[pfx] Dedicated servers for Address Verification Probes

2024-05-23 Thread Pedro David Marco via Postfix-users
Hi all, is it possible to have several Postfix instances to use a centralized Postfix server for address verification probes when this centralized server is NOT an MDA but a relay to external MDAs? Thanks in advance! Pete. ___ Postfix-users mailing

[pfx] Re: Postfix stopped logging lines with sender IP addresses after upgrade

2024-01-04 Thread Pedro David Marco via Postfix-users
On Tuesday, January 2, 2024 at 08:46:01 PM GMT+1, Vince Heuser via Postfix-users wrote: >I recently upgraded to mail_version = 3.4.23 >Suddenly, Postfix no longer logs the lines with IP addresses for the >connections. >There use to be some additional log lines with sender ip addresses.

[pfx] Re: SMTP Smuggling and filters

2023-12-26 Thread Pedro David Marco via Postfix-users
Thanks Wietse, yes it is clear in your doc, but both messages go through filter?? despite what the MAIL FROM is? Thanks, Pedro. On Tuesday, December 26, 2023 at 03:34:34 PM GMT+1, Wietse Venema via Postfix-users wrote: Pedro David Marco via Postfix-users: > To my understand

[pfx] SMTP Smuggling and filters

2023-12-26 Thread Pedro David Marco via Postfix-users
Hi all, after reading the documention from Viktor and Wietse about this issue, there is still something i do not have clear enough... Please excuse me! How does Postfix behave with the smuggled email? i mean... what happens with Milters and after-queue filters?  To my understanding, the

[pfx] Re: Chaining XFORWARD

2023-10-12 Thread Pedro David Marco via Postfix-users
Thanks Wietse, sometimes we want to stretch Postifx like gum beyond limits... Thanks again, Mr! Pete. On Thursday, October 12, 2023 at 02:32:11 PM GMT+2, Wietse Venema via Postfix-users wrote: Pedro David Marco via Postfix-users: > Hi, > Postfix documentation states c

[pfx] Re: *.mail.protection.outlook.com reporting "452 4.5.3 Too many recipients (AS780090)" for many domains

2023-10-12 Thread Pedro David Marco via Postfix-users
Microsoft incident EX680695 (sorry if i recall wrongly). Solved now! Pete. On Wednesday, October 11, 2023 at 03:24:03 PM GMT+2, Matus UHLAR - fantomas via Postfix-users wrote: On 11.10.23 15:06, Ralf Hildebrandt via Postfix-users wrote: >Since this morning, various MX hosts in

[pfx] Chaining XFORWARD

2023-10-12 Thread Pedro David Marco via Postfix-users
Hi, Postfix documentation states clearly that XFORDWARD is intended for scenarios like this: Client -> MTA1->  Content_filter -> MTA2 And then Content_filter is able to get  the IP of Client. Works great! But i was wondering... what i chain more MTAs? Client -> MTA1 - > MTA2 -> Content_filter ->

[pfx] Content_filter selection based on sender domain

2023-10-10 Thread Pedro David Marco via Postfix-users
Hi all, does anyone know how to use different content_filter based on sender domain? Thanks in advance! Pete. ___ Postfix-users mailing list -- postfix-users@postfix.org To unsubscribe send an email to postfix-users-le...@postfix.org

[pfx] Re: Getting Recipient when Message size limit is exceeded

2023-07-08 Thread Pedro David Marco via Postfix-users
Thanks all!!! digging it Pete. On Friday, July 7, 2023 at 09:45:03 PM GMT+2, Wietse Venema via Postfix-users wrote: If no-one else posts one, I can post a solution that: - relies on smtpd_delay_reject=yes to postpone check_policy lookup until RCPT TO. - disables the SIZE

[pfx] Getting Recipient when Message size limit is exceeded

2023-07-07 Thread Pedro David Marco via Postfix-users
Hi all... Currently Postfix do not show in log the Recipient of emails that exceed Meesage_size_limit becasue MAIL FROM comes before RCPTO TO... butis there any nice way of forcing Postfix to reject that email after the RCPTO TO? I have considered to make a body check like this: /.{10-}/

Checking configuration files in advance

2023-01-26 Thread Pedro David Marco
Hi all, Is there anyway to check for potential errors in Postifx confiuration files before movig them to /etc/postfix Thanks in advance! Pete.

Re: Centralized Verify db, possible?

2022-06-02 Thread Pedro David Marco
Venema wrote: Pedro David Marco: > Hi, > Please, is there any way? to have a centralized Verify database?? my > intention is to reduce the number of probes in Postfix farms... > Thanks, You could try https://www.postfix.org/memcache_table.5.html - Give it enough memory. - Be s

Centralized Verify db, possible?

2022-06-01 Thread Pedro David Marco
Hi, Please, is there any way  to have a centralized Verify database?? my intention is to reduce the number of probes in Postfix farms... Thanks, Pete.

Re: About smtp_fallback_relay parameter

2022-04-07 Thread Pedro David Marco
Understood! Thanks a lot Wietse and Viktor! Tete. On Thursday, April 7, 2022, 08:03:36 PM GMT+2, Wietse Venema wrote: Pedro David Marco: > Sorry, but i am confused... documentation is accurate, but probably > not my understading of it... Instead of arguing about what happens

Re: About smtp_fallback_relay parameter

2022-04-07 Thread Pedro David Marco
relaytakes place...   my understanding was that unreacahble meant "cannot connect to remote smtp port"... Thanks again! Pete. On Thursday, April 7, 2022, 07:52:43 PM GMT+2, Viktor Dukhovni wrote: On Thu, Apr 07, 2022 at 04:55:26PM +0000, Pedro David Marco wrote: &

Re: About smtp_fallback_relay parameter

2022-04-07 Thread Pedro David Marco
On Thursday, April 7, 2022, 07:23:14 PM GMT+2, Wietse Venema wrote:>>Pedro David Marco:>>>  Hi,>> Postfix documentation about smtp_fallback_relay says:>>>> smtp_fallback_relay (default: $fallback_relay):>>  Optional list of relay hosts for SM

About smtp_fallback_relay parameter

2022-04-07 Thread Pedro David Marco
Hi, Postfix documentation about smtp_fallback_relay says: smtp_fallback_relay (default: $fallback_relay):     Optional list of relay hosts for SMTP destinations that can't be found or that are unreachable. With Postfix 2.2 and earlier this parameter is called fallback_relay. I have

Re: Why the name Postfix?

2022-03-29 Thread Pedro David Marco
On Monday, March 28, 2022, 12:01:58 AM GMT+2, Wietse Venema wrote: | the inspiration for my efforts. Thanks for your efforts, Wietse...  and for all your support in the list!!!  Regards.. Pete.  

Re: Add value from header to postfix/smtp daemon log

2021-12-21 Thread Pedro David Marco
Thanks a lot... You understood me correctly! thanks for your kindness... with the INFO action, a new log line is added by cleanup daemon.. What i was trying is to make smtp daemon add that header value to its usual log lines.. Thanks, Pete. >On Tuesday, December 21, 2021, 04:20:31 PM GMT+1,

Add value from header to postfix/smtp daemon log

2021-12-21 Thread Pedro David Marco
Hi, is it possible to configure Postfix stmp daemon to add in its log the value of a specific header? Thanks! Pete.

Rewrite from based on source IP address

2021-10-22 Thread Marco Marinello
.     10.1.1.1 -> FROM: j...@test.co.uk     10.1.1.2 -> FROM: m...@test.co.uk I saw many things going around filters and the check_client_access but I didn't get if it's possible or not. Appreciate any help! Thank you :-) All the best, Marco

Re: DNS resolution problem when enabling postscreen

2021-06-17 Thread Pedro David Marco
>On Thursday, June 17, 2021, 05:16:29 PM GMT+2, João Silva wrote: >the logs showed that the smtp process was not resolving domains Joao, just to discard an UDP overflood... paste to the list the result of command # netstat -suna Pedro.

Re: Specific DNS server

2021-04-22 Thread Marco Pizzoli
On Thu, Apr 22, 2021 at 5:21 PM Benny Pedersen wrote: > On 2021-04-22 16:44, Marco Pizzoli wrote: > > > I am afraid you did not get my point. > > i dont know your solution then > > rpz and qname can be problematic > > https://labs.ripe.net/author/wouter_de_vri

Re: Specific DNS server

2021-04-22 Thread Marco Pizzoli
On Thu, Apr 22, 2021 at 4:37 PM Benny Pedersen wrote: > On 2021-04-22 12:58, Marco Pizzoli wrote: > > Hello, > > +1 for this Request for Improvement. > > I also faced this need. > > > > Changing the machine solver was, unfortunately, not an option. >

Re: Specific DNS server

2021-04-22 Thread Marco Pizzoli
Hello, +1 for this Request for Improvement. I also faced this need. Changing the machine solver was, unfortunately, not an option. Thanks Marco On Thu, Apr 22, 2021 at 12:21 PM Simon Wilson wrote: > Is there a way to make Postfix/postscreen use a specific DNS server? > &g

Re: VERP logging

2021-04-20 Thread Marco Pizzoli
Hello Wietse, On Tue, Apr 20, 2021 at 5:48 PM Wietse Venema wrote: > Marco Pizzoli: > > Hi all, > > I have successfully configured VERP to work with my Postfix instance. > > > > I see the logs and I effectively see > > [truncated] /smtpd[999]: unknown[x.x.x.x]:

VERP logging

2021-04-20 Thread Marco Pizzoli
ng side, the VERP-ed address in the return-path field. My issue is that in the log lines following "XVERP" I can only see the original MAIL FROM address... My question is about whether there is a way to log the VERP-ed MAIL FROM, so to be sure about which translation happened. Thank you very much in advance Marco

Re: reload, main.cf, and tables updates...

2021-02-23 Thread Pedro David Marco
On Monday, February 22, 2021, 10:55:04 PM GMT+1, Viktor Dukhovni wrote: >- For *SQL and LDAP, change is immediate. >- For indexed tables, when switching to a new client connection. >- For flat files (CIDR, PCRE, ..., main.cf), worst case $max_idle >  times $max_use, but typically of

Re: Postfix smtpd processes not aware of config changes...

2021-02-22 Thread Pedro David Marco
Thanks Viktor and Wietse...  i will keep digging it out!! My understading was what you said, so probably the problem is anywhere else... thanks again! Pedreter. On Monday, February 22, 2021, 05:23:04 PM GMT+1, Viktor Dukhovni wrote: > On Feb 22, 2021, at 2:07 PM, Pedro David Ma

Re: Postfix smtpd processes not aware of config changes...

2021-02-22 Thread Pedro David Marco
Ops, forgot to mention that, thanks Wietse... postfix restart means  'postfix stop ; postfix start' maybe it would be a good idea to introduce some delay between stop and start? Thanks, Pedreter. On Monday, February 22, 2021, 04:54:38 PM GMT+1, Wietse Venema wrote: Pedro David Marco

Postfix smtpd processes not aware of config changes...

2021-02-22 Thread Pedro David Marco
Hi! i have this in my main.cf: address_verify_transport_maps = hash:/etc/postfix/transport_para_vrfy It works ok when i add a new domain, but when i modify an exsiting one and do the corresponding postmap and postfix restart, randomlysome Postfix smtpd processes (not all of them!!!) keeps trying

Re: postqueue -f delayed

2020-10-29 Thread Pedro David Marco
Thanks, Ron, Wietse, and Viktor... i will put an eye on this, having in mind all your remarks... Pete On Monday, October 26, 2020, 10:46:51 PM GMT+1, Wietse Venema wrote: Bill Cole: > On 26 Oct 2020, at 6:07, Pedro David Marco wrote: > > > Hi... > >

Re: postqueue -f delayed

2020-10-26 Thread Pedro David Marco
>On Monday, October 26, 2020, 05:31:05 PM GMT+1, Ron Wheeler wrote: > >Could be just that the other end was busy receiving someone else's mail. Takes 2 to tango! >No big attachments? Thanks Ron...  size no bigger than 500KB... if remote is busy...  in the log at least i should

Re: postqueue -f delayed

2020-10-26 Thread Pedro David Marco
>On Monday, October 26, 2020, 05:09:41 PM GMT+1, Ron Wheeler wrote: >You might want to take a look at what is in the queue. >Flushing the queue means communicating with other mail servers and the reason >that mail is in the queue is that it was "too hard" to deliver it the first

postqueue -f delayed

2020-10-26 Thread Pedro David Marco
Hi... flushing the queue with 'postqueue -f'' normally produces instant flush but sometimes it takes some time to do it... it always works! but sometimes with a long delay... just out of curiosity... why does this happen? is it qmgr daemon waiting for anything? is there any way for force it?

norig_rcpt logs

2020-07-20 Thread Marco
ueue_id and counting the different "orig_to" fields, where they are present. So it is possible, but the operation is quite complex. Many thanks Cheers Marco

Illegal address syntax

2020-05-06 Thread Pedro David Marco
Hi! Is it possible to make Postfix Reject instead of warn for  "Illegal address syntax"? Thanks! P.

Re: Mailq timestamps in localtime rather than UTC

2019-10-24 Thread Pedro David Marco
level{'calm'}++; Thanks Wietse! Pedro. On Thursday, October 24, 2019, 6:08:11 PM GMT+2, Wietse Venema wrote: Pedro David Marco: >  I use Devuan Ascii. It uses GLIBC 2.24 > My main concern is that this problem may affect how postfix deals > with deferred emails... > What

Re: Mailq timestamps in localtime rather than UTC

2019-10-24 Thread Pedro David Marco
as good as it gets... thanks Viktor! Pedro. On Thursday, October 24, 2019, 5:53:53 PM GMT+2, Viktor Dukhovni wrote: > On Oct 24, 2019, at 5:10 PM, Pedro David Marco > wrote: > > My main concern is that this problem may affect how postfix deals with > deferred ema

Re: Mailq timestamps in localtime rather than UTC

2019-10-24 Thread Pedro David Marco
I use Devuan Ascii. It uses GLIBC 2.24 My main concern is that this problem may affect how postfix deals with deferred emails...  What do you think, Wietse? Thanks, Pedro. On Thursday, October 24, 2019, 4:53:45 PM GMT+2, Wietse Venema wrote: Pedro David Marco: >  Thanks Ma

Re: Mailq timestamps in localtime rather than UTC

2019-10-24 Thread Pedro David Marco
shows UTC time despite system localtime, while other postfix elements, like headers added to the email, use localtime (CEST in my case)... Thanks... Pedro. On Thursday, October 24, 2019, 2:21:34 PM GMT+2, Matus UHLAR - fantomas wrote: On 24.10.19 09:05, Pedro David Marco wrote: >Normal

Re: Mailq timestamps in localtime rather than UTC

2019-10-24 Thread Pedro David Marco
that most lilkely Postfix cannot read some file somewhere... but i have checked files permisisons and i have not any clue.. there are no errors in Posfrix log. Thanks again, Pedro. On Wednesday, October 23, 2019, 10:43:49 PM GMT+2, Wietse Venema wrote: Pedro David Marco: >  Tha

Re: Mailq timestamps in localtime rather than UTC

2019-10-23 Thread Pedro David Marco
Thanks Wietse.. The  output is this:   # date ; env - dateWed Oct 23 21:22:20 CEST 2019Wed Oct 23 21:22:20 CEST 2019# It is actual valid localtime...  Thanks again, Pedro. On Wednesday, October 23, 2019, 3:56:51 PM GMT+2, Wietse Venema wrote: Pedro David Marco: > Hi, > my P

Re: MAILER DAEMON email address question

2019-04-03 Thread Marco
MON@, even if you change the empty_address_recipient. As you suggest, I think I have to define some transport for MAILER-DAEMON recipient address. Otherwise I get double-bounce. Warm Regards Marco

MAILER DAEMON email address question

2019-04-03 Thread Marco
pecification to always accept these recipients, or if I made some mistakes in my conf. mail_version = 3.3.2 Thank you very much Marco

Almost done with new server, was: SSL not working after unwanted server migratio

2018-12-11 Thread Marco Fioretti
that server, just to confirm to me that everything is fine, please let me know. Thanks, and off to dinner and bed now... Marco postconf -n: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec

Re: part 2 of: SSL not working after unwanted server migration

2018-12-11 Thread Marco Fioretti
address'. The second type is the notifications from gmail that they won't accept my email because of the ipv6 mismatch I already reported. If I misunderstood what you are asking, please tell me where/how to get it, no problem. Ditto if you want to receive the complete log privately, without any editing. Thanks in advance, Marco

Re: part 2 of: SSL not working after unwanted server migration

2018-12-11 Thread Marco Fioretti
l interfacing is always difficult. If you are running ipv6, and don’t > need it, turn it off. Maybe Gmail will be ok then > > robert > > > > > > > > On 11 Dec 2018, at 16:52, Marco Fioretti wrote: > > > > Il giorno mar 11 dic 2018 alle ore 17:03 Matus UHLAR - fan

Re: part 2 of: SSL not working after unwanted server migration

2018-12-11 Thread Marco Fioretti
ert > > > > > > > __ > Robert Chalmers > https://robert-chalmers.uk > aut...@robert-chalmers.uk > @R_A_Chalmers > > On 11 Dec 2018, at 4:44 pm, Marco Fioretti wrote: > > OK, I removed that part of the procmail line, and restarted. Here is &g

Re: part 2 of: SSL not working after unwanted server migration

2018-12-11 Thread Marco Fioretti
oving that part of the line! But if you check the output of postconf -Mf that I posted a few minutes ago... now the question becomes "why there is a warning about "user=myvmail_user"? As far as I can see, this postfix+procmail part of the system is working as expected now. It is "only" gmail interfacing and webmail configuration that are still giving me pains. Marco

Re: part 2 of: SSL not working after unwanted server migration

2018-12-11 Thread Marco Fioretti
OK, I removed that part of the procmail line, and restarted. Here is output of postconf -Mf and, respectively, postconf -n (just for my own knowledge: this has nothing to do with the ipv6 complaints from google, or has it?) Thanks, Marco ### smtp

Re: part 2 of: SSL not working after unwanted server migration

2018-12-11 Thread Marco Fioretti
> > Like /use/sbin/master -D type of thing? > > Turn on verbose output with a -v and see if you can catch it. > > > > > - > > > > > On 11 Dec 2018, at 3:49 pm, Marco Fioretti wrote: > > > > Hello Robert, > > there is no "-D" in

Re: part 2 of: SSL not working after unwanted server migration

2018-12-11 Thread Marco Fioretti
had always worked as expected, and never given me reasons to remember its existence. Do you mean that the "flags=D" setting is obsolete in the current version of postfix? Marco Il giorno mar 11 dic 2018 alle ore 16:36 Robert Chalmers ha scritto: > > You may actually have a -D wh

Re: part 2 of: SSL not working after unwanted server migration

2018-12-11 Thread Marco Fioretti
:47, Robert Chalmers wrote: > > Where/what is the -D in your master.cf file > > > > > On 11 Dec 2018, at 14:35, Marco Fioretti wrote: > > /etc/postfix/master.cf: unused > parameter: flags=D" > > >

Re: part 2 of: SSL not working after unwanted server migration

2018-12-11 Thread Marco Fioretti
/postfix/mymaps/vhosts.map virtual_mailbox_maps = hash:/etc/postfix/mymaps/vmailboxes.map virtual_transport = procmail virtual_uid_maps = static:1001 postconf: warning: /etc/postfix/master.cf: unused parameter: flags=D THANKS, Marco (*) please don't ask why this mismatch... it is one more of the things that I had

Re: part 2 of: SSL not working after unwanted server migration

2018-12-11 Thread Marco Fioretti
a scritto: > > Marco Fioretti skrev den 2018-12-11 11:35: > > > IMAPS: not working yet because of SSL "no shared cipher". Details > > here: https://dovecot.org/pipermail/dovecot/2018-December/113862.html > > current SSL dovecot settings in conf.d/10-ssl.con

part 2 of: SSL not working after unwanted server migration

2018-12-11 Thread Marco Fioretti
hello all, this is the same server, same situation for which I asked for help yesterday. Right now, after trying to test and follow up the advice received, this is the status: IMAPS: not working yet because of SSL "no shared cipher". Details here:

Re: SSL not working after unwanted server migration

2018-12-10 Thread Marco Fioretti
without knowing what it represents... Later, Marco

Re: SSL not working after unwanted server migration

2018-12-10 Thread Marco Fioretti
fusing. Not sure if I can test anything more on the postfix side, until the reverse pointer gets updated in DNS. Or not? Thanks, Marco > > Postfix and Dovecot in CentOS systems work fine with that even though > the daemon runs as user postfix group postfix. > > On 12/10/18 2:45

Re: SSL not working after unwanted server migration

2018-12-10 Thread Marco Fioretti
n my postconf -n output is still very welcome (as I said, right now I am running postfix 2.10.1, while the config files I am using are from a 2.5/2.6 installation, I do not remember exactly) Thanks, Marco > On 10 Dec 2018, at 8:08 am, Marco Fioretti wrote: > > Greetings, >

SSL not working after unwanted server migration

2018-12-10 Thread Marco Fioretti
Greetings, I had my personal postfix/dovecot server, configured for some of my own domains, running without problems on a linux VPS. For reasons totally out of my control, I had to migrate everything to another VPS two days ago, without notice, (details at the bottom if anybody is interested...),

anyone from DocuSign ?

2018-10-17 Thread Pedro David Marco
Hi,   sorry for the semi-off-topic, but as Docusign is using Postfix and they may have issues...  is there anyone from DocuSign in the list?  If so, please contact me off-list. Thanks, PedroD

Re: masquerade_domains map?

2018-06-15 Thread Marco
y "!pattern" to exclude a name from the list. Would that work for you? Yes, of course. Many thanks for considering this. Marco

masquerade_domains map?

2018-06-15 Thread Marco
e also these domains in a file, mysql, tcp or ldap... It should be nice if a future release of Postfix could support "type:table" on "masquerade_domains". Thank you very much Marco

Re: possiblities to release a mail

2018-05-31 Thread Pedro David Marco
>On Thursday, May 31, 2018, 9:57:17 AM GMT+2, Maurizio Caloro wrote: >Hello Together   >>I ask me if are possible to view on console with postfix command witch mail’s are holding back, Status mailtraffic, and so on not mail.log about different reasons - blacklisted, spam, or score - and

Re: Set a relayhost for non local in master.cf

2018-05-30 Thread Pedro David Marco
>On Wednesday, May 30, 2018, 6:07:01 PM GMT+2, Viktor Dukhovni > wrote: >More specifically, it is implemented in trivial-rewrite(8) >and is used indirectly by qmgr(8) to schedule deliveries >for the appropriate nexthop.  The smtp(8) delivery agent >does not perform nexthop selection, it sends

Re: Set a relayhost for non local in master.cf

2018-05-30 Thread Pedro David Marco
>Wietse Venema: > Pedro David Marco: > > Hi, > > with Postfix 2.11 i am tryting to use a relayhost for non-local mail.. > > if i put: > > relayhost = [192.168.1.10] > > in main.cf, then it works ok. > > > > But if i p

Set a relayhost for non local in master.cf

2018-05-30 Thread Pedro David Marco
Hi, with Postfix 2.11 i am tryting to use a relayhost for non-local mail.. if i put: relayhost = [192.168.1.10] in main.cf, then it works ok.  But if i put it in master.cf like this: smtp      unix  -       -       -       -       -       smtp         -o relayhost=[192.168.1.10] then it does not

Re: SMTP session caching

2018-03-19 Thread Marco Pizzoli
get my sending slow again... Thank you in advance for everything you can develop in order to overcome this limitation. Marco P.s. As a side note: the second limitation I face in using Postfix for bulk email sending is the missing "MX-rollup" feature I already reported twice in this

Re: Resolve before transport

2017-09-29 Thread Marco Pizzoli
ords before the email is sent > and transport it using a specific gateway? > I already asked in the past: http://postfix.1071664.n5.nabble.com/Feature-request-MX-rollup-td90800.html Marco > > Cheers, > Peter >

DKIM-Signing forwarded email

2017-08-05 Thread Marco Pizzoli
hieve the intended behaviour? Thank you in advance for your help Marco

Re: SMTP connection reuse with TLS

2017-08-02 Thread Marco Pizzoli
On Wed, Aug 2, 2017 at 7:44 PM, Viktor Dukhovni <postfix-us...@dukhovni.org> wrote: > On Wed, Aug 02, 2017 at 07:11:23PM +0200, Marco Pizzoli wrote: > > > Have a look at: > > - smtp_tls_session_cache_database <-- this is the most important thing. > I > > sugge

Re: SMTP connection reuse with TLS

2017-08-02 Thread Marco Pizzoli
On Wed, Aug 2, 2017 at 6:57 PM, mark burdett wrote: > That's true, as a work-around. Unfortunately we're talking about not just > opening a new TCP connection but also reestablishing TLS, which means yet > more RTT and CPU. So the increased concurrency will be significant

Re: Setting up multiple transport mappings for fallback relay mailserver

2017-07-20 Thread Pedro David Marco
>http://www.postfix.org/postconf.5.html#smtp_fallback_relay >  >   Wietse Wietse, is there any chance to suggest a future feature to have this done via the transport file? PedroD

Feature request: MX rollup

2017-06-06 Thread Marco Pizzoli
.com/posts/20160516_port25_announces_release_of_powermta_v45r5/ I guess that the matter is to create a daemon receiving MX information from smtp clients and making them available to the scheduler. Thanks in advance Marco

Re: split up mail

2017-05-19 Thread marco
have a lot of mail users, as one single mail with a lot of recipients will slow-down the delivery until all the "sub-deliveries" are handled for a specific server. Marco Il 19. 05. 17 16:02, richard lucassen ha scritto: On Fri, 19 May 2017 15:52:05 +0200 marco <marco.brign...@

Re: split up mail

2017-05-19 Thread marco
happy with this. Marco

Re: split up mail

2017-05-19 Thread marco
* *default_destination_recipient_limit = 25 * Of course this slows down the delivery, however it is not a big problem unless all the recipients are handled by a restricted number of MX (and this is not usual) I'm now running less intensive mail servers, so maybe some tuning is need in this phase. Marco Il 19. 05

Re: policyd_spf

2017-05-10 Thread marco
Hello. Tnx, however I'm not using the python version but the compiled one, and there is nowhere a policyd-spd.conf file nor a man page. Marco Il 10. 05. 17 16:49, Dominic Raferd ha scritto: On 10 May 2017 at 15:27, marco <marco.brign...@marcobaldo.ch <mailto:marco.brign...@marcoba

policyd_spf

2017-05-10 Thread marco
the installation, and then collect the policyd_spf answers to verify the efficieny of SPF for my sites (currently I see a lot of DONNO even for Google) Tnx Marco

Re: Optimising new system and postscreen questions

2017-05-01 Thread Marco Pizzoli
etwork dependency. Worth a try. Marco

Getting bounces from only one server

2017-02-15 Thread Marco Pizzoli
the POP3 server to Dovecot and making use of its "sync" capabilities, but again I would appreciate hearing other ideas... Thank you in advance Marco

multi-instances: how to discriminate "master" in process list

2017-01-03 Thread Marco Pizzoli
deally, a way to see the process name something like "master-instance1" i.e. rspamd does exactly this, assigning a different process name just to explicit the "incarnation" of that process Thank you in advance Marco

Re: Recipient verification with sending IP equal to probe IP

2016-12-16 Thread Pedro David Marco
>Given your smtpd_mumble_restrictions rule, permit_mynetworks allows >a client to skip the reject_unverified_whatever check. > Wietse why Wietse? permit_mynetworks is on first place and should basically only allow loopback according tomynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128  

Re: Recipient verification with sending IP equal to probe IP

2016-12-15 Thread Pedro David Marco
IP Pedro David Marco: > Hi! > I am doing recipient address verification with reject_unverified _recipient  > and it works pretty well, but i havenoticed that when the sending IP  is the > same as the vrfy probing IP address, then this restriction is not applied. > do

Recipient verification with sending IP equal to probe IP

2016-12-14 Thread Pedro David Marco
Hi! I am doing recipient address verification with reject_unverified _recipient   and it works pretty well, but i havenoticed that when the sending IP  is the same as the vrfy probing IP address, then this restriction is not applied. does it make sense?  i have this in in my main.cf: mynetworks =

Re: feedback about reject_non_fqdn_sender restriction...

2016-11-22 Thread Pedro David Marco
Great...  Thanks+=10 Noel!! -Pedro From: Noel Jones <njo...@megan.vbhcs.org> To: postfix-users@postfix.org Sent: Tuesday, November 22, 2016 4:15 PM Subject: Re: feedback about reject_non_fqdn_sender restriction... On 11/22/2016 4:22 AM, Pedro David Marco wrote: > H

Re: space character in email address

2016-11-22 Thread Pedro David Marco
, 2016 12:40 PM Subject: Re: space character in email address Pedro David Marco: > Hi, > i am seeing lines in postfix logs like this: > postfix/qmgr[1084]: 955AE4009A: from= burk...@server1.domainomitted.com>, size=10346, nrcpt=1 (queue active) > > please note the "

Re: space character in email address

2016-11-22 Thread Pedro David Marco
Fool me...  crystal clear! Thanks Boris, Danke! From: Boris Behrens <b...@kervyn.de> To: Pedro David Marco <pedrod_ma...@yahoo.com> Cc: Postfix Users <postfix-users@postfix.org> Sent: Tuesday, November 22, 2016 10:58 AM Subject: Re: space character in email address

feedback about reject_non_fqdn_sender restriction...

2016-11-22 Thread Pedro David Marco
Hi, i was wondering to what extent is it a good idea to use to use the sender restriction "reject_non_fqdn_sender" to block some spam... is anyone using it? any feedback, please? what would happen with mails from <> ?? Thanks in advance, ---Pedro

space character in email address

2016-11-22 Thread Pedro David Marco
Hi, i am seeing lines in postfix logs like this: postfix/qmgr[1084]: 955AE4009A: from=, size=10346, nrcpt=1 (queue active) please note the "space" in the user part of the from between cesar and burklez my understading was that no space was allowed in an email addresss...  am i right? Regards,

Re: Sending rate limiting per destination MTA (not recipient domain)

2016-11-18 Thread Marco Pizzoli
Hello Wietse, On Fri, Nov 18, 2016 at 5:20 PM, Wietse Venema <wie...@porcupine.org> wrote: > Marco Pizzoli: > > Hi all, > > I am sending a bunch of emails to a set of target domains. > > I see that many of them are all served by the same MTA and this MTA is >

Sending rate limiting per destination MTA (not recipient domain)

2016-11-18 Thread Marco Pizzoli
? Thanks in advance Marco

Re: REJECT and "optional text" question...

2016-07-26 Thread Pedro David Marco
Sorry, my fault... From: Bill Cole <postfixlists-070...@billmail.scconsult.com> To: Postfix users <postfix-users@postfix.org> Sent: Tuesday, July 26, 2016 3:28 PM Subject: Re: REJECT and "optional text" question... On 26 Jul 2016, at 9:24, Pedro David Marco

Re: REJECT and "optional text" question...

2016-07-26 Thread Pedro David Marco
stfix.org> Sent: Tuesday, July 26, 2016 3:00 PM Subject: Re: REJECT and "optional text" question... On 26 Jul 2016, at 7:52, Pedro David Marco wrote: > Thanks Wietse... > > yes, i have a check_sender_access - after-  the check_client_access, > buti must be doing somethi

Re: REJECT and "optional text" question...

2016-07-26 Thread Pedro David Marco
, at 7:52, Pedro David Marco wrote: > Thanks Wietse... > > yes, i have a check_sender_access - after-  the check_client_access, > buti must be doing something wrong because the reject should have been > done bythe check_client_access: >     check_client_acc

Re: REJECT and "optional text" question...

2016-07-26 Thread Pedro David Marco
that IP with that text??? Thanks! Pedreter. From: Wietse Venema <wie...@porcupine.org> To: Postfix users <postfix-users@postfix.org> Sent: Tuesday, July 26, 2016 12:03 PM Subject: Re: REJECT and "optional text" question... Pedro David Marco: >               

REJECT and "optional text" question...

2016-07-25 Thread Pedro David Marco
Hello, I have a sender restriction like this: smtpd_sender_restrictions = permit_mynetworks check_client_access hash:/etc/postfix/special_clients and in special_clients file: 205.201.128.108REJECT You are blacklisted What i see is that it works and the

Re: How to restrict encrypted email

2016-07-16 Thread Marco
it with some filtering for the obvious cases as you propose. Have a nice day Marco Il 16. 07. 16 07:25, Michael Fox ha scritto: > I'd like to be able to reject mail that contains encrypted content. This is > to satisfy US FCC rules against encrypted content on amateur radio > frequenci

Re: force postifx to look up again for mail exchangers

2016-06-21 Thread Pedro David Marco
; <postfix-users@postfix.org> Date: Tuesday, June 21, 2016, 9:10 PM Pedro David Marco: > is there anyway to force Postfix to look up again the list of mail > exchangers addresses for the destination host/domain and try to > send them again??? The Postfix SMTP client **alw

  1   2   >