HELO

2013-09-01 Thread Roman Gelfand
My mail server is now bound to a public ip A. The PTR resolves fine here. When ISP from public ip A becomes unavailable, the firewall over to a different provider. Naturally, the mail server will now be bound to a public ip B. What do I do if I want correct PTR querry response? Thanks in advan

Helo issue

2017-08-14 Thread Kevin Miller
ogrammer and doesn't really understand the ins and outs of email and doesn't know if they can change their code or not. The issue I'm running into is we have reject_non_fqdn_helo_hostname enabled on the mx host they connect to, which returns: "504 5.5.2 : Helo command rejected

Helo rejected

2017-11-10 Thread Enrico Morelli
Dear, my user don't receive mail from a real sender cause our mail server reject the Helo command: NOQUEUE: reject: RCPT from rrcs-70-60-37-220.central.biz.rr.com[70.60.37.220]: 450 4.7.1 : Helo command rejected: Host not found; from= to= proto=ESMTP helo= Nov 8 17:55:46 genio postfix/

helo restrictions

2009-05-24 Thread LuKreme
]: NOQUEUE: warn: RCPT from 201-88-100-143.gnace704.dsl.brasiltelecom.net.br[201.88.100.143]: Dynamic DSL looking address; from= to=> proto=ESMTP helo= OK? But the line with that reject notice is in check_client_fqdn.pcre, which is AFTER check_helo_access /\.(dsl|\d+dsl|ds

no helo

2009-09-24 Thread Antanas Kneita
Hello, i have a problem with my postfix. It doesn't send HELO when the hostname is set to a real FQDN name (A and PTR records are done). If i change the hostname or smtp_helo_name to something that is not my original FQDN, then it sends the HELO. Thanks in advance

Re: HELO

2013-09-01 Thread /dev/rob0
On Sun, Sep 01, 2013 at 04:30:55PM -0400, Roman Gelfand wrote: > Subject: HELO What does HELO have to do with this? > My mail server is now bound to a public ip A. The PTR resolves > fine here. When ISP from public ip A becomes unavailable, the > firewall over to a differ

Re: HELO

2013-09-01 Thread Noel Jones
.com A B.B.B.B If you want your HELO to be consistent regardless of which IP is used, use a separate hostname that points to both A records. mail.example.com A A.A.A.A mail.example.com A B.B.B.B -- Noel Jones

Re: HELO

2013-09-01 Thread LuKreme
On 01 Sep 2013, at 15:35 , Noel Jones wrote: > If you want your HELO to be consistent regardless of which IP is > used, use a separate hostname that points to both A records. > > mail.example.com A A.A.A.A > mail.example.com A B.B.B.B Won't this cause a problem with

RE: HELO

2013-09-01 Thread Roman Gelfand
You could assume this server will never be used as incoming server. From: LuKreme Sent: 9/1/2013 8:05 PM To: postfix-users@postfix.org postfix Subject: Re: HELO On 01 Sep 2013, at 15:35 , Noel Jones wrote: > If you want your HELO to be consistent regardless of which IP is > used, use a se

Re: HELO

2013-09-01 Thread Noel Jones
On 9/1/2013 7:04 PM, LuKreme wrote: > On 01 Sep 2013, at 15:35 , Noel Jones wrote: >> If you want your HELO to be consistent regardless of which IP is >> used, use a separate hostname that points to both A records. >> >> mail.example.com A A.A.A.A >> mail.exampl

Re: HELO

2013-09-01 Thread Peter
On 09/02/2013 12:04 PM, LuKreme wrote: > On 01 Sep 2013, at 15:35 , Noel Jones > wrote: >> If you want your HELO to be consistent regardless of which IP is >> used, use a separate hostname that points to both A records. >> >> mail.example.com A A.A.A.A &

Re: HELO

2013-09-02 Thread Stan Hoeppner
On 9/1/2013 7:04 PM, LuKreme wrote: > On 01 Sep 2013, at 15:35 , Noel Jones wrote: >> If you want your HELO to be consistent regardless of which IP is >> used, use a separate hostname that points to both A records. >> >> mail.example.com A A.A.A.A >> mail.exampl

EHLO/HELO whitelist?

2022-02-03 Thread Adrian van Bloois
Hi, I reject unknown hosts through the EHLO restrictions. But my fritzbox wants to sent me something withou a valid EHLO value. Is there a whitelist I can put my fritx on accept? Adrian -- Adri P. van Bloois "The greatest threat to our planet is the belief that someone

bypassing invalid helo

2022-03-07 Thread Alex
Hi, I have what appears to be a machine-generated email that's sending with an invalid hostname and invalid helo hostname. In lieu of being able to have the sender fix their broken email, I'd like to add entries to bypass these checks for this specific host. I don't otherwi

helo command rejected

2022-12-01 Thread David Dolan
Hi All, We have two customers who we're unable to receive email from. It's failing the helo lookup as it can't resolve the hostname in the helo message. Helo command rejected: Host not found; The postfix configuration for helo checks is as follows. It's failing on reject_u

Re: Helo issue

2017-08-14 Thread Viktor Dukhovni
ostfix < 2.3: reject_non_fqdn_hostname) Reject the request when the HELO or EHLO hostname is not in fully-qualified domain or address literal form, as required by the RFC. Note: specify "smtpd_helo_required = yes" to fully enforce this

RE: Helo issue

2017-08-14 Thread Kevin Miller
: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Viktor Dukhovni Sent: Monday, August 14, 2017 2:52 PM To: postfix-users@postfix.org Subject: Re: Helo issue On Mon, Aug 14, 2017 at 10:41:05PM +, Kevin Miller wrote: > smtpd_helo_restricti

Re: Helo rejected

2017-11-10 Thread Dominic Raferd
On 10 November 2017 at 14:08, Enrico Morelli wrote: > my user don't receive mail from a real sender cause our mail server > reject the Helo command: > > NOQUEUE: reject: RCPT from rrcs-70-60-37-220.central.biz.rr.com[70.60.37.220]: > 450 4.7.1 > : Helo command rejected:

Re: Helo rejected

2017-11-10 Thread Matus UHLAR - fantomas
On 10 November 2017 at 14:08, Enrico Morelli wrote: my user don't receive mail from a real sender cause our mail server reject the Helo command: NOQUEUE: reject: RCPT from rrcs-70-60-37-220.central.biz.rr.com[70.60.37.220]: 450 4.7.1 : Helo command rejected: Host not found; from= to=

Re: Helo rejected

2017-11-10 Thread Enrico Morelli
On Fri, 10 Nov 2017 15:42:16 +0100 Matus UHLAR - fantomas wrote: > >On 10 November 2017 at 14:08, Enrico Morelli > >wrote: > >> my user don't receive mail from a real sender cause our mail server > >> reject the Helo command: > >> > >&

RE: Helo rejected

2017-11-10 Thread L . P . H . van Belle
: domi...@timedicer.co.uk [mailto:owner-postfix-us...@postfix.org] Namens Dominic Raferd Verzonden: vrijdag 10 november 2017 15:30 Aan: Postfix users Onderwerp: Re: Helo rejected On 10 November 2017 at 14:08, Enrico Morelli wrote: my user don't receive mail from a real sender cause our

Re: Helo rejected

2017-11-10 Thread Matus UHLAR - fantomas
>On 10 November 2017 at 14:08, Enrico Morelli >wrote: >> my user don't receive mail from a real sender cause our mail server >> reject the Helo command: >> >> NOQUEUE: reject: RCPT from >> rrcs-70-60-37-220.central.biz.rr.com[70.60.37.220]: 450 4.7.1 >

Re: Helo rejected

2017-11-10 Thread Enrico Morelli
On Fri, 10 Nov 2017 16:08:02 +0100 Matus UHLAR - fantomas wrote: > >> >On 10 November 2017 at 14:08, Enrico Morelli > >> > wrote: > >> >> my user don't receive mail from a real sender cause our mail > >> >> server reject the Helo comma

Re: Helo rejected

2017-11-10 Thread Matus UHLAR - fantomas
On Fri, 10 Nov 2017 16:08:02 +0100 Matus UHLAR - fantomas wrote: >> >On 10 November 2017 at 14:08, Enrico Morelli >> > wrote: >> >> my user don't receive mail from a real sender cause our mail >> >> server reject the Helo command: >> >&g

Re: Helo rejected

2017-11-10 Thread Enrico Morelli
;> >> my user don't receive mail from a real sender cause our mail > >> >> >> server reject the Helo command: > >> >> >> > >> >> >> NOQUEUE: reject: RCPT from > >> >> >> rrcs-70-60-37-220.central.biz.rr.com[70.

Re: Helo rejected

2017-11-10 Thread /dev/rob0
On Fri, Nov 10, 2017 at 04:08:02PM +0100, Matus UHLAR - fantomas wrote: > > > >On 10 November 2017 at 14:08, Enrico Morelli > > > > wrote: > > > >> my user don't receive mail from a real sender cause our > > > >> mail server reject the

Re: Helo rejected

2017-11-10 Thread Matus UHLAR - fantomas
>> >> >On 10 November 2017 at 14:08, Enrico Morelli >> >> > wrote: >> >> >> my user don't receive mail from a real sender cause our mail >> >> >> server reject the Helo command: >> >> >> >> >>

aquamail helo option

2018-04-22 Thread David Mehler
Hello, Is anyone using Android's Aquamail to send mail through postfix? If so, how do you have it configured? My postfix is rejecting mail from Aquamail because it's helo is: <[192.168.1.1]> basically it's internal ip. I do not want to remove my restrictions can I get a

Postfix HELO checks

2020-01-10 Thread Simon B
Hallo, For as long as I can I remember, I have blocked connections purporting to be my own domain/IP address using a postmapped file called helo_checks. This is checked AFTER permit_sasl_authenticated. smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, permit_sasl_

Helo reject working?

2023-02-28 Thread Alberto
Hi, I saw that I had many such attacks... Out: 220 MyServer ESMTP In: EHLO Oi9oRGhc Out: 250-MyServer Out: 250-PIPELINING Out: 250-SIZE 500 Out: 250-ETRN Out: 250-ENHANCEDSTATUSCODES Out: 250-8BITMIME Out: 250-DSN Out: 250 SMTPUTF8 In: AUTH LOGIN Out: 503 5.5.1 Error: authenti

helo being rejected

2008-12-15 Thread Joey
Hello All, I have a clients who's email server is getting a lot of helo rejects from it (windows box). The client has a .NET domain for their servers ( hardware ) and a .COM for their email address. I manually had a conversation with my postfix server that has these set

non-alpha HELO

2009-03-13 Thread LuKreme
I have the following helo restriction in a pcre file: !/[[:alpha:]]/REJECT helo non-alpha helo not allowed I ran it with WARN for quite a while and didn't see any legitimate messages that hit it, so I moved it to REJECT. However, my mailserver is starting to see

Re: helo restrictions

2009-05-24 Thread mouss
> but in logs: > May 23 14:48:17 mail postfix/smtpd[30899]: NOQUEUE: warn: RCPT from > 201-88-100-143.gnace704.dsl.brasiltelecom.net.br[201.88.100.143]: > Dynamic DSL looking address; from= > to= proto=ESMTP helo= > note that the IP is listed in zen (PBL and XBL via CBL), spa

Re: helo restrictions

2009-05-24 Thread Sahil Tandon
ate namespace > > but in logs: > May 23 14:48:17 mail postfix/smtpd[30899]: NOQUEUE: warn: RCPT from > 201-88-100-143.gnace704.dsl.brasiltelecom.net.br[201.88.100.143]: > Dynamic DSL looking address; from= > to= proto=ESMTP helo= Hm, that "warn" does

Re: helo restrictions

2009-05-24 Thread LuKreme
On 24-May-2009, at 15:05, Sahil Tandon wrote: Hm, that "warn" does not correspond to what you purportedly have in your smtpd_recipient_restrictions; it should have been an outright rejection. I'd just changed the WARN to REJECT today and the log entry was from yesterday. It was while doub

Re: helo restrictions

2009-05-24 Thread LuKreme
On 24-May-2009, at 15:02, mouss wrote: LuKreme a écrit : May 23 14:48:17 mail postfix/smtpd[30899]: NOQUEUE: warn: RCPT from 201-88-100-143.gnace704.dsl.brasiltelecom.net.br[201.88.100.143]: Dynamic DSL looking address; from= to= proto=ESMTP helo= note that the IP is listed in zen (PBL and

Re: no helo

2009-09-24 Thread Wietse Venema
Antanas Kneita: > Hello, > > i have a problem with my postfix. It doesn't send HELO when the > hostname is set to a real FQDN name (A and PTR records are done). If i > change the hostname or smtp_helo_name to something that is not my > original FQDN, then it sends the H

Re: no helo

2009-09-24 Thread Wietse Venema
Antanas Kneita: > The thing is that there is no error message and the email is delivered > to the servers that do not require HELO. If the server requires HELO > the error is: > 550 Forged host name (in reply to RCPT TO command)) Please show evidence that Postfix sends no HELO or

Re: no helo

2009-09-24 Thread Victor Duchovni
On Thu, Sep 24, 2009 at 09:59:21AM -0400, Wietse Venema wrote: > > to the servers that do not require HELO. If the server requires HELO > > the error is: > > 550 Forged host name (in reply to RCPT TO command)) > > Please show evidence that Postfix sends no HELO or EHLO c

memcache: IP & helo

2012-02-23 Thread Tom Kinghorn
Good afternoon list In Postfix, is it possible to use memcache to store IP & helo infomation for a helo_access ? We receive alot of spam from a single IP address using multiple helo's. I would like to check the helo name against the memcache entry. If it does not match, then REJECT

Bare HELO/EHLO

2014-10-14 Thread superstator .
er at stackexchange about this ( http://unix.stackexchange.com/questions/161901/disable-postfix-helo-checks-completely), and came to the conclusion that it's just not possible with postfix as is. Would this be worth considering as a new feature? It certainly wouldn't make sense as a default

Postfix Helo reverse Exception

2021-03-20 Thread David Mehler
Hello, I'm needing to set up an helo exception for a single host. Mar 20 18:19:11 mail postfix/smtpd[53636]: connect from xxx.xxx.xxx[xxx.xxx.xxx.xxx] Mar 20 18:19:11 mail postfix/smtpd[53636]: Anonymous TLS connection established from xxx.xxx.xxx[xxx.xxx.xxx.xxx]: TLSv1.2 with cipher

AW: EHLO/HELO whitelist?

2022-02-03 Thread Ludi Cree
IMO you should not reject widely based on HELO. Too many false positives. More a place for basic checks. But you can catch that if you want in your files. smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_hostname, check_helo_access hash:/etc/postfix

Re: EHLO/HELO whitelist?

2022-02-03 Thread Jaroslaw Rafa
Dnia 3.02.2022 o godz. 13:27:06 Adrian van Bloois pisze: > I reject unknown hosts through the EHLO restrictions. > But my fritzbox wants to sent me something withou a valid EHLO value. > Is there a whitelist I can put my fritx on accept? Isn't it better to whitelist it via IP address, for example

Re: EHLO/HELO whitelist?

2022-02-03 Thread Matus UHLAR - fantomas
On 03.02.22 13:27, Adrian van Bloois wrote: I reject unknown hosts through the EHLO restrictions. But my fritzbox wants to sent me something withou a valid EHLO value. Is there a whitelist I can put my fritx on accept? you can enable connections from your fritz box by using check_client_access

Re: bypassing invalid helo

2022-03-07 Thread Viktor Dukhovni
On Mon, Mar 07, 2022 at 03:31:43PM -0500, Alex wrote: > Mar 7 13:25:36 armor postfix-113/smtpd[4009829]: NOQUEUE: reject: > RCPT from unknown[173.213.231.144]: 504 5.5.2 : Helo command > rejected: need fully-qualified hostname; from=<> > to

Re: bypassing invalid helo

2022-03-07 Thread Alex
> > Mar 7 13:25:36 armor postfix-113/smtpd[4009829]: NOQUEUE: reject: > > RCPT from unknown[173.213.231.144]: 504 5.5.2 : Helo command > > rejected: need fully-qualified hostname; from=<> > > to= proto=ESMTP helo= > > > > reject_non_fqdn

Re: bypassing invalid helo

2022-03-07 Thread Viktor Dukhovni
On Mon, Mar 07, 2022 at 07:05:53PM -0500, Alex wrote: > > Replace "reject_non_fqdn_helo_hostname" with: > > > > main.cf: > > pcre = pcre:${config_directory}/ > > > > # In the client, helo, sender or recipient restr

Re: helo command rejected

2022-12-01 Thread Benny Pedersen
David Dolan skrev den 2022-12-01 16:23: Has anybody come across this before and any idea how to resolve it? 32 ips with one single helo name ? solution is 32 ips with not a single helo name

Re: helo command rejected

2022-12-01 Thread Viktor Dukhovni
On Thu, Dec 01, 2022 at 03:23:52PM +, David Dolan wrote: > We have two customers who we're unable to receive email from. It's > failing the helo lookup as it can't resolve the hostname in the helo > message. Helo command rejected: Host not found; Not surprisin

Re: helo command rejected

2022-12-01 Thread Matus UHLAR - fantomas
On 01.12.22 15:23, David Dolan wrote: We have two customers who we're unable to receive email from. It's failing the helo lookup as it can't resolve the hostname in the helo message. Helo command rejected: Host not found; The issued hostname is logged just prior to this text.

Re: helo command rejected

2022-12-01 Thread David Dolan
On Thu, 1 Dec 2022 at 15:49, Matus UHLAR - fantomas wrote: > On 01.12.22 15:23, David Dolan wrote: > >We have two customers who we're unable to receive email from. > >It's failing the helo lookup as it can't resolve the hostname in the helo > >message. >

Re: helo command rejected

2022-12-01 Thread Viktor Dukhovni
On Thu, Dec 01, 2022 at 04:06:30PM +, David Dolan wrote: > This is the full line: > > NOQUEUE: reject: RCPT from unknown[103.246.251.109]: > 450 4.7.1 : > Helo command rejected: Host not found; > from=<#> to=<#####> > proto=ESMTP he

Re: helo command rejected

2022-12-01 Thread Matus UHLAR - fantomas
On 01.12.22 15:23, David Dolan wrote: >We have two customers who we're unable to receive email from. >It's failing the helo lookup as it can't resolve the hostname in the helo >message. >Helo command rejected: Host not found; On Thu, 1 Dec 2022 at 15:49, Matus UHL

Re: helo command rejected

2022-12-01 Thread David Dolan
On Thu, 1 Dec 2022 at 16:59, Matus UHLAR - fantomas wrote: > >> On 01.12.22 15:23, David Dolan wrote: > >> >We have two customers who we're unable to receive email from. > >> >It's failing the helo lookup as it can't resolve the hostname in the &

Re: helo command rejected

2022-12-02 Thread David Dolan
Subject:Re: helo command rejected > From: Viktor Dukhovni > Date: 2022-12-01 16:56:13 > Message-ID: Y4jcrRxsEJPsWZVZ () straasha ! imrryr ! org > [Download RAW message or body] > > On Thu, Dec 01, 2022 at 04:06:30PM +, David Dolan wrote: > >

Re: helo command rejected

2022-12-02 Thread David Dolan
On Fri, 2 Dec 2022 at 10:33, David Dolan wrote: > > > Subject: Re: helo command rejected >> From: Viktor Dukhovni >> Date: 2022-12-01 16:56:13 >> Message-ID: Y4jcrRxsEJPsWZVZ () straasha ! imrryr ! org >> [Download RAW message or body] >>

Re: helo command rejected

2022-12-02 Thread Wietse Venema
David Dolan: > On Fri, 2 Dec 2022 at 10:33, David Dolan wrote: > > > > > > > Subject:Re: helo command rejected > >> From: Viktor Dukhovni > >> Date: 2022-12-01 16:56:13 > >> Message-ID: Y4jcrRxsEJPsWZVZ () straasha ! imrryr ! o

Re: helo command rejected

2022-12-02 Thread raf
On Fri, Dec 02, 2022 at 08:51:14AM -0500, Wietse Venema wrote: > David Dolan: > > I guess it's using the musl resolver in Alpine so we need to migrate OS to > > get past this issue? > > Yes. Don't use toy software in production. > > Wietse I suspect that alpine is used in many many dock

Re: helo command rejected

2022-12-02 Thread Wietse Venema
raf: > On Fri, Dec 02, 2022 at 08:51:14AM -0500, Wietse Venema > wrote: > > > David Dolan: > > > I guess it's using the musl resolver in Alpine so we need to migrate OS to > > > get past this issue? > > > > Yes. Don't use toy software in production. > > > > Wietse > > I suspect that alpin

Re: helo command rejected

2022-12-02 Thread Matus UHLAR - fantomas
David Dolan: > I guess it's using the musl resolver in Alpine so we need to migrate OS to > get past this issue? On Fri, Dec 02, 2022 at 08:51:14AM -0500, Wietse Venema wrote: Yes. Don't use toy software in production. On 03.12.22 00:59, raf wrote: I suspect that alpine is used in many ma

Re: helo command rejected

2022-12-02 Thread Steffen Nurpmeso
Wietse Venema wrote in <4nnwkv4frxzj...@spike.porcupine.org>: |raf: |> On Fri, Dec 02, 2022 at 08:51:14AM -0500, Wietse Venema e.org> wrote: |> |>> David Dolan: |>>> I guess it's using the musl resolver in Alpine so we need to migrate \ |>>> OS to |>>> get past this issue? |>> |>> Yes.

Re: helo command rejected

2022-12-02 Thread Fred Morris
Felker has past history with this mailing list and postfix, as well as some things related to annoyances like versioning. Are you on a MUSL libc system? IIRC there's no support for TCP in MUSL's stub resolver. See, for example: https://news.ycombinator.com/item?id=28312935 https://news

Re: helo command rejected

2022-12-02 Thread Viktor Dukhovni
On Fri, Dec 02, 2022 at 06:03:51PM +0100, Steffen Nurpmeso wrote: > Simply add a dnsmasq local cache. dnsmasq is a package on > AlpineLinux, i use it. (Including dnssec, and it even serves its > cache back into a VPN, so that effectively only one instance does > all the web queries.) (I use it

Re: helo command rejected

2022-12-02 Thread Steffen Nurpmeso
Viktor Dukhovni wrote in : |On Fri, Dec 02, 2022 at 06:03:51PM +0100, Steffen Nurpmeso wrote: | |> Simply add a dnsmasq local cache. dnsmasq is a package on |> AlpineLinux, i use it. (Including dnssec, and it even serves its |> cache back into a VPN, so that effectively only one instance do

Re: helo command rejected

2022-12-02 Thread Steffen Nurpmeso
Steffen Nurpmeso wrote in <20221202180252.bmzqg%stef...@sdaoden.eu>: |Viktor Dukhovni wrote in | : ||On Fri, Dec 02, 2022 at 06:03:51PM +0100, Steffen Nurpmeso wrote: ||> Simply add a dnsmasq local cache. dnsmasq is a package on ... ||Deploying dnsmasq does not do anything to address the li

Re: helo command rejected

2022-12-02 Thread raf
On Fri, Dec 02, 2022 at 09:47:03AM -0500, Wietse Venema wrote: > raf: > > On Fri, Dec 02, 2022 at 08:51:14AM -0500, Wietse Venema > > wrote: > > > > > David Dolan: > > > > I guess it's using the musl resolver in Alpine so we need to migrate OS > > > > to > > > > get past this issue? > > > >

Re: helo command rejected

2022-12-10 Thread Demi Marie Obenour
On 12/2/22 08:08, David Dolan wrote: > On Fri, 2 Dec 2022 at 10:33, David Dolan wrote: >> Subject: Re: helo command rejected >>> From: Viktor Dukhovni >>> Date: 2022-12-01 16:56:13 >>> Message-ID: Y4jcrRxsEJPsWZVZ () straasha ! imrryr ! o

Re: helo command rejected

2022-12-10 Thread Steffen Nurpmeso
Demi Marie Obenour wrote in <6baaf997-0462-f5de-402b-c77f01ff5...@gmail.com>: |On 12/2/22 08:08, David Dolan wrote: |> On Fri, 2 Dec 2022 at 10:33, David Dolan wrote: |>> Subject:Re: helo command rejected |>>> From: Viktor Dukhovni |>>>

Custom HELO/EHLO response

2017-09-01 Thread Daniel Ryšlink
Hello! When a postfix server replies to the HELO/EHLO command, the response starts with this line: 250-mail.dialtelecom.cz However, when Exim or other server replies, the first line contains additional information: 250-mx01.dialtelecom.cz Hello office.dialtelecom.cz [212.24.132.66

Re: aquamail helo option

2018-04-22 Thread /dev/rob0
On Sun, Apr 22, 2018 at 07:24:42PM -0400, David Mehler wrote: > Is anyone using Android's Aquamail to send mail through postfix? > If so, how do you have it configured? > > My postfix is rejecting mail from Aquamail because it's helo is: > > <[192.168.1.1]>

Re: aquamail helo option

2018-04-22 Thread David Mehler
and-IP: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) Apr 22 13:40:13 hostname postfix/submission/smtpd[34144]: NOQUEUE: reject: RCPT from Connecting-Host-and-IP: 554 5.7.1 : Relay access denied; from= to= proto=ESMTP helo=<[192.168.1.107]> Apr 22 13:40:13 hostname postfix/s

Re: aquamail helo option

2018-04-22 Thread Viktor Dukhovni
> On Apr 22, 2018, at 11:29 PM, David Mehler wrote: > > Thanks for your reply. My postconf -nf and postconf -Mf are below as > is the relevant log portions. I'm suspecting that my various smtpd* > restrictions are wrong. Start with the default upstream master.cf file template for submission:

Re: aquamail helo option

2018-04-22 Thread David Mehler
Hello Viktor, Thank you for your reply. I do see the differences between the master.cf you reference and the one I've got. One thing do you have an upstream reference for main.cf in GitHub? I'd looking for the mua* definitions, my system does not have them. Thanks. Dave. On 4/22/18, Viktor Dukh

Re: aquamail helo option

2018-04-22 Thread Viktor Dukhovni
> On Apr 23, 2018, at 12:10 AM, David Mehler wrote: > > Thank you for your reply. I do see the differences between the > master.cf you reference and the one I've got. One thing do you have an > upstream reference for main.cf in GitHub? I'd looking for the mua* > definitions, my system does not

Re: aquamail helo option

2018-04-22 Thread David Mehler
Hi, Thanks. So I can drop in master.cf upstream without inputting mua* parameters in my main.cf? I've got a few options in my master.cf file submission service that are not in the upstream file, are they still relevant in 3.3? smtp inet n - n - 1 postscreen

Re: aquamail helo option

2018-04-22 Thread Viktor Dukhovni
> On Apr 23, 2018, at 12:29 AM, David Mehler wrote: > > Thanks. So I can drop in master.cf upstream without inputting mua* > parameters in my main.cf? Generally not the whole file, but you can use the stock file as a starting template from which to borrow appropriate service definitions or spe

Re: aquamail helo option

2018-04-22 Thread David Mehler
Hello Viktor, Thank you again for your reply. I had to remove the mua* options in submission from the upstream master.cf that I loaded, otherwise it loaded fine. I'm not using them. I think I have it, the pfs that is. Can I get a postconf -nf and a postconf -Mf sanitized of your configuration? I

Re: aquamail helo option

2018-04-22 Thread Viktor Dukhovni
> On Apr 23, 2018, at 12:55 AM, David Mehler wrote: > > Thank you again for your reply. > > I had to remove the mua* options in submission from the upstream > master.cf that I loaded, otherwise it loaded fine. I'm not using them. That's surprising. They should work just fine, with any custom

Re: aquamail helo option

2018-04-23 Thread Matus UHLAR - fantomas
On Sun, Apr 22, 2018 at 07:24:42PM -0400, David Mehler wrote: Is anyone using Android's Aquamail to send mail through postfix? If so, how do you have it configured? My postfix is rejecting mail from Aquamail because it's helo is: <[192.168.1.1]> basically it's internal

Re: aquamail helo option

2018-04-23 Thread David Mehler
Hi, I don't have any mua* options set in main.cf. As for helo I'm going to post my restrictions and their corresponding files going to be a few hours, but I'm sure it's helo. Thanks. Dave. On 4/23/18, Matus UHLAR - fantomas wrote: >>> On Sun, Apr 22, 2018 at 0

Re: aquamail helo option

2018-04-23 Thread Matus UHLAR - fantomas
On 23.04.18 09:25, David Mehler wrote: I don't have any mua* options set in main.cf. that is not what I have asked. As for helo I'm going to post my restrictions and their corresponding files going to be a few hours, but I'm sure it's helo. you did post your restricti

Re: aquamail helo option

2018-04-23 Thread Wietse Venema
Matus UHLAR - fantomas: > >Apr 22 13:40:13 hostname postfix/submission/smtpd[34144]: NOQUEUE: > >reject: RCPT from Connecting-Host-and-IP: 554 5.7.1 : > >Relay access denied; from= to= > >proto=ESMTP helo=<[192.168.1.107]> > > this does not look like HELO reje

IP addresses in helo

2019-11-18 Thread @lbutlr
Is it safe (or mostly safe) to simply block attempts to deliver mail with a helo that is only an IP address? (I am talking about only on postfix/stmpd and obviously not on postfix/submit or related). I have about 50,000 NOQUEUE reject from "helo=<[193.32.160.151]>" over the

Re: Postfix HELO checks

2020-01-10 Thread Matus UHLAR - fantomas
On 10.01.20 12:42, Simon B wrote: For as long as I can I remember, I have blocked connections purporting to be my own domain/IP address using a postmapped file called helo_checks. This is checked AFTER permit_sasl_authenticated. smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_

Re: Postfix HELO checks

2020-01-10 Thread Simon B
ing line and rely on other > >rejection parameters, but it still rejects a significant of spam > >attempts, so I'd prefer to keep it. > > logs? Quite difficult to get logs off the production environment onto my office client, hence the redacted smtpd_recipient_restrictions Jan 10 13

Re: Postfix HELO checks

2020-01-10 Thread Matus UHLAR - fantomas
0 14:50, Simon B wrote: Quite difficult to get logs off the production environment onto my office client, hence the redacted smtpd_recipient_restrictions Jan 10 13:42:22 mail postfix/smtpd[18730] : NOQUEUE: rejectRCPT from localhost [127.0.0.1]: 550 5.7.1. : Helo command rejected: Your server is

Re: Postfix HELO checks

2020-01-10 Thread Simon B
t;> >rejection parameters, but it still rejects a significant of spam > >> >attempts, so I'd prefer to keep it. > > >On Fri, 10 Jan 2020 at 13:39, Matus UHLAR - fantomas > >wrote: > >> logs? > > On 10.01.20 14:50, Simon B wrote: > >Quite diffic

Re: Postfix HELO checks

2020-01-13 Thread Simon B
asl authenticated. > > >> > > > >> >Can someone help me figure out why? > > >> > > > >> >I can probably remove/comment the offending line and rely on other > > >> >rejection parameters, but it still rejects a significant of spam &

Re: Postfix HELO checks

2020-01-13 Thread Viktor Dukhovni
On Mon, Jan 13, 2020 at 06:25:27PM +0100, Simon B wrote: > > > >> >Since upgrading to 2.11 yesterday (yes, I am on a path to move up > > > >> >through debian versions), all mail coming in on > > > >> >postfix/submission/smtpd is being rejected by the domain check in that > > > >> >file, even thoug

Re: Postfix HELO checks

2020-01-14 Thread Matus UHLAR - fantomas
tRCPT from localhost [127.0.0.1]: 550 5.7.1. : Helo command rejected: Your server is misconfigured as you are not a member of this domain; from= to= proto=ESMTP helo= On 10.01.20 15:52, Matus UHLAR - fantomas wrote: ok, this looks like recipient reje

Re: Postfix HELO checks

2020-01-15 Thread Simon B
e problem - or at least just kicked it down the road. Now there's a slightly different format of the error when receiving mail from the amavis filter... Jan 15 11:39:31 mail postfix/smtpd[31588]: connect from localhost[127.0.0.1] Jan 15 11:39:31 mail postfix/smtpd[31588]: NOQUEUE: reject: RCP

Re: Postfix HELO checks

2020-01-15 Thread Matus UHLAR - fantomas
blem - or at least just kicked it down the road. Now there's a slightly different format of the error when receiving mail from the amavis filter... Jan 15 11:39:31 mail postfix/smtpd[31588]: connect from localhost[127.0.0.1] Jan 15 11:39:31 mail postfix/smtpd[31588]: NOQUEUE: reject: R

Re: Postfix HELO checks

2020-01-15 Thread Simon B
this... > > > > 10 submission inet n - n - - smtpd > > 11 -o syslog_name=postfix/submission > > >Which seems to have solved the problem - or at least just kicked it > >down the road. Now there's a slightly different format of the err

Re: Postfix HELO checks

2020-01-15 Thread Dominic Raferd
_name=postfix/submission > > > > >Which seems to have solved the problem - or at least just kicked it > > >down the road. Now there's a slightly different format of the error > > >when receiving mail from the amavis filter... > > > > > >Jan 1

Re: Postfix HELO checks

2020-01-15 Thread Simon B
025? >> >> Hi Matus, >> >> Yes, very sure. >> >> if I turn on -v logging for that hop, I am concerned about these lines >> in the log. >> >> Jan 15 13:09:01 mail postfix/smtpd[466]: < localhost[127.0.0.1]: EHLO >> amavisd.localhost >&

Re: Postfix HELO checks

2020-01-15 Thread Jaroslaw Rafa
Dnia 15.01.2020 o godz. 17:26:48 Simon B pisze: > > Amavis listens on 10024, and postfix listens on 10025 > > That means mail comes in on 587, it goes to amavis on 10024 and comes > back on 10025 before going out. [...] > and mail is flowing. I am not happy since the solution to the > original p

Re: Postfix HELO checks

2020-01-15 Thread Simon B
On Wed, 15 Jan 2020 at 17:43, Jaroslaw Rafa wrote: > > Dnia 15.01.2020 o godz. 17:26:48 Simon B pisze: > > > > Amavis listens on 10024, and postfix listens on 10025 > > > > That means mail comes in on 587, it goes to amavis on 10024 and comes > > back on 10025 before going out. > [...] > > and mai

Re: Postfix HELO checks

2020-01-15 Thread Dominic Raferd
On Wed, 15 Jan 2020 at 16:50, Simon B wrote: > On Wed, 15 Jan 2020 at 17:43, Jaroslaw Rafa wrote: > > > > Dnia 15.01.2020 o godz. 17:26:48 Simon B pisze: > > > > > > Amavis listens on 10024, and postfix listens on 10025 > > > > > > That means mail comes in on 587, it goes to amavis on 10024 and

Re: Postfix HELO checks

2020-01-15 Thread Simon B
On Wed, 15 Jan 2020 at 18:00, Dominic Raferd wrote: > > > On Wed, 15 Jan 2020 at 16:50, Simon B wrote: >> >> On Wed, 15 Jan 2020 at 17:43, Jaroslaw Rafa wrote: >> > >> > Dnia 15.01.2020 o godz. 17:26:48 Simon B pisze: >> > > >> > > Amavis listens on 10024, and postfix listens on 10025 >> > > >>

  1   2   3   4   5   6   >