postfix filter and CR LF.CR LF

2009-03-05 Thread Jordi Moles Blanco
Hello everyone, I'm writing this message to ask for advice on a filter i'm writing. The thing is that I've got a server running postfix in which i already have a postfix filter written in Perl. When i have to reinject the message into postfix, i do it with the SMTP class from Perl, which

Re: Spam attacks

2009-03-05 Thread Paweł Leśniak
W dniu 2009-03-05 06:30, Mihira Fernando pisze: Have you ever tried sending an e-greeting to someone via 123greeting.com or some other similar site ? You're definitely right - I didn't use that one before. Look what I get in logs: Mar 5 09:41:50 lola postfix/smtpd[20278]: warning:

Re: postfix filter and CR LF.CR LF

2009-03-05 Thread martijn.list
However, i have to write a new one in C/C++ and I'm getting some trouble with the dot indicating the end-of-message. The problem is that when i send the message back from the filter written in C/C++ anyone can perform a spam injection by sending messages with this content: . MAIL FROM:

Re: postfix filter and CR LF.CR LF

2009-03-05 Thread Jordi Moles Blanco
En/na martijn.list ha escrit: However, i have to write a new one in C/C++ and I'm getting some trouble with the dot indicating the end-of-message. The problem is that when i send the message back from the filter written in C/C++ anyone can perform a spam injection by sending messages with this

Re: postfix filter and CR LF.CR LF

2009-03-05 Thread Magnus Bäck
On Thu, March 5, 2009 10:13 am, Jordi Moles Blanco said: En/na martijn.list ha escrit: You are probably forgetting to convert the single dot (.) to dot-dot (..) See RFC 2821 section 4.5.2 Transparency thanks for your suggestion, I'll give it a try. However, I think that I've already

Re: postfix filter and CR LF.CR LF [solved]

2009-03-05 Thread Jordi Moles Blanco
En/na Magnus Bäck ha escrit: On Thu, March 5, 2009 10:13 am, Jordi Moles Blanco said: En/na martijn.list ha escrit: You are probably forgetting to convert the single dot (.) to dot-dot (..) See RFC 2821 section 4.5.2 Transparency thanks for your suggestion, I'll give it a

Re: Postfix + Dovecot SASL authentication.

2009-03-05 Thread Miguel Da Silva - Centro de Matemática
Robert A. Ober escribió: On 3/4/2009 10:05 AM, Miguel Da Silva - Centro de Matemática wrote: Victor Duchovni escribió: On Wed, Mar 04, 2009 at 09:35:38AM -0200, Miguel Da Silva - Centro de Matem?tica wrote: The user was not relaying: mail was sent to a domain you are responsible for, so

Re: PATCH: Possible reasons for qmgr loading the system?

2009-03-05 Thread Santiago Romero
Wietse Venema wrote: You might want to repeat your precise Postfix version at this point, and which queue manager version is configured in your master.cf. Current Postfix versions have (qmgr=new, oqmgr=old) in master.cf. Older Postfix versions have (nqmgr=new, qmgr=old) instead. The

Re: PATCH: Possible reasons for qmgr loading the system?

2009-03-05 Thread Wietse Venema
Santiago Romero: (I mean, setting rate_ values higher or lower so that the problem reproduces again faster, because it passed 5 days between the last 2 times qmgr ate the CPU...). Just run the same test. Thanks, Wietse

Postfix tarball uninstall

2009-03-05 Thread Paul
Hi, I had installed postfix from the tarball, but made some mistakes. So to be sure everything is correct I want to reinstall Postfix (probably from a package), so I first need to uninstall it. But there is no make uninstall/remove or some removal program, is there any way to uninstall it

Re: rewriting sender address

2009-03-05 Thread Barney Desmond
2009/3/5 ghe g...@slsware.com: I need to change email sent by a user from one domain (a.com) so that clicking Reply will reply to him at b.com. (a.com isn't always reliable, and I admin b.com, among other reasons.) Google got me to postfix.org's documentation on generic maps. I'm running

Re: restricting who can be sent to.

2009-03-05 Thread Barney Desmond
2009/3/5 Carver Banks carver.ba...@trustvesta.com:  I tried the following:        smtpd_recipient_restrictions = check_sender_access hash:/etc/postfix/allowed_recipients reject but it seems that allows me to restrict the user who is sending not the destination address, what I am trying to

Re: OT: Diagnose blocked mail (Summary)

2009-03-05 Thread Barney Desmond
2009/3/5 Ray r...@stilltech.net: Server is live and fully functional. it deals with thousands of messages per day and has for over a year. One user can't receive  messages from one contact. That contact doesn't even show up in the  logs as spam or lost connection or anything. Can you clarify?

Re: Postfix tarball uninstall

2009-03-05 Thread Wietse Venema
Paul: Hi, I had installed postfix from the tarball, but made some mistakes. So to be sure everything is correct I want to reinstall Postfix (probably from a package), so I first need to uninstall it. But there is no make uninstall/remove or some removal program, is there any way to uninstall

Re: rewriting sender address

2009-03-05 Thread ghe
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Barney Desmond wrote: This is a little unclear. I interpret that to mean mail sent from your server, from u...@a.com, should appear to come from u...@b.com, so that the return-path will be at b.com - is this correct? You then said you want to

Re: Accept undeliverable mails and send NDR

2009-03-05 Thread Wietse Venema
ram: One of my clients sends mail using a custom application which *cannot* recognize a smtpd error message .. like user-not-found, or invalid-domain etc In other words, they have a home-grown partial implementation of the SMTP protocol. They can't be bothered to do it right and they just

Re: Postfix tarball uninstall

2009-03-05 Thread Victor Duchovni
On Thu, Mar 05, 2009 at 12:21:15PM +0100, Paul wrote: I had installed postfix from the tarball, but made some mistakes. So to be sure everything is correct I want to reinstall Postfix (probably from a package), so I first need to uninstall it. But there is no make uninstall/remove or some

Questions regarding Backup MX and Postfix's Queue.

2009-03-05 Thread dusty
Hi guys, I have a couple of quick questions: 1) How long does a message sit in the postfix queue for before it attempts a redeliver (a deffered message sat in the deffered queue)? 2) If you have a mailserver (postfix, dovecot, virtual users/domains mysql) and you have a back-up MX record set if

Re: Questions regarding Backup MX and Postfix's Queue.

2009-03-05 Thread Wietse Venema
du...@linuxgeek.org.uk: I have a couple of quick questions: 1) How long does a message sit in the postfix queue for before it attempts a redeliver (a deffered message sat in the deffered queue)? http:/www.postfix.org/postconf.5.html#queue_run_delay

Re: Accept undeliverable mails and send NDR

2009-03-05 Thread Terry Carmen
ram wrote: One of my clients sends mail using a custom application which *cannot* recognize a smtpd error message .. like user-not-found, or invalid-domain etc Now they want our postfix server to accept all mails without checks and send NDR's for undeliverable mails. Even if you can make

Re: PATCH: Possible reasons for qmgr loading the system?

2009-03-05 Thread Victor Duchovni
On Thu, Mar 05, 2009 at 12:20:06PM +0100, Santiago Romero wrote: Well, I'm using postfix's ubuntu package, so it's not compiled from source code because I need all my ~=100 Linux machines to be easily updatable (apt-get update apt-get upgrade). In this case, I'm going to recompile .deb

Re: PATCH: Possible reasons for qmgr loading the system?

2009-03-05 Thread Santiago Romero
Please wait for an updated patch, we believe we have identified the cause and reproduced the symptoms (in that order). I have a candidate patch, but I expect Wietse will send an updated more polished version in the not too distant future. Ok, I'll wait for it. I'm going to roll back to

RE: restricting who can be sent to.

2009-03-05 Thread Carver Banks
Thanks! That worked, next time I will try and read better ;-) Carver Banks -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix- us...@postfix.org] On Behalf Of Barney Desmond Sent: Thursday, March 05, 2009 4:11 AM To: postfix users list Subject: Re:

RE: restricting who can be sent to.

2009-03-05 Thread Carver Banks
Or so I thought..., that did restrict all mail to the internal recipients as well. I need anyone in mydomain.com to be able to email anyone in mydomain.local, but I need users on mydomain.local to only be allowed to email a few people in mydomain.com, and none of the other members of

Re: PATCH: Possible reasons for qmgr loading the system?

2009-03-05 Thread Victor Duchovni
On Thu, Mar 05, 2009 at 04:21:01PM +0100, Santiago Romero wrote: Please wait for an updated patch, we believe we have identified the cause and reproduced the symptoms (in that order). I have a candidate patch, but I expect Wietse will send an updated more polished version in the not too

Re: rewriting sender address

2009-03-05 Thread LuKreme
On Mar 5, 2009, at 7:14, ghe g...@slsware.com wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Barney Desmond wrote: This is a little unclear. I interpret that to mean mail sent from your server, from u...@a.com, should appear to come from u...@b.com, so that the return-path will be at

Re: Questions regarding Backup MX and Postfix's Queue.

2009-03-05 Thread LuKreme
On Mar 5, 2009, at 7:33, du...@linuxgeek.org.uk wrote: Hi guys, I have a couple of quick questions: 1) How long does a message sit in the postfix queue for before it attempts a redeliver (a deffered message sat in the deffered queue)? 2) If you have a mailserver (postfix, dovecot, virtual

Re: Accept undeliverable mails and send NDR

2009-03-05 Thread LuKreme
On Mar 5, 2009, at 7:50, Terry Carmen te...@cnysupport.com wrote: ram wrote: One of my clients sends mail using a custom application which *cannot* recognize a smtpd error message .. like user-not-found, or invalid-domain etc Now they want our postfix server to accept all mails without

Re: Postfix tarball uninstall

2009-03-05 Thread Paul
On Thu, 5 Mar 2009 09:03:13 -0500 (EST), Wietse Venema wrote: The answer depends on whose tarball you have installed. Wietse I've installed the source tarball from postfix.org

Re: Postfix tarball uninstall

2009-03-05 Thread Paul
On Thu, 5 Mar 2009 09:30:30 -0500, Victor Duchovni wrote: The postfix-files file found in $config_directory, or in the most recent versions of Postfix in $daemon_directory, contains a list of all the files that are installed when Postfix is instaled from source. cd to the directory that

Re: Local mail listener

2009-03-05 Thread Noel Jones
Daniel L. Miller wrote: Magnus Bäck wrote: On Thursday, March 05, 2009 at 00:25 CET, Daniel L. Miller dmil...@amfes.com wrote: What I have/had now was the following: master.cf: 192.168.0.11:smtp inet n - - - - smtpd -o relayhost=[192.168.0.10]:225

Re: Postfix tarball uninstall

2009-03-05 Thread Victor Duchovni
On Thu, Mar 05, 2009 at 05:37:00PM +0100, Paul wrote: On Thu, 5 Mar 2009 09:30:30 -0500, Victor Duchovni wrote: The postfix-files file found in $config_directory, or in the most recent versions of Postfix in $daemon_directory, contains a list of all the files that are installed when

Re: rewriting sender address

2009-03-05 Thread ghe
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 LuKreme wrote: But a.com is not you, so how do you intend to control that? By rewriting on my servers. What you want is for user to add a reply-to header to their outbound mail.. I suppose there must be a way to create a filter to add that

Re: Blocking a domain and user

2009-03-05 Thread Noel Jones
Jim McIver wrote: Here's a snippet from maillog, but not sure if it's what your looking for: Thanks, this is very helpful. Mar 4 15:10:13 mail postfix/smtpd[56190]: warning: Illegal address syntax from unknown[113.9.198.198] in MAIL co mmand: bikedev...@yahoo.co.jp The above client is

Re: Postfix tarball uninstall

2009-03-05 Thread J.P. Trosclair
Paul wrote: That will only list the files which are installed, but it also configures FreeBSD to use it as it's MTA, that will not be uninstalled by just removing to files I guess. That should be easy to deal with. These settings are changed in a file called mailer.conf. Here's the

Re: OT: Diagnose blocked mail (Summary)

2009-03-05 Thread Michael Orlitzky
Ray wrote: 2) smtpd_delay_reject = yes is set, so try to figure out sending ip address and search for it in maillog. Er, I meant the opposite. If smtpd_delay_reject=yes is set, then the mail logs should have recorded everything from the sender's domain to the intended recipient at some

Re: Postfix tarball uninstall

2009-03-05 Thread Paul
The Postfix tarball from postfix.org does not do any such thing. Which it did you have in mind? It putted itself in some weird manner in my startup. That should be easy to deal with. These settings are changed in a file called mailer.conf. I already changed that, but still it gotten booten up

Re: PATCH: Possible reasons for qmgr loading the system?

2009-03-05 Thread Wietse Venema
Santiago Romero: Please wait for an updated patch, we believe we have identified the cause and reproduced the symptoms (in that order). I have a candidate patch, but I expect Wietse will send an updated more polished version in the not too distant future. Ok, I'll wait for it.

Re: root delivery for monitoring services

2009-03-05 Thread Cameron Camp
Cameron Camp wrote: I have monitoring applications on boxes on the same subnet as a box I want to use for mailing list notification using Postfix/mailman to notify several users. An example is some box throwing an snmp trap, where a notification would try to send to

Re: Postfix tarball uninstall

2009-03-05 Thread Victor Duchovni
On Thu, Mar 05, 2009 at 06:58:35PM +0100, Paul wrote: The Postfix tarball from postfix.org does not do any such thing. Which it did you have in mind? It putted itself in some weird manner in my startup. That should be easy to deal with. These settings are changed in a file called

Re: outbound email destination based on sender's domain

2009-03-05 Thread Iad Scoot
Hi again, Question, even though this proxy is supposed to simply forward the remote traffic based on the sender_relay file, is it supposed to do DNS lookups on the destination domain? Having some issues with DNS resolution - server is sending DNS queries but no reply comes back. Firewall rules

Blocking email from own domain on From: header

2009-03-05 Thread Thomas Ledbetter
OK.. How about this one: I have had good luck blocking SPAM email which has a MAIL FROM: address in my own domain, by blocking all email from my domain in an access map on 'smtpd_sender_restrictions', and then listing 'permit_mynetworks' and 'permit_sasl_authenticated' first. I call

Re: PATCH: Possible reasons for qmgr loading the system?

2009-03-05 Thread Gerard
On Thu, 5 Mar 2009 13:03:11 -0500 (EST) wie...@porcupine.org (Wietse Venema) wrote: It will be later today. I don't have much time so I want to have it really right the first time. Code that is right takes more work than code that works. Reminds me of a plaque I have in my office. There

Re: rewriting sender address SOLVED

2009-03-05 Thread ghe
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 LuKreme wrote: What you want is for user to add a reply-to header to their outbound mail.. I suppose there must be a way to create a filter to add that header (formail?) procmail recognizes the sender, pipes to formail, and formail adds Reply-To:

Re: Blocking a domain and user

2009-03-05 Thread Jim McIver
Noel Jones wrote: Jim McIver wrote: Here's a snippet from maillog, but not sure if it's what your looking for: Thanks, this is very helpful. Mar 4 15:10:13 mail postfix/smtpd[56190]: warning: Illegal address syntax from unknown[113.9.198.198] in MAIL co mmand: bikedev...@yahoo.co.jp

Re: root delivery for monitoring services

2009-03-05 Thread LuKreme
On 5-Mar-2009, at 11:03, Cameron Camp wrote: ad...@domain.com (expanded from r...@localhost): host mail.domain.com[1.2.3.4] said: 504 5.5.2 nob...@localhost: Sender address rejected: need fully-qualified address (in reply to RCPT TO command) Is domain.com your attempt to obfuscate the

Re: Blocking a domain and user

2009-03-05 Thread Noel Jones
Jim McIver wrote: I am using vexira for virus/content filtering and it has an area to put in blacklisted domains. I'll check if I can change to quarantine. ie [mailfrom-blacklist] *.ro *.nz *yourtopbrands.com *server.rwbtec.com *.co.jp etc... If you can't change it to quarantine or

Re: Postfix + Dovecot SASL authentication.

2009-03-05 Thread Robert Ober
On Mar 5, 2009, at 4:58, Miguel Da Silva - Centro de Matemática mdasi...@cmat.edu.u y wrote: Well, it came from dovecot.org :) Maybe I misunderstood your question, please let me know. I'm running Postfix 2.3.x and Dovecot 1.0. My problem was a confusing configuration. I mean,

Re: Questions regarding Backup MX and Postfix's Queue.

2009-03-05 Thread dusty - linuxgeek
Wietse Venema wrote: du...@linuxgeek.org.uk: I have a couple of quick questions: 1) How long does a message sit in the postfix queue for before it attempts a redeliver (a deffered message sat in the deffered queue)? http:/www.postfix.org/postconf.5.html#queue_run_delay

Re: Local mail listener

2009-03-05 Thread Daniel L. Miller
Noel Jones wrote: Looks as if the proxy filter has gotten out of sync with postfix. I would suggest starting using it as a content_filter. Once you get that working, you can see if it works with smtpd_proxy_filter. I find it handy to use -o syslog_name=postfix-something in master.cf to

Re: Postfix + Dovecot SASL authentication.

2009-03-05 Thread Miguel Da Silva - Centro de Matemática
Robert Ober escribió: On Mar 5, 2009, at 4:58, Miguel Da Silva - Centro de Matemática mdasi...@cmat.edu.uy wrote: Well, it came from dovecot.org :) Maybe I misunderstood your question, please let me know. I'm running Postfix 2.3.x and Dovecot 1.0. My problem was a confusing

Re: restricting who can be sent to.

2009-03-05 Thread Barney Desmond
2009/3/6 Carver Banks carver.ba...@trustvesta.com: Or so I thought..., that did restrict all mail to the internal recipients as well. I need anyone in mydomain.com to be able to email anyone in mydomain.local, but I need users on mydomain.local to only be allowed to email a few people in

Re: PATCH: Possible reasons for qmgr loading the system?

2009-03-05 Thread Wietse Venema
Wietse Venema: Santiago Romero: Please wait for an updated patch, we believe we have identified the cause and reproduced the symptoms (in that order). I have a candidate patch, but I expect Wietse will send an updated more polished version in the not too distant future.

Re: Local mail listener

2009-03-05 Thread Noel Jones
Daniel L. Miller wrote: Noel Jones wrote: Looks as if the proxy filter has gotten out of sync with postfix. I would suggest starting using it as a content_filter. Once you get that working, you can see if it works with smtpd_proxy_filter. I find it handy to use -o

Re: Blocking a domain and user

2009-03-05 Thread Jim McIver
Noel Jones wrote: Jim McIver wrote: I am using vexira for virus/content filtering and it has an area to put in blacklisted domains. I'll check if I can change to quarantine. ie [mailfrom-blacklist] *.ro *.nz *yourtopbrands.com *server.rwbtec.com *.co.jp etc... If you can't change it to

Re: Local mail listener

2009-03-05 Thread Daniel L. Miller
Noel Jones wrote: Daniel L. Miller wrote: Noel Jones wrote: Looks as if the proxy filter has gotten out of sync with postfix. I would suggest starting using it as a content_filter. Once you get that working, you can see if it works with smtpd_proxy_filter. I find it handy to use -o

Re: Local mail listener

2009-03-05 Thread mouss
Daniel L. Miller a écrit : [snip] Mar 4 23:21:33 mailserver postfix/smtpd[20964]: warning: proxy inet:192.168.0.10:225 rejected DATA: 250 2.1.5 Ok This is the thing to look at. did the proxy send 5xx 250 2.1.5 Ok? Mar 4 23:21:33 mailserver postfix/smtpd[20964]: warning: non-SMTP command

Re: Spam attacks

2009-03-05 Thread mouss
Paweł Leśniak a écrit : W dniu 2009-03-05 06:30, Mihira Fernando pisze: Have you ever tried sending an e-greeting to someone via 123greeting.com or some other similar site ? You're definitely right - I didn't use that one before. Look what I get in logs: Mar 5 09:41:50 lola

Re: That Relay Access Denied Thing (Solved, no, Really!)

2009-03-05 Thread mouss
LuKreme a écrit : On 4-Mar-2009, at 15:18, Robert A. Ober wrote: Thanks to Brian and others for hanging in there with me! I think you owe everyone on this thread (which I was not part of, so no self-interest) a beer. :) I wasn't either, but I want a Franziskaner ;-p for OP: sasl is a

Conditionally change FROM

2009-03-05 Thread Yves Kreis
Dear, I want/need to change the FROM part of the e-mails if they are forwarded to the (sub-)domains (sub.)xxx.tld Where in the documentation should I look for a solution? Thanks, Yves

Re: Messages Are Refused

2009-03-05 Thread mouss
Carlos Williams a écrit : Thanks for that info. Can someone also comment on this? I asked a friend via email and this was his response to the same issue: ** I used nslookup to verify the address your queue is showing, and it does correspond to je.jfcom.mil. But

Re: Local mail listener

2009-03-05 Thread Daniel L. Miller
OK - here's what I see now using telnet. First, connecting directly to the ASSP listener via telnet: r...@mailserver:/etc/postfix# telnet 192.168.0.10 225 Trying 192.168.0.10... Connected to 192.168.0.10. Escape character is '^]'. 220 Postfix-ASSP.amfeslan.local ESMTP Postfix (Ubuntu) helo

Re: Local mail listener

2009-03-05 Thread Daniel L. Miller
Daniel L. Miller wrote: OK - here's what I see now using telnet. First, connecting directly to the ASSP listener via telnet: r...@mailserver:/etc/postfix# telnet 192.168.0.10 225 Trying 192.168.0.10... Connected to 192.168.0.10. Escape character is '^]'. 220 Postfix-ASSP.amfeslan.local ESMTP

Re: Question about how Postfix sends the EHLO/HELO

2009-03-05 Thread mouss
Noel Jones a écrit : [snip] Looking at the headers of the message you sent to the list: Received: from neskowin.linfield.edu (neskowin.linfield.edu [192.147.171.21]) by russian-caravan.cloud9.net (Postfix) with SMTP id 55D0AFD9F3 for postfix-users@postfix.org; Wed, 4 Mar 2009

Re: Blocking email from own domain on From: header

2009-03-05 Thread mouss
Thomas Ledbetter a écrit : OK.. How about this one: I have had good luck blocking SPAM email which has a MAIL FROM: address in my own domain, by blocking all email from my domain in an access map on 'smtpd_sender_restrictions', and then listing 'permit_mynetworks' and

Re: Local mail listener

2009-03-05 Thread Wietse Venema
Daniel L. Miller: Mar 4 23:21:33 mailserver postfix/smtpd[20964]: warning: proxy inet:192.168.0.10:225 rejected DATA: 250 2.1.5 Ok Your proxy replies with 250 2.1.5 Ok to the DATA command. 250 Is an incorrect reply. It should be 354 for success, 5xx or 4xx for failure. And because 250 is

Do not include first 'Received' header when received via 465/587?

2009-03-05 Thread Nate Carlson
Hi, I have a client that I have set up the submission port and 465 (for submission over raw SSL). They use many different internet connections, and a few of them (Panera Bread in particular) have their IP on blacklists. Because the IP gets included in the first Received header from Postfix,

Re: Do not include first 'Received' header when received via 465/587?

2009-03-05 Thread Wietse Venema
Nate Carlson: Hi, I have a client that I have set up the submission port and 465 (for submission over raw SSL). They use many different internet connections, and a few of them (Panera Bread in particular) have their IP on blacklists. Because the IP gets included in the first Received

Re: Do not include first 'Received' header when received via 465/587?

2009-03-05 Thread Nate Carlson
On Thu, 5 Mar 2009, Wietse Venema wrote: I've found tricks to remove or edit Received headers for specific IP's via 'header_checks'; however, what I'd like to be able to do is either remove the header altogether or modify the IP to one of the IP's that we own for all authenticated users that

Re: Local mail listener

2009-03-05 Thread Daniel L. Miller
Wietse Venema wrote: Daniel L. Miller: Mar 4 23:21:33 mailserver postfix/smtpd[20964]: warning: proxy inet:192.168.0.10:225 rejected DATA: 250 2.1.5 Ok Your proxy replies with 250 2.1.5 Ok to the DATA command. 250 Is an incorrect reply. It should be 354 for success, 5xx or 4xx for

Re: Do not include first 'Received' header when received via 465/587?

2009-03-05 Thread Daniel L. Miller
Nate Carlson wrote: On Thu, 5 Mar 2009, Wietse Venema wrote: I've found tricks to remove or edit Received headers for specific IP's via 'header_checks'; however, what I'd like to be able to do is either remove the header altogether or modify the IP to one of the IP's that we own for all

Re: Local mail listener

2009-03-05 Thread Wietse Venema
Daniel L. Miller: [ Charset ISO-8859-1 unsupported, converting... ] Wietse Venema wrote: Daniel L. Miller: Mar 4 23:21:33 mailserver postfix/smtpd[20964]: warning: proxy inet:192.168.0.10:225 rejected DATA: 250 2.1.5 Ok Your proxy replies with 250 2.1.5 Ok to the DATA

Re: Do not include first 'Received' header when received via 465/587?

2009-03-05 Thread Victor Duchovni
On Thu, Mar 05, 2009 at 05:35:11PM -0800, Daniel L. Miller wrote: I suppose I could do something like 'no_header_body_checks' on the main SMTP process, but it'd be nice to be able to do some checks there in the future too. You can make the change in master.cf. Find the submission line, and

Re: Do not include first 'Received' header when received via 465/587?

2009-03-05 Thread Noel Jones
Daniel L. Miller wrote: Nate Carlson wrote: On Thu, 5 Mar 2009, Wietse Venema wrote: I've found tricks to remove or edit Received headers for specific IP's via 'header_checks'; however, what I'd like to be able to do is either remove the header altogether or modify the IP to one of the IP's

Re: Do not include first 'Received' header when received via 465/587?

2009-03-05 Thread Noel Jones
Noel Jones wrote: Daniel L. Miller wrote: Nate Carlson wrote: On Thu, 5 Mar 2009, Wietse Venema wrote: I've found tricks to remove or edit Received headers for specific IP's via 'header_checks'; however, what I'd like to be able to do is either remove the header altogether or modify the IP

Re: Conditionally change FROM

2009-03-05 Thread Victor Duchovni
On Fri, Mar 06, 2009 at 12:32:53AM +0100, Yves Kreis wrote: Dear, I want/need to change the FROM part of the e-mails if they are forwarded to the (sub-)domains (sub.)xxx.tld Where in the documentation should I look for a solution? generic(5) transport(5) master(5)

Re: Local mail listener

2009-03-05 Thread Daniel L. Miller
Wietse Venema wrote: Daniel L. Miller: [ Charset ISO-8859-1 unsupported, converting... ] Wietse Venema wrote: Daniel L. Miller: Mar 4 23:21:33 mailserver postfix/smtpd[20964]: warning: proxy inet:192.168.0.10:225 rejected DATA: 250 2.1.5 Ok Your proxy replies

Re: Local mail listener

2009-03-05 Thread Daniel L. Miller
Daniel L. Miller wrote: Wietse Venema wrote: Daniel L. Miller: [ Charset ISO-8859-1 unsupported, converting... ] Wietse Venema wrote: Daniel L. Miller: Mar 4 23:21:33 mailserver postfix/smtpd[20964]: warning: proxy inet:192.168.0.10:225 rejected DATA: 250 2.1.5 Ok

Re: Do not include first 'Received' header when received via 465/587?

2009-03-05 Thread LuKreme
On 5-Mar-2009, at 19:15, Noel Jones wrote: Oh, and recent postfix marks authenticated headers; note the ESTMPSA. S = StartTLS, A = Authenticated Received: from [192.168.5.108] (adsl-19-247-14.bna.bellsouth.net [68.19.247.14]) by mgate2.vbhcs.org (Postfix) with ESMTPSA id

Re: Local mail listener

2009-03-05 Thread Wietse Venema
Daniel L. Miller: You can log the conversation between SMTP client, Postfix and the proxy filter by adding one -v option on the smtpd command line in master.cf, or by using debug_peer_list and debug_peer_level in main.cf. I tried the -v option (wow - lot of stuff goes on behind the

Re: Local mail listener

2009-03-05 Thread Daniel L. Miller
Daniel L. Miller wrote: Here's the other weird thing. If, after I enter the DATA command and get that bogus 2.1.5, if I enter a second DATA command - it works. smtpd -v log excerpt - with the first DATA: Mar 5 18:54:01 mailserver local/smtpd[25237]:

Re: Local mail listener

2009-03-05 Thread Wietse Venema
Daniel L. Miller: Here's the other weird thing. If, after I enter the DATA command and get that bogus 2.1.5, if I enter a second DATA command - it works. It does not matter. What matters is that the PROXY filter gives the wrong reply to the first DATA command. Wietse smtpd -v log

Re: Local mail listener

2009-03-05 Thread Wietse Venema
Daniel L. Miller: On a whim, I tried something else. I tried telnet'ing to the two listeners - but used the EHLO command to see what was reported. I do get different responses. Does this mean anything significant? I notice The only thing that matters is that the proxy replies with 2xx

Re: Local mail listener

2009-03-05 Thread Daniel L. Miller
Wietse Venema wrote: Daniel L. Miller: You can log the conversation between SMTP client, Postfix and the proxy filter by adding one -v option on the smtpd command line in master.cf, or by using debug_peer_list and debug_peer_level in main.cf. I tried the -v option (wow - lot of

Re: Local mail listener

2009-03-05 Thread Daniel L. Miller
Wietse Venema wrote: Daniel L. Miller: On a whim, I tried something else. I tried telnet'ing to the two listeners - but used the EHLO command to see what was reported. I do get different responses. Does this mean anything significant? I notice The only thing that matters is that