before-queue URIBLDNS software suggestion

2014-02-13 Thread Fabio Sangiovanni
Hi everybody, I'm looking for a software to perform URIBLDNS body checks to use as a before-queue filter. The main requirement is massive speed (100ms scan time), thus I am avoiding amavisd-new + spamassassin, even with tuned rules, in favor of something written in a compiled language.

smtp relay insertion between internet and mx

2013-09-03 Thread Fabio Sangiovanni
situation: internet - mx wanted configuration: internet - relay - mx, with the same allowed recipients Please let me know if you need more information on my setup. Thanks, Fabio Sangiovanni

access map as smtpd_sender_restrictions value

2013-08-30 Thread Fabio Sangiovanni
point me to the right direction? Thanks, Fabio Sangiovanni

Re: access map as smtpd_sender_restrictions value

2013-08-30 Thread Fabio Sangiovanni
Viktor Dukhovni postfix-users at dukhovni.org writes: On Fri, Aug 30, 2013 at 06:52:52PM +0200, Fabio Sangiovanni wrote: I've noticed that the syntax: smtpd_sender_restrictions = pcre:/etc/postfix/sender_access is valid, and by all means as effective

Re: recipient rewrite when sender !=

2013-08-28 Thread Fabio Sangiovanni
Wietse Venema wietse at porcupine.org writes: First of all, thanks for the answer. The Postfix instance before the content filter uses sender_dependent_default_transport_maps to send mail with a null sender to the first smtp transport, and everything else to the second smtp

question about sender_dependent_default_transport_maps syntax

2013-08-28 Thread Fabio Sangiovanni
- - n - - smtp -o smtp_generic_maps=hash:/etc/postfix/generic What am I missing here? Thanks a lot Fabio Sangiovanni

Re: question about sender_dependent_default_transport_maps syntax

2013-08-28 Thread Fabio Sangiovanni
Wietse Venema wietse at porcupine.org writes: Fabio Sangiovanni: Hi all, from the docs of sender_dependent_default_transport_maps: Note: this overrides default_transport, not transport_maps, and therefore the expected syntax is that of default_transport, not the syntax

Re: recipient rewrite when sender !=

2013-08-28 Thread Fabio Sangiovanni
Wietse Venema wietse at porcupine.org writes: One question: since sender_dependent_default_transport_maps overrides default_transport, how can I have this within a relay domain configuration? The Postfix instance before the content filter sends *all mail* to the content filter. This

Re: recipient rewrite when sender !=

2013-08-28 Thread Fabio Sangiovanni
Wietse Venema wietse at porcupine.org writes: Would it be possible to describe the problem that you are trying to solve, instead of your solution (routing senders differently). It is an uncommon requirement. Arbitrary routing requires a procedural language, which is currently not included

Re: recipient rewrite when sender !=

2013-08-28 Thread Fabio Sangiovanni
Wietse Venema wietse at porcupine.org writes: Wietse Venema: Would it be possible to describe the problem that you are trying to solve, instead of your solution (routing senders differently). It is an uncommon requirement. Arbitrary routing requires a procedural language, which is

Re: recipient rewrite when sender !=

2013-08-28 Thread Fabio Sangiovanni
Wietse Venema wietse at porcupine.org writes: In the end, it appears that the more verbose configuration language wins. Thanks, this should also get rid of the double instance + content filter. It should work properly, and let's hope requirements don't change :) Fabio

Re: question about sender_dependent_default_transport_maps syntaxu

2013-08-28 Thread Fabio Sangiovanni
Fabio Sangiovanni sangiovanni at nweb.it writes: Is someone willing to clarify this a little? Sorry if I quote myself, but what about this? Is it to be considered an error in the docs? I'm referring to the possibility to specify a null nexthop in sender_dependent_default_transport_maps, while

Re: question about sender_dependent_default_transport_maps syntaxu

2013-08-28 Thread Fabio Sangiovanni
Wietse Venema wietse at porcupine.org writes: Fabio Sangiovanni: sender_dependent_default_transport_maps supports different syntax than transport_maps. Both support the form name: and name (both mean the same thing). That's where the similarity ends. In addition transport_maps

recipient rewrite when sender !=

2013-08-27 Thread Fabio Sangiovanni
of multiple recipients. Have you any suggestions? Thanks a lot for your help. Fabio Sangiovanni

Re: recipient_bcc_maps use case

2013-06-11 Thread Fabio Sangiovanni
Il 10/06/13 16:26, v.dimit...@synergetic.ag ha scritto: You may use something like this: bcc_table: address | enabled empty_string | 1 spec...@example.com | 1 SELECT case when `enabled` then 'other_...@example.com' else 'default_...@example.com' end FROM `bcc_table` where `address` in

recipient_bcc_maps use case

2013-06-10 Thread Fabio Sangiovanni
Hi list, I need to setup recipient_bcc_maps to get the following behaviour: - by default, I need every message to be BBC'd to default_...@example.com - for particular recipients, I need the message to be BCC'd to other_...@example.com (and to this address only) - I need particular recipients

Re: check_recipient_access, regexp and case sensitivity

2013-03-27 Thread Fabio Sangiovanni
Wietse Venema wietse at porcupine.org writes: Viktor Dukhovni: src/smtpd/smtpd_resolve.c: lowercase(STR(reply-recipient)); /* XXX */ This may have escaped the code cleanup when forced lowercase was removed from access maps. Wietse Thanks for your

Re: check_recipient_access, regexp and case sensitivity

2013-03-26 Thread Fabio Sangiovanni
Viktor Dukhovni postfix-users at dukhovni.org writes: On Mon, Mar 25, 2013 at 05:44:45PM +0100, Fabio Sangiovanni wrote: $ postmap -q 'test at domain.tld' \ regexp:/etc/postfix/check_recipient_access.regexp REJECT wrong format while: $ postmap -q 'tEsT at domain.tld

Re: check_recipient_access, regexp and case sensitivity

2013-03-26 Thread Fabio Sangiovanni
Viktor Dukhovni postfix-users at dukhovni.org writes: Sorry, I don't do pastebins. If you want help include the relevant information in your message. Relevant (long piece of) information included at the end of this message :) Addresses used in access checks are case folded in Postfix

check_recipient_access, regexp and case sensitivity

2013-03-25 Thread Fabio Sangiovanni
Hello list, I'm trying to figure out how case sensitivity works in a check_recipient_access regexp table (Postfix 2.6.6). This is my main.cf: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases allow_min_user = yes command_directory = /usr/sbin config_directory = /etc/postfix

Re: check_recipient_access, regexp and case sensitivity

2013-03-25 Thread Fabio Sangiovanni
Viktor Dukhovni postfix-users at dukhovni.org writes: On Mon, Mar 25, 2013 at 04:35:48PM +0100, Fabio Sangiovanni wrote: I'm trying to figure out how case sensitivity works in a check_recipient_access regexp table (Postfix 2.6.6). Try the documentation: http://www.postfix.org

Re: Exceptions to reject_rbl_client *AND* SASL authentication enforcement

2013-02-11 Thread Fabio Sangiovanni
Noel Jones njones at megan.vbhcs.org writes: Seems like the easiest solution is to put permit_sasl_authenticated BEFORE reject_rbl_client. Then no whitelisting is needed. -- Noel Jones Hi, thanks for your answer. Yes, that would be useful, except for malware that steals your

Re: Exceptions to reject_rbl_client *AND* SASL authentication enforcement

2013-02-11 Thread Fabio Sangiovanni
Noel Jones njones at megan.vbhcs.org writes: Your method of manually whitelisting any IP that happens to be spamhaus listed doesn't scale very well. Every time some authorized user travels somewhere, stops at a wifi hotspot, or their home IP changes, will need to call you to get whitelisted

Re: Exceptions to reject_rbl_client *AND* SASL authentication enforcement

2013-02-11 Thread Fabio Sangiovanni
Viktor Dukhovni postfix-users at dukhovni.org writes: Replace OK with: /etc/postfix/whitelist_client.cidr: 192.0.2.1/32permit_sasl_authenticated Sorry Viktor, I have another question: what happens if a client is whitelisted AND it fails SASL authentication? I suppose that

Exceptions to reject_rbl_client *AND* SASL authentication enforcement

2013-02-08 Thread Fabio Sangiovanni
Hello list, I'm running a Postfix (2.6.6) server used by my company's customers to submit mail. Source IPs are not known in advance, so normally we grant relay access using SASL authentication. Additionally, we need to prevent as much as possible submissions from unauthorized clients using

Re: Exceptions to reject_rbl_client *AND* SASL authentication enforcement

2013-02-08 Thread Fabio Sangiovanni
Viktor Dukhovni postfix-users at dukhovni.org writes: Replace OK with: /etc/postfix/whitelist_client.cidr: 192.0.2.1/32permit_sasl_authenticated Awesome. I totally missed this part of documentation: http://www.postfix.org/access.5.html [...] OTHER ACTIONS

prevent sasl auth when login in form user@domain

2013-01-17 Thread Fabio Sangiovanni
Hello list, I'm using postfix 2.6.6 with cyrus-sasl (saslauthd + pam_mysql). Everything works ok, except that I've noticed that users can login successfully using their username with an arbitrary @domain part, that is I see login success in 2 cases: - username = user - username =

Possible typo in Postfix documentation

2012-09-11 Thread Fabio Sangiovanni
Hi, I'd like to point out a possibile typo at http://www.postfix.org/postconf.5.html#qmgr_message_recipient_limit: […] the maximal *size of the size* of the short-term, in-memory dead destination status cache. Thanks, Fabio Sangiovanni

Re: Possible typo in Postfix documentation

2012-09-11 Thread Fabio Sangiovanni
Thanks, I routinely use a double word detector, but I don't have a double multi-word detector. Wietse I'm glad I was of help :) Have a nice day! Fabio

Re: Redirect all mail to one user retaining original envelope rcpt

2012-02-10 Thread Fabio Sangiovanni
/2012, alle ore 19:31, Wietse Venema ha scritto: Fabio Sangiovanni: Hi, I need to configure Postfix to get the following result: I need every mail submitted by users to be redirected to a remote account (via SMTP or LMTP), and every message must contain an header with the original envelope rcpt

Re: Redirect all mail to one user retaining original envelope rcpt

2012-02-10 Thread Fabio Sangiovanni
Hi Noel, thanks, I'll follow your advice. Fabio Il giorno 10/feb/2012, alle ore 17:44, Noel Jones ha scritto: On 2/10/2012 2:36 AM, Fabio Sangiovanni wrote: Hi Wietse, thanks a lot for your help. One last question: in order to redirect mail from the original recipient(s) to the catch

Redirect all mail to one user retaining original envelope rcpt

2012-02-09 Thread Fabio Sangiovanni
Hi, I need to configure Postfix to get the following result: I need every mail submitted by users to be redirected to a remote account (via SMTP or LMTP), and every message must contain an header with the original envelope rcpt. Example: user MUA submits 2 messages, one for a...@domain1.com

Database import of user-submitted mail

2012-02-08 Thread Fabio Sangiovanni
Hello list, my apologies in advance for the almost OT question. I need to setup a mail server that does a particular thing: it receives mail (from user SMTP submission, not as final destination) and, instead of relay, does something that ends up in having the mail (body + headers + attachments)

Re: Database import of user-submitted mail

2012-02-08 Thread Fabio Sangiovanni
, Fabio Il giorno 08/feb/2012, alle ore 12:52, Simone Caruso ha scritto: On 08/02/2012 10:19, Fabio Sangiovanni wrote: it receives mail (from user SMTP submission, not as final destination) and, instead of relay, does something that ends up in having the mail (body + headers + attachments

Re: Possible error in Postfix documentation

2011-08-30 Thread Fabio Sangiovanni
Il giorno 29/08/11 18:56, Noel Jones njo...@megan.vbhcs.org ha scritto: On 8/29/2011 11:20 AM, Fabio Sangiovanni wrote: So default values are defined at compile time, aren't they? Yes, and FWIW, I don't expect the official default values of parent_domain_matches_subdomains relay_domains

Re: Possible error in Postfix documentation

2011-08-30 Thread Fabio Sangiovanni
Il giorno 30/08/11 00:20, Wietse Venema wie...@porcupine.org ha scritto: To view the built-in defaults, use postconf -d. To view the main.cf settings, use postconf -n. Wietse Of course, my mistake (again). Fortunately the output of postconf -d has turned out to be the same. Thanks a