Re: SSL Certificates

2017-02-14 Thread Richard James Salts
On 15 February 2017 6:47:31 PM AEDT, Viktor Dukhovni wrote: > >> On Feb 15, 2017, at 2:27 AM, Sebastian Nielsen >wrote: >> >> In Gmail jargong, means you have to set up SPF, DKIM and DMARC >records. > >Please do not encourage novice users to

Re: SSL Certificates

2017-02-14 Thread Viktor Dukhovni
> On Feb 15, 2017, at 2:47 AM, Henry wrote: > > So you are saying there is no point in securing outbound email in postfix? I am saying SSL certificates on the sending side have nothing (good) to do with securing outbound mail. As for whether DKIM and/or SPF will prove useful

Re: SSL Certificates

2017-02-14 Thread Viktor Dukhovni
> On Feb 15, 2017, at 2:27 AM, Sebastian Nielsen wrote: > > In Gmail jargong, means you have to set up SPF, DKIM and DMARC records. Please do not encourage novice users to configure DMARC. This does much more harm than good. DMARC is legitimately for the few likePayPal,

Re: SSL Certificates

2017-02-14 Thread Henry
thanks Viktor. this is what I was ultimately trying to achieve: https://kolabsys.com/howtos/secure-kolab-server.html#postfix So you are saying there is no point in securing outbound email in postfix? On Wed, Feb 15, 2017 at 6:17 PM, Viktor Dukhovni wrote: > >> On Feb

Re: SSL Certificates

2017-02-14 Thread Dominic Raferd
On 15 February 2017 at 07:27, Sebastian Nielsen wrote: > No. That Email copuldn't been authenticated In Gmail jargong, means you have > to set up SPF, DKIM and DMARC records. > > > -Ursprungligt meddelande- > Från: owner-postfix-us...@postfix.org >

SV: SSL Certificates

2017-02-14 Thread Sebastian Nielsen
No. That Email copuldn't been authenticated In Gmail jargong, means you have to set up SPF, DKIM and DMARC records. -Ursprungligt meddelande- Från: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] För Henry Skickat: den 15 februari 2017 08:10 Till:

Re: SSL Certificates

2017-02-14 Thread Viktor Dukhovni
> On Feb 15, 2017, at 2:10 AM, Henry wrote: > > When I send a message to Gmail I am informed that it could not be > authenticated and will probably end in the spam folder. This is largely misinformation. Sites that send bulk mail that might get classified as junk may benefit

SSL Certificates

2017-02-14 Thread Henry
When I send a message to Gmail I am informed that it could not be authenticated and will probably end in the spam folder. I understand the resolution to this is to obtain an SSL certificate and configure postfix to use that certificate. I have obtained a certificate from LetsEncrypt which is

Re: milter macro names

2017-02-14 Thread A. Schulze
Am 14.02.2017 um 17:54 schrieb Matthias Schneider: > This broke our milter Hello, could you disclose the milter name and version? Maybe others could avoid some trouble... Andreas

Re: milter macro names (potential patch)

2017-02-14 Thread Viktor Dukhovni
> On Feb 14, 2017, at 4:06 PM, Matthias Schneider > wrote: > > This patch works like a charm! > Any chance to get this back into next stable release? That's a question for Wietse, he may want to solve this in a different way, or perhaps not at all (arguably your

Re: milter macro names (potential patch)

2017-02-14 Thread Viktor Dukhovni
On Tue, Feb 14, 2017 at 09:43:25PM +0100, Matthias Schneider wrote: > Hi Viktor, > > i applyed the patch and after connecting to port 25 i'll get: > Yes, sorry, the original patch is buggy, it fails to initialize "cname" for already canonical (enclosed in {}) multi-char names. Try this one

Re: milter macro names (potential patch)

2017-02-14 Thread Matthias Schneider
Hi Viktor, i applyed the patch and after connecting to port 25 i'll get: postfix/master[15476]: warning: process /usr/lib/postfix/sbin/smtpd pid 15593 killed by signal 11 postfix/master[15476]: warning: /usr/lib/postfix/sbin/smtpd: bad command startup -- throttling my code: /*

Re: dict_ldap_lookup questions

2017-02-14 Thread Viktor Dukhovni
> On Feb 14, 2017, at 2:55 PM, Gomes, Rich wrote: > > Here is from a Test machine with very low mail traffic and the suggested > config changes: > > real0m51.42s > user0m0.05s > sys 0m0.04s 50ms per query is a rather high lookup latency for LDAP. Around

RE: dict_ldap_lookup questions

2017-02-14 Thread Gomes, Rich
Here is from a Test machine with very low mail traffic and the suggested config changes: real0m51.42s user0m0.05s sys 0m0.04s And here is from Prod with a high volume of traffic and the original configuration: real1m24.74s user0m0.05s sys 0m0.06s Still trying to get

milter macro names

2017-02-14 Thread Matthias Schneider
Hi, I just tried to upgrade our postfix instances from 2.11 to 3.1. This broke our milter that is expecting macro with name "i" but we got "{i}". Could we make this configurable? postfix 2.11: .b...b.rDRi.3vN6Xk4v7ZzDwHS.{rcpt_addr}.matthias.schneider@ postfix 3.1:

Re: Postfix 20 years ago

2017-02-14 Thread Miles Fidelman
Wietse, Congratulations on the anniversary (or is that birthday). And thank you for all the hard work! Miles Fidelman On Feb 12, 2017 21:07, "Wietse Venema" > wrote: Last month it was 20 years ago that I started writing Postfix code.

Re: Postfix 20 years ago

2017-02-14 Thread Stephen Satchell
On Feb 12, 2017 21:07, "Wietse Venema" wrote: > Last month it was 20 years ago that I started writing Postfix code. > After coming to IBM research in November 1996, I spent most of > December and January making notes on paper. I knew that writing a > mail system was more

RE: Postfix 20 years ago

2017-02-14 Thread Paul A
I first started using postfix around 1998 to handle mail for a small privately help ISP I still work for today in MA. It’s been a pleasure using your software, it’s simple well written and to me the best MTA there is. Like others I remember being frustrated at the other MTA, especially when I

Re: Postfix 20 years ago

2017-02-14 Thread jin
Hi Thanks you for all efforts on postfix. But actual thanks goes to your patience. Becouse, if i have a question i know you have an answer even if i do not have any idea what is the problem. On Feb 12, 2017 21:07, "Wietse Venema" wrote: > Last month it was 20 years ago

Re: Best way to run Postfix on a single server for multiple domains

2017-02-14 Thread Nitin N
Dear Rob, Thank you for all your words of wisdom and for sharing your postscreen recommendations. I also checked out your Youtube video talk on postscreen. It was good to see you in person :) Warm regards, Nitin Ps: My earlier reply to you bounced back from the list as I had the word

Re: Postfix 20 years ago

2017-02-14 Thread Nitin N
Dear Wietse, I have been using Postfix since 2005/6 when I moved away from Qmail. It has simply been a pleasure to use Postfix for its robustness, simplicity, security and stability. You, for creating Postfix, and the other contributors, have been a blessing for a lot of people out there who

Re: Best way to run Postfix on a single server for multiple domains

2017-02-14 Thread Nitin N
Dear Viktor, Thanks for pointing out. My config currently does not alter the defaults for the settings mentioned by you. Warm regards, Nitin On Mon, Feb 13, 2017 at 9:34 PM, Viktor Dukhovni wrote: > > > On Feb 13, 2017, at 10:30 AM, /dev/rob0

Re: Postfix 20 years ago

2017-02-14 Thread Eray Aslan
On Mon, Feb 13, 2017 at 09:57:56AM +0100, Patrick Ben Koetter wrote: > Postfix is Postfix because you made it that way. It breathes your spirit, > Wietse - your standards, your strictness and your mindset. I've learned a lot > from you over all the years. > > Postfix is my role model for good