[pfx] Re: forwarding questions

2023-04-27 Thread Byung-Hee HWANG via Postfix-users
Tom Reed via Postfix-users  writes:

> (...)
> How can I setup it to both reach local mailbox and forwarding?
>

You first have to read 3 times very carefully:
https://support.google.com/mail/answer/175365?sjid=13805511033984428370-AP

I read all emails at Gmail. Yes i'm forwarding user like you.

Sincerely,

-- 
^고맙습니다 _布德天下_ 감사합니다_^))//
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: forwarding questions

2023-04-27 Thread Viktor Dukhovni via Postfix-users
On Fri, Apr 28, 2023 at 08:32:29AM +0800, Tom Reed via Postfix-users wrote:

> I have a local real mailbox: u...@foo.com.  When I setup this alias
> map in virtual_alias_maps file:
> 
> u...@foo.com u...@gmail.com
> 
> (then postmap this file).  The message sent to u...@foo.com won't
> reach into mailbox, but just forwarded to gmail.
> 
> How can I setup it to both reach local mailbox and forwarding?

This is a bad idea.  Don't do this.  Forwarding spam to gmail, or mail
from external senders with SPF policies, ... will fail to be delivered,
and will tarnish your server's "reputation".

It can of course be made to "work" (in the sense of queueing the mail
for delivery), but really, don't.

-- 
Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] forwarding questions

2023-04-27 Thread Tom Reed via Postfix-users

Hello list,

I have a local real mailbox: u...@foo.com
When I setup this alias map in virtual_alias_maps file:

u...@foo.com u...@gmail.com

(then postmap this file).
The message sent to u...@foo.com won't reach into mailbox, but just 
forwarded to gmail.


How can I setup it to both reach local mailbox and forwarding?

Thanks a lot.
Tom
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: broken links in postfix.org

2023-04-27 Thread Wietse Venema via Postfix-users
Eray Aslan via Postfix-users:
> Some links seem to be broken in postfix.org downloads page
> http://ftp.porcupine.org/mirrors/postfix-release/index.html. Example:
> http://ftp.porcupine.org/mirrors/postfix-release/experimental/postfix-3.9-20230419.tar.gz
> 
> I also do not see a link to postfix-3.7.5, 3.6.9 etc

Should now be fixed (at ftp.porcupine.org).

Wietse
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Postfix server is sending non-delivery notifications with a blank "from" address

2023-04-27 Thread Matus UHLAR - fantomas via Postfix-users

On Thu, Apr 27, 2023 at 11:13:13AM -0300, Rejaine Monteiro via
Postfix-users wrote:
> And is there any way to not send bounces to a specific email (ex:
> don't send bounces to nore...@domain.com)



Em qui., 27 de abr. de 2023 às 11:57, Viktor Dukhovni via Postfix-users <
postfix-users@postfix.org> escreveu:

Don't accept email from them (or anyone else for that matter) that will
later bounce.  As much as possible "reject" undeliverable mail *before*
it enters the queue.


On 27.04.23 14:15, Rejaine Monteiro via Postfix-users wrote:

I know that bounces are necessary..
but addresses like "noreply" are usually automation robots and do not
receive responses and can generate double bounces..
Not be fixed (not an error), I just want to know if there is a way to avoid
bounces to specific addresses (like nore...@somedomain.com)
.. sorry if I wasn't clear (bad english)


Why would such mail bounce?  Do you accept mail for nonexisting addresses?

--
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
I intend to live forever - so far so good.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Postfix server is sending non-delivery notifications with a blank "from" address

2023-04-27 Thread Viktor Dukhovni via Postfix-users
On Thu, Apr 27, 2023 at 02:15:38PM -0300, Rejaine Monteiro wrote:

> I know that bounces are necessary..
> but addresses like "noreply" are usually automation robots and do not
> receive responses and can generate double bounces..

Responses may not be read (or, in particular, *replied-to*), but bounces
are still expected to be processed, even with "noreply" addresses.

> Not be fixed (not an error), I just want to know if there is a way to avoid
> bounces to specific addresses (like nore...@somedomain.com)
> .. sorry if I wasn't clear (bad english)

The best solution is to not accept undeliverable messages.  Then you'll
rarely if ever send bounces.  When you do, the envelope sender will
be empty as required.

-- 
Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Postfix server is sending non-delivery notifications with a blank "from" address

2023-04-27 Thread Rejaine Monteiro via Postfix-users
I know that bounces are necessary..
 but addresses like "noreply" are usually automation robots and do not
receive responses and can generate double bounces..
Not be fixed (not an error), I just want to know if there is a way to avoid
bounces to specific addresses (like nore...@somedomain.com)
.. sorry if I wasn't clear (bad english)


Em qui., 27 de abr. de 2023 às 11:57, Viktor Dukhovni via Postfix-users <
postfix-users@postfix.org> escreveu:

> On Thu, Apr 27, 2023 at 11:13:13AM -0300, Rejaine Monteiro via
> Postfix-users wrote:
>
> > I have a Postfix 3.4.13 that sends non-delivery notifications with a
> blank
> > "from" address, like so:
> >
> > postfix/bounce[3337994]: 536301634D8: sender non-delivery notification:
> 421CF1634EB
> > postfix/qmgr[2272522]: 421CF1634EB: from=<>, size=8212, nrcpt=1 (queue
> active)
>
> This is *required* by the SMTP specification, in order to avoid bounce
> loops.
>
> > How can I fix this?
>
> There's nothing to fix.
>
> > And is there any way to not send bounces to a specific email (ex:
> > don't send bounces to nore...@domain.com)
>
> Don't accept email from them (or anyone else for that matter) that will
> later bounce.  As much as possible "reject" undeliverable mail *before*
> it enters the queue.
>
> --
> Viktor.
> ___
> Postfix-users mailing list -- postfix-users@postfix.org
> To unsubscribe send an email to postfix-users-le...@postfix.org
>

-- 
*Esta mensagem pode conter informações confidenciais ou privilegiadas, 
sendo seu sigilo protegido por lei. Se você não for o destinatário ou a 
pessoa autorizada a receber esta mensagem, não pode usar, copiar ou 
divulgar as informações nela contidas ou tomar qualquer ação baseada nessas 
informações. Se você recebeu esta mensagem por engano, por favor avise 
imediatamente ao remetente, respondendo o e-mail e em seguida apague-o. 
Agradecemos sua cooperação.*
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: postscreen question

2023-04-27 Thread Phil Stracchino via Postfix-users

On 4/27/23 04:47, Ralph Seichter via Postfix-users wrote:

* Ken Peng via Postfix-users:


Using rspamd instead of postscreen?


I'm not quite sure what you mean by that.

If you suggest relying on rspamd only, and forgo postscreen, I have to
disagree. In my experience, postscreen has proven highly useful in spam
prevention, in particular when DNSBL lookups are configured in addition
to the standard tests. The latter already catch many spammers in a
hurry, though.



Postscreen is good for rejecting the low-hanging fruit in fast 
before-accept checks.  It's not so good at deep inspection.  If you want 
deep inspection, do it after acceptance using a more suitable tool ... 
such as rspamd.  Don't try to do it in postscreen.  That's not its 
intended purpose.



--
  Phil Stracchino
  Babylon Communications
  ph...@caerllewys.net
  p...@co.ordinate.org
  Landline: +1.603.293.8485
  Mobile:   +1.603.998.6958

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] broken links in postfix.org

2023-04-27 Thread Eray Aslan via Postfix-users
Some links seem to be broken in postfix.org downloads page
http://ftp.porcupine.org/mirrors/postfix-release/index.html. Example:
http://ftp.porcupine.org/mirrors/postfix-release/experimental/postfix-3.9-20230419.tar.gz

I also do not see a link to postfix-3.7.5, 3.6.9 etc

-- 
Eray
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: body_checks not catching all backscatter

2023-04-27 Thread Sebastian Wiesinger via Postfix-users
* Sebastian Wiesinger  [2023-04-27 17:59]:
> root@alita:/etc/postfix# postmap -q - regexp:/etc/postfix/body_checks.pcre 
>  Message-ID: 
> reject SPAM backscatter with forged domain name in Message-ID header

And of course I ran into my own filter when I got the mail back from
the mailinglist. :( I've deactivated the filter for now, but for this
test case it worked.


-- 
'Are you Death?' ... IT'S THE SCYTHE, ISN'T IT? PEOPLE ALWAYS NOTICE THE SCYTHE.
-- Terry Pratchett, The Fifth Elephant
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] body_checks not catching all backscatter

2023-04-27 Thread Sebastian Wiesinger via Postfix-users
Hi everyone,

I'm not sure if I'm missing something but I can't find out why my
body_checks doesn't catch all the backscatter I'm getting right now.

I've it configured like this:

root@alita:/etc/postfix# postconf -n body_checks
body_checks = pcre:$config_directory/body_checks.pcre


root@alita:/etc/postfix# cat body_checks.pcre
/^[> ]*Message-ID:.*@(fire-world\.de)/
reject SPAM backscatter with forged domain name in Message-ID header


One example it doesn't catch seems to match the regex when I test it
manually:

root@alita:/etc/postfix# postmap -q - regexp:/etc/postfix/body_checks.pcre 
reject 
SPAM backscatter with forged domain name in Message-ID header

I've got the original message (from my mailbox) here for you:

https://www.karotte.org/big/backscatter.txt

As I said, Postfix rejects some of the backscatter but not all. Any
idea why it didn't reject this?

Best Regards

Sebastian

-- 
'Are you Death?' ... IT'S THE SCYTHE, ISN'T IT? PEOPLE ALWAYS NOTICE THE SCYTHE.
-- Terry Pratchett, The Fifth Elephant
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Postfix server is sending non-delivery notifications with a blank "from" address

2023-04-27 Thread Viktor Dukhovni via Postfix-users
On Thu, Apr 27, 2023 at 11:13:13AM -0300, Rejaine Monteiro via Postfix-users 
wrote:

> I have a Postfix 3.4.13 that sends non-delivery notifications with a blank
> "from" address, like so:
> 
> postfix/bounce[3337994]: 536301634D8: sender non-delivery notification: 
> 421CF1634EB
> postfix/qmgr[2272522]: 421CF1634EB: from=<>, size=8212, nrcpt=1 (queue active)

This is *required* by the SMTP specification, in order to avoid bounce
loops.

> How can I fix this?

There's nothing to fix.

> And is there any way to not send bounces to a specific email (ex:
> don't send bounces to nore...@domain.com)

Don't accept email from them (or anyone else for that matter) that will
later bounce.  As much as possible "reject" undeliverable mail *before*
it enters the queue.

-- 
Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Postfix server is sending non-delivery notifications with a blank "from" address

2023-04-27 Thread Rejaine Monteiro via Postfix-users
Hi

I have a Postfix 3.4.13 that sends non-delivery notifications with a blank
"from" address, like so:

postfix/bounce[3337994]: 536301634D8: sender non-delivery notification:
421CF1634EB
postfix/qmgr[2272522]: 421CF1634EB: from=<>, size=8212, nrcpt=1 (queue
active)

How can I fix this?

And is there any way to not send bounces to a specific email (ex: don't
send bounces to nore...@domain.com)

-- 
*Esta mensagem pode conter informações confidenciais ou privilegiadas, 
sendo seu sigilo protegido por lei. Se você não for o destinatário ou a 
pessoa autorizada a receber esta mensagem, não pode usar, copiar ou 
divulgar as informações nela contidas ou tomar qualquer ação baseada nessas 
informações. Se você recebeu esta mensagem por engano, por favor avise 
imediatamente ao remetente, respondendo o e-mail e em seguida apague-o. 
Agradecemos sua cooperação.*
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Domain scoring

2023-04-27 Thread Ken Peng via Postfix-users
Do you know any plugins for scoring a domain?
For example, new registered domain, free domain get the low scores.

Thanks.

--
https://kenpeng.pages.dev/
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: postscreen question

2023-04-27 Thread Matus UHLAR - fantomas via Postfix-users

On 26.04.23 19:40, Ken Peng via Postfix-users wrote:

Using rspamd instead of postscreen?


no, using spamassassin or rspamd in addition to postscreen.

postscreen is great for eliminating bots, which is something other spam 
filters only hardly detect.


It's also can machines listed in multiple DNS lists you apparently won't 
accept/process mail from.


Just don't enable after-220 tests without good understanding what they do.


I am building a new server where I would like to build the best spam filter
possible :)
I am checking postscreen these days. I am planning to turn on the "deep
tests" as well, but it seems to be really scary to me :)

In the doc they say that I can have 2 IPs and set up a secondary MX record
and usually the sender will immediately connect back from the same IP.

How good idea is it to do this ? What happens if the sender has a really
big pool of IPs and they will not use the same IP when reconnect to the 2nd
MX ? Theoretically it means that that sender will never be able to send
mail to us right ?

What is the best practice here ? I am curious for your opinions.

--
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
Atheism is a non-prophet organization.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: postconf -M foo/unix='foo unix ...' get segfault if multiple entries exist in master.cf

2023-04-27 Thread natan via Postfix-users

Hi
In old version 3.4.x problem not exists

W dniu 27.04.2023 o 14:50, Wietse Venema via Postfix-users pisze:

SATOH Fumiyasu (TSUCHIDA Fumiyasu) via Postfix-users:

I see the following problems.

1. `postconf -M bar/unix='foo unix ...'` will duplicates entries
in master.cf.

Nice find: postconf should reject this request, because the key
(bar/unix) does not match the content (foo unix ...).


2. `postconf -M foo/unix='foo unix ...' get segfault if multiple
entries exist in master.cf.

postconf has not been tested on all possible forms
of broken master.cf file.

Wietse
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


--

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: postconf -M foo/unix='foo unix ...' get segfault if multiple entries exist in master.cf

2023-04-27 Thread Wietse Venema via Postfix-users
SATOH Fumiyasu (TSUCHIDA Fumiyasu) via Postfix-users:
> I see the following problems.
> 
> 1. `postconf -M bar/unix='foo unix ...'` will duplicates entries
> in master.cf.

Nice find: postconf should reject this request, because the key
(bar/unix) does not match the content (foo unix ...).

> 2. `postconf -M foo/unix='foo unix ...' get segfault if multiple
> entries exist in master.cf.

postconf has not been tested on all possible forms
of broken master.cf file.

Wietse
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: postconf -M foo/unix='foo unix ...' get segfault if multiple entries exist in master.cf

2023-04-27 Thread natan via Postfix-users

Hi
In centos7

root@node2-klone:~# postconf mail_version
mail_version = 3.4.23
root@node2-klone:~# postconf -M bar/unix='foo unix - n n - - pipe 
argv=/bin/false'
root@node2-klone:~# postconf -M bar/unix='foo unix - n n - - pipe 
argv=/bin/false'
root@node2-klone:~# postconf -M bar/unix='foo unix - n n - - pipe 
argv=/bin/false'
root@node2-klone:~# postconf -M bar/unix='foo unix - n n - - pipe 
argv=/bin/false'
root@node2-klone:~# postconf -M bar/unix='foo unix - n n - - pipe 
argv=/bin/false'

root@node2-klone:~# tail /etc/postfix/master.cf
...
policy-spf  unix  -   n   n   -   -   spawn
 user=nobody argv=/usr/bin/policyd-spf

#policy  unix  -  n   n   -   -   spawn
#    user=nobody argv=/usr/bin/perl 
/usr/lib/postfix/postfix-policyd-spf-perl 
/etc/postfix-policyd-spf-python/policyd-spf.conf
foo    unix  -   n   n   -   -   pipe 
argv=/bin/false
foo    unix  -   n   n   -   -   pipe 
argv=/bin/false
foo    unix  -   n   n   -   -   pipe 
argv=/bin/false
foo    unix  -   n   n   -   -   pipe 
argv=/bin/false
foo    unix  -   n   n   -   -   pipe 
argv=/bin/false




W dniu 27.04.2023 o 01:48, SATOH Fumiyasu (TSUCHIDA Fumiyasu) via 
Postfix-users pisze:

I see the following problems.

1. `postconf -M bar/unix='foo unix ...'` will duplicates entries in master.cf.
2. `postconf -M foo/unix='foo unix ...' get segfault if multiple entries exist 
in master.cf.

```
# postconf mail_version
mail_version = 3.7.4
# postconf -M foo/unix='foo unix - n n - - pipe argv=/bin/false'
# tail /etc/postfix/master.cf
...
foounix  -   n   n   -   -   pipe argv=/bin/false
# postconf -M bar/unix='foo unix - n n - - pipe argv=/bin/false'
# tail /etc/postfix/master.cf
...
foounix  -   n   n   -   -   pipe argv=/bin/false
foounix  -   n   n   -   -   pipe argv=/bin/false
# postconf -M foo/unix='foo unix - n n - - pipe argv=/bin/false'
Segmentation fault
```



--

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: postscreen question

2023-04-27 Thread Ralph Seichter via Postfix-users
* Ken Peng via Postfix-users:

> Using rspamd instead of postscreen?

I'm not quite sure what you mean by that.

If you suggest relying on rspamd only, and forgo postscreen, I have to
disagree. In my experience, postscreen has proven highly useful in spam
prevention, in particular when DNSBL lookups are configured in addition
to the standard tests. The latter already catch many spammers in a
hurry, though.

According to logs of the mail servers I maintain, a large number of
connection attempts are nipped in the bud by postscreen. Rspamd sure has
its uses, but setting up postscreen as the first line of defense is a
Smart Move™ in my book.

-Ralph
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: postscreen question

2023-04-27 Thread Mihaly Zachar via Postfix-users
On Wed, 26 Apr 2023 at 18:47, Wietse Venema via Postfix-users <
postfix-users@postfix.org> wrote:

> Don't do it unless you aree willing to suffer some pain. The mere
> fast that a button exists does not impy that everyone must use it.
>
>
Dear Wietse,

Could you please give me some examples where you think it will cause the
most pain ?

Thanks,
Mitya
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org