Re: www.postfix.org site appears to be down.

2021-07-03 Thread LuKreme
On Jul 3, 2021, at 00:53, Dominic Raferd wrote: > > On 03/07/2021 07:48, @lbutlr wrote: >> When going to https://www.postfix.org I get, after an invalid certificate >> error,... > The correct address is http://www.postfix.org (no https...) Then it really should not be responding to https or

Re: Cloud9.net related responses

2021-02-12 Thread LuKreme
On Feb 12, 2021, at 06:54, Jaroslaw Rafa wrote: > > Maybe because people who send these use actual mailing list software for > that? Could be but I don’t consider marketing spam to be a mailing list and don’t consider list ids with dozens or hundreds of random-ish characters to be a

Re: Bounce mails manually

2020-01-18 Thread LuKreme
> You said in your message "lack of MX record", not "nullMX". Read the entire thread? >> postfix/smtp[53472]: 47yz7m5Jj2zg4gL: to=, relay=none, >> delay=0.29, delays=0.06/0/0.22/0, dsn=5.1.0, status=bounced (Domain >> hotmal.com does not accept mail (nullMX))

Re: Mail shows being queued, but not in queue

2019-12-26 Thread LuKreme
> On Dec 23, 2019, at 12:24, Mark ADAMS wrote: > Here is my config for postfix main.cf: > > less main.cf The correct command is postconf-n which lets people see the settings that are not default without having to wade through everything else. There is no mention in the configuration you

Re: config check

2019-12-09 Thread LuKreme
On Dec 9, 2019, at 12:58, Viktor Dukhovni wrote > Please don't impute false crises. There is no "security hole", though the > configuration is a mess, unauthenticated loopback (and other "mynetworks") > traffic is normal. The configuration as posted, and specifically the line I quoted directly

Re: How to block mail coming from a domain

2019-09-26 Thread LuKreme
On Sep 26, 2019, at 03:51, Henrik K wrote: > Obviously these will only work for envelope sender. Most likely needing > header_checks /^From:.*\.monster/ here.. Yep. I use header checks to block most top level domains, letting only a dozen or so through and rejecting all the rest since it is

Re: Hi.how to set up "bounce unix - - n - 0 bounce" by using Postconf

2019-09-26 Thread LuKreme
On Sep 26, 2019, at 00:18, feier8097 wrote: > > The postfix system will return back an email with subject "Undelivered Mail > Returned to Sender" No, ALL mail servers will do this if they cannot deliver mail they accepted. > But I don't want it send this message. Then do not accept mail you

Re: Domain cannot be found?

2019-08-14 Thread LuKreme
On Aug 14, 2019, at 10:12, Matus UHLAR - fantomas wrote: > > or get the bank to fix it. One rarely needs multiple PTR records. That would be ideal, but in 37 years of dealin with banks, fixing their stupidity is not something they do. Sent from my iPhone

Re: Question on Relay Host conf

2019-03-08 Thread LuKreme
On Mar 8, 2019, at 10:00, sse450 wrote: > This mails originates from Apache through (I think) php mail. Obviously, my > server is compromised. Not obvious at all, no. But the php script to sent mail to users may not be properly configured for your new settings. It should be setup to use

Re: Maximum simultaneous outbounds ?

2019-03-03 Thread LuKreme
On Mar 3, 2019, at 16:17, Ronald F. Guilmette wrote: > You wouldn't happen to have the names of any products that fall > into that other category that you just described would you? rsync done this to my system in the past. -- My main job is trying to come up with new and innovative and

Re: Source of spam

2018-05-04 Thread LuKreme
On May 4, 2018, at 12:33, Proxy wrote: > This website have some form for contacting me This is almost certainly where the fault lies. How is this form protected? How does it authenticate with your server? How ancient is the code used for the form? How do you verify a human?

Root user's sent mail

2018-04-30 Thread LuKreme
The root user sends out some periodic mails to users. These mails get placed in /root/sent (an mbox file) instead of in /root/Maildir/.Sent/ (a Maildir directory). It’s not a big deal, but it makes clearing the mails periodically slightly more difficult. The mails are sent via a crontab entry

Re: Not receiving messages from mail servers

2018-04-17 Thread LuKreme
On Apr 17, 2018, at 07:58, Dominic Raferd wrote: > What do the 'dovecot: imap-login' messages signify? That wouldn't be involved. This wasn’t a user logging in, this was mail delivering from the dovecot list > Judging from the final smtpd log message, STARTTLS wasn't

Re: question about envelop from.

2018-03-13 Thread LuKreme
On Mar 13, 2018, at 09:17, Viktor Dukhovni wrote: >> smtpd_tls_exclude_ciphers = eNULL, aNULL, LOW, EXP, MEDIUM, ADH, AECDH, MD5, >> DSS, ECDSA, CAMELLIA128, CAMELLIA256, 3DES > > This too is unwise. Remove this setting. In general, or these specific exclusions?

Re: Reducing logging

2018-03-13 Thread LuKreme
On Mar 13, 2018, at 02:35, Christian Schmidt wrote: > In addition, you could add the option "-o syslog_name=postfix-587" (or > "25") to the corresponding entry in master.cf. This will make postfix > "label" the logfile entries - and maybe enable your

Reducing logging

2018-03-12 Thread LuKreme
I may have asked this before, but if so I can't find the thread. I'd like to either reduce the amount that postfix logs or redirect certain events to a secondary log file (that I can put on a shorter rotation than the full mail log). Is there anyway to redirect, for example, post screen events

Re: Disable submission on port 25

2018-03-04 Thread LuKreme
On Mar 3, 2018, at 14:31, Ben Lavender wrote: > I’m looking to disable submission on port 25 and therefore have postfix as a > relay only server. You SHOULD disable submission on port 25, but that doesn't mean you have to be a relay-only server. Put submission on port 587.

Re: ETRN use and Postfix configuration

2018-03-04 Thread LuKreme
On Feb 27, 2018, at 18:29, J Doe wrote: > postscreen_discard_ehlo_keywords >smtpd_discard_ehlo_keywords Isn't ETRN a good thing? What's the benefit from disabling it? -- My main job is trying to come up with new and innovative and effective ways to reject even

Re: Question regarding smtpd DNS resolution

2018-02-05 Thread LuKreme
On Feb 5, 2018, at 05:26, Allen Coates wrote: > > Is this a reliable bad-host detector? It is a very good indicator of spam. It is also an indicator of a misconfigured mail server (in the case of spammers, intentionally so). Anyone kitting this error on your

Re: Cyrus vs Dovecot for SASL AUTH and IMAP

2018-01-23 Thread LuKreme
On Jan 23, 2018, at 03:04, Peter wrote: > I would still use Dovecot for the server side and just install those very few > libs that are necessary from Cyrus for the client SASL support. Agree. After switching to dovecot years ago I'm never going back to Cyrus. -- This

Copying IMAP messages instead of Forwarding?

2017-09-25 Thread LuKreme
Is there a method to use IMAP to move messages to another account on another server for which I have login credentials on delivery instead of simply forwarding? Or would this be a question for the Dovecot list? I am trying to get around various spam checking and DKIM failures for a local user

Re: Using a date in a bcc map

2017-09-08 Thread LuKreme
On Sep 8, 2017, at 05:30, Ralf Hildebrandt wrote: > > Try creating the recipient_bcc.pcre using a script, and let the scipt > insert the date. So recipient_bcc.pcre is not simply loaded at startup? Is it read each time (seems unlikely) or simply periodically refreshed, or does my

Re: Copy mail from specific email address to specific email address to other accounts

2016-02-07 Thread LuKreme
On Feb 7, 2016, at 14:12, Wietse Venema wrote: > Viktor Dukhovni: >> >>> On Feb 7, 2016, at 3:16 PM, @lbutlr wrote: >>> /usr/local/etc/postfix which has a symlink at /etc/psotfix and >>> That is unlikely. >>> >>> $ ls -lsd /etc/postfix

Re: moving configs from /usr/local/etc/postfix to /etc/postfix

2016-01-31 Thread LuKreme
On Jan 30, 2016, at 22:42, Curtis Villamizar wrote: > It would be: > > cd /usr/local/etc > mv postfix postfix.old > ln -s ../../../etc/postfix postfix No, it most certainly would not. Your configuration files ARE in local, if you want to pretend they are in /etc,

Re: Adding a noreply address

2016-01-26 Thread LuKreme
On Jan 26, 2016, at 09:22, Wietse Venema wrote: > transport_maps = inline:{u...@example.com=discard:} O, that is nifty! -- Suck it, Firefox!

Incomplete received header

2015-04-21 Thread LuKreme
I am getting some messages with an incomplete received header, they all seem to come from bronto.com: Received: from ms045.bronto.com (unknown) by mail.covisp.net(Postfix 2.11.4/8.13.0) with SMTP id unknown; Sun, 19 Apr 2015 15:00:38 -0600 (envelope-from

Re: Incomplete received header

2015-04-21 Thread LuKreme
On Apr 21, 2015, at 08:49, Wietse Venema wie...@porcupine.org wrote: The Postfix SMTP id is the queue file name. The most likely explanation is that the Received: header was modified with a header_checks rule or content filter. Thanks, I'll look at my header_checks, though I suspect it's

Getting messages from queue

2015-03-03 Thread LuKreme
When I have a message in the mailq how do I get just the message out to, for example, feeding to SpamAssassin? With postcat -bh there is no From header. (I'm not sure if SA uses the From header or not) --

Re: Getting messages from queue

2015-03-03 Thread LuKreme
On Mar 3, 2015, at 08:30, Noel Jones njo...@megan.vbhcs.org wrote: To manually test a message, use something like: postcat -bhq QUEUEID | spamassassin I was surprised that postcat requires a full path to the file, but thanks for the info in the From header.

Re: detecting encryption for outgoing mail

2015-02-15 Thread LuKreme
On 15 Feb 2015, at 07:56 , John j...@klam.ca wrote: On 2/15/2015 9:40 AM, Mauricio Tavares wrote: On Sun, Feb 15, 2015 at 9:12 AM, John j...@klam.ca wrote: A couple of the servers I support are medical offices, and for patient confidentiality reasons they need to send email out encrypted.

helo_checks

2015-02-14 Thread LuKreme
Has anyone had any sort of issue with a check like this: /(unknown|localhost|localdomain|lan|home|example|local|lokal)$/ REJECT Mailserver name in private namespace I’ve noticed a lot of commercial non-spam email hitting this recently (for example, landmarktheatres ticket confirmations, a

Re: helo_checks

2015-02-14 Thread LuKreme
On 14 Feb 2015, at 04:39 , li...@rhsoft.net wrote: Am 14.02.2015 um 11:30 schrieb LuKreme: Has anyone had any sort of issue with a check like this: /(unknown|localhost|localdomain|lan|home|example|local|lokal)$/ REJECT Mailserver name in private namespace I’ve noticed a lot of commercial

Re: helo_checks

2015-02-14 Thread LuKreme
On 14 Feb 2015, at 15:47 , li...@rhsoft.net wrote: Am 14.02.2015 um 23:37 schrieb LuKreme: On 14 Feb 2015, at 04:39 , li...@rhsoft.net wrote: Am 14.02.2015 um 11:30 schrieb LuKreme: Has anyone had any sort of issue with a check like this: /(unknown|localhost|localdomain|lan|home

Re: How do I get User/Password authentication on 587 only for relaying

2015-02-14 Thread LuKreme
On 14 Feb 2015, at 07:13 , Nick Howitt n...@howitts.co.uk wrote: Unfortunately this opens up user/pass authenticated relaying to port 25 as well as 587 and is vulnerable to to being brute forced. It appears at the moment that just about all brute forcing happens on port 25. Is there any

Re: helo_checks

2015-02-14 Thread LuKreme
On 14 Feb 2015, at 15:49 , Wietse Venema wie...@porcupine.org wrote: % postconf -d|grep spf % And I run the latest Postfix version. I take no responsibility for bugs that are added after I release Postfix. Yes, I will rebuild from the 2.11 source. -- ++?++ Out of Cheese Error. Redo

Re: Process mail before Palais processing?

2015-02-12 Thread LuKreme
On Feb 12, 2015, at 10:06, Wietse Venema wie...@porcupine.org wrote: LuKreme: I have a account that is managed via sql and has an alias in mysql_virtual_alias_maps.cf I would like to do some processing on emails before they are forwarded along to the alias, but I don?t see a way

spamass-milter

2015-02-12 Thread LuKreme
I believe I have the spams-milter working with postfix main.cf milter_default_action = accept smtpd_milters = unix:/var/run/spamass-milter.sock The spams-milter is running: spamd32770 0.2 3.3 82164 67496 ?? S 1:14PM 0:11.22 spamd child (perl) root 32769 0.0 3.0 73972

Re: cyrus imapd, lmtp, postfix and case sensitivity in domain names

2015-02-12 Thread LuKreme
On 12 Feb 2015, at 15:33 , Carl Brewer c...@bl.echidna.id.au wrote: Last question! (I hope ...) I also posted this on the cyrus mailing list but more aimed at a proper fix. I have a problem with cyrus lmtp delivery and case sensitive domain names(!). This gets through : u...@domain.foo

Re: spamass-milter

2015-02-12 Thread LuKreme
On 12 Feb 2015, at 16:08 , Noel Jones njo...@megan.vbhcs.org wrote: On 2/12/2015 4:56 PM, LuKreme wrote: On 12 Feb 2015, at 13:42 , Noel Jones njo...@megan.vbhcs.org wrote: spamass-milter uses the standard spamassassin spamc/spamd interface. I believe you can enable additional spamass-milter

Re: Tracking down a mail forwarding loop

2015-02-12 Thread LuKreme
On 12 Feb 2015, at 08:25 , Noel Jones njo...@megan.vbhcs.org wrote: On 2/12/2015 12:43 AM, LuKreme wrote: On Feb 11, 2015, at 6:20 PM, Wietse Venema wie...@porcupine.org wrote: LuKreme: Received: from thenewestsecret.net (unknown [170.130.246.215]) by mail.covisp.net (Postfix

Process mail before Palais processing?

2015-02-12 Thread LuKreme
I have a account that is managed via sql and has an alias in mysql_virtual_alias_maps.cf I would like to do some processing on emails before they are forwarded along to the alias, but I don’t see a way to interject some process (say, procmail or spam or clamav) in that part of the process.

Re: Tracking down a mail forwarding loop

2015-02-11 Thread LuKreme
On Feb 11, 2015, at 6:20 PM, Wietse Venema wie...@porcupine.org wrote: LuKreme: Received: from thenewestsecret.net (unknown [170.130.246.215]) by mail.covisp.net (Postfix) with ESMTP id 00E42212DC0 for *bob*@covisp.net; Tue, 10 Feb 2015 08:53:22 -0700 (MST) Delivered

Re: Behavior when mailbox limit is reached

2015-02-09 Thread LuKreme
On Jan 14, 2015, at 17:20, Mullis, Josh (CCI-Atlanta) josh.mul...@cox.com wrote: Is there a way to configure postfix to remove old mail when the mailbox size limit is reached instead of new mail being rejected? As others have said, this is a function of the LDA, but it is also a terrible

Re: TLSv1 and SSLv3

2015-02-08 Thread LuKreme
On Feb 7, 2015, at 10:51 PM, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Sat, Feb 07, 2015 at 10:18:11PM -0700, LuKreme wrote: # postconf -n | grep _tls_ smtp_tls_security_level = may smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem Fine so far. smtpd_tls_ciphers = high

TLSv1 and SSLv3

2015-02-07 Thread LuKreme
# postconf -n | grep _tls_ smtp_tls_security_level = may smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem smtpd_tls_ciphers = high # is smtp_tls_exclude needed? smtpd_tls_exclude_ciphers = aNULL, DES, 3DES, MD5, DES+MD5, RC4 smtpd_tls_key_file = /etc/ssl/private/postfix.pem smtpd_tls_loglevel = 2

Re: TLSv1 and SSLv3

2015-02-07 Thread LuKreme
On 07 Feb 2015, at 22:28 , Peter pe...@pajamian.dhs.org wrote: On 02/08/2015 06:18 PM, LuKreme wrote: # openssl s_client -connect 127.0.0.1:993 Port 993 is IMAPS which is not provided by postfix. Yes, of course. Sorry. -- Gods don't like people not doing much work. People who aren't busy

Re: Tracking down a mail forwarding loop

2015-02-07 Thread LuKreme
On Feb 6, 2015, at 3:43 PM, LuKreme krem...@kreme.com wrote: On 06 Feb 2015, at 15:05 , Wietse Venema wie...@porcupine.org wrote: NORMALLY, that header is present AFTER mail is delivered to b...@covisp.net. If it is present BEFORE mail is delivered to b...@covisp.net, then you have a loop

Re: Tracking down a mail forwarding loop

2015-02-06 Thread LuKreme
On 06 Feb 2015, at 15:05 , Wietse Venema wie...@porcupine.org wrote: NORMALLY, that header is present AFTER mail is delivered to b...@covisp.net. If it is present BEFORE mail is delivered to b...@covisp.net, then you have a loop (or the sender has added this header to trigger an error). Ah,

Re: Tracking down a mail forwarding loop

2015-02-06 Thread LuKreme
Only other thing I can think of is that this is somehow related to always_bcc? -- A dyslexic walks into a bra...

Re: Tracking down a mail forwarding loop

2015-02-05 Thread LuKreme
On 05 Feb 2015, at 05:07 , Wietse Venema wie...@porcupine.org wrote: Have you considered the possibility that the mail was sent with a bogus Delivered-To: header (i.e. the header is present, but not added by Postfix). Yes, but I’m unsure how to diagnose that. Here is a full dump of one of

Re: Forwarding to Gmail

2015-02-04 Thread LuKreme
On 04 Feb 2015, at 08:45 , li...@rhsoft.net wrote: just setup SpamAssassin and ClamAV as *milter* and they are filtered unconditional until you define no_milters in master.cf for a specific service Ah, right, that sounds familiar. Reading documentation now. Thanks. -- Well, we know where

Tracking down a mail forwarding loop

2015-02-04 Thread LuKreme
I have a local user who is generating occasional mail forwarding loop errors, which are causing forged emails to cause NDNs and fill up mailq. Jan 30 13:46:08 mail postfix/local[44147]: 7020950D4D4: to=*bob*@covisp.net, relay=local, delay=0.65, delays=0.59/0/0/0.06, dsn=5.4.6, status=bounced

Re: Tracking down a mail forwarding loop

2015-02-04 Thread LuKreme
On 04 Feb 2015, at 07:38 , Wietse Venema wie...@porcupine.org wrote: LuKreme: I have a local user who is generating occasional mail forwarding loop errors, which are causing forged emails to cause NDNs and fill up mailq. Jan 30 13:46:08 mail postfix/local[44147]: 7020950D4D4: to=*bob

Forwarding to Gmail

2015-02-04 Thread LuKreme
Quite a few users are forwarding their mail to either yahoo or gmail, which is causing a lot of trouble because both services see spam being forwarded and blacklist the sending server (me). Gmail at least seems to calm down after a little while, but delays on some mail can be many hours. These

Re: Am I backscattering?

2015-02-01 Thread LuKreme
On Jan 31, 2015, at 9:29 PM, Bill Cole postfixlists-070...@billmail.scconsult.com wrote: Which doesn't mean you don't have some other Postfix binaries lurking... Good point. There are files in /usr/sbin/ and in /usr/local/sbin/ and it appears that the command directory is set to the latter,

Re: TLS Library Problem

2015-02-01 Thread LuKreme
On Jan 31, 2015, at 7:15 PM, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Sat, Jan 31, 2015 at 05:16:33PM -0700, LuKreme wrote: The start was just date stamp info and PID: Jan 31 01:52:10 mail postfix/smtpd[62297]: warning: TLS library problem: error:14094412:SSL

Re: hostname does not resolve

2015-02-01 Thread LuKreme
On Jan 31, 2015, at 8:59 PM, Bill Cole postfixlists-070...@billmail.scconsult.com wrote: I do not use that rejection criteria but instead use reject_unknown_reverse_client_hostname, I do use that, and have for a long time. which only requires that a PTR exists. On other systems I

Re: Am I backscattering?

2015-02-01 Thread LuKreme
On 01 Feb 2015, at 03:13 , li...@rhsoft.net wrote: if you build software from source build native packages for your OS, that cleans up things and avoids the system pulling the OS vendors version which conflicts with something below /usr/local I normally do that, but in this case I was

Re: TLS Library Problem

2015-02-01 Thread LuKreme
On 01 Feb 2015, at 05:41 , DTNX Postmaster postmas...@dtnx.net wrote: By the way, CA-signed certificates start at less than $10/year, so if you ever do run into an issue which might be resolved by getting one, and your configuration isn't too complex, I would suggest spending that little bit

Re: Am I backscattering?

2015-01-31 Thread LuKreme
On Jan 31, 2015, at 4:55 PM, LuKreme krem...@kreme.com wrote: On Jan 31, 2015, at 4:23 PM, Wietse Venema wie...@porcupine.org wrote: LuKreme: Jan 26 14:49:53 mail postfix/pipe[44273]: E64DA50D3A1: to=oq6+2nbq@*munged*.com, orig_to=oq6_2nbq@*munged*.com, relay=dovecot, delay=0.13

TLS Library Problem

2015-01-31 Thread LuKreme
Since I am not seeing a load of these, I am assuming this is indicating the error is on the other end? TLS library problem: error:14094412:SSL routines:SSL3_READ_BYTES:sslv3 alert bad certificate:s3_pkt.c:1293:SSL alert number 42: -- 'There has to be enough light,' he panted, 'to see the

hostname does not resolve

2015-01-31 Thread LuKreme
What should I do about these warnings? Is there any reason not to reject the IPs in question? And if not, how do I do so? mail_version = 2.11.3 warning hostname 102-253-144-216.static.reverse.lstn.net does not resolve to address 216.144.253.102 hostname nor servname provided, or not known

Re: Am I backscattering?

2015-01-31 Thread LuKreme
On Jan 31, 2015, at 4:23 PM, Wietse Venema wie...@porcupine.org wrote: LuKreme: Jan 26 14:49:53 mail postfix/pipe[44273]: E64DA50D3A1: to=oq6+2nbq@*munged*.com, orig_to=oq6_2nbq@*munged*.com, relay=dovecot, delay=0.13, delays=0.1/0.01/0/0.03, dsn=5.1.1, status=bounced (user unknown

Re: TLS Library Problem

2015-01-31 Thread LuKreme
On Jan 31, 2015, at 4:28 PM, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Sat, Jan 31, 2015 at 03:34:35PM -0700, LuKreme wrote: Since I am not seeing a load of these, I am assuming this is indicating the error is on the other end? TLS library problem: error:14094412:SSL

Re: Am I backscattering?

2015-01-31 Thread LuKreme
On Jan 31, 2015, at 5:21 PM, Wietse Venema wie...@porcupine.org wrote: LuKreme: On Jan 31, 2015, at 4:55 PM, LuKreme krem...@kreme.com wrote: On Jan 31, 2015, at 4:23 PM, Wietse Venema wie...@porcupine.org wrote: LuKreme: Jan 26 14:49:53 mail postfix/pipe[44273]: E64DA50D3A1

Re: Exempt domain before postscreen tests?

2014-12-12 Thread LuKreme
On 12 Dec 2014, at 07:24 , Isaac Grover isaac.gro...@gmail.com wrote: We have users on a domain who are convinced they are losing emails due to our spam filtering (postscreen, amavis, spamassassin). We have shown them logs of legitimate spam being filtered with no false positives, but they

Re: Postfix seems to deliver mail and then remove it

2014-12-08 Thread LuKreme
On Dec 9, 2014, at 12:02 AM, Bernard T. Higonnet bthigon...@gmail.com wrote: Dec 9 07:11:23 freebsd postfix/local[20502]: 62015C382F: to=outjour...@higonnet.net, relay=local, delay=0.17, delays=0.15/0.02/0/0, dsn=2.0.0, status=sent (delivered to maildir) Dec 9 07:11:23 freebsd

Re: delaying mail before passing to next hop

2014-11-13 Thread LuKreme
On Nov 13, 2014, at 1:02 PM, Noel Jones njo...@megan.vbhcs.org wrote: This is exactly why greylisting was invented. Have you tried that? Greylisting has a host of problems of its own though. Even with a dedicated mail admin who is really trying to keep up on all the mail coming in, you *will*

Re: HTML bounces

2014-10-17 Thread LuKreme
On 17 Oct 2014, at 04:51 , Wietse Venema wie...@porcupine.org wrote: The harder you try, the fewer people will read your bounce message. Honestly, I do not think it is possible for there to be fewer people who read bounces. Customized LOCAL bounce messages would be nifty. I don't want HTML

Re: SSL v3

2014-10-15 Thread LuKreme
On 15 Oct 2014, at 11:08 , Mike Cardwell post...@lists.grepular.com wrote: I'd be interested to hear figures regarding how much traffic would change from being encrypted to plain text if SSLv3 was dropped for SMTP... Well, my server has it enabled and it's used. I don't think there's a problem

Re: OT: Fail2ban linux

2014-10-14 Thread LuKreme
On Oct 13, 2014, at 06:48, Markus Benning i...@markusbenning.de wrote: The mtpolicyd policy daemon has a plugin for directly adding IPs to a fail2ban target without the logging/parsing. It directly uses the unix socket for communication with the fail2ban daemon. https://www.mtpolicyd.org/

Re: Is it possible to require authentication based on specific properties of the MUA or its connection?

2014-10-14 Thread LuKreme
On 14 Oct 2014, at 08:38 , Ben Johnson b...@indietorrent.org wrote: Basically, my concern is that most sites have a legitimate need to send email in one form or another (notices to admins, CMS system emails, new user registrations, web form submissions, etc.), so I'd need to whitelist

Re: Compiling new postfix same as the old postfix

2014-10-11 Thread LuKreme
On 10 Oct 2014, at 18:42 , Wietse Venema wie...@porcupine.org wrote: A few minutes ago I updated the makedefs script so that it documents the make makefiles options in a comment at the beginning of the file makedefs.out which is usually installed in $config_directory. Is this something that

Re: Postfix 3.0

2014-10-11 Thread LuKreme
On 10 Oct 2014, at 11:55 , Wietse Venema wie...@porcupine.org wrote: However with the incompatible changes in 2), I think that a major version number change is necessary. This may cause some delays in adoption, but I think it is only fair to people who have come to expect that upgrading

Re: Thank you, Wietse

2014-10-11 Thread LuKreme
On 10 Oct 2014, at 18:49 , Stephen Satchell l...@satchell.net wrote: Sometimes we just need to say this. Probably every day, but then the list would get kinda spammy and boring. But yes, thanks. -- Cecil is made of blood and unfinished leather

Re: valid email addresses being rejected

2014-10-11 Thread LuKreme
On 11 Oct 2014, at 17:43 , li...@rhsoft.net wrote: Am 12.10.2014 um 01:35 schrieb Benny Pedersen: On October 10, 2014 11:35:09 PM Robert Lopez rlopez...@gmail.com wrote: I looked at the Please see. Thanks! I will try this out. postfix stop postmap hash:/etc/postfix/hashfile postfix

Compiling new postfix same as the old postfix

2014-10-09 Thread LuKreme
I seem to have mislaid the note file in which I kept the build options that I built postfix with, and I am planning on recompiling a new version of postfix soon (It was supposed to be last month). What can I look at to figure out what the build options were for the currently installed version

Re: Another policy server question...

2014-10-09 Thread LuKreme
On 09 Oct 2014, at 13:50 , Ronald F. Guilmette r...@tristatelogic.com wrote: No one sensible would dispute your skill as a software developer, but I'll put my own understanding of the English language up against your's, Funniest thing all day. Hurray for Skitt’s Law. -- 'I thought we could

virtual_alias_maps order

2014-10-07 Thread LuKreme
virtual_alias_maps = hash:$config_directory/virtual pcre:$config_directory/virtual.pcre, pcre:$config_directory/virtual_sql.pcre, proxy:mysql:$config_directory/mysql_virtual_alias_maps.cf I want to be sure that the ORDER of declarations in virtual_alias_maps is significant. For

Re: virtual_alias_maps order

2014-10-07 Thread LuKreme
On 07 Oct 2014, at 11:24 , Wietse Venema wie...@porcupine.org wrote: However, lookup is recursive. The above result from B will be used for a subsequent query. That may still query A and B and C, finding a result in C. Excellent! Than you. -- Vader means father in German. Oh, you know

Re: Discuss: safety net for other compatibility breaks

2014-10-07 Thread LuKreme
On 07 Oct 2014, at 15:55 , Wietse Venema wie...@porcupine.org wrote: As for biff, I haven't used that since I switched from a BSD/OS workstation to a FreeBSD server in 2000. Fourteen years of UDP datagrams wasted... It was pretty cool back in the 90s though, unless you were playing mTrek when

Re: FYI: blocking attachment extensions

2014-10-03 Thread LuKreme
On 03 Oct 2014, at 11:26 , li...@rhsoft.net wrote: Am 03.10.2014 um 19:13 schrieb Philip Prindeville: I don’t necessarily trust just the extension of the filename. I’d also look at the file’s magic (same as the OS does) as well as the content-type. Can’t be too thorough that topic

Re: Accept mail from non-exsistent users

2014-10-01 Thread LuKreme
On 30 Sep 2014, at 23:22 , Vijay Rajah m...@rvijay.me wrote: I need to send mails from one of my servers, with a sender address that is non-existent (EX: no-re...@mydomain.tld).. The mail-hub (postfix 2.11) is rejecting the sender address, with Sender address rejected: User unknown in

Re: Thanks: Input requested: append_dot_mydomain default change

2014-09-28 Thread LuKreme
On 26 Sep 2014, at 13:04 , John j...@klam.ca wrote: The idea of handing out email addresses that do not have a fully qualified domain in them seems to be rather dumb. The issue, as I understand it, is in files like aliases or virtual where you may have something like

Re: Add --version option to postfix

2014-09-28 Thread LuKreme
On 27 Sep 2014, at 09:19 , Charles Marcus cmar...@media-brokers.com wrote: On 9/27/2014 11:07 AM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org (Wietse Venema) wrote: Would an updated postfinger command help? Wietse Well... if it could provide the output I described, then

recipient_delimiter in 2.11

2014-09-28 Thread LuKreme
Is there documentation on how recipient_delimiter is treated in 2.11 if there is more than one delimiter defined? recipient_delimiter = +-_ if an email comes to foo-bar_fee+...@domain.tld, is the precedence left to right from the definition, right to left from the definition, first match in

Re: recipient_delimiter in 2.11

2014-09-28 Thread LuKreme
On 28 Sep 2014, at 09:14 , Wietse Venema wie...@porcupine.org wrote: When the recipient_delimiter set contains multiple characters (Postfix 2.11 and later), a [name] is separated from its extension by the first character that matches the recipient_delimiter set. Thanks, I hadn’t

Re: Add --version option to postfix

2014-09-28 Thread LuKreme
On 28 Sep 2014, at 09:53 , Charles Marcus cmar...@media-brokers.com wrote: On 9/28/2014 10:57 AM, LuKreme krem...@kreme.com wrote: On 27 Sep 2014, at 09:19 , Charles Marcus cmar...@media-brokers.com wrote: On 9/27/2014 11:07 AM, wie...@porcupine.org (Wietse Venema) wie...@porcupine.org

Rate limiting users?

2014-09-24 Thread LuKreme
Not sure if this is even a postfix question, but let's say for the sake of argument I want to set the following limits for user accounts: 1) maximum 100 mails in x minutes 2) maximum 1000 mails per day 3) maximum X MB output per day 4) exclude some users (for example, mailman) Where do I start?

Re: Rate limiting users?

2014-09-24 Thread LuKreme
On 24 Sep 2014, at 10:57 , li...@rhsoft.net wrote: Am 24.09.2014 um 18:45 schrieb LuKreme: Not sure if this is even a postfix question, but let's say for the sake of argument I want to set the following limits for user accounts: 1) maximum 100 mails in x minutes not per user

Re: Input requested: append_dot_mydomain default change

2014-09-24 Thread LuKreme
On 24 Sep 2014, at 11:16 , Ansgar Wiechers li...@planetcobalt.net wrote: On 2014-09-23 A. Schulze wrote: I already explicit set 'append_dot_mydomain = no'. Same here. Is there any simple way to test if setting this will break things other than setting it and watching the logs? -- The way I

Re: Input requested: append_dot_mydomain default change

2014-09-23 Thread LuKreme
On 22 Sep 2014, at 12:29 , Noel Jones njo...@megan.vbhcs.org wrote: My thought: there are popular distros that have set this explicitly to no for years, and yet we get very few questions here where the artificial no setting causes a problem. So in a sense it's already been tested for us. Sort

Re: localhost.com

2014-09-20 Thread LuKreme
On 19 Sep 2014, at 20:58 , Ruben Safir ru...@mrbrklyn.com wrote: I used fetchmail to retreive email from the university and it hands off the local system which cause the mail to try to be forward to localhost.com. Obviously I've made a big error somewhere, but I can't track it down $ dig

Re: current best practice on the usage of the reject_unknown_hostname

2014-09-17 Thread LuKreme
On 16 Sep 2014, at 17:59 , Bill Cole postfixlists-070...@billmail.scconsult.com wrote: It is much safer to use 'reject_invalid_helo_hostname' or 'reject_non_fqdn_helo_hostname' or for maximal safety to use a 'check_helo_access' map to specifically reject HELO names patterns that

can check_helo_access go in smtpd_helo_restrictions?

2014-09-17 Thread LuKreme
Subject kind of says it all, can you put check_helo_access in the smtpd_helo_restrictions block or does it need to be in smtp_recipient_restrictions? -- Good old Dame Fortune. You can _depend_ on her.

Re: postscreen deep protocol tests and Amazon timeouts

2014-09-16 Thread LuKreme
On 15 Sep 2014, at 14:31 , Andrew J. Schorr asch...@telemetry-investments.com wrote: I could be wrong, but if greylisting works reliably, And there we get to the root of the problem. It does not work reliably because it ignores how large companies like Google and Yahoo and Amazon send mail.

Re: postscreen deep protocol tests and Amazon timeouts

2014-09-16 Thread LuKreme
On 16 Sep 2014, at 05:41 , Uwe Drießen dries...@fblan.de wrote: -Ursprüngliche Nachricht- Von: owner-postfix-us...@postfix.org [mailto:owner-postfix- us...@postfix.org] Im Auftrag von LuKreme Gesendet: Dienstag, 16. September 2014 12:48 An: postfix-users@postfix.org Betreff: Re

Re: current best practice on the usage of the reject_unknown_hostname

2014-09-16 Thread LuKreme
On 16 Sep 2014, at 15:24 , AndreaML andre...@z80.it wrote: Sep 16 06:42:00 server1 postfix/smtpd[4257]: NOQUEUE: reject: RCPT from wr001msr.fastwebnet.it[85.18.95.77]: 450 4.7.1 wr001msr.intranet.fw: Helo command rejected: Host not found; from=VALID_ADDRESS to=VALID_ADDRESS proto=ESMTP

Re: FYI: blocking attachment extensions

2014-09-16 Thread LuKreme
On 16 Sep 2014, at 13:00 , Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Tue, Sep 16, 2014 at 01:41:36PM -0500, Noel Jones wrote: I've used the below for a few years with good results. It's better, but surely not perfect. # block windows executables PCRE

Re: Why does EHLO [X.X.X.X] always pass helo restrictions?

2014-09-13 Thread LuKreme
On 12 Sep 2014, at 13:55 , li...@rhsoft.net wrote: Am 12.09.2014 um 21:49 schrieb Philip Prindeville: However, any time I connect via telnet to this server and specify *any* IP address in the form [X.X.X.X], the smtpd_helo_restrictions won't trigger. This is both legal and reasonable. it

  1   2   3   4   5   6   7   >