Re: Strange behavior Postfix 3.1.4 address verification

2017-07-27 Thread Waschl
Hello. Here is the log after disabling the reject reasons: Jul 28 07:44:04 mail postfix/smtpd[12265]: connect from itexchange16.itbspa.local[192.168.116.200] Jul 28 07:44:05 mail postfix/smtpd[12265]: Anonymous TLS connection established from itexchange16.itbspa.local[192.168.116.200]: TLSv1.2

RE: Deciphering maillog transaction that resulted in reply to spammer

2017-07-27 Thread Scott Techlist
>Did you configure your content filter to send a bounce message? Not intentionally. >Jul 26 19:05:57 mail1 postfix/smtpd[11093]: 67FB13910: >client=localhost[127.0.0.1] > >Jul 26 19:05:57 mail1 postfix/cleanup[11094]: 67FB13910: >message-id= > >That is

RE: List posting question

2017-07-27 Thread Scott Techlist
>Do you have concrete evidence that the posting actually reaches the list host, >and isn't blocked at a point closer to you? Yes, but I figured it out. It was right there in front of me in the auto-reply/bounce message. Just missed it. Apologies for the static.

Re: Deciphering maillog transaction that resulted in reply to spammer

2017-07-27 Thread Wietse Venema
Did you configure your content filter to send a bounce message? Jul 26 19:05:57 mail1 postfix/smtpd[11093]: 67FB13910: client=localhost[127.0.0.1] Jul 26 19:05:57 mail1 postfix/cleanup[11094]: 67FB13910: message-id= That is not a Postfix-generated

Re: List posting question

2017-07-27 Thread Wietse Venema
techlist06: > I'm trying to post: a question, a copy of 20 lines or so of a maillog, and > the output of postconf -n . > > The list does not seem to be accepting it. Maybe because the log has some > IP's and and address of a spammer? What should I do to sanitize it so it > will post? Not sure

Deciphering maillog transaction that resulted in reply to spammer

2017-07-27 Thread Scott Techlist
Postfix 3.2.2, Centos7, amavisd, clamav Upgrading my server, and recently migrated one of my older domains that gets more spam. When checking my mail queue I saw a few deferred messages to addresses that alarmed me. I had a moment of panic thinking maybe I had configured something allowing a

Re: Migrating 2.11 to 3.2

2017-07-27 Thread Peter
On 28/07/17 08:31, Nikolaos Milas wrote: > Yep, I know; As I've mentioned, I prefer to build against ltb openldap, > which has proved to be well-updated and trustworthy. Ok, I prefer to stick to stock CentOS packages where I can and do so as a policy to avoid too many 3rd-party deps. > [I must

List posting question

2017-07-27 Thread techlist06
I'm trying to post: a question, a copy of 20 lines or so of a maillog, and the output of postconf -n . The list does not seem to be accepting it. Maybe because the log has some IP's and and address of a spammer? What should I do to sanitize it so it will post? Not sure what's triggering the

Re: Migrating 2.11 to 3.2

2017-07-27 Thread Nikolaos Milas
On 27/7/2017 10:45 μμ, Peter wrote: You don't have to actually rebuild the src.rpms, although you certainly can if you want. There are binary rpms you can just install as per the directions at: http://ghettoforge.org/index.php/Postfix3 Yep, I know; As I've mentioned, I prefer to build

Re: Migrating 2.11 to 3.2

2017-07-27 Thread Peter
On 28/07/17 01:51, Nikolaos Milas wrote: > On 27/7/2017 1:50 μμ, Peter wrote: > >>> http://ghettoforge.org/index.php/Packages >> Right, that one is highly recommended, much better than attempting to >> install from source. > > OK, I followed your advice and I rebuilt the rpm(s) using: > >

Re: Strange behavior Postfix 3.1.4 address verification

2017-07-27 Thread Wietse Venema
> unverified_recipient_reject_reason = User unknown > unverified_sender_reject_reason = User unknown Please disable these two settings, for example: $ postconf -# unverified_recipient_reject_reason unverified_sender_reject_reason $ postfix reload and report the logs of the problem with these

Re: Change gateway on bounce

2017-07-27 Thread Matthew McGehrin
Peter, As of Postfix 2.3 you can use smtp_fallback_relay. http://www.postfix.org/postconf.5.html#smtp_fallback_relay Optional list of relay hosts for SMTP destinations that can't be found or that are unreachable. With Postfix 2.2 and earlier this parameter is called fallback_relay. --

Re: Strange behavior Postfix 3.1.4 address verification

2017-07-27 Thread Waschl
postconf -Mf: smtp inet n - y - 1 postscreen smtpd pass - - y - - smtpd -o smtpd_proxy_filter=127.0.0.1:10024 -o smtpd_client_connection_count_limit=20 -o smtpd_proxy_options=speed_adjust dnsblogunix -

Re: Strange behavior Postfix 3.1.4 address verification

2017-07-27 Thread Wietse Venema
Waschl: > Hello, > > first the logs: > > Jul 27 12:52:46 mail postfix/smtpd[4341]: connect from > itexchange16.itbspa.local[192.168.116.200] > Jul 27 12:52:46 mail postfix/smtpd[4341]: Anonymous TLS connection > established from itexchange16.itbspa.local[192.168.116.200]: TLSv1.2 with > cipher

Re: Change gateway on bounce

2017-07-27 Thread Viktor Dukhovni
> On Jul 27, 2017, at 11:17 AM, Peter wrote: > > I have been thinking if postfix has capability to forward a bounced email to > another server. I know I can relay emails using transport but can I relay > (retry) an email from a different server? Let's say the target

Change gateway on bounce

2017-07-27 Thread Peter
Hey guys, I have been thinking if postfix has capability to forward a bounced email to another server. I know I can relay emails using transport but can I relay (retry) an email from a different server? Let's say the target server says 'blacklisted' and I'd just forward that email to another

Re: Protecting mail addresses using check_sasl_access

2017-07-27 Thread Nikolaos Milas
On 26/7/2017 2:09 μμ, Nikolaos Milas wrote: Can you please confirm that this is a valid configuration? In the meantime I tested this configuration and it does work fine (as I expected)! Any other suggestions, pitfalls and/or comments? I surely appreciate any suggestions, pitfalls and/or

Re: Migrating 2.11 to 3.2

2017-07-27 Thread Nikolaos Milas
On 27/7/2017 1:50 μμ, Peter wrote: http://ghettoforge.org/index.php/Packages Right, that one is highly recommended, much better than attempting to install from source. OK, I followed your advice and I rebuilt the rpm(s) using:

Strange behavior Postfix 3.1.4 address verification

2017-07-27 Thread Waschl
Hello, first the logs: Jul 27 12:52:46 mail postfix/smtpd[4341]: connect from itexchange16.itbspa.local[192.168.116.200] Jul 27 12:52:46 mail postfix/smtpd[4341]: Anonymous TLS connection established from itexchange16.itbspa.local[192.168.116.200]: TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256

Re: Migrating 2.11 to 3.2

2017-07-27 Thread Nikolaos Milas
On 27/7/2017 1:02 μμ, Pinter Tibor wrote: # rpm -ql postfix | grep files /usr/libexec/postfix/postfix-files Thank you all for your responses. Please see below: # rpm -ql postfix | grep files /usr/share/postfix/postfix-files rpm -qa postfix | grep postfix

Re: Migrating 2.11 to 3.2

2017-07-27 Thread Peter
On 27/07/17 22:44, Postfix User wrote: > You might try one of these URLs: > > http://ghettoforge.org/index.php/Packages Right, that one is highly recommended, much better than attempting to install from source. Once again, though, I'd like to know where the OP got his postfix from, I get the

Re: Migrating 2.11 to 3.2

2017-07-27 Thread Postfix User
On Thu, 27 Jul 2017 22:20:36 +1200, Peter stated: >On 27/07/17 21:54, Nikolaos Milas wrote: >> Hello, >> >> We are moving to a new (virtual) server (from CentOS 5 with Postfix >> 2.11.6 to CentOS 7 with Postfix 3.2.2). > >Where did you get Postfix 3.2 from? > > >Peter You might try one of

Re: Migrating 2.11 to 3.2

2017-07-27 Thread Peter
On 27/07/17 21:54, Nikolaos Milas wrote: > Hello, > > We are moving to a new (virtual) server (from CentOS 5 with Postfix > 2.11.6 to CentOS 7 with Postfix 3.2.2). Where did you get Postfix 3.2 from? Peter

Re: Migrating 2.11 to 3.2

2017-07-27 Thread Pinter Tibor
On 07/27/2017 11:59 AM, Paul Menzel wrote: Dear Nikolaos, On 07/27/17 11:54, Nikolaos Milas wrote: We are moving to a new (virtual) server (from CentOS 5 with Postfix 2.11.6 to CentOS 7 with Postfix 3.2.2). I have moved the original configuration to the new server and Postfix won't

Re: Migrating 2.11 to 3.2

2017-07-27 Thread Paul Menzel
Dear Nikolaos, On 07/27/17 11:54, Nikolaos Milas wrote: We are moving to a new (virtual) server (from CentOS 5 with Postfix 2.11.6 to CentOS 7 with Postfix 3.2.2). I have moved the original configuration to the new server and Postfix won't start; I am getting: # systemctl status postfix

Migrating 2.11 to 3.2

2017-07-27 Thread Nikolaos Milas
Hello, We are moving to a new (virtual) server (from CentOS 5 with Postfix 2.11.6 to CentOS 7 with Postfix 3.2.2). I have moved the original configuration to the new server and Postfix won't start; I am getting: # systemctl status postfix postfix.service - Postfix Mail Transport Agent

Re: Use 1 TLS certificate for multiple domains

2017-07-27 Thread Z3us Linux
Thank you Viktor! Totally clear to me now. Greetings 2017-07-26 16:43 GMT+02:00 Viktor Dukhovni : > > > On Jul 26, 2017, at 6:01 AM, Z3us Linux wrote: > > > > I'm running Postfix with MailScanner as a spamfilter for multiple >