[pfx] Re: HELO checks for desktop clients

2023-04-11 Thread Matus UHLAR - fantomas via Postfix-users
On 11.04.23 07:31, tom--- via Postfix-users wrote: If I added this config in main.cf: smtpd_helo_restrictions = permit_mynetworks, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_unknown_helo_h

[pfx] Re: HELO checks for desktop clients

2023-04-10 Thread tom--- via Postfix-users
On 2023-04-11 07:37, Wietse Venema via Postfix-users wrote: Did you set 'smtpd_delay_reject=no'? Wietse Wietse, I didn't set smtpd_delay_reject=no in my main.cf. regards ___ Postfix-users mailing list -- postfix-users@postfix.org To un

[pfx] Re: HELO checks for desktop clients

2023-04-10 Thread Wietse Venema via Postfix-users
Did you set 'smtpd_delay_reject=no'? Wietse ___ Postfix-users mailing list -- postfix-users@postfix.org To unsubscribe send an email to postfix-users-le...@postfix.org

Re: Helo reject working?

2023-03-03 Thread Matus UHLAR - fantomas
It would be easier to distinguish your question if you quoted the message you are replying to... On 02.03.23 16:23, Alberto wrote: Thank you Wietse, I already have Postscreen, and blocks many attacks, however, there are still a large amount that pass, and are managed by Postfix, having as commo

RE: Helo reject working?

2023-03-02 Thread Alberto
-Mensaje original- De: owner-postfix-us...@postfix.org En nombre de Alberto Enviado el: jueves, 2 de marzo de 2023 16:11 Para: 'Postfix users' Asunto: RE: Helo reject working? -Mensaje original- De: owner-postfix-us...@postfix.org En nombre de Wietse Venema Enviado

RE: Helo reject working?

2023-03-02 Thread Alberto
-Mensaje original- De: owner-postfix-us...@postfix.org En nombre de Wietse Venema Enviado el: jueves, 2 de marzo de 2023 15:50 Para: Postfix users CC: 'Postfix users' ; u...@porcupine.org Asunto: Re: Helo reject working? Alberto: > Except, as in this case, when the would-be

Re: Helo reject working?

2023-03-02 Thread Wietse Venema
Alberto: > Except, as in this case, when the would-be sender tries an unsupported > command, e.g. AUTH. It's really not feasible to postpone rejection in > those cases. > > > +1 > I've changed "smtp_delay_reject" directive to "no", because there are too > many connections with this approach. >

RE: Helo reject working?

2023-03-02 Thread Alberto
-Mensaje original- De: owner-postfix-us...@postfix.org En nombre de Bill Cole Enviado el: martes, 28 de febrero de 2023 15:43 Para: Postfix users Asunto: Re: Helo reject working? On 2023-02-28 at 06:00:39 UTC-0500 (Tue, 28 Feb 2023 12:00:39 +0100) Jaroslaw Rafa is rumored to have said

Re: Helo reject working?

2023-02-28 Thread Bill Cole
On 2023-02-28 at 06:00:39 UTC-0500 (Tue, 28 Feb 2023 12:00:39 +0100) Jaroslaw Rafa is rumored to have said: Dnia 28.02.2023 o godz. 10:03:23 Alberto pisze: I see that almost all attacks do not have a valid FQDN, so I have set the "reject_non_fqdn_helo_hostname" directive in "smtpd_helo_rest

Re: Helo reject working?

2023-02-28 Thread Jaroslaw Rafa
Dnia 28.02.2023 o godz. 10:03:23 Alberto pisze: > > I see that almost all attacks do not have a valid FQDN, so I have set the > "reject_non_fqdn_helo_hostname" directive in "smtpd_helo_restrictions" > directive, which I see is in a previous phase, to reject it beforehand. > > However, it has no e

Re: Helo reject working?

2023-02-28 Thread Markus Schönhaber
28.02.23, 10:03 +0100, Alberto: I see that almost all attacks do not have a valid FQDN, so I have set the "reject_non_fqdn_helo_hostname" directive in "smtpd_helo_restrictions" directive, which I see is in a previous phase, to reject it beforehand. However, it has no effect. The attacks continu

Re: helo command rejected

2022-12-10 Thread Steffen Nurpmeso
Demi Marie Obenour wrote in <6baaf997-0462-f5de-402b-c77f01ff5...@gmail.com>: |On 12/2/22 08:08, David Dolan wrote: |> On Fri, 2 Dec 2022 at 10:33, David Dolan wrote: |>> Subject:Re: helo command rejected |>>> From: Viktor Dukhovni |>>>

Re: helo command rejected

2022-12-10 Thread Demi Marie Obenour
On 12/2/22 08:08, David Dolan wrote: > On Fri, 2 Dec 2022 at 10:33, David Dolan wrote: >> Subject: Re: helo command rejected >>> From: Viktor Dukhovni >>> Date: 2022-12-01 16:56:13 >>> Message-ID: Y4jcrRxsEJPsWZVZ () straasha ! imrryr ! o

Re: helo command rejected

2022-12-02 Thread raf
On Fri, Dec 02, 2022 at 09:47:03AM -0500, Wietse Venema wrote: > raf: > > On Fri, Dec 02, 2022 at 08:51:14AM -0500, Wietse Venema > > wrote: > > > > > David Dolan: > > > > I guess it's using the musl resolver in Alpine so we need to migrate OS > > > > to > > > > get past this issue? > > > >

Re: helo command rejected

2022-12-02 Thread Steffen Nurpmeso
Steffen Nurpmeso wrote in <20221202180252.bmzqg%stef...@sdaoden.eu>: |Viktor Dukhovni wrote in | : ||On Fri, Dec 02, 2022 at 06:03:51PM +0100, Steffen Nurpmeso wrote: ||> Simply add a dnsmasq local cache. dnsmasq is a package on ... ||Deploying dnsmasq does not do anything to address the li

Re: helo command rejected

2022-12-02 Thread Steffen Nurpmeso
Viktor Dukhovni wrote in : |On Fri, Dec 02, 2022 at 06:03:51PM +0100, Steffen Nurpmeso wrote: | |> Simply add a dnsmasq local cache. dnsmasq is a package on |> AlpineLinux, i use it. (Including dnssec, and it even serves its |> cache back into a VPN, so that effectively only one instance do

Re: helo command rejected

2022-12-02 Thread Viktor Dukhovni
On Fri, Dec 02, 2022 at 06:03:51PM +0100, Steffen Nurpmeso wrote: > Simply add a dnsmasq local cache. dnsmasq is a package on > AlpineLinux, i use it. (Including dnssec, and it even serves its > cache back into a VPN, so that effectively only one instance does > all the web queries.) (I use it

Re: helo command rejected

2022-12-02 Thread Fred Morris
Felker has past history with this mailing list and postfix, as well as some things related to annoyances like versioning. Are you on a MUSL libc system? IIRC there's no support for TCP in MUSL's stub resolver. See, for example: https://news.ycombinator.com/item?id=28312935 https://news

Re: helo command rejected

2022-12-02 Thread Steffen Nurpmeso
Wietse Venema wrote in <4nnwkv4frxzj...@spike.porcupine.org>: |raf: |> On Fri, Dec 02, 2022 at 08:51:14AM -0500, Wietse Venema e.org> wrote: |> |>> David Dolan: |>>> I guess it's using the musl resolver in Alpine so we need to migrate \ |>>> OS to |>>> get past this issue? |>> |>> Yes.

Re: helo command rejected

2022-12-02 Thread Matus UHLAR - fantomas
David Dolan: > I guess it's using the musl resolver in Alpine so we need to migrate OS to > get past this issue? On Fri, Dec 02, 2022 at 08:51:14AM -0500, Wietse Venema wrote: Yes. Don't use toy software in production. On 03.12.22 00:59, raf wrote: I suspect that alpine is used in many ma

Re: helo command rejected

2022-12-02 Thread Wietse Venema
raf: > On Fri, Dec 02, 2022 at 08:51:14AM -0500, Wietse Venema > wrote: > > > David Dolan: > > > I guess it's using the musl resolver in Alpine so we need to migrate OS to > > > get past this issue? > > > > Yes. Don't use toy software in production. > > > > Wietse > > I suspect that alpin

Re: helo command rejected

2022-12-02 Thread raf
On Fri, Dec 02, 2022 at 08:51:14AM -0500, Wietse Venema wrote: > David Dolan: > > I guess it's using the musl resolver in Alpine so we need to migrate OS to > > get past this issue? > > Yes. Don't use toy software in production. > > Wietse I suspect that alpine is used in many many dock

Re: helo command rejected

2022-12-02 Thread Wietse Venema
David Dolan: > On Fri, 2 Dec 2022 at 10:33, David Dolan wrote: > > > > > > > Subject:Re: helo command rejected > >> From: Viktor Dukhovni > >> Date: 2022-12-01 16:56:13 > >> Message-ID: Y4jcrRxsEJPsWZVZ () straasha ! imrryr ! o

Re: helo command rejected

2022-12-02 Thread David Dolan
On Fri, 2 Dec 2022 at 10:33, David Dolan wrote: > > > Subject: Re: helo command rejected >> From: Viktor Dukhovni >> Date: 2022-12-01 16:56:13 >> Message-ID: Y4jcrRxsEJPsWZVZ () straasha ! imrryr ! org >> [Download RAW message or body] >>

Re: helo command rejected

2022-12-02 Thread David Dolan
Subject:Re: helo command rejected > From: Viktor Dukhovni > Date: 2022-12-01 16:56:13 > Message-ID: Y4jcrRxsEJPsWZVZ () straasha ! imrryr ! org > [Download RAW message or body] > > On Thu, Dec 01, 2022 at 04:06:30PM +, David Dolan wrote: > >

Re: helo command rejected

2022-12-01 Thread David Dolan
On Thu, 1 Dec 2022 at 16:59, Matus UHLAR - fantomas wrote: > >> On 01.12.22 15:23, David Dolan wrote: > >> >We have two customers who we're unable to receive email from. > >> >It's failing the helo lookup as it can't resolve the hostname in the > helo > >> >message. > >> >Helo command rejected: H

Re: helo command rejected

2022-12-01 Thread Matus UHLAR - fantomas
On 01.12.22 15:23, David Dolan wrote: >We have two customers who we're unable to receive email from. >It's failing the helo lookup as it can't resolve the hostname in the helo >message. >Helo command rejected: Host not found; On Thu, 1 Dec 2022 at 15:49, Matus UHLAR - fantomas wrote: The issu

Re: helo command rejected

2022-12-01 Thread Viktor Dukhovni
On Thu, Dec 01, 2022 at 04:06:30PM +, David Dolan wrote: > This is the full line: > > NOQUEUE: reject: RCPT from unknown[103.246.251.109]: > 450 4.7.1 : > Helo command rejected: Host not found; > from=<#> to=<#> > proto=ESMTP helo= Indeed the hostname "wx-use2.pro

Re: helo command rejected

2022-12-01 Thread David Dolan
On Thu, 1 Dec 2022 at 15:49, Matus UHLAR - fantomas wrote: > On 01.12.22 15:23, David Dolan wrote: > >We have two customers who we're unable to receive email from. > >It's failing the helo lookup as it can't resolve the hostname in the helo > >message. > >Helo command rejected: Host not found; >

Re: helo command rejected

2022-12-01 Thread Matus UHLAR - fantomas
On 01.12.22 15:23, David Dolan wrote: We have two customers who we're unable to receive email from. It's failing the helo lookup as it can't resolve the hostname in the helo message. Helo command rejected: Host not found; The issued hostname is logged just prior to this text. You skipped the mo

Re: helo command rejected

2022-12-01 Thread Viktor Dukhovni
On Thu, Dec 01, 2022 at 03:23:52PM +, David Dolan wrote: > We have two customers who we're unable to receive email from. It's > failing the helo lookup as it can't resolve the hostname in the helo > message. Helo command rejected: Host not found; Not surprising, too many systems have fictio

Re: helo command rejected

2022-12-01 Thread Benny Pedersen
David Dolan skrev den 2022-12-01 16:23: Has anybody come across this before and any idea how to resolve it? 32 ips with one single helo name ? solution is 32 ips with not a single helo name

Re: HELO regexp file not working to block unwanted sender

2022-04-26 Thread Viktor Dukhovni
On Mon, Apr 25, 2022 at 09:38:50PM -0700, Greg Earle wrote: > >> All of the sending hostnames are of the form > >> > >> www-data@vNNN-NNN-NNN-NNN.*.static.cnode.io > > > > That's not a hostname, it is an email address, and not clear whether > > the > > envelope sender or the "From:" message heade

Re: HELO regexp file not working to block unwanted sender

2022-04-26 Thread Wietse Venema
Greg Earle: > On 25 Apr 2022, at 16:35, Wietse Venema wrote: > > > Greg Earle: > > > >> [root@isolar postfix]# grep smtpd_helo_ master.cf > > > > What is the output from: > > > > postconf -Px |grep check_helo_access > > > > I suspect that you made a mistake, such as configuring > > the wrong S

Re: HELO regexp file not working to block unwanted sender

2022-04-25 Thread Greg Earle
On 25 Apr 2022, at 21:03, Viktor Dukhovni wrote: On Mon, Apr 25, 2022 at 03:26:52PM -0700, Greg Earle wrote: All of the sending hostnames are of the form www-data@vNNN-NNN-NNN-NNN.*.static.cnode.io That's not a hostname, it is an email address, and not clear whether the envelope sender or

Re: HELO regexp file not working to block unwanted sender

2022-04-25 Thread Viktor Dukhovni
On Mon, Apr 25, 2022 at 08:57:01PM -0700, Greg Earle wrote: > [root@isolar tmp]# postconf -Px |grep check_helo_access > submission/inet/mua_helo_restrictions = permit_mynetworks, > reject_non_fqdn_hostname, reject_non_fqdn_sender, > reject_non_fqdn_recipient, reject_invalid_hostname, check_helo_

Re: HELO regexp file not working to block unwanted sender

2022-04-25 Thread Viktor Dukhovni
On Mon, Apr 25, 2022 at 03:26:52PM -0700, Greg Earle wrote: > All of the sending hostnames are of the form > > www-data@vNNN-NNN-NNN-NNN.*.static.cnode.io That's not a hostname, it is an email address, and not clear whether the envelope sender or the "From:" message header. > For example, here

Re: HELO regexp file not working to block unwanted sender

2022-04-25 Thread Greg Earle
On 25 Apr 2022, at 16:35, Wietse Venema wrote: Greg Earle: [root@isolar postfix]# grep smtpd_helo_ master.cf What is the output from: postconf -Px |grep check_helo_access I suspect that you made a mistake, such as configuring the wrong SMTP service. Hi Wietse, It's (output split for

Re: HELO regexp file not working to block unwanted sender

2022-04-25 Thread Wietse Venema
Greg Earle: > [root@isolar postfix]# grep smtpd_helo_ master.cf What is the output from: postconf -Px |grep check_helo_access I suspect that you made a mistake, such as configuring the wrong SMTP service. Wietse

Re: HELO and nothing else

2021-02-11 Thread postfix-users
Hello (not helo :-) I am working on a spam filter and so I find myself spending a lot more quality time with mail logs than I used to. One of the things I have noticed is that I will get a lot of connections that send a HELO command and then disconnect. Sometimes I get this repeated sever

RE: HELO and nothing else

2021-02-11 Thread Dino Edwards
> I am working on a spam filter and so I find myself spending a lot more > quality time with mail logs than I used to. One of the things I have noticed > is that I will get a lot of connections that send a HELO command and then > disconnect. Sometimes I get this > repeated several times a mi

Re: HELO and nothing else

2021-02-10 Thread Viktor Dukhovni
On Wed, Feb 10, 2021 at 01:20:30PM -0800, Ron Garret wrote: > I am working on a spam filter and so I find myself spending a lot more > quality time with mail logs than I used to. One of the things I have > noticed is that I will get a lot of connections that send a HELO > command and then disconn

Re: HELO and nothing else

2021-02-10 Thread Mauricio Tavares
On Wed, Feb 10, 2021 at 4:21 PM Ron Garret wrote: > > Hello (not helo :-) > > I am working on a spam filter and so I find myself spending a lot more > quality time with mail logs than I used to. One of the things I have noticed > is that I will get a lot of connections that send a HELO command

Re: HELO and nothing else

2021-02-10 Thread Noel Jones
On 2/10/2021 3:20 PM, Ron Garret wrote: Hello (not helo :-) I am working on a spam filter and so I find myself spending a lot more quality time with mail logs than I used to. One of the things I have noticed is that I will get a lot of connections that send a HELO command and then disconnec

Re: Helo rejected

2017-11-10 Thread Matus UHLAR - fantomas
>> >> >On 10 November 2017 at 14:08, Enrico Morelli >> >> > wrote: >> >> >> my user don't receive mail from a real sender cause our mail >> >> >> server reject the Helo command: >> >> >> >> >> >> NOQUEUE: reject: RCPT from >> >> >> rrcs-70-60-37-220.central.biz.rr.com[70.60.37.220]: 450 4.7.1 >> >

Re: Helo rejected

2017-11-10 Thread /dev/rob0
On Fri, Nov 10, 2017 at 04:08:02PM +0100, Matus UHLAR - fantomas wrote: > > > >On 10 November 2017 at 14:08, Enrico Morelli > > > > wrote: > > > >> my user don't receive mail from a real sender cause our > > > >> mail server reject the Helo command: > > > >> > > > >> NOQUEUE: reject: RCPT from >

Re: Helo rejected

2017-11-10 Thread Enrico Morelli
On Fri, 10 Nov 2017 16:24:10 +0100 Matus UHLAR - fantomas wrote: > >On Fri, 10 Nov 2017 16:08:02 +0100 > >Matus UHLAR - fantomas wrote: > > > >> >> >On 10 November 2017 at 14:08, Enrico Morelli > >> >> > wrote: > >> >> >> my user don't receive mail from a real sender cause our mail > >> >> >

Re: Helo rejected

2017-11-10 Thread Matus UHLAR - fantomas
On Fri, 10 Nov 2017 16:08:02 +0100 Matus UHLAR - fantomas wrote: >> >On 10 November 2017 at 14:08, Enrico Morelli >> > wrote: >> >> my user don't receive mail from a real sender cause our mail >> >> server reject the Helo command: >> >> >> >> NOQUEUE: reject: RCPT from >> >> rrcs-70-60-37-220.c

Re: Helo rejected

2017-11-10 Thread Enrico Morelli
On Fri, 10 Nov 2017 16:08:02 +0100 Matus UHLAR - fantomas wrote: > >> >On 10 November 2017 at 14:08, Enrico Morelli > >> > wrote: > >> >> my user don't receive mail from a real sender cause our mail > >> >> server reject the Helo command: > >> >> > >> >> NOQUEUE: reject: RCPT from > >> >> rrcs-

Re: Helo rejected

2017-11-10 Thread Matus UHLAR - fantomas
>On 10 November 2017 at 14:08, Enrico Morelli >wrote: >> my user don't receive mail from a real sender cause our mail server >> reject the Helo command: >> >> NOQUEUE: reject: RCPT from >> rrcs-70-60-37-220.central.biz.rr.com[70.60.37.220]: 450 4.7.1 >> : Helo command rejected: Host not >> found;

RE: Helo rejected

2017-11-10 Thread L . P . H . van Belle
: domi...@timedicer.co.uk [mailto:owner-postfix-us...@postfix.org] Namens Dominic Raferd Verzonden: vrijdag 10 november 2017 15:30 Aan: Postfix users Onderwerp: Re: Helo rejected On 10 November 2017 at 14:08, Enrico Morelli wrote: my user don't receive mail from a real sender cause our

Re: Helo rejected

2017-11-10 Thread Enrico Morelli
On Fri, 10 Nov 2017 15:42:16 +0100 Matus UHLAR - fantomas wrote: > >On 10 November 2017 at 14:08, Enrico Morelli > >wrote: > >> my user don't receive mail from a real sender cause our mail server > >> reject the Helo command: > >> > >> NOQUEUE: reject: RCPT from > >> rrcs-70-60-37-220.central.

Re: Helo rejected

2017-11-10 Thread Matus UHLAR - fantomas
On 10 November 2017 at 14:08, Enrico Morelli wrote: my user don't receive mail from a real sender cause our mail server reject the Helo command: NOQUEUE: reject: RCPT from rrcs-70-60-37-220.central.biz.rr.com[70.60.37.220]: 450 4.7.1 : Helo command rejected: Host not found; from= to= proto=ESMT

Re: Helo rejected

2017-11-10 Thread Dominic Raferd
On 10 November 2017 at 14:08, Enrico Morelli wrote: > my user don't receive mail from a real sender cause our mail server > reject the Helo command: > > NOQUEUE: reject: RCPT from rrcs-70-60-37-220.central.biz.rr.com[70.60.37.220]: > 450 4.7.1 > : Helo command rejected: Host not found; > from= to

Re: Helo command rejected: Host not found

2017-10-09 Thread Viktor Dukhovni
On Mon, Oct 09, 2017 at 05:04:44PM +0200, Enrico Morelli wrote: > I'm trying to configure my outlook account to send email through my > mail server, but I receive the following error: That would presumably be the STARTTLS submission service on port 587, or perhaps smtps (TLS first then SMTP) port

RE: Helo issue

2017-08-14 Thread Kevin Miller
: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Viktor Dukhovni Sent: Monday, August 14, 2017 2:52 PM To: postfix-users@postfix.org Subject: Re: Helo issue On Mon, Aug 14, 2017 at 10:41:05PM +, Kevin Miller wrote: > smtpd_helo_restricti

Re: Helo issue

2017-08-14 Thread Viktor Dukhovni
On Mon, Aug 14, 2017 at 10:41:05PM +, Kevin Miller wrote: > smtpd_helo_restrictions = permit_mynetworks > reject_non_fqdn_helo_hostname > reject_invalid_helo_hostname This would be a complete solution, but ... > smtpd_recipient_restrictio

RE: Helo Checks not always working?

2016-01-07 Thread L . P . H . van Belle
These are 2 different things.   Unknow hostname is a missing PTR record   For that you can use : smtpd_client_restrictions = ...   "unknown" is also the name in the case of a temporary dns lookup failure. so using 5xx for all "unknown" is not a good idea.   # reject_unknown_client_host

Re: Helo command rejected: need fully-qualified hostname; 504 5.5.2

2015-10-13 Thread Noel Jones
On 10/13/2015 1:01 AM, Christian Kivalo wrote: > Hi, > > On 2015-10-13 05:22, Richard B. Pyne wrote: >> I am running postfix 2.10.1, dovecot 2.2.10, with postfixadmin and >> maia mailguard. >> >> I am trying to figure out how to disable the HELO/EHLO >> reject_non_fqdn_hostname on the submission p

Re: Helo command rejected: need fully-qualified hostname; 504 5.5.2

2015-10-12 Thread Christian Kivalo
Hi, On 2015-10-13 05:22, Richard B. Pyne wrote: I am running postfix 2.10.1, dovecot 2.2.10, with postfixadmin and maia mailguard. I am trying to figure out how to disable the HELO/EHLO reject_non_fqdn_hostname on the submission port since many (most) desktop and laptop clients don't send it.

Re: HELO

2013-09-02 Thread Stan Hoeppner
On 9/1/2013 7:04 PM, LuKreme wrote: > On 01 Sep 2013, at 15:35 , Noel Jones wrote: >> If you want your HELO to be consistent regardless of which IP is >> used, use a separate hostname that points to both A records. >> >> mail.example.com A A.A.A.A >> mail.example.com A B.B.B.B > > Won't this

Re: HELO

2013-09-01 Thread Peter
On 09/02/2013 12:04 PM, LuKreme wrote: > On 01 Sep 2013, at 15:35 , Noel Jones > wrote: >> If you want your HELO to be consistent regardless of which IP is >> used, use a separate hostname that points to both A records. >> >> mail.example.com A A.A.A.A >> mail.example.com A B.B.B.B > > Won'

Re: HELO

2013-09-01 Thread Noel Jones
On 9/1/2013 7:04 PM, LuKreme wrote: > On 01 Sep 2013, at 15:35 , Noel Jones wrote: >> If you want your HELO to be consistent regardless of which IP is >> used, use a separate hostname that points to both A records. >> >> mail.example.com A A.A.A.A >> mail.example.com A B.B.B.B > > Won't this

RE: HELO

2013-09-01 Thread Roman Gelfand
You could assume this server will never be used as incoming server. From: LuKreme Sent: 9/1/2013 8:05 PM To: postfix-users@postfix.org postfix Subject: Re: HELO On 01 Sep 2013, at 15:35 , Noel Jones wrote: > If you want your HELO to be consistent regardless of which IP is > used, use a se

Re: HELO

2013-09-01 Thread LuKreme
On 01 Sep 2013, at 15:35 , Noel Jones wrote: > If you want your HELO to be consistent regardless of which IP is > used, use a separate hostname that points to both A records. > > mail.example.com A A.A.A.A > mail.example.com A B.B.B.B Won't this cause a problem with the MX records? They will

Re: HELO

2013-09-01 Thread Noel Jones
On 9/1/2013 3:30 PM, Roman Gelfand wrote: > My mail server is now bound to a public ip A. The PTR resolves fine > here. When ISP from public ip A becomes unavailable, the firewall > over to a different provider. Naturally, the mail server will now be > bound to a public ip B. What do I do if I

Re: HELO

2013-09-01 Thread /dev/rob0
On Sun, Sep 01, 2013 at 04:30:55PM -0400, Roman Gelfand wrote: > Subject: HELO What does HELO have to do with this? > My mail server is now bound to a public ip A. The PTR resolves > fine here. When ISP from public ip A becomes unavailable, the > firewall over to a different provider. Naturall

Re: Helo command rejected, host not found.

2012-08-16 Thread /dev/rob0
On Thu, Aug 16, 2012 at 12:48:21PM -0400, Simon Brereton wrote: > I have a line like this in my logs: > mail #554 5.7.1 : Helo command rejected: Host not > found ## > > This is clearly because I have reject_invalid_helo_name in my > main.cf No. You are confusing "invalid" and "unknown". The hos

Re: Helo command rejected, host not found.

2012-08-16 Thread Simon Brereton
On Aug 16, 2012 1:24 PM, "Jim Wright" wrote: > > On Aug 16, 2012, at 11:48 AM, Simon Brereton wrote: > > > mail #554 5.7.1 : Helo command rejected: Host not found ## > > > > > If I added in a check_helo_access before reject_invalid_helo_name that would work, yes? Or would it be better to turn tha

Re: Helo command rejected, host not found.

2012-08-16 Thread Ralf Hildebrandt
* Simon Brereton : > Hi > > I have a line like this in my logs: > mail #554 5.7.1 : Helo command rejected: Host not found ## ~$ host SPEXCH07.sp.com Host SPEXCH07.sp.com not found: 3(NXDOMAIN) > This is clearly because I have reject_invalid_helo_name in my main.cf Yes. > Unfortunately, the f

Re: Helo command rejected: Malformed DNS server reply

2009-08-29 Thread Wietse Venema
Jim Wright: > On Aug 28, 2009, at 5:50 PM, Noel Jones wrote: > > > Mail from yahoo.com is now rejected with: > > > > Aug 28 16:24:05 mgate2 postfix/smtpd[53002]: NOQUEUE: reject: RCPT > > from web34202.mail.mud.yahoo.com[66.163.178.117]: 554 5.7.1 > > : Helo command rejected: Malformed DNS >

Re: Helo command rejected: Malformed DNS server reply

2009-08-29 Thread Jim Wright
On Aug 28, 2009, at 5:50 PM, Noel Jones wrote: Mail from yahoo.com is now rejected with: Aug 28 16:24:05 mgate2 postfix/smtpd[53002]: NOQUEUE: reject: RCPT from web34202.mail.mud.yahoo.com[66.163.178.117]: 554 5.7.1 : Helo command rejected: Malformed DNS server reply; from= to= proto=SMTP

Re: Helo command rejected: Domain not found

2009-08-28 Thread Wietse Venema
Wietse Venema: > Ralf Hildebrandt: > > * Ralf Hildebrandt : > > > Which Postfix restriction generates: "Helo command rejected: Domain not > > > found"? > > > > > > From the log on albatross.python.org: > > > > > > Aug 21 15:07:07 albatross postfix/smtpd[15378]: NOQUEUE: reject_warning: > > > RC

Re: Helo command rejected: Domain not found

2009-08-28 Thread Wietse Venema
Ralf Hildebrandt: [ Charset UTF-8 unsupported, converting... ] > * Ralf Hildebrandt : > > Which Postfix restriction generates: "Helo command rejected: Domain not > > found"? > > > > From the log on albatross.python.org: > > > > Aug 21 15:07:07 albatross postfix/smtpd[15378]: NOQUEUE: reject_warn

Re: Helo command rejected: Domain not found

2009-08-28 Thread Noel Jones
On 8/28/2009 5:29 PM, Ralf Hildebrandt wrote: * Ralf Hildebrandt: * Ralf Hildebrandt: BTW, this log entry in itself proves that the DNS name must resolved back and forth, because otherwise postfix would have logged "unknown[76.96.30.96]" instead of qmta09.emeryville.ca.mail.comcast.net[76.96.3

Re: Helo command rejected: Domain not found

2009-08-28 Thread Ralf Hildebrandt
* Ralf Hildebrandt : > * Ralf Hildebrandt : > > > BTW, this log entry in itself proves that the DNS name must resolved > > back and forth, because otherwise postfix would have logged > > "unknown[76.96.30.96]" instead of > > qmta09.emeryville.ca.mail.comcast.net[76.96.30.96] > > -- which was also

Re: Helo command rejected: Domain not found

2009-08-28 Thread Ralf Hildebrandt
* Ralf Hildebrandt : > BTW, this log entry in itself proves that the DNS name must resolved > back and forth, because otherwise postfix would have logged > "unknown[76.96.30.96]" instead of > qmta09.emeryville.ca.mail.comcast.net[76.96.30.96] > -- which was also the HELO hostname! mail_version =

Re: Helo command rejected: Domain not found

2009-08-28 Thread Ralf Hildebrandt
* Ralf Hildebrandt : > Which Postfix restriction generates: "Helo command rejected: Domain not > found"? > > From the log on albatross.python.org: > > Aug 21 15:07:07 albatross postfix/smtpd[15378]: NOQUEUE: reject_warning: RCPT > from qmta09.emeryville.ca.mail.comcast.net[76.96.30.96]: 554 5.0

Re: HELO/EHLO rejection rate

2009-08-18 Thread mouss
Mike Cappella a écrit : > O[snip] > If the OPs question was about why the apparent discrepancy between > postfix-logwatch and the "other stats" generated from the unmentioned > stats tools, who can say without more data. Perhaps a representative > sample of log lines and direct comparison against

Re: HELO/EHLO rejection rate

2009-08-17 Thread Mike Cappella
On 8/17/09 12:43 PM, Michael Orlitzky wrote: LuKreme wrote: I looked at the various rejections for the last 31 days, and I noticed that my unknown/HELO is very very high and my RBL is very very low. 5xx Reject relay denied 0.08% 5xx Reject HELO/EHLO 45.97% 5xx Reject DATA 0.01% 5xx Reject unkno

Re: HELO/EHLO rejection rate

2009-08-17 Thread Michael Orlitzky
LuKreme wrote: I looked at the various rejections for the last 31 days, and I noticed that my unknown/HELO is very very high and my RBL is very very low. 5xx Reject relay denied 0.08% 5xx Reject HELO/EHLO45.97% 5xx Reject DATA

Re: helo restrictions

2009-05-24 Thread LuKreme
On 24-May-2009, at 15:02, mouss wrote: LuKreme a écrit : May 23 14:48:17 mail postfix/smtpd[30899]: NOQUEUE: warn: RCPT from 201-88-100-143.gnace704.dsl.brasiltelecom.net.br[201.88.100.143]: Dynamic DSL looking address; from= to= proto=ESMTP helo= note that the IP is listed in zen (PBL and XBL

Re: helo restrictions

2009-05-24 Thread LuKreme
On 24-May-2009, at 15:05, Sahil Tandon wrote: Hm, that "warn" does not correspond to what you purportedly have in your smtpd_recipient_restrictions; it should have been an outright rejection. I'd just changed the WARN to REJECT today and the log entry was from yesterday. It was while doub

Re: helo restrictions

2009-05-24 Thread Sahil Tandon
On Sun, 24 May 2009, LuKreme wrote: > I have the following: > > main.cf in smtpd_recipient_restrictions: > check_helo_access pcre:$config_directory/helo_checks.pcre, > > in helo_checks.pcre: > /(lan|home|example|local)$/ REJECT Mailserver name in > private namespace > > but in

Re: helo restrictions

2009-05-24 Thread mouss
LuKreme a écrit : > I have the following: > > main.cf in smtpd_recipient_restrictions: > check_helo_access pcre:$config_directory/helo_checks.pcre, > > in helo_checks.pcre: > /(lan|home|example|local)$/ REJECT Mailserver name in > private namespace > > but in logs: > May 23 14:

Re: HELO/EHLO isn't passed to milter when XCLIENT is enabled

2009-02-01 Thread Wietse Venema
Victor Duchovni: > On Sun, Feb 01, 2009 at 05:16:18PM -0500, Wietse Venema wrote: > > > Bokhan Artem: > > > In the next example postfix does not pass HELO from XCLIENT line to the > > > milter if "EHLO spike.porcupine.org" is ommited. > > > It looks like bug. > > > > This is not a bug. > > >

Re: HELO/EHLO isn't passed to milter when XCLIENT is enabled

2009-02-01 Thread Bokhan Artem
Wietse Venema пишет: Bokhan Artem: In the next example postfix does not pass HELO from XCLIENT line to the milter if "EHLO spike.porcupine.org" is ommited. It looks like bug. This is not a bug. The behavior of mail proxy (nginx) is not to send EHLO after XCLIENT. Thank you. After XCLIE

Re: HELO/EHLO isn't passed to milter when XCLIENT is enabled

2009-02-01 Thread Victor Duchovni
On Sun, Feb 01, 2009 at 05:16:18PM -0500, Wietse Venema wrote: > Bokhan Artem: > > In the next example postfix does not pass HELO from XCLIENT line to the > > milter if "EHLO spike.porcupine.org" is ommited. > > It looks like bug. > > This is not a bug. > > After XCLIENT, Postfix must reset t

Re: HELO/EHLO isn't passed to milter when XCLIENT is enabled

2009-02-01 Thread Wietse Venema
Bokhan Artem: > In the next example postfix does not pass HELO from XCLIENT line to the > milter if "EHLO spike.porcupine.org" is ommited. > It looks like bug. This is not a bug. After XCLIENT, Postfix must reset the Milter session and start from scratch with the new client IP address and host

RE: helo being rejected

2008-12-16 Thread MacShane, Tracy
> -Original Message- > From: owner-postfix-us...@postfix.org > [mailto:owner-postfix-us...@postfix.org] On Behalf Of Joey > Sent: Wednesday, 17 December 2008 12:06 AM > To: postfix-users@postfix.org > Subject: RE: helo being rejected > > > -Original M

RE: helo being rejected

2008-12-16 Thread Joey
> -Original Message- > From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] > On Behalf Of MacShane, Tracy > Sent: Monday, December 15, 2008 9:18 PM > To: postfix-users@postfix.org > Subject: RE: helo being rejected > > From: owner-p

RE: helo being rejected

2008-12-15 Thread MacShane, Tracy
From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Joey Sent: Tuesday, 16 December 2008 1:05 PM To: postfix-users@postfix.org Subject: helo being rejected Hello All, I have a clients who's email server is getting a lot of helo rejects fro