATIONS depending on what > service it was received with, then in many cases you will need > separate Postfix instances. Sorry, make that: if you must route mail for any destination depending on what servi

[pfx] Re: Use different transport map for submission

2024-08-06 Thread Wietse Venema via Postfix-users
D?vis Mos?ns: > piektd., 2024. g. 2. aug., plkst. 02:46 ? lietot?js Wietse Venema > () rakst?ja: > > > > D?vis Mos?ns via Postfix-users: > > > ceturtd., 2024. g. 1. aug., plkst. 09:10 ? lietot?js Wietse Venema via > > > Postfix-users () rakst?ja: > >

[pfx] Re: About forwarding to gmail

2024-08-04 Thread Wietse Venema via Postfix-users
Wesley via Postfix-users: > Hello > > I have a question about forwarding email to Gmail. Gmail requires the > sender to provide identity authentication, including SPF or DKIM. Some > of our old customers do not have dkim configured in their email system, > but they do have spf. There is no prob

[pfx] Re: openarc and forwarding to gmail

2024-08-03 Thread Wietse Venema via Postfix-users
Alex via Postfix-users: > Hi, > I'm using postfix-3.8.5 on fedora40 and having a problem with forwarding > mail from our relay to gmail recipients. We have some users using > ~/.forward files to individual gmail accounts. Obviously not ideal, but I > hoped openarc could help alleviate some of those

[pfx] Re: postscreen_dnsbl_reply_map not matching/replacing in replies ?

2024-08-03 Thread Wietse Venema via Postfix-users
Wietse Venema via Postfix-users: > Arnie T via Postfix-users: > > main.cf: > > var_SHDQS=xxx > > postscreen_dnsbl_reply_map = > > texthash:/etc/postfix/postscreen_dnsbl_reply_map > > > > cat /etc/postfix/postscreen_dnsb

[pfx] Re: postscreen_dnsbl_reply_map not matching/replacing in replies ?

2024-08-03 Thread Wietse Venema via Postfix-users
Arnie T via Postfix-users: > main.cf: > var_SHDQS=xxx > postscreen_dnsbl_reply_map = > texthash:/etc/postfix/postscreen_dnsbl_reply_map > > cat /etc/postfix/postscreen_dnsbl_reply_map > ${var_SHDQS}.zen.dq.spamhaus.net=127.0.0.[2..11] 554 > $rbl_class $rbl

[pfx] Re: postscreen_dnsbl_reply_map not matching/replacing in replies ?

2024-08-03 Thread Wietse Venema via Postfix-users
Viktor Dukhovni via Postfix-users: > You need to use the same table for both smtpd(8) and postscreen(8). > That is: > > rbl_reply_maps = ... some table ... > postscreen_dnsbl_reply_map = ... same table ... > > And of course that table needs to match all the applicable keys. This is impor

[pfx] Re: local_login_sender_maps

2024-08-02 Thread Wietse Venema via Postfix-users
Jesper Dybdal via Postfix-users: > I'm about to upgrade my Debian system to Bookworm, and thus to postfix 3.7. > > That will allow me to use "local_login_sender_maps". I have a few > stupid questions about that: > > * What is the precise syntax of the right-hand-side patterns? Does > ".examp

[pfx] Re: Use different transport map for submission

2024-08-01 Thread Wietse Venema via Postfix-users
D?vis Mos?ns via Postfix-users: > ceturtd., 2024. g. 1. aug., plkst. 09:10 ? lietot?js Wietse Venema via > Postfix-users () rakst?ja: > > > > Davis Mosans via Postfix-users: > > > Hi, > > > > > > I'm trying to setup Postfix in a way that will for

[pfx] Re: QueueId for rcpt-to milter?

2024-08-01 Thread Wietse Venema via Postfix-users
postfix--- via Postfix-users: > >> > Is there anyway to get postfix to assign the queueId before invoking > >> > the milters during the rcpt-to stage? > >> > >> smtpd_delay_open_until_valid_rcpt = no > > > > > > Almost: the RCPT TO is valid AFTER the Milter accepts it. That is the case with "sm

[pfx] Re: QueueId for rcpt-to milter?

2024-08-01 Thread Wietse Venema via Postfix-users
Bill Cole via Postfix-users: > On 2024-08-01 at 16:04:59 UTC-0400 (Thu, 01 Aug 2024 16:04:59 -0400) > postfix--- via Postfix-users > is rumored to have said: > > > Im sure the answer is NO, but you don't know if you don't ask. > > You're wrong :) > > > Is there anyway to get postfix to assign t

[pfx] Re: always_bcc colliding with access(5) REDIRECT action

2024-08-01 Thread Wietse Venema via Postfix-users
Viktor Dukhovni via Postfix-users: > On Wed, Jul 31, 2024 at 01:10:46PM -0400, Wietse Venema via Postfix-users > wrote: > > > > > Now I tried to redirect mails from my private address sent to anybody > > > > at charite.de to be redirected to someone else in th

[pfx] Re: Use different transport map for submission

2024-07-31 Thread Wietse Venema via Postfix-users
Davis Mosans via Postfix-users: > Hi, > > I'm trying to setup Postfix in a way that will forward/relay all mail > on SMTP port 25 but send out (don't forward) email when receiving on > submission port 465. You cant to receive email on port 465 and want to send that out to the internet? That requi

[pfx] Re: [OT] Null MX or not?

2024-07-31 Thread Wietse Venema via Postfix-users
> I came across something that I have not seen before: a domain (call it > example.com) that has no email addresses. No one sends or receives email > for that domain. If there is no email from sen...@example.com, the domain should say so in SPF, DKIM, DMARC, and so on. Cloudflare has a webpage o

[pfx] Re: always_bcc colliding with access(5) REDIRECT action

2024-07-31 Thread Wietse Venema via Postfix-users
I have updated some documentation: > > We have an always_bcc setup in place for incoming mails: > > > > recipient_bcc_maps = pcre:/etc/postfix/backup_bcc.pcre > > > > /^(.*)@charite\.de$/backup+${1}=charite.de@backup.invalid Added to the text for always_bcc, sender_bcc_maps, recipie

[pfx] Re: always_bcc colliding with access(5) REDIRECT action

2024-07-31 Thread Wietse Venema via Postfix-users
Ralf Hildebrandt via Postfix-users: > We have an always_bcc setup in place for incoming mails: > > recipient_bcc_maps = pcre:/etc/postfix/backup_bcc.pcre > > /^(.*)@charite\.de$/backup+${1}=charite.de@backup.invalid > > Now I tried to redirect mails from my private address sent to an

[pfx] Re: always_bcc colliding with access(5) REDIRECT action

2024-07-31 Thread Wietse Venema via Postfix-users
Ralf Hildebrandt via Postfix-users: > > Jul 31 09:24:13 mail-cbf-int postfix/error[2664442]: 4WYk9n2SK3z20ycy: > > to=, > > orig_to=, relay=none, > > delay=0.62, delays=0.57/0.02/0/0.03, dsn=5.1.1, status=bounced (User > > unknown) > > It works, if I replace toscx.hrn...@charite.de with the ac

[pfx] Re: Trouble blocking spammer domain

2024-07-30 Thread Wietse Venema via Postfix-users
John Thorvald Wodder II via Postfix-users: > On Jul 30, 2024, at 15:36, Wietse Venema via Postfix-users > wrote: > > > > John Thorvald Wodder II via Postfix-users: > >> (I previously posted this request for help on ServerFault but got > >> no responses

[pfx] Re: Trouble blocking spammer domain

2024-07-30 Thread Wietse Venema via Postfix-users
John Thorvald Wodder II via Postfix-users: > (I previously posted this request for help on ServerFault but got > no responses, so I'm hoping the official Postfix mailing list will > go better.) Your access tables can only affect the client DNS domain name, and domain names that appear in SMTP comm

[pfx] Re: Do you reject DMARC failures?

2024-07-30 Thread Wietse Venema via Postfix-users
Viktor Dukhovni via Postfix-users: > On Tue, Jul 30, 2024 at 10:23:28AM +0100, Gilgongo via Postfix-users wrote: > > > What do others do with DMARC? I'm inclined to just gradually turn up the SA > > scores on SPF/DKIM failures instead, if only because > > Mail::SpamAssassin::Plugin::DMARC isn't i

[pfx] Re: #5.7.0 Must issue a STARTTLS command first (in reply to MAIL FROM command) - how to repair?

2024-07-29 Thread Wietse Venema via Postfix-users
export--- via Postfix-users: > Here is my Main.cf file ( I deleted only my network details). For better support: - Output from the command "postconf -nf" - Output from the command "postconf -Mf" - Postfix logging for the failing delivery. You can edit email addresses and IP addresses, but m

[pfx] Re: #5.7.0 Must issue a STARTTLS command first (in reply to MAIL FROM command) - how to repair?

2024-07-29 Thread Wietse Venema via Postfix-users
Viktor Dukhovni via Postfix-users: > On Mon, Jul 29, 2024 at 03:48:42PM +0200, Jaroslaw Rafa via Postfix-users > wrote: > > > Isn't there any possibility to use a dedicated transport to such a broken > > server, with settings that force use of TLS to deliver the message > > regardless of target s

[pfx] Re: #5.7.0 Must issue a STARTTLS command first (in reply to MAIL FROM command) - how to repair?

2024-07-29 Thread Wietse Venema via Postfix-users
export--- via Postfix-users: > Sent email returns with the error > > #5.7.0 Must issue a STARTTLS command first (in reply to MAIL FROM command) > > How can I correct that error? > Thank you for help Assuming that the actual message was: 530 5.7.0 Must issue a STARTTLS command first * If t

[pfx] Re: connect to pgsql server could not translate host name

2024-07-28 Thread Wietse Venema via Postfix-users
Wietse Venema via Postfix-users: > Viktor Dukhovni via Postfix-users: > > On Sun, Jul 28, 2024 at 09:37:19PM +1000, Viktor Dukhovni via Postfix-users > > wrote: > > > > > Yes, but the chrooted smtpd(8) process reads: > > > > > > /var/spool/

[pfx] Re: connect to pgsql server could not translate host name

2024-07-28 Thread Wietse Venema via Postfix-users
Viktor Dukhovni via Postfix-users: > On Sun, Jul 28, 2024 at 09:37:19PM +1000, Viktor Dukhovni via Postfix-users > wrote: > > > Yes, but the chrooted smtpd(8) process reads: > > > > /var/spool/postfix/etc/resolv.conf > > > > rather than /etc/resolv.conf, because that's what chroot jails do.

[pfx] Re: connect to pgsql server could not translate host name

2024-07-27 Thread Wietse Venema via Postfix-users
Laura Smith via Postfix-users: > I'm getting the following in my logs: > > "warning: connect to pgsql server foo.example.com: could not > translate host name "foo.example.com" to address: Temporary failure > in name resolution?" That is a text from the pgsql library. > But I cannot understand w

[pfx] Re: RFC logs_check

2024-07-25 Thread Wietse Venema via Postfix-users
Keith: > If you are interested and I do not subsequently break your head can I > ask some questions as to how to find snippets of your code that might > do things related to those questions so I can fail to make sense of > them and rob them to try and implement a/my thing? I'm afraid that there is

[pfx] Re: RFC logs_check

2024-07-25 Thread Wietse Venema via Postfix-users
Bob via Postfix-users: > Having put my foot in it by suggesting that Postfix might make calls to > external functions requiring root access, in particular IPTables, what > if Postfix had its own version of IPtables. It was decided long ago that Postfix will be extensible with different tools from

[pfx] Re: RFC logs_check

2024-07-24 Thread Wietse Venema via Postfix-users
postfix--- via Postfix-users: > > what's the main difference between a policy server and a milter? > > > Policy Server: > - Coded quickly in scripting language > - Lightweight, simple, and fast to setup > - Is only provided limited header information by postfix for evaluating No headers or

[pfx] Re: RFC logs_check

2024-07-24 Thread Wietse Venema via Postfix-users
Steffen Nurpmeso via Postfix-users: > Keith wrote in > : > |Hmm Policy Server. Do I have to install one and read the Man Pages? > | > |Then again I might take heart from the suggestion that this has been > |done before although the mention of blocklisting and coloured flags > |suggests others

[pfx] Re: RFC logs_check

2024-07-24 Thread Wietse Venema via Postfix-users
Gary R. Schmidt via Postfix-users: > I'm sure postfix can be configured to use normal log files, or is that > something that has to be made available at build-time? https://www.postfix.org/MAILLOG_README.html Available with Postfix version 3.4 or later. This includes logging to stdout while runn

[pfx] Re: RFC logs_check

2024-07-24 Thread Wietse Venema via Postfix-users
Bob via Postfix-users: > As a further ramble headers_checks, a line in mine, looks like this > > /ional.co.uk/ REJECT No Spam Please. > > At the eame time that Postfix triggers on the match it must know the IP > address that was associated with the trigger. Instead of the above... > > /ional.co.

[pfx] Re: Transport settings for mailing list transport

2024-07-22 Thread Wietse Venema via Postfix-users
Austin Witmer via Postfix-users: > On Jul 22, 2024, at 5:00?PM, Wietse Venema via Postfix-users > wrote: > > > > Austin Witmer via Postfix-users: > >>> You will need SPF, DKIM, and DMARC with 'p=reject'. If this is > >>> an interacti

[pfx] Re: Transport settings for mailing list transport

2024-07-22 Thread Wietse Venema via Postfix-users
Austin Witmer via Postfix-users: > > You will need SPF, DKIM, and DMARC with 'p=reject'. If this is > > an interactive list, you will need to replace list member's From: > > headers with your mailing list address to satisfy DMARC. > > I believe I have SPF, DKIM and DMARC setup with p=reject. > >

[pfx] Re: Transport settings for mailing list transport

2024-07-22 Thread Wietse Venema via Postfix-users
Austin Witmer via Postfix-users: > Hello all! > > I recently added mlmmj as a mailing list manager to my postfix server. > > My concern is that I don't overwhelm the big boys (yahoo, google, > iCloud) and have them rate limit me because I am sending to too > many addresses to quickly. > > Here a

[pfx] Re: "Recipient address rejected" on SMTP/25 - but port 587 relays properly

2024-07-22 Thread Wietse Venema via Postfix-users
Chris Wopat via Postfix-users: > Thank you! changing from 'error' to 'smtp' did indeed do the trick. > > Follow up, I clearly have a config ported over time, I see that > `smtpd_relay_restrictions` is perhaps what I now want to use instead > of `smtpd_recipient_restrictions` > > It appears to be

[pfx] Re: "Recipient address rejected" on SMTP/25 - but port 587 relays properly

2024-07-22 Thread Wietse Venema via Postfix-users
Chris Wopat via Postfix-users: > I'm in the process of rebuilding a mail relay server from Centos 7 (postfix > 2.10.x) -> Ubuntu 22 (Postfix 3.6.x). > > This is a mail relay server that will relay mail for our customers if their > IP is whitelisted in /etc/postfix/access. We have no local users an

[pfx] Re: Postfix and reproducible builds

2024-07-22 Thread Wietse Venema via Postfix-users
Scott Kitterman via Postfix-users: > On a possibly related note, recent versions of man now produce a stack of > warnings for postconf.f (this is the first one, there are 244, one for each > line of the man page): > > warning: cannot select font 'C' [usr/share/man/man5/postconf.5.gz:1] I recall

[pfx] Re: "Recipient address rejected" on SMTP/25 - but port 587 relays properly

2024-07-22 Thread Wietse Venema via Postfix-users
Chris Wopat via Postfix-users: > Thanks for the replies, a few comments below from a few replies: > > > On Mon, Jul 22, 2024 at 8:45?AM Matus UHLAR - fantomas via > Postfix-users wrote: > > > > "smtpd_reject_unlisted_recipient=no" is why recipient is not rejected on > > port 587. > > Can this

[pfx] Re: "Recipient address rejected" on SMTP/25 - but port 587 relays properly

2024-07-22 Thread Wietse Venema via Postfix-users
Chris Wopat via Postfix-users: > I'm in the process of rebuilding a mail relay server from Centos 7 (postfix > 2.10.x) -> Ubuntu 22 (Postfix 3.6.x). > > This is a mail relay server that will relay mail for our customers if their > IP is whitelisted in /etc/postfix/access. We have no local users an

[pfx] Re: Postfix and reproducible builds

2024-07-21 Thread Wietse Venema via Postfix-users
Scott Kitterman via Postfix-users: > Unfortunately, I got distracted from reporting back on this again. Sorting > AUXLIBS is also needed to make things reproducible: > > Index: postfix/makedefs > === > --- postfix.orig/makedefs > ++

[pfx] Re: Build error for PostFix 3.9.0 on MacOS with MySQL 8.3: missing mysql_ssl_set()

2024-07-20 Thread Wietse Venema via Postfix-users
Peter via Postfix-users: > On 20/07/24 00:30, Wietse Venema via Postfix-users wrote: > >> Just to throw another wrench in the works, MariaDB lists mysql_options() > >> as deprecated in MariaDB Connector/C 3.0 and recommends mysql_optionsv() > >> instead: >

[pfx] Re: Build error for PostFix 3.9.0 on MacOS with MySQL 8.3: missing mysql_ssl_set()

2024-07-19 Thread Wietse Venema via Postfix-users
Peter via Postfix-users: > On 19/07/24 11:59, Robert Fuhrer via Postfix-users wrote: > >> Where does that number come from? It needs to be a version that > >> introduces all the the MYSQL_OPT_SSL_XXX features that Postfix > >> needs. This is the preferred API, and it won't be removed in another > >

[pfx] Re: Build error for PostFix 3.9.0 on MacOS with MySQL 8.3: missing mysql_ssl_set()

2024-07-19 Thread Wietse Venema via Postfix-users
Robert Fuhrer via Postfix-users: > > I couldn't find a suitable "capability macro", i.e., something > >> that signals at the preprocessor level that the new options API > >> is available. > >> > >> Instead, I replaced the #if-test in your patch with just: > >> > >> #if MYSQL_VERSION_ID >= 80035 >

[pfx] Re: Fwd: Build error for PostFix 3.9.0 on MacOS with MySQL 8.3: missing mysql_ssl_set()

2024-07-18 Thread Wietse Venema via Postfix-users
> Unfortunately, it doesn't work as is, b/c one can't use the C > preprocessor "defined()" operator on enum symbols, which the various > MYSQL_OPT_SSL_* symbols all are. You can basically only reference > preprocessor macro symbols in the #if-test. > > (BTW, the patch you inlined didn't have a lea

[pfx] Re: Build error for PostFix 3.9.0 on MacOS with MySQL 8.3: missing mysql_ssl_set()

2024-07-18 Thread Wietse Venema via Postfix-users
Robert Fuhrer via Postfix-users: > Hi, > > MacOS ships with an ancient version of PostFix (3.2.2!). > > I already have PostFix running nicely, but I have no idea when Apple will > update PostFix, or worse, remove it altogether (!), so I'm building PostFix > 3.9.0 from source. > > The only err

  1   2   3   4   5   6   7   8   9   10   >