Re: “Illegal address syntax”: send error notification

2016-10-18 Thread ego...@gmail.com
Got it. Thanks for the answer! 2016-10-17 18:21 GMT+02:00 Wietse Venema : > ego...@gmail.com: > > Is it possible to notify a remote sender [for email that the SMTP > > server rejects] > > No. When an SMTP server does not accept a message, it is the > responsibility of the SMTP client to inform th

Rate Limiting & 'destination_concurrency_limit'

2016-10-18 Thread David Byrne
Hi all, We need a way to limit outbound mails to a specific domain to just 10 mails in 10minutes. The issue I’m having is that I can only get it to send 1 email every queue run, so 1 email every 10minutes. I can set the destionation_rate_delay to 1minute, and have 10 of them send in 10minutes, b

White_list example

2016-10-18 Thread Mal
Hello Just wondering if anyone has an example of a typical 'white_list' file, for their smtpd_client_restrictions section.. I seem to be able to white list specific hostnames, but not domains with wildcards .. eg: *.domain.com (where * can be anything) Mal

Re: Rate Limiting & 'destination_concurrency_limit'

2016-10-18 Thread Wietse Venema
David Byrne: > Hi all, > We need a way to limit outbound mails to a specific domain to just > 10 mails in 10minutes. The issue I?m having is that I can only get > it to send 1 email every queue run, so 1 email every 10minutes. I > can set the destionation_rate_delay to 1minute, and have 10 of > the

Re: postfix 3.x transport maps

2016-10-18 Thread Wietse Venema
Banyasz Botond: > Hello, > > Recently i upgraded to postfix 3.1 and i have an issue with the > transport maps. > > i have a tcp loockup table in the transport maps and in some condition > i make a retry destination. > > in postfix 2.11 if the loockup table gives retry then the message is > a

Re: White_list example

2016-10-18 Thread Noel Jones
On 10/18/2016 4:53 AM, Mal wrote: > Hello > > Just wondering if anyone has an example of a typical 'white_list' file, for > their smtpd_client_restrictions section.. > > I seem to be able to white list specific hostnames, but not domains with > wildcards .. eg: *.domain.com (where * can be a

Re: Rate Limiting & 'destination_concurrency_limit'

2016-10-18 Thread Noel Jones
On 10/18/2016 3:39 AM, David Byrne wrote: > Hi all, > We need a way to limit outbound mails to a specific domain to just 10 mails > in 10minutes. The issue I’m having is that I can only get it to send 1 email > every queue run, so 1 email every 10minutes. I can set the > destionation_rate_delay

Re: postfix 3.x transport maps

2016-10-18 Thread Wietse Venema
Banyasz Botond: > i have a transport_maps: transport_maps=tcp:[localhost]:1515 > postmap -q text@example tcp:[localhost]:1515gives: retry:4.0.0 > internal temp defer For the past 10+ years, Postfix has always blocked mail that resolves to the 'error' transport. Doing the same for the 'retry'

RE: Rate Limiting & 'destination_concurrency_limit'

2016-10-18 Thread Fazzina, Angelo
Noel, I'm confused. What you say seems to contradict this: The default_destination_concurrency_limit parameter (default: 20) controls how many messages may be sent to the same destination simultaneously FROM : http://www.postfix.org/TUNING_README.html Are you saying any custom ones we set act di

Re: Rate Limiting & 'destination_concurrency_limit'

2016-10-18 Thread Wietse Venema
Fazzina, Angelo: > Noel, I'm confused. > What you say seems to contradict this: > > The default_destination_concurrency_limit parameter (default: 20) controls > how many messages may be sent to the same destination simultaneously > FROM : http://www.postfix.org/TUNING_README.html As documented t

Re: postfix 3.x transport maps

2016-10-18 Thread Wietse Venema
Wietse Venema: > Banyasz Botond: > > i have a transport_maps: transport_maps=tcp:[localhost]:1515 > > postmap -q text@example tcp:[localhost]:1515gives: retry:4.0.0 > > internal temp defer > > For the past 10+ years, Postfix has always blocked mail that resolves > to the 'error' transport. D

Re: Rate Limiting & 'destination_concurrency_limit'

2016-10-18 Thread Noel Jones
On 10/18/2016 9:32 AM, Fazzina, Angelo wrote: > Noel, I'm confused. > What you say seems to contradict this: > > The default_destination_concurrency_limit parameter (default: 20) controls > how many messages may be sent to the same destination simultaneously > FROM : http://www.postfix.org/TUNING

Restriction question

2016-10-18 Thread Mark Holmes
Hi list, I'd like to configure Postfix such that I can prevent certain IP's/networks from sending email to 'external' recipients. I'm basically trying to set it so that our dev and test web application servers can't email any domains other than our own - so developers can test email functionali

SV: Restriction question

2016-10-18 Thread Sebastian Nielsen
Set mynetworks to only contain the IPs or networks of the production server. You can use /32 to list single IPs. Like: mynetworks = 123.123.123.123/32, 222.222.222.222/32 etc Thus, the server will automatically only permit mail to mydestination (eg, the domain that the server is authorative for)

RE: Restriction question

2016-10-18 Thread Mark Holmes
Great, thanks - so, just to confirm - with that config, dev and test will still be able to email our 'internal' domain eg eu.biworldwide.com, but nothing else? -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Sebastian Nielse

Re: SV: Restriction question

2016-10-18 Thread A. Schulze
Hello, you may set "mynetworks_style = host" see http://www.postfix.org/postconf.5.html#mynetworks_style Andreas Am 18.10.2016 um 21:51 schrieb Sebastian Nielsen: > Set mynetworks to only contain the IPs or networks of the production server. > You can use /32 to list single IPs. > Like: > mynet

SV: Restriction question

2016-10-18 Thread Sebastian Nielsen
Yes exactly, provided that the server is authoriative for that domain, eg is listed as MX, listed in mydestinations and can receive mail from the internet. Note that you still need to remove permit_authenticated from your restrictions list, else leaked username/password from the production server

Re: Restriction question

2016-10-18 Thread John Stoffel
Mark> I'd like to configure Postfix such that I can prevent certain Mark> IP's/networks from sending email to 'external' recipients. I'm Mark> basically trying to set it so that our dev and test web Mark> application servers can't email any domains other than our own - Mark> so developers can test

OT: SMTP round-trip monitoring

2016-10-18 Thread Rosenbaum, Larry M.
We are interested in getting an outside service to do round-trip monitoring of our mail servers (i.e. check that SMTP mail is flowing in and out and send a notification if it isn't). [We are not interested in services that send an email to one of our mailboxes and checks it with POP or IMAP.] Ca

Is my server mail account being attacted?

2016-10-18 Thread vod vos
Hello guys: I saw many many logs like this: Oct 19 07:55:27 mail postfix/smtpd[9929]: connect from unknown[216.15.186.126] Oct 19 07:55:28 mail postfix/smtpd[9929]: disconnect from unknown[216.15.186.126] helo=1 auth=0/1 quit=1 commands=2/3 Oct 19 07:56:54 mail dovecot: pop3-login:

Re: Is my server mail account being attacted?

2016-10-18 Thread Sebastian Nielsen
Looks rather like a scanning attack (finding vulnerabilities). I think they are trying to do a SSL type of attack like HEARTBLEED but your server isn't vulnerable. Looks also like they are sending HTTP requests (encapsulated in SSL/TLS) to a mail server, which seems to be a extremely stupid bot

Re: Is my server mail account being attacted?

2016-10-18 Thread vod vos
So, how to block this kind of ips? Does fail2ban work? On 星期二, 18 十月 2016 17:45:01 -0700Sebastian Nielsen wrote Looks rather like a scanning attack (finding vulnerabilities). I think they are trying to do a SSL type of attack like HEARTBLEED but your se

Re: Is my server mail account being attacted?

2016-10-18 Thread Sebastian Nielsen
No, fail2ban would also block legitimate users where the user may have flaky connection and doing one or more connections and not authenticating. The SSL attempts for http could be blocked with fail2ban. The other SSL attempts attempting to negotiate a old version, may block legitimate users tr