Virtual User Aliases

2013-05-28 Thread Simon B
Hi A few days ago there was an issue with one of our mail servers - and I had to disable perl related filters (dkim and amavisd). And since then it's not processing virtual_user_aliases. in postconf -n postconf -n | grep virtual_user_aliases virtual_alias_maps =

Re: Virtual User Aliases

2013-05-28 Thread Simon B
On 28 May 2013 18:03, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Tue, May 28, 2013 at 05:33:46PM +0200, Simon B wrote: Hi A few days ago there was an issue with one of our mail servers - and I had to disable perl related filters (dkim and amavisd). And since then it's

Re: Virtual User Aliases

2013-05-28 Thread Simon B
On 28 May 2013 18:33, Benny Pedersen m...@junc.eu wrote: Simon B skrev den 2013-05-28 17:33: May 27 23:30:17 mail postfix/pipe[16721]: 57FF6C8C033: to=p...@example.co.uk, relay=dovecot, delay=2, delays=2/0/0/0.05, dsn=2.0.0, status=sent (delivered via dovecot se rvice) normally

Re: Virtual User Aliases

2013-05-28 Thread Simon B
On 28 May 2013 19:34, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Tue, May 28, 2013 at 07:25:02PM +0200, Simon B wrote: On 28 May 2013 18:33, Benny Pedersen m...@junc.eu wrote: Simon B skrev den 2013-05-28 17:33: May 27 23:30:17 mail postfix/pipe[16721]: 57FF6C8C033: to=p

Re: Virtual User Aliases

2013-05-29 Thread Simon B
On 28 May 2013 20:35, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Tue, May 28, 2013 at 08:22:56PM +0200, Simon B wrote: On 28 May 2013 19:34, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Tue, May 28, 2013 at 07:25:02PM +0200, Simon B wrote: On 28 May 2013 18:33, Benny

Re: Virtual User Aliases

2013-05-30 Thread Simon B
On 29 May 2013 20:05, Jeroen Geilman jer...@adaptr.nl wrote: On 05/29/2013 11:26 AM, Simon B wrote: On 28 May 2013 20:35, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Tue, May 28, 2013 at 08:22:56PM +0200, Simon B wrote: On 28 May 2013 19:34, Viktor Dukhovni postfix-us

Re: Virtual User Aliases

2013-05-31 Thread Simon B
On 30 May 2013 22:44, Wietse Venema wie...@porcupine.org wrote: Simon B: That's what I thought. I did your suggestion and postfix did not complain. Not doing postfix stop/start or even /etc/init.d/postfix start/stop.. So, now I'm stumped. There are other master.cf on the system, but I'm

Re: Virtual User Aliases

2013-05-31 Thread Simon B
On 31 May 2013 21:07, Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Fri, May 31, 2013 at 06:46:50PM +0200, Simon B wrote: smtp inet n - - - - smtpd -v -o receive_override_options= cleanup unix n - - - 0 cleanup

Re: how to stop massive email attack in Postfix

2013-06-14 Thread Simon B
On 14 June 2013 17:44, c cc sub...@gmail.com wrote: Hi, For the last few days, I noticed that our postfix server had crawl to a halt due to some kind of email attack. As you can see below, there were a lot of smtp connections. I was wondering if there is a way to stop this from Postfix?

Re: smtp auth

2013-06-25 Thread Simon B
On 25 Jun 2013 15:04, Fabrizio Monti thefanta...@gmail.com wrote: @Jerry Please don't use HTML format to send email. Plain ASCII is preferred. Sorry, correct it immediately. postconf -n alias_database = hash:/etc/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin

Re: Postfix not accepting remote connections

2013-07-19 Thread Simon B
On 19 Jul 2013 23:28, Sam Flint harmonicn...@gmail.com wrote: my postfix will not accept remote connections, but it will accept local. postconf -n: broken_sasl_auth_clients = yes config_directory = /etc/postfix home_mailbox = Maildir/ inet_interfaces = all inet_protocols = ipv4, ipv6

Re: Postfix not accepting remote connections

2013-07-19 Thread Simon B
PM, Simon B simon.buongio...@gmail.com wrote: On 19 Jul 2013 23:28, Sam Flint harmonicn...@gmail.com wrote: my postfix will not accept remote connections, but it will accept local. postconf -n: broken_sasl_auth_clients = yes config_directory = /etc/postfix home_mailbox = Maildir

Re: how to stop facebook spam emails

2013-07-29 Thread Simon B
On 29 Jul 2013 18:38, motty cruz motty.c...@gmail.com wrote: Hello, users in my domain are getting lots of spam emails from facebook such as this update+zj4o40c2_...@facebookmail.com here is the header: Return-Path: no-re...@facebook.com X-Original-To: u...@domain.com Delivered-To:

Re: Block certain remote hosts on submission port

2013-08-22 Thread Simon B
On 22 Aug 2013 13:52, Charles Marcus cmar...@media-brokers.com wrote: Hi all, This isn't about spam, this is about blocking obvious attempts to hack/connect to my submission port. I know and understand the argument against just blanket blocking hosts based on the country of origin, but I've

Re: Temporarily block domain.tld from sending?

2013-10-07 Thread Simon B
On 8 Oct 2013 01:54, Voytek li...@sbt.net.au wrote: It seems one of my users has been hacked, my postfix server is spewing spam from many.na...@adomain.tld, how best to prevent any outbound mails from adomain.tld till I can look at this? Postfix stop Then post your postconf -n and a log

Re: Relay Access Denied

2013-10-25 Thread Simon B
On 25 Oct 2013 09:51, Mark Goodge m...@good-stuff.co.uk wrote: On 24/10/2013 23:50, Tim Legg wrote: Hello, I'm not tring to do virtual domains. Just trying to get it to work with just one domain. This time, I used this guide: https://help.ubuntu.com/12.04/serverguide/postfix.html I can

Re: Blocking LinkedIn 'Intro' mail hijacking?

2013-10-25 Thread Simon B
On 25 Oct 2013 18:54, Charles Marcus cmar...@media-brokers.com wrote: Hello, I'm really hoping this is either a hoax or I'm seriously misunderstanding something... If it is true, how can they legally do this? And more importantly, how can SASL_AUTH attempts be blocked? Maybe block all SASL

Re: Request for help with SMTP Authentication

2013-12-11 Thread Simon B
On 11 Dec 2013 11:22, Mark Jamsek markjam...@riseup.net wrote: On 11/12/2013 9:03 PM, Viktor Dukhovni wrote: On Wed, Dec 11, 2013 at 08:42:29PM +1100, Mark Jamsek wrote: And, the glaringly obvious absence of SMTP auth mechanisms: 220 mail.bsdbox.co ESMTP Postfix ehlo bsdbox.co

Re: OT: Spam protection by auto-blocking suspicious accounts

2014-01-06 Thread Simon B
On 6 Jan 2014 17:41, post...@pupat-ghestem.net wrote: On 1/6/2014 5:32 PM, Mike McGinn wrote: On Monday, January 06, 2014 10:12:38 Roland Plüss wrote: A couple of days ago my mail server got attacked by a spammer. As it looks like he managed to compromise the password of one of the users on

Re: Postfix HELO checks

2020-01-15 Thread Simon B
On Mon, 13 Jan 2020 at 18:44, Viktor Dukhovni wrote: > > On Mon, Jan 13, 2020 at 06:25:27PM +0100, Simon B wrote: > > > > > >> >Since upgrading to 2.11 yesterday (yes, I am on a path to move up > > > > >> >through debian versions), all mai

Re: Postfix HELO checks

2020-01-15 Thread Simon B
On Wed, 15 Jan 2020 at 15:57, Dominic Raferd wrote: > > > > On Wed, 15 Jan 2020 at 13:36, Simon B wrote: >> >> On Wed, 15 Jan 2020 at 13:40, Matus UHLAR - fantomas >> wrote: >> > >> > >> On Mon, Jan 13, 2020 at 06:25:27PM +0100, Si

Re: Postfix HELO checks

2020-01-15 Thread Simon B
On Wed, 15 Jan 2020 at 17:43, Jaroslaw Rafa wrote: > > Dnia 15.01.2020 o godz. 17:26:48 Simon B pisze: > > > > Amavis listens on 10024, and postfix listens on 10025 > > > > That means mail comes in on 587, it goes to amavis on 10024 and comes >

Re: make smtpd listen on IPv6 as well

2020-01-15 Thread Simon B
On Wed, 15 Jan 2020 at 18:03, Wietse Venema wrote: > > Simon B: > > Hi > > > > Currently the smtpd for receiving mails from amavis is set up like: > > > > 119 #The amavis reciever > > 120 127.0.0.1:10025 inet n - - - - smtpd > > > > Conse

make smtpd listen on IPv6 as well

2020-01-15 Thread Simon B
Hi Currently the smtpd for receiving mails from amavis is set up like: 119 #The amavis reciever 120 127.0.0.1:10025 inet n - - - - smtpd Consequently it listens only IPv4 ~# netstat -tulpn | grep 10025 tcp0 0 127.0.0.1:10025 0.0.0.0:* LISTEN 4849/master Amavis is

Re: Postfix HELO checks

2020-01-15 Thread Simon B
On Wed, 15 Jan 2020 at 18:00, Dominic Raferd wrote: > > > On Wed, 15 Jan 2020 at 16:50, Simon B wrote: >> >> On Wed, 15 Jan 2020 at 17:43, Jaroslaw Rafa wrote: >> > >> > Dnia 15.01.2020 o godz. 17:26:48 Simon B pisze: >> > > >>

Re: Postfix HELO checks

2020-01-15 Thread Simon B
On Wed, 15 Jan 2020 at 13:40, Matus UHLAR - fantomas wrote: > > >> On Mon, Jan 13, 2020 at 06:25:27PM +0100, Simon B wrote: > >> > > > >> >Since upgrading to 2.11 yesterday (yes, I am on a path to move up > >> > > > >> >thro

Re: Postfix HELO checks

2020-01-13 Thread Simon B
On Fri, 10 Jan 2020 at 18:22, Simon B wrote: > > On Fri, 10 Jan 2020 at 15:53, Matus UHLAR - fantomas > wrote: > > > > >> On 10.01.20 12:42, Simon B wrote: > > >> >For as long as I can I remember, I have blocked connections purporting > > >&

Postfix HELO checks

2020-01-10 Thread Simon B
Hallo, For as long as I can I remember, I have blocked connections purporting to be my own domain/IP address using a postmapped file called helo_checks. This is checked AFTER permit_sasl_authenticated. smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient,

Re: Postfix HELO checks

2020-01-10 Thread Simon B
On Fri, 10 Jan 2020 at 13:39, Matus UHLAR - fantomas wrote: > > On 10.01.20 12:42, Simon B wrote: > >For as long as I can I remember, I have blocked connections purporting > >to be my own domain/IP address using a postmapped file called > >helo_checks. >

Re: Postfix HELO checks

2020-01-10 Thread Simon B
On Fri, 10 Jan 2020 at 15:53, Matus UHLAR - fantomas wrote: > > >> On 10.01.20 12:42, Simon B wrote: > >> >For as long as I can I remember, I have blocked connections purporting > >> >to be my own domain/IP address using a postmapped file called > >&g