[pfx] Re: sending email to FQDN address without DNS

2024-07-15 Thread Adam Weremczuk via Postfix-users
Thank you sir, that's exactly what I was after. On 11/07/2024 19:49, Wietse Venema via Postfix-users wrote: With main.cf: disable_dns_lookups = yes smtp_host_lookup = native the Postfix SMTP client will usually look in /etc/hosts. Wietse ___

[pfx] Re: sending email to FQDN address without DNS

2024-07-12 Thread Viktor Dukhovni via Postfix-users
On Fri, Jul 12, 2024 at 10:00:39AM +0800, Jeff Pang via Postfix-users wrote: > > But, another option, which I'd prefer whenever possible, is to route the > > messages via a relay host that does have DNS. > > > > main.cf: > > # Punt external mail to a relay that can do DNS > >

[pfx] Re: sending email to FQDN address without DNS

2024-07-11 Thread Jeff Pang via Postfix-users
On 2024-07-12 09:45, Viktor Dukhovni via Postfix-users wrote: But, another option, which I'd prefer whenever possible, is to route the messages via a relay host that does have DNS. main.cf: # Punt external mail to a relay that can do DNS default_transport = smtp:[192.0.2.

[pfx] Re: sending email to FQDN address without DNS

2024-07-11 Thread Viktor Dukhovni via Postfix-users
On Thu, Jul 11, 2024 at 05:53:04PM +0100, Adam Weremczuk via Postfix-users wrote: > I have a highly isolated host (e.g. most outgoing traffic blocked, no DNS) > but I would like to use Postfix on that host to send certain emails to a > single address exam...@example.com. > > I've already allowed

[pfx] Re: sending email to FQDN address without DNS

2024-07-11 Thread Wietse Venema via Postfix-users
Adam Weremczuk via Postfix-users: > Hi all, > > I have a highly isolated host (e.g. most outgoing traffic blocked, no > DNS) but I would like to use Postfix on that host to send certain emails > to a single address exam...@example.com. > > I've already allowed 25 TCP traffic to the email server

[pfx] Re: sending email to FQDN address without DNS

2024-07-11 Thread Jeff Pang via Postfix-users
If example.com has an A RR (or defined in hosts file) then even no MX RR the message should get delivered. I made no test on it though. On 2024-07-12 00:53, Adam Weremczuk via Postfix-users wrote: Hi all, I have a highly isolated host (e.g. most outgoing traffic blocked, no DNS) but I would l

[pfx] Re: sending email to FQDN address without DNS

2024-07-11 Thread Ralph Seichter via Postfix-users
* Adam Weremczuk via Postfix-users: > I have a highly isolated host (e.g. most outgoing traffic blocked, no > DNS) but I would like to use Postfix on that host to send certain emails > to a single address exam...@example.com. [...] You can use Postfix a transport table to direct mail for specif

[pfx] sending email to FQDN address without DNS

2024-07-11 Thread Adam Weremczuk via Postfix-users
Hi all, I have a highly isolated host (e.g. most outgoing traffic blocked, no DNS) but I would like to use Postfix on that host to send certain emails to a single address exam...@example.com. I've already allowed 25 TCP traffic to the email server of example.com, which is normally sufficient

[pfx] Re: is localhost.localdomain a FQDN?

2023-04-17 Thread Noel Jones via Postfix-users
On 4/17/2023 9:19 PM, tom--- via Postfix-users wrote: I saw many peer MTA connecting me with this default HELO hostname: localhost.localdomain. is this a FQDN? is it valid? Yes, it's FQDN and valid from a syntax standpoint. That said, it's a strong spam indicator and should nev

[pfx] Re: is localhost.localdomain a FQDN?

2023-04-17 Thread Viktor Dukhovni via Postfix-users
On Tue, Apr 18, 2023 at 10:19:58AM +0800, tom--- via Postfix-users wrote: > I saw many peer MTA connecting me with this default HELO hostname: > localhost.localdomain. > > Is this a FQDN? Yes, it is a fully-qualified domain name. > Is it valid? Depends on your perspective. Thi

[pfx] Re: is localhost.localdomain a FQDN?

2023-04-17 Thread Phil Stracchino via Postfix-users
On 4/17/23 22:19, tom--- via Postfix-users wrote: I saw many peer MTA connecting me with this default HELO hostname: localhost.localdomain. is this a FQDN? is it valid? No properly configured MTA should ever be advertising its identity as localhost.localdomain. Assuming it is that literal

[pfx] is localhost.localdomain a FQDN?

2023-04-17 Thread tom--- via Postfix-users
I saw many peer MTA connecting me with this default HELO hostname: localhost.localdomain. is this a FQDN? is it valid? Thanks. Tom ___ Postfix-users mailing list -- postfix-users@postfix.org To unsubscribe send an email to postfix-users-le

[pfx] Re: invalid and non-fqdn hostname

2023-04-08 Thread Sean Gallagher via Postfix-users
HUGE RETRACTION: I've really messed this up... At the time of the HELO/EHLO command, SMTPD_FLAG_SMTPUTF8 should always be false, that feature may be negotiated after HELO/EHLO. As such, the UTF8 handling code of reject_non_fqdn_hostname is ALWAYS DISABLED during HELO/EHLO and so "reject_non

[pfx] Re: invalid and non-fqdn hostname

2023-04-08 Thread Viktor Dukhovni via Postfix-users
On Sat, Apr 08, 2023 at 11:49:49AM +1000, Sean Gallagher via Postfix-users wrote: > I think the outcome of the discussion in this thread was that > valid_utf8_hostname() really has no "official" use case. Not all hostnames are HELO hostnames. The domain part of an email address is a "hostname"

[pfx] Re: invalid and non-fqdn hostname

2023-04-08 Thread Wietse Venema via Postfix-users
raf via Postfix-users: > > From reading the code, these two restrictions seem equivalent except when > > SMTPUTF8 extension is used. > > when the SMTPUTF8 is in play, reject_non_fqdn_helo_hostname will convert a > > hostname containing UTF to an internationalized domain name > > before checking. ht

[pfx] Re: invalid and non-fqdn hostname

2023-04-07 Thread Sean Gallagher via Postfix-users
, but reject_non_fqdn_hostname() also checks that there is a '.' character in the hostname (strchr(test_name, '.')). That's the additional fqdn check. But you are right that reject_invalid_hostname() calls valid_hostname() while reject_non_fqdn_hostname() calls valid_utf8_hostname(). I wo

[pfx] Re: invalid and non-fqdn hostname

2023-04-07 Thread raf via Postfix-users
o_hostname, > but in fact reject_non_fqdn_helo_hostname is LESS restrictive than > reject_invalid_helo_hostname. > > At least, this is my understanding from reading the code. I may be wrong.. > >   Sean. Hi Sean, I based my comments only on the documentation, not the code. But loo

[pfx] Re: invalid and non-fqdn hostname

2023-04-06 Thread Viktor Dukhovni via Postfix-users
On Fri, Apr 07, 2023 at 10:07:08AM +0800, Ken Peng via Postfix-users wrote: > i have the similar questions on these two clauses: > > reject_unknown_reverse_client_hostname > reject_unknown_client_hostname > > I know the first one require the sender IP has a valid PTR. > but for the second one, wh

[pfx] Re: invalid and non-fqdn hostname

2023-04-06 Thread Ken Peng via Postfix-users
i have the similar questions on these two clauses: reject_unknown_reverse_client_hostname reject_unknown_client_hostname I know the first one require the sender IP has a valid PTR. but for the second one, what's unknown client hostname? does it mean the PTR hostname must point to the sender IP a

[pfx] Re: invalid and non-fqdn hostname

2023-04-06 Thread Sean Gallagher via Postfix-users
On 7/04/2023 12:32 am, Viktor Dukhovni via Postfix-users wrote: On Thu, Apr 06, 2023 at 04:57:51PM +1000, Sean Gallagher via Postfix-users wrote: What a can of worms.. IDNA2003 allowed UTF8 in domain names IDNA specified an encoding system for mapping UTF8 labels to ACE-prefixed LDH labels th

[pfx] Re: invalid and non-fqdn hostname

2023-04-06 Thread Emmanuel Fusté via Postfix-users
plain acsii fully qualified hostnames, the utf8 is just a displaying game. As SMTP preclude idn, a conservative approach is that a client wanting to pass utf8 fqdn hostname should encode it with idn as for the DNS/as it get it from DNS. In the context of HELO/EHLO, the DNS processed hostname

[pfx] Re: invalid and non-fqdn hostname

2023-04-06 Thread Emmanuel Fusté via Postfix-users
is just a displaying game. As SMTP preclude idn, a conservative approach is that a client wanting to pass utf8 fqdn hostname should encode it with idn as for the DNS/as it get it from DNS. In the context of HELO/EHLO, the DNS processed hostname should still be plain ascii. If we are ignoring the

[pfx] Re: invalid and non-fqdn hostname

2023-04-06 Thread Viktor Dukhovni via Postfix-users
On Thu, Apr 06, 2023 at 04:57:51PM +1000, Sean Gallagher via Postfix-users wrote: > What a can of worms.. > IDNA2003 allowed UTF8 in domain names IDNA specified an encoding system for mapping UTF8 labels to ACE-prefixed LDH labels that can be used in DNS. The resulting data in DNS (in zone file

[pfx] Re: invalid and non-fqdn hostname

2023-04-06 Thread Ken Peng via Postfix-users
On 2023-04-06 20:09, Emmanuel Fusté via Postfix-users wrote: If we are ignoring the remaining IDNA2003 UTF8 domains corner case (which are practically unusable in real world if there is still sommes), there is no good reason to see utf8 fqdn in the HELO/EHLO context. Postfix is right. I

[pfx] Re: invalid and non-fqdn hostname

2023-04-06 Thread Emmanuel Fusté via Postfix-users
, a conservative approach is that a client wanting to pass utf8 fqdn hostname should encode it with idn as for the DNS/as it get it from DNS. In the context of HELO/EHLO, the DNS processed hostname should still be plain ascii. If we are ignoring the remaining IDNA2003 UTF8 domains corner case

[pfx] Re: invalid and non-fqdn hostname

2023-04-06 Thread Ken Peng via Postfix-users
On 2023-04-06 19:07, Jaroslaw Rafa via Postfix-users wrote: I just now learned about the UTF8 thing, I would never think of using non-ASCII characters in host/domain names :) You can dig the UTF8 hostname, they are valid for query. $ dig 腾讯.公司 ns +short ns1.brandcloudns.com. ns2.brandcloudns

[pfx] Re: invalid and non-fqdn hostname

2023-04-06 Thread Jaroslaw Rafa via Postfix-users
Dnia 6.04.2023 o godz. 16:57:51 Sean Gallagher via Postfix-users pisze: > allows top-level domain names (without any dots) to be used. [...] > reject_invalid_helo_hostname seems to fit with modern standards but > will reject IDNA2003 > domain names that were legal between 2003 and 2008. It will al

[pfx] Re: invalid and non-fqdn hostname

2023-04-05 Thread Sean Gallagher via Postfix-users
ly. On Thu, Apr 06, 2023 at 09:49:47AM +0800, Ken Peng via Postfix-users wrote: I agree with you. for instance, 腾讯.公司 is a invalid hostname, but it is a fqdn hostname which will pass the check by the second clause. It is a valid UTF8 hostname in a context where UTF8 is allowed, but the EHLO c

[pfx] Re: invalid and non-fqdn hostname

2023-04-05 Thread Viktor Dukhovni via Postfix-users
06, 2023 at 09:49:47AM +0800, Ken Peng via Postfix-users wrote: > I agree with you. for instance, 腾讯.公司 is a invalid hostname, but > it is a fqdn hostname which will pass the check by the second clause. It is a valid UTF8 hostname in a context where UTF8 is allowed, but the EH

[pfx] Re: invalid and non-fqdn hostname

2023-04-05 Thread Byung-Hee HWANG via Postfix-users
Ken Peng via Postfix-users writes: > (...) > for instance, 腾讯.公司 is a invalid hostname, but it is a fqdn > hostname which will pass the check by the second clause. Good example, thanks! Sincerely, -- ^고맙습니다 _地平天成_ 감사합니다_^))// ___ Post

[pfx] Re: invalid and non-fqdn hostname

2023-04-05 Thread Ken Peng via Postfix-users
name before checking. https://en.wikipedia.org/wiki/Internationalized_domain_name I agree with you. for instance, 腾讯.公司 is a invalid hostname, but it is a fqdn hostname which will pass the check by the second clause. -- https://kenpeng.pages.dev

[pfx] Re: invalid and non-fqdn hostname

2023-04-05 Thread Sean Gallagher via Postfix-users
From reading the code, these two restrictions seem equivalent except when SMTPUTF8 extension is used. when the SMTPUTF8 is in play, reject_non_fqdn_helo_hostname will convert a hostname containing UTF to an internationalized domain name before checking. https://en.wikipedia.org/wiki/Internationa

[pfx] Re: invalid and non-fqdn hostname

2023-04-05 Thread raf via Postfix-users
On Thu, Apr 06, 2023 at 07:33:28AM +0800, Corey Hickman via Postfix-users wrote: > Hello > > for these two statements, > > reject_invalid_helo_hostname > reject_non_fqdn_helo_hostname > > what are the differences between them? does the second one hold the first > one already? > > Thanks. re

[pfx] invalid and non-fqdn hostname

2023-04-05 Thread Corey Hickman via Postfix-users
Hello for these two statements, reject_invalid_helo_hostname reject_non_fqdn_helo_hostname what are the differences between them? does the second one hold the first one already? Thanks. ___ Postfix-users mailing list -- postfix-users@postfix.org

Re: Two internal servers, two inside fqdns, one outside fqdn

2023-01-14 Thread Gerben Wierda
> On 13 Jan 2023, at 16:22, Gerben Wierda wrote: > > I have created a second postfix server in my LAN. The idea is to use both in > a failover/loadbalancing setting for now. At the back are two dovecots that > replicate to each other. > > When mail is sent out via my router, it picks up anythi

Two internal servers, two inside fqdns, one outside fqdn

2023-01-13 Thread Gerben Wierda
I have created a second postfix server in my LAN. The idea is to use both in a failover/loadbalancing setting for now. At the back are two dovecots that replicate to each other. When mail is sent out via my router, it picks up anything that goes out to port 25 and makes sure it comes from mail.

Re: Need real examples of `no resolvable FQDN' host sending thru smtp relay

2021-01-14 Thread Viktor Dukhovni
On Thu, Jan 14, 2021 at 04:09:30PM -0500, Harry Putnam wrote: > > http://www.postfix.org/SOHO_README.html > > http://www.postfix.org/SOHO_README.html#fantasy > > Thx, those are helpful but I'm appartently still not getting it > right. Still failing like so: > > postfix/pickup[23288]: 40B

Re: Need real examples of `no resolvable FQDN' host sending thru smtp relay

2021-01-14 Thread Harry Putnam
Viktor Dukhovni writes: > On Mon, Jan 11, 2021 at 12:18:15PM -0500, Harry wrote: > >> Where can I find real examples of /etc/postfix/main.cf setup on host >> with no resolvable FQDN relaying throu smtp Smarthost with >> authentication? > > http://www.postfix.o

Re: Need real examples of `no resolvable FQDN' host sending thru smtp relay

2021-01-13 Thread Viktor Dukhovni
On Mon, Jan 11, 2021 at 12:18:15PM -0500, Harry wrote: > Where can I find real examples of /etc/postfix/main.cf setup on host > with no resolvable FQDN relaying throu smtp Smarthost with > authentication? http://www.postfix.org/SOHO_README.html http://www.postfix.org/SOHO_RE

postfix with smtp auth on non fqdn host

2021-01-13 Thread Harry
Setup: New install of ubuntu-20.10 Internet host on home lan with no real FQDN postfix ver. 3.5.6 I'm having a heck of a time getting anywhere with a postfix installation. I've filled out the main.cf several different ways and added the passwd hash for smtp auth of a SmartHost but

Need real examples of `no resolvable FQDN' host sending thru smtp relay

2021-01-13 Thread Harry
Where can I find real examples of /etc/postfix/main.cf setup on host with no resolvable FQDN relaying throu smtp Smarthost with authentication? I've been experimenting; have setup sasl user password authtication. Hashed it with postmap, encluded the necessay smtp statements and etc in ma

Re: FQDN

2018-12-31 Thread Wietse Venema
Me: > It is said that a FQDN must be used to set up Postfix.? However, it then > says that one may use the myhostname parameter. To help with this, Postfix will automatically append $mydomain to an unqualified myhostname. That is sufficient for local-only email, and for sending/receivi

FQDN

2018-12-31 Thread Me
It is said that a FQDN must be used to set up Postfix.  However, it then says that one may use the myhostname parameter. I wish to use one Postfix server to handle mail for various domains, each with a unique and assigned IP address.  One domain does not see the other, and outgoing mail

Re: where is the fqdn coming from

2018-11-26 Thread Viktor Dukhovni
> On Nov 26, 2018, at 3:37 PM, Matt Zagrabelny wrote: > > It feels unnecessarily nonintuitive to have Postfix "decide" to use a compiled > in domain when there exists a domain in the system. No, Postfix only uses the compiled-in domain when the system hostname is not fully qualified, and there's

Re: where is the fqdn coming from

2018-11-26 Thread Matt Zagrabelny
On Wed, Nov 21, 2018 at 5:42 PM Viktor Dukhovni wrote: > > On Nov 21, 2018, at 6:25 PM, Scott Kitterman > wrote: > > > >>> Where is the ".localdomain" coming from? > >> > >> It might be read from a file, or it might be set at compile time? The > >> person packaging Postfix for Debian should know

Re: where is the fqdn coming from

2018-11-21 Thread Viktor Dukhovni
> On Nov 21, 2018, at 6:25 PM, Scott Kitterman wrote: > >>> Where is the ".localdomain" coming from? >> >> It might be read from a file, or it might be set at compile time? The >> person packaging Postfix for Debian should know. In any case, the Wiki >> article https://wiki.debian.org/Postfix st

Re: where is the fqdn coming from

2018-11-21 Thread Scott Kitterman
On November 21, 2018 10:01:41 PM UTC, Ralph Seichter wrote: >* Matt Zagrabelny: > >> Where is the ".localdomain" coming from? > >It might be read from a file, or it might be set at compile time? The >person packaging Postfix for Debian should know. In any case, the Wiki >article https://wiki.d

Re: where is the fqdn coming from

2018-11-21 Thread Ralph Seichter
* Matt Zagrabelny: > Where is the ".localdomain" coming from? It might be read from a file, or it might be set at compile time? The person packaging Postfix for Debian should know. In any case, the Wiki article https://wiki.debian.org/Postfix states that you should set the 'myhostname' and 'mydom

where is the fqdn coming from

2018-11-21 Thread Matt Zagrabelny
Greetings, I'm using Postfix 3.3.1-1+b1 (Debian testing). I'm testing out the default for myhostname and am a little confused as to where it is getting its value. I purposefully did not set it in main.cf: # grep '^ *myhostname' /etc/postfix/main.cf || echo nope nope Here is what postfix believe

Re: Is it compulsory for an outgoing smtp server to have FQDN.

2017-11-16 Thread P.V.Anthony
On 16/11/2017 01:20, @lbutlr wrote: It is not compulsory, but the *vast* majority of servers that are not configured this way are spammers. You will reject some "legitimate" mail, but it is a tiny fraction of the illegitimate mail. When I tested this, more than 98% of the warnings were from s

Re: Is it compulsory for an outgoing smtp server to have FQDN.

2017-11-15 Thread @lbutlr
On 15 Nov 2017, at 08:48, P.V.Anthony wrote: > From the helo, I can see DD1HMALT02.hmail.sg. But this domain does not > resolve, as you can see bellow. So comes my question, is it complulsory for > an outgoing smtp server to have a fully qualified domain name. With an "A" > record. It is n

Re: Is it compulsory for an outgoing smtp server to have FQDN.

2017-11-15 Thread Noel Jones
On 11/15/2017 9:48 AM, P.V.Anthony wrote: > Hi, > > My postfix server was rejecting emails from the following server. I > think it is because I am using "reject_unknown_helo_hostname". > > -- start -- > Nov 15 13:20:13 mail postfix/smtpd[14663]: NOQUEUE: reject: RC

Re: Is it compulsory for an outgoing smtp server to have FQDN.

2017-11-15 Thread Wietse Venema
P.V.Anthony: > If it is not complusory then my setting was too strong and I really > should remove "reject_unknown_helo_hostname". Using this feature wil reject non-spam email, because there are still too many mis-configured mail servers. Wietse

Is it compulsory for an outgoing smtp server to have FQDN.

2017-11-15 Thread P.V.Anthony
Hi, My postfix server was rejecting emails from the following server. I think it is because I am using "reject_unknown_helo_hostname". -- start -- Nov 15 13:20:13 mail postfix/smtpd[14663]: NOQUEUE: reject: RCPT from unknown[103.230.232.100]: 450 4.7.1 : Helo

Re: Automatically substitute FQDN of local system in config (THREAD CLOSED)

2017-04-19 Thread Marat Khalili
Thank you guys for explanations and workarounds. Sorry if I hurt someone's feelings: postfix is already great and so on. I received answer on my question and will fill in myhostname with sed for now. -- With Best Regards, Marat Khalili

Re: Automatically substitute FQDN of local system in config (THREAD CLOSED)

2017-04-19 Thread Wietse Venema
Viktor Dukhovni: > > > On Apr 19, 2017, at 12:16 PM, Marat Khalili wrote: > > > > I don't want to complain right away, but the proper fix would be > > to obtain actual FQDN regardless of system default for hostname. > > There's no magic, the FQD

Re: Automatically substitute FQDN of local system in config (THREAD CLOSED)

2017-04-19 Thread Viktor Dukhovni
> On Apr 19, 2017, at 12:16 PM, Marat Khalili wrote: > > I don't want to complain right away, but the proper fix would be > to obtain actual FQDN regardless of system default for hostname. There's no magic, the FQDN has to come from some stable source. As already explai

Re: Automatically substitute FQDN of local system in config

2017-04-19 Thread Marat Khalili
7;t want to complain right away, but the proper fix would be to obtain actual FQDN regardless of system default for hostname. Also, Debian-derived distributions including Ubuntu seem to support taking myorigin from /etc/mailname, but don't go the full way in supporting it for all parameters.

Re: Automatically substitute FQDN of local system in config

2017-04-19 Thread Philip Paeps
On 2017-04-19 18:52:56 (+0300), Marat Khalili wrote: On 19/04/17 18:39, Philip Paeps wrote: Linux systems often only configure their shortname with `sethostname()` (for reasons I've never understood). If you set a FQDN though, it will be returned with `gethostname()`. Try to figur

Re: Automatically substitute FQDN of local system in config

2017-04-19 Thread Marat Khalili
On 19/04/17 18:39, Philip Paeps wrote: Linux systems often only configure their shortname with `sethostname()` (for reasons I've never understood). If you set a FQDN though, it will be returned with `gethostname()`. Try to figure out where your particular flavour of Linux sets its hos

Re: Automatically substitute FQDN of local system in config

2017-04-19 Thread Philip Paeps
, whatever combinations of myorigin, mydomain and myhostname I define, I either receive errors or values like `hostname`.localdomain. Is it impossible, or am I missing some working combination? If `gethostname()` returns a FQDN it will be used as `$myhostname`. If it only returns a hostname, Postfix w

Re: Automatically substitute FQDN of local system in config

2017-04-19 Thread Marat Khalili
p) between networks which may result in changes in the host's FQDN as DHCP servers assign different domains. It is important that bounces for a local sender are delivered to that local sender when delivery fails some time later. Therefore Postfix systems need a *stable* hostname, that does not

Re: Automatically substitute FQDN of local system in config

2017-04-19 Thread Viktor Dukhovni
me. Email may persist in the queue across movements of a host (say a laptop) between networks which may result in changes in the host's FQDN as DHCP servers assign different domains. It is important that bounces for a local sender are delivered to that local sender when delivery fails some

Automatically substitute FQDN of local system in config

2017-04-19 Thread Marat Khalili
Dear all, I'm having trouble creating Postfix config (main.cf) without explicitly writing domain name in it. I'd like both myhostname and mydomain automatically set to output of `hostname -f` or contents of /etc/mailname. However, whatever combinations of myorigin, mydomain and myhostname I d

Re: block all mail from mta's with a FQDN match?

2016-03-31 Thread John Allen
I am not sure what I did here, but I seem to have taken over /dev/rob0's thread, not my intention. My apologies to everyone and in particular to /dev/rob0 John A

Re: block all mail from mta's with a FQDN match?

2016-03-29 Thread jasonsu
On Tue, Mar 29, 2016, at 09:54 AM, /dev/rob0 wrote: > > and my goal is to block that & all OTHER mta hosts that have their > > NS on *.synapp.io or just synapp.io (just in case) > > Hehe, this brings to mind an old spam war story. Sorry, but this > might be of interest to this thread. I've (

Re: block all mail from mta's with a FQDN match?

2016-03-29 Thread /dev/rob0
On Tue, Mar 29, 2016 at 08:53:48AM -0700, jaso...@mail-central.com wrote: > On Tue, Mar 29, 2016, at 08:29 AM, /dev/rob0 wrote: > > (However, in this thread you do seem to be focusing on spam from the > > quasi-legitimate marketers who might be in compliance with the USA > > "[You-]CAN-SPAM" law,

Re: block all mail from mta's with a FQDN match?

2016-03-29 Thread jasonsu
On Tue, Mar 29, 2016, at 08:29 AM, /dev/rob0 wrote: > A client lookup looks up the client hostname (if forward-confirmed > reverse DNS) and IP address (in any case.) > > A helo lookup looks up the client's hostname as it gave in the > HELO/EHLO command. > > A sender lookup looks up the sender

Re: block all mail from mta's with a FQDN match?

2016-03-29 Thread /dev/rob0
On Tue, Mar 29, 2016 at 07:33:23AM -0700, jaso...@mail-central.com wrote: > On Mon, Mar 28, 2016, at 08:03 PM, Viktor Dukhovni wrote: > > Sorry, that's: > > > > http://www.postfix.org/postconf.5.html#check_client_ns_access > > Ugh. I should have just searched for 'ns_access'. Thanks. > > I'

Re: block all mail from mta's with a FQDN match?

2016-03-29 Thread jasonsu
Viktor On Mon, Mar 28, 2016, at 08:03 PM, Viktor Dukhovni wrote: > Sorry, that's: > > http://www.postfix.org/postconf.5.html#check_client_ns_access Ugh. I should have just searched for 'ns_access'. Thanks. I'm not 100% sure why it's a "client" rule instead of a "sender" rule. Looking at

Re: block all mail from mta's with a FQDN match?

2016-03-28 Thread Viktor Dukhovni
On Mon, Mar 28, 2016 at 06:03:53PM -0700, jaso...@mail-central.com wrote: > Viktor > > On Mon, Mar 28, 2016, at 04:25 PM, Viktor Dukhovni wrote: > > main.cf: > > smtpd_client_restrictions = > > check_ns_access pcre:${config_directory}/ns-access.pcre > > I'm working on setting this up. >

Re: block all mail from mta's with a FQDN match?

2016-03-28 Thread jasonsu
Viktor On Mon, Mar 28, 2016, at 04:25 PM, Viktor Dukhovni wrote: > main.cf: > smtpd_client_restrictions = > check_ns_access pcre:${config_directory}/ns-access.pcre I'm working on setting this up. When I use your example, in my logs I see warning: unknown smtpd restriction: "check_ns

Re: block all mail from mta's with a FQDN match?

2016-03-28 Thread Bill Cole
On 28 Mar 2016, at 20:19, jaso...@mail-central.com wrote: Then block on the following 82.196.0.0/16 37.139.0.0/16 198.211.0.0/16 198.199.127.0/24 At this stage, that's harsh -- those are DigitalOcean blocks. No, they are not. The /16's are all PARTLY Digital Ocean, but each of them is spli

Re: block all mail from mta's with a FQDN match?

2016-03-28 Thread jasonsu
> Then block on the following > > 82.196.0.0/16 > 37.139.0.0/16 > 198.211.0.0/16 > 198.199.127.0/24 At this stage, that's harsh -- those are DigitalOcean blocks. Not that I'm a fan of the 'flow' of email I see from them, but right now -- servers with NS @ synapp.io seems a good enough solution

Re: block all mail from mta's with a FQDN match?

2016-03-28 Thread The Doctor
On Mon, Mar 28, 2016 at 07:25:43PM -0400, Viktor Dukhovni wrote: > > > On Mar 28, 2016, at 5:53 PM, jaso...@mail-central.com wrote: > > > > How would I match/block access to mail sent from MTAs that have FQDNs that > > start with > > > >mta-wk-* > > > > it's not a header, it's not content,

Re: block all mail from mta's with a FQDN match?

2016-03-28 Thread jasonsu
On Mon, Mar 28, 2016, at 04:25 PM, Viktor Dukhovni wrote: > ratineer.com. 600 IN NS kilmer-dns2.synapp.io > > main.cf: > smtpd_client_restrictions = > check_ns_access pcre:${config_directory}/ns-access.pcre > > smtpd_restriction_classes = no_mta_wk > >

Re: block all mail from mta's with a FQDN match?

2016-03-28 Thread Viktor Dukhovni
> On Mar 28, 2016, at 5:53 PM, jaso...@mail-central.com wrote: > > How would I match/block access to mail sent from MTAs that have FQDNs that > start with > >mta-wk-* > > it's not a header, it's not content, it's not an IP ... > > but, it's clearly logged in my postfix logs > > pos

Re: block all mail from mta's with a FQDN match?

2016-03-28 Thread Bill Cole
On 28 Mar 2016, at 17:53, jaso...@mail-central.com wrote: Hi, How would I match/block access to mail sent from MTAs that have FQDNs that start with mta-wk-* it's not a header, it's not content, it's not an IP ... From the magical command "man 5 postconf" you can find this and many ot

Re: block all mail from mta's with a FQDN match?

2016-03-28 Thread /dev/rob0
On Mon, Mar 28, 2016 at 02:53:41PM -0700, jaso...@mail-central.com wrote: > How would I match/block access to mail sent from MTAs that have > FQDNs that start with > > mta-wk-* > > it's not a header, it's not content, it's not an IP ... It's a bird! It's a plane! It's ... a FCrDNS hostname

block all mail from mta's with a FQDN match?

2016-03-28 Thread jasonsu
Hi, How would I match/block access to mail sent from MTAs that have FQDNs that start with mta-wk-* it's not a header, it's not content, it's not an IP ... but, it's clearly logged in my postfix logs postfix.log:Mar 24 13:00:42 mail2 postfix/int01/smtpd[20932]: connect from mta-wk

Re: Hardware with non-FQDN EHLO

2016-03-28 Thread Viktor Dukhovni
On Mon, Mar 28, 2016 at 05:32:24PM -0400, Curtis Villamizar wrote: > > No need for a CIDR table or any other workarounds. > > > > smtpd_helo_restrictions = > >permit_mynetworks > >permit_sasl_authenticated > >reject_non_fqdn_helo_hostname > >... any other stuff... > > > On http

Re: Hardware with non-FQDN EHLO

2016-03-28 Thread Curtis Villamizar
ething? Curtis > > > > Mensaje original > > De: wie...@porcupine.org > > Fecha:25/03/2016 17:56 (GMT+00:00) > > Para: Postfix users > > Asunto: Re: Hardware with non-FQDN EHLO > > > > Nicols: > >> Hi, > >> &

Re: Hardware with non-FQDN EHLO

2016-03-26 Thread Noel Jones
other workarounds. smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_non_fqdn_helo_hostname ... any other stuff... -- Noel Jones > > Mensaje original > De: wie...@porcupine.org > Fecha:25/03/2016 17:56 (GMT+00:00) > Para: Postfix users >

Re: Hardware with non-FQDN EHLO

2016-03-26 Thread Nicolás
y original approach. Thanks! Nicolás Mensaje original De: wie...@porcupine.org Fecha:25/03/2016 17:56 (GMT+00:00) Para: Postfix users Asunto: Re: Hardware with non-FQDN EHLO Nicol?s: > Hi, > > I have some hardware which I've configured to send e-mails thr

Re: Hardware with non-FQDN EHLO

2016-03-25 Thread Wietse Venema
Nicol?s: > Hi, > > I have some hardware which I've configured to send e-mails through > my Postfix server. Unfortunately, this hardware's firmware has > its' EHLO command hardcoded, not being it an FQDN. > > In Postfix, I've con

Re: Hardware with non-FQDN EHLO

2016-03-25 Thread /dev/rob0
On Fri, Mar 25, 2016 at 04:39:23PM +, Nicolás wrote: > I have some hardware which I've configured to send e-mails through > my Postfix server. Unfortunately, this hardware's firmware has its' > EHLO command hardcoded, not being it an FQDN. > &g

Hardware with non-FQDN EHLO

2016-03-25 Thread Nicolás
Hi, I have some hardware which I've configured to send e-mails through my Postfix server. Unfortunately, this hardware's firmware has its' EHLO command hardcoded, not being it an FQDN. In Postfix, I've configured smtpd_helo_restrictions to have  reject_non_fqdn_helo_hos

Re: Some sasl_username fqdn, others domain name only - how to control?

2014-07-10 Thread francis picabia
On Thu, Jul 10, 2014 at 11:11 AM, Patrick Ben Koetter wrote: > * francis picabia : > > We've been running authenticated smtp for awhile. > > > > I want to implement smtpd_sender_login_maps > > and reject_sender_login_mismatch > > > > For most log

Re: Some sasl_username fqdn, others domain name only - how to control?

2014-07-10 Thread Patrick Ben Koetter
* francis picabia : > We've been running authenticated smtp for awhile. > > I want to implement smtpd_sender_login_maps > and reject_sender_login_mismatch > > For most logins, the log is showing the fqdn of the smtp > server. As in: > > sasl_username=u...@smtp

Some sasl_username fqdn, others domain name only - how to control?

2014-07-10 Thread francis picabia
We've been running authenticated smtp for awhile. I want to implement smtpd_sender_login_maps and reject_sender_login_mismatch For most logins, the log is showing the fqdn of the smtp server. As in: sasl_username=u...@smtp.example.com For some users it shows only the domain

Re: Mail server without FQDN

2013-08-15 Thread King Cao
Maybe you can use your customized bounce template. There is a default bounce template: bounce.cf.default, change the sender and content with what you want. And set below setting in your main.cf: bounce_template_file = /path/to/bounce_template_file Regards, King 2013/8/16 Wietse Venema

Re: Mail server without FQDN

2013-08-15 Thread Wietse Venema
Vijay Rajah: > Hello List, > > I have a Postfix 2.11 mail server that receives mail to some of my personal > domains and delivers it via lmtp to dovecot > This is a centos 6.4 server that has a hostname of vrajah-5.localdomain > > The myhostname parameter and the myorgin parameter in main.cf is s

Mail server without FQDN

2013-08-15 Thread Vijay Rajah
Hello List, I have a Postfix 2.11 mail server that receives mail to some of my personal domains and delivers it via lmtp to dovecot This is a centos 6.4 server that has a hostname of vrajah-5.localdomain The myhostname parameter and the myorgin parameter in main.cf is set to the real domain name

Re: "421 4.4.2" (fqdn hostname) "Error: timeout exceeded" with ssl

2013-04-23 Thread Juri Grabowski
The problem is solved, thanks for yours hints. It is too bad connection to server and few RAM. The following lines should help other people by the same problem. /etc/postfix/main.cf +smtpd_timeout = ${stress?300}${stress:300}s +address_verify_poll_count = ${stress?5}${stress:5} +smtpd_hard_error_

Re: "421 4.4.2" (fqdn hostname) "Error: timeout exceeded" with ssl

2013-04-23 Thread Viktor Dukhovni
On Tue, Apr 23, 2013 at 11:05:14AM +0200, Juri Grabowski wrote: > On Mon, Apr 22, 2013 at 02:41:56PM -0400, Wietse Venema wrote: > address_verify_negative_expire_time = 2m > address_verify_negative_refresh_time = 1m A 2 minute timeout seems rather aggressive to me. Try 15 minutes or more, in pra

Re: "421 4.4.2" (fqdn hostname) "Error: timeout exceeded" with ssl

2013-04-23 Thread Wietse Venema
Juri Grabowski: > On Mon, Apr 22, 2013 at 02:41:56PM -0400, Wietse Venema wrote: > > Perhaps you did not notice that you should send "postconf -n" output. > thanks for the hint, here is "postconf -n" output: What does the server log when a client connects and times out? Show complete logfile recor

Re: "421 4.4.2" (fqdn hostname) "Error: timeout exceeded" with ssl

2013-04-23 Thread Juri Grabowski
On Mon, Apr 22, 2013 at 02:41:56PM -0400, Wietse Venema wrote: > Perhaps you did not notice that you should send "postconf -n" output. thanks for the hint, here is "postconf -n" output: address_verify_map = btree:$data_directory/verify_cache address_verify_negative_cache = yes address_verify_negat

Re: "421 4.4.2" (fqdn hostname) "Error: timeout exceeded" with ssl

2013-04-22 Thread Wietse Venema
Juri Grabowski: > postconf: > > 2bounce_notice_recipient = postmaster No-one is going to read over 700 lines of output. Perhaps you did not notice that you should send "postconf -n" output. Wietse

"421 4.4.2" (fqdn hostname) "Error: timeout exceeded" with ssl

2013-04-22 Thread Juri Grabowski
Hello, I've been debugging timeout problems using openssl commandline client. local.host:~# openssl s_client -connect 192.168.172.1:25 -starttls smtp CONNECTED(0003) depth=0 /CN=remote.mail.domain verify error:num=18:self signed certificate verify return:1 depth=0 /CN=remote.mail.domain veri

Re: FQDN Problem after Migrating to Virtual Domains

2013-01-02 Thread Viktor Dukhovni
On Wed, Jan 02, 2013 at 05:40:41PM -0500, Michael Sloan wrote: > Currently I have the following defined: > > myhostname = mail.dept.university.edu > mydestination = $myhostname, localhost.$mydomain > virtual_mailbox_domains = mysql:/etc/postfix/virtual_mailbox_domains.cf If your domain is a virt

  1   2   >