Re: Postfix Helo reverse Exception

2021-03-20 Thread Noel Jones
On 3/20/2021 9:33 PM, li...@lazygranch.com wrote: ... This got me wondering about my own configuration. It turns out I use the other reverse check: smtpd_client_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination,

Re: Postfix Helo reverse Exception

2021-03-20 Thread li...@lazygranch.com
On Sat, 20 Mar 2021 21:28:31 -0400 Viktor Dukhovni wrote: > On Sat, Mar 20, 2021 at 08:23:20PM -0400, Wietse Venema wrote: > > David Mehler: > > > > I don't want to blanket disable reject_unknown_helo_hostname is > > > there a way I can set a helo exception for this one host/sender? > > > >

Re: Postfix Helo reverse Exception

2021-03-20 Thread Viktor Dukhovni
On Sat, Mar 20, 2021 at 08:23:20PM -0400, Wietse Venema wrote: > David Mehler: > > I don't want to blanket disable reject_unknown_helo_hostname is there > > a way I can set a helo exception for this one host/sender? > > Yes you can. > > smtpd_recipient_restrictions = > ... >

Re: Postfix Helo reverse Exception

2021-03-20 Thread Phil Stracchino
On 3/20/21 8:23 PM, Wietse Venema wrote: > But it is better to stop using reject_unknown_helo_hostname because > the are many misconfigured servers that send legitimat mail. That is an interesting piece of advice. -- Phil Stracchino Babylon Communications ph...@caerllewys.net

Re: Postfix Helo reverse Exception

2021-03-20 Thread Wietse Venema
David Mehler: > Mar 20 18:19:12 mail postfix/smtpd[53636]: NOQUEUE: reject: RCPT from > xxx.xxx.xxx.xxx[xxx.xxx.xxx.xxx]: 550 5.7.1 : Helo > command rejected: Host not found; from= to= > proto=ESMTP helo= As documented ("man 5 postconf", or www.postfix.org/postconf.5.html):

Postfix Helo reverse Exception

2021-03-20 Thread David Mehler
Hello, I'm needing to set up an helo exception for a single host. Mar 20 18:19:11 mail postfix/smtpd[53636]: connect from xxx.xxx.xxx[xxx.xxx.xxx.xxx] Mar 20 18:19:11 mail postfix/smtpd[53636]: Anonymous TLS connection established from xxx.xxx.xxx[xxx.xxx.xxx.xxx]: TLSv1.2 with cipher

Re: BINARYMIME in Postfix

2021-03-20 Thread Wietse Venema
Demi Marie Obenour: > How useful would BINARYMIME support be? It does mean that DKIM signing > would need to be done in the sending path, but I cannot think of any > reasons that would be a blocker. Having DKIM and DMARC built-in to > Postfix would be a nice feature, tbh. The only open-source

BINARYMIME in Postfix

2021-03-20 Thread Demi Marie Obenour
On 3/20/21 2:51 PM, John Levine wrote: > It's defined in RFC 3030. Read all about it: > https://www.rfc-editor.org/info/rfc3030 > > It happens that I just added CHUNKING and BDAT to an MTA I use (mailfront if > you know > what that is.) Inbound the code is quite simple and I would be

Re: Backscatter problems + fixes + RFC idea

2021-03-20 Thread Rahul Dhesi
On Sat, 20 Mar 2021, Dominic Raferd wrote: You may find my script helpful: https://www.timedicer.co.uk/programs/help/relay-enforcer.sh.php Looks very interesting, thanks. I ran 'shellcheck' on it and saw many scary warnings; highly recommended to revise the code to fix all of them. Rahul

Re: discarding EHLO keywords: CHUNKING

2021-03-20 Thread John Levine
It appears that LoneStarKen said: >Possibly. Since I am unsure why the package maintainer disabled >CHUNKING I am concerned enabling it, we might have a broken >implementation of BDAT or even worse something else breaks. >Since this is a production server, I'm going to err on the >side of

Re: discarding EHLO keywords: CHUNKING

2021-03-20 Thread Benny Pedersen
On 2021-03-20 15:22, LoneStarKen wrote: In addition, I have been unable to find enough information on BDAT to feel comfortable I know how it should work and how to test it in the event we decided to enable it. thank you for using postfix, its stable code in the first place unless you can

Re: discarding EHLO keywords: CHUNKING

2021-03-20 Thread LoneStarKen
Possibly. Since I am unsure why the package maintainer disabled CHUNKING I am concerned enabling it, we might have a broken implementation of BDAT or even worse something else breaks. Since this is a production server, I'm going to err on the side of caution until I get some clarification from

Re: discarding EHLO keywords: CHUNKING

2021-03-20 Thread Matus UHLAR - fantomas
On 20.03.21 08:38, LoneStarKen wrote: Thank you for all the help Viktor. Based on your advice, I decided the package maintainer probably had some reason to disable CHUNKING so I just added the following to main.cf to quiet the logging: smtpd_discard_ehlo_keywords = chunking, silent-discard I

Re: discarding EHLO keywords: CHUNKING

2021-03-20 Thread LoneStarKen
Thank you for all the help Viktor. Based on your advice, I decided the package maintainer probably had some reason to disable CHUNKING so I just added the following to main.cf to quiet the logging: smtpd_discard_ehlo_keywords = chunking, silent-discard I also entered a bug in bugs.centos.org

Re: Send advice when user receive email

2021-03-20 Thread
On 19 Mar 2021, at 07:13, Enrico Morelli wrote: > I have a postfix server with virtual_transport = > lmtp:unix:private/dovecot-lmtp > > Is there a way to send and advise to another email address each time I > receive an email?

Re: _time_limit

2021-03-20 Thread @lbutlr
> On 20 Mar 2021, at 03:19, Simon Wilson wrote: > > 0 check_policy_service unix:private/policyd-spf > 11 ... > 12 policyd-spf_time_limit = 3600 Just out of curisotu, have you tried it exactly as the sample shows: policy unix - n n - 0

Re: _time_limit

2021-03-20 Thread Simon Wilson
- Message from Simon Wilson - Date: Sat, 20 Mar 2021 19:19:49 +1000 From: Simon Wilson Reply-To: si...@simonandkate.net Subject: _time_limit To: postfix-users@postfix.org According to  Postfix SMTP Access Policy Delegation[1] "_time_limit" takes the format of

_time_limit

2021-03-20 Thread Simon Wilson
According to  Postfix SMTP Access Policy Delegation[1] "_time_limit" takes the format of "transport_time_limit ($command_time_limit): The maximal amount of time the policy daemon is allowed to run before it is terminated. The transport is the service name of the master.cf entry for the

Re: Backscatter problems + fixes + RFC idea

2021-03-20 Thread Dominic Raferd
On 20/03/2021 01:53, Rahul Dhesi wrote: On Fri, 19 Mar 2021, Wietse Venema wrote: See examples in: http://www.postfix.org/postconf.5.html#default_delivery_status_filter (this was originally designed to turn soft TLS errors into hard ones). Thanks, that is a vey nice feature I did not know