[pfx] Re: News about The new Postfix book ?

2024-07-02 Thread Phil Biggs via Postfix-users
Wednesday, July 3, 2024, 8:03:38 AM, Jean-François Bachelet via Postfix-users wrote: > Hello folks ^^) > There was a new Postfix book in the writing announced on the list, is it > finished and where to find/buy it ? > Thanks by advance :) > Cheers, > Jeff >

[pfx] Re: Help please on converting SENDMAIL VIRTUSERTABLE to postfix

2024-03-17 Thread Phil Biggs via Postfix-users
Monday, March 18, 2024, 3:01:11 PM, Glenn Tenney via Postfix-users wrote: > On Sun, Mar 17, 2024 at 8:05 PM Phil Biggs via Postfix-users > wrote: >> Not sure about the rest of your requirements but perhaps >> >> smtpd_recipient_restrictions = reject_unver

[pfx] Re: Help please on converting SENDMAIL VIRTUSERTABLE to postfix

2024-03-17 Thread Phil Biggs via Postfix-users
Monday, March 18, 2024, 1:52:46 PM, Glenn Tenney via Postfix-users wrote: > My question in one, hopefully simple sentence, is: > In Postfix, how do I configure Postfix such that all email to > "user@some.domain" will return an error code (e.g. 550 user unknown) > to bounce that email >

[pfx] Re: DNSBL rank log messages after HANGUP

2024-03-06 Thread Phil Biggs via Postfix-users
Thursday, March 7, 2024, 3:58:26 PM, Viktor Dukhovni via Postfix-users wrote: > On Thu, Mar 07, 2024 at 01:06:53PM +1100, Phil Biggs via Postfix-users wrote: >> Today I noticed that, occasionally, I see a syslog message stating "blocked >> using zen.spamhaus..." bu

[pfx] DNSBL rank log messages after HANGUP

2024-03-06 Thread Phil Biggs via Postfix-users
Today I noticed that, occasionally, I see a syslog message stating "blocked using zen.spamhaus..." but no matching "DNSBL rank ..." message. A couple of examples from the past two days: postfix/postscreen 84893 - - CONNECT from [43.157.61.211]:30092 to [192.168.11.2]:25 postfix/dnsblog

[pfx] Re: Strange dnsblog lookup errors

2024-01-12 Thread Phil Biggs via Postfix-users
Saturday, January 13, 2024, 12:31:27 AM, Wietse Venema via Postfix-users wrote: > Phil Biggs via Postfix-users: >> postfix/dnsblog 17448 - - warning: dnsblog_query: lookup error for DNS query >> 137.52.152.104.list.dnswl.org: Host or domain name not found. Name service &g

[pfx] Re: Strange dnsblog lookup errors

2024-01-11 Thread Phil Biggs via Postfix-users
Friday, January 12, 2024, 11:26:33 AM, Wietse Venema via Postfix-users wrote: > Phil Biggs via Postfix-users: >> >> Back in June of 2023 I added list.dnswl.org to postscreen. >> >> Over time I've noticed that I get the occasional lookup error like this: >> >

[pfx] Strange dnsblog lookup errors

2024-01-11 Thread Phil Biggs via Postfix-users
Back in June of 2023 I added list.dnswl.org to postscreen. Over time I've noticed that I get the occasional lookup error like this: postfix/dnsblog 17448 - - warning: dnsblog_query: lookup error for DNS query 137.52.152.104.list.dnswl.org: Host or domain name not found. Name service error for

[pfx] Re: The SMTP HELP command

2023-12-28 Thread Phil Biggs via Postfix-users
Friday, December 29, 2023, 9:59:41 AM, John Levine via Postfix-users wrote: > Today's topic is the HELP command. The current spec says that it is > mandatory to implment it. By chance, I was reading RFC 5321 when your email came in. Where do see the "mandatory" requirement? Section 4.1.1.8

[pfx] Re: SMTP smuggling

2023-12-20 Thread Phil Biggs via Postfix-users
Thursday, December 21, 2023, 10:05:41 AM, Wietse Venema via Postfix-users wrote: > Viktor Dukhovni via Postfix-users: >> smtpd_data_restrictions=reject_unauth_pipelining. > That will, as Viktor observes, on port 25 mitigate the published attack. Will postscreen's opportunistically enabled

[pfx] Re: read postscreen database?

2023-10-31 Thread Phil Biggs via Postfix-users
Wednesday, November 1, 2023, 4:38:13 AM, Michael W. Lucas via Postfix-users wrote: > On Tue, Oct 31, 2023 at 12:56:23PM -0400, Wietse Venema via Postfix-users > wrote: >> Michael W. Lucas via Postfix-users: >> > Hi, >> > >> > Is there a way to dump the postscreen database, showing which >> >

[pfx] Re: Address family for hostname not supported?

2023-09-17 Thread Phil Biggs via Postfix-users
Monday, September 18, 2023, 10:01:51 AM, Viktor Dukhovni via Postfix-users wrote: > On Mon, Sep 18, 2023 at 09:38:49AM +1000, Phil Biggs via Postfix-users wrote: >> > https://lists.freebsd.org/archives/freebsd-net/2022-October/002556.html >> >> Ah, just saw this but it

[pfx] Re: Accepting mail from old Dell iDRAC

2023-08-02 Thread Phil Biggs via Postfix-users
Wednesday, August 2, 2023, 3:26:43 PM, Charles Sprickman via Postfix-users wrote: > Hi all, > I'm having a heck of a time figuring out how to see just what this Dell is > offering when speaking to Postfix... > It's an "iDRAC7", which is just a little management card. > I want it to be able

[pfx] Re: postscreen question

2023-04-29 Thread Phil Biggs via Postfix-users
Saturday, April 29, 2023, 5:40:19 PM, Ken Peng via Postfix-users wrote: > Hello > When I enabled postscreen, why even gmail's sender IP was greylisted? > The log says: > Apr 29 15:35:35 mxin postfix/postscreen[59408]: NOQUEUE: reject: RCPT from > [209.85.160.53]:50219: 450 4.3.2 Service

[pfx] Re: postscreen question

2023-04-28 Thread Phil Biggs via Postfix-users
Saturday, April 29, 2023, 10:15:41 AM, Ken Peng via Postfix-users wrote: > Sorry i have a question to postscreen. > I saw many people use postscreen for RBL checks. > But postfix itself have the RBL checks already: > smtpd_recipient_restrictions = >... >reject_rbl_client

[pfx] Re: Question to reject_rbl_client zen.spamhaus.org

2023-04-08 Thread Phil Biggs via Postfix-users
Sunday, April 9, 2023, 12:02:20 PM, tom--- via Postfix-users wrote: > I have this setting in main.cf: > smtpd_recipient_restrictions = > permit_mynetworks, > permit_sasl_authenticated, > reject_unauth_destination, > check_policy_service unix:private/policyd-spf, >

[pfx] Re: postscreen logs MIA

2023-03-18 Thread Phil Biggs via Postfix-users
Saturday, March 18, 2023, 4:48:02 PM, Phil Biggs via Postfix-users wrote: > Saturday, March 18, 2023, 4:39:36 PM, Bill Cole via Postfix-users wrote: >> On 2023-03-18 at 01:28:42 UTC-0400 (Sat, 18 Mar 2023 16:28:42 +1100) >> Phil Biggs via Postfix-users >> is rumored to h

[pfx] Re: postscreen logs MIA

2023-03-17 Thread Phil Biggs via Postfix-users
Saturday, March 18, 2023, 4:39:36 PM, Bill Cole via Postfix-users wrote: > On 2023-03-18 at 01:28:42 UTC-0400 (Sat, 18 Mar 2023 16:28:42 +1100) > Phil Biggs via Postfix-users > is rumored to have said: >> I have just finished building a new server for a friend and, after

[pfx] postscreen logs MIA

2023-03-17 Thread Phil Biggs via Postfix-users
I have just finished building a new server for a friend and, after installing the postfix FreeBSD package and restoring his main.cf, I see no postscreen logs at all. I have updated his FreeBSD to 13.1-RELEASE-P6 and the postfix-sasl pkg version installed is 3.7.4,1, which is the latest and

[pfx] Re: [P-U] Re: The joke writes itself.

2023-03-09 Thread Phil Biggs via Postfix-users
Friday, March 10, 2023, 5:54:02 PM, Viktor Dukhovni via Postfix-users wrote: > Sorry, I wasn't at all concerned about that, rather the less horizontal > space any tag takes, more subject I see without horizonal scrolling in > one-message per line mailbox presentations. I was also quite happy

[P-U] Re: The joke writes itself.

2023-03-09 Thread Phil Biggs via Postfix-users
Friday, March 10, 2023, 9:09:02 AM, Wietse Venema via Postfix-users wrote: > Peter via Postfix-users: >> On 10/03/23 10:04, Dan Mahoney via Postfix-users wrote: >> > I know that P-U stands for postfix users. I get it that a short subject >> > tag was desired, but would [postfix] have been that

Re: Postfix stable release 3.7.4 and legacy releases 3.6.8, 3.5.18, 3.4.28

2023-01-29 Thread Phil Biggs
Monday, January 30, 2023, 10:59:19 AM, Viktor Dukhovni wrote: > On Mon, Jan 30, 2023 at 10:50:16AM +1100, Phil Biggs wrote: >> I understand that why something non-critical, like the patch below, wouldn't >> be >> listed in the announcement but would it have been in

Re: Postfix stable release 3.7.4 and legacy releases 3.6.8, 3.5.18, 3.4.28

2023-01-29 Thread Phil Biggs
Monday, January 23, 2023, 9:35:06 AM, Wietse Venema wrote: > [This this announcement will be available at > https://www.postfix.org/announcements/postfix-3.7.4.html] > Fixed in Postfix 3.7, 3.6, 3.5, 3.4: > * Workaround: with OpenSSL 3 and later always turn on >

Re: Patch: cleanup log

2023-01-02 Thread Phil Biggs
Tuesday, January 3, 2023, 2:47:45 PM, Viktor Dukhovni wrote: > On Mon, Jan 02, 2023 at 07:32:51PM -0500, Wietse Venema wrote: >> > I was just curious what might cause that string of question marks. >> >> This is what a Postfix string looks like after its memory is freed. >> Something to look

cleanup log

2023-01-02 Thread Phil Biggs
Hello and happy new year to all, My friend is currently running FreeBSD 13.1-RELEASE-p2 GENERIC with the postfix-sasl-3.7.2_1,1 pkg. Today I noticed this in his log: 2023-01-02T20:07:39.385545+11:00 postfix.[redacted] postfix/verify 23191 - - cache ??? partial

Re: RBL timing

2022-11-24 Thread Phil Biggs
Thursday, November 24, 2022, 7:22:09 PM, Doug Hardie wrote: >> On Nov 23, 2022, at 23:27, Phil Biggs wrote: >> >> Thursday, November 24, 2022, 5:24:12 PM, Doug Hardie wrote: >> >> >>> I am trying with the postscreen dns lookup disa

Re: RBL timing

2022-11-23 Thread Phil Biggs
Thursday, November 24, 2022, 5:24:12 PM, Doug Hardie wrote: > I am trying with the postscreen dns lookup disabled. Here is the main.cf > section: > # postscreen spam filtering > postscreen_greet_action = enforce > #postscreen_dnsbl_action = enforce > #postscreen_dnsbl_sites =

Re: postscreen_dnsbl_sites precedence

2022-03-11 Thread Phil Biggs
Title: Re: postscreen_dnsbl_sites precedence Saturday, March 12, 2022, 2:37:15 AM, Matt Saladna  wrote: Hello, When specifying a range of responses to ignore in postscreen_dnsbl_sites it appears that if a weight is zero it is ignored in favor of a non-zero weight. mail_version=3.5.9

Re: virtual_mailbox_maps & virtual_alias_maps

2022-02-21 Thread Phil Biggs
Tuesday, February 22, 2022, 11:27:30 AM, post...@ptld.com wrote: >> There doesn't appear to be a way to say "here is user and this is his >> email address". It seems to be assumed that user "Fred" will have an >> email >> address of "fred@..." and no way to override that. > That is not how

Re: virtual_mailbox_maps & virtual_alias_maps

2022-02-21 Thread Phil Biggs
Tuesday, February 22, 2022, 8:58:32 AM, Jaroslaw Rafa wrote: > Dnia 22.02.2022 o godz. 08:00:44 Phil Biggs pisze: >> >> This is the thing that I could not figure out from the Dovecot >> documentation - mapping between Dovecot login names and mailboxes. > As far

Re: virtual_mailbox_maps & virtual_alias_maps

2022-02-21 Thread Phil Biggs
Monday, February 21, 2022, 11:23:11 PM, Jaroslaw Rafa wrote: > Dnia 21.02.2022 o godz. 13:09:19 Alexey Shpakovsky pisze: >> On Mon, February 21, 2022 12:59, Jaroslaw Rafa wrote: >> > >> > The part I am wondering about is exactly "Dovecot accepts". As far as I >> > know, Dovecot does not need to

Re: virtual_mailbox_maps & virtual_alias_maps

2022-02-21 Thread Phil Biggs
Monday, February 21, 2022, 10:59:10 PM, Jaroslaw Rafa wrote: > Dovecot comes into play only when user logs in to IMAP account. It keeps its > own mapping between login names (which do not need to be email addresses, > they can be just any names) and mailboxes corresponding to these users. >

Re: virtual_mailbox_maps & virtual_alias_maps

2022-02-21 Thread Phil Biggs
Monday, February 21, 2022, 9:08:41 PM, Jaroslaw Rafa wrote: > Dnia 21.02.2022 o godz. 13:10:45 Phil Biggs pisze: >> >> - emails sent to (external) validuser@ addresses are validated >> as present in virtual_mailbox_maps >> - validuser@ addresses are translate

Re: virtual_mailbox_maps & virtual_alias_maps

2022-02-20 Thread Phil Biggs
Monday, February 21, 2022, 5:04:59 AM, Matus UHLAR - fantomas wrote: > On 20.02.22 18:49, Phil Biggs wrote: >>I have virtual_mailbox_maps in use with reject_unlisted_recipent and use >>virtual_alias_maps to translate a validated address into a single matching >>address

virtual_mailbox_maps & virtual_alias_maps

2022-02-19 Thread Phil Biggs
I have virtual_mailbox_maps in use with reject_unlisted_recipent and use virtual_alias_maps to translate a validated address into a single matching address for the corresponding dovecot user. For example: /usr/local/etc/postfix/vmailbox validu...@example.com whatever

Re: Virtual users with postfix and dovecot

2022-01-13 Thread Phil Biggs
Just a follow-up to correct a couple of things in case anyone is reading this in future: main.cf includes: # Route inbound for valid recipients to dovecot virtual_transport = lmtp:unix:/var/spool/postfix/private/dovecot-lmtp lmtp_use_tls = no virtual_mailbox_domains = pjb.cc

Re: Virtual users with postfix and dovecot

2022-01-11 Thread Phil Biggs
Wednesday, January 12, 2022, 5:10:05 PM, Viktor Dukhovni wrote: > On Wed, Jan 12, 2022 at 05:03:35PM +1100, Phil Biggs wrote: >> Yes, I did have the content of two files mixed up. Apologies for that. >> >> vmailbox contains: >> @pjb.cc all > You can leave $vir

Re: Virtual users with postfix and dovecot

2022-01-11 Thread Phil Biggs
Wednesday, January 12, 2022, 11:53:39 AM, Viktor Dukhovni wrote: > On Wed, Jan 12, 2022 at 11:09:02AM +1100, Phil Biggs wrote: >> Here's what I have so far. >> >> main.cf includes: >> >> # Route inbound for valid recipients to dovecot >> virtual_t

Virtual users with postfix and dovecot

2022-01-11 Thread Phil Biggs
Hello all, I have a lot of email addresses of the form mbYYMMDD@ (just like the one I'm sending from here). They're unique to a specific site/purpose and have accumulated over nearly 20 years. My current windows-based MSA allows the MUA user "ml-postfix-users" to login and receive emails

Re: Send to mailbox + alias??

2021-12-12 Thread Phil Biggs
Title: Re: Send to mailbox + alias?? Monday, December 13, 2021, 10:08:27 AM, post...@aecperformance.com  wrote: Is there any way to set postfix/dovecot to: 1. Deliver email to the mailbox -> ie. b...@test.com AND 2. Set the email as an alias and send it to the forwarded address ->

Re: strange characters in log

2021-05-24 Thread Phil Biggs
Monday, May 24, 2021, 8:16:53 PM, Dominic Raferd wrote: Dominic Raferd> On 24/05/2021 11:01, Benny Pedersen wrote: >> On 2021-05-24 11:47, Dominic Raferd wrote: >>> On 24/05/2021 10:33, Benny Pedersen wrote: On 2021-05-24 08:02, Dominic Raferd wrote: > On 24/05/2021 02:10, Jim

Re: Double-bounce to ISP's server

2021-03-21 Thread Phil Biggs
Monday, March 22, 2021, 2:56:17 PM, Viktor Dukhovni wrote: Viktor Dukhovni> On Mon, Mar 22, 2021 at 01:35:12PM +1100, Phil Biggs wrote: >> Mar 21 14:50:35 postfix/postscreen[3804]: CONNECT from [18.205.72.90]:43471 >> to [192.168.11.2]:25 >> Mar 21 14:50:41 postfix/posts

Re: Double-bounce to ISP's server

2021-03-21 Thread Phil Biggs
Monday, March 22, 2021, 1:49:53 PM, Simon Wilson wrote: > Your IP address resolves back to aussiebb: > You need Aussie BB to setup your reverse DNS. I am with Aussie BB too: Thanks, Simon. Now I see it! I'm using Namecheap's name servers for my domain, with dynamic DNS updates managed by

Double-bounce to ISP's server

2021-03-21 Thread Phil Biggs
Hello all, I'm running the postfix-sasl-3.5.8,1 pkg on FreeBSD 12.2-RELEASE-p4 GENERIC Yesterday I plugged my public IP into the mxtoolbox diags page and my logs recorded this: Mar 21 14:50:35 postfix/postscreen[3804]: CONNECT from [18.205.72.90]:43471 to [192.168.11.2]:25 Mar 21 14:50:41

Re: Recipient Verification

2020-11-26 Thread Phil Biggs
Friday, November 27, 2020, 2:59:42 PM, Software Info wrote: > Oh my apologies, I didn't realize. I ran that and got the same data > directory which is /var/db/postfix. Stumped as to why I am not seeing > the verify_cache.db file. Shouldn't I be? Did you install a pkg or compile postfix with

Re: What is this?

2020-02-28 Thread Phil Biggs
Friday, February 28, 2020, 8:06:51 PM, Matus UHLAR - fantomas wrote: > On 27.02.20 08:09, Phil Biggs wrote: >>A friend and I experienced this in October last year. >> >>I believe these SYNs have forged source addresses. The objectives being one >>or more of: >>

Re: What is this?

2020-02-26 Thread Phil Biggs
; what this attacker(?) is trying to do - the client doesn't attempt AUTH or > anything (it would be logged). It just connects and disconnects. And so on > and on... -- Best regards, Phil Biggs

Re: persistent postscreen_cache

2018-10-18 Thread Phil Biggs
Hello Wietse, Friday, October 19, 2018, 11:15:49 AM, you wrote: > Phil Biggs: >> Oct 18 14:58:56 postfix/postscreen[1592]: CONNECT from [203.38.21.10]:35490 >> to [192.168.11.19]:25 >> Oct 18 14:59:02 postfix/postscreen[1592]: NOQUEUE: reject: RCPT from >> [203

Re: persistent postscreen_cache

2018-10-18 Thread Phil Biggs
Friday, October 19, 2018, 4:38:45 AM, Wietse wrote: > Phil Biggs: >> Hello all, >> >> I'm running postfix postfix-3.3.1 on FreeBSD 11.1-RELEASE. >> >> For quite a long time I've used a persistent postscreen_cache file: >> >> postscreen_cache

persistent postscreen_cache

2018-10-17 Thread Phil Biggs
Hello all, I'm running postfix postfix-3.3.1 on FreeBSD 11.1-RELEASE. For quite a long time I've used a persistent postscreen_cache file: postscreen_cache_map = btree:/var/db/postfix/postscreen_cache postscreen_cache_retention_time = 90d The postscreen_cache.db file is there and seems to be

Re: repeated relay attempts

2018-03-17 Thread Phil Biggs
Hello Lists, Sunday, March 18, 2018, 11:43:50 AM, you wrote: > Just checking if I have things set up correctly. I'm returning a 554 > code (rejected relay) yet the attempts keep coming. > Postfix avil is throttling the user, so I assume this isn't a problem. > As an FYI, checking MXTOOL