what's a encrypted email?

2022-04-27 Thread wilson
today everyone claim they are encrypted email provider. what's the definition of an encrypted email? messages and headers and logs were encrypted in the rest? Thanks

snappy webmail

2022-05-04 Thread wilson
has anyone been using this wm client? https://snappymail.eu/ can you share your user experience on it? thank you.

add alias without reload

2022-05-14 Thread wilson
After adding alias to: virtual_alias_maps and run: postmap virtual_alias_maps postfix can know the alias was added even if there is no postfix reload. How does postfix know the alias was added? Thanks

Queued non-deliverable message

2009-04-27 Thread Simon Wilson
alktalk.net one) saying "Status: Host or domain name not found. Name service error for name=talktalk.com type=MX: Host not found, try again" So my question is why did I get a message that one was wring and not the other? Do I need to change config somehow? Th

Re: Queued non-deliverable message

2009-04-27 Thread Simon Wilson
Quoting Sahil Tandon : On Mon, 27 Apr 2009, Simon Wilson wrote: So my question is why did I get a message that one was wring and not the other? Do I need to change config somehow? You use reject_unknown_recipient_domain, which results in a deferral and re-retry of mail delivery in the

SPF

2009-05-11 Thread Simon Wilson
F record -0.2 BAYES_40 BODY: Bayesian spam probability is 20 to 40% [score: 0.2655] 0.0 HTML_MESSAGE BODY: HTML included in message 2.2 TVD_SPACE_RATIOBODY: TVD_SPACE_RATIO Is my TXT record OK? Do I need the IP4 entry? Thanks. -- Simon Wilson www.simonandkate.net

Re: SPF

2009-05-11 Thread Simon Wilson
Quoting Mathias Meinelt : Simon Wilson wrote: TXT v=spf1 a mx ip4:59.167.212.191 ~all Your setup of the SPF record is ok, however you should leave out the "a" and "mx" directive as they have no use here unless you want to send mail over "mail.bluetie.com" as

Re: Sent Mail Shows FQDN in Email Address

2009-05-17 Thread Simon Wilson
http://www.postfix.org/ADDRESS_REWRITING_README.html#masquerade -- Simon Wilson www.simonandkate.net

TLS auth failure from iPhone

2009-09-14 Thread Simon Wilson
sh:/etc/postfix/transport unknown_local_recipient_reject_code = 550 -- Simon Wilson www.simonandkate.net Links: -- [1] http://mail.simonandkate.net

Re: TLS auth failure from iPhone

2009-09-14 Thread Simon Wilson
Quoting LuKreme : On 14-Sep-2009, at 08:59, Victor Duchovni wrote: On Mon, Sep 14, 2009 at 11:52:27PM +1000, Simon Wilson wrote: And it never succeeds. If I set smtpd_tls_auth_only to no and disable Use SSL on the iPhone it auths over SMTP (insecurely) and sends fine. Sep 14 23:17:59

Re: TLS auth failure from iPhone

2009-09-14 Thread Simon Wilson
Quoting Paul Beard : > > On Sep 14, 2009, at 6:04 PM, Simon Wilson wrote: > >> Originally I had only port 25 open on the router, and it used to >> work fine, with the iPhone specifically told to use port 25 and SSL. >> Then something changed (on the iPhone I suspect

SASL fine from iPhone, not from Nokia?

2009-10-13 Thread Simon Wilson
nandkate.net-key.pem smtpd_tls_loglevel = 1 smtpd_tls_security_level = may smtpd_tls_session_cache_timeout = 3600s transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 Any help would be appreciated... :) -- Simon Wilson www.simonandkate.net

Re: SASL fine from iPhone, not from Nokia?

2009-10-13 Thread Simon Wilson
N - thanks Jan - yes you are allowed... :) It's now working using TLS and LOGIN mech. Thanks again guys - kudos to you all for helping me out. -- Simon Wilson www.simonandkate.net

Postfix problem across the LAN

2011-03-28 Thread Anne Wilson
Back in 2006 this list helped me set up Postfix on my server box in such a way that it separated local (LAN) mail from external mail, and it has worked well ever since. On my local boxes and laptops I set up transport in a very similar way, sending external mail to my ISP's smtp server, and sen

Re: Postfix problem across the LAN

2011-03-29 Thread Anne Wilson
On Monday 28 March 2011 20:37:12 Jeroen Geilman wrote: > On 03/28/2011 07:47 PM, Anne Wilson wrote: > > Back in 2006 this list helped me set up Postfix on my server box in such > > a way that it separated local (LAN) mail from external mail, and it has > > worked well eve

Re: Postfix problem across the LAN

2011-03-29 Thread Anne Wilson
On Tuesday 29 March 2011 10:26:57 Dennis Guhl wrote: > On Tue, Mar 29, 2011 at 10:02:01AM +0100, Anne Wilson wrote: > > On Monday 28 March 2011 20:37:12 Jeroen Geilman wrote: > > > On 03/28/2011 07:47 PM, Anne Wilson wrote: > [..] > > > Mar 28 13:47:40 tosh sendma

Strange transport problem

2011-11-18 Thread Anne Wilson
My home LAN has a strange problem. We use postfix on my IMAP server to separate local mail from external mail. The transport hash is based on: lydgate.net local: .lydgate.netlocal: lydgate.lan local: .lydgate.lanlocal: * smtp:[mailhost.zen.co.uk] .* smtp:[mailhost.zen

Re: Strange transport problem

2011-11-19 Thread Anne Wilson
On Saturday 19 November 2011 08:51:16 you wrote: > and relevant log output. After I sent the other info I realised I hadn't done this part. Shock! /var/log/maillog has no entry since last Monday. Looking back to Logwatch covering Monday, I see - Postfix Begin

Re: Strange transport problem

2011-11-19 Thread Anne Wilson
On Saturday 19 November 2011 08:51:16 you wrote: > On Fri, Nov 18, 2011 at 3:37 PM, Anne Wilson wrote: > > My home LAN has a strange problem. We use postfix on my IMAP server to > > separate local mail from external mail. The transport hash is based on: > > >

Re: Strange transport problem

2011-11-19 Thread Anne Wilson
On Saturday 19 November 2011 10:20:16 Anne Wilson wrote: > service postfix status > postfix.service - LSB: start and stop postfix > Loaded: loaded (/etc/rc.d/init.d/postfix) > Active: active (running) since Mon, 14 Nov 2011 13:44:11 +; > 4 days ago >

Re: Strange transport problem

2011-11-19 Thread Anne Wilson
On Saturday 19 November 2011 14:57:44 Anne Wilson wrote: > On Saturday 19 November 2011 04:21:21 Anne Wilson wrote: > > On Saturday 19 November 2011 08:51:16 Stefan wrote: > > > On Fri, Nov 18, 2011 at 3:37 PM, Anne Wilson > > > > > > wrote: > > >

Re: Strange transport problem - Mail lost - please re-send

2011-11-20 Thread Anne Wilson
On Saturday 19 November 2011 14:57:44 Anne Wilson wrote: > > And here we see that my dissertation on transport_maps above was not > relevant, because you have not set that. I discovered in later checks that main.cf does indeed point to transport_maps. > A typo in main.cf, or di

Transport: Multiple routes to internal domain

2012-02-06 Thread Greg Wilson
I'm using Postfix\Amavis\Spamassassin\Clamav to scan incoming emails for virus and spam and forward to our internal MS Exchange email system. Postifx shares the Internet domain with MS Exchange,  each forwarding messages to unknown  accounts to the other system. MS Exchange uses clustering to du

Re: Transport: Multiple routes to internal domain

2012-02-06 Thread Greg Wilson
wth different costs to a domain? This may be a solution. Cheers, Greg. > Greg Wilson: >> 2 different servers. How do I setup Postfix to >> automatically forward >> messages to one of the MS Exchange servers if >> the other one  goes >> offline? > > Two

Re: Transport: Multiple routes to internal domain

2012-02-06 Thread Greg Wilson
d find the second record. > > Is it possible to setup multiple transport records wth different > costs to a domain? This may be a solution. > > Cheers, > > Greg. > > > >> Greg Wilson: >>> 2 different > servers. How do I setup Postfix to >>

Re: Transport: Multiple routes to internal domain

2012-02-07 Thread Greg Wilson
Feb 07, 2012 at 11:42:37AM +1100, Greg Wilson wrote: >> I use this >> technique, DNS round robin to evenly spread rdp connections to our >> terminal servers. My understanding is that a device does a DNS lookup >> and >> the server hands out each different IP address sequ

message-id discarded on send?

2012-03-08 Thread Chris Wilson
If I submit a message with the following message-id to the postfix sendmail interface using */usr/sbin/sendmail -r...@here.com -t -oi -oem* Message-Id: *58faf4a4-8e6f-4b60-af87-173efa7d3...@here.com* The Postfix sendmail interface receives the message with the specified message-id: Mar 9 03:49:05

Re: message-id discarded on send?

2012-03-08 Thread Chris Wilson
Awesome! That was it. I assumed my PERL library was doing the <> for me. I'm hearing the when you assume speech coming on. Thank you!! On Fri, Mar 9, 2012 at 12:15 AM, Noel Jones wrote: > On 3/8/2012 10:48 PM, Chris Wilson wrote: > > If I submit a message with the followi

Re: Briteverify

2021-05-22 Thread Simon Wilson
54.225.108.187 54.235.119.112 107.20.134.42 107.20.207.58 107.20.218.183 107.20.232.98 107.20.235.139 107.20.249.220 107.21.204.157 107.22.212.75 184.72.250.175 184.73.205.138 Thanks David, this was very useful. Simon -- Simon Wilson M: 0400 12 11 16

Re: discarding EHLO keywords: CHUNKING

2021-05-23 Thread Simon Wilson
n find it again.  One of them is to set CHUNKING off by default, so unless you are already explicitly setting smtpd_discard_ehlo_keywords in your config the new default will be applied.  Simon Wilson M: 0400 121 116 From: Viktor Dukhovni Sent: Monday, 24 M

Re: discarding EHLO keywords: CHUNKING

2021-05-23 Thread Simon Wilson
"incompatibilities". There is a  Bugzilla with the info, I'll see if I can find it again.  One of them is to set CHUNKING off by default, so unless you are  already explicitly setting smtpd_discard_ehlo_keywords in your config  the new default will be applied.  Simon Wilson

Re: Disable Logging By Host

2021-06-10 Thread Simon Wilson
ogd[945534]: warning: ~ action is deprecated, consider using the 'stop' statement instead [v8.1911.0-7.el8 try https://www.rsyslog.com/e/2307 ], it will still work, just with the warnings. To remove the warnings use 'stop' instead. :msg, contains, "whatever" stop -- Simon Wilson M: 0400 12 11 16

Re: Mail not being sent to file

2021-06-16 Thread Simon Wilson
mefile) On CentOS 7: [root@emp75 ~]# echo "somealias: /tmp/somefile" >> /etc/aliases && newaliases [root@emp75 ~]# echo "test" | mail somealias@localhost [root@emp75 ~]# ls /tmp/somefile /tmp/somefile (contents as expected) Simon. -- Simon Wilson M: 0400 12 11 16

Re: Mail not being sent to file

2021-06-17 Thread Simon Wilson
"somealias: /home/simon/somefile" >> /etc/aliases && newaliases [root@emp87 ~]# echo "test" | mail somealias@localhost [root@emp87 ~]# cd /home/simon [root@emp87 simon]# cat /home/simon/somefile {content as expected} Simon. -- Simon Wilson M: 0400 12 11 16

Re: Mail not being sent to file

2021-06-17 Thread Simon Wilson
ut to the postfix service's private /tmp. You *could* return it to the way it worked before by changing the service definition file and removing privatetmp - assuming you were comfortable with opening up postfix /tmp to be normal system /tmp - others far smarter than I with Postfix would

Re: Mail not being sent to file

2021-06-17 Thread Simon Wilson
roslav Škarvada - 2:3.5.8-1 - New version Resolves: rhbz#1688389 When did you first see the change? We are possibly straying a little from this mailing list's function... Simon. -- Simon Wilson M: 0400 12 11 16

Re: Mail not being sent to file

2021-06-17 Thread Simon Wilson
https://git.centos.org/rpms/postfix/blob/aebf407fea0eeff2335e0d09c70514d7046e7cad/f/SOURCES/postfix.service Standing by earlier comment - this was a change from C7 to C8, not a change within C8. Simon. -- Simon Wilson M: 0400 12 11 16

reject_sender_login_mismatch

2021-07-30 Thread Simon Wilson
in) address? Or does it need to have *something* on the RHS? Thanks Simon -- Simon Wilson M: 0400 12 11 16

Re: reject_sender_login_mismatch

2021-07-31 Thread Simon Wilson
Am 31. Juli 2021 06:06:17 UTC schrieb Simon Wilson : A quick query on smtpd_sender_login_maps format. I have this working well on port 587 to ensure that specified SASL-authenticated users only can send emails from their owned email addresses. So I have in a file 'controlled_envelope_se

Re: reject_sender_login_mismatch

2021-07-31 Thread Simon Wilson
- Message from Wietse Venema - Date: Sat, 31 Jul 2021 09:45:00 -0400 (EDT) From: Wietse Venema Reply-To: Postfix users Subject: Re: reject_sender_login_mismatch To: Postfix users Simon Wilson: A quick query on?smtpd_sender_login_maps format. I have this working

Re: STARTTLS abuse

2021-09-09 Thread Simon Wilson
mp87 postfix/smtpd[817446]: disconnect from scanner21.about.spyse.com[165.227.159.53] auth=0/1 commands=0/1 (RHEL 8) -- Simon Wilson M: 0400 12 11 16

Re: Using a different DNS to ask zen.spamhaus.org for DNSBL info?

2021-10-21 Thread Simon Wilson
local zone RPZ overrides that I have. Simon. -- Simon Wilson M: 0400 12 11 16

Logging silence

2021-11-28 Thread Simon Wilson
ump recovered -- back to normality ...where as can be seen it was logging OK in January, then it stopped. Permissions on the log file: -rw--- 1 root root0 Nov 28 03:27 maillog What am I missing?? -- Simon Wilson

Re: Logging silence

2021-11-28 Thread Simon Wilson
- Message from John Stoffel -    Date: Sun, 28 Nov 2021 21:37:12 -0500    From: John Stoffel Subject: Re: Logging silence      To: si...@simonandkate.net      Cc: postfix-users@postfix.org "Simon" == Simon Wilson writes: Simon> I feel like I'm missing someth

Re: Logging silence

2021-11-28 Thread Simon Wilson
- Message from John Stoffel -    Date: Sun, 28 Nov 2021 22:58:01 -0500    From: John Stoffel Subject: Re: Logging silence      To: si...@simonandkate.net      Cc: John Stoffel , postfix-users@postfix.org "Simon" == Simon Wilson writes: Simon> - Message from

Re: Removing an old post

2022-02-15 Thread Simon Wilson
l) is to ask that it get deleted off the interwebs. Never mind horse bolted gate shutting... the gate hinges have rusted and the gate has fallen over on this one. It would be funny if it were not quite so disturbing. -- Simon Wilson M: 0400 12 11 16

Re: AW: MTA-STS implementation

2022-08-26 Thread Simon Wilson
tion-2 [3] https://serverfault.com/questions/1101533/is-it-possible-to-use-mta-sts-in-postfix-without-overriding-dane -- Simon Wilson M: 0400 12 11 16

Postfix.org website

2022-09-09 Thread Simon Wilson
y local redirection happening? I know there was chat on the mailing list about http/https on www.postfix.org earlier in the year, but this seems odd. Simon. -- Simon Wilson M: 0400 12 11 16

Re: Postfix.org website

2022-09-09 Thread Simon Wilson
- Message from Simon Wilson - Date: Fri, 09 Sep 2022 17:26:09 +1000 From: Simon Wilson Reply-To: si...@simonandkate.net Subject: Postfix.org website To: Postfix users Yet I cannot open www.postfix.org (either over http://www.postfix.org or https://www.postfix.org

Re: Postfix.org website

2022-09-09 Thread Simon Wilson
From: Ralph Seichter Sent: Friday, 9 September 2022 10:55 pm To: postfix-users@postfix.org Subject: Re: Postfix.org website * Simon Wilson: > Noting that whilst some may consider that block excessive, it does > appear that some 'authorities', including at least the Australia

Re: ot: SPF/DKIM woes

2022-09-18 Thread Simon Wilson
tech support. YMMV. Simon. -- Simon Wilson M: 0400 12 11 16

Queue postfix sending when on failover WAN

2023-01-13 Thread Simon Wilson
Thanks for any ideas. -- Simon Wilson M: 0400 12 11 16

Postfix 2.10 Failed to Start Centos 7

2021-01-02 Thread CRAIG WILSON
Hi, I have recently "yum upgrade" my Centos Linux 7 Server. I had a fully working Postfix 2.10 system prior to that. My Postfix service won't start. This is the error: Jan 01 20:36:02 pbx.myrevtel.comsystemd[1]: Starting Postfix Mail Transport Agent... Jan 01 20:36:02 pb

Re: Postfix 2.10 Failed to Start Centos 7

2021-01-02 Thread CRAIG WILSON
No, I didn't upgrade Postfix. As the top of my thread, I "yum upgrade" my Centos Server. Postfix is 2.10. It worked previously but since yum upgrade, has failed. Thanks! > On 2 Jan 2021, at 21:34, "Wietse Venema" wrote: > > CRAIG WILSON: >> Hi, &g

upgrade 2.10 - 3.3 config compatibility

2021-03-18 Thread Simon Wilson
127.0.0.0/8, 192.168.1.0/24") 3. explicitly set relay_domains=$mydestination If I do those should I explicitly set compatibility_level, or would it not be needed because I have addressed the compatibility issues? And are there any other 'gotchas' to be aware of with this upgrade? Thank you kindly. Simon -- Simon Wilson M: 0400 12 11 16

_time_limit

2021-03-20 Thread Simon Wilson
parameter: policyd-spf_time_limit=3600 This is on Postfix 3.3 on RHEL8 What am I doing wrong here, or is this just because the name is a transportname_parameter construct? Simon Links: -- [1] http://www.postfix.org/SMTPD_POLICY_README.html -- Simon Wilson M: 0400 12 11 16

Re: _time_limit

2021-03-20 Thread Simon Wilson
- Message from Simon Wilson - Date: Sat, 20 Mar 2021 19:19:49 +1000 From: Simon Wilson Reply-To: si...@simonandkate.net Subject: _time_limit To: postfix-users@postfix.org According to  Postfix SMTP Access Policy Delegation[1] "_time_limit" takes the

Re: upgrade 2.10 - 3.3 config compatibility

2021-03-21 Thread Simon Wilson
- Message from Simon Wilson - Date: Fri, 19 Mar 2021 13:40:11 +1000 From: Simon Wilson Reply-To: si...@simonandkate.net Subject: upgrade 2.10 - 3.3 config compatibility To: postfix-users@postfix.org I have a well established 2.10 Postfix instance on 2.10 (CentOS7

Re: upgrade 2.10 - 3.3 config compatibility

2021-03-21 Thread Simon Wilson
destination If I do those should I explicitly set compatibility_level, or would it not be needed because I have addressed the compatibility issues? And are there any other 'gotchas' to be aware of with this upgrade? On 21.03.21 21:57, Simon Wilson wrote: Ok, I migrated the config from t

Re: upgrade 2.10 - 3.3 config compatibility

2021-03-21 Thread Simon Wilson
Wilson wrote: I've removed mynetworks_style based on improved knowledge as noted above; commented out append_dot_mydomain and relay_domains, have set compatibility_level to 0, and will monitor for messages. The right compatibility level to set after you're comfortable with your main.cf f

Re: Double-bounce to ISP's server

2021-03-21 Thread Simon Wilson
:1.1.1.1#53 Non-authoritative answer: Name: mail.simonandkate.net Address: 119.18.34.29 [root@emp87 ~]# nslookup 119.18.34.29 29.34.18.119.IN-ADDR.ARPA name = mail.simonandkate.net. Simon -- Simon Wilson M: 0400 12 11 16

Re: Double-bounce to ISP's server

2021-03-21 Thread Simon Wilson
- Message from Simon Wilson - Date: Mon, 22 Mar 2021 12:49:53 +1000 From: Simon Wilson Reply-To: si...@simonandkate.net Subject: Re: Double-bounce to ISP's server To: postfix-users@postfix.org - Message from Phil Biggs - Date: Mon, 22 Mar 2021

Re: Double-bounce to ISP's server

2021-03-21 Thread Simon Wilson
- Message from Phil Biggs - Date: Mon, 22 Mar 2021 14:34:44 +1100 From: Phil Biggs Subject: Re: Double-bounce to ISP's server To: postfix-users@postfix.org Monday, March 22, 2021, 1:49:53 PM, Simon Wilson wrote: Your IP address resolves back to aussiebb: You

Re: upgrade 2.10 - 3.3 config compatibility

2021-03-21 Thread Simon Wilson
Wilson wrote: I have temporarily set it at 0 after reading http://www.postfix.org/COMPATIBILITY_README.html to ensure that I pick up in logging if/when backwards-compatibility is triggered by the legacy settings as follows (from http://www.postfix.org/COMPATIBILITY_README.html): Logged with

Rewrite user xxx in a specific local domain

2021-03-22 Thread Simon Wilson
orks fine already dom@his-business-domain:dom.w # this is the bit I want to add How do I achieve this with rewriting or aliasing, i.e. without having to move to virtual domains? Simon -- Simon Wilson M: 0400 12 11 16

Re: Rewrite user xxx in a specific local domain

2021-03-22 Thread Simon Wilson
Wilson wrote: I run multiple local domains, and for the first time need to have the same username in two of them go to different local accounts. I.e. my son has a local (LDAP) account "dom". Mail sent to dom@his-personal-domain reaches that mailbox fine. He now has a business domain,

Re: Rewrite user xxx in a specific local domain

2021-03-22 Thread Simon Wilson
- Message from Simon Wilson -     Date: Tue, 23 Mar 2021 11:23:58 +1000     From: Simon Wilson Reply-To: si...@simonandkate.net Subject: Re: Rewrite user xxx in a specific local domain       To: postfix-users@postfix.org - Message from Viktor Dukhovni -    Date: Mon

Sequence of checks for virtual alias

2021-03-22 Thread Simon Wilson
, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_rbl_client zen.spamhaus.org, check_policy_service unix:private/policyd-spf permit -- Simon Wilson M: 0400 12 11 16

Setting up virtual alias domains and maps - failing to deliver

2021-03-23 Thread Simon Wilson
simonmwilson.net, domwilson.net, chiarina.net, benjwilson.net, millikens.net, howiesue.net, tlchomeandyard.com.au, facetbd.net.au, facetbd.com.au, facetbuildingdesign.net.au, facetbuildingdesign.com.au virtual_alias_maps = hash:/etc/postfix/virtual -- Simon Wilson M: 0400 12 11 16

Re: Setting up virtual alias domains and maps - failing to deliver

2021-03-23 Thread Simon Wilson
- Message from Simon Wilson - Date: Tue, 23 Mar 2021 17:45:56 +1000 From: Simon Wilson Reply-To: si...@simonandkate.net Subject: Setting up virtual alias domains and maps - failing to deliver To: postfix-users@postfix.org Following recommendation from Viktor

Re: Sequence of checks for virtual alias

2021-03-23 Thread Simon Wilson
- Message from Matus UHLAR - fantomas - Date: Tue, 23 Mar 2021 12:15:03 +0100 From: Matus UHLAR - fantomas Subject: Re: Sequence of checks for virtual alias To: postfix-users@postfix.org On 23.03.21 14:24, Simon Wilson wrote: I have some user email addresses (in

Re: Setting up virtual alias domains and maps - failing to deliver

2021-03-23 Thread Simon Wilson
- Message from Simon Wilson - Date: Tue, 23 Mar 2021 21:31:29 +1000 From: Simon Wilson Reply-To: si...@simonandkate.net Subject: Re: Setting up virtual alias domains and maps - failing to deliver To: postfix-users@postfix.org - Message from Simon Wilson

Re: Setting up virtual alias domains and maps - failing to deliver

2021-03-23 Thread Simon Wilson
- Message from Noel Jones - Date: Tue, 23 Mar 2021 12:46:29 -0500 From: Noel Jones Reply-To: njo...@megan.vbhcs.org Subject: Re: Setting up virtual alias domains and maps - failing to deliver To: postfix-users@postfix.org On 3/23/2021 6:31 AM, Simon Wilson wrote

Re: Setting up virtual alias domains and maps - failing to deliver

2021-03-23 Thread Simon Wilson
- Message from Simon Wilson - Date: Wed, 24 Mar 2021 09:57:37 +1000 From: Simon Wilson Reply-To: si...@simonandkate.net Subject: Re: Setting up virtual alias domains and maps - failing to deliver To: postfix-users@postfix.org - Message from Noel Jones

Milters and policy

2021-03-31 Thread Simon Wilson
check_policy_service unix:private/policyd-spf permit Thanks. -- Simon Wilson M: 0400 12 11 16

Re: Milters and policy

2021-03-31 Thread Simon Wilson
- Message from Benny Pedersen - Date: Thu, 01 Apr 2021 01:50:15 +0200 From: Benny Pedersen Subject: Re: Milters and policy To: postfix-users@postfix.org On 2021-04-01 01:43, Simon Wilson wrote: Quick question please: Which does Postfix run first - a milter specified

Re: Milters and policy

2021-03-31 Thread Simon Wilson
pd_milters = inet:127.0.0.1:8891,inet:127.0.0.1:8893 I.e. in the example above if OpenDMARC is to see and trust an already-run OpenDKIM Authentication-Results header is the order of specifying the milters important? Simon -- Simon Wilson M: 0400 12 11 16

Re: Milters and policy

2021-03-31 Thread Simon Wilson
Thanks again Benny. I have policyd-spf set to insert an AR header, and OpenDMARC set to trust the Authserv-Id added in Authentication-Results headers by policyd-spf and OpenDKIM. All working nicely and good to understand the sequence. Simon. -- Simon Wilson M: 0400 12 11 16

Re: Milters and policy

2021-04-01 Thread Simon Wilson
- Message from Dan Mahoney - Date: Thu, 1 Apr 2021 16:19:05 -0700 From: Dan Mahoney Subject: Re: Milters and policy To: si...@simonandkate.net Cc: postfix-users@postfix.org On Mar 31, 2021, at 18:23, Simon Wilson wrote:  ...if multiple milters are called are

Re: Milters and policy

2021-04-02 Thread Simon Wilson
hat identity it relates to, which is why I think ***a DMARC processor that assumes any reported SPF result relates to the Mail From of the message is buggy***. Scott K" (***emphasis added***) Simon -- Simon Wilson M: 0400 12 11 16

Re: Opendmarc in after-Amavis smtpd fails

2021-04-13 Thread Simon Wilson
email, not opendkim. I just prefer the way it handles it. I know it's a different setup to yours, but may provide an alternate route. Simon. -- Simon Wilson M: 0400 12 11 16

Specific DNS server

2021-04-22 Thread Simon Wilson
the mail server... but my first question is whether postfix has or could have ability to have a specific nameserver (as Spamassassin does), or if this would be a Bad Idea (TM) for reasons unknown to me. Simon. -- Simon Wilson M: 0400 12 11 16

Re: Specific DNS server

2021-04-22 Thread Simon Wilson
- Message from Wietse Venema - Date: Thu, 22 Apr 2021 10:01:09 -0400 (EDT) From: Wietse Venema Subject: Re: Specific DNS server To: si...@simonandkate.net Cc: postfix-users@postfix.org Simon Wilson: Is there a way to make Postfix/postscreen use a specific DNS

Re: Milters and policy

2021-04-23 Thread Simon Wilson
? (AFAIK each invocation of a policy server can only return a single action?) Hi Nick, Those are two lines from two different emails - even my slow system doesn't take 24 hours to process an email :-D Unless I am misunderstanding your question? Simon. -- Simon Wilson M: 0400 12 11 16

RHEL packaged postfix jump

2021-05-18 Thread Simon Wilson
e any obvious gotchas will look at those first. Thanks Simon. -- Simon Wilson M: 0400 12 11 16

Re: RHEL packaged postfix jump

2021-05-18 Thread Simon Wilson
nf if needed, but if there are any obvious gotchas will look at those first. Thanks Simon. - End message from Simon Wilson - -- Simon Wilson M: 0400 12 11 16

Re: RHEL packaged postfix jump

2021-05-18 Thread Simon Wilson
- Message from Viktor Dukhovni - Date: Wed, 19 May 2021 00:46:08 -0400 From: Viktor Dukhovni Reply-To: postfix-users@postfix.org Subject: Re: RHEL packaged postfix jump To: postfix-users@postfix.org On Wed, May 19, 2021 at 12:01:00PM +1000, Simon Wilson wrote

Briteverify

2021-05-22 Thread Simon Wilson
fully sent. Simon. -- Simon Wilson M: 0400 12 11 16

Re: Briteverify

2021-05-22 Thread Simon Wilson
> May 22 17:17:54 emp87 postfix/smtpd[805371]: NOQUEUE: reject: RCPT  > from smtpout10.briteverify.com[107.20.235.139]: 550 5.1.1  > : > Recipient address rejected: User unknown in virtual alias table; > from= > to= > proto=SMTP  > helo= Is that your email adrress?         Wietse No. My ema

Re: Briteverify

2021-05-22 Thread Simon Wilson
Simon Wilson is rumored to have said: Question about one of those services that validates email addresses on the fly when you fill in a form... There is one (Briteverify) which seems to fail email addresses at our postfix server for an unknown reason. Let's start with 2 stipulation

Re: Briteverify

2021-05-22 Thread Simon Wilson
about the cowboys at briteverify. I'm assuming a 50% reduction in postscreen delay may have an unwanted impact on inbound spam :( I'll see how it goes. Thanks again Bill. Simon -- Simon Wilson M: 0400 12 11 16

SASL auth only on port 25

2017-04-27 Thread Simon Wilson
erts/root-bundle.pem smtpd_tls_security_level = may smtpd_tls_auth_only = yes smtpd_tls_loglevel = 1 smtpd_tls_session_cache_timeout = 3600s -- Simon Wilson M: 0400 12 11 16

Re: SASL auth only on port 25

2017-04-27 Thread Simon Wilson
ion_cache_timeout = 3600s - End message from Noel Jones - -- Simon Wilson M: 0400 12 11 16

Re: SASL auth only on port 25

2017-04-27 Thread Simon Wilson
- Message from Viktor Dukhovni - Date: Thu, 27 Apr 2017 15:07:02 + From: Viktor Dukhovni Reply-To: postfix-users@postfix.org Subject: Re: SASL auth only on port 25 To: postfix-users@postfix.org On Thu, Apr 27, 2017 at 11:51:06PM +1000, Simon Wilson wrote: 1

Re: SASL auth only on port 25

2017-04-27 Thread Simon Wilson
of main.cf, the idea being they can be appended to here? Simon. ___ Simon Wilson M: 0400 12 11 16

Re: SASL auth only on port 25

2017-04-27 Thread Simon Wilson
- Message from Viktor Dukhovni - Date: Thu, 27 Apr 2017 12:00:22 -0400 From: Viktor Dukhovni Reply-To: Postfix users Subject: Re: SASL auth only on port 25 To: Postfix users On Apr 27, 2017, at 11:54 AM, Simon Wilson wrote: # -o smtpd_client_restrictions

Re: SASL auth only on port 25

2017-04-27 Thread Simon Wilson
- Message from Viktor Dukhovni - Date: Thu, 27 Apr 2017 15:07:02 + From: Viktor Dukhovni Reply-To: postfix-users@postfix.org Subject: Re: SASL auth only on port 25 To: postfix-users@postfix.org On Thu, Apr 27, 2017 at 11:51:06PM +1000, Simon Wilson wrote: 1

Re: SASL auth only on port 25

2017-04-27 Thread Simon Wilson
- Message from Viktor Dukhovni - Date: Thu, 27 Apr 2017 13:01:16 -0400 From: Viktor Dukhovni Reply-To: Postfix users Subject: Re: SASL auth only on port 25 To: Postfix users On Apr 27, 2017, at 12:45 PM, Simon Wilson wrote: smtpd_recipient_restrictions

Re: SASL auth only on port 25

2017-04-28 Thread Simon Wilson
_fqdn_recipient, reject_unknown_recipient_domain, reject_rbl_client zen.spamhaus.org, check_policy_service unix:private/policy-spf permit -- Simon Wilson M: 0400 12 11 16

Next steps to migrating, WAS Re: SASL auth only on port 25

2017-04-28 Thread Simon Wilson
orde to the new IMAP server, and set new postfix to deliver to local cyrus-imapd socket again. All sound reasonable? The big test will be inbound SMTP, but that will have to wait until I can get on to my router and change port forward rules. -- Simon Wilson M: 0400 12 11 16

  1   2   >