[pfx] Forward mail

2024-04-13 Thread Paul van der Vlis via Postfix-users
, but maybe easily forged without DKIM? Could someone tell us more about this? And what is a good solution for forwarding? Rewrite the sender? SRS? With regards, Paul van der Vlis -- Paul van der Vlis Linux systeembeheer Groningen https://vandervlis.nl

[pfx] Re: Aliases with "@" in it

2024-04-13 Thread Paul van der Vlis via Postfix-users
exists Preferrably use virtual_alias_maps, but if you need any of alias_maps features, use that one. Thanks for your explanation! With regards, Paul -- Paul van der Vlis Linux systeembeheer Groningen https://vandervlis.nl/ ___ Postfix-users mai

[pfx] Re: Aliases with "@" in it

2024-04-09 Thread Paul van der Vlis via Postfix-users
Op 09-04-2024 om 11:46 schreef Jaroslaw Rafa via Postfix-users: Dnia 9.04.2024 o godz. 11:11:31 Paul van der Vlis via Postfix-users pisze: When I want to make an alias, I try this in /etc/aliases: "al...@domain.nl": j...@domain.nl But when I sent mail, I get a bounce with &qu

[pfx] Aliases with "@" in it

2024-04-09 Thread Paul van der Vlis via Postfix-users
n.nl This works fine, but for all domains on this server. And that's not what I want. Do you know a way how to use aliases with an @ in it? BTW: I use Cyrus IMAP. In Postfix: mailbox_transport = lmtp:unix:/var/run/cyrus/socket/lmtp With regards, Paul van der Vlis -- Paul van der Vlis Linux sys

[pfx] Re: Different rules for submission(s)

2024-01-25 Thread Paul van der Vlis via Postfix-users
Hello Viktor, Thanks for your quick answer! See my inline response: Op 25-01-2024 om 20:40 schreef Viktor Dukhovni via Postfix-users: On Thu, Jan 25, 2024 at 08:31:44PM +0100, Paul van der Vlis via Postfix-users wrote: Hello, Since over 20 years I use Postfix, but some things I don't

[pfx] Different rules for submission(s)

2024-01-25 Thread Paul van der Vlis via Postfix-users
ports. And I don't want authentication on port 25. And what about milters, how can I configure them so that they are only used for e.g. SMTP on port 25? E.g. I don't want SPF checking on the submission-ports. Or do I think wrong? With regards, Paul van der Vlis -- Paul van der Vlis Linux

Re: before-queue Milter support

2022-11-16 Thread Paul van der Vlis
Op 16-11-2022 om 17:19 schreef Wietse Venema: Paul van der Vlis: Hello Wietse and others: Op 16-11-2022 om 15:36 schreef Wietse Venema: Paul van der Vlis: Is there a way to get it refused before-queue? Yes. IF A MILTER REJECTS A MESSAGE then Postfix will not accept it. So far I see

Re: before-queue Milter support

2022-11-16 Thread Paul van der Vlis
, that was the point, now it works. Thanks for your help! With regards, Paul van der Vlis root@hosting:~# echo "Test virus body" | mutt -a eicar.com.txt -s "This is virus8" -- p...@vandervlis.nl root@hosting:~# less /var/log/mail.log root@hosting:~# grep 74D3C2304A /var/log/mail.log Nov

Re: before-queue Milter support

2022-11-16 Thread Paul van der Vlis
Hello Wietse and others: Op 16-11-2022 om 15:36 schreef Wietse Venema: Paul van der Vlis: Is there a way to get it refused before-queue? Yes. IF A MILTER REJECTS A MESSAGE then Postfix will not accept it. So far I see the message is queued as C6E2F880CEC: root@hosting:~# echo "Test

before-queue Milter support

2022-11-16 Thread Paul van der Vlis
in main.cf: - milter_protocol = 6 smtpd_milters = { inet:localhost:10026, connect_timeout=30s, default_action=reject } { inet:localhost:8891, connect_timeout=30s, default_action=accept } non_smtpd_milters = $smtpd_milters Is there a way to get it refused before-queue? With regards, Paul van der VLis

Re: Solving reverse DNS problem with Postfix configuration?

2022-04-12 Thread Paul van der Vlis
Hi Richard, Op 12-04-2022 om 14:07 schreef Richard Rasker: Op 11-04-22 om 18:34 schreef Paul van der Vlis: Hi Richard, ... Eventually you could use my mailserver as a relayhost. That is a very friendly offer, but if I do, that would of course only be temporary, so that I can send e-mail

Re: Solving reverse DNS problem with Postfix configuration?

2022-04-11 Thread Paul van der Vlis
Hi Richard, Op 11-04-2022 om 18:20 schreef Richard Rasker: Hi Paul, Op 11-04-22 om 17:40 schreef Paul van der Vlis: [snip] Maybe switch to freedom.nl, they give you a good reverse DNS. Also IPv6. Thanks for the tip; I think that may be a good idea. They're a lot cheaper as well than

Re: Solving reverse DNS problem with Postfix configuration?

2022-04-11 Thread Paul van der Vlis
Op 11-04-2022 om 17:19 schreef Paul van der Vlis: Hi Richard and others, Op 11-04-2022 om 16:52 schreef Richard Rasker: #Set Username and Password   smtp_sasl_password_maps = static:Chosen-Username:Chosen-Password What I use is this: smtp_sasl_password_maps = hash:/etc/postfix/saslpasswd

Re: Solving reverse DNS problem with Postfix configuration?

2022-04-11 Thread Paul van der Vlis
for the time being. Perhaps I made a mistake in main.cf? Maybe switch to freedom.nl, they give you a good reverse DNS. Also IPv6. Eventually you could use my mailserver as a relayhost. Bye, Paul -- Paul van der Vlis Linux systeembeheer Groningen https://vandervlis.nl/

Re: Suggestions for less spam

2019-09-24 Thread Paul van der Vlis
I am using now much of your setting and it seems to help. Thanks a lot! Op 22-09-19 om 17:59 schreef Dominic Raferd: > On Sun, 22 Sep 2019 at 14:36, Paul van der Vlis wrote: >> >> Hello, >> >> I would like some suggestions on how to get less spam, I will paste my

Re: Suggestions for less spam

2019-09-23 Thread Paul van der Vlis
of fps) but I have found reject_unknown_reverse_client_hostname very > effective. I have heard that more. > I tried greylisting but gave it up - it isn't necessary and > the delays were very irritating to users (e.g. for password reset > emails). I don't like it too. With regards, Paul -- Paul van de

Suggestions for less spam

2019-09-22 Thread Paul van der Vlis
never used greylisting. Are you using it? With regards, Paul van der Vlis root@server:~# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes compatibility_level = 2 content_filter = amavis:[127.0.0.1]:10024

Re: Refuse mail from hosts with closed port 25

2019-09-16 Thread Paul van der Vlis
Op 16-09-19 om 15:25 schreef Scott Kitterman: > On Monday, September 16, 2019 9:17:00 AM EDT Paul van der Vlis wrote: >> I know a provider what is actually using this. I guess only the big >> providers will have different servers for inbound and outbound email, >> and you ca

Re: Refuse mail from hosts with closed port 25

2019-09-16 Thread Paul van der Vlis
Op 16-09-19 om 14:53 schreef John Peach: > On 9/16/19 8:47 AM, Paul van der Vlis wrote: >> Hello, >> >> How can I refuse mail from hosts who don't have an open port 25? >> >> What do you think from such a check? > > > DO NOT DO THIS! > >

Refuse mail from hosts with closed port 25

2019-09-16 Thread Paul van der Vlis
provider (reviced.nl) refuses all mail from a host what does not have port 25 open. I have much problems with spam and I would like to reduce it. -- Paul van der Vlis Linux systeembeheer Groningen https://www.vandervlis.nl/

Re: Open relay, found it

2016-10-23 Thread Paul van der Vlis
Op 23-10-16 om 13:32 schreef Ansgar Wiechers: > On 2016-10-23 Paul van der Vlis wrote: >> Op 22-10-16 om 18:23 schreef /dev/rob0: >>> The only actual conclusion is that you have failed to put forth the >>> necessary information, as Bill [I think] pointed you to the

Re: permit after all

2016-10-22 Thread Paul van der Vlis
untrie support. > > not a fix, but help avoiding this problem is abuse. > > and check if you landed on black lists. I am. But I am not sure I can delist, because I don't know how they did it. Maybe they start again. With regards, Paul van der Vlis. -- Paul van der Vlis Linux systeembeheer Groningen https://www.vandervlis.nl/

Re: Open relay

2016-10-22 Thread Paul van der Vlis
sername presented by the spammer. Hopefully > the sasl backend logging will show why this name is unexpectedly > accepted, and is almost certainly not a bug or exploit. I will look for a sasl backend logging method. The spammers are still trying. Every time from another IP, so I cannot log o

Re: Open relay

2016-10-22 Thread Paul van der Vlis
Op 22-10-16 om 18:23 schreef /dev/rob0: > On Sat, Oct 22, 2016 at 04:15:41PM +0200, Paul van der Vlis wrote: > The only actual conclusion is that you have failed to put forth the > necessary information, as Bill [I think] pointed you to the > http://www.postfix.org/DEBUG_README.ht

Re: Open relay

2016-10-22 Thread Paul van der Vlis
Op 22-10-16 om 18:23 schreef /dev/rob0: > On Sat, Oct 22, 2016 at 04:15:41PM +0200, Paul van der Vlis wrote: >> Is the conclusion now, that Postfix is relaying here? > > The only actual conclusion is that you have failed to put forth the > necessary information, as Bill [I

Re: Open relay

2016-10-22 Thread Paul van der Vlis
gt;> introduced itself with "EHLO [127.0.0.1]" on an encrypted session and >> proceeded to authenticate as the user whose name you've replaced with >> p...@puk.nl. > > Thanks, I missed that. Is the conclusion now, that Postfix is relaying here? With regards, Paul van der Vlis. -- Paul van der Vlis Linux systeembeheer Groningen https://www.vandervlis.nl/

Re: Open relay

2016-10-22 Thread Paul van der Vlis
Op 22-10-16 om 04:32 schreef Bill Cole: > On 21 Oct 2016, at 16:15, Paul van der Vlis wrote: >> >> Received: from [127.0.0.1] (87-92-55-206.bb.dnainternet.fi >> [87.92.55.206]) >> (Authenticated sender: p...@puk.nl) >> by mail.vander

Re: Open relay

2016-10-22 Thread Paul van der Vlis
Op 22-10-16 om 08:18 schreef Tomoyuki Murakami: > > On Fri, 21 Oct 2016 22:15:32 +0200, Paul van der Vlis <p...@vandervlis.nl> > wrote: >> Hello, > >> Some settings and logs: >> >> smtpd_relay_restrictions = >> permit_mynetworks, >> pe

Re: Open relay

2016-10-22 Thread Paul van der Vlis
Op 22-10-16 om 01:46 schreef Wietse Venema: > Paul van der Vlis: >> Received: from [127.0.0.1] (87-92-55-206.bb.dnainternet.fi [87.92.55.206]) >> (Authenticated sender: p...@puk.nl) >> by mail.vandervlis.nl (Postfix) with ESMTPSA id 774B23E0285; >>

Re: Open relay

2016-10-22 Thread Paul van der Vlis
ictions=permit_sasl_authenticated,reject > -o milter_macro_daemon_name=ORIGINATING This is the only thing what I have: submission inet n - - - - smtpd Is this wrong? I would like it to set rules for every port separate, but I didn't do it till now. With regards

Re: Open relay

2016-10-21 Thread Paul van der Vlis
to let Postfix think the mail comes from localhost. With regards, Paul van der Vlis. > -ALF > > -Angelo Fazzina > Operating Systems Programmer / Analyst > University of Connecticut, UITS, SSG-Linux/ M > 860-486-9075 > > -Original Message- > From: owner-

Open relay

2016-10-21 Thread Paul van der Vlis
d 774B23E0285; Fri, 21 Oct 2016 18:57:14 +0200 (CEST) As would my server sent it to my server... Does somebody have a clou here? With regards, Paul van der Vlis. Some settings and logs: smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, check_sender_acce