Re: non delivery notificaitons

2015-02-19 Thread li...@rhsoft.net
Am 19.02.2015 um 20:32 schrieb Vernon Fort: I have a barracuda spam firewall that my postfix setup simply relays emails to for scanning, via the transport file complete wrong setup - the barracuda crap (we used it for nearly a decade and it became unacceptable for so much reaosns) is

Re: non delivery notificaitons

2015-02-19 Thread li...@rhsoft.net
problems, or contain other authentication errors. 3: Then you do some final checks on mail, possible deliver it to inbox with a [Possibly Spam] subject tag or you consider the mail ham and pass it unmodified to receiver. -Ursprungligt meddelande- From: li...@rhsoft.net Sent: Thursday

Re: Sanity check

2015-02-19 Thread li...@rhsoft.net
Am 19.02.2015 um 12:32 schrieb John: On 2/16/2015 10:29 PM, Viktor Dukhovni wrote: smtp_tls_cert_file = /root/ssl/certs/$mydomain.mail.pem smtp_tls_key_file = /root/ssl/private/$mydomain.mail.key Are there any destinations for which you need client certs to gain access? If not set these

Re: Sanity check

2015-02-19 Thread li...@rhsoft.net
Am 19.02.2015 um 13:30 schrieb John: On 2/19/2015 6:35 AM, li...@rhsoft.net wrote: Am 19.02.2015 um 12:32 schrieb John: On 2/16/2015 10:29 PM, Viktor Dukhovni wrote: smtp_tls_cert_file = /root/ssl/certs/$mydomain.mail.pem smtp_tls_key_file = /root/ssl/private/$mydomain.mail.key

Re: Sanity check

2015-02-19 Thread li...@rhsoft.net
Am 19.02.2015 um 13:22 schrieb John: On 2/19/2015 6:49 AM, Richard James Salts wrote: On Thu, 19 Feb 2015 06:32:29 John wrote: On 2/16/2015 10:29 PM, Viktor Dukhovni wrote: smtp_tls_cert_file = /root/ssl/certs/$mydomain.mail.pem smtp_tls_key_file = /root/ssl/private/$mydomain.mail.key Are

Re: Sanity check

2015-02-19 Thread li...@rhsoft.net
Am 19.02.2015 um 14:11 schrieb John: On 2/19/2015 7:48 AM, li...@rhsoft.net wrote: Am 19.02.2015 um 13:30 schrieb John: On 2/19/2015 6:35 AM, li...@rhsoft.net wrote: Am 19.02.2015 um 12:32 schrieb John: On 2/16/2015 10:29 PM, Viktor Dukhovni wrote: smtp_tls_cert_file = /root/ssl/certs

Re: Support for Cassandra CQL database lookup table

2015-02-19 Thread li...@rhsoft.net
Am 19.02.2015 um 23:20 schrieb List: We would like to use the Cassandra database to persist the state of abusive IPs which we would block from connecting in one of the smtpd_xxx_restrictions clauses. We have systems that exist in multiple data centers and Cassandra works really well for

Re: non delivery notificaitons

2015-02-19 Thread li...@rhsoft.net
Am 19.02.2015 um 23:10 schrieb Viktor Dukhovni: On Thu, Feb 19, 2015 at 09:36:08PM +0100, li...@rhsoft.net wrote: The disadvantage of REJECT is that you tell the spammer hey there is a spam filter there and the spammer will make their ways around it. is *complete bullshit* and if you would

Re: TLS library problem

2015-02-19 Thread li...@rhsoft.net
Am 19.02.2015 um 16:53 schrieb st...@thornet.co.uk: We have lots of these in the logs warning: TLS library problem: 15696:error:14094416:SSL routines:SSL3_READ_BYTES:sslv3 alert certificate unknown:s3_pkt.c:1256:SSL alert number 46: Should I be worried? without the realted loglines above

Re: using conditional other smtp

2015-02-18 Thread li...@rhsoft.net
Am 18.02.2015 um 09:26 schrieb Gianluca Gargiulo: my postfix directly send email, but in some conditions based on *@domain-part* i'd like relay the email to another smtp server that require credentials based on sender. Can i configure postfix for this scenario?

Re: Dovecot on a separate server as LDA

2015-02-18 Thread li...@rhsoft.net
Am 18.02.2015 um 18:26 schrieb Орхан Ибад-оглы Гасымов: I need an advice about a simple (I guess) thing. When Postfix and Dovecot are running on the same machine, then to specify Dovecot as LDA, I use this command in main.cf http://main.cf: mailbox_command =

Re: postmulti fatal error with 3.0.0

2015-02-18 Thread li...@rhsoft.net
Am 18.02.2015 um 19:59 schrieb Andreas: Am 2/18/2015 um 18:39 schrieb Viktor Dukhovni: With 3.0.0 Linux distributions should start using the upstream default. This does mean that users should remove explicit legacy default settings of daemon_directory from their main.cf files. Distribution

header_checks BCC multiple rules hit

2015-02-17 Thread li...@rhsoft.net
is it intentional that if a message hits more than one Regex that it creates also more than once BCC like below? it's little bit surprising because in all known cases the first rule hit's and the evaluation of the file is stopped the intention of the spamfilter+inbox...@rhsoft.net is to get

Re: Transitioning from cyrus-SASL to dovecot-SASL

2015-02-17 Thread li...@rhsoft.net
Am 17.02.2015 um 15:43 schrieb Rich Shepard: I'm not a professional SysAdmin or network admin but have been running my own smtpd using cyrus-SASL for years. I want now to transition to using dovecot-SASL and have difficulty correctly configuring dovecot. Reading the postfix/dovecot Web

Re: header_checks BCC multiple rules hit

2015-02-17 Thread li...@rhsoft.net
Am 17.02.2015 um 17:55 schrieb Viktor Dukhovni: On Tue, Feb 17, 2015 at 05:51:07PM +0100, li...@rhsoft.net wrote: Is it intentional that if a message hits more than one Regex that it creates also more than once BCC like below? it's little bit surprising because in all known cases the first

Re: header_checks BCC multiple rules hit

2015-02-17 Thread li...@rhsoft.net
Am 17.02.2015 um 19:05 schrieb Viktor Dukhovni: On Tue, Feb 17, 2015 at 07:02:27PM +0100, li...@rhsoft.net wrote: (*) The exceptions are REJECT and DISCARD which terminate further table lookups because the decision is obviously final. and DUNNO NO! That's not a final decision, processing

Re: header_checks BCC multiple rules hit

2015-02-17 Thread li...@rhsoft.net
Am 17.02.2015 um 19:14 schrieb Wietse Venema: li...@rhsoft.net: Am 17.02.2015 um 18:46 schrieb Wietse Venema: li...@rhsoft.net: is it intentional that if a message hits more than one Regex that it creates also more than once BCC like below? it's little bit surprising Of course. If more

Re: header_checks BCC multiple rules hit

2015-02-17 Thread li...@rhsoft.net
Am 17.02.2015 um 18:46 schrieb Wietse Venema: li...@rhsoft.net: is it intentional that if a message hits more than one Regex that it creates also more than once BCC like below? it's little bit surprising Of course. If more than one header line matches the table, then more than one action

Re: header_checks BCC multiple rules hit

2015-02-17 Thread li...@rhsoft.net
Am 17.02.2015 um 19:29 schrieb Viktor Dukhovni: On Tue, Feb 17, 2015 at 07:14:51PM +0100, li...@rhsoft.net wrote: Am 17.02.2015 um 19:05 schrieb Viktor Dukhovni: On Tue, Feb 17, 2015 at 07:02:27PM +0100, li...@rhsoft.net wrote: (*) The exceptions are REJECT and DISCARD which terminate

Re: Next Dumb question - mynetworks

2015-02-15 Thread li...@rhsoft.net
Am 15.02.2015 um 13:37 schrieb John: I think I am asking the wrong question. What would be the effects of setting /mynetworks/ to 127.0.0.1/8 and ::1/128? I assume that I would need these in order to allow inter-process communication on the server. Could I remove the /permit_mynetworks/

Re: helo_checks

2015-02-14 Thread li...@rhsoft.net
Am 14.02.2015 um 11:30 schrieb LuKreme: Has anyone had any sort of issue with a check like this: /(unknown|localhost|localdomain|lan|home|example|local|lokal)$/ REJECT Mailserver name in private namespace I’ve noticed a lot of commercial non-spam email hitting this recently (for example,

Re: How do I get User/Password authentication on 587 only for relaying

2015-02-14 Thread li...@rhsoft.net
Am 14.02.2015 um 15:13 schrieb Nick Howitt: Up to now I have been using postfix as an internal server at home relaying messages from internal clients to my ISP, but also receiving mail on port 25. Now my wife has an Android, I'd like to enable her to send mail through the server when out and

Re: cannot send emails - NOQUEUE: reject: RCPT

2015-02-14 Thread li...@rhsoft.net
Am 14.02.2015 um 19:16 schrieb Viktor Dukhovni: On Sat, Feb 14, 2015 at 12:53:46PM -0500, Brad s wrote: # postconf -n smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_recipient, reject_unauth_pipelining,

Re: cannot send emails - NOQUEUE: reject: RCPT

2015-02-14 Thread li...@rhsoft.net
Am 14.02.2015 um 18:53 schrieb Brad s: # postconf -n postconf: warning: /usr/local/etc/postfix/main.cf http://main.cf/: unused parameter: smtpd_relay_restriction=permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination postconf: warning: /usr/local/etc/postfix/main.cf

Re: cannot send emails - NOQUEUE: reject: RCPT

2015-02-14 Thread li...@rhsoft.net
Am 14.02.2015 um 19:36 schrieb Brad s: Actually the logs are pretty clear then you have no problem to solve? match_list_match:ool-4355399b.dyn.optonline.net http://ool-4355399b.dyn.optonline.net: no match Where the possibility of there ever being a match are slim and none. The server is

Re: cannot send emails - NOQUEUE: reject: RCPT

2015-02-14 Thread li...@rhsoft.net
Am 14.02.2015 um 20:14 schrieb Brad s: ? Verbose logs in no way indicates software functioning properly. unbelievebale * you don't find the problem otherwise the thread won't exist * nobody but you is interested in verbose logs * so if you need help from others provide the informations

Re: cannot send emails - NOQUEUE: reject: RCPT

2015-02-14 Thread li...@rhsoft.net
Am 14.02.2015 um 20:29 schrieb Brad s: Here are your logs without verbose logging https://bpaste.net/show/79c1ea5f65e6 Can see anything now. But you were very insistent forget it - i have no nicer words than you are not able to privide basic informations and hence should refrain to maintain

Re: helo_checks

2015-02-14 Thread li...@rhsoft.net
Am 14.02.2015 um 23:37 schrieb LuKreme: On 14 Feb 2015, at 04:39 , li...@rhsoft.net wrote: Am 14.02.2015 um 11:30 schrieb LuKreme: Has anyone had any sort of issue with a check like this: /(unknown|localhost|localdomain|lan|home|example|local|lokal)$/ REJECT Mailserver name in private

Re: cannot send emails - NOQUEUE: reject: RCPT

2015-02-14 Thread li...@rhsoft.net
to provide the informations requested by them On Sat, Feb 14, 2015 at 2:35 PM, li...@rhsoft.net: Am 14.02.2015 um 20:29 schrieb Brad s: Here are your logs without verbose logging https://bpaste.net/show/__79c1ea5f65e6 https://bpaste.net/show/79c1ea5f65e6

Re: helo_checks

2015-02-14 Thread li...@rhsoft.net
Am 15.02.2015 um 00:02 schrieb LuKreme: that's a *not offical* postfix with discouraged pacthes Is it? dammit. I built with SYSLIBS = -L/usr/local/lib -lpcre -L/usr/local/lib -lsasl2 -lpam -lcrypt -L/usr/local/lib -Wl,-rpath,/usr/local/lib -lssl -lcrypto -L/usr/local/lib -lspf2

Re: Local delivery continues after code 550

2015-02-13 Thread li...@rhsoft.net
Am 13.02.2015 um 15:50 schrieb Mats Luspa: I have configured an outgoing server that relays one domain to a smtp-host and the rest of the addresses to the internet. I'm using the transport_maps-option and have no value on relayhost. The transport-map has the following information: irf.se

Re: Message-Id header missing

2015-02-13 Thread li...@rhsoft.net
Am 13.02.2015 um 16:23 schrieb Gianluca Gargiulo: can i tell to postfix forse add Message-Id header if is not present? you need to adjust local_header_rewrite_clients to your environment local_header_rewrite_clients = permit_mynetworks always_add_missing_headers = yes

Re: Message-Id header missing

2015-02-13 Thread li...@rhsoft.net
Am 14.02.2015 um 01:50 schrieb Benny Pedersen: On 13. feb. 2015 16.23.55 Gianluca Gargiulo wrote: can i tell to postfix forse add Message-Id header if is not present? to get a better help, postconf -n is needed, since no one have crystall balls here WTF would anybody need postconf -n

rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
has somebody an idea for the chicken egg problem that postfix-install in the %installof a RPM-spec can't load the shared libraries which are built but not installed at that moment? + sh postfix-install -non-interactive

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
=%{postfix_user} setgid_group=%{maildrop_group} manpage_directory=%{_mandir} sample_directory=%{postfix_sample_dir} readme_directory=%{postfix_readme_dir} || exit 1 Am 12.02.2015 um 11:20 schrieb li...@rhsoft.net: has somebody an idea for the chicken egg problem that postfix-install in the %installof

Re: spamass-milter

2015-02-12 Thread li...@rhsoft.net
Am 12.02.2015 um 23:56 schrieb LuKreme: On 12 Feb 2015, at 13:42 , Noel Jones njo...@megan.vbhcs.org wrote: spamass-milter uses the standard spamassassin spamc/spamd interface. I believe you can enable additional spamass-milter logging on its startup command line. There are startup flags you

Re: spamass-milter

2015-02-12 Thread li...@rhsoft.net
Am 12.02.2015 um 21:26 schrieb LuKreme: I believe I have the spams-milter working with postfix main.cf milter_default_action = accept smtpd_milters = unix:/var/run/spamass-milter.sock Two questions. Wouldn’t the log show the milter instead of spamd? no And now that this is working, how do

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
Am 12.02.2015 um 15:32 schrieb Wietse Venema: Wietse Venema: li...@rhsoft.net: [ Charset windows-1252 converted... ] Am 12.02.2015 um 14:12 schrieb Wietse Venema: li...@rhsoft.net: well, set LD_LIBRARY_PATH does the trick shoudn't postfix-install do that on it's own? You MUST NOT invoke

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
Am 12.02.2015 um 14:12 schrieb Wietse Venema: li...@rhsoft.net: well, set LD_LIBRARY_PATH does the trick shoudn't postfix-install do that on it's own? You MUST NOT invoke postfix-install directly. You MUST use make install as described in the INSTALL instructions besides that SPEC

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
Am 12.02.2015 um 17:13 schrieb Viktor Dukhovni: On Thu, Feb 12, 2015 at 04:58:39PM +0100, li...@rhsoft.net wrote: that below works like a charm: make non-interactive-package install_root=%{buildroot} config_directory=%{postfix_config_dir} meta_directory=%{postfix_daemon_dir} daemon_directory

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
Am 12.02.2015 um 17:18 schrieb Wietse Venema: li...@rhsoft.net: Am 12.02.2015 um 17:08 schrieb Wietse Venema: li...@rhsoft.net: according to the subject a You MUST use make non-interactive-package would have saved a lot of noise including the completly unnecessary flames about rpm crap

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
Am 12.02.2015 um 15:50 schrieb Wietse Venema: li...@rhsoft.net: Instead of sh postfix-install name=value use make install name=value i did that as you can see on bottom if the message you responded to make install -non-interactive install_root=%{buildroot} config_directory

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
version, first time install) # make upgrade (non-interactive version, for upgrades) pretty sure the reason why Redhat is using postfix-install while for all other packages make install DESTDIR=%{buildroot} is in use Am 12.02.2015 um 16:00 schrieb li...@rhsoft.net: Am 12.02.2015 um 15:50

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
Am 12.02.2015 um 16:10 schrieb Wietse Venema: li...@rhsoft.net: No, I said: make install name=value without rpmbuild crap. I support make install only. I do not support rcpmbuild crap. interesting attitude in context of subject rpmbuild and shared=yes Please stick to the supported

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
Am 12.02.2015 um 16:21 schrieb Wietse Venema: li...@rhsoft.net: the most likely reason is make install versus make upgrade which *both* don't apply for a rpmbuild because there is no business for interactive and no business for non-interactive version, for upgrades would make install just work

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
Am 12.02.2015 um 16:43 schrieb Viktor Dukhovni: On Thu, Feb 12, 2015 at 10:40:47AM -0500, Wietse Venema wrote: Where did I tell you to make install -non-interactive? As I explained above, use make upgrade you want a non-interactive

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
Feb 2015 08:12:44 -0500 (EST) Von: Wietse Venema wie...@porcupine.org An: li...@rhsoft.net li...@rhsoft.net Kopie (CC): postfix-users@postfix.org li...@rhsoft.net: well, set LD_LIBRARY_PATH does the trick shoudn't postfix-install do that on it's own? You MUST NOT invoke postfix-install directly

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
Am 12.02.2015 um 17:08 schrieb Wietse Venema: li...@rhsoft.net: according to the subject a You MUST use make non-interactive-package would have saved a lot of noise including the completly unnecessary flames about rpm crap without *by all respect* no clue about how it works

Re: rpmbuild and shared=yes

2015-02-12 Thread li...@rhsoft.net
Am 12.02.2015 um 17:33 schrieb Wietse Venema: li...@rhsoft.net: Am 12.02.2015 um 17:18 schrieb Wietse Venema: li...@rhsoft.net: Am 12.02.2015 um 17:08 schrieb Wietse Venema: li...@rhsoft.net: according to the subject a You MUST use make non-interactive-package would have saved a lot

Re: Postscreen rejecting with 450, on postfix restart, gets immediately through

2015-02-11 Thread li...@rhsoft.net
Am 11.02.2015 um 23:14 schrieb Shawn Heisey: Currently my production mail relay for work (sitting between Exchange and the Internet) uses Postfix 2.9.3 on Debian 6. I'm building up a new system using Postfix 2.11.0 on Ubuntu 14, and incorporating postscreen as the first line of defense.

Re: Postscreen rejecting with 450, on postfix restart, gets immediately through

2015-02-11 Thread li...@rhsoft.net
Am 12.02.2015 um 01:03 schrieb Shawn Heisey: On 2/11/2015 3:24 PM, li...@rhsoft.net wrote: just don't enable deep protocol tests if you don't want 450 rejects and rob0's example is nice but don't blindly follow howtos without real understanding http://www.postfix.org/POSTSCREEN_README.html

Re: Postfix stable release 3.0.0

2015-02-09 Thread li...@rhsoft.net
Am 08.02.2015 um 23:29 schrieb Wietse Venema: [An on-line version of this announcement will be available at http://www.postfix.org/announcements/postfix-3.0.0.html] Postfix stable release 3.0.0 is available. This release ends support for Postfix 2.8 thanks - especially for the header_checks

Re: Postfix stable release 3.0.0

2015-02-09 Thread li...@rhsoft.net
Am 09.02.2015 um 20:32 schrieb Viktor Dukhovni: On Mon, Feb 09, 2015 at 08:22:12PM +0100, li...@rhsoft.net wrote: I don't set meta_directory to /etc in my builds. Indeed none of the meta_directory files are intended to be configuration files that are hand-edited. They should only

Re: Postfix stable release 3.0.0

2015-02-09 Thread li...@rhsoft.net
Am 09.02.2015 um 21:51 schrieb li...@rhsoft.net: Am 09.02.2015 um 21:46 schrieb Wietse Venema: li...@rhsoft.net: well, meta_directory=%{postfix_daemon_dir} at build leads in /usr/libexec/postfix/postfix-files instead /etc/postfix/postfix-files but postfix refuses to start like below cp

Re: Postfix stable release 3.0.0

2015-02-09 Thread li...@rhsoft.net
Am 09.02.2015 um 21:46 schrieb Wietse Venema: li...@rhsoft.net: well, meta_directory=%{postfix_daemon_dir} at build leads in /usr/libexec/postfix/postfix-files instead /etc/postfix/postfix-files but postfix refuses to start like below cp /usr/libexec/postfix/postfix-files /etc/postfix

Re: Postfix stable release 3.0.0

2015-02-09 Thread li...@rhsoft.net
Am 09.02.2015 um 20:13 schrieb Viktor Dukhovni: On Mon, Feb 09, 2015 at 07:47:50PM +0100, li...@rhsoft.net wrote: one question: why are postfix-files, main.cf.proto and master.cf.proto below /etc since they are not intended to get modified by the admin and hence belongs somewhere below /usr

Re: Blacklisting external domains

2015-02-06 Thread li...@rhsoft.net
Am 06.02.2015 um 14:52 schrieb li...@rhsoft.net: Am 06.02.2015 um 14:43 schrieb Charles Marcus: Well... ok, so now I just have to figure out what I'm missing/doing wrong. Hmmm... ok, just moved it from smtpd_relay_restrictions to submission_client_restrictions and it works now

Re: Blacklisting external domains

2015-02-06 Thread li...@rhsoft.net
Am 06.02.2015 um 14:43 schrieb Charles Marcus: Well... ok, so now I just have to figure out what I'm missing/doing wrong. Hmmm... ok, just moved it from smtpd_relay_restrictions to submission_client_restrictions and it works now... But it still looks to me like it should have worked when

Re: Working around recalcitrant ISP wrt rDNS

2015-02-05 Thread li...@rhsoft.net
Am 05.02.2015 um 14:50 schrieb Микаел Бак: Hi there, On 02/04/2015 11:06 PM, li...@rhsoft.net wrote: the truth is that a xx.xx.xx.xx-static-dsl.isp.tld is not a mailserver just becaus eit contains the word static - in fact most of them are ordinary office dsl lines with clients behind True

Re: Reject domain but allow inbound for a local user

2015-02-05 Thread li...@rhsoft.net
Am 05.02.2015 um 14:54 schrieb Inteq Solution - Dep. Tehnic: Thank you for taking your time to reply Wietse, I might have been a bit ambiguous about my problem. I know how to whitelist inbound u...@domain.com while rejecting the all other inbound from @domain.com My problem is: domainA.com

Re: Secure config - main.cf

2015-02-05 Thread li...@rhsoft.net
Am 05.02.2015 um 22:00 schrieb SW: smtpd_tls_exclude_ciphers = aNULL, eNULL, DES, 3DES, MD5, DES+MD5, RC4 disable DES *and* Rc4 is pure nonsense because it leads in some servers not able to send mail to you at all and way more fall back to plain as needed

Re: Blacklisting external domains

2015-02-05 Thread li...@rhsoft.net
Am 05.02.2015 um 22:19 schrieb Charles Marcus: Ok, Can't seem to figure this out... I want to block sending to certain domains - in this case, a domain that is typod... Googling suggests this should work: smtpd_relay_restrictions = check_recipient_access ${hash}/blacklisted_domains,

Re: Working around recalcitrant ISP wrt rDNS

2015-02-05 Thread li...@rhsoft.net
Am 05.02.2015 um 15:28 schrieb Marcus Bointon: On 5 Feb 2015, at 14:58, li...@rhsoft.net wrote: ... you don't need your ISP to configure that simple DNS record for your own domain Actually you usually do. When anyone does a reverse lookup on your IP, it will point at the ISP's DNS

Re: PATCH: PIE for Postfix 3.1

2015-02-05 Thread li...@rhsoft.net
Am 05.02.2015 um 15:58 schrieb Christian Rößner: So at the moment I stay at my opinion that Postfix is running very stable wie PIE ans SSP. If I am wrong, please contact me offlist. Then I would have to do a lot of work to correct this problem. Hopefully not. ;-) postfix is running fine

Re: TONE IT DOWN: Working around recalcitrant ISP wrt rDNS

2015-02-05 Thread li...@rhsoft.net
Am 05.02.2015 um 16:08 schrieb Wietse Venema: li...@rhsoft.net: what you you smoked to only quote the part of a sentence which makes no Reindl, tone it down sorry, but that style of quote out-of-context and then explain me what a PTR is like i would not know such things better as most

Re: Secure config - main.cf

2015-02-05 Thread li...@rhsoft.net
Am 05.02.2015 um 22:26 schrieb SW: li...@rhsoft.net wrote Am 05.02.2015 um 22:00 schrieb SW: smtpd_tls_exclude_ciphers = aNULL, eNULL, DES, 3DES, MD5, DES+MD5, RC4 disable DES *and* Rc4 is pure nonsense because it leads in some servers not able to send mail to you at all and way more fall

Re: unable to send email TLS not offered by host

2015-02-05 Thread li...@rhsoft.net
10:32:57 +0100 Von: li...@rhsoft.net li...@rhsoft.net An: postfix-users@postfix.org Am 05.02.2015 um 10:25 schrieb saulos: Hi I have a problem with one provider tiscali when try to send to him I get this error where is your postconf -n? postfix/smtp[13339]: 866B961BF5: TLS is required

Re: Working around recalcitrant ISP wrt rDNS

2015-02-05 Thread li...@rhsoft.net
Am 05.02.2015 um 11:03 schrieb lst_ho...@kwsoft.de: You are putting too much of meaning in a DNS token. There is no global rule or RFC about the interpretation of the string forming this token. I'm totaly free to call my host bad-host-static-0815.example.com. which is no problem because it

Re: Working around recalcitrant ISP wrt rDNS

2015-02-04 Thread li...@rhsoft.net
Am 04.02.2015 um 22:54 schrieb Noel Jones: On 2/4/2015 3:12 PM, li...@rhsoft.net wrote: *sadly* that sort of incoming rules is not widespreaded enough, otherwise spam from infected botnet zombies would no longer exist and frankly the rule for IPhfc.comcastbusiness.net is manually written

Re: Working around recalcitrant ISP wrt rDNS

2015-02-04 Thread li...@rhsoft.net
Am 04.02.2015 um 21:51 schrieb Noel Jones: On 2/4/2015 2:37 PM, li...@rhsoft.net wrote: it don't matter if it matches - if you are coming with such a PTR you are rejected - on my setup this is skipped at least if the envelope domain has a SPF policy listing that IP or if you are on one of 11

Re: Working around recalcitrant ISP wrt rDNS

2015-02-04 Thread li...@rhsoft.net
Am 04.02.2015 um 20:47 schrieb Robert Moskowitz: I have been 'working' with my new ISP for a couple weeks to get the rDNS setup for my server move (I am changing ISPs for a number of reasons). I was assured on signing that setting up rDNS was 'easy'; it is not. DIGing up the SOA on my IP rDNS

Re: ot: hotmail bouncing since two days ago, is there some new requiremtns?

2015-02-04 Thread li...@rhsoft.net
what exactly did you not understand in: Unfortunately, messages from 103.15.178.123 weren't sent. Please contact your Internet service provider since part of their network is on our block list. You can also refer your provider to http://mail.live.com/mail/troubleshooting.aspx#errors; Am

Re: TUNING_README: persistent write cache?

2015-02-04 Thread li...@rhsoft.net
Am 04.02.2015 um 15:40 schrieb Andrew Bourgeois: But what does persistent write cache mean? What needs to be changed on the OS level? Google doesn't clearly link persistent write cache to a Linux feature. https://www.google.at/#q=write+cache+storage https://www.google.at/search?q=bbu+storage

Re: Forwarding to Gmail

2015-02-04 Thread li...@rhsoft.net
Am 04.02.2015 um 16:39 schrieb LuKreme: Quite a few users are forwarding their mail to either yahoo or gmail, which is causing a lot of trouble because both services see spam being forwarded and blacklist the sending server (me). Gmail at least seems to calm down after a little while, but

Re: Receiving email from Everbridge alert systems

2015-02-04 Thread li...@rhsoft.net
Am 04.02.2015 um 16:30 schrieb francis picabia: I'm not aware we can introduce exemptions for smtpd_client_connection_rate_limit smtpd_client_message_rate_limit If anyone has already tweaked Postfix to accommodate the Everbridge alert system, do you want to share what helped? you can easily

Re: Problems building 3.0 with dynamic module support

2015-02-03 Thread li...@rhsoft.net
Am 04.02.2015 um 03:31 schrieb Peter: On 02/04/2015 02:47 PM, Viktor Dukhovni wrote: It may be tricky, Postfix applies AUXLIBS when building both the final executables, and the shared libraries, but it seems that -pie is not appropriate for shared libraries. Additinal makedefs and Makefile.in

Re: Change sender in php

2015-02-03 Thread li...@rhsoft.net
Am 03.02.2015 um 13:17 schrieb Danny: I have postfix setup on a Debian system that manages all my mail. However, whenever php is sending mail it sends it under user www-data. I tried changing the headers in php but it remains the same. Is there someway I can change this to a more friendly name

Re: Problems building 3.0 with dynamic module support

2015-02-03 Thread li...@rhsoft.net
Am 03.02.2015 um 23:35 schrieb Peter: On 02/04/2015 11:31 AM, Viktor Dukhovni wrote: make makefiles shared=yes 'CCARGS=-fPIC' 'AUXLIBS=-fPIE -pie' ...fails Of course it does. You used both -fPIE and -fpie. No, I used both -fPIE and -pie (without the f) BUT one belongs to CCARGS and the

Re: Problems building 3.0 with dynamic module support

2015-02-03 Thread li...@rhsoft.net
Am 04.02.2015 um 02:31 schrieb Peter: On 02/04/2015 01:42 PM, li...@rhsoft.net wrote: BUT one belongs to CCARGS and the other to AUXLIBS re-read the previous mails in this thread! ...and from one of *my* previous emails: make makefiles shared=yes 'CCARGS=-fPIC -fPIE' 'AUXLIBS=-pie

Re: Am I backscattering?

2015-02-01 Thread li...@rhsoft.net
Am 01.02.2015 um 10:01 schrieb LuKreme: On Jan 31, 2015, at 9:29 PM, Bill Cole postfixlists-070...@billmail.scconsult.com wrote: Which doesn't mean you don't have some other Postfix binaries lurking... Good point. There are files in /usr/sbin/ and in /usr/local/sbin/ and it appears that

Re: TLS Library Problem

2015-02-01 Thread li...@rhsoft.net
Am 01.02.2015 um 22:26 schrieb LuKreme: On 01 Feb 2015, at 05:41 , DTNX Postmaster postmas...@dtnx.net wrote: By the way, CA-signed certificates start at less than $10/year, so if you ever do run into an issue which might be resolved by getting one, and your configuration isn't too complex,

Re: TLS Library Problem

2015-02-01 Thread li...@rhsoft.net
Am 01.02.2015 um 23:15 schrieb Viktor Dukhovni: On Sun, Feb 01, 2015 at 10:32:53PM +0100, li...@rhsoft.net wrote: just make it once in your lifetime, create a template for default params and a script with minimal maintainance like for hash-method and keylength - the script below in any case

Re: hostname does not resolve

2015-01-31 Thread li...@rhsoft.net
Am 01.02.2015 um 04:59 schrieb Bill Cole: On 31 Jan 2015, at 17:33, LuKreme wrote: What should I do about these warnings? Is there any reason not to reject the IPs in question? And if not, how do I do so? mail_version = 2.11.3 warning hostname 102-253-144-216.static.reverse.lstn.net does not

Re: hostname does not resolve

2015-01-31 Thread li...@rhsoft.net
Am 01.02.2015 um 05:45 schrieb Viktor Dukhovni: On Sun, Feb 01, 2015 at 05:11:15AM +0100, li...@rhsoft.net wrote: Nearly every SMTP client using an IP with a PTR whose name does not resolve back to that IP sends nothing but spam bullshit - in the real world that's not true The message you

Re: unused parameter: mx_access=hash:/etc/postfix/mx_access

2015-01-31 Thread li...@rhsoft.net
Am 31.01.2015 um 05:49 schrieb Joey J: I'm getting the following when I start postfix ( literally that many times) /usr/sbin/postconf: warning: /etc/postfix/main.cf http://main.cf: unused parameter: mx_access=hash:/etc/postfix/mx_access Here is a section of my configuration, I cant' seem to

Re: Unable to receive mail: Relay access denied

2015-01-30 Thread li...@rhsoft.net
Am 30.01.2015 um 14:59 schrieb Andreas Fagschlunger: What I found out so far is, that postfix doesn't feel responsible for mydomain.com. When I change mydestination to mydomain.com, postfix accepts mails. But I want postfix to lookup the domain against mysql. I've read all the tutorials

Re: A strange problem when adding DSPAM to Postfix

2015-01-29 Thread li...@rhsoft.net
Am 29.01.2015 um 17:52 schrieb Орхан Ибад-оглы Гасымов: But if my current way of applying a content filter is not correct, then with correct config like in examples: smtp inet n - n - - smtpd -o content_filter=lmtp:unix:/var/run/dspam.sock if you write it taht way it is completly wrong

Re: A strange problem when adding DSPAM to Postfix

2015-01-29 Thread li...@rhsoft.net
please don't top-post and don't link to external ressources especially not ones require javascript * output of pstconf -n * master.cf * directly into the mail the whole sentence with unders smtp and not under smtps makes no sense Am 29.01.2015 um 11:25 schrieb Орхан Ибад-оглы Гасымов:

Re: A strange problem when adding DSPAM to Postfix

2015-01-29 Thread li...@rhsoft.net
Am 29.01.2015 um 19:03 schrieb Орхан Ибад-оглы Гасымов: This message was really informative, thanks. Actually in my configs I use spaces where needed, it's just my mail client deletes spases if they are the first character of a sentence. I didn't find anything useful in DSPAM logs, but I'll

Re: Glibc Vulnerability -- CVE-2015-0235

2015-01-28 Thread li...@rhsoft.net
Am 28.01.2015 um 15:38 schrieb Benny Pedersen: On 28. jan. 2015 14.57.27 li...@rhsoft.net li...@rhsoft.net wrote: all serious distributions have a newer glibc or offer updates Jan 28 05:41:58 Updated: glibc-common-2.5-123.el5_11.1.x86_64 Jan 28 05:42:03 Updated: glibc-2.5-123.el5_11.1.x86_64

Re: Glibc Vulnerability -- CVE-2015-0235

2015-01-28 Thread li...@rhsoft.net
Am 28.01.2015 um 07:18 schrieb Benny Pedersen: On 28. jan. 2015 06.50.31 Peter pe...@pajamian.dhs.org wrote: Honestly, I don't know if postfix uses that function or not, but if postfix isn't vulnerable then you almost certainly have some other program on your box that is. I would recommend

Re: warning: maildrop/33CAC20FBB: error writing BFF19213F8: queue file write error

2015-01-28 Thread li...@rhsoft.net
Am 28.01.2015 um 15:28 schrieb deoren: I searched via Google and via the mailing list archives, but I didn't find a post which matched my specific situation. I see those warnings in the logs when the system goes down for a reboot. Is the mail lost? Should I be using a different approach when

Re: warning: maildrop/33CAC20FBB: error writing BFF19213F8: queue file write error

2015-01-28 Thread li...@rhsoft.net
Am 28.01.2015 um 17:10 schrieb deoren: On 2015-01-28 08:33, li...@rhsoft.net wrote: Am 28.01.2015 um 15:28 schrieb deoren: I searched via Google and via the mailing list archives, but I didn't find a post which matched my specific situation. I see those warnings in the logs when the system

Re: A strange problem when adding DSPAM to Postfix

2015-01-28 Thread li...@rhsoft.net
Am 28.01.2015 um 19:04 schrieb Орхан Ибад-оглы Гасымов: Trying to add DSPAM to my Postfix - Dovecot setup, I came across an interesting situation, maybe someone here had a similar problem before? Here's what happens: Only local mail (i.e. letters sent from one mailbox to another mailbox on my

Re: Using greylisting and other policies all in one. Use built in Postifx policy functions or other popular ones?

2015-01-28 Thread li...@rhsoft.net
Am 28.01.2015 um 19:38 schrieb srach: I have read the documents for some different Greylisting opportunities for Postfix This built into Postfix http://www.postfix.org/SMTPD_POLICY_README.html#greylist and popular ones http://wiki.policyd.org http://postgrey.schweikert.ch I am not finding

Re: Using greylisting and other policies all in one. Use built in Postifx policy functions or other popular ones?

2015-01-28 Thread li...@rhsoft.net
Am 28.01.2015 um 20:21 schrieb srach: 28. Jan 2015 19:17 by wie...@porcupine.org mailto:wie...@porcupine.org: There are good reasons to NOT integrate, and instead use the least-expensive solution before the most-expensive solution. postscreen implements a least-expensive solution

Re: Using greylisting and other policies all in one. Use built in Postifx policy functions or other popular ones?

2015-01-28 Thread li...@rhsoft.net
Am 28.01.2015 um 20:08 schrieb srach: 28. Jan 2015 18:43 by li...@rhsoft.net mailto:li...@rhsoft.net: besides that greylisting is harmful in case of large sending clusters not returning with the same IP while re-try a deferred message postscreen can do this more or less as side

Re: Using greylisting and other policies all in one. Use built in Postifx policy functions or other popular ones?

2015-01-28 Thread li...@rhsoft.net
maybe you need some numbers why the below config is good and greylisting not needed peak day 2015/01 * postscreen rejects: 9 * spamassassin: 120 * clamav: 15 * delivered mail: 850 that are numbers for a single day Am 28.01.2015 um 20:19 schrieb li...@rhsoft.net: Am 28.01.2015 um 20:08

Re: Using greylisting and other policies all in one. Use built in Postifx policy functions or other popular ones?

2015-01-28 Thread li...@rhsoft.net
Am 28.01.2015 um 20:46 schrieb srach: 28. Jan 2015 19:28 by li...@rhsoft.net mailto:li...@rhsoft.net: maybe you need some numbers why the below config is good and greylisting not needed peak day 2015/01 * postscreen rejects: 9 * spamassassin: 120 * clamav: 15

Re: Using greylisting and other policies all in one. Use built in Postifx policy functions or other popular ones?

2015-01-28 Thread li...@rhsoft.net
Am 28.01.2015 um 21:00 schrieb srach: 28. Jan 2015 19:19 by li...@rhsoft.net mailto:li...@rhsoft.net: postscreen_dnsbl_sites = http://b.barracudacentral.org=127.0.0.2*7 http://dnsbl.inps.de=127.0.0.2*7 I see from the example you give that these are I think all DNSBL that are domain

  1   2   3   4   5   6   7   8   9   >