Re: postfix fails to start during macOS with fatal: message about port 25 in use

2020-01-10 Thread Gerben Wierda
> On 10 Jan 2020, at 19:01, Bill Cole > wrote: > > On 10 Jan 2020, at 12:28, Gerben Wierda wrote: > >> postfix is started during boot on my macOS system. This fails with: >> >> Jan 10 18:00:08 mail postfix/master[488]: fatal: bind 0.0.0.0 port 25: >> Address already in use >> Jan 10

Re: postfix fails to start during macOS with fatal: message about port 25 in use

2020-01-10 Thread Wietse Venema
Gerben Wierda: > postfix is started during boot on my macOS system. This fails with: > > Jan 10 18:00:08 mail postfix/master[488]: fatal: bind 0.0.0.0 port 25: > Address already in use > Jan 10 18:00:10 mail /postfix-script[511]: fatal: mail system startup failed On most UNIX(like) system this

Re: postfix fails to start during macOS with fatal: message about port 25 in use

2020-01-10 Thread Bill Cole
On 10 Jan 2020, at 12:28, Gerben Wierda wrote: postfix is started during boot on my macOS system. This fails with: Jan 10 18:00:08 mail postfix/master[488]: fatal: bind 0.0.0.0 port 25: Address already in use Jan 10 18:00:10 mail /postfix-script[511]: fatal: mail system startup failed but

postfix fails to start during macOS with fatal: message about port 25 in use

2020-01-10 Thread Gerben Wierda
postfix is started during boot on my macOS system. This fails with: Jan 10 18:00:08 mail postfix/master[488]: fatal: bind 0.0.0.0 port 25: Address already in use Jan 10 18:00:10 mail /postfix-script[511]: fatal: mail system startup failed but when I shortly thereafter launch it it just starts

Re: Postfix HELO checks

2020-01-10 Thread Simon B
On Fri, 10 Jan 2020 at 15:53, Matus UHLAR - fantomas wrote: > > >> On 10.01.20 12:42, Simon B wrote: > >> >For as long as I can I remember, I have blocked connections purporting > >> >to be my own domain/IP address using a postmapped file called > >> >helo_checks. > >> > > >> >This is checked

Re: Postfix HELO checks

2020-01-10 Thread Matus UHLAR - fantomas
On 10.01.20 12:42, Simon B wrote: >For as long as I can I remember, I have blocked connections purporting >to be my own domain/IP address using a postmapped file called >helo_checks. > >This is checked AFTER permit_sasl_authenticated. > >smtpd_recipient_restrictions = >reject_non_fqdn_sender,

Re: Postfix HELO checks

2020-01-10 Thread Simon B
On Fri, 10 Jan 2020 at 13:39, Matus UHLAR - fantomas wrote: > > On 10.01.20 12:42, Simon B wrote: > >For as long as I can I remember, I have blocked connections purporting > >to be my own domain/IP address using a postmapped file called > >helo_checks. > > > >This is checked AFTER

Re: Postfix HELO checks

2020-01-10 Thread Matus UHLAR - fantomas
On 10.01.20 12:42, Simon B wrote: For as long as I can I remember, I have blocked connections purporting to be my own domain/IP address using a postmapped file called helo_checks. This is checked AFTER permit_sasl_authenticated. smtpd_recipient_restrictions = reject_non_fqdn_sender,

Re: Problems with milter_default_action = accept

2020-01-10 Thread Wietse Venema
Patrick Ben Koetter: > However it doesn't work and I'm trying to understand why. What kind of > reply/return code does Postfix (or libmilter) need from the milter to let it > 'accept' the message in question? NONE. milter_default_action specifies an action in the case that Postfix has No Milter

Postfix HELO checks

2020-01-10 Thread Simon B
Hallo, For as long as I can I remember, I have blocked connections purporting to be my own domain/IP address using a postmapped file called helo_checks. This is checked AFTER permit_sasl_authenticated. smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient,

Re: Are there plans for a buld-in support of REDIS-tables?

2020-01-10 Thread Michael Ströder
On 1/9/20 5:12 PM, kris_h wrote: > We distribute the more dynamic tables - e.g. cidr-tables with self-harvested > current spammer's IPs - actually by simply distributing those files with > rsync. > [..] > I searching for pros/cons for: postfix supports LDAP lookups out-of-the-box. Is using

Problems with milter_default_action = accept

2020-01-10 Thread Patrick Ben Koetter
We've run into a problem with a MILTER, which Postfix is supposed to ignore in case of problems. To do so we've configured Postfix to use milter_default_action = accept, when it communicates with the milter, like this: mymilter = { inet:127.0.0.1:6677, connect_timeout=10s,