Re: Error sending email

2015-01-27 Thread li...@rhsoft.net
Am 27.01.2015 um 11:13 schrieb saulos: Hi, I'm new to Postfix. I installed on Ubuntu server 14.04 Postfix,mysql,dovecot following instruction on various sites, all test they suggest seems to be OK but when I try to send email I get this error: connect from

Re: How to Configure forward (redirect) for specific from email address

2015-01-26 Thread li...@rhsoft.net
Am 26.01.2015 um 20:06 schrieb L. D. James: I'm familiar how to use aliases to send email addressed to specific email address to a specific user. Can someone advise me of a feature to reroute (send) email from specific email address to a specific user? For instance: From email address|

Re: is there a 'typical' smtpd resend delay ? do you use Deep Protocol Tests in your production?

2015-01-23 Thread li...@rhsoft.net
Am 23.01.2015 um 17:23 schrieb rogt3...@proinbox.com: On Fri, Jan 23, 2015, at 08:17 AM, Wietse Venema wrote: Never assume malice when limited resources get in the way of keeping Postfix documentation up to date. Interesting reply from someone who regularly spews venom at people and can't

Re: is there a 'typical' smtpd resend delay ? do you use Deep Protocol Tests in your production?

2015-01-23 Thread li...@rhsoft.net
Am 23.01.2015 um 15:23 schrieb rogt3...@proinbox.com: On Fri, Jan 23, 2015, at 06:16 AM, James B. Byrne wrote: We have had to whitelist some of our larger clients because of this very issue. We had one case where the same message was retried from at least five different IPs apparently because

Re: OT, where to turn?

2015-01-22 Thread li...@rhsoft.net
Am 22.01.2015 um 12:13 schrieb Joe Acquisto-j4: On 1/21/2015 at 10:37 PM, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Wed, Jan 21, 2015 at 09:08:19PM -0500, Joe Acquisto-j4 wrote: This appeared to work fine and does, for most messages. However, our org often sends an email to

Re: SPF configurations

2015-01-21 Thread li...@rhsoft.net
Am 22.01.2015 um 00:35 schrieb Benny Pedersen: On 21. jan. 2015 16.06.01 Robert Schetterer r...@sys4.de wrote: Reject_Not_Pass_Domains = aol.com,hotmail.com thx Scott taking care of mail stuff in ubuntu so it is limithed ?, well i think it works on windows aswell if python is

Re: Temporarily block all messages from a particular IP

2015-01-20 Thread li...@rhsoft.net
Am 20.01.2015 um 17:49 schrieb Rosenbaum, Larry M.: What would be the best method for (temporarily) blocking all mail from a particular (internal) IP? Or alternatively, blocking all mail with a particular “MAIL FROM” address? For instance, blocking all mail from 1.2.3.4, or alternatively, from

Re: Temporarily block all messages from a particular IP

2015-01-20 Thread li...@rhsoft.net
Am 20.01.2015 um 23:18 schrieb Ansgar Wiechers: On 2015-01-20 li...@rhsoft.net wrote: Am 20.01.2015 um 17:49 schrieb Rosenbaum, Larry M.: What would be the best method for (temporarily) blocking all mail from a particular (internal) IP? Or alternatively, blocking all mail with a particular

Re: type=MX: Host not found, try again

2015-01-20 Thread li...@rhsoft.net
Am 21.01.2015 um 04:20 schrieb rupesh chandurkar: I have issue with deferred mail for the domain doesn't have point MX record. I am set maximal_queue_lifetime = 18h. When queue life time expire all mail's are bounce back to the sender.I want to this mail bounce back to the sender in first

Re: SMTP DANE TLS (the death of) DNSSEC

2015-01-19 Thread li...@rhsoft.net
Am 19.01.2015 um 23:29 schrieb Per Thorsheim: Viktor; Thomas Ptacek doesn't like DNSSEC http://sockpuppet.org/blog/2015/01/15/against-dnssec/ followup http://sockpuppet.org/stuff/dnssec-qa.html, and ImperialViolet has some opinions as well

Re: custom script adds header

2015-01-19 Thread li...@rhsoft.net
Am 19.01.2015 um 11:49 schrieb Michael Ströder: wie...@porcupine.org (Wietse Venema) wrote: m...@ruggedinbox.com: and the header is still there. By default, Postfix REMOVES Return-Path headers from email messages. The default setting is: message_drop_headers = bcc, content-length,

Re: Recipient address rejected: Domain not found

2015-01-19 Thread li...@rhsoft.net
Am 19.01.2015 um 21:12 schrieb Michael Fox: I have a question about the situation where postfix receives a connection from a client trying to send to an invalid recipient address such as u...@nohow.noway.org. Currently, postfix responds with: 450 4.1.2 u...@nohow.noway.org: Recipient address

Re: SPF configurations

2015-01-18 Thread li...@rhsoft.net
Am 18.01.2015 um 12:01 schrieb SW: I have an SPF record created in DNS for my domain. In my main.cf config file for Postfix I have the following SPF settings: spf_received_header = yes spf_mark_only = no smtpd_recipient_restrictions = peject_spf_invalid_sender,

Re: SPF configurations

2015-01-18 Thread li...@rhsoft.net
Am 18.01.2015 um 12:28 schrieb SW: Am 18.01.2015 um 12:01 schrieb SW: I have an SPF record created in DNS for my domain. In my main.cf config file for Postfix I have the following SPF settings: spf_received_header = yes spf_mark_only = no smtpd_recipient_restrictions =

Re: fatal: no SASL authentication mechanisms

2015-01-18 Thread li...@rhsoft.net
Am 18.01.2015 um 06:14 schrieb Viktor Dukhovni: On Sun, Jan 18, 2015 at 12:02:24AM -0500, Scott Kitterman wrote: better make a bugreport at your distribution https://www.google.at/search?q=postfix+debian+chroot+problems Assuming this is Debian, there's no bug report needed. It's an

Re: custom script adds header

2015-01-18 Thread li...@rhsoft.net
Am 18.01.2015 um 19:36 schrieb m...@ruggedinbox.com: At the end of the /etc/postfix/master.cf file (Debian Wheezy) we have a nice custom PHP script which checks and limits outgoing emails: outCustomFilter unix - n n - - pipe flags=F user=vmail:vmail argv=/etc/postfix/outCustomFilter.php

Re: Conditional/soft smtpd restrictions

2015-01-17 Thread li...@rhsoft.net
Am 18.01.2015 um 00:00 schrieb Eugene R: -Original Message- From: li...@rhsoft.net Sent: Saturday, January 17, 2015 7:29 AM Actually the set I have is surprisingly effective and also surprisingly good in keeping FPs low -- much, much better than anything I saw from SA and DSPAM

Re: fatal: no SASL authentication mechanisms

2015-01-17 Thread li...@rhsoft.net
Am 18.01.2015 um 05:40 schrieb James Lockie: On 01/17/15 22:55, Viktor Dukhovni wrote: On Sat, Jan 17, 2015 at 10:51:30PM -0500, James Lockie wrote: /var/log/mail.log postfix/smtpd[1519]: warning: SASL: Connect to /var/spool/postfix/private/auth failed: No such file or directory

Re: Access from $mynetworks denied

2015-01-16 Thread li...@rhsoft.net
Am 16.01.2015 um 10:26 schrieb M. Fioretti: I have just inherited a postfix 2.6.6 server running on a Centos 6 server, whose postconf -n output is pasted below. Everything seems fine to me (but of course any pointer to security holes, or possibilities for improvement is welcome!) except one

Re: postscreen stopped working today for a few hours

2015-01-16 Thread li...@rhsoft.net
Am 16.01.2015 um 15:33 schrieb Wietse Venema: Wietse Venema: FreeBSD: # mkdir -p /var/spool/postfix/var/run # syslogd -l /var/spool/postfix/var/run/log Linux, OpenBSD: # mkdir -p /var/spool/postfix/dev # syslogd -a /var/spool/postfix/dev/log Except that on some

Re: Conditional/soft smtpd restrictions

2015-01-16 Thread li...@rhsoft.net
Am 16.01.2015 um 21:48 schrieb Eugene R: If you're rejecting good mail more than rarely, you should reevaluate your restrictions. In particular, most built-in HELO checks are likely to reject legit mail, and not terribly effective against current spam bots. The reject_unknown_client is also

Re: Building a spam honeypot, or need to exclude domains/users from RBLs

2015-01-15 Thread li...@rhsoft.net
Am 15.01.2015 um 17:27 schrieb Alex Regan: I'm using postfix-2.10.5 on fedora20 with amavisd-new and spamassassin, as well as greylisting, and would like to create a spam honeypot. The problem is that postfix is configured on my system with zen, postscreen, and other methods to block spam

Re: Behavior when mailbox limit is reached

2015-01-14 Thread li...@rhsoft.net
Am 15.01.2015 um 01:20 schrieb Mullis, Josh (CCI-Atlanta): Is there a way to configure postfix to remove old mail when the mailbox size limit is reached instead of new mail being rejected? The basic need is limiting the amount of disk space mailbox files are using without rejecting mail

Re: postmap detects alias file but overwrites .db file

2015-01-12 Thread li...@rhsoft.net
Am 12.01.2015 um 16:09 schrieb Wietse Venema: the...@otpme.org: Hi list, if you run postmap on an alias file by mistake it prints a warning but still overwrites the .db file which is then unusable. Is there any reason why postmap overwrites the .db although it detects that the source file is

Re: postmap detects alias file but overwrites .db file

2015-01-12 Thread li...@rhsoft.net
Am 12.01.2015 um 16:33 schrieb Wietse Venema: li...@rhsoft.net: what about * open a temporary new file for step 1 * if the operations fails just delete it * if the operation suceeds move it to the final location What about databases that require TWO files? There is no atomic operation

Re: postmap detects alias file but overwrites .db file

2015-01-12 Thread li...@rhsoft.net
Am 12.01.2015 um 17:04 schrieb Viktor Dukhovni: On Mon, Jan 12, 2015 at 04:57:37PM +0100, li...@rhsoft.net wrote: create TWO temp files and decide at the end if they both are should be moved or deleted? i don't get why you care in that context about atmoic move of two files - two non-atomic

Re: ANN: dane-us...@sys4.de mailing list and https://dane.sys4.de DANE SMTP test site

2015-01-12 Thread li...@rhsoft.net
Am 12.01.2015 um 17:42 schrieb James B. Byrne: On Mon, January 12, 2015 07:15, Patrick Ben Koetter wrote: Today, amost 3% of DANE SMTP enabled domains either fail to validate or publish unsupported TLSA records[1]. This fraction would have been even higher without an effort to notify problem

Re: max. safe value postscreen_greet_wait

2015-01-07 Thread li...@rhsoft.net
Am 07.01.2015 um 22:38 schrieb James B. Byrne: On Wed, January 7, 2015 16:29, li...@rhsoft.net wrote: Hi are there some data which value is acceptable for postscreen_greet_wait to not end in legit SMTP servers give up and try again later? Klensin Standards Track

Re: max. safe value postscreen_greet_wait

2015-01-07 Thread li...@rhsoft.net
Am 07.01.2015 um 22:46 schrieb Wietse Venema: li...@rhsoft.net: Hi are there some data which value is acceptable for postscreen_greet_wait to not end in legit SMTP servers give up and try again later? I would not recommend more than the 6-second default. Legitimate mailing lists may

max. safe value postscreen_greet_wait

2015-01-07 Thread li...@rhsoft.net
Hi are there some data which value is acceptable for postscreen_greet_wait to not end in legit SMTP servers give up and try again later? we see a massive botnet starting with around Dec/27 and daily deliveriy attempts rasied from 5000 to 5 - previously i had 10 seconds and 3 in case of

Re: Slow client connection

2015-01-06 Thread li...@rhsoft.net
Am 06.01.2015 um 22:52 schrieb James B. Byrne: On Tue, January 6, 2015 15:08, Roman Gelfand wrote: I do run dns server on both client machines. The dig response of the client machine from the client machine that connects immediately has one more entry. It is bringing back an A record of the

Re: TLS issues with old Exchange Servers

2015-01-05 Thread li...@rhsoft.net
Am 05.01.2015 um 18:47 schrieb Viktor Dukhovni: On Mon, Jan 05, 2015 at 06:01:03PM +0100, DTNX Postmaster wrote: With RC4-SHA early enough for the 11-year old Microsoft Exchange servers. Sadly, older Exchange servers (2003 at least) will favour 3DES over RC4 for TLS connections, IIRC.

Re: TLS issues with old Exchange Servers

2015-01-05 Thread li...@rhsoft.net
Am 05.01.2015 um 19:43 schrieb DTNX Postmaster: On 05 Jan 2015, at 19:18, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Mon, Jan 05, 2015 at 06:59:06PM +0100, li...@rhsoft.net wrote: No, this is a bad idea, it is in fact 3DES that is broken with such servers Shouldn't we start

Re: TLS issues with old Exchange Servers

2015-01-05 Thread li...@rhsoft.net
Am 05.01.2015 um 20:23 schrieb DTNX Postmaster: On 05 Jan 2015, at 19:51, li...@rhsoft.net wrote: Gmail's outbound servers prefers RC4-SHA if offered by the SMTP server, when Gmail drops RC4 support, these domains will finally feel real pressure to either disable or fix their TLS stack

Re: Postfix´s sendmail command configuration

2015-01-04 Thread li...@rhsoft.net
Am 04.01.2015 um 18:11 schrieb m.dvo...@annkar.cz: I would like to ask you if someone tried and solved requirement to configure sendmail command to send email via specific SMTP port. I mean : use sendmail to send email via 127.0.0.1 but port e.g 2 where are different settings (e.g.

Re: Postfix´s sendmail command configuration

2015-01-04 Thread li...@rhsoft.net
://code.google.com/a/apache-extras.org/p/phpmailer/downloads/list On 4. 1. 2015 18:07, li...@rhsoft.net wrote: Am 04.01.2015 um 18:11 schrieb m.dvo...@annkar.cz: I would like to ask you if someone tried and solved requirement to configure sendmail command to send email via specific SMTP port. I mean

Re: Postfix´s sendmail command configuration

2015-01-04 Thread li...@rhsoft.net
On 4. 1. 2015 18:30, li...@rhsoft.net wrote: Am 04.01.2015 um 18:18 schrieb m.dvo...@annkar.cz: I have a script where sendmail command is used BUT I need to specify to via SMTP server (espec. port) will sendmail send email. again: sendmail don't use a smtp server at all - period if you need

Re: using 521 responses instead of default 554 -- why NOT use them for all known spam?

2015-01-04 Thread li...@rhsoft.net
Am 05.01.2015 um 00:43 schrieb rogt3...@proinbox.com: Reading Postfix's docs re Disconnect suspicious SMTP clients http://www.postfix.org/STRESS_README.html#hangup in the example there it says To hang up connections from blacklisted zombies, you can set specific Postfix SMTP server

Re: enable_long_queue_ids vowels are unsafe why?

2015-01-02 Thread li...@rhsoft.net
Am 02.01.2015 um 17:41 schrieb lst_ho...@kwsoft.de: Zitat von wie...@porcupine.org: Jeffrey 'jf' Lim: As per subject. http://www.postfix.org/postconf.5.html#enable_long_queue_ids says: For safety reasons the vowels (AEIOUaeiou) are excluded from the alphabet. In what way are vowels unsafe?

Re: Mail ID with postix

2015-01-02 Thread li...@rhsoft.net
Am 02.01.2015 um 10:03 schrieb ERICK VAN ZYL: Happy new year to all! Currently, I coding as applcation that would veryfied if a mail was attended (Like read and assigned to a particular agent). My question, how can I get a message ID? Is that each message has an ID? sadly no - SpamAssassin

header_checks: own prepend headers also removed

2015-01-01 Thread li...@rhsoft.net
http://permalink.gmane.org/gmane.mail.postfix.user/193458 is it intentional that header_checks intended to remove pre-existing X-Envelope-From and X-Envelope-To also removes the own by access maps prepended (looks also to be the case for policyd-headers like Received-SPF) from *my* personal

Re: Why is Sender address rejected ?

2014-12-31 Thread li...@rhsoft.net
Am 31.12.2014 um 16:07 schrieb rogt3...@proinbox.com: This email is getting rejected. Dec 31 05:26:04 mailserver postfix/smtpd[776]: NOQUEUE: reject: RCPT from unknown[68.232.198.34]: 450 4.1.8 bounce-3984645_html-947564785-97845647-8946574...@bounce.email.ivyexec.com: Sender address

Re: Why is Sender address rejected ?

2014-12-31 Thread li...@rhsoft.net
Am 31.12.2014 um 16:28 schrieb rogt3...@proinbox.com: On Wed, Dec 31, 2014, at 07:15 AM, Wietse Venema wrote: rogt3...@proinbox.com: This email is getting rejected. Dec 31 05:26:04 mailserver postfix/smtpd[776]: NOQUEUE: reject: RCPT from unknown[68.232.198.34]: 450 4.1.8

Re: Why is Sender address rejected ?

2014-12-31 Thread li...@rhsoft.net
Am 31.12.2014 um 16:38 schrieb rogt3...@proinbox.com: On Wed, Dec 31, 2014, at 07:35 AM, Wietse Venema wrote: rogt3...@proinbox.com: Try turning off chroot operation in master.cf I guess I don't understand what chroot has to do with this one domain when everything else is working fine.

Re: config check - submission only system

2014-12-31 Thread li...@rhsoft.net
you don't want reject_unknown_recipient_domain for submissions because a MUA can't handle a 4xx reject and the same for reject_unknown_sender_domain smtpd_sender_restrictions is not needed at all if you enforce auth and reject_authenticated_sender_login_mismatch for a submission-only server

Re: post-install not working when hostname is numeric

2014-12-30 Thread li...@rhsoft.net
Am 31.12.2014 um 01:00 schrieb Tomas Carnecky: I was trying to install postfix into an VM image which used an auto-generated hostname. It happened that the hostname was fully numeric (7593408), and the post-install script failed to execute properly. Here's an excerpt from the install log:

Re: Yet another relay access denied problem

2014-12-30 Thread li...@rhsoft.net
Am 31.12.2014 um 05:58 schrieb Thom Miller: On 12/30/2014 09:35 PM, Jonathan Hermann wrote: Ok, then it's by design. So spamassassin/amavis will have to do. don't get me wrong but re-consider setup a complex, public reachable mailserver without have *basic* understanding how email works at

Re: Postscreen - 450 4.3.2 forever

2014-12-29 Thread li...@rhsoft.net
Am 29.12.2014 um 17:25 schrieb Istvan Prosinger: I'm trying to send a test mail to my postscreened server, and postscreen should naturally rejct it for the first time. My problem is that it seems to be rejecting the mail forever even if it's comming from the same IP adress Dec 29 17:22:09

Re: Yet another relay access denied problem

2014-12-28 Thread li...@rhsoft.net
Am 28.12.2014 um 21:31 schrieb Jonathan Hermann: would like to enforce authentication to prevent spam incoming or outgoing? * outgoing: see blow * incoming: setup a contentfilter and other rules for mail without SASL auth But at the same time, I need to be able to receive mail from

questions about adress verify

2014-12-27 Thread li...@rhsoft.net
Hi am i right that with the settings below refresh_time is implicit disabled without side-effects? i don't want pro-active sender-verification refresh while i can live with the once per 24h pseudo greylisting in case of rcpt-verification address_verify_positive_expire_time = 24h

Re: questions about adress verify

2014-12-27 Thread li...@rhsoft.net
Am 27.12.2014 um 14:37 schrieb Wietse Venema: li...@rhsoft.net: am i right that with the settings below refresh_time is implicit disabled without side-effects? i don't want pro-active sender-verification refresh while i can live with the once per 24h pseudo greylisting in case of rcpt

Re: questions about adress verify

2014-12-27 Thread li...@rhsoft.net
Am 27.12.2014 um 16:33 schrieb Wietse Venema: li...@rhsoft.net: for negative in case of sender-verification and flooded forged addresses not so because it means asking the not involved server (gmail and so on) again even if no future attempt with that sender happens You don't understand how

Re: Spam Blocking Advice

2014-12-25 Thread li...@rhsoft.net
make them hate you by more aggresive RBL scoring and *slow down them* as well as consider a manual trained global bayes with at least 1000 ham and 1000 spam messages * find common tags in the maillog * adjust scores in SA local.cf for them * adjust the scores for bayes after it si well trained

Re: Spam Blocking Advice

2014-12-25 Thread li...@rhsoft.net
URIBL_DBL_ABUSE_REDIR 0.3 score URIBL_BLOCKED 0 score URIBL_DBL_ERROR 0 score URI_PHISH 3.5 score URI_TRY_3LD 0.5 score URI_WP_HACKED 3.5 Am 26.12.2014 um 03:15 schrieb li...@rhsoft.net: make them hate you by more aggresive RBL scoring and *slow down them* as well as consider a manual trained global bayes

reject_unverified_sender for invalid rcpt?

2014-12-24 Thread li...@rhsoft.net
Hi why does postfix the sender verification in case of a non existing local rcpt instead skip that expensive callout and just reject? given that postscreen and other restrictions killing 95% of all junk before but my intention is to have the sender callout as last resort before the very

Re: reject_unverified_sender for invalid rcpt?

2014-12-24 Thread li...@rhsoft.net
Am 24.12.2014 um 22:01 schrieb Wietse Venema: li...@rhsoft.net: why does postfix the sender verification in case of a non existing local rcpt instead skip that expensive callout and just reject? Put reject_unlisted_{sender,recipient} before reject_unverified_{sender,recipient}. ah - thanks

Re: reject_unverified_sender for invalid rcpt?

2014-12-24 Thread li...@rhsoft.net
Am 24.12.2014 um 22:14 schrieb Wietse Venema: li...@rhsoft.net: smtpd_relay_restrictions = reject_unauth_destination check_recipient_access hash:/etc/postfix/skip_rcpt_vrfy.cf reject_unlisted_recipient reject_unverified_recipient smtpd_relay_restrictions happens before

Re: prevent server from receiving mail for root@localhost

2014-12-23 Thread li...@rhsoft.net
Am 23.12.2014 um 14:23 schrieb Tomas Macek: I believe the right cfg place is smtpd_recipient_restrictions where I have this: smtpd_recipient_restrictions = permit_mynetworks, check_recipient_access Questions: --- 1) is the

Re: prevent server from receiving mail for root@localhost

2014-12-23 Thread li...@rhsoft.net
Am 23.12.2014 um 15:03 schrieb Tomas Macek: Tomas Macek: Hello, I'm trying to prevent my testing postfix installation 2.8.4 from being abused by emails that will go to the root@localhost email address. I found out that it receives these messages accindetally, when I tested my configuration.

Re: error looking up password info

2014-12-23 Thread li...@rhsoft.net
Am 23.12.2014 um 16:06 schrieb Stephen Ingram: I'm trying to move from a CentOS 6.x server that uses Postfix 2.6.6 to a CentOS 7 server that uses version 2.10.1. I'm running the same configuration that works on the old setup, however, Postfix won't deliver the message (via LMTP) and instead

Re: Multiple PTR and reject_unknown_helo_hostname

2014-12-23 Thread li...@rhsoft.net
Am 23.12.2014 um 14:32 schrieb James B. Byrne: We have an smtpd_helo_restriction of reject_unknown_helo_hostname that regularly fails for one of our (very) large correspondents. you can't use this seriously beause of too many people not able or willing to setup their basic prerequisites for

Re: 5.5.4 Unsupported option: supp...@mycompany.com

2014-12-23 Thread li...@rhsoft.net
Am 24.12.2014 um 02:32 schrieb steve zeng: I put the following debug and command_filter in main.cf: smtpd_command_filter = pcre:/etc/postfix/command_filter notify_classes = resource, software, protocol, policy /etc/postfix/command_filter: /^(MAIL\s+FROM:).+(.+)/ $1$2 In postmaster

Re: smtp_tls_security_level: verify versus secure

2014-12-22 Thread li...@rhsoft.net
Am 22.12.2014 um 09:53 schrieb Michael Storz: I do not understand the difference between verify and secure. If I assign the same value to smtp_tls_verify_cert_match and smtp_tls_secure_cert_match therefore not using the defualt values, is there still a difference between verify and secure or

Re: A transport maps dilema

2014-12-21 Thread li...@rhsoft.net
Am 21.12.2014 um 13:53 schrieb Istvan Prosinger: Is it possibble to make Postfix relay to some specific domain using a specific relay, and relay all the other domains by default rules (put the mail to an inbox if local or relay outbound by the given restrictions etc)? I guess it'd involve a

Re: One user per domain and sender management

2014-12-21 Thread li...@rhsoft.net
Am 21.12.2014 um 17:24 schrieb nh: I changed following lines : myhostname = local.mailhost mydestination = $myhostname, localhost.$mydomain, $mydomain smtpd_sender_restrictions=reject_sender_login_mismatch,reject_authenticated_sender_login_mismatch virtual_alias_domains = domain1.tld

postmap called by a httpd-php-script

2014-12-21 Thread li...@rhsoft.net
Hi i try to execute postmap like below from a PHP script running on a webserver via passthru() - the temp-file exists and works out from a root shell, but called from the webserver no return or error the idea behind is * load live ptr-rules via webservice * store them in a temp file * fire

Re: postmap called by a httpd-php-script

2014-12-21 Thread li...@rhsoft.net
Am 21.12.2014 um 22:56 schrieb Wietse Venema: li...@rhsoft.net: i try to execute postmap like below from a PHP script running on a webserver via passthru() - the temp-file exists and works out from a root shell, but called from the webserver no return or error the idea behind is * load live

Re: One user per domain and sender management

2014-12-20 Thread li...@rhsoft.net
Am 20.12.2014 um 20:44 schrieb nh: I have a postfix/dovecot server, and I want to have one account per domain, ie. : *@Domain1.tld - User1 (+ sender only users (only autop...@domain1.tld in example), like php mail function) *@Domain2.tld - User2 *@Domain3.tld - User3 *@Domain4.tld - User4 I

Re: One user per domain and sender management

2014-12-20 Thread li...@rhsoft.net
stay on list! reject_authenticated_sender_login_mismatch is simple and straight you list the envelope senders allowed or a SASL username it don't and does not need to know anything about domains Am 21.12.2014 um 01:55 schrieb Henry Nicolas: Am 20.12.2014 um 20:44 schrieb nh: I have a

Re: Smtp auth from a hash or cdb file

2014-12-19 Thread li...@rhsoft.net
Am 19.12.2014 um 08:53 schrieb Ram: Can I use postfix smtpauth with a hash or cdb file sasldb2 file is unfriendly , because that requires command line to add / modify. I want to have this fully automated using a UI no - cyrus SASL is just a provider for postfix and postfix as consumer even

Re: Smtp auth from a hash or cdb file

2014-12-19 Thread li...@rhsoft.net
Am 19.12.2014 um 10:53 schrieb Ram: On 12/19/2014 03:16 PM, li...@rhsoft.net wrote: Am 19.12.2014 um 08:53 schrieb Ram: Can I use postfix smtpauth with a hash or cdb file sasldb2 file is unfriendly , because that requires command line to add / modify. I want to have this fully automated

Re: Adding hostname to addresses

2014-12-18 Thread li...@rhsoft.net
Am 18.12.2014 um 13:38 schrieb Robert Fitzpatrick: We use Postfix on our gateways that only transport to destination servers, they do not have any local users except for standard system/root/admin accounts. How can I get Postfix to not allow senders to use the hostname in their email address.

Re: Why does SPF fail sometimes?

2014-12-17 Thread li...@rhsoft.net
Am 17.12.2014 um 07:18 schrieb Peter: On 12/15/2014 01:36 PM, Wietse Venema wrote: DMARC verifies the From: header against SPF, DKIM or both, but only a poorly-informed person would require that the From: address *always* verifies with SPF. I agree, but unfortunately I'm in the minority. It

Re: Authentication at MS Exchange as a smarthost fails

2014-12-16 Thread li...@rhsoft.net
Am 16.12.2014 um 13:05 schrieb Jens Kubieziel: I'm trying to set up Postfix to use two smarthosts. All mail sent from domains example.(com|org) should be sent over smtp.gmail.com (default smarthost) and mails from Domain.A should be sent over mailgw.Domain.A (MUA is MS Exchange). I set

header_checks from a script

2014-12-15 Thread li...@rhsoft.net
Hi is there some way to invoke regexp:/etc/postfix/header_checks_smtpd.cf to local stored messages for strip out unwanted headers? the goal is to strip out unneeded headers froma spam corpus and anonymize the remaining ones to share the archive and Google did not bring anything i would

Re: header_checks from a script

2014-12-15 Thread li...@rhsoft.net
Am 15.12.2014 um 22:59 schrieb Viktor Dukhovni: On Mon, Dec 15, 2014 at 12:39:56PM +0100, li...@rhsoft.net wrote: is there some way to invoke regexp:/etc/postfix/header_checks_smtpd.cf to local stored messages for strip out unwanted headers? Have you considered postmap(1) http

Re: Why does SPF fail sometimes?

2014-12-15 Thread li...@rhsoft.net
Am 15.12.2014 um 06:15 schrieb Benny Pedersen: On 15. dec. 2014 00.21.30 Christian Rößner c...@roessner-network-solutions.com wrote: Thanks. That was what I thought. People using the header-from field. But I couldn’t believe that. But now that you gave me this feedback, I think this might be

Re: header_checks from a script

2014-12-15 Thread li...@rhsoft.net
Am 16.12.2014 um 00:34 schrieb Viktor Dukhovni: On Tue, Dec 16, 2014 at 12:28:26AM +0100, li...@rhsoft.net wrote: Am 15.12.2014 um 22:59 schrieb Viktor Dukhovni: On Mon, Dec 15, 2014 at 12:39:56PM +0100, li...@rhsoft.net wrote: is there some way to invoke regexp:/etc/postfix

Re: header_checks from a script

2014-12-15 Thread li...@rhsoft.net
Am 16.12.2014 um 01:09 schrieb Viktor Dukhovni: On Tue, Dec 16, 2014 at 01:04:29AM +0100, li...@rhsoft.net wrote: The -h option is I think what you're looking for sounds promising - thank you for the hint! You'll need to modify the code to process the IGNORE action, rather than print

Re: why always_add_missing_headers is not adding To: header?

2014-12-15 Thread li...@rhsoft.net
Am 16.12.2014 um 01:14 schrieb Peter Volkov: always_add_missing_headers = yes was added in main.cf, restarted server and postconf reports it is there. According to documentation http://www.postfix.org/postconf.5.html#always_add_missing_headers I'm expecting to have To: header set in every

Re: postfix smtpd processes ballooning from L4 health checks

2014-12-15 Thread li...@rhsoft.net
Am 16.12.2014 um 01:43 schrieb Jorgen Lundman: L4 looks to be sending QUIT and dropping connection, not allowing for the 221 2.0.0 Bye reply, that ends up trying to flush. Apart from changing smtpd_timeout to lessen the time it takes flush to give up, are there any other options I could use?

Re: why always_add_missing_headers is not adding To: header?

2014-12-15 Thread li...@rhsoft.net
Am 16.12.2014 um 01:52 schrieb Wietse Venema: Peter Volkov: always_add_missing_headers = yes was added in main.cf, restarted server and postconf reports it is there. According to documentation http://www.postfix.org/postconf.5.html#always_add_missing_headers I'm expecting to have To: header

Re: hostnames and smtpd_banner in postfix

2014-12-14 Thread li...@rhsoft.net
Am 14.12.2014 um 18:50 schrieb ghalvor...@hushmail.com: I decided to change the /etc/hostname to bob.example.com (previously example.com) in order to conform more closely with the document. http://www.postfix.org/STANDARD_CONFIGURATION_README.html I didn't think I really needed to have a

Re: hostnames and smtpd_banner in postfix

2014-12-14 Thread li...@rhsoft.net
On December 14, 2014 at 12:57 PM, li...@rhsoft.net wrote: Am 14.12.2014 um 18:50 schrieb ghalvor...@hushmail.com: I decided to change the /etc/hostname to bob.example.com (previously example.com) in order to conform more closely with the document. http://www.postfix.org

Re: Why does SPF fail sometimes?

2014-12-14 Thread li...@rhsoft.net
Am 14.12.2014 um 23:48 schrieb Christian Rößner: If I do understand this report right, DKIM passes, but SPF failed. If I look to my last mail, I sent this day, I see this in the headers: DMARC-Filter: OpenDMARC Filter v1.3.0 mx.roessner-net.de 3k0hcj6S5RzGpN5 Authentication-Results:

Re: postfix smtpd processes ballooning from L4 health checks

2014-12-14 Thread li...@rhsoft.net
Am 15.12.2014 um 01:12 schrieb Jorgen Lundman: In Nov we updated OpenSSL due to latest security alerts, and at the same time, placed Postfix-2.7.2 everywhere (in house package version). From this day, the graphs charting the number of smtpd processes have gone from ~100 to about ~500. So it

Re: Exempt domain before postscreen tests?

2014-12-13 Thread li...@rhsoft.net
Am 12.12.2014 um 15:48 schrieb Noel Jones: On 12/12/2014 8:24 AM, Isaac Grover wrote: Good morning, We have users on a domain who are convinced they are losing emails due to our spam filtering (postscreen, amavis, spamassassin). We have shown them logs of legitimate spam being filtered with

Re: rfc5322 compliance of Date: field

2014-12-11 Thread li...@rhsoft.net
Am 11.12.2014 um 16:27 schrieb Kris Deugau: Richard Damon wrote: Minor nit, SPAM filters really don't determine compliance to the standards, they determine the likelihood of a message being undesirable. If being 100% compliant to the RFCs made a message immune to being detected as spam, then

Re: rfc5322 compliance of Date: field

2014-12-10 Thread li...@rhsoft.net
Am 10.12.2014 um 20:17 schrieb Peter Volkov: We use smtplib in python to send mail through postfix. As I saw from tcpdump smtplib does not set Date: field, so I suspect postfix does that. Now, as I see postfix sets date as: Date: Wed, 10 Dec 2014 05:40:50 -0800 (PST) According to rfc 5322

Re: warning: connect to private/tlsmgr: Resource temporarily unavailable

2014-12-10 Thread li...@rhsoft.net
Am 10.12.2014 um 22:59 schrieb Julian Mehnle: I'm running Postfix 2.11.0 on Ubuntu 14.04.1 LTS on multiple m3.xlarge instances (15GB RAM) on Amazon EC2. There's a milter plugged in. This setup has been running without problems on Postfix 2.9.6 on Ubuntu 12.04.2 LTS on bare metal machines

Re: TLS Issue

2014-12-07 Thread li...@rhsoft.net
Am 07.12.2014 um 18:02 schrieb Jan Kowalski: Dnia , o godz. Steffan A. Cline stef...@hldns.com napisał(a): have you resolved this problem yet? I reproduce it when I connect via either imap or smtp from claws-mail linked against gnutls 3.3.10-1 to a postfix server with dovecot sasl enabled.

Re: 220 or not 220 - different behavior over two incoming lines, same server

2014-12-07 Thread li...@rhsoft.net
Am 07.12.2014 um 18:16 schrieb Whit Blauvelt: On Sat, Dec 06, 2014 at 04:48:31PM -0500, Wietse Venema wrote: Looks like some proxy is plugged in the wrong way (waiting for the client to speak first). With SMTP the server speaks first. Given zero details on Postfix configuration, I won't

feature request: reject_non_fqdn_reverse_client_hostname

2014-12-06 Thread li...@rhsoft.net
we have reject_non_fqdn_helo_hostname but nothing similar for PTR's well, one can argue the Regex below works just fine, but the would also be true for the HELO hostname - a small inconsistency __ Dec 4 17:35:27 localhost postfix/smtpd[10206]: NOQUEUE: reject:

Re: tcp port 645 - smtps?

2014-12-05 Thread li...@rhsoft.net
Am 05.12.2014 um 13:50 schrieb Robert Moskowitz: I see a rule on my firewall defining a custom port of 645 as smtps, yet I cannot find anything at iana on this and googling does not explain it. 'netstat -na|grep 645' does not show anything listening on this port. No telling how many servers

Re: And Ident - port 113

2014-12-05 Thread li...@rhsoft.net
Am 05.12.2014 um 14:00 schrieb Robert Moskowitz: I also have ident - port 113 open on the firewall. But not only is it not open on the server's firewall, I don't see a listen for it with 'netstat -na|grep113' I do recall that ident was one thing some MTAs wanted. Is that still so? And if

Re: And Ident - port 113

2014-12-05 Thread li...@rhsoft.net
Am 05.12.2014 um 14:12 schrieb Robert Moskowitz: On 12/05/2014 08:03 AM, li...@rhsoft.net wrote: Am 05.12.2014 um 14:00 schrieb Robert Moskowitz: I also have ident - port 113 open on the firewall. But not only is it not open on the server's firewall, I don't see a listen for it with 'netstat

Re: No mail from yahoo or ymail

2014-12-05 Thread li...@rhsoft.net
Am 05.12.2014 um 16:54 schrieb Robert Moskowitz: Just checked all of my secondary NS, and they are showing current zone information. from where? http://www.intodns.com/ is *mandatory* to start debugging http://www.intodns.com/htt-consult.com Error DNS servers responded ERROR: One or more of

Re: No mail from yahoo or ymail

2014-12-05 Thread li...@rhsoft.net
Am 05.12.2014 um 17:17 schrieb Robert Moskowitz: On 12/05/2014 11:03 AM, li...@rhsoft.net wrote: Am 05.12.2014 um 16:54 schrieb Robert Moskowitz: Just checked all of my secondary NS, and they are showing current zone information. from where? http://www.intodns.com/ is *mandatory* to start

Re: No mail from yahoo or ymail

2014-12-05 Thread li...@rhsoft.net
Am 05.12.2014 um 17:40 schrieb Robert Moskowitz: You may not have been pointing z9m9z at .147 for years, but there's a nameserver that is showing that. Also you may have the TTL at 2 hours on the SOA that you are working with, but there's a nameserver that's returning answers that is showing 2

Re: No mail from yahoo or ymail

2014-12-05 Thread li...@rhsoft.net
Am 05.12.2014 um 17:35 schrieb Robert Moskowitz: On 12/05/2014 11:24 AM, li...@rhsoft.net wrote: it's *your* responsibility to look at your own public whois and verify your configurations published to the world and *not* the registrars Domain servers in listed order: Z9M9Z.HTT

<    1   2   3   4   5   6   7   8   9   >