> On Android, I use an app called WiFi Transfer Pro which enables me to
> just copy files directly across the wireless network using my desktop
> web browser. Another tool that accomplishes the same thing from the
> mobile side is File Manager+. Surely there must be some app somewhere
> in the Ap
Steffen Nurpmeso via Postfix-users wrote:
> I recall answers from John Klensin (2821, 5321, and more) were a list
> of in existence email piggybacks were each dressed down with a very
> short sentence.
your memory may be faulty. jck has never said anthing short.
randy
___
> The highly parallel engine, which scans over 1k domains/sec is not what
> you're looking for. Rather, I have multiple times posted a link to a
> much simpler bash function that uses openssl-s_client(1).
>
>
> https://list.sys4.de/hyperkitty/list/dane-us...@list.sys4.de/thread/NKDBQABSTAAWL
> I'm using zen.spamhaus.org for blocking and list.dnswl.org (with filter)
> for allowlisting.
>
> zen.spamhaus.org*2 list.dnswl.org=127.0.[0..255].[1..3]*-2
excuse me for being overly literal and pedantic. is this
postscreen_access_list = permit_mynetworks
postscreen_dnsbl_sites =
hi,
i am having timeouts receiving smtp from remote client over a long wire,
half the planet. is there recommended tuning? thanks.
randy
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@po
i am trying
$ cat /etc/unbound/unbound.conf.d/spamhaus.conf
server:
qname-minimisation: no
randy
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org
> in either case, there's the additional choice of moving some of the SH
> rules to postscreen config, e.g.,
>
>
> https://docs.spamhaus.com/datasets/docs/source/40-real-world-usage/PublicMirrors/MTAs/020-Postfix.html#using-postscreen-instead
thanks. looks tasty!
randy
___
fwiw, i have
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
permit_auth_destination,
# reject_unauth_destination
reject_rbl_client zen.spamhaus.org,
reject_rhsbl_reverse_client dbl.spamhaus.org,
reject_rhsbl_helo dbl.spamhaus.org,
reje
> In my situation the mail should be from remote MTA (from port 25).
pedantry warning. not likely. remote client sources from a high port
to connect to server's 25.
randy
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send
>> early here and not enough coffee. why would i see different results
>> for the server's v4 address than its v6 address?
>
> You (as others have) might some day deploy separate actual servers
> behind a single logical host with multiple IP addresses
sure. makes sense for some deployments. ju
>>> Randy, I'm disappointed
>> And I embarrassed. clearly I blew it when creating the new mx
>> target.
> I am glad you took the friendly jibe in stride.
stride? i blew it badly, a real stoopid.
> https://list.sys4.de/hyperkitty/list/dane-us...@list.sys4.de/thread/NKDBQABSTAAWLTHSZKC7P3HALF7VE5
> Randy, I'm disappointed
and i embarrassed. clearly i blew it when creating the new mx target.
i just regenerated it with
m0.rg.net:/home/randy# openssl x509 -in
/etc/letsencrypt/live/m0.rg.net/fullchain.pem -noout -pubkey | openssl pkey
-pubin -outform DER | openssl sha256
SHA2-256(stdin)=
joker should be a pretty reliable well configured site, but
2024-12-25T00:41:26.540567+00:00 m0 postfix/smtpd[2063]: connect from
mailout1.joker.csl.de[194.245.148.146]
2024-12-25T00:41:26.771343+00:00 m0 postfix/smtpd[2063]: setting up TLS
connection from mailout1.joker.csl.de[194.245.148.146]
fwiw, i tried
smtpd_tls_session_cache_timeout = 0
and
smtpd_tls_session_cache_timeout = ridiculous
both with and without `!TLSv1.3`
no mail transfer
randy
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email
also getting a few of these
2024-12-24T23:19:14.030432+00:00 m0 postfix/smtpd[1414]: connect from
mdpmta-as-1p-177349-txn.sys.comcast.net[96.103.94.54]
2024-12-24T23:19:14.100806+00:00 m0 postfix/smtpd[1414]: setting up TLS
connection from mdpmta-as-1p-177349-txn.sys.comcast.net[96.103.94.54]
20
and without 1.3
2024-12-24T23:09:17.812720+00:00 m0 postfix/smtpd[1379]: connect from
mail-eastasiaazrln102210001.outbound.protection.outlook.com[2a01:111:f403:e400::1]
2024-12-24T23:09:18.164836+00:00 m0 postfix/smtpd[1379]: setting up TLS
connection from
mail-eastasiaazrln102210001.outbound.p
> Of course it whined.
> You have a different setting at line 67 that overrides the new setting.
> Remove it.
caught that and did.
still not getting outlook mail
randy
2024-12-24T23:07:05.736325+00:00 m0 postfix/smtpd[1343]: disconnect from
mail-dm6nam10lp2040.outbound.protection.outlook.com[
> Maybe this will work around the problem:
> smtpd_tls_protocols = >=TLSv1 !TLSv1.3
because of all the warnings, i `systemctl restart`ed postfix. still whined.
2024-12-24T21:55:54.215806+00:00 m0 postfix/postfix-script[189210]: starting
the Postfix mail system
2024-12-24T21:55:54.219911+00:
why is the actual mail not transferred. how to debug?
2024-12-24T20:27:05.074565+00:00 m0 postfix/smtpd[188336]: connect from
mail-koreacentralazon11023102.outbound.protection.outlook.com[40.107.44.102]
2024-12-24T20:27:05.482255+00:00 m0 postfix/smtpd[188336]: setting up TLS
connection from
m
>> Server certificate not verified
> all over the postfix logs. Manually testing shows the same
nope, not here
randy, also debian 12 and postfix 3.7.11
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-u
>> part of my problem is i miss playing `sendmail -bt` adventure to see
>> what the mta is gonna do and why. e.g. from an exim system
>
> You can use "sendmail -bv", which isn't quite the same of course, ...
very different. aside from actually sending the message, one has to
dissect the log to
>>> I don't think that using local(8) as a content filter is a good idea,
>>> perhaps you meant to instead use "REDIRECT" or "HOLD".
>>
>> /^X-Spam.*YES/ REDIRECT s...@m0.rg.net
>>
>> did the trick, along with a specific transport
>>
>> s...@m0.rg.net local:/var/mail/spam
>
>
thanks
>> # cat /etc/postfix/milter_header_checks
>> /^X-Spam.*YES/ FILTER local:/var/mail/spam
> - man 5 transport
> - man 8 local
fwiw, i have read those a number of times. one drowns in detail, and as
i am new here, i need structure as much as, or maybe before, detail.
> I
> Your PTR points to a different name. Typo in ".met"?
aha! thank you.
randy
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org
Debian 12
mail_version = 3.7.11
unbound
note third line "hostname mon1.rg.met does not resolve to address
2001:418:1::35:"
2024-11-20T18:41:31.875723+00:00 m0 postfix/postscreen[24315]: CONNECT from
[2001:418:1::35]:51410 to [2001:418:3807::22]:25
2024-11-20T18:41:31.875965+00:00 m0 pos
i am seeing occasional
2024-11-18T00:03:11.981217+00:00 m0 postfix/smtpd[1756]: connect from
mail.edusemx.com[66.85.163.236]
2024-11-18T00:03:12.077728+00:00 m0 postfix/smtpd[1756]: SSL_accept error
from mail.edusemx.com[66.85.163.236]: -1
2024-11-18T00:03:12.077805+00:00 m0 postfix/
>> Can someone set up a CNAME or alias for https://www.postfix.org so that
>> https://postfix.org works?
>
> That may be possible by adding a DNS postfix.org A record (with the
> same IP address as www.postfix.org), plus webserver configuration
> (also accept requests for postfix.org), plus letse
> Thinking at a complete tangent, have you tried the PostScreenÂ
> pre-filter (built in to Postfix)?
thanks for the suggestion. i have now tried it. seems to stop the
garbage earlier, e.g. dnsbl rejection, but not much more effectively.
still getting 5+/hr through to my procmail. ghu knows for
Robert L Mathews via Postfix-users wrote:
>> pcre is not in the debian postfix package :(
> It's available, but in a separate package named "postfix-pcre" that
> you can install:
> https://packages.debian.org/bookworm/postfix-pcre
w00t! thank you.
randy
> If you also emply header checks
i don't. i checked because of the repeated "This feature is not
supported with smtp header/body checks."
> header_checks = regexp:{ {/^X-Spam(-Flag)?:[[:blank:]]*YES/ REJECT} }
> mime_header_checks =
> nested_header_checks =
will try. thanks.
rand
> I don't know aboud rspamd, but SpamAssassin may produce headers like:
> X-Spam-Status: No, score=-1.9 required=3.5 tests=BAYES_00,DKIM_SIGNED,
> which would positively match the OP's regexp:
> /^X-Spam.*YES/
i do not believe rspamd produces such. as always, i could be wrong.
>># I generall
>> Fairly new at trying a scaled postfix install, so I assume it is my
>> lack of clue. Trying to use milter_header_checks to reject all marked
>> spam on debian 12 running `mail_version = 3.7.11`
>>
>> milter_header_checks = regexp:/etc/postfix/milter_header_checks
>
> Was it definitely the
>> removed the `i` and they are still getting through.
>
> milter_header_checks cannot see all headers, not even all headers
> added by a milter. They only see headers that are added by a milter
> that is connected to the cleanup process that implements
> milter_header_checks.
>
> If you add the
>> fairly new at trying a scaled postfix install, so i assume it is my lack
>> of clue. trying to use milter_header_checks to reject all marked spam
>> on debian 12 running `mail_version = 3.7.11`
>>
>> milter_header_checks = regexp:/etc/postfix/milter_header_checks
>>
>> with
>>
>> # ca
>> /^X-Spam.*YES/i REJECT
> Please review https://www.postfix.org/regexp_table.5.html#table_format
> and do pay attention to the 'i' option.
doh. thank you!
randy
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an em
fairly new at trying a scaled postfix install, so i assume it is my lack
of clue. trying to use milter_header_checks to reject all marked spam
on debian 12 running `mail_version = 3.7.11`
milter_header_checks = regexp:/etc/postfix/milter_header_checks
with
# cat /etc/postfix/milter_head
36 matches
Mail list logo