-- Doug
> On Apr 24, 2024, at 09:05, John Levine via Postfix-users
> wrote:
>
> It appears that Viktor Dukhovni via Postfix-users
> said:
>> On Wed, Apr 24, 2024 at 01:01:46AM -, John Levine via Postfix-users
>> wrote:
>>
I must be interpreting this wrong because it appears postf
> On Apr 23, 2024, at 12:08, Viktor Dukhovni via Postfix-users
> wrote:
>
> On Tue, Apr 23, 2024 at 11:46:22AM -0700, Doug Hardie via Postfix-users wrote:
>
>>> RFC 3676 addresses this.
>>
>> That was an amazing and helpful response. RFC 2045 showed exact
> On Apr 22, 2024, at 23:31, Matus UHLAR - fantomas via Postfix-users
> wrote:
>
> On 22.04.24 22:55, Doug Hardie via Postfix-users wrote:
>> This is probably not the right place to be asking this as it is not directly
>> Postfix related, but I don't know a bett
This is probably not the right place to be asking this as it is not directly
Postfix related, but I don't know a better group to ask. For years I have sent
text messages and just let the lines run on. Only inserting a \n for the start
of a
new paragraph. I never exceed the 988 line length li
> On Feb 10, 2024, at 15:55, Wietse Venema via Postfix-users
> wrote:
>
> Doug Hardie via Postfix-users:
>> I used Viktor's collate to trace a specific email handling. There were a
>> number of these entries. However, I am only showing 2 of them:
>>
I used Viktor's collate to trace a specific email handling. There were a
number of these entries. However, I am only showing 2 of them:
Feb 10 03:15:40 mail postfix/smtp[60428]: 4TWjVT5qz7z2gF8w:
to=,
orig_to=,
relay=mx01.t-online.de[194.25.134.72]:25, delay=59371, delays=59369/0.02/1.5/0,
> On Feb 8, 2024, at 01:56, Matus UHLAR - fantomas via Postfix-users
> wrote:
>
> On 07.02.24 21:51, Christophe Kalt via Postfix-users wrote:
>> +1 on setting up SRS, it helps with Gmail and I believe ARC does too
>> (although I don't have hard data on this). Interesting note about postgrey,
>>
> On Feb 7, 2024, at 17:23, Alex via Postfix-users
> wrote:
>
> Hi,
>
> I'm hoping I could ask for some advice. We have a pretty large percentage of
> users who forward mail through our systems to personal Gmail accounts.
> Sometimes it is mail from bulk senders like mailgun and lanyon/cvent.
I am using postfix with postsrsd. Is there a way for postfix to log the from
address as originally received? The only addresses I find in postfix's log are
the converted addresses from postsrsd. Both addresses are logged by postsrsd,
but there is no way to tie it back to the postfix logs for
> On Dec 7, 2023, at 00:27, patpro--- via Postfix-users
> wrote:
>
> December 7, 2023 9:12 AM, "Doug Hardie via Postfix-users"
> wrote:
>
>> Indeed: postsrsd upgraded: 1.10 -> 2.0.8_1,1
>
> OK. I’m still running 1.10 : it does not use a config fil
> On Dec 6, 2023, at 23:48, patpro--- via Postfix-users
> wrote:
>
> December 6, 2023 10:00 AM, "Doug Hardie via Postfix-users"
> wrote:
>
>> I just upgraded FreeBSD from 13.2 to 14.0. Postfix just picked up and ran
>> fine. However postsrsd
think about what it should be doing ;-)
-- Doug
> On Dec 6, 2023, at 09:07, Bill Cole via Postfix-users
> wrote:
>
> On 2023-12-06 at 04:00:21 UTC-0500 (Wed, 6 Dec 2023 01:00:21 -0800)
> Doug Hardie via Postfix-users
> is rumored to have said:
>
>> I just upgrade
Not that I can find
> On Dec 6, 2023, at 02:49, Jaroslaw Rafa via Postfix-users
> wrote:
>
> Dnia 6.12.2023 o godz. 01:00:21 Doug Hardie via Postfix-users pisze:
>> The config files (conf and conf.sample) all had dates
>> of 14 Nov so I suspect they were replaced
I just upgraded FreeBSD from 13.2 to 14.0. Postfix just picked up and ran
fine. However postsrsd is causing me a few issues. I get the impression that
postsrsd got updated, but I can't tell for sure. At the moment, the version is
2.0.8. The config files (conf and conf.sample) all had dates
gt;> This way, even forwarding using ~user/.forward will get SRS'ed.
>>>
>>> However, any mail from foreign domains without DKIM may still get rejected.
>
> On 29.10.23 11:57, Doug Hardie via Postfix-users wrote:
>> I run a similar mail server. I use SRS and
-- Doug
> On Oct 29, 2023, at 10:59, Matus UHLAR - fantomas via Postfix-users
> wrote:
>
> On 29.10.23 16:43, Robert Inder via Postfix-users wrote:
>> For 10 years now I've been running a Linux (CentOS 7) server, using
>> Postfix to handle mail for a handful of users.
>> Specifically, I'm runn
> On May 2, 2023, at 16:14, kwoody--- via Postfix-users
> wrote:
>
>>> Log for the nightly cron job run:
>>>
>>> 03:01:09 mail sendmail[10703]: 342A19Wv010703: from=root,
>> size=14672,
>>> class=0, nrcpts=1,
>>> msgid=<202305021001.342a19wv010...@mail.citytel.net>,
>>> relay=root@localhost
>>
> On Apr 29, 2023, at 00:06, Roger Klorese via Postfix-users
> wrote:
>
> Reply-To, not Reply To.
>
What a bone-head mistake. Thanks. Now it works just fine.
-- Doug
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe s
> On Apr 28, 2023, at 23:13, Noel Jones via Postfix-users
> wrote:
>
>
>
>> On Apr 29, 2023, at 12:43 AM, Doug Hardie via Postfix-users
>> wrote:
>>
>> I have an app that sends SMTP to post fix to deliver an email. The first
>> line it se
I have an app that sends SMTP to post fix to deliver an email. The first line
it sends after the DATA command is a Reply To line. However, that causes
postfix to terminate the headers and puts the Reply To line after the blank
line at the end of theheaders. As a result, none of the following
> On Apr 8, 2023, at 13:15, Viktor Dukhovni via Postfix-users
> wrote:
>
> On Sat, Apr 08, 2023 at 12:16:30PM -0700, Doug Hardie via Postfix-users wrote:
>
>>>> Are there any others and how close am I?
>>>
>>>
>>> https://www.iana.org/
> On Apr 8, 2023, at 11:59, Viktor Dukhovni via Postfix-users
> wrote:
>
> On Sat, Apr 08, 2023 at 11:51:06AM -0700, Doug Hardie via Postfix-users wrote:
>
>> A couple of questions. Looking in the postfix generated Received:
>> header, the SMTP id often has a
A couple of questions. Looking in the postfix generated Received: header, the
SMTP id often has a few other letters included: ESMTPA etc. I am guessing
that the extra letters mean:
E - EHLO used rather the HELO
S - SSL was used in the connection
A - the originator was
> On Mar 26, 2023, at 16:23, Viktor Dukhovni via Postfix-users
> wrote:
>
>> ...
>
> Well, this does not have the "inline:{{...}}" guard.
>
>>> incoming_smtpd_restrictions =
>>> check_policy_service inet:127.0.0.1:10040,
>>> reject_invalid_hostname,
>>> rejec
-- Doug
> On Mar 26, 2023, at 15:04, Viktor Dukhovni via Postfix-users
> wrote:
>
> On Sun, Mar 26, 2023 at 02:53:42PM -0700, Doug Hardie wrote:
>
>>> inline:{{digitalinsight.firefightersfirstcreditunion.org =
>>> permit_auth_desti
> On Mar 26, 2023, at 14:27, Viktor Dukhovni via Postfix-users
> wrote:
>
> On Sun, Mar 26, 2023 at 02:15:27PM -0700, Doug Hardie via Postfix-users wrote:
>
>> Thanks Viktor. I went with the first approach and am getting errors:
&
> On Mar 26, 2023, at 13:28, Viktor Dukhovni via Postfix-users
> wrote:
>
> On Sun, Mar 26, 2023 at 12:52:01PM -0700, Doug Hardie via Postfix-users wrote:
>
>> I don't want to remove the "reject_unknown_sender_domain" function as
>> it gets used pr
I have a specific email sender that is getting the error "Sender addresses
rejected: Domain not found". Sure enough DNS provides no response for that
domain. If I drop off the first part of the domain name, then DNS returns a
response. However, the organization is using the complete name whic
> On Mar 19, 2023, at 18:26, Viktor Dukhovni via Postfix-users
> wrote:
>
> On Sun, Mar 19, 2023 at 03:48:07PM -0700, Doug Hardie via Postfix-users wrote:
>
>> Is there a debug setting that will show which tables are searched when
>> an incoming email is received
Is there a debug setting that will show which tables are searched when an
incoming email is received and delivered to a mailbox?
-- Doug
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@pos
> On Feb 9, 2023, at 12:25 AM, Jaroslaw Rafa wrote:
>
> Dnia 8.02.2023 o godz. 23:15:37 Doug Hardie pisze:
>>
>> The message is delivered to a mailbox on the host, not sent to mailman.
>
> Maybe I'm missing something, but I don't see anywhere in your confi
I am trying to setup a static maillist. My first approach was to just include
the addresses in a list in the virtual_alias file. That works properly if the
original message is being sent from someone authorized to send through my mail
server. However, the users of this list are all outside my
On Nov 24, 2022, at 07:05, Matus UHLAR - fantomas wrote:
>
>
>>
>> Matus UHLAR - fantomas:
>
> Doug:
>
> There's implicit reject_unlisted_recipient at the end of rules when
> smtpd_reject_unlisted_recipient=on (default).
>
> However when this one hits, DNS queries were already sent.
>
> t
> On Nov 23, 2022, at 23:27, Phil Biggs wrote:
>
> Thursday, November 24, 2022, 5:24:12 PM, Doug Hardie wrote:
>
>
>> I am trying with the postscreen dns lookup disabled. Here is the main.cf
>> section:
>
>> # postscreen spam filtering
> On Nov 23, 2022, at 4:49 AM, Matus UHLAR - fantomas wrote:
>
> On 23.11.22 01:58, Doug Hardie wrote:
>> I originally had incoming_smtpd_restrictions set to:
>>
>> reject_unverified_recipient
>> reject_rbl_client bl.spamcop.net,
>>
I originally had incoming_smtpd_restrictions set to:
reject_unverified_recipient
reject_rbl_client bl.spamcop.net,
reject_rbl_client dnsbl.sorbs.net,
reject_rbl_client zen.spamhaus.org,
permit
Later I added postscreen and commented out the reject_rbl_... entr
I have an interesting question about logging. Postfix is working fine. I have
one domain, sermon-archive.info, as mydomain. All other domains are listed in
vmail_domains, for example:
lafn.orgOK
vmail_users contains:
bc...@lafn.org home_mail/doug/
vmail_alias con
> On 14 July 2021, at 06:12, Wietse Venema wrote:
>
> Doug Hardie:
>>
>>> On 12 July 2021, at 18:27, Wietse Venema wrote:
>>>
>>> Doug Hardie:
>>>> I have a postfix server that uses postscreen. However, occasionally
>>>>
> On 12 July 2021, at 18:27, Wietse Venema wrote:
>
> Doug Hardie:
>> I have a postfix server that uses postscreen. However, occasionally
>> a needed mail is blocked by one of the spam services. Is there a
>> way to bypass postscreen for just one or more specif
I have a postfix server that uses postscreen. However, occasionally a needed
mail is blocked by one of the spam services. Is there a way to bypass
postscreen for just one or more specific addresses for a short time?
-- Doug
> On 9 February 2021, at 02:58, @lbutlr wrote:
>
> zgrep TLSv1 /var/log/mail.log.* | egrep -v '(TLSv1.3|TLSv1.2)' | egrep -o
> 'established from [^:]*' | sort -u
For the last week of my maillogs, I get 298 entries. Some of them are from the
US Census, several health organizations, a mail ser
> On 23 September 2020, at 22:32, Bob Proulx wrote:
>
> John Stoffel wrote:
>> Bob> What's the best configuration for a web server that does not
>> Bob> receive mail but needs to send mail? Password resets. Bug
>> Bob> ticket update notifications. That type of email.
>>
>> I would push all
Having recently gone through this same confusion, perhaps some of what I
figured out might help. The first column of the master.cf file is the port
number for each of the ports that postfix will listen to, or the name of an
internal postfix process. In the distributed file, the names from the
> On 25 May 2020, at 12:00, Chris Wedgwood wrote:
>
>> Greylisting has become pretty much useless. When I disabled it a
>> couple years ago, the spam levers did not increase by any measurable
>> amount. We now use just 3 RBLs and that seems to be a relatively
>> acceptable level of spam.
>
> C
> On 24 May 2020, at 13:05, Charles Sprickman wrote:
>
>
>
>> On May 24, 2020, at 3:59 PM, Laura Smith
>> wrote:
>>
>>>
>>> I’ve been sort of opposed to greylisting in the past due to a userbase
>>> that’s sensitive to delays, but… the spam is worse.
>>>
>>
>>
>> IMHO Greylisting is r
> On 5 March 2020, at 17:15, Viktor Dukhovni wrote:
>
> On Thu, Mar 05, 2020 at 03:57:59PM -0800, Doug Hardie wrote:
>
>> Small mail server with 3 weeks of logs:
>>
>> 1761 TLSv1
>> 18 TLSv1.1
>> 20414 TLSv1.2
>> 6343 TLSv1.3
>>
> On 5 March 2020, at 17:15, Viktor Dukhovni wrote:
>
> On Thu, Mar 05, 2020 at 03:57:59PM -0800, Doug Hardie wrote:
>
>> Small mail server with 3 weeks of logs:
>>
>> 1761 TLSv1
>> 18 TLSv1.1
>> 20414 TLSv1.2
>> 6343 TLSv1.3
>>
> On 5 March 2020, at 15:26, ratatouille wrote:
>
> Viktor Dukhovni schrieb am 05.03.20 um 16:44:14
> Uhr:
>
>> On Thu, Mar 05, 2020 at 09:08:43PM +0100, ratatouille wrote:
>>
>>> Don't know why TLSv1 is still offered on our servers running
>>
>> Probably because you're not changing the
> On 26 February 2020, at 02:54, Jaroslaw Rafa wrote:
>
> My Postfix log is full of repeated connections and disconnections from the
> same machine:
>
> Feb 26 11:43:41 rafa postfix/submission/smtpd[13829]: connect from
> unknown[92.118.38.42]
> Feb 26 11:43:52 rafa postfix/submission/smtpd[1
> On Feb 13, 2020, at 16:05, Wietse Venema wrote:
>
> Doug Hardie:
>> Thanks. I finally understand it. Interestingly enough, both of
>> the corrupt/* files had zero length.
>
> Did the files have permissions rwx? Then at some point they contained
> an email m
On 13 February 2020, at 03:28, Viktor Dukhovni
wrote:
>
> On Wed, Feb 12, 2020 at 07:43:59PM -0800, Doug Hardie wrote:
>
>> I seem to have a couple corrupt messages. Restarting postfix gives:
>>
>> service postfix restart
>> postfix/postfix-script: stopping t
I seem to have a couple corrupt messages. Restarting postfix gives:
service postfix restart
postfix/postfix-script: stopping the Postfix mail system
postfix/postfix-script: warning: damaged message: corrupt/44t83n4KNbz2fjQV
postfix/postfix-script: warning: damaged message: corrupt/46jP9V452yz2fjR
> On 28 August 2019, at 19:50, Eliza wrote:
>
> Hello,
>
> on 2019/8/29 10:42, Andrew Bernard wrote:
>> 421 Temporary System Problem. Try again later.
>> 421 Try again later, closing connection.
>> 421 Server busy, try again later.
>> The SMTP error 421 is normally used for temporary problems on
On Jun 30, 2019, at 20:42, Viktor Dukhovni wrote:
>> On Jun 30, 2019, at 8:14 PM, Doug Hardie wrote:
>>
>>> By default, the Postfix SMTP server invokes the proxymap
>>> service for local user lookup, because the default
>>> local
> On Jun 30, 2019, at 19:22, Wietse Venema wrote:
>
> Doug Hardie:
>> This is a small server with a few users that are all local. There
>> are several domain names that point to this server, but all of
>> them are just aliases for the main name. Received mail st
This is a small server with a few users that are all local. There are several
domain names that point to this server, but all of them are just aliases for
the main name. Received mail stops at the rcpt to: line. There is no OK that
occurs until shortly after 3 minutes from that line being rec
> On 28 November 2018, at 01:03, Matus UHLAR - fantomas
> wrote:
>
> On 27.11.18 10:52, Asai wrote:
>> With Mozilla recently dropping support for all Symantec certs, our security
>> cert now throws errors on Thunderbird clients. We’d like to install
>> certbot on Centos 6, but I’m not sure if i
> On 23 May 2018, at 13:41, Viktor Dukhovni wrote:
>
>
>
>> On May 23, 2018, at 4:10 PM, Doug Hardie wrote:
>>
>> incoming_smtpd_restrictions =
>> check_policy_service inet:127.0.0.1:10040,
>> reject_invalid
> On 23 May 2018, at 13:17, Viktor Dukhovni wrote:
>
>
>
>> On May 23, 2018, at 4:10 PM, Doug Hardie wrote:
>>
>> I would think that cache would be cleared with a restart.
>
> No. The verification cache survives restart. This is intentional.
There
> On 23 May 2018, at 11:43, Viktor Dukhovni wrote:
>
>
>
>> On May 23, 2018, at 2:23 PM, Doug Hardie wrote:
>>
>> It is a non-existent address and is fine. It's just surprising that one of
>> the non-existent addresses gets a different log messa
> On 23 May 2018, at 09:24, /dev/rob0 wrote:
>
> On Wed, May 23, 2018 at 08:39:08AM -0700, Doug Hardie wrote:
>> I am running a mail server that has a few local recipients and a
>> bunch of forwarded recipients for one domain. All is working
>> properly. However,
I am running a mail server that has a few local recipients and a bunch of
forwarded recipients for one domain. All is working properly. However, there
are some log messages that I find confusing. The server receives many messages
delivery attempts where the user is not included in the virtual
> On 24 April 2018, at 13:48, Wietse Venema wrote:
>
> Doug Hardie:
>>> On 22 April 2018, at 05:50, Wietse Venema wrote:
>>>
>>> Doug Hardie:
>>>> I understood from the dnsblog man page that each dnsblog process
>>>> only lives fo
> On 22 April 2018, at 05:50, Wietse Venema wrote:
>
> Doug Hardie:
>> I understood from the dnsblog man page that each dnsblog process
>> only lives for a "limited amount of time". I noticed this because
>> I have over 50 dnsblog processes running on
I understood from the dnsblog man page that each dnsblog process only lives for
a "limited amount of time". I noticed this because I have over 50 dnsblog
processes running on a fairly light duty postfix server. Some of them are over
a week old. At first I thought they must have been orphaned,
> On 20 April 2018, at 01:30, Karel wrote:
>
> Hello,
>
> is it legitimate to use "To: undisclosed-recipients", or is to only
> (mainly) used by spammers ?
>
> Seems to me, if I get an email, I should also know who else was the
> email sent to.
> Its like having a conference call and you don't
> On 12 April 2018, at 16:35, Viktor Dukhovni
> wrote:
>
>
>
>> On Apr 12, 2018, at 7:29 PM, Ian R. Bennett wrote:
>>
>>> I am needing to replace the certificate and key. Are they read and
>>> cached when postfix starts, or are they read during normal mail
>>> handling? In other words, ca
-- Doug
> On 12 April 2018, at 16:29, Ian R. Bennett wrote:
>
> On 2018-04-12 16:25, Doug Hardie wrote:
>> I am needing to replace the certificate and key. Are they read and
>> cached when postfix starts, or are they read during normal mail
>> handling? In oth
I am needing to replace the certificate and key. Are they read and cached when
postfix starts, or are they read during normal mail handling? In other words,
can I replace the files or do I need to do a reload or restart of the service
afterwards?
-- Doug
> On 16 November 2017, at 14:45, Viktor Dukhovni
> wrote:
>
>
>
>> On Nov 16, 2017, at 5:32 PM, Doug Hardie wrote:
>>
>> I have a domain, say: aaa.com for which I receive mail. Currently I have A
>> records in DNS for aaa.com and mail.aaa.com as we
I have a domain, say: aaa.com for which I receive mail. Currently I have A
records in DNS for aaa.com and mail.aaa.com as well as a MX record for aaa.com.
All three of them point to the same IP address which is where postfix is
running. There is a political issue with the A record for aaa.com
Thanks. I went with:
IF /^Message-id:/
/@qq\.com/ Reject
ENDIF
It's not all that pretty, but it works fine. I have been watching the logs and
those messages are now being rejected. Thanks for all the help.
-- Doug
> On 7 September 2017, at 15:50, pgndev wrote:
>
> I missed the "messa
> On 7 September 2017, at 15:28, pgndev wrote:
>
> It ain't pretty, or recommended for the long term, but something like this
> should slow it down
>
> /etc/postfix/main.cf
> header_checks = pcre:/etc/postfix/header_checks.pcre
>
> /etc/postfix/header_checks.pcre
> IF
My server is being hit pretty hard by spam from China. Every email is from a
different IP address. The only common item is the message id ends in @qq.com.
Is there any way to block those with that ID?
-- Doug
> On 7 July 2017, at 08:44, Noel Jones wrote:
>
> On 7/7/2017 12:37 AM, Doug Hardie wrote:
>>
>>> On 6 July 2017, at 12:40, Doug Hardie wrote:
>>>
>>>>
>>>> On 6 July 2017, at 12:06, Noel Jones wrote:
>>>>
>>>&
> On 6 July 2017, at 12:40, Doug Hardie wrote:
>
>>
>> On 6 July 2017, at 12:06, Noel Jones wrote:
>>
>> main.cf doesn't allow spaces in the options. The supported syntax
>> is to either use commas "," rather than spaces; enclose the option
Thanks for the pointers on that. I spent a couple days digging around and
never found it.
On 6 July 2017, at 12:06, /dev/rob0 wrote:
>
>
> On Thu, Jul 06, 2017 at 11:45:01AM -0700, Doug Hardie wrote:
>> When using virtual domains,
>
> (That part is not relevant.)
&g
I tried to implement RBL and postfwd. I placed everything in main.cf:
smtpd_recipient_restrictions =
check_policy_service inet:127.0.0.1:10040
reject_invalid_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
When using virtual domains, is there a way to return a temp fail message for a
specific user in a domain? I am not finding anything about that in the
documentation.
I thought I had everything working, but something broke. What I need to do is
to accept mail for local delivery for several users on a couple domains
(sermon-archive.info and one other) and relay mail for a number of users on
domain (lafn.org) to a variety of different locations. Each user coul
> On 9 May 2017, at 22:19, James B. Byrne wrote:
>
>
> On Wed, May 10, 2017 00:48, Doug Hardie wrote:
>> I have a situation that is most likely a problem with my understanding
>> of postfix and not a code problem. I am getting ready to take over a
>> domain name
I have a situation that is most likely a problem with my understanding of
postfix and not a code problem. I am getting ready to take over a domain name
for mail service. A number of new addresses in that domain need to be
forwarded to other mail servers. I setup postfix to do that and it work
82 matches
Mail list logo