Bug#470915: postfix ignoring smtpd_recipient_restrictions

2008-03-14 Thread Nathan Frankish

Howdy,

Dont hold me to this, but arent the options meant to be comma separated? 
In the other lines that youve put each directive on a new line theres 
still a comma at the end.. Its just a guess though.


Cheers
NF

Peter Tuhársky wrote:

Package: Postfix
Version: 2.3.8-2

Debian Etch 4.0r3, amd64

I'm trying to configure the Postfix, however he totally ignores 
smtpd_recipient_restrictions settings in my main.cd file. It dosen't 
matter, whether I reload, restart Postfix, or reboot the computer. 
Only the default settings apply: permit_mynetworks, 
reject_unauth_destination



The main.cf:
# See /usr/share/postfix/main.cf.dist for a commented, more complete 
version


# Strana 37
# 080314: Musime dat falosne meno, aby sme sa navonok prezentovali
# v sulade s DNS zaznamom
myhostname = mail.misbb.sk

# 080314
mydestination =
 $mydomain,
 $myhostname,
 www.$mydomain,
 ftp.$mydomain

# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname
# Strana 38
# 080314:
#myorigin = spamfilter.misbb.sk
myorigin = $myhostname

# Strana 44.
# 080314:
mynetworks = 127.0.0.0/8, 10.0.0.0/8

smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate delayed mail warnings
#delay_warning_time = 4h

# Strana 75 a dalej - spracovanie obsahu spravy
# Strana 86 - zapis obmedzeni
# Strana 90 - vlastna trieda obmedzeni

# ** Filtre *
# 080314: Vsetci sa musia predstavit, v zmysle RFC 821 a 2821
smtpd_helo_required = yes

# 080314: Neumoznime zistovat, aki pouzivatelia tu su
disable_vrfy_command = yes


smtpd_recipient_restrictions =
 permit_sasl_authenticated
# 080314: Odmietneme neuplnu adresu prijemcu
 reject_non_fqdn_recipient
# 080314: Skontrolujeme, ci domena odosielatela naozaj existuje
 reject_unknown_sender_domain
# 080314: Skontrolujeme, ci domena prijemcu naozaj existuje
 reject_unknown_recipient_domain
 permit_mynetworks
# 080314: Odmietneme spravy, ktore nepatria nasej domene
 reject_unauth_destination
# 080314: Klient sa musi predstavit plnym domenovym menom
 reject_non_fqdn_hostname
# 080314: Odosielatel sa musi predstavit plnym domenovym menom
 reject_non_fqdn_sender
# 080314: Nazov pocitaca odosielatela musi byt platny
 reject_invalid_hostname
 permit










Bug#438722: Logcheck filter for courier-pop disconnections is wrong]

2007-08-19 Thread Nathan Frankish
Package: courier-pop
Version: 0.53.3-5
Severity: minor

The logcheck filter that comes with the courier-pop package does not correctly 
filter client disconnection messages such as:
Aug 19 14:54:51 broken courierpop3login: Disconnected, ip=[:::ip removed]

This should be added to the log check file.
^\w{3} [ :0-9]{11} [._[:alnum:]-]+ courierpop3login: Disconnected, 
ip=\[[.:[:alnum:]]+\]$



-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.20-linode28
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages courier-pop depends on:
ii  courier-authlib 0.58-4   Courier authentication library
ii  courier-base0.53.3-5 Courier Mail Server - Base system
ii  libc6   2.3.6.ds1-13 GNU C Library: Shared libraries
ii  postfix [mail-transport-age 2.3.8-2+b1   A high-performance mail transport 

courier-pop recommends no packages.

-- no debconf information


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#438821: imapproxy: Username in logging is inconsistant.

2007-08-19 Thread Nathan Frankish
Package: imapproxy
Version: 1.2.4-10.1
Severity: normal

Aug 20 13:20:26 broken in.imapproxyd[1596]: LOGIN: '[EMAIL PROTECTED]' 
(127.0.0.1:4631) on new sd [9]
Aug 20 13:20:26 broken in.imapproxyd[1596]: LOGIN: '[EMAIL PROTECTED]' 
(127.0.0.1:4633) on new sd [11]
Aug 20 13:32:07 broken in.imapproxyd[1596]: LOGIN: '[EMAIL PROTECTED]' 
(127.0.0.1:2176) on new sd [11]
Aug 20 13:32:08 broken in.imapproxyd[1596]: LOGIN: '[EMAIL PROTECTED]' 
(127.0.0.1:2179) on new sd [14]

As you can see from that it sometimes has the username sorrounded by '' and 
sometimes by ''
If this is meant to happen, then the logcheck rule should be updated to catch 
both version.

Cheers
NF

-- System Information:
Debian Release: 4.0
  APT prefers stable
  APT policy: (500, 'stable')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.20-linode28
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages imapproxy depends on:
ii  debconf [debconf-2.0]   1.5.11   Debian configuration management sy
ii  libc6   2.3.6.ds1-13 GNU C Library: Shared libraries
ii  libncurses5 5.5-5Shared libraries for terminal hand
ii  libssl0.9.8 0.9.8c-4 SSL shared libraries
ii  libwrap07.6.dbs-13   Wietse Venema's TCP wrappers libra
ii  lsb-base3.1-23.1 Linux Standard Base 3.1 init scrip

imapproxy recommends no packages.

-- debconf information:
* imapproxy/imap-server: mail.our-lan.com


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#388534: samba: Samba segfaults in testing after doing upgrade

2006-09-20 Thread Nathan Frankish
Package: samba
Version: 3.0.23c-1
Severity: grave
Justification: renders package unusable

Samba crashes after updating and the trace is attached below. Nothing has 
changed in regard to config since the last package update.

Using host libthread_db library /lib/tls/libthread_db.so.1.
[Thread debugging using libthread_db enabled]
[New Thread -1213090112 (LWP 2874)]
0xb7c287be in waitpid () from /lib/tls/libc.so.6
#0  0xb7c287be in waitpid () from /lib/tls/libc.so.6
#1  0xb7bd0699 in strtold_l () from /lib/tls/libc.so.6
#2  0xb7d6053d in system () from /lib/tls/libpthread.so.0
#3  0x0822b8ba in smb_panic (
why=0xbfc4bd54 pdb_get_methods_reload: failed to get pdb methods for 
backend tdbsam,\n) at lib/util.c:1601
#4  0x081ea941 in pdb_get_methods_reload (reload=value optimized out)
at passdb/pdb_interface.c:218
#5  0x081ea98e in initialize_password_db (reload=0)
at passdb/pdb_interface.c:1116
#6  0x082c1cd1 in main (argc=-1212349097, argv=0xb7d63ff4) at smbd/server.c:922

-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.16
Locale: LANG=en_AU, LC_CTYPE=en_AU (charmap=ISO-8859-1)

Versions of packages samba depends on:
ii  debconf [debconf-2.0]   1.5.4Debian configuration management sy
ii  libacl1 2.2.41-1 Access control list shared library
ii  libattr12.4.32-1 Extended attribute shared library
ii  libc6   2.3.6.ds1-4  GNU C Library: Shared libraries
ii  libcomerr2  1.39-1   common error description library
ii  libcupsys2  1.2.2-2  Common UNIX Printing System(tm) - 
ii  libgnutls13 1.4.4-1  the GNU TLS library - runtime libr
ii  libkrb531.4.4-1  MIT Kerberos runtime libraries
ii  libldap22.1.30-13+b1 OpenLDAP libraries
ii  libpam-modules  0.79-3.2 Pluggable Authentication Modules f
ii  libpam-runtime  0.79-3.2 Runtime support for the PAM librar
ii  libpam0g0.79-3.2 Pluggable Authentication Modules l
ii  libpopt01.10-2   lib for parsing cmdline parameters
ii  logrotate   3.7.1-3  Log rotation utility
ii  lsb-base3.1-15   Linux Standard Base 3.1 init scrip
ii  netbase 4.25 Basic TCP/IP networking system
ii  procps  1:3.2.7-2/proc file system utilities
ii  samba-common3.0.23c-1Samba common files used by both th
ii  zlib1g  1:1.2.3-13   compression library - runtime

Versions of packages samba recommends:
pn  smbldap-tools none (no description available)

-- debconf information:
  samba/nmbd_from_inetd:
* samba/run_mode: daemons
  samba/log_files_moved:
  samba/tdbsam: false
* samba/generate_smbpasswd: true


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#373190: logcheck-database: username in imapproxy rule doesnt check for @hostname

2006-06-13 Thread Nathan Frankish
Package: logcheck-database
Version: 1.2.44
Severity: normal

The imap proxy ignore file for logcheck, doesnt filterout usernames that are in 
the form or [EMAIL PROTECTED] 

This casues entries to be reported in logcheck that should otherwise be 
filtered out.

Cheers
NF


-- System Information:
Debian Release: testing/unstable
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Shell:  /bin/sh linked to /bin/bash
Kernel: Linux 2.6.15-linode16
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)

Versions of packages logcheck-database depends on:
ii  debconf [debconf-2.0] 1.5.1  Debian configuration management sy

logcheck-database recommends no packages.

-- debconf information excluded


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#310847: courier: version 0.50 is available

2005-11-04 Thread Nathan Frankish

Olaf van der Spek wrote:


On 10/18/05, Stefan Hornburg [EMAIL PROTECTED] wrote:
 


Never, but I'm now pretty close with Courier 0.52.1. I expect that I
need a few weeks to test out upgrade issues.
   



Great. Will that include the mkpopdcert I send you?


 

On that note, is 0.5* expected into testing soonish? Is there anything 
that people, namely myself, can help with inorder to get it in there 
quicker?


cheers
Nathan


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]