thatgeoguy, to random
@thatgeoguy@coales.co avatar

Correctly configuring #dovecot #LMTP so that you can use dovecot-sieve to filter spam is way harder than it needs to be and honestly I'm suspicious as to why this isn't a default package out of the box in the year 2024.

thatgeoguy,
@thatgeoguy@coales.co avatar

To be clear this was like 2-3 hours of my life reading the docs and learning about the differences between mailbox_transport, virtual_transport, and local_transport in #postfix.

Still, running my own mail server feels like navigating a labyrinth on the best days.

nixCraft, to debian
@nixCraft@mastodon.social avatar

How to configure AWS SES with Postfix MTA on 11/12

https://www.cyberciti.biz/faq/howto-configure-aws-ses-with-postfix-mta-on-debian-linux/

This is something work demands. At a personal level, you don't need this.

jwildeboer, (edited ) to random
@jwildeboer@social.wildeboer.net avatar

deleted_by_author

  • Loading...
  • jwildeboer, (edited )
    @jwildeboer@social.wildeboer.net avatar

    That was fast: @echopapa pointed me at https://blog.schaal-24.de/mail/mails-mit-postfix-fuer-einzelne-domains-nur-ueber-ipv4-oderipv6-verschicken/ which seems to be the perfect answer. I took that post and translated it to english in this gist: https://codeberg.org/jwildeboer/gists/src/branch/main/20240410PostfixIPv4IPv6.md Will test later today to see if it works as advertised.

    adele, to microsoft
    @adele@phpc.social avatar

    I wonder if it would be possible to configure my #postfix mail server to reject emails from #GMail and #Microsoft (replying they are not accepted because of spying users) 🤔
    Is it a good idea? Is there anybody doing that?
    I know it will cut me out of many contacts but I really don't want to be targeted by their algorithms.

    #email #privacy

    linuxiac, to opensource
    @linuxiac@mastodon.social avatar

    Postfix 3.9 MTA embraces MongoDB, upgrades MySQL/pgSQL clients, and tightens security with essential improvements.
    https://linuxiac.com/postfix-3-9-mta/

    #postfix #opensource #mta

    rince, to random
    @rince@chaos.social avatar

    Frage am die -Eperten: Ich kriege im log von Postfix nur genannt, das ein Server der Mail einliefern will keine der Ciphers kennt die ich nutze. Kann ich rausbekommen welche er anbietet? Der liefert nur aus, ich kann also nicht per telnet bei ihm testen....

    kikobar, to microsoft
    @kikobar@acc4e.com avatar

    Any clue why #Microsoft #DMARC reports score so bad as #spam at my server?

    All other big and small email providers score way better than this.

    Does anyone have a similar issue?

    Return-Path: <dmarcreport@microsoft.com>  
    Delivered-To: ******************************  
    Received: from ***********************  
     by ************** (Dovecot) with LMTP id ************************  
     for **********************; Thu, 15 Feb 2024 22:09:03 +0800  
    Received: from localhost (localhost [127.0.0.1])  
     by ***********************(Postfix) with ESMTP id *****************  
     for ******************; Thu, 15 Feb 2024 22:09:03 +0800 (+08)  
    Authentication-Results: **************************;  
     dkim=fail reason="signature verification failed" (2048-bit key; unprotected) header.d=notification.microsoft.com header.i=@notification.microsoft.com header.b=ahN2emes;  
     dkim-atps=neutral  
    X-Virus-Scanned: Debian amavisd-new at ****************************  
    X-Spam-Flag: YES  
    X-Spam-Score: 2.321  
    X-Spam-Level: **  
    X-Spam-Status: Yes, score=2.321 tagged_above=-9999 required=2  
     tests=[BASE64_LENGTH_78_79=0.1, BASE64_LENGTH_79_INF=1.502,  
     BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1,  
     HTML_MESSAGE=0.001, MIME_BASE64_TEXT=1.741, MIME_HTML_MOSTLY=0.1,  
     MPART_ALT_DIFF=0.79, NO_RECEIVED=-0.001, NO_RELAYS=-0.001,  
     SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, T_SCC_IS_DMARC_REP=-0.01,  
     T_TVD_MIME_NO_HEADERS=0.01, URIBL_BLOCKED=0.001]  
     autolearn=no autolearn_force=no  
    

    #email #postfix

    chris, to random
    @chris@mstdn.chrisalemany.ca avatar

    OK folks, I'm in need of a tech assist: Please Boost!

    Any Mastodon Postfix and/or ISPConfig wizards out there? I am trying to figure out a problem with the smtp not sending, possibly due to a bad milter/rspamd communication.

    Trying to avoid a reinstall.

    Thanks!

    A Little Help Please GIF by RPA_Advertising

    colincogle, to selfhosted
    @colincogle@mastodon.social avatar

    You ever get so sick of #spam that you decide to just create your own DNS blocklist? No? Well, maybe I'm the crazy one, then. Anyone with #selfhosted #email may appreciate this. (Directions included for #Postfix.) https://spammers.icu/

    com, to llm
    @com@mastodon.social avatar

    Who's making a LLM-based spam filter plugin for #Spamassassin or #Rspamd?

    Gmail has advanced AI-based filtering. Now that LLMs are becoming democratized, I'm ready for a self-hosted AI spam filter.

    It seems much more popular to publish research papers on the viability of LLM-based spam filtering than it is to build LLM-based spam filtering software. Here are dozens of papers: https://www.arxiv-sanity-lite.com/?rank=pid&pid=2206.02443 Nothing on GitHub, yet.

    #llm #ai #spam #phishing #SelfHosting #postfix #exim #sendmail #qmail

    nschont, to cisco French
    @nschont@mastodon.mim-libre.fr avatar

    Une belle vidéo sur le smtp et une vulnérabilité, qui est une fonctionnalité d'apres cisco

    https://www.youtube.com/watch?v=V8KPV96g1To&t=423

    37C3 - SMTP Smuggling – Spoofing E-Mails Worldwide

    solimanhindy, to sysadmin French
    @solimanhindy@mastodon.lovetux.net avatar

    I'm glad to I patched my #postfix because I'm finding some logs:
    "discarding EHLO keywords: CHUNKING"

    #sysadmin

    housepanther, to random

    Holy shit but that was difficult. I got #Postfix authentication working.

    fluepke, to random
    @fluepke@chaos.social avatar

    Wait? SEC Consult told closed-source providers like Microsoft months before about , but not ?

    Capitalist bootlickers! Completely unacceptable!

    jwildeboer, (edited ) to random
    @jwildeboer@social.wildeboer.net avatar

    "Sorry for ruining your Christmas, Wietse" (from Postfix) and something with penetration of the human body with dildos. The first 5 minutes of the talk at does not disappoint. https://streaming.media.ccc.de/37c3/zuse

    jwildeboer, (edited )
    @jwildeboer@social.wildeboer.net avatar

    And now he proudly explains how he knew that 1.4 million email servers running #postfix and 150k email servers running sendmail would be affected. And STILL did not inform the postfix or sendmail community to discuss. No. Waited for 6 months.

    DeaDSouL, to email

    I wanted to ditch #gmail / #hotmail long time ago.
    Now seems to be a good time to do so.

    Aw, I did my homework on #ProtonMail and found some rumors, so, I don’t wanna take my chances.

    And since #tutanota is a proprietary, I don’t wanna bet on it.

    I ended up with the idea of hosting my own #email server.

    Has anyone done it before? How was it? Any advice? What to keep in mind? What was the server hardware specs?

    #google #Microsoft #tuta #privacy #mail #mailserver #mailcow #postfix #sendmail

    jwildeboer, (edited ) to random
    @jwildeboer@social.wildeboer.net avatar

    The attack is being mitigated and tracked in the following CVEs:

    • CVE-2023-51764 postfix
    • CVE-2023-51765 sendmail
    • CVE-2023-51766 exim

    All three CVEs have been filed today by the community and NOT by SEC consult who discovered the flaw in June 2023 but decided to not share their findings with postfix, sendmail or exim. Only after they published their post on 2023-12-18, the communities have become aware and are now working hard to fix what is now more a 0day :(

    jwildeboer, (edited )
    @jwildeboer@social.wildeboer.net avatar

    The current workaround for #postfix is to add

    #SMTP smuggling mitigation
    smtpd_data_restrictions = reject_unauth_pipelining
    smtpd_discard_ehlo_keywords = chunking

    to main.cf. See https://www.postfix.org/smtp-smuggling.html for more details.

    jwildeboer, to random
    @jwildeboer@social.wildeboer.net avatar

    Instead of sending a fix to #postfix upstream, especially when postfix just celebrated its 25th anniversary, these folks at SEC consult decided to milk their 15 minutes of fame and #37C3 happily gives them the stage. https://chaos.social/@Foxboron/111621156200642472

    jwildeboer, (edited )
    @jwildeboer@social.wildeboer.net avatar

    Anyway, if you run a #postfix server, make sure you have

    SMTP smuggling mitigation

    smtpd_data_restrictions = reject_unauth_pipelining
    smtpd_discard_ehlo_keywords = chunking

    in your main.cf so you can have relaxed holidays. Updates with a complete fix will land in your distro of choice soon enough. And thanks to SEC consult for this precious gift!

    ParadeGrotesque, to random
    @ParadeGrotesque@mastodon.sdf.org avatar

    I don't know who needs to read this, since there are probably 12 users out there, but a new version of postfix is out for Slackware 15, with a patch for "smtp-smuggling":

    http://www.slackware.com/security/viewer.php?l=slackware-security&y=2023&m=slackware-security.405376

    https://www.postfix.org/smtp-smuggling.html

    Update!

    zl2tod,
    @zl2tod@mastodon.online avatar

    @ParadeGrotesque
    I haven't seen any sign that has issued patches to address yet either.
    For the benefit of others the link you cite above includes configuration workarounds which wisdom would see admins apply to postfix instances on whatever platform.
    Admins of other MTAs should check their susceptibility too.

    D_70WN, to random German
    @D_70WN@chaos.social avatar

    Gibt es ausser Posteo.de und Mailbox.org noch vertrauenswürdige E-Mail Anbieter aus Deutschland?

    Tuta(nota) und reine IMAP Anbieter scheiden komplett aus, wie alle Freemailer.

    jakob42,
    @jakob42@mastodon.social avatar

    @kkarhan @D_70WN @torproject @vc Mailcow hab ich immer Angst ob mir das irgendwann um die Ohren fliegt. Ich hab hier #debian, #postfix und #dovecot für meinen #selfhosted Mailserver.

    solimanhindy, to random
    @solimanhindy@mastodon.lovetux.net avatar

    Ok about and :
    "Days before a 10+ day holiday break and associated production change freeze, SEC Consult has published an email spoofing attack that involves a composition of email services with specific differences in the way they handle line endings other than <CR><LF>."

    Link: https://www.postfix.org/smtp-smuggling.html

    scy, to random
    @scy@chaos.social avatar

    Okay, now I'm a bit sad that I won't be at , and it's because of this talk:
    https://events.ccc.de/congress/2023/hub/en/event/smtp_smuggling_spoofing_e-mails_worldwide/

    Presenter found an exploit in SMTP, notified commercial vendors GMX, Microsoft & Cisco in July, then published a blog post in the week before Christmas that describes how the attack works. Free software maintainers and admins were not warned in advance and had to rush to build workarounds.

    Would've loved to talk to him about his idea of "responsible disclosure".

    scy,
    @scy@chaos.social avatar

    Some additional links:

    The blog post describing the attack:
    https://sec-consult.com/blog/detail/smtp-smuggling-spoofing-e-mails-worldwide/

    Security advisory by , clearly pissed:
    https://www.postfix.org/smtp-smuggling.html

    Some reactions from across the fedi:
    https://zombofant.net/@jssfr/111618969359339789
    https://gay-pirate-assassins.de/@moanos/statuses/01HJ8D8XQ7ZJ89HN4TZFZZ9AS8
    https://waldvogel.family/@marcel/111622567290149119

    As Timo clearly likes getting recognition for his work, I for one will be remembering his name, and the name of , his employer, for giving us this Christmas present. 💝

    Thanks Timo. Now get off the fucking stage.

    e38383,

    @scy I've read the article from Timo now at least 3 times and I'm convinced that he really forgot about RFC 2822 section 2.3 (“CR and LF MUST only occur together as CRLF; they MUST NOT appear independently in the body.”). The whole article is written from the perspective of the recipient server which should not allow LF as line ending for “CRLF . CRLF”.

    My first impression therefore is that he just didn't realize that the sender (postfix) is also problematic. I made the same (false) assumption and can totally understand when this isn't the point of the research. is not in scope of the written article, it's just a vehicle to transport it to a vulnerable server.

    OTOH it's good to know that postfix can work around the problem and a fix is in the work, but it's still not the problem here.

    scy,
    @scy@chaos.social avatar

    @trystimuli So I went ahead and asked :) And I got statements from ' Wietse Venema and CERT/CC's Vijay Sarvepalli:
    https://www.mail-archive.com/postfix-users@postfix.org/msg100948.html

    So, apparently, SEC did, via CERT/CC, contact Postfix months ago, but not with enough details about the attack to make Wietse or CERT think that Postfix was vulnerable. Then they fleshed out their blog post (that clearly mentions Postfix being vulnerable), but did not talk to Postfix again before releasing the article.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • thenastyranch
  • rosin
  • GTA5RPClips
  • osvaldo12
  • love
  • Youngstown
  • slotface
  • khanakhh
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • ngwrru68w68
  • provamag3
  • magazineikmin
  • InstantRegret
  • normalnudes
  • tacticalgear
  • cubers
  • ethstaker
  • modclub
  • cisconetworking
  • Durango
  • anitta
  • Leos
  • tester
  • JUstTest
  • All magazines