Re: DMARC report analyzer - Open Source solution

2019-12-26 Thread B. Reino
Hello, On December 26, 2019 7:54:02 PM UTC, Roberto Carna wrote: >Dear, I'm receiving DMARC reports in one mail account from my domain. >All >the reports coming for Google and Yahoo mainly are attached in ZIP >format, >and they are XML files. > >Is there any open source DMARC report analyzer

Re: Postfix: Variable meanings table

2019-09-07 Thread B. Reino
On 06/09/2019 20.25, Phil Stracchino wrote: On 9/6/19 2:03 PM, @lbutlr wrote: > On 6 Sep 2019, at 09:30, Phil Stracchino wrote: >> Can anyone by chance point me to any documentation that explains how to do this? > > Not off hand, but what you are looking for on google is: > > fail2ban

Re: spam from own email address

2019-04-23 Thread B. Reino
On Tue, 23 Apr 2019, Ian Jones wrote: I am getting emails like the one below, in which the header from is my own address. The emails contain text in a jpg image and claims my account has been hacked and demands $1000 paid to a bitcoin account. I would like to find a way to reject emails from

Re: Big problem with this mailing list and Majordomo regarding DMARC

2019-04-19 Thread B. Reino
On Fri, 19 Apr 2019, TG Servers wrote: according to RFC this would be the full list for rspamd  sign_headers = 'from:reply-to:subject:date:\  to:cc:resent-to:resent-cc:resent-from:resent-date\  in-reply-to:references:'; although they leave it open as "subjective" regarding message-id,

Re: Big problem with this mailing list and Majordomo regarding DMARC

2019-04-19 Thread B. Reino
On Fri, 19 Apr 2019, Benny Pedersen wrote: B. Reino skrev den 2019-04-19 15:48: sign_headers = 'from:to:subject:date:message-id:in-reply-to:references'; man 5 opendkim.conf dont sign headers that are added or changed remotely I'm not sure I follow here. AFAIK all of the headers I

Re: Big problem with this mailing list and Majordomo regarding DMARC

2019-04-19 Thread B. Reino
On Fri, 19 Apr 2019, TG Servers wrote: Yes thanks Nick I am signing with rspamd and will have to check the signed headers there as this seems not compliant, I already checked that from the other mails, thanks for the hint to you, too I also use rspamd, and had exactly the same problem you're

Re: Relay Access Denied

2019-03-25 Thread B. Reino
On Mon, 25 Mar 2019, VP Lists wrote: On Mar 25, 2019, at 1:37 AM, Viktor Dukhovni wrote: This must be some Apple-specific Postfix setting, are you running Apple's Postfix binaries? mail_version = 2.9.2 smtpd_relay_restrictions appeared only with 2.10. That explains the "unused parameter"

Re: Relay Access Denied

2019-03-24 Thread B. Reino
Sorry for top posting. Mobile client here.. Your mynetworks has 192.168.0.0/24 but you say you use 192.168.x.x, i.e. 192.168.0.0/16. In the headers of your mail I see 192.168.1.4, which would thus not be in mynetworks. So you may want to check that.. Cheers. On March 24, 2019 8:35:59 PM

Re: Postfix Active: active (exited) - (code=exited, status=0/SUCCESS)

2019-03-22 Thread B. Reino
On Fri, 22 Mar 2019, Davide Marchi wrote: Hi Friends, on a VPS Debian Stretch, Postfix 3.1.9-0, Dovecot 2.2.27-3, rspamd 1.8.3-1, Clamav 0.100.2, postfix-mysql 3.1.9-0, dovecot-mysql 2.2.27-3 running "systemctl -l status postfix" obtain: ● postfix.service - Postfix Mail Transport Agent

Re: downgrading from postfix-3.4 fails - unix-dgram

2019-02-01 Thread B. Reino
On Fri, 1 Feb 2019, Eray Aslan wrote: Downgrading from postfix-3.4 fails with: [...] bin/postconf: fatal: invalid type field "unix-dgram" in "postlog unix-dgram n - n - 1 postlogd" Just letting you know. If you downgrade, you also have to "downgrade" the config

Re: G Suite mx checker complains "do not configure the mail service on the only domain name."

2018-11-15 Thread B. Reino
On 2018-11-15 12:24, Poliman - Serwis wrote: I have few domains on the server. Some part of them use my server for send emails but few have configured external mail service like Google. I need to disable using my mail service by colonel.com.pl on my server. There need to be only google,

Re: G Suite mx checker complains "do not configure the mail service on the only domain name."

2018-11-14 Thread B. Reino
On 2018-11-14 08:21, Poliman - Serwis wrote: 2018-11-13 19:58 GMT+01:00 Wietse Venema : You man still want to turn off the SMTP listener on colonel.com.pl, because it will never receive legitimate email. Wietse Thank you for answer. I suppose I don't understand properly. How could I do

Re: what does these log lines mean?

2018-11-06 Thread B. Reino
On Tue, 6 Nov 2018, Poliman - Serwis wrote: Thank you for answer. I attach .txt file with output of postconf -n. Your original message showed amavis filtering on ports 10024 and 10026. Your postfix configuration shows only amavis on port 10024. I think your logs don't come from the postfix

Re: what does these log lines mean?

2018-11-05 Thread B. Reino
On Tue, 6 Nov 2018, Poliman - Serwis wrote: Sorry for http markup, I got knowledge for the future. Thank you for brief answer. Does each email is filtered by amavisd or only some kind of suspicious? You're the only one who can answer that question. Did you configure such filtering? You

Re: how set postfix server as non-functional

2018-10-26 Thread B. Reino
On 2018-10-26 14:36, Poliman - Serwis wrote: Thank you for answer. I have static IP - I bought VPS from OVH. I have there configured few domains with mailboxes. On the server are services like www, ftp, mail. So, if I understood well, I should block port 25. Maybe you can go back one step

Re: TLSv1.2 only for auth connection

2018-10-25 Thread B. Reino
On Thu, 25 Oct 2018, Thomas Bourdon wrote: Because mail providers send mail to my smtp server through this port, don't they ? Le 25.10.2018 15:00, B. Reino a écrit : On Thu, 25 Oct 2018, Thomas Bourdon wrote: Is there a way to allow tlsv1.0 minimum for unauth connection and allow tlsv1.2

Re: TLSv1.2 only for auth connection

2018-10-25 Thread B. Reino
On Thu, 25 Oct 2018, Thomas Bourdon wrote: Is there a way to allow tlsv1.0 minimum for unauth connection and allow tlsv1.2 minimum for auth connection on port 465 ? Why would you want unauthenticated connections on port 465? (smtps). It's AFAIK a submission port.

Re: postfix stops sending mail after sometime

2018-10-23 Thread B. Reino
On Tue, 23 Oct 2018, Dominic Raferd wrote: On Tue, 23 Oct 2018 at 09:06, B. Reino wrote: On Sat, 20 Oct 2018, Wietse Venema wrote: gaurav.parashar: Hii, I had installed postfix in Ubuntu 16.04 and it was working seamlessly. Some time back I upgraded it to Ubuntu 18.04 and suddenly

Re: postfix stops sending mail after sometime

2018-10-23 Thread B. Reino
On Sat, 20 Oct 2018, Wietse Venema wrote: gaurav.parashar: Hii, I had installed postfix in Ubuntu 16.04 and it was working seamlessly. Some time back I upgraded it to Ubuntu 18.04 and suddenly emails stop coming to my inbox. It gave me this error: postfix/postdrop[27466]: warning:

Re: Multiple sasl configuration

2018-10-22 Thread B. Reino
On Mon, 22 Oct 2018, Emmanuel Jaep wrote: You are also right that openrelay.customer.com has a non-working STARTTLS. They actually have neither authentication nor encryption. This is actually my current 'challenge': how to set this relay up without encryption and authentication while keeping

Re: Outbound DKIM signing milter options for Postfix?

2018-10-11 Thread B. Reino
On Thu, 11 Oct 2018, Benny Pedersen wrote: B. Reino skrev den 2018-10-11 09:48: I can recommend rspamd. The DKIM module is very flexible, supports multiple domains, etc. rspamd is a bit of overkill for dkim signing If you only want DKIM signing, then yes. In my case, rspamd does DKIM

Re: Outbound DKIM signing milter options for Postfix?

2018-10-11 Thread B. Reino
On 2018-10-11 04:08, pg...@dev-mail.net wrote: I'm setting up outbound DKIM signing for a Postfix instance. I'd prefer something other that OpenDKIM or Amavisd. Other than DIY, is there a solid/stable milter for outbound signing folks are successfully using with Postfix? Appreciate any

Re: BCC to a local account

2018-09-24 Thread B. Reino
(Excuse the off-topic message but, see below, I cannot reach Mr. Carville) Dear Mr. Carville, I noticed that when you send an e-mail to the postfix mailing list, my mail server (mail.reinob.de, 5.189.132.144) tries to send a DMARC report to your mail server, i.e. to dmarc-...@lereta.com, as

Re: spf dkim authentication-failure

2018-09-24 Thread B. Reino
On Mon, 24 Sep 2018, Maurizio Caloro wrote: Since last week i become everytime this messages if send any Email, i don't find me mistake Please can you give me the right search way that i need to view.. Or what are here me trouble. opendkim[714]: 8D328402FC: DKIM-Signature field added

Re: Double-Bounce

2018-09-14 Thread B. Reino
On 2018-09-14 11:11, Benny Pedersen wrote: B. Reino skrev den 2018-09-14 10:52: So in a way this message is just a test, but hopefully also a clarification :) Authentication-Results: linode.junc.eu; dkim=fail reason="signature verification failed" (1024-bit key) header.

Re: Double-Bounce

2018-09-14 Thread B. Reino
On 2018-09-14 10:52, B. Reino wrote: I think the postfix ML is not so "DKIM safe". In my case, it causes my DKIM signature to fail. I have now compared a message sent by me against other messages sent e.g. by Benny Pedersen, and concluded that my configuration (using rspamd) was s

Re: Double-Bounce

2018-09-14 Thread B. Reino
On 2018-09-14 10:36, Dominic Raferd wrote: On Fri, 14 Sep 2018 at 07:14, Benny Pedersen wrote: Benny Pedersen skrev den 2018-09-14 08:08: Dominic Raferd skrev den 2018-09-14 07:33: On Fri, 14 Sep 2018 at 00:29, Julian Opificius wrote: Why is it that my system marks everything from you

Re: multiple/simultaneous virtual_transports?

2018-09-04 Thread B. Reino
On Tue, 4 Sep 2018, Noel Jones wrote: To override the transport for a single recipient, use a transport_maps entry with the recipient address as the key. No change needed for the existing virtual_transport. something like: # /path/to/transport_file u...@example.com lmtp:[someotherhost]:port

multiple/simultaneous virtual_transports?

2018-09-04 Thread B. Reino
Hello, I currently host three virtual domains with a postfix instance. Delivery is, for all accounts, to a (local, using unix socket) dovecot server using LMTP. For one of those virtual domains I'd like to have a separate (remote) dovecot server, while keeping the SMTP (postfix) at the