Re: Unclear of smtp protocol in a restricted domain

2014-03-30 Thread li...@rhsoft.net
Am 31.03.2014 00:35, schrieb cybermass: Hi. I am a bit unclear about how email works in a closed domain from roaming clients (SASL auth clients). If there is a postfix server that is configured to only accept and send email to users in the same domain, say for example j...@restricted.com

Re: Unclear of smtp protocol in a restricted domain

2014-03-30 Thread li...@rhsoft.net
Am 31.03.2014 01:54, schrieb cybermass: Interesting, that is something I never even thought of why should a server hosting example.com relay a to him submitted message from a...@example.com to b...@example.com trough a foreign server? what should that foreign server do with that message other

Re: Unclear of smtp protocol in a restricted domain

2014-03-30 Thread li...@rhsoft.net
Am 31.03.2014 02:07, schrieb cybermass: 587 is dedicated for submission but is it any different if I have configured smtps to be port 8809 and just have the clients use that port with STARTTLS instead of 587? technically you can use whatever port but why not use standars and make users life

Re: Unclear of smtp protocol in a restricted domain

2014-03-30 Thread li...@rhsoft.net
Am 31.03.2014 02:35, schrieb Shawn Zaidermann: The way I had assumed it earlier was the client authenticates via 993 (dovecot IMAP in our case), crafts an email to another user and this email is delivered instantly via lmtp (in our case, dovecot LDA), but now I see that in reality, the

Re: Can I reject when sender doesn't appear in from: header?

2014-03-29 Thread li...@rhsoft.net
Am 30.03.2014 01:10, schrieb Peter: On 03/28/2014 10:16 AM, Adam Moffett wrote: I'm seeing messages occasionally where the envelope sender is a verifiable address at someone else's domain, but the from: header contains some non-existent user @ our local domain. This is a very bad idea, to

Re: Reject client from domains without MX records

2014-03-28 Thread li...@rhsoft.net
Am 28.03.2014 20:33, schrieb Pau Peris: I think everything was working fine but after update main.cf http://main.cf file i'm seeing the following warning for emails incoming outside the box, postfix/smtpd[15455]: warning: restriction `reject_authenticated_sender_login_mismatch' ignored: no

Re: Warning messages from bad return-path

2014-03-28 Thread li...@rhsoft.net
Am 28.03.2014 22:43, schrieb Bruce Sackett: I am running into a problem where I have a poorly configured SMS system sending through the mail server. The messages are delivered properly, but then the sender receives a warning message: Failed to deliver to ‘email account SMTP

Re: Reject client from domains without MX records

2014-03-28 Thread li...@rhsoft.net
://main.cf should stay after removing the sasl params and how should master.cf http://master.cf look please? Thank u so much!! Sent from my Android mobile, excuse the brevity. On Mar 28, 2014 10:21 PM, li...@rhsoft.net mailto:li...@rhsoft.net li...@rhsoft.net mailto:li...@rhsoft.net wrote

Re: Reject client from domains without MX records

2014-03-28 Thread li...@rhsoft.net
#reject_authenticated_sender_login_mismatch Sent from my Android mobile, excuse the brevity. On Mar 29, 2014 12:30 AM, li...@rhsoft.net mailto:li...@rhsoft.net li...@rhsoft.net mailto:li...@rhsoft.net wrote: sorry, you need to read manuals and try some things at your own if you can't handle it why do you

Re: Reject client from domains without MX records

2014-03-27 Thread li...@rhsoft.net
Am 27.03.2014 18:52, schrieb Pau Peris: If i try to spoof email/sender address through Mozilla Thunderbird i get the same error message as the one when relaying u...@example.com mailto:u...@example.com: Sender address rejected: not owned by user us...@example.com mailto:us...@example.com;

Re: Reject client from domains without MX records

2014-03-27 Thread li...@rhsoft.net
can you please stop top-posting and using HTML on lists? what is bad with HTML? look at the quote below after convert you message to plain Am 27.03.2014 19:53, schrieb Pau Peris: i didn't configure mynetworks because i mynetworks_style is set to host. I thought it was right thing to do to

Re: Reject client from domains without MX records

2014-03-27 Thread li...@rhsoft.net
PLEASE LEARN TO USE YOUR MAIL-CLIENT AND HOW TO QUOTE * do not top post * do not post HTML * do not reply only to your own questions while you refer to answers * if you continue that way of posting i just ignore you this is a completly unreadable thread in the meanwhile that below is hardly a

Re: StartSSL.com SSL Class2 Certificate and Postfix

2014-03-26 Thread li...@rhsoft.net
the problem is that you can't control what the client expects there are a lot of clients, recent and outdated rule of thumbs: avoid all that domain-specific crap in caes of mail and just use and communicate mail.yourdomain.tld indepdendent what domains you are hosting - that scales and works in

Re: Virtualmin + Mailman 5.5.4 Relay denied

2014-03-25 Thread li...@rhsoft.net
Am 25.03.2014 12:48, schrieb Scott Wilcox: Mar 25 12:32:03 aeson postfix/smtpd[24981]: connect from mail-wi0-f176.google.com http://mail-wi0-f176.google.com[209.85.212.176] Mar 25 12:32:03 aeson milter-greylist: smfi_getsymval failed for {daemon_port}, using default smtp port Mar 25

Re: Virtualmin + Mailman 5.5.4 Relay denied

2014-03-25 Thread li...@rhsoft.net
, 2014 at 11:52 AM, li...@rhsoft.net mailto:li...@rhsoft.net li...@rhsoft.net mailto:li...@rhsoft.net wrote: Am 25.03.2014 12 tel:25.03.2014%2012:48, schrieb Scott Wilcox: Mar 25 12:32:03 aeson postfix/smtpd[24981]: connect from mail-wi0-f176.google.com http://mail-wi0-f176

Re: Reject client from domains without MX records

2014-03-24 Thread li...@rhsoft.net
Am 24.03.2014 20:54, schrieb Pau Peris: I'm wondering why are you setting the following policies under recipient restrictions and not under sender restrictions? Maybe it's more efficient? reject_non_fqdn_sender reject_unlisted_sender reject_authenticated_sender_login_mismatch because

Re: Reject client from domains without MX records

2014-03-22 Thread li...@rhsoft.net
Am 22.03.2014 10:29, schrieb Pau Peris: The issue here is mail.domain.com http://mail.domain.com is responsible of sending email for domain.com http://domain.com but not *.domain.com http://domain.com so the latter are not DKIM signed and obviously are not valid recipient addresses as

Re: mod-sftp can't replace the exist file on server

2014-03-22 Thread li...@rhsoft.net
Am 22.03.2014 08:58, schrieb Sense Zeng: proftpd version: 1.3.4a mod_sftp version: 0.9.8 nice but how is that a postfix topic?

Re: Reject client from domains without MX records

2014-03-22 Thread li...@rhsoft.net
using reject_unknown_sender_domain. Thank you so much. On Sat, Mar 22, 2014 at 11:21 AM, li...@rhsoft.net mailto:li...@rhsoft.net li...@rhsoft.net mailto:li...@rhsoft.net wrote: Am 22.03.2014 10:29, schrieb Pau Peris: The issue here is mail.domain.com http://mail.domain.com http

Re: Postfix + relayhost via riseup.net = Problems?

2014-03-22 Thread li...@rhsoft.net
Am 22.03.2014 16:59, schrieb Anonymous12: How can I relay mail via riseup.net? You need to be using starttls before it allows you to login then just enable TLS, these days that should be done anyways http://www.postfix.org/TLS_README.html

Re: Postfix + relayhost via riseup.net = Problems?

2014-03-22 Thread li...@rhsoft.net
Am 22.03.2014 17:04, schrieb Anonymous12: 22.3.2014 18:02, li...@rhsoft.net kirjoitti: Am 22.03.2014 16:59, schrieb Anonymous12: How can I relay mail via riseup.net? You need to be using starttls before it allows you to login then just enable TLS, these days that should be done anyways

Re: Postfix + relayhost via riseup.net = Problems?

2014-03-22 Thread li...@rhsoft.net
Am 22.03.2014 17:45, schrieb Anonymous12: 22.3.2014 18:17, li...@rhsoft.net kirjoitti: Am 22.03.2014 17:04, schrieb Anonymous12: 22.3.2014 18:02, li...@rhsoft.net kirjoitti: Am 22.03.2014 16:59, schrieb Anonymous12: How can I relay mail via riseup.net? You need to be using starttls before

Re: Postfix + relayhost via riseup.net = Problems?

2014-03-22 Thread li...@rhsoft.net
Am 22.03.2014 18:01, schrieb Anonymous12: 22.3.2014 18:57, Drizzt kirjoitti: 22.3.2014 18:17, li...@rhsoft.net kirjoitti: Am 22.03.2014 17:04, schrieb Anonymous12: 22.3.2014 18:02, li...@rhsoft.net kirjoitti: Am 22.03.2014 16:59, schrieb Anonymous12: How can I relay mail via riseup.net

Re: Postfix + relayhost via riseup.net = Problems?

2014-03-22 Thread li...@rhsoft.net
Am 22.03.2014 19:41, schrieb Anonymous12: 22.3.2014 20:02, Viktor Dukhovni kirjoitti: On Sat, Mar 22, 2014 at 07:58:15PM +0200, Anonymous12 wrote: apt-cache search sasl suggests that libsasl2-2 may be what you need. There are additional mechanism-specific packages with various SASL

Re: Postfix + relayhost via riseup.net = Problems?

2014-03-22 Thread li...@rhsoft.net
Am 22.03.2014 19:57, schrieb Anonymous12: 22.3.2014 20:48, li...@rhsoft.net kirjoitti: Am 22.03.2014 19:41, schrieb Anonymous12: 22.3.2014 20:02, Viktor Dukhovni kirjoitti: On Sat, Mar 22, 2014 at 07:58:15PM +0200, Anonymous12 wrote: apt-cache search sasl suggests that libsasl2-2 may

Re: Postfix + relayhost via riseup.net = Problems?

2014-03-22 Thread li...@rhsoft.net
Am 22.03.2014 20:08, schrieb Anonymous12: 22.3.2014 21:04, li...@rhsoft.net kirjoitti: Am 22.03.2014 19:57, schrieb Anonymous12: 22.3.2014 20:48, li...@rhsoft.net kirjoitti: Am 22.03.2014 19:41, schrieb Anonymous12: 22.3.2014 20:02, Viktor Dukhovni kirjoitti: On Sat, Mar 22, 2014 at 07

Re: Postfix + relayhost via riseup.net = Problems?

2014-03-22 Thread li...@rhsoft.net
Am 22.03.2014 21:47, schrieb Anonymous12: package: libsasl2-modules This package provides the following SASL modules: LOGIN, PLAIN, ANONYMOUS, NTLM, CRAM-MD5, and DIGEST-MD5 (with DES support) ok, you are even too lazy to read what others googled for you just install libsasl2-modules

Re: Postfix + relayhost via riseup.net = Problems?

2014-03-22 Thread li...@rhsoft.net
Am 22.03.2014 22:02, schrieb li...@rhsoft.net: break: openssl s_client -starttls smtp -crlf -connect mail.riseup.net:587 shows after the SSL stuff and the EHLO command that the other host supports LOGIN / PLAIN, so i am somehow out of ideas did you *really* restart postfix and try again

Re: Postfix + relayhost via riseup.net = Problems?

2014-03-22 Thread li...@rhsoft.net
Am 22.03.2014 22:08, schrieb Anonymous12: 22.3.2014 23:06, li...@rhsoft.net kirjoitti: uhm you posted that line in your postconf -n output smtp_tls_policy_maps = hash:/etc/postfix/tls_policy besides a complete log what is the content of that file? is there anything related

Re: Sending notification to sender

2014-03-21 Thread li...@rhsoft.net
Am 21.03.2014 18:47, schrieb Ignacio Garcia: I wish I could send an automated notification upon receiving emails from a couple of domains. for example, let's assume those domains are hotmail.com and gmail.com. What I need is, everytime my users receive a message from either

Re: Separate postfix server for mail submission (MSA)

2014-03-20 Thread li...@rhsoft.net
Am 20.03.2014 12:24, schrieb ML mail: That's actually the guide I have followed but I thought there must be something missing because I alwayse get the following Access denied error message: Mar 20 12:22:38 debian postfix/submission/smtpd[18467]: NOQUEUE: reject: RCPT from

Re: Separate postfix server for mail submission (MSA)

2014-03-20 Thread li...@rhsoft.net
Am 20.03.2014 13:11, schrieb ML mail: Sorry about that. Here below is the output of a postconf -n: append_dot_mydomain = no biff = no config_directory = /etc/postfix default_transport = smtp inet_interfaces = all inet_protocols = all mailbox_command = procmail -a $EXTENSION

Re: Separate postfix server for mail submission (MSA)

2014-03-20 Thread li...@rhsoft.net
why do you still post in HTML? Am 20.03.2014 13:16, schrieb ML mail: Sorry my fault, it is working now! I have forgotten to add user authentication into my mail client for testing :( and that is what i said in my first reply: that is only one log line - where is the evidence that the sender

Re: Issue with Windows mail client software

2014-03-20 Thread li...@rhsoft.net
Am 20.03.2014 17:01, schrieb mizuki: I'm running Postfix-2.6.6 which is the version coming with latest Redhat6 and we have firewall in between the public network and campus so we have conduits 465 opened for sending emails from outside networks. All mail clients work fine except the mail

Re: Issue with Windows mail client software

2014-03-20 Thread li...@rhsoft.net
Am 20.03.2014 17:32, schrieb Viktor Dukhovni: smtpd_tls_key_file = /etc/pki/mail/private/hostkey.pem smtpd_tls_mandatory_ciphers = high I would leave this at medium, otherwise you're disabling RC4, which is the best cipher available on older Windows systems (Windows XP) Windows XP is

Re: Forwarding by Sender

2014-03-19 Thread li...@rhsoft.net
Am 19.03.2014 15:19, schrieb Drew Mazurek: I have an application that sends and receives email. I don't want to have it process bounces, though, so I'd like its dedicated Postfix relay to forward all mailer-daemon messages to me rather than to the application. In other words, I'd like to

Re: Forwarding by Sender

2014-03-19 Thread li...@rhsoft.net
just don't switch to top-posting in the middle of a thread Am 19.03.2014 19:57, schrieb Drew Mazurek: Rewriting the envelope sender address at the first hop out of the application seems to work best. Next question: is it possible to log what the address was before it gets rewritten? Our

Re: postfix + mailman: undelivered, user unknown

2014-03-19 Thread li...@rhsoft.net
Am 19.03.2014 20:08, schrieb Tout Guy: I set up postfix + dovecot and know that I want to have mailing lists I decided to install mailman. Everything is working except that I cannot send emails to my mailing list (and this is quite important, don't you think?). When I'm sending a

Re: postfix after queue content filter

2014-03-19 Thread li...@rhsoft.net
as lonf you are talking about pickup there is no port involved at all and no smtp/smtpd setting is relevant because it's just not SMTP Am 19.03.2014 20:49, schrieb Tim Prepscius: I'm looking through the docs of sendmail, seeing how I can get it to send to a specific port. But not seeing it.

Re: postfix after queue content filter

2014-03-19 Thread li...@rhsoft.net
...@rhsoft.net li...@rhsoft.net wrote: as lonf you are talking about pickup there is no port involved at all and no smtp/smtpd setting is relevant because it's just not SMTP Am 19.03.2014 20:49, schrieb Tim Prepscius: I'm looking through the docs of sendmail, seeing how I can get it to send

Re: Network TCP port 47107 is being used by /usr/lib/postfix/proxymap. Possible rootkit: T0rn

2014-03-18 Thread li...@rhsoft.net
Am 18.03.2014 16:09, schrieb Ben Johnson: A daily rkhunter scan produced the following warning, which mentions Postfix. Is this a false-positive? Warning: Network TCP port 47107 is being used by /usr/lib/postfix/proxymap. Possible rootkit: T0rn Use the 'lsof -i' or 'netstat

Re: 20-40+ second delays. Is this normal?

2014-03-18 Thread li...@rhsoft.net
Am 18.03.2014 16:38, schrieb Wietse Venema: Now, look for SELINUX warnings. Or see if the warning goes away with: /etc/selinux/config: SELINUX=disabled and $service selinux restart selinux is not a service

Re: non TLS Auth only from local

2014-03-18 Thread li...@rhsoft.net
Am 18.03.2014 22:21, schrieb Sergei: Is there a way to announce and allow unencrypted smtp authentication (AUTH LOGIN) only from 127.0.0.1? I want Roundcube (webmailer) to use the users credentials when sending mail for them and for performance reasons this should not require TLS. But

Re: Limit number of Cci recipient

2014-03-17 Thread li...@rhsoft.net
Am 17.03.2014 12:36, schrieb Alexandre Ellert: Some of our customers have bad malling practices and I want to limit the max number of Cci recipient. I already use smtpd_recipient_limit but I would like to use a lower value for Cci. Do you know how can I achieve this using Postfix? on SMTP

Re: Mail Server Accused of Spam!

2014-03-15 Thread li...@rhsoft.net
Am 15.03.2014 11:08, schrieb Tim Smith: I have a few users who just want their email forwarded onto GMail Accounts however these users seem to receive an inordinate amount of spam and so I get a message from Google in my logs stating: /Feb 7 09:39:53 xxx postfix/smtp[15191]:

Re: Force AUTH before MAIL FROM command for submission port 587

2014-03-15 Thread li...@rhsoft.net
Am 16.03.2014 01:53, schrieb Karl Klein: when I run the security test on http://www.emailsecuritygrader.com, I always get a - for AUTH Required (port 587). To get a +, the descriptions says: Your system requires authentication (AUTH) on port 587 before the MAIL FROM command is issued

Re: mx backup

2014-03-13 Thread li...@rhsoft.net
Am 13.03.2014 14:42, schrieb Pol Hallen: Hi all, I need an advice about my mx-backup server main mail server has many antispam system (amavis, spamassassin, etc.), when an email bounced by these antispam, the email goes to mx-backup server. mx-backup server keep email inside own queue.

Re: mx backup

2014-03-13 Thread li...@rhsoft.net
Am 13.03.2014 14:46, schrieb li...@rhsoft.net: Am 13.03.2014 14:42, schrieb Pol Hallen: Hi all, I need an advice about my mx-backup server main mail server has many antispam system (amavis, spamassassin, etc.), when an email bounced by these antispam, the email goes to mx-backup server. mx

Re: mx backup

2014-03-13 Thread li...@rhsoft.net
Am 13.03.2014 21:08, schrieb Pol Hallen: There's evidence that some spammers reverse-sort MX records, intentionally sending to the backup MX first. Consequently, the backup MX /must/ have anti-spam controls identical to the primary. But consider if you truly need a backup MX. Most folks

Re: Allow client hostname to relay mails.

2014-03-12 Thread li...@rhsoft.net
Am 12.03.2014 12:06, schrieb tejas sarade: I want to allow a machine with dynamic IP address but static hostname through DynDNS. I know that hostname in smtpd_client_restricions works only through reverse DNS lookup. Is there any way, I can allow the client based on hostname which has

Re: Allow client hostname to relay mails.

2014-03-12 Thread li...@rhsoft.net
Am 12.03.2014 12:58, schrieb tejas sarade: how should that be possible? the hostname the client pretends? how could you trust that? how could you trust any hostname? there is nothing else trustable than the connecting real IP No. Not the hostname that client pretends, I am talking about

Re: Possible to block all attachments?

2014-03-11 Thread li...@rhsoft.net
Am 11.03.2014 14:33, schrieb jmct: mime_header_checks = regexp:/etc/postfix/mime_header_check regexp:/etc/postfix/mime_header_check is unavailable. open /etc/postfix/mime_header_check: No such file or directory and the file /etc/postfix/mime_header_check exists?

Re: Translate error messages

2014-03-10 Thread li...@rhsoft.net
Am 10.03.2014 17:58, schrieb Eduardo Ramos: I'd like to know if it's possible translate a bounce message as: Original: fabiana.ci...@a1.net: User has moved to fabiana.ci...@a2.net Translated fabiana.ci...@a1.net: Usuário movido para fabiana.ci...@a2.net please don't do that even if you

Re: postfix doesn't use NIS behind by back, right?

2014-03-07 Thread li...@rhsoft.net
Am 07.03.2014 22:32, schrieb Jay G. Scott: That is, I deliberately banish all references to NIS from main.cf. (I might need the NIS client libraries to compile and link but I don't care about that.) postfix does not (in that case) use NIS for anything, right? I could firewall the ports

Re: TLS help request

2014-03-07 Thread li...@rhsoft.net
Am 08.03.2014 01:11, schrieb Glenn English: Secure Renegotiation IS supported Compression: zlib compression Expansion: zlib compression let me guess: BSD as operating system there where a lot of posts recently that this is a problem honestly you should always disable compression in con text

Re: Compromised Passwords

2014-03-06 Thread li...@rhsoft.net
Am 06.03.2014 18:04, schrieb Adam Moffett: Two steps eliminated this problem for us: 1) Accounts with more than 6 failed login attempts in a 10 minute period are disabled for 10 minutes. This makes brute force methods to find passwords almost impossible. that is fine 2) Limit to 200

Re: How to redirect one specific sender to one specific non-existent recipient?

2014-03-04 Thread li...@rhsoft.net
Am 04.03.2014 14:19, schrieb Matthias Egger: Can somebody point me to the propper direction on how to solve this? What we have: * secret...@ee.ethz.ch has bought a long time ago some software where she regulary receives hidden (to the public) download links for upgrades. * Secretary has

Re: backscatter

2014-03-04 Thread li...@rhsoft.net
Am 04.03.2014 17:55, schrieb Mike McGinn: I ma getting some backscatter problems lately. I used to have the line: reject_unknown_reverse_client_hostname, in my smtpd_client_restrictions but I commented it out because an important client is on a microsoft cloud and had been having problems

Re: Make TLS errors hard, not soft

2014-03-03 Thread li...@rhsoft.net
Am 03.03.2014 15:44, schrieb Ralf Hildebrandt: The error mesage being one of: TLS is required, but host %s refused to start TLS: %s TLS is required, but was not offered by host %s TLS is required, but our TLS engine is unavailable %s: TLS is required but unavailable, don't

Re: any known issues with mailing lists?

2014-03-03 Thread li...@rhsoft.net
Am 03.03.2014 23:45, schrieb Jay G. Scott: I have one user telling me that he has a long mailing list (on the order of 34 -- hardly long) and some of the recipients bounce. If he mails them one at a time the mail works -- so the addresses are okay. What else should I tell you? the

Re: Mac Postfix gateway local delivering.

2014-03-01 Thread li...@rhsoft.net
Am 02.03.2014 01:08, schrieb Rick Zeman: Howdy, I'm trying to set up a Mac version of postfix (2.9.4) as a mail gateway. It's been many years since I've set up a postfix instance, and being extremely rusty I've gotten myself stuck. I've got things working so that mail destined for

Re: Make TLS errors hard, not soft

2014-02-27 Thread li...@rhsoft.net
Am 27.02.2014 19:28, schrieb Viktor Dukhovni: On Thu, Feb 27, 2014 at 12:48:47PM -0500, Wietse Venema wrote: Peer Heinlein: You got it. That's what we ARE doing and that's why I'm asking for. :-) Well this is a very non-standard deployment. I have to spend my limited cycles wisely on

Re: TLS client logging PATCH

2014-02-26 Thread li...@rhsoft.net
Am 26.02.2014 02:25, schrieb DTNX Postmaster: On 26 Feb 2014, at 00:54, li...@rhsoft.net wrote: Am 26.02.2014 00:46, schrieb DTNX Postmaster: On 26 Feb 2014, at 00:29, li...@rhsoft.net wrote: Am 25.02.2014 17:41, schrieb Dirk Stöcker: On Tue, 25 Feb 2014, Viktor Dukhovni wrote

Re: TLS client logging PATCH

2014-02-26 Thread li...@rhsoft.net
Am 26.02.2014 07:33, schrieb Viktor Dukhovni: On Wed, Feb 26, 2014 at 12:54:37AM +0100, li...@rhsoft.net wrote: The local resolver can have the resolvers on the LAN configured as forwarders, but you need the local stub resolver. No reason not to have one, really, especially on a busy

Re: TLS client logging PATCH

2014-02-26 Thread li...@rhsoft.net
Am 26.02.2014 12:48, schrieb Wietse Venema: lst_ho...@kwsoft.de: Yes, of course. In practice, for most users, the local resolver is by far the simplest configuration. Is or will this be enforced by Postfix in some way for DANE? Postfix does not parse /etc/resolv.conf so can we then

Re: TLS client logging PATCH

2014-02-26 Thread li...@rhsoft.net
Am 26.02.2014 12:57, schrieb Wietse Venema: li...@rhsoft.net: Am 26.02.2014 12:48, schrieb Wietse Venema: lst_ho...@kwsoft.de: Yes, of course. In practice, for most users, the local resolver is by far the simplest configuration. Is or will this be enforced by Postfix in some way for DANE

Re: TLS client logging PATCH

2014-02-26 Thread li...@rhsoft.net
Am 26.02.2014 17:30, schrieb Viktor Dukhovni: no - the two dns servers are already in the LAN and working they are trusted and if i do not trust my own LAN i also can not trust a forwarder running on 127.0.0.1 asking them Without an anti-spoofing firewall, remote name servers may be able

Re: is transport_maps order dependent?

2014-02-26 Thread li...@rhsoft.net
Am 26.02.2014 23:59, schrieb Quanah Gibson-Mount: Fiddling with how Zimbra sets some variables that get pushed to postfix, and trying to determine if transport_maps is order dependent. I.e., are these equivalent: transport_maps = lmdb:/opt/zimbra/conf/postfix/postfix_discard_domains,

Re: Bounce mails manually

2014-02-25 Thread li...@rhsoft.net
Am 25.02.2014 10:09, schrieb Birta Levente: On 25/02/2014 11:02, Andreas Schulze wrote: Birta Levente: Yes, but you sould give some reason why is bounced ... which IMHO is something permanent ... good point! # postbounce queue-id reason so you just set up one time some map and no more

Re: TLS client logging PATCH

2014-02-25 Thread li...@rhsoft.net
Am 25.02.2014 17:41, schrieb Dirk Stöcker: On Tue, 25 Feb 2014, Viktor Dukhovni wrote: smtp_dns_support_level = dnssec was enough to fix this. I'll see how many servers will have a Verified connection in the future. I hope you read the note about the importance of having 127.0.0.1 and/or

Re: TLS client logging PATCH

2014-02-25 Thread li...@rhsoft.net
Am 26.02.2014 00:46, schrieb DTNX Postmaster: On 26 Feb 2014, at 00:29, li...@rhsoft.net wrote: Am 25.02.2014 17:41, schrieb Dirk Stöcker: On Tue, 25 Feb 2014, Viktor Dukhovni wrote: smtp_dns_support_level = dnssec was enough to fix this. I'll see how many servers will have a Verified

Re: notify by email mail queue

2014-02-23 Thread li...@rhsoft.net
Am 23.02.2014 19:22, schrieb Pol Hallen: Hi all :-) I'm searching for how notify by email the mail queue... (if there're emails inside queue). Any idea? will not help much if it's too late and you reveive no mails at all but in most caes enough to realize that there is a problem growing

Re: TLS client logging PATCH

2014-02-23 Thread li...@rhsoft.net
Am 23.02.2014 23:57, schrieb Dirk Stöcker: Seems Postfix still need to learn a lot about secure connections seems you need to do so in case of opportunistic there is not real trust trusted in case of a secure connection means both sides know each other - opportunistic means the other side

Re: TLS client logging PATCH

2014-02-23 Thread li...@rhsoft.net
Am 24.02.2014 01:16, schrieb Dirk Stöcker: On Sun, 23 Feb 2014, Viktor Dukhovni wrote: smtp_tls_verify_certs=whenpossible SMTP is not HTTP. Due to MX indirection, peer authentication is not possible without explicit per-destination configuration. Once you've gone to all that trouble,

Re: next time write a subject

2014-02-21 Thread li...@rhsoft.net
Am 21.02.2014 11:37, schrieb BONNET, Frank: Since I activated SMTP TLS ( client and server = may ) on our mail gateway I have this message in maillog Untrusted TLS connection established to ASPMX.L.GOOGLE.COM http://ASPMX.L.GOOGLE.COM[173.194.66.27]:25: TLSv1 with cipher RC4-SHA

Re:

2014-02-21 Thread li...@rhsoft.net
Am 21.02.2014 11:58, schrieb Robert Schetterer: Am 21.02.2014 11:37, schrieb BONNET, Frank: Hello Since I activated SMTP TLS ( client and server = may ) on our mail gateway I have this message in maillog Untrusted TLS connection established to ASPMX.L.GOOGLE.COM

Re: domain not found

2014-02-20 Thread li...@rhsoft.net
Am 20.02.2014 14:46, schrieb Luigi Rosa: Feb 20 12:27:28 services postfix/smtpd[3054]: connect from unknown[205.201.129.15] Feb 20 12:27:29 services postfix/smtpd[3054]: NOQUEUE: reject: RCPT from unknown[205.201.129.15]: 450 4.1.8

Re: sender_canonical_maps and no delivered mails

2014-02-19 Thread li...@rhsoft.net
Am 19.02.2014 16:56, schrieb pgala: In dovecot i use plugin quota exceeded to inform sender about no delivered mail if somebody send internal mail. My problem is that dovecot send information about no delivered messages to envelope_sender instead header from. I try force dovecot to use

Re: Slow sending of email

2014-02-17 Thread li...@rhsoft.net
is two things 1: the responsible admins resignation 2: ensuring his/her replacement upgrades to something modern On 16/02/2014 07:43, li...@rhsoft.net wrote: Am 15.02.2014 22:37, schrieb SW: Yes, you are correct. That is the cause of the problem. A quick entry of my machine

Re: Slow sending of email

2014-02-15 Thread li...@rhsoft.net
Am 15.02.2014 22:30, schrieb SW: I can't see the -D option anywhere in my master.cf file. I think this issue was occurring before trying that anyway. I have also restarted the Postfix service. host 192.168.0.10 ;; connection timed out; no servers could be reached that is the problem I

Re: Slow sending of email

2014-02-15 Thread li...@rhsoft.net
Am 15.02.2014 22:37, schrieb SW: Yes, you are correct. That is the cause of the problem. A quick entry of my machine in the hosts file sorted that one out! I'm just baffled why I have never experienced this issue before because you did not care about network details if your used

Re: Slow sending of email

2014-02-15 Thread li...@rhsoft.net
Am 15.02.2014 22:40, schrieb SW: Also, why is it when I send an email from my mobile phone its instant? In the maillog it says unknown for my phones IP address so clearly there isn't a DNS name for it. Just trying to understand this. because some nameserver registered for the PTR of your

Re: Entries in sender_bcc_maps and the return-path header

2014-02-13 Thread li...@rhsoft.net
Am 13.02.2014 10:46, schrieb template.mob...@gmx.de: How does the sender_bcc_maps mechanism exactly works? Does it react on mail body header fields like return-path? Is it in detailed documented somewhere? Can we prevent sender_bcc_maps from reacting on the return-path field? which field

Re: smtpd_client_restrictions

2014-02-13 Thread li...@rhsoft.net
Am 13.02.2014 18:03, schrieb Roman Gelfand: I am using this parameter to send message to be filtered by dspam. However, I want local email to bypass dspam and go directly to mail box server over lmtp. I am not sure why the pcre code below doesn't work for local email.

Re: Linux servers without local delivery

2014-02-12 Thread li...@rhsoft.net
Am 12.02.2014 14:46, schrieb Daniel Pocock: On 12/02/14 14:12, Wietse Venema wrote: Daniel Pocock: I'm trying to work out what is a sensible configuration for servers without local delivery. http://www.postfix.org/STANDARD_CONFIGURATION_README.html#null_client I'm familiar with that, it

Re: How to block bogus localhost.localdomain/127.0.0.1 (helo_access)

2014-02-12 Thread li...@rhsoft.net
Am 12.02.2014 14:53, schrieb L. D. James: On 02/12/2014 08:02 AM, Wietse Venema wrote: L. D. James: I have this in the log: - Feb 11 21:42:41 hera5 postfix/smtpd[4802]: connect from localhost.localdomain[127.0.0.1] Feb 11 21:42:41 hera5

Re: How to block bogus localhost.localdomain/127.0.0.1 (helo_access)

2014-02-12 Thread li...@rhsoft.net
Am 12.02.2014 15:26, schrieb L. D. James: On 02/12/2014 09:01 AM, li...@rhsoft.net wrote: Am 12.02.2014 14:53, schrieb L. D. James: On 02/12/2014 08:02 AM, Wietse Venema wrote: L. D. James: I have this in the log: - Feb 11 21:42:41 hera5 postfix

Re: How to block bogus localhost.localdomain/127.0.0.1 (helo_access)

2014-02-12 Thread li...@rhsoft.net
Am 12.02.2014 16:33, schrieb L. D. James: On 02/12/2014 10:14 AM, Viktor Dukhovni wrote: On Wed, Feb 12, 2014 at 10:06:48AM -0500, L. D. James wrote: Thanks again for the input. When I post how I resolved the issue, The only issue is that you have not understood how to read your logs

Re: SERVFAIL Errors

2014-02-12 Thread li...@rhsoft.net
Am 12.02.2014 21:04, schrieb Dave Johnson: Any ideas on how I can sort sort below? how do you imagine that? you refused to post postconf -n please re-read the welcome message Feb 12 10:24:48 mail postfix/smtpd[17207]: NOQUEUE: reject: RCPT from unknown[196.14.170.132]: 450 4.7.1 SALES@

Re: Exchange 2007 gives 535 5.7.3 Authentication unsuccessful

2014-02-11 Thread li...@rhsoft.net
Am 11.02.2014 13:13, schrieb fleon: i disabled NTLM with sasl_mechanism_filter = !ntlm but of course now i get an error that the server offered no compatible authentication mechanism When i telnet to my exchange server i only get: STARTTLS X-ANONYMOUS TLS AUTH NTLM X-EXPS GSSAPI NTLM

Re: Exchange 2007 gives 535 5.7.3 Authentication unsuccessful

2014-02-11 Thread li...@rhsoft.net
Am 11.02.2014 13:31, schrieb fleon: Hello, can you please put your relevant main.cf, /etc/postfix/generic, etc/postfix/sasl/sasl_passwd (or the file you set up in main.cf), /etc/aliases and maybe a syslog entry after doing a test with /usr/sbin/sendmail? all database configuration Please

Re: Exchange 2007 gives 535 5.7.3 Authentication unsuccessful

2014-02-11 Thread li...@rhsoft.net
Am 11.02.2014 20:01, schrieb Viktor Dukhovni: On Tue, Feb 11, 2014 at 10:36:54AM -0800, fleon wrote: I have this in my main.cf (note: i didn't set this up, my guess is that debian itself did, or maybe when i installed libsasl2-modules, but i don't think so) smtpd_tls_cert_file =

Re: Exchange 2007 gives 535 5.7.3 Authentication unsuccessful

2014-02-11 Thread li...@rhsoft.net
Am 11.02.2014 21:15, schrieb fleon: FINALLY it worked, but not before i disabled NTLM in the config, because otherwise it would try it. as said in my first reply uninstall the NTLM module as long you have no damned good reason to install it in case of the distributions i work with it is a

Re: warning: hostname localhost does not resolve to address ::1: No address associated with hostname

2014-02-10 Thread li...@rhsoft.net
Am 10.02.2014 16:33, schrieb Jelle de Jong: I have a dual stack IPv6/IPv4 postfix server that been running on debian stable quite happy. postfix/smtpd[15247]: warning: hostname localhost does not resolve to address ::1: No address associated with hostname 1. should I be worried? 2. why

Re: Exchange 2007 gives 535 5.7.3 Authentication unsuccessful

2014-02-10 Thread li...@rhsoft.net
Am 10.02.2014 19:39, schrieb fleon: I added the debug command you requested so you can see the whole error. I don't seem to have dns issues so i haven't felt the need for the brackets. I do seem to have the NTLM module uninstall the NTLM module on my Fedora machines i had the same until yum

Re: how force sasl from localhost

2014-02-09 Thread li...@rhsoft.net
Am 09.02.2014 12:32, schrieb Pol Hallen: External sasl authentication works, I need force users to authentication from localhost (i.e. CMS joomla and wordpress). inside main.cf: before: mynetworks = 127.0.0.0/8, 192.168.1.0/24 after #mynetworks = 127.0.0.0/8, 192.168.1.0/24

Re: how to configure Postfix/DNS to avoid being considered a spammer

2014-02-07 Thread li...@rhsoft.net
Am 07.02.2014 16:26, schrieb LuKreme: On 07 Feb 2014, at 01:12 , Stefan Michael Guenther s.guent...@in-put.de wrote: The problem is, that our client wants to send emails with the sender domains of his clients from his own postfix server. There is no legitimate reason to do this. In

Re: how to configure Postfix/DNS to avoid being considered a spammer

2014-02-07 Thread li...@rhsoft.net
Am 07.02.2014 22:51, schrieb LuKreme: On 07 Feb 2014, at 09:16 , li...@rhsoft.net wrote: Am 07.02.2014 16:26, schrieb LuKreme: On 07 Feb 2014, at 01:12 , Stefan Michael Guenther s.guent...@in-put.de wrote: The problem is, that our client wants to send emails with the sender domains

Re: Recipient address rejected during table change

2014-02-06 Thread li...@rhsoft.net
Am 06.02.2014 14:41, schrieb Konstantin: I have postfix-2.10.2 with milter and amavis as smtpd_proxy_filter installed. All information stored in database and at 1st min of each hour domains and recipients copied to local files. Then postmap command performed. don't run postmap just for fun

Re: Restricting access to local delivery

2014-02-06 Thread li...@rhsoft.net
Am 06.02.2014 22:17, schrieb Norton Allen: I think a key point here (for me anyway) is that smtpd_recipient_restrictions do not apply to mail delivered from localhost because they presumably don't use SMTP. Is that a correct understanding? yes because smtpd_ means what it says

<    2   3   4   5   6   7   8   9   >