[pfx] Re: IPv6 and RBL checks

2024-05-15 Thread Steffen Nurpmeso via Postfix-users
Benny Pedersen via Postfix-users wrote in : |Jos Chrispijn via Postfix-users skrev den 2024-05-15 11:25: |> Can someone explain why bl.spamcop.net reverses the ipv6 ip, thus not |> recognizing it like postscreen? This is the usual way to do reverse lookups. RFC 1034 from 1987: 2. Host

[pfx] Re: IPv6 and RBL checks

2024-05-15 Thread Matus UHLAR - fantomas via Postfix-users
On 15.05.24 11:25, Jos Chrispijn via Postfix-users wrote: Recently I noticed this in my logfile: 0.3.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.4.6.8.4.0.b.8.f.7.0.6.2.bl.spamcop.net: Host or domain name not found. Name service error for

[pfx] Re: IPv6 and RBL checks

2024-05-15 Thread Benny Pedersen via Postfix-users
Matus UHLAR - fantomas via Postfix-users skrev den 2024-05-15 11:29: On 15.05.24 11:25, Jos Chrispijn via Postfix-users wrote: Recently I noticed this in my logfile: 0.3.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.4.6.8.4.0.b.8.f.7.0.6.2.bl.spamcop.net: Host or domain name not found. Name service

[pfx] Re: IPv6 and RBL checks

2024-05-15 Thread Benny Pedersen via Postfix-users
Jos Chrispijn via Postfix-users skrev den 2024-05-15 11:25: Can someone explain why bl.spamcop.net reverses the ipv6 ip, thus not recognizing it like postscreen? https://multirbl.valli.org/lookup/2607%3Af8b0%3A4864%3A20%3A%3A930.html dnsbl must be reversed, not any news there and note

[pfx] Re: IPv6 and RBL checks

2024-05-15 Thread Matus UHLAR - fantomas via Postfix-users
On 15.05.24 11:25, Jos Chrispijn via Postfix-users wrote: Recently I noticed this in my logfile: 0.3.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.4.6.8.4.0.b.8.f.7.0.6.2.bl.spamcop.net: Host or domain name not found. Name service error for

[pfx] IPv6 and RBL checks

2024-05-15 Thread Jos Chrispijn via Postfix-users
Hi all, Recently I noticed this in my logfile: 0.3.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.4.6.8.4.0.b.8.f.7.0.6.2.bl.spamcop.net: Host or domain name not found. Name service error for name=0.3.9.0.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.4.6.8.4.0.b.8.f.7.0.6.2.bl.spamcop.net type=A: Host not found, try

[pfx] Re: reliable RBL

2024-04-11 Thread Bill Cole via Postfix-users
On 2024-04-11 at 05:10:45 UTC-0400 (Thu, 11 Apr 2024 11:10:45 +0200) Matus UHLAR - fantomas via Postfix-users is rumored to have said: >> Στις 11/4/24 10:59, ο/η Matus UHLAR - fantomas via Postfix-users έγραψε: >>> It still works, but you may need supplementary software as amavis, sagator, >>>

[pfx] Re: reliable RBL

2024-04-11 Thread Bill Cole via Postfix-users
r 2024 17:46:36 +0800) Mr. Peng via Postfix-users is rumored to have said: I have been using spamhaus, spamcop, sorbs as the RBL providers for antispam. But some of the customers speak to me about the FP issues caused by RBL. Do you think the three RBL above are reliable in a practical

[pfx] Re: reliable RBL

2024-04-11 Thread Matus UHLAR - fantomas via Postfix-users
Στις 11/4/24 10:59, ο/η Matus UHLAR - fantomas via Postfix-users έγραψε: It still works, but you may need supplementary software as amavis, sagator, spamass-milter or mimedefang because SpamAssassin only focuses on classification, not about delivery. On 11.04.24 11:54, Dimitris via

[pfx] Re: reliable RBL

2024-04-11 Thread Dimitris via Postfix-users
Στις 11/4/24 10:59, ο/η Matus UHLAR - fantomas via Postfix-users έγραψε: It still works, but you may need supplementary software as amavis, sagator, spamass-milter or mimedefang because SpamAssassin only focuses on classification, not about delivery. iirc, you also need a compiler

[pfx] Re: reliable RBL

2024-04-11 Thread Matus UHLAR - fantomas via Postfix-users
, spamcop, sorbs as the RBL providers for > antispam. > But some of the customers speak to me about the FP issues caused by RBL. > Do you think the three RBL above are reliable in a practical system? Those are three of the best, but you have to understand that they are complicated and may

[pfx] Re: reliable RBL

2024-04-11 Thread Mr. Peng via Postfix-users
17:46:36 +0800) > Mr. Peng via Postfix-users > is rumored to have said: > > > I have been using spamhaus, spamcop, sorbs as the RBL providers for > > antispam. > > But some of the customers speak to me about the FP issues caused by RBL. > > Do you think the three RB

[pfx] Re: reliable RBL

2024-04-11 Thread Matus UHLAR - fantomas via Postfix-users
On 10.04.24 17:46, Mr. Peng via Postfix-users wrote: I have been using spamhaus, spamcop, sorbs as the RBL providers for antispam. But some of the customers speak to me about the FP issues caused by RBL. Do you think the three RBL above are reliable in a practical system? On 10/04/24 22:50

[pfx] Re: reliable RBL

2024-04-10 Thread DL Neil via Postfix-users
On 10/04/24 22:50, Matus UHLAR - fantomas via Postfix-users wrote: On 10.04.24 17:46, Mr. Peng via Postfix-users wrote: I have been using spamhaus, spamcop, sorbs as the RBL providers for antispam. But some of the customers speak to me about the FP issues caused by RBL. Do you think the three

[pfx] Re: reliable RBL

2024-04-10 Thread Matus UHLAR - fantomas via Postfix-users
Dnia 10.04.2024 o godz. 10:22:52 Bill Cole via Postfix-users pisze: > I have been using spamhaus, spamcop, sorbs as the RBL providers for > antispam. > But some of the customers speak to me about the FP issues caused by RBL. > Do you think the three RBL above are reliable in a prac

[pfx] Re: reliable RBL

2024-04-10 Thread Jaroslaw Rafa via Postfix-users
Dnia 10.04.2024 o godz. 10:22:52 Bill Cole via Postfix-users pisze: > > I have been using spamhaus, spamcop, sorbs as the RBL providers for > > antispam. > > But some of the customers speak to me about the FP issues caused by RBL. > > Do you think the three RBL above are

[pfx] Re: reliable RBL

2024-04-10 Thread Bill Cole via Postfix-users
On 2024-04-10 at 05:46:36 UTC-0400 (Wed, 10 Apr 2024 17:46:36 +0800) Mr. Peng via Postfix-users is rumored to have said: > I have been using spamhaus, spamcop, sorbs as the RBL providers for > antispam. > But some of the customers speak to me about the FP issues caused by RBL. >

[pfx] Re: reliable RBL

2024-04-10 Thread Matus UHLAR - fantomas via Postfix-users
On 10.04.24 17:46, Mr. Peng via Postfix-users wrote: I have been using spamhaus, spamcop, sorbs as the RBL providers for antispam. But some of the customers speak to me about the FP issues caused by RBL. Do you think the three RBL above are reliable in a practical system? I use them on many

[pfx] reliable RBL

2024-04-10 Thread Serhii via Postfix-users
It is kind of off topic, but to my opinion there is no FP-less RBL available. Consider moving to scoring system to not rely on listing at only one blocklist. -- Send unsolicited bulk email to carl...@at.encryp.ch ___ Postfix-users mailing list

[pfx] reliable RBL

2024-04-10 Thread Mr. Peng via Postfix-users
I have been using spamhaus, spamcop, sorbs as the RBL providers for antispam. But some of the customers speak to me about the FP issues caused by RBL. Do you think the three RBL above are reliable in a practical system? Thanks ___ Postfix-users mailing

[pfx] Re: rbl bounces email that has both rbl_override and client_checks whitelisting

2024-02-28 Thread Bill Cole via Postfix-users
On 2024-02-27 at 16:39:54 UTC-0500 (Tue, 27 Feb 2024 13:39:54 -0800 (PST)) lists--- via Postfix-users is rumored to have said: I have a sender_checks file but I don't see that on the postfix.org website. Is that a deprecated parameter? The names of Postfix map files are up to you. Their

[pfx] Re: rbl bounces email that has both rbl_override and client_checks whitelisting

2024-02-27 Thread Wietse Venema via Postfix-users
Wietse: > Your mistake: you are trying to match a SENDER ADDRESS with > check_CLIENT_access. lists--- via Postfix-users: > Well do I put the domain in sender_access or sender_checks? What do you want to not block: the sender email domain? Then use check_sender_access (note that is

[pfx] Re: rbl bounces email that has both rbl_override and client_checks whitelisting

2024-02-27 Thread lists--- via Postfix-users
Well do I put the domain in sender_access or sender_checks? It looks like sender_access with an OK since it acts on the FROK field. https://www.postfix.org/postconf.5.html I have a sender_checks file but I don't see that on the postfix.org website. Is that a deprecated parameter? Feb 27, 2024

[pfx] Re: rbl bounces email that has both rbl_override and client_checks whitelisting

2024-02-27 Thread Wietse Venema via Postfix-users
Your mistake: you are trying to match a SENDER ADDRESS with check_CLIENT_access. Wietse ___ Postfix-users mailing list -- postfix-users@postfix.org To unsubscribe send an email to postfix-users-le...@postfix.org

[pfx] rbl bounces email that has both rbl_override and client_checks whitelisting

2024-02-27 Thread lists--- via Postfix-users
I still have that problem with the sender that used a spammy microsoft server that gets rejected by IP for using spamcop. I put the domain in the client_checks file but the sender gets bounced. postconf mail_version mail_version = 3.8.1 compatibility_level = 2 The client_checks line was

[pfx] Re: rbl override doesn't work perhaps due to sender using relay

2024-02-24 Thread lists--- via Postfix-users
That should work. Thanks https://www.postfix.org/access.5.html Feb 24, 2024 8:05:00 AM Matus UHLAR - fantomas via Postfix-users : >>> On 24.02.24 00:49, lists--- via Postfix-users wrote: I have set up rbl_override for the sender's domain. > [...] smtpd_recipient_restrictions = >>>

[pfx] Re: rbl override doesn't work perhaps due to sender using relay

2024-02-24 Thread Matus UHLAR - fantomas via Postfix-users
On 24.02.24 07:43, lists--- via Postfix-users wrote: https://www.dnswl.org/?page_id=15 I get your point but this is for a different blocking list. That is spamcop and spamassassin have different blocking lists. you can still use postscreen which supports multiple weighed block/allow lists,

[pfx] Re: rbl override doesn't work perhaps due to sender using relay

2024-02-24 Thread Matus UHLAR - fantomas via Postfix-users
On 24.02.24 00:49, lists--- via Postfix-users wrote: I have set up rbl_override for the sender's domain. [...] smtpd_recipient_restrictions = [...] check_client_access hash:/etc/postfix/rbl_override, reject_rbl_client bl.spamcop.net, check_policy_service unix:private/policy Feb 24, 2024

[pfx] Re: rbl override doesn't work perhaps due to sender using relay

2024-02-24 Thread Bill Cole via Postfix-users
On 2024-02-24 at 10:43:36 UTC-0500 (Sat, 24 Feb 2024 07:43:36 -0800 (PST)) lists--- via Postfix-users is rumored to have said: https://www.dnswl.org/?page_id=15 I get your point but this is for a different blocking list. That is spamcop and spamassassin have different blocking lists. What

[pfx] Re: rbl override doesn't work perhaps due to sender using relay

2024-02-24 Thread lists--- via Postfix-users
https://www.dnswl.org/?page_id=15 I get your point but this is for a different blocking list. That is spamcop and spamassassin have different blocking lists. What I really need is a way to make the rbl_override work for the domain name that has been related. I am going to review my logs and

[pfx] Re: rbl override doesn't work perhaps due to sender using relay

2024-02-24 Thread Benny Pedersen via Postfix-users
lists--- via Postfix-users skrev den 2024-02-24 09:49: check_client_access hash:/etc/postfix/client_checks, check_sender_access hash:/etc/postfix/sender_checks, check_client_access hash:/etc/postfix/rbl_override, reject_rbl_client bl.spamcop.net, check_policy_service

[pfx] Re: rbl override doesn't work perhaps due to sender using relay

2024-02-24 Thread lists--- via Postfix-users
[40.107.93.98] blocked >> using bl.spamcop.net; Blocked - see >> https://www.spamcop.net/bl.shtml?40.107.93.98' > >> This is the relevant part of my postfix main.cf. I am only showing the >> spamcop rbl. > > >> smtpd_recipient_restrictions = > [...] >

[pfx] Re: rbl override doesn't work perhaps due to sender using relay

2024-02-24 Thread Matus UHLAR - fantomas via Postfix-users
my postfix main.cf. I am only showing the spamcop rbl. smtpd_recipient_restrictions = [...] check_client_access hash:/etc/postfix/rbl_override, reject_rbl_client bl.spamcop.net, check_policy_service unix:private/policy What's in /etc/postfix/rbl_override ? It obviously does not ma

[pfx] rbl override doesn't work perhaps due to sender using relay

2024-02-24 Thread lists--- via Postfix-users
AIN postfix/anvil[12013]: statistics: max connection rate 1/60s for (smtp:40.107.93.98) at Feb 22 18:25:18 This is the relevant part of my postfix main.cf. I am only showing the spamcop rbl. smtpd_sasl_security_options = noanonymous smtpd_recipient_restrictions = pe

[pfx] Re: DNS resolvers difference for RBL checks

2023-04-10 Thread Bernardo Reino via Postfix-users
On Mon, 10 Apr 2023, tom--- via Postfix-users wrote: I have two debian boxes, one is running unbound for dns resolver, another is running systemd-resolve. [..] Checking for RBL on first node is successful: [..] But second is not: [..] Can you tell me why? unbound will, per default

[pfx] Re: DNS resolvers difference for RBL checks

2023-04-09 Thread Viktor Dukhovni via Postfix-users
On Mon, Apr 10, 2023 at 10:22:24AM +0800, tom--- via Postfix-users wrote: > > My comiserations... > > Do you mean systemd-resolve is a bad choice for local resolver? Wow, you read my mind! :-) The only use-case I can think of for systemd-resolved is on mobile devices, or home networks, where

[pfx] Re: DNS resolvers difference for RBL checks

2023-04-09 Thread tom--- via Postfix-users
On 2023-04-10 09:30, Viktor Dukhovni via Postfix-users wrote: On Mon, Apr 10, 2023 at 09:14:19AM +0800, tom--- via Postfix-users wrote: I have two debian boxes, one is running unbound for dns resolver, Congratulations on a sound choice. another is running systemd-resolve. My

[pfx] Re: DNS resolvers difference for RBL checks

2023-04-09 Thread Viktor Dukhovni via Postfix-users
On Mon, Apr 10, 2023 at 09:14:19AM +0800, tom--- via Postfix-users wrote: > I have two debian boxes, one is running unbound for dns resolver, Congratulations on a sound choice. > another is running systemd-resolve. My comiserations... -- Viktor.

[pfx] DNS resolvers difference for RBL checks

2023-04-09 Thread tom--- via Postfix-users
0.0.0.0:* 268/systemd-resolve Checking for RBL on first node is successful: $ dig 17.39.33.194.zen.spamhaus.org +short 127.0.0.3 But second is not: $ dig 17.39.33.194.zen.spamhaus.org ; <<>> DiG 9.16.1-Ubuntu <<>> 17.39.33.194.zen.spamhaus.org

Re: RBL timing

2022-11-24 Thread Viktor Dukhovni
On Thu, Nov 24, 2022 at 02:48:48PM -0800, Doug Hardie wrote: > Thanks to all for the assistance. It now works properly. I never > found reject_unlisted_recipient as it only exists on > https://www.postfix.com/SMTPD_ACCESS_README.html where it says it is > on by default. The description above

Re: RBL timing

2022-11-24 Thread Doug Hardie
On Nov 24, 2022, at 07:05, Matus UHLAR - fantomas wrote: > >  >> >> Matus UHLAR - fantomas: > > Doug: > > There's implicit reject_unlisted_recipient at the end of rules when > smtpd_reject_unlisted_recipient=on (default). > > However when this one hits, DNS queries were already sent. > >

Re: RBL timing

2022-11-24 Thread Matus UHLAR - fantomas
Matus UHLAR - fantomas: reject_unlisted_recipient, of course: http://www.postfix.org/postconf.5.html#reject_unlisted_recipient reject_unlisted_recipient Reject the request when the RCPT TO address is not listed in the list of valid recipients for its domain class. See the

Re: RBL timing

2022-11-24 Thread Wietse Venema
Matus UHLAR - fantomas: > reject_unlisted_recipient, of course: > > http://www.postfix.org/postconf.5.html#reject_unlisted_recipient > > reject_unlisted_recipient >Reject the request when the RCPT TO address is not listed in the list of >valid recipients for its domain class. See the

Re: RBL timing

2022-11-24 Thread Matus UHLAR - fantomas
Dnia 24.11.2022 o godz. 08:44:51 Matus UHLAR - fantomas pisze: you should use reject_unverified_recipient instead of reject_unverified_recipient, they have different use which is why you get DNS lookups prior recipient being rejected. On 24.11.22 11:34, Jaroslaw Rafa wrote: Hm...

Re: RBL timing

2022-11-24 Thread Jaroslaw Rafa
Dnia 24.11.2022 o godz. 08:44:51 Matus UHLAR - fantomas pisze: > > you should use reject_unverified_recipient instead of > reject_unverified_recipient, they have different use which is why > you get DNS lookups prior recipient being rejected. Hm... "reject_unverified_recipient instead of

Re: RBL timing

2022-11-24 Thread Phil Biggs
f for smtpd: >> >>> smtpd pass - - n - 50 smtpd >>> -o smtpd_recipient_restrictions=$incoming_smtpd_restrictions >> >> >>> However, I seem to be doing the dns for all received emails. I see the log >>> messa

Re: RBL timing

2022-11-24 Thread Doug Hardie
eceived emails. I see the log >> message for user User unknown in virtual alias table, and dns requests with >> that same timestamp for spamcop, barracudacentral and spamhaus. I am >> suspecting I am missing a reject statement that will reject the email when >> the u

Re: RBL timing

2022-11-23 Thread Matus UHLAR - fantomas
in virtual alias table, and dns requests with that same timestamp for spamcop, barracudacentral and spamhaus. I am suspecting I am missing a reject statement that will reject the email when the user is not in the virtual alias table that needs to be before the rbl rejects. I thought

Re: RBL timing

2022-11-23 Thread Phil Biggs
eject statement that will reject the email when > the user is not in the virtual alias table that needs to be before the rbl > rejects. I thought that reject_unverified_recipient would do that, but > apparently not.' > -- Doug Never heard of the parameter "incoming_smtpd_restrictions" Is that really what you have in main.cf -- Cheers, Phil

Re: RBL timing

2022-11-23 Thread Doug Hardie
ame timestamp for spamcop, barracudacentral and spamhaus. I am suspecting I am missing a reject statement that will reject the email when the user is not in the virtual alias table that needs to be before the rbl rejects. I thought that reject_unverified_recipient would do that, but apparently not.' -- Doug

Re: RBL timing

2022-11-23 Thread Bill Cole
On 2022-11-23 at 04:58:09 UTC-0500 (Wed, 23 Nov 2022 01:58:09 -0800) Doug Hardie is rumored to have said: I originally had incoming_smtpd_restrictions set to: reject_unverified_recipient reject_rbl_client bl.spamcop.net, reject_rbl_client dnsbl.sorbs.net,

Re: RBL timing

2022-11-23 Thread Matus UHLAR - fantomas
On 23.11.22 01:58, Doug Hardie wrote: I originally had incoming_smtpd_restrictions set to: reject_unverified_recipient reject_rbl_client bl.spamcop.net, reject_rbl_client dnsbl.sorbs.net, reject_rbl_client zen.spamhaus.org, permit Later I added postscreen and

RBL timing

2022-11-23 Thread Doug Hardie
I originally had incoming_smtpd_restrictions set to: reject_unverified_recipient reject_rbl_client bl.spamcop.net, reject_rbl_client dnsbl.sorbs.net, reject_rbl_client zen.spamhaus.org, permit Later I added postscreen and commented out the reject_rbl_...

Re: where to put RBL settings

2022-11-18 Thread Viktor Dukhovni
On Fri, Nov 18, 2022 at 06:12:17PM +0100, Matus UHLAR - fantomas wrote: > in smtpd_client_restrictions you don't know anything about senders or > recipients. This is not the case with the default setting of smtpd_delay_restrictions = yes -- Viktor.

Re: where to put RBL settings

2022-11-18 Thread Matus UHLAR - fantomas
/allowlists at postscreen level, that way you can use weighed scoring and require some minimal score. http://www.postfix.org/POSTSCREEN_README.html But I saw others use these forms: smtpd_recipient_restrictions = [...] So my question is which directive to put rbl settings

Re: Aw: Re: where to put RBL settings

2022-11-18 Thread postfix
My another question is, for the last statement "permit", is is needed or not? Not needed. Mail is accepted unless explicitly rejected.

Aw: Re: where to put RBL settings

2022-11-17 Thread linuxguy
, permit My another question is, for the last statement "permit", is is needed or not? Thanks.       Gesendet: Freitag, 18. November 2022 um 14:21 Uhr Von: "Viktor Dukhovni" An: "Postfix users" Betreff: Re: where to put RBL settings > On 17 Nov 2022, a

Re: where to put RBL settings

2022-11-17 Thread Viktor Dukhovni
> On 17 Nov 2022, at 8:21 pm, linux...@gmx.net wrote: > > So my question is which directive to put rbl settings in? > "smtpd_recipient_restrictions" or "smtpd_client_restrictions"? RBL lookups are "expensive" for both the RBL service and for your MTA

Re: where to put RBL settings

2022-11-17 Thread postfix
So my question is which directive to put rbl settings in? "smtpd_recipient_restrictions" or "smtpd_client_restrictions"? Dealers choice. Both work, just depends when you want them rejected. If you wait for recipient you can see in the logs who the mail was going to. If y

where to put RBL settings

2022-11-17 Thread linuxguy
dear list,   Currently I have these rbl settings in main.cf:   smtpd_client_restrictions = permit_mynetworks,         permit_sasl_authenticated,         reject_unauth_destination,         reject_rbl_client zen.spamhaus.org,         reject_rbl_client bl.spamcop.net,         permit

Re: Hostname RBL Questions

2021-07-20 Thread Noel Jones
On 7/20/2021 3:31 PM, post...@ptld.com wrote: Also meaning if a client passed reject_unknown_client_hostname then it would be procedurally pointless to check both reject_rhsbl_client and reject_rhsbl_reverse_client, right? It's ALWAYS pointless to check both. -- Noel Jones

Re: Hostname RBL Questions

2021-07-20 Thread postfix
On 07-20-2021 3:58 pm, Noel Jones wrote: reject_rhsbl_reverse_client uses the client PTR regardless of FCrDNS confirmation. These clients may be labeled as "unknown" in postfix logs. If the client has no PTR at all, there is no hostname to check and the query is skipped. The hostname isn't

Re: Hostname RBL Questions

2021-07-20 Thread Noel Jones
ictions. If that is the case, then wouldn't the client have already been rejected under reject_unknown_client_hostname? Only if you use reject_unknown_client_hostname and you've specified that check before the rbl check. Warning: reject_unknown_client_hostname a very strict check known to reje

Re: Hostname RBL Questions

2021-07-20 Thread Wietse Venema
> But this is the hostname version reject_rhsbl_*, wouldn't it submit > hostname and not an IP? In that case it prepends a domain name (client hostname, email address domain, depending on context). Wietse

Re: Hostname RBL Questions

2021-07-20 Thread postfix
Postfix will perform each query. If the query ends up being the exact same, it will be in your cache. Oh yeah, i didn't think about that. reject_rhsbl_reverse_client rbl_domain=d.d.d.d Postfix queries the PTR hostname returned. For this query, it doesn't matter if the client PTR and A

Re: Hostname RBL Questions

2021-07-20 Thread postfix
reject_rhsbl_client rbl_domain=d.d.d.d reject_rhsbl_helo rbl_domain=d.d.d.d How does postfix submit the query to the rbl_domain? Prepend the reversed client IP address to the provider's domain (without =d.d.d.d). See RFC5782 or https://en.wikipedia.org/wiki/DNSBL. Postfix was implemented long

Re: Hostname RBL Questions

2021-07-20 Thread Wietse Venema
post...@ptld.com: > - > > reject_rhsbl_client rbl_domain=d.d.d.d > reject_rhsbl_helo rbl_domain=d.d.d.d > > How does postfix submit the query to the rbl_domain? Prepend the reversed client IP address to the provider's domain (without =d.d.d.d). See RFC5782 or

Re: Hostname RBL Questions

2021-07-20 Thread Noel Jones
or example.com.rbl_domain? Or both or other? Same for HELO hostname? hostnames are submitted as host.example.com.rbl.example.com, as per customary RBL operation. - When using both: reject_rhsbl_client rbl_domain=d.d.d.d reject_rhsbl_helo rbl_domain=d.d.d.d If the PTR and HELO are the same hostname like

Hostname RBL Questions

2021-07-20 Thread postfix
then reject_rhsbl_reverse_client would never get used? - In the manual maps_rbl_reject_code references: reject_rbl_client, reject_rhsbl_client, reject_rhsbl_reverse_client, reject_rhsbl_sender and reject_rhsbl_recipient restrictions. reject_rhsbl_helo is not listed. Does rbl reject code

Re: Verifying recipients before checking RBL

2021-05-13 Thread Aleksei Shpakovskii
Thanks! With reject_unlisted_recipient it indeed works as desired! On Thu, May 13, 2021 at 1:45 AM Wietse Venema wrote: > > Aleksei Shpakovskii: > > Hi, > > > > I would like to verify recipient address before hitting DNS RBL. But > > it seems I'm unable to do th

Re: Verifying recipients before checking RBL

2021-05-12 Thread Wietse Venema
Aleksei Shpakovskii: > Hi, > > I would like to verify recipient address before hitting DNS RBL. But > it seems I'm unable to do this. Am I doing something wrong? > > Using 32-bit Postfix 3.6.0-r0 from Alpine inside Docker container. > > My main.cf file looks like

Verifying recipients before checking RBL

2021-05-12 Thread Aleksei Shpakovskii
Hi, I would like to verify recipient address before hitting DNS RBL. But it seems I'm unable to do this. Am I doing something wrong? Using 32-bit Postfix 3.6.0-r0 from Alpine inside Docker container. My main.cf file looks like this: # main.cf # mydomain=example.net compatibility_level

Re: rbl check debug

2020-10-17 Thread Demi M. Obenour
Just FYI, GMail marked this mail as spam. Demi OpenPGP_0xB288B55FFF9C22C1.asc Description: application/pgp-keys OpenPGP_signature Description: OpenPGP digital signature

Re: rbl check debug

2020-10-17 Thread Dominic Raferd
On 16/10/2020 22:04, David Wells wrote: I have a postfix-3.3.2 installation (installed from source on slackware 14.2 from the slackbuilds package) that does rbl checks in the smtpd_recipient_restrictions section. I have been seeing an increasing amount of spam coming in so I added more

Re: rbl check debug

2020-10-16 Thread Viktor Dukhovni
y is there a "check_sender_access" *before* "reject_unauth_destination", and before the RBL checks? Does the "sender_access" table have anything other than REJECT rules? > > reject_rbl_client zen.spamhaus.org, > > reject_rbl_client bl.spamcop.net, &g

Re: rbl check debug

2020-10-16 Thread Wietse Venema
David Wells: > Hi! > > I have a postfix-3.3.2 installation (installed from source on slackware > 14.2 from the slackbuilds package) that does rbl checks in the > smtpd_recipient_restrictions section. I have been seeing an increasing > amount of spam coming in so I added more

rbl check debug

2020-10-16 Thread David Wells
Hi! I have a postfix-3.3.2 installation (installed from source on slackware 14.2 from the slackbuilds package) that does rbl checks in the smtpd_recipient_restrictions section. I have been seeing an increasing amount of spam coming in so I added more reject_rbl_client instances listing more

Re: postscreen seqfaults with abusix rbl

2020-10-06 Thread John Fawcett
On 06/10/2020 00:05, Wietse Venema wrote: > John Fawcett: >> Actually to be more precise: is it guaranteed to return not null and >> with all the function pointers in the returned dict struct also not >> null. I'm adding this because I think it does always return something >> not null, but I'm not

Re: postscreen seqfaults with abusix rbl

2020-10-05 Thread Wietse Venema
John Fawcett: > Actually to be more precise: is it guaranteed to return not null and > with all the function pointers in the returned dict struct also not > null. I'm adding this because I think it does always return something > not null, but I'm not sure that the function pointers are always not

Re: postscreen seqfaults with abusix rbl

2020-10-05 Thread John Fawcett
On 05/10/2020 23:18, John Fawcett wrote: > On 05/10/2020 22:19, Wietse Venema wrote: >> Benny Pedersen: >>> Oct 5 17:01:09 localhost kernel: postscreen[387]: segfault at 0 ip >>> 7f78d9773cea sp 7ffeb1cb0960 error 4 in >>> libpostfix-util.so[7f78d9759000+29000] >>> Oct 5 17:09:51

Re: postscreen seqfaults with abusix rbl

2020-10-05 Thread Wietse Venema
John Fawcett: > >> Oct 5 17:30:02 localhost kernel: postscreen[22771]: segfault at 0 ip > >> 7f388bc98cea sp 7ffc372ca850 error 4 in > >> libpostfix-util.so[7f388bc7e000+29000] > >> > >> both with postfix 3.5.6 and 3.5.7 on gentoo > >> > >> removed: > >> > >> postscreen_dnsbl_reply_map

Re: postscreen seqfaults with abusix rbl

2020-10-05 Thread John Fawcett
On 05/10/2020 22:19, Wietse Venema wrote: > Benny Pedersen: >> Oct 5 17:01:09 localhost kernel: postscreen[387]: segfault at 0 ip >> 7f78d9773cea sp 7ffeb1cb0960 error 4 in >> libpostfix-util.so[7f78d9759000+29000] >> Oct 5 17:09:51 localhost kernel: postscreen[1310]: segfault at 0 ip

Re: postscreen seqfaults with abusix rbl

2020-10-05 Thread Wietse Venema
Benny Pedersen: > Oct 5 17:01:09 localhost kernel: postscreen[387]: segfault at 0 ip > 7f78d9773cea sp 7ffeb1cb0960 error 4 in > libpostfix-util.so[7f78d9759000+29000] > Oct 5 17:09:51 localhost kernel: postscreen[1310]: segfault at 0 ip > 7f372355dcea sp 7fff7569b520 error 4

postscreen seqfaults with abusix rbl

2020-10-05 Thread Benny Pedersen
Oct 5 17:01:09 localhost kernel: postscreen[387]: segfault at 0 ip 7f78d9773cea sp 7ffeb1cb0960 error 4 in libpostfix-util.so[7f78d9759000+29000] Oct 5 17:09:51 localhost kernel: postscreen[1310]: segfault at 0 ip 7f372355dcea sp 7fff7569b520 error 4 in

Re: Postscreen response to client - which rbl is named?

2020-01-25 Thread Wietse Venema
Dominic Raferd: > On Sat, 25 Jan 2020 at 15:47, Wietse Venema wrote: > > > Wietse Venema: > > > Dominic Raferd: > > > > When postscreen rejects an incoming email because it exceeds the > > dnsbl/rbl > > > > score, how does it decide

Re: Postscreen response to client - which rbl is named?

2020-01-25 Thread Dominic Raferd
On Sat, 25 Jan 2020 at 15:47, Wietse Venema wrote: > Wietse Venema: > > Dominic Raferd: > > > When postscreen rejects an incoming email because it exceeds the > dnsbl/rbl > > > score, how does it decide which rbl to report back to client as the > cause >

Re: Postscreen response to client - which rbl is named?

2020-01-25 Thread Wietse Venema
Wietse Venema: > Dominic Raferd: > > When postscreen rejects an incoming email because it exceeds the dnsbl/rbl > > score, how does it decide which rbl to report back to client as the cause > > of the rejection - since it only reports one? Is it just the first one to &

Re: Postscreen response to client - which rbl is named?

2020-01-25 Thread Wietse Venema
Dominic Raferd: > When postscreen rejects an incoming email because it exceeds the dnsbl/rbl > score, how does it decide which rbl to report back to client as the cause > of the rejection - since it only reports one? Is it just the first one to > respond? Or random? It replies with th

Re: Postscreen response to client - which rbl is named?

2020-01-25 Thread Matus UHLAR - fantomas
On 25.01.20 08:44, Dominic Raferd wrote: >When postscreen rejects an incoming email because it exceeds the dnsbl/rbl >score, how does it decide which rbl to report back to client as the cause >of the rejection - since it only reports one? Is it just the first one to >respond? Or rando

Re: Postscreen response to client - which rbl is named?

2020-01-25 Thread Dominic Raferd
On Sat, 25 Jan 2020 at 09:08, Matus UHLAR - fantomas wrote: > On 25.01.20 08:44, Dominic Raferd wrote: > >When postscreen rejects an incoming email because it exceeds the dnsbl/rbl > >score, how does it decide which rbl to report back to client as the cause > >of the reje

Re: Postscreen response to client - which rbl is named?

2020-01-25 Thread Matus UHLAR - fantomas
On 25.01.20 08:44, Dominic Raferd wrote: When postscreen rejects an incoming email because it exceeds the dnsbl/rbl score, how does it decide which rbl to report back to client as the cause of the rejection - since it only reports one? Is it just the first one to respond? Or random

Postscreen response to client - which rbl is named?

2020-01-25 Thread Dominic Raferd
When postscreen rejects an incoming email because it exceeds the dnsbl/rbl score, how does it decide which rbl to report back to client as the cause of the rejection - since it only reports one? Is it just the first one to respond? Or random? See below for an (lightly obfuscated) example: 08:15

Re: Remove part of rbl name from response to blocked client

2020-01-18 Thread Bernardo Reino
On Thu, 16 Jan 2020, Dominic Raferd wrote: I recently started using an RBL service where we have a 'private key' and this operates very simply by prefixing the key to the RBL address. But I just realised that this appears to mean that for any rejections the whole address - including the key

Re: Remove part of rbl name from response to blocked client

2020-01-16 Thread Dominic Raferd
On Thu, 16 Jan 2020 at 15:37, Wietse Venema wrote: > Dominic Raferd: > > On Thu, 16 Jan 2020 at 14:34, Wietse Venema > wrote: > > > > > Dominic Raferd: > > > > Thanks Christian that was very helpful. I have it working now for > > > > postscreen and I think (but am waiting for an incoming

Re: Remove part of rbl name from response to blocked client

2020-01-16 Thread Wietse Venema
Dominic Raferd: > On Thu, 16 Jan 2020 at 14:34, Wietse Venema wrote: > > > Dominic Raferd: > > > Thanks Christian that was very helpful. I have it working now for > > > postscreen and I think (but am waiting for an incoming instance) for > > > smtpd. Weird > > > that they have such different

Re: Remove part of rbl name from response to blocked client

2020-01-16 Thread Dominic Raferd
On Thu, 16 Jan 2020 at 14:34, Wietse Venema wrote: > Dominic Raferd: > > Thanks Christian that was very helpful. I have it working now for > > postscreen and I think (but am waiting for an incoming instance) for > > smtpd. Weird > > that they have such different approaches

Re: Remove part of rbl name from response to blocked client

2020-01-16 Thread Wietse Venema
Dominic Raferd: > Thanks Christian that was very helpful. I have it working now for > postscreen and I think (but am waiting for an incoming instance) for > smtpd. Weird > that they have such different approaches (postscreen_dnsbl_reply_map and > rbl_reply_maps). And I could not find a way to use

Re: Remove part of rbl name from response to blocked client

2020-01-16 Thread Dominic Raferd
On Thu, 16 Jan 2020 at 09:13, Christian Kivalo wrote: > > > On 2020-01-16 09:47, Dominic Raferd wrote: > > I recently started using an RBL service where we have a 'private key' > > and this operates very simply by prefixing the key to the RBL address. > > But I just

Re: Remove part of rbl name from response to blocked client

2020-01-16 Thread Nick
On 2020-01-16 08:48 GMT, Dominic Raferd wrote: > Is there a way to cut out this private key in the response message? It > happens both with postscreen and smtpd. Here is a barely-obfuscated example: > > 550 5.7.1 Service unavailable; client [51.88.120.222] blocked using >

Re: Remove part of rbl name from response to blocked client

2020-01-16 Thread Christian Kivalo
On 2020-01-16 09:47, Dominic Raferd wrote: I recently started using an RBL service where we have a 'private key' and this operates very simply by prefixing the key to the RBL address. But I just realised that this appears to mean that for any rejections the whole address - including the key

  1   2   3   4   5   6   >