Re: tracking through logs

2018-06-04 Thread /dev/rob0
prior to DATA, in which case there's no queue ID. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Question about disabling SSLv2 and SSLv3 and Opportunistic TLS

2018-05-26 Thread /dev/rob0
On Sat, May 26, 2018 at 01:11:00PM -0400, Viktor Dukhovni wrote: > > On May 26, 2018, at 12:59 PM, /dev/rob0 <r...@gmx.co.uk> wrote: > > > >> Man postconf: > >> -d Print main.cf default parameter settings instead of > >> actu

Re: advice on postscreen setup / exception / dnsbls

2018-05-26 Thread /dev/rob0
to a client, that client is already blocked. If you're not going to take the advice above, your only other option would be to whitelist the IP address[es]. Oh, also, you could talk to the DNSBL operator about theit listing criteria, and/or to the sending site about getting delisted. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Question about disabling SSLv2 and SSLv3 and Opportunistic TLS

2018-05-26 Thread /dev/rob0
reading that passage about "-d". Reading too fast? -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Log Messages

2018-05-23 Thread /dev/rob0
ne. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Specify good mail sender

2018-05-16 Thread /dev/rob0
command to set a sender domain name. > Links: > -- > [1] > https://mehlsrvmail:40030/?_task=mail_caps=pdf%3D0%2Cflash%3D1%2Ctiff%3D0%2Cwebp%3D0_uid=59_mbox=Sent_framed=1_action=preview#NOP -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: postfix 3.3.0 and vda quota patch

2018-05-16 Thread /dev/rob0
s point ? The recommended way is via a policy service which checks with the imapd, and causes a rejection for overquota recipients. Dovecot actually includes such a policy server. Refer to the Dovecot wiki for use and setup instructions. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: aquamail helo option

2018-04-22 Thread /dev/rob0
such as: + reject_invalid_helo_hostname + reject_non_fqdn_helo_hostname + reject_unknown_helo_hostname will NOT block that HELO string. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Read Only account

2018-04-20 Thread /dev/rob0
nce this is a shell user, don't forget to exclude him/her from your authorized_submit_users, to prevent sendmail submission. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Outbound address rewriting

2018-04-19 Thread /dev/rob0
s4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: user unknown in virtual mailbox table

2018-04-18 Thread /dev/rob0
s/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Not receiving messages from mail servers

2018-04-17 Thread /dev/rob0
s one of the lists effected, so please include a Cc to me. Sorry, can't; I am a SPF violator. One Of These Days, I might fix that. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: problem with sending emails from second IP'

2018-04-17 Thread /dev/rob0
odns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: problem with sending emails from second IP'

2018-04-16 Thread /dev/rob0
smtp_bind_address. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Relay mail from virtual domains and issue when the sender and recipient is on same server

2018-04-14 Thread /dev/rob0
!SSLv2,!SSLv3 > smtpd_tls_received_header = yes > smtpd_tls_security_level = may > smtpd_tls_session_cache_database = > btree:$data_directory/smtpd_tls_session_cache > tls_random_source = dev:/dev/urandom > transport_maps = hash:/usr/local/etc/postfix/recipient_transport > unknown_local_recipient_reject_code = 550 > virtual_alias_maps = hash:/usr/local/etc/postfix/virtual > virtual_gid_maps = hash:/usr/local/etc/postfix/virtual_uids > virtual_mailbox_base = /home/mail > virtual_mailbox_domains = hash:/usr/local/etc/postfix/domains > virtual_mailbox_maps = hash:/usr/local/etc/postfix/vmailbox > virtual_minimum_uid = 100 > virtual_transport = lmtp:unix:private/dovecot-lmtp > virtual_uid_maps = hash:/usr/local/etc/postfix/virtual_uids > % postconf -nf [ once was fine, thanks ] -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: problem confirming delivery of a deferred message in PostFix logs

2018-03-28 Thread /dev/rob0
using its search function. If/when 745EC6AC49 is finally delivered or permanently bounced for some reason such as maximal_queue_lifetime, the queue ID will be mentioned in logs describing the final disposition. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Which user lookup wins?

2018-03-26 Thread /dev/rob0
ents each of those, as well, each also being nicely hyperlinked from ADDRESS_CLASS_README.html. virtual_alias_maps apply to ALL addresses in ALL classes. Other class address maps do not. The virtual alias class is different in another way, too. There's not a transport setting for that class. The reason is that a virtual_alias_domains address must ultimately resolve via v_a_maps to a valid address in some other class, and that class defines the transport which will be used. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: New debian server: install postfix from src or package?

2018-03-25 Thread /dev/rob0
id for that, as the Debian chroot is probably the largest single source of problems for new users on this mailing list and in IRC. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Yahoo blocking emails from Postfix

2018-03-24 Thread /dev/rob0
strict list hygiene - sign up at dnswl.org - if money depends on deliveries, spend some on a good ESP -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: postfix 2.6.6 / always_add_missing_headers behavior question

2018-03-21 Thread /dev/rob0
missing, regardless of the client address. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Configure many users accounts.

2018-03-21 Thread /dev/rob0
onfigured as a null client (see the STANDARD_CONFIGURATION_README) and for sender-dependent relaying (see the SOHO_README), but don't need Postfix at all, and in fact, you would probably be better off just using mutt's native sending capability. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Greylisting?

2018-03-12 Thread /dev/rob0
s, but not many. Every little bit helps, in such a hostile protocol as SMTP. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Backup mx relay got rejected due to SPF

2017-11-18 Thread /dev/rob0
kup, an example of which was given already. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Postfix now in Slackware-current

2017-11-17 Thread /dev/rob0
ikely faster response, see the URL below. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Mail Routing Question

2017-11-16 Thread /dev/rob0
SMTP server would connect to 192.168.1.2. In this example mail would most likely not be deliverable. The MX record in DNS would point to a name which probably does not exist. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: postmap db

2017-11-16 Thread /dev/rob0
onfiguration details. Note also that parent_domain_matches_subdomains settings affect this as well. It would not be trivial to build a diagnostic tool which handles check_mumble_access lookups exactly as Postfix does. No, I am not aware of such a tool. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Helo rejected

2017-11-10 Thread /dev/rob0
CLIENT access lookup, but that lookup must precede the reject_unknown_helo_hostname restriction in whichever restriction stage it is being used. Many users find it easier to put all restrictions in a single stage, so everything can be seen in a linear way. For more details and exceptions, http:://www.postfix.org/SMTPD_ACCESS_README.html -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Propper way to deliver email messages to gmail

2017-11-05 Thread /dev/rob0
nswer/176600?hl=en -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: unable to send email to hotmail.com domain

2017-10-30 Thread /dev/rob0
ractices and/or suspicious mail content. So this "new" Microsoft won't just roll over for you; they are going to examine things and make the best decision they can do for their users. Glad it worked out for you. > 2017-10-27 18:01 GMT+02:00 /dev/rob0 <r...@gmx.co.uk>: >

Re: Question about logging mismatched DNS in submission server

2017-10-29 Thread /dev/rob0
you do not care/need to see. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: unable to send email to hotmail.com domain

2017-10-27 Thread /dev/rob0
gle and other large receivers), Microsoft really is the only reasonable one to ask about this. #include -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Block IP rcpt-to or block MX

2017-10-20 Thread /dev/rob0
: maps, no. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: disable receiving for particular email

2017-10-20 Thread /dev/rob0
-10-20 14:43 GMT+02:00 /dev/rob0 <r...@gmx.co.uk>: > > > On Fri, Oct 20, 2017 at 11:12:17AM +0200, > >Matus UHLAR - fantomas wrote: > > > I recommend using real, existent address and check its content > > > once upon a time. You don't want to ge

Re: disable receiving for particular email

2017-10-20 Thread /dev/rob0
ot;do not reply" addresses usually don't understand what they are asking for, nor what they will get when they have it. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Virtual Domains/ Users

2017-10-18 Thread /dev/rob0
parts. ;) Stick with the documentation. Also look at the BASIC_CONFIGURATION_README, and then further through the VIRTUAL_README. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: posttls-finger / DANE failure

2017-10-17 Thread /dev/rob0
n no; again, this has no effect when you're serving authoritative data from a master or slave zone. 3. dnssec-lookaside has been removed! Disable it now, on any nameservers you control. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Question regarding Postfix virtual domains and SPF

2017-10-17 Thread /dev/rob0
nks you're the spam source, and they might block you! (I'm leaving the SPF/DKIM/DMARC questions for others, but holding to the point that forwarding spam *will* cause big problems.) -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Syntax question for smtp mandatory TLS encryption

2017-10-11 Thread /dev/rob0
where found, prioritized lookups of further hostnames (A or ) would be done. This is not specific to TLS, it is common to transport(5) and many similar Postfix features. The reason being, MX records exist to control mail routing. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: OT lightweight IMAP client

2017-09-09 Thread /dev/rob0
ty providing help. > Windows 10 might be useful, but not required. putty + mutt -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postscreen exceptions and blacklisting

2017-09-08 Thread /dev/rob0
uch whitelisting. Note, I would not stop there; I'd go the rest of the way to my postscreen sample config as can be found at the site in .sig. Upgrade to at least Postfix 2.11 if you're not there yet. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Can send but not receive

2017-08-28 Thread /dev/rob0
up through verbose messages with - v > but saw nothing. However, I forgot about the peer setting which is > probably why the logs are quiet. You absolutely DO NOT need verbose logging. Turn that off. Logs are quiet because nothing is able to connect to you. -- http://rob0.nodns4.us/ Offli

Re: Can send but not receive

2017-08-28 Thread /dev/rob0
m on github, too. As has been explained by other posters, no, that is not how this mailing list works. In any case, this does not appear to be a Postfix issue, yet. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: verifying per site TLS policy -- maps override?

2017-08-22 Thread /dev/rob0
.postfix.org/postconf.5.html#reject_plaintext_session http://www.postfix.org/postconf.5.html#check_client_access http://www.postfix.org/access.5.html -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread /dev/rob0
NO there - that will stop checking in > blacklists. A safer lookup result is "permit_auth_destination". -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread /dev/rob0
s per my example) relying on reverse DNS lookups. Much better tools have existed for a very long time! -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: exempting user or domain from one RBL check ?

2017-08-06 Thread /dev/rob0
ocked using b.barracudacentral.org (total: 482) > blocked using bl.spamcop.net (total: 40) > blocked using dbl.spamhaus.org (total: 133) > blocked using ix.dnsbl.manitu.net (total: 37) > blocked using psbl.surriel.com (total: 14) > blocked using zen.spamhaus.org (total: 3438) -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: hostname in aliases.db

2017-08-05 Thread /dev/rob0
Is msmtp the recommended tool for doing this or just one of the > many out there? There are several, and I am unable specifically to recommend one against the others, because I'm like you. I have this hammer, and when I need to do something involving sending mail, I just use Postfix. ;) -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: hostname in aliases.db

2017-08-05 Thread /dev/rob0
ng against containerizing Postfix nor running it in virtual machines, but unless your organization is very huge you do not need more than 1-2 MX hosts and perhaps a per-site MSA (which often can coexist on the submission port with MX instances.) -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: no sasl listener on 587 clients can't send mail

2017-07-30 Thread /dev/rob0
mtpd_tls_auth_only and "man s_client". > 250-ENHANCEDSTATUSCODES > 250-8BITMIME > 250 DSN -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: accept+discard vs. reject

2017-07-25 Thread /dev/rob0
On Tue, Jul 25, 2017 at 09:02:17PM -0400, Kevin A. McGrail wrote: > On 7/25/2017 8:48 PM, /dev/rob0 wrote: > >I am curious, what kind of logic do you have to determine that a > >spamming client might be a backscatterer? Are you talking about a > >custom policy

accept+discard vs. reject (was: Re: What's a better error code ...)

2017-07-25 Thread /dev/rob0
On Tue, Jul 25, 2017 at 07:49:32PM -0400, Kevin A. McGrail wrote: > On 7/25/2017 7:42 PM, /dev/rob0 wrote: >> On Tue, Jul 25, 2017 at 07:07:18PM -0400, Kevin A. McGrail wrote: >>> Unfortunately, you might need logic to accept and silently >>> discard. We do this

Re: What's a better error code than 554 to get a sending server to stop retrying?

2017-07-25 Thread /dev/rob0
the way to avoid mail loss. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Which header check & reject method to use?

2017-07-24 Thread /dev/rob0
an pre-DATA checks. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Sender dependent relay: Reject unknown senders

2017-07-21 Thread /dev/rob0
rectly to some external domain's MX. That one could be done with "default_transport = error:not allowed" and replacing sender_dependent_relayhost_maps with sender_dependent_default_transport_maps. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Setting up multiple transport mappings for fallback relay mailserver

2017-07-20 Thread /dev/rob0
es used do not have to be globally available; they could be in a private zone only queried by the Postfix server. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: SASL auth only on port 25

2017-07-19 Thread /dev/rob0
t 25 you will have to tell them to change. You'll especially want to do this so you can have postscreen controlling access for mail exchange; postscreeen does not play nicely with MUAs, and end users' IP addresses are commonly found in Spamhaus Zen via PBL and/or XBL. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: postscreen fail2ban filter

2017-07-17 Thread /dev/rob0
ttacks, but I don't need to see that spam in the system logs. To be clear, I don't have an answer for the OP; I am just tossing out a couple of coins in support of the goal. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: postscreen dnsbl AND smtpd_recipient_restrictions rbl?

2017-07-15 Thread /dev/rob0
lock outright. I would, however, advise you to remove the PSBL and spamcop smtpd restrictions. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postfix 3.2.0 - Sending to all MX records

2017-07-13 Thread /dev/rob0
file for now, no HTML yet.) I think Noel said he was going to start on something like this, and perhaps he has but I missed it. Noel, if this is useful to you in that effort please feel free to adapt and/or incorporate it. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postfix 3.2.0 - Sending to all MX records

2017-07-12 Thread /dev/rob0
> smtp_skip_quit_response = yes See above. This is not useful. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: postscreen with postgrey - can they cause a double reject?

2017-07-07 Thread /dev/rob0
gt; at least using both with postscreen's deep protocol tests > enabled. > > I'd be grateful to be straightened out if I have it wrong. Just stick with postscreen's deep protocol tests. Greylisting won't block anything that got through postscreen's delay. All pain, no gain, with greylistin

Re: Require TLS on internet-facing servers?

2017-07-07 Thread /dev/rob0
es a single, relatively minor security concern, of protection of data in transit. Yes, that is a good thing, but remember: you're also trusting the administrators of the other endpoint. If you really want to be a privacy advocate, start using GnuPG for end-to-end email encryption. -- http:/

Re: Returning an Error Response

2017-07-06 Thread /dev/rob0
450 4.2.1 This mailbox is unavailable Don't forget: "postmap /path/to/rcpt-tempfail" -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: something like smtp-limiter plugin for ISPConfig

2017-07-06 Thread /dev/rob0
as postfwd[1] or cbpolicyd[2] can be deployed to limit users' sending. Generally this kind of malware exceeds a human user's ability to send mail. [1] http://postfwd.org/ratelimits.html [2] https://wiki.policyd.org/quotas -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: is there a RFC which suggests that the helo name should be DNS resolvable

2017-07-05 Thread /dev/rob0
ress". And continuing, any site MAY have policies which are not set out specifically in RFC 5321 or other standards. So this whole discussion probably is pointless. :) -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: is there a RFC which suggests that the helo name should be DNS resolvable

2017-07-05 Thread /dev/rob0
d from there, and also 4.1.1.1 which explicitly lays out the EHLO/HELO syntax. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Service currently unavailable

2017-07-05 Thread /dev/rob0
- n - - smtp > relay unix - - n - - smtp > # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 > showq unix n - n - - showq > error unix - - n - - error > retry unix - - n - - error > discard unix - - n - - discard > local unix - n n - - local > virtual unix - n n - - virtual > lmtp unix - - n - - lmtp > anvil unix - - n - 1 anvil > scacheunix - - n - 1 scache -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: postfwd

2017-07-01 Thread /dev/rob0
alware spewing spam. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Let's Encrypt certificates for port 25 SMTP and DANE TLSA

2017-06-30 Thread /dev/rob0
n in a drop-down list there. Is the validation site maintaining a list of DANE-enabled and former DANE zones? IOW, should I drop a note to Victor when adding more zones, or is the validation site taking care of that? -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: gmail servers on blacklists?

2017-03-17 Thread /dev/rob0
n your case doesn't matter because you didn't enable them. > Any assistance appreciated. Lose AHBL. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Bypass restrictions for postmaster/abuse

2017-03-09 Thread /dev/rob0
On Thu, Mar 09, 2017 at 04:12:32PM -0800, MRob wrote: > On 2017-03-09 14:35, /dev/rob0 wrote: > >On Thu, Mar 09, 2017 at 12:44:04PM -0800, MRob wrote: > >>Are there any admins with opinions where in the order is best > >>for postmaster/abuse whitelisting? > > >

Re: Bypass restrictions for postmaster/abuse

2017-03-09 Thread /dev/rob0
o not block them. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: unused parameter: virtual_mailbox_limit_maps

2017-03-09 Thread /dev/rob0
the possibility of transport-specific settings which are documented as default_* settings, but otherwise is pretty close to accurate.) Don't trust random bloggers without also consulting the Postfix documentation. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postfix, Hotmail never arrive

2017-03-04 Thread /dev/rob0
slowly, especially at big receivers like Microsoft. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: removing SASL Authentication

2017-03-04 Thread /dev/rob0
ain > > > > Suggestions or advice on getting rid of the SASL settings, > > still allowing relay from my private network, yet not an open > > relay? I suggest: http://www.postfix.org/SMTPD_ACCESS_README.html -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: DNSBL, Spamhaus and postscreen filters

2017-03-01 Thread /dev/rob0
On Wed, Mar 01, 2017 at 05:49:35PM -0600, /dev/rob0 wrote in haste, and now at leisure, corrects: > I'm more familiar with BIND, and this will do it: > > # mv /etc/named.conf /etc/named.conf.distrib # touch /etc/named.conf > # echo "nameserver 127.0.0.1" > /

Re: DNSBL, Spamhaus and postscreen filters

2017-03-01 Thread /dev/rob0
riod. And what happens when your ISP resolver gets blocked by Spamhaus? That said, your idea sort of works, until it doesn't. :) > I would just give it a go but after blocking everything I am a > little cautious today. Yes, I could add soft bounces but... -- http://rob

Re: Generate passw with Postfixadmin to add mysql ?

2017-02-27 Thread /dev/rob0
ed to do this? How will postfixadmin > generate the passwort to add mysql db. Postfixadmin is a mysql/pgsql frontend which is not a part of Postfix, not supported on this list. I think they have a web forum for user-to-user support. -- http://rob0.nodns4.us/ Offlist GMX mail is se

Re: Simple (attempted) AUTH logging?

2017-02-25 Thread /dev/rob0
e protocol errors? Would it be feasible to treat it specially? I don't think the OP's request is entirely without merit. Anything which gathers information on botnets is good. This looks like a possible case for log parsing and fail2ban. But I bet we usually already know we're looking at a zombie without this extra bit of information, so I wouldn't consider it a high priority. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: dovecot cram-md5 setting break sending emails

2017-02-23 Thread /dev/rob0
now- deprecated smtps, and ideally, there would be no SASL AUTH offered on port 25. The advice to use verbose logging was wrong. Verbose logging in most cases only serves to further confuse the issue. > Or you can prefix every password with its scheme, but i don't > remember details. {PLAIN}thisIsMyPassword -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Know wich mail client connect in postix

2017-02-21 Thread /dev/rob0
's a high probability that you're faced with malware. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Can anyone expain this difference between almost identical postfix installations

2017-02-18 Thread /dev/rob0
qmgr[14084]: 05E963BC3: removed > > > Does that 'queued as EDA7EE0C39' in the second case mean that the > message has been put on a queue rather than being sent? But why? > The messages are virtually identical, the destination address is > the same, etc. If you don't control the relayhost, talk to the admin there. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Multiple "from" fields

2017-02-16 Thread /dev/rob0
http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postfix 20 years ago

2017-02-13 Thread /dev/rob0
long the way I turned pro, but even now I continue to learn. This software and this mailing list are amazing resources. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Best way to run Postfix on a single server for multiple domains

2017-02-13 Thread /dev/rob0
On Mon, Feb 13, 2017 at 12:20:45PM +0530, Nitin N wrote: > Dear Rob (I hope that is your name), That works, but I also answer to "hey you" and various epithets (you can even google up a few from this very list. ;) ) > On Sat, Feb 11, 2017 at 8:53 PM, /dev/rob0 <r...@gmx.co.uk

Re: Best way to run Postfix on a single server for multiple domains

2017-02-11 Thread /dev/rob0
locked. Also, greylisting, ISTM, is mostly defeated by spammers' current methods. It's typical for zombies to go through their lists more than once. > I look forward to your responses. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: The "from" header looks like paypal but it is coming from somewhere else.

2017-02-10 Thread /dev/rob0
to yield some satisfactory results. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Autoresponder?

2017-01-19 Thread /dev/rob0
e OP to use a virtual alias pointing to a system user; then your .forward would work. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Configuration problems (postfix, dovecot, postgresql, thunderbird)

2017-01-14 Thread /dev/rob0
here on the list. Based on the github post I can also suggest this: http://www.postfix.org/VIRTUAL_README.html -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Make postfix log to show how sender rewriting happens

2016-12-23 Thread /dev/rob0
to check that manual. Your own local "man 5 access" has no mention of the "INFO" action, but compare that to the online one, http://www.postfix.org/access.5.html BTW you might want to consider looking up this one in your own postconf(5) manual, and if you have it, set this: main.cf: enable_long_queue_ids = yes -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: request improved logging for postfix.

2016-12-16 Thread /dev/rob0
could start a draft sometime soon? I'd be happy to review and comment if you like. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: how to black hole unknown users on a server that acts as a mailing list

2016-12-08 Thread /dev/rob0
sy enough to replicate the Mailman aliases to the MX host, but replicating the MX host's address list to the internal Mailman host might be more of a problem. (Or it might not ... we don't know how you configured it.) Anyway, there it is, that's what you have to do. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Stopping compromised accounts

2016-12-07 Thread /dev/rob0
On Wed, Dec 07, 2016 at 10:01:54AM +0100, Julian Kippels wrote: > Am Tue, 6 Dec 2016 08:24:56 -0600 > schrieb /dev/rob0 <r...@gmx.co.uk>: > > > On Tue, Dec 06, 2016 at 08:59:56AM +0100, Julian Kippels wrote: > > > I use a policy deamon that registers every mail tha

Re: Stopping compromised accounts

2016-12-06 Thread /dev/rob0
ly separate locations in the same time period, you're pretty certain that the account is compromised. I'm not an advocate of geoip in general, but it can be useful in this context. These are things anyone can safely use, whilst many of the other ideas might not be useful for some sites. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: What is the number means?

2016-12-02 Thread /dev/rob0
section 8 of the manual along with the daemons. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: SV: SV: SV: block emails which pretend to originate from my domain

2016-11-19 Thread /dev/rob0
On Sat, Nov 19, 2016 at 01:33:34PM -0600, /dev/rob0 wrote: > A much simpler and better way to do this and to force the use of > submission for your clients is to change the default on port 25, > and to override relay restrictions in master.cf for submission, > port 587:

Re: SV: SV: SV: block emails which pretend to originate from my domain

2016-11-19 Thread /dev/rob0
[ top-posting fixed ] > -Ursprungligt meddelande- > [mailto:owner-postfix-us...@postfix.org] För /dev/rob0 > > On Thu, Nov 17, 2016 at 05:31:43PM +0100, Sebastian Nielsen wrote: > > The advantage with using "permit_sasl_authenticated, reject" as > >

Re: SV: SV: block emails which pretend to originate from my domain

2016-11-19 Thread /dev/rob0
ted, the mail is accepted. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: Postfix and IPV6

2016-11-19 Thread /dev/rob0
velopes = no > transport_maps = hash:/etc/postfix/transport What is this doing? It's used to override DNS in specific cases. If you don't need to do that, don't set this. > unknown_local_recipient_reject_code = 550 > virtual_alias_maps = proxy:ldap:/etc/postfix/ldap-alias.cf > virtual_gid_maps = static:89 > virtual_mailbox_base = /data/postfix/maildrop/ > virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap-domain.cf > virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap-mailbox.cf > virtual_minimum_uid = 51 > virtual_transport = virtual > virtual_uid_maps = static:89 -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

Re: smtp_bind_address affects outbound too?

2016-11-01 Thread /dev/rob0
I would want to limit outgoing interfaces. That's what you get with defaults for inet_interfaces and smtp_bind_address, so just take those out. -- http://rob0.nodns4.us/ Offlist GMX mail is seen only if "/dev/rob0" is in the Subject:

  1   2   3   4   5   6   7   8   9   10   >