RE: PTR record for mail server

2023-06-03 Thread Bonno Bloksma
Hi Andy,

[]

>> My understanding is that as we are sending email from our own domain 
>> e.g "example.com" its complaining because the PTR is ovh.net not example.com?

> No, there is no requirement for the PTR record to match the From:
> address of the email. They just want it to not look like a generic OVH VPS.

Depends on how you define "requirement". For years is has been practice on 
mailservers to deny mail coming from a dynamic ip number because it is probably 
an infected machine sending spam/malware mails. 
Dynamic being defines as not having a proper PTR record having the same name as 
the fqdn the mailserver identifies itself with.
So the name of the host itself is not relevant but the name the mailserver uses 
in the HELE/EHLO statement. That needs to be the same name as what the PTR 
record points to. 

I remember this being a "requitement" when I was hosting my own mailserver and 
spam/walware filter over 5 years ago.

Bonno Bloksma



Re: PTR record for mail server

2023-06-02 Thread Andy Smith
Hi,

On Fri, Jun 02, 2023 at 12:46:04PM +0100, Andrew Wood wrote:
> Can I clarify my understanding of an issue with a Debian Postfix server
> please. We have a mail server which is a VPS running Debian hosted by OVH.
> Its hostname is of the form vps-xyz.vps.ovh.net the PTR for the IP resolves
> to that.

This is an extremely bad choice of name for a mail server because it
looks like a default configuration of one of hundreds of thousands
of OVH VPSes.

Also, OVH is a notoriously bad email neighbourhood so don't expect
to be able to reliably get mail out of there and into inboxes at
Google, Microsoft and Yahoo!. OVH has a big spam problem (so do
most of the large, cheap hosters).

> The the issue is our server sends mail for our own domains and we are
> getting mail rejected from some recipient servers with 550 PTR rejected:
> Please use a non-generic PTR (in reply to RCPT TO command.

It is fortunate at least that they give some reasoning. You are
probably going to find a bunch more that just reject with no stated
reason, or silently file in junk folder.

> My understanding is that as we are sending email from our own domain e.g
> "example.com" its complaining because the PTR is ovh.net not example.com?

No, there is no requirement for the PTR record to match the From:
address of the email. They just want it to not look like a generic
OVH VPS.

> As its not recommended to have more than one PTR for an IP is there anything
> we can do about this given that our server handles mail for a couple of
> domains?

Just pick a domain that's related to you and make sure it resolves
correctly both ways. It can send mail for multiple domains, that's
not the issue. Your issue is very likely that your hostname ends in
"ovh.net". Do also set up SPF, DKIM and DMARC. After all that you'll
probably still have some issues.

Try the "mailop" mailing list for advice on deliverability issues
but I warn you now: the first advice from 90% of respondents there
will be to stop sending email from OVH IP addresses.

https://www.mailop.org/

Cheers,
Andy

-- 
https://bitfolk.com/ -- No-nonsense VPS hosting



Re: PTR record for mail server

2023-06-02 Thread Andrew Wood



On 02/06/2023 13:01, Dan Ritter wrote:

Ask OVH to set the PTR to one of your domains, and make sure you
have an MX in each of your domains that points back to that
domain.

i.e.:

PTR mail.longterm.com

MX for longterm:
50  mail.longterm.com

MX for otherdomain:
30  mail.otherdomain.com
50  mail.longterm.com

MX for yetanotherdomain:
30 mail.yetanother.net
50 mail.longterm.com

-dsr-


Thanks Dan I will give that a try.






Re: PTR record for mail server

2023-06-02 Thread Dan Ritter
Andrew Wood wrote: 
> Hi
> 
> Can I clarify my understanding of an issue with a Debian Postfix server
> please. We have a mail server which is a VPS running Debian hosted by OVH.
> Its hostname is of the form vps-xyz.vps.ovh.net the PTR for the IP resolves
> to that.
> 
> The the issue is our server sends mail for our own domains and we are
> getting mail rejected from some recipient servers with 550 PTR rejected:
> Please use a non-generic PTR (in reply to RCPT TO command.
> 
> 
> My understanding is that as we are sending email from our own domain e.g
> "example.com" its complaining because the PTR is ovh.net not example.com?
> 
> 
> As its not recommended to have more than one PTR for an IP is there anything
> we can do about this given that our server handles mail for a couple of
> domains?

Ask OVH to set the PTR to one of your domains, and make sure you
have an MX in each of your domains that points back to that
domain.

i.e.:

PTR mail.longterm.com

MX for longterm:
50  mail.longterm.com

MX for otherdomain:
30  mail.otherdomain.com
50  mail.longterm.com

MX for yetanotherdomain:
30 mail.yetanother.net
50 mail.longterm.com

-dsr-



Re: PTR record for mail server

2023-06-02 Thread Michel Verdier
Le 2 juin 2023 Andrew Wood a écrit :

> The the issue is our server sends mail for our own domains and we are getting
> mail rejected from some recipient servers with 550 PTR rejected: Please use a
> non-generic PTR (in reply to RCPT TO command.

Give the full message for better understanding but I suppose that the
connexion is rejected, not the mails.

> My understanding is that as we are sending email from our own domain e.g
> "example.com" its complaining because the PTR is ovh.net not example.com?

And in the format vps-xyz.vps.ovh.net

> As its not recommended to have more than one PTR for an IP is there anything
> we can do about this given that our server handles mail for a couple of
> domains?

Your server myhostname must resolve to the same ptr. So you should ask a
reverse to ovh setting it to your postfix myhostname. And of course
myhostname must be on your domain. For all your domains you should also
setup SPF and DKIM.



PTR record for mail server

2023-06-02 Thread Andrew Wood

Hi

Can I clarify my understanding of an issue with a Debian Postfix server 
please. We have a mail server which is a VPS running Debian hosted by 
OVH. Its hostname is of the form vps-xyz.vps.ovh.net the PTR for the IP 
resolves to that.


The the issue is our server sends mail for our own domains and we are 
getting mail rejected from some recipient servers with 550 PTR rejected: 
Please use a non-generic PTR (in reply to RCPT TO command.



My understanding is that as we are sending email from our own domain e.g 
"example.com" its complaining because the PTR is ovh.net not example.com?



As its not recommended to have more than one PTR for an IP is there 
anything we can do about this given that our server handles mail for a 
couple of domains?


Thanks

Andrew



Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Tom Browder
On Fri, Feb 21, 2020 at 5:09 AM Tom Browder  wrote:
>
> I am preparing servers to use with OpenSMTPD and Sympa to provide mail
and mailing list service.
...

After considering all the suggestions, I have prepared a plan, using a bit
of pseudo code, to describe what I believe I need to do.

Interested parties can view at this gist:

  https://gist.github.com/tbrowder/0be832c0405d54021fa730b791629643

I appreciate all the help for, IMHO, a very complicated subject.


-Tom


Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Tom Browder
On Fri, Feb 21, 2020 at 11:04 AM Henning Follmann
 wrote:
> On Fri, Feb 21, 2020 at 08:47:36AM -0600, Tom Browder wrote:
> > On Fri, Feb 21, 2020 at 08:37 Henning Follmann 
...
> For years I operated a couple of sendmail installations. That and the
> O'Reilly Sendmail book tought me a lot.
> Today I prefer postfix. There is a german book from Peer Heinlein.
> This is an excellent source if you want to set up a multidomain
> mailserver completely driven by a LDAP directory.

That got some good reviews--sorry my old German-speaking roommate is not nearby.

Thanks, Henning.

-Tom



Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Brian
On Fri 21 Feb 2020 at 12:36:38 -0600, Tom Browder wrote:

> On Fri, Feb 21, 2020 at 12:05 PM Brian  wrote:
> > On Fri 21 Feb 2020 at 11:22:58 -0600, Tom Browder wrote:
> >
> > > On Fri, Feb 21, 2020 at 09:36 Brian  wrote:
> ...
> > Thanks, I will read the page in detail later. Meanwhile, I did a quick
> > search on the page for "mailname" and didn't get anything. Anyway, what
> > I really wanted to know was what function *you* thought /etc/mailname
> > played in OpenSMTPD because it would determine what you chose for it.
> >
> > On Exim it is used to qualify a local part without a domain name. After
> > I installed OpenSMTPD it seems to me that this is also what OpenSMTPD
> > does. In other words, if I had mailname as gmail.com, a mail I send to
> > tombrowder (no domain name) would go to tombrow...@gmail.com.
> 
> Brian, you may be right. I cannot find anything in the man pages, but
> it may have been stated during the installation of the Debian package.
> I'll uninstall and reinstall to see if I can capture the
> instructions...

Instead, you can do 'dpkg-reconfigure opensmtpd'.

-- 
Brian.



Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Tom Browder
On Fri, Feb 21, 2020 at 12:36 PM Tom Browder  wrote:
> On Fri, Feb 21, 2020 at 12:05 PM Brian  wrote:
> > Thanks, I will read the page in detail later. Meanwhile, I did a quick
> > search on the page for "mailname" and didn't get anything. Anyway, what
> > I really wanted to know was what function *you* thought /etc/mailname
> > played in OpenSMTPD because it would determine what you chose for it.
> >
> > On Exim it is used to qualify a local part without a domain name. After
> > I installed OpenSMTPD it seems to me that this is also what OpenSMTPD
> > does. In other words, if I had mailname as gmail.com, a mail I send to
> > tombrowder (no domain name) would go to tombrow...@gmail.com.
>
> Brian, you may be right. I cannot find anything in the man pages, but
> it may have been stated during the installation of the Debian package.
> I'll uninstall and reinstall to see if I can capture the
> instructions...

Okay, here are the instructions, just as you said:

The "mail name" is used as the domain name in the email address for
messages that only have a "local part" (such as
  │  or ). It should be a fully qualified domain
name (FQDN) that you are entitled to use.
  │
  │ For instance, to allow the local host to generate mail with
addresses such as , set the
  │ system mail name to "example.org".

So, I guess I can trust opensmtpd to do the right thing if I set up
its configuration properly. And for the DNS just make every domain
have its own mail server (as long as everything eventually maps the
the correct server IP listening on port 25).

Thanks.

-Tom



Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Tom Browder
On Fri, Feb 21, 2020 at 12:05 PM Brian  wrote:
> On Fri 21 Feb 2020 at 11:22:58 -0600, Tom Browder wrote:
>
> > On Fri, Feb 21, 2020 at 09:36 Brian  wrote:
...
> Thanks, I will read the page in detail later. Meanwhile, I did a quick
> search on the page for "mailname" and didn't get anything. Anyway, what
> I really wanted to know was what function *you* thought /etc/mailname
> played in OpenSMTPD because it would determine what you chose for it.
>
> On Exim it is used to qualify a local part without a domain name. After
> I installed OpenSMTPD it seems to me that this is also what OpenSMTPD
> does. In other words, if I had mailname as gmail.com, a mail I send to
> tombrowder (no domain name) would go to tombrow...@gmail.com.

Brian, you may be right. I cannot find anything in the man pages, but
it may have been stated during the installation of the Debian package.
I'll uninstall and reinstall to see if I can capture the
instructions...

-Tom



Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Brian
On Fri 21 Feb 2020 at 11:22:58 -0600, Tom Browder wrote:

> On Fri, Feb 21, 2020 at 09:36 Brian  wrote:
> 
> > On Fri 21 Feb 2020 at 05:09:47 -0600, Tom Browder wrote:
> >
> ...
> | > I need to settle on names to define as the "mailname" for each the two
> 
> > > servers I will designate for the DNS MX records for all my mail-enabled
> > > domains. The mailnames should be "fully qualified domain names" (FQDNs)
> > so
> >
> ...
> 
> > I wouldn't use any of those with Exim because I am aware of the function
> > of /etc/mailname in its sending of mail. What does /etc/mailname do on
> > OpenSMTPD?
> 
> 
> The source of my info is in this link:
> 
> 
> https://poolp.org/posts/2019-09-14/setting-up-a-mail-server-with-opensmtpd-dovecot-and-rspamd/?utm_source=share_medium=ios_app_name=iossmf

Thanks, I will read the page in detail later. Meanwhile, I did a quick
search on the page for "mailname" and didn't get anything. Anyway, what
I really wanted to know was what function *you* thought /etc/mailname
played in OpenSMTPD because it would determine what you chose for it.

On Exim it is used to qualify a local part without a domain name. After
I installed OpenSMTPD it seems to me that this is also what OpenSMTPD
does. In other words, if I had mailname as gmail.com, a mail I send to
tombrowder (no domain name) would go to tombrow...@gmail.com.

Apologies if I have missed the point and this is something you have
factored into your planning.

-- 
Brian.



Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Tom Browder
On Fri, Feb 21, 2020 at 09:36 Brian  wrote:

> On Fri 21 Feb 2020 at 05:09:47 -0600, Tom Browder wrote:
>
...
| > I need to settle on names to define as the "mailname" for each the two

> > servers I will designate for the DNS MX records for all my mail-enabled
> > domains. The mailnames should be "fully qualified domain names" (FQDNs)
> so
>
...

> I wouldn't use any of those with Exim because I am aware of the function
> of /etc/mailname in its sending of mail. What does /etc/mailname do on
> OpenSMTPD?


The source of my info is in this link:


https://poolp.org/posts/2019-09-14/setting-up-a-mail-server-with-opensmtpd-dovecot-and-rspamd/?utm_source=share_medium=ios_app_name=iossmf

-Tom


Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Henning Follmann
On Fri, Feb 21, 2020 at 08:47:36AM -0600, Tom Browder wrote:
> On Fri, Feb 21, 2020 at 08:37 Henning Follmann 
> wrote:
> 
> > On Fri, Feb 21, 2020 at 12:38:45PM +0100, john doe wrote:
> 
> ...
> 
> > Don't do THAT!
> >
> > RFC2181 section 10.3 says you can't point your MX record to a CNAME
> >
> 
> Maybe that's why Namecheap has the MXE record that points to an IP.
> 
> Besides the relevant RFCs, can anyone recommend a good book that covers all
> this. I have a couple of the O'Reilly books on "Postfix" and "DNS and Bind"
> and I am going back to refresh myself, but any other recs?
>

For years I operated a couple of sendmail installations. That and the
O'Reilly Sendmail book tought me a lot.
Today I prefer postfix. There is a german book from Peer Heinlein.
This is an excellent source if you want to set up a multidomain
mailserver completely driven by a LDAP directory.

-H

-- 
Henning Follmann   | hfollm...@itcfollmann.com



Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Brian
On Fri 21 Feb 2020 at 05:09:47 -0600, Tom Browder wrote:

> I am preparing servers to use with OpenSMTPD and Sympa to provide mail and
> mailing list service.
> 
> I need to settle on names to define as the "mailname" for each the two
> servers I will designate for the DNS MX records for all my mail-enabled
> domains. The mailnames should be "fully qualified domain names" (FQDNs) so
> they will have names like:
> 
> + mail.example.com
> + smtp.example.com
> + mx.example.com
> 
> Does anyone have strong reasons to use one over another, or any other
> choice?

I wouldn't use any of those with Exim because I am aware of the function
of /etc/mailname in its sending of mail. What does /etc/mailname do on
OpenSMTPD?

-- 
Brian.



Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Tom Browder
On Fri, Feb 21, 2020 at 08:37 Henning Follmann 
wrote:

> On Fri, Feb 21, 2020 at 12:38:45PM +0100, john doe wrote:

...

> Don't do THAT!
>
> RFC2181 section 10.3 says you can't point your MX record to a CNAME
>

Maybe that's why Namecheap has the MXE record that points to an IP.

Besides the relevant RFCs, can anyone recommend a good book that covers all
this. I have a couple of the O'Reilly books on "Postfix" and "DNS and Bind"
and I am going back to refresh myself, but any other recs?

Thanks.

-Tom


Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Henning Follmann
On Fri, Feb 21, 2020 at 12:38:45PM +0100, john doe wrote:
> On 2/21/2020 12:09 PM, Tom Browder wrote:
> > I am preparing servers to use with OpenSMTPD and Sympa to provide mail and
> > mailing list service.
> >
> > I need to settle on names to define as the "mailname" for each the two
> > servers I will designate for the DNS MX records for all my mail-enabled
> > domains. The mailnames should be "fully qualified domain names" (FQDNs) so
> > they will have names like:
> >
> > + mail.example.com
> > + smtp.example.com
> > + mx.example.com
> >
> > Does anyone have strong reasons to use one over another, or any other
> > choice?
> >
> 
> I might be missing something here but the domain name is what you
> buy/what you get.
> 
> If your planning to use split DNS, 'internal' and 'external' could be
> one option.
> 
> For the lists, 'lists.example.com' might not be a bad idea.
> 
> You can also use cname record to point to the same thing.
> 
> --
> John Doe
>


Don't do THAT!

RFC2181 section 10.3 says you can't point your MX record to a CNAME

-H


-- 
Henning Follmann   | hfollm...@itcfollmann.com



Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Joe
On Fri, 21 Feb 2020 06:46:59 -0600
Tom Browder  wrote:

> On Fri, Feb 21, 2020 at 06:29 Joe  wrote:
> 
> > On Fri, 21 Feb 2020 06:00:14 -0600
> > Tom Browder  wrote:  
> 
> ...
> 
> > > As I understand it, a mail server has to use smtp to physically
> > > transfer mail between physical hosts and that requires one name
> > > that will resolve to an IP. Even if the server is hosting multiple
> > > domains, the mail for each still has to use the one "mailname" for
> > > transport.  
> >
> > Not really, you can have an A record for each domain, with the MX
> > record for each domain pointing to its 'own' A record. The only
> > common feature must be the IP address that the A records point to.
> >
> > You may well have only one PTR record for the address, although
> > multiple PTRs on one address are valid, but not many ISPs make
> > provision for that.
> >  
> 
> Interesting--I would prefer that. So with all mail stuff on one
> server, I can have each domain's MX record point to its own mail
> server. And I do have control of the PTR record. I just need to
> ensure everything resolves to the correct host IP.
> 
> So how does all that jibe with the single name required by OpenSMPTD?
> 

Don't know, I'm not familiar with that. But mail server software
shouldn't need to know anything about the DNS records used to route SMTP
mail to it. If so configured, it will look up DNS records of senders,
but not generally its own.

Exim4 has a default mailname, but to the best of my knowledge, it is
used only in the HELO/EHLO banner, and can be overridden for multiple
domains. HELO/EHLO is used to identify the server in logs, and need not
have any relationship to any email domain handled by the server, and is
often (incorrectly) configured as a bare domain name. It is best
configured to the same FQDN that the domain's primary MX record holds.

It is certainly supposed to be a FQDN, and it does need to be
resolvable in public DNS. My mail server, like most, is configured to
reject email from a sender whose HELO is not resolvable, and
particularly those whose HELO appears to be my own domain or public IP
address (yes, some malware does that). DNS servers aren't really
supposed to resolve bare domain names, but most do, aliasing to the
'www' A record, because many people are too lazy to type 'www' in what
should be a web FQDN.

-- 
Joe



Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Tom Browder
On Fri, Feb 21, 2020 at 06:29 Joe  wrote:

> On Fri, 21 Feb 2020 06:00:14 -0600
> Tom Browder  wrote:

...

> > As I understand it, a mail server has to use smtp to physically
> > transfer mail between physical hosts and that requires one name that
> > will resolve to an IP. Even if the server is hosting multiple
> > domains, the mail for each still has to use the one "mailname" for
> > transport.
>
> Not really, you can have an A record for each domain, with the MX
> record for each domain pointing to its 'own' A record. The only common
> feature must be the IP address that the A records point to.
>
> You may well have only one PTR record for the address, although
> multiple PTRs on one address are valid, but not many ISPs make provision
> for that.
>

Interesting--I would prefer that. So with all mail stuff on one server, I
can have each domain's MX record point to its own mail server. And I do
have control of the PTR record. I just need to ensure everything resolves
to the correct host IP.

So how does all that jibe with the single name required by OpenSMPTD?

Thanks, Joe.

-Tom


Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Jonas Smedegaard
Quoting Tom Browder (2020-02-21 13:17:52)
> On Fri, Feb 21, 2020 at 06:00 Jonas Smedegaard  wrote:
> 
> > Hi tom,
> >
> ...
> 
> > > Does anyone have strong reasons to use one over another, or any other
> >
> > choice?
> >
> ...
> 
> > Depends on the purpose of the name(s).
> 
> ...
> 
> Thanks, Jonas, that makes good sense. Based on that I should use 
> "mail" and maybe "mail2" for my backup mail server.

Only if by "backup" you mean mirror of mail services generally - i.e. 
also for your users to connect to for fetching their mail when the 
primary server is down.

Otherwise, if you mean MX backup then I would use "mx2" for the backup 
host (and I would then consider naming the primary host _both_ "mail" 
and "mx1" so that I can use "mx1" and "mx2" for MX records.


> One of the reasons I asked was I know Gmail used to use something like 
> " smtp.gmail.com" for its smtp server and thought that might be 
> popular among sysadmins with such servers.

Lots of names are popular for various reasons.

Google has numerous hosts serving specifc services, likely with failover 
so that one hostname is even used for multiple hosts behind the scenes.

So if your setup is complex, then name each service, and number it too.

...but if you want simplicity, then beware that for each hostname you 
may (now or later) need to fumble with TLS certificates and/or DNSSEC 
signing keys.

...and beware that your users are not helped by hosts named by services 
but will likely find it geeky that they need to use "smpt2" to send and 
"pop3" to receive (unless of course they are all geeks, where they might 
prefer hosts named by characters in Tolkien books or Star Wars).


As Michael also mentioned, some mail clients blindly assume the world 
uses specific names for user-facing incoming and outgoing services, and 
probe those names before asking the user.  Personally I have found it 
least confusing for my users to tell them that "the server is 
mail-dot-our-domain for all user-facing services - both incoming and 
outgoing", and I then setup hints for those mail clients that wants to 
auto-configure.

 - Jonas

-- 
 * Jonas Smedegaard - idealist & Internet-arkitekt
 * Tlf.: +45 40843136  Website: http://dr.jones.dk/

 [x] quote me freely  [ ] ask before reusing  [ ] keep private

signature.asc
Description: signature


Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Tom Browder
On Fri, Feb 21, 2020 at 06:17 Michael Howard 
wrote:
...

> I don't know your use case but using 'regular' names like smtp.example.com,
> imap.example.com, pop3.example.com etc, help with the auto config
> processes used on devices, thus making it easier for users to setup
> accounts on their devices.
>

I'm not planning on anything at the moment but supporting mailing lists,
but you have a good point for any future expansion.

Thanks, Michael.

-Tom


Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Joe
On Fri, 21 Feb 2020 06:00:14 -0600
Tom Browder  wrote:

> On Fri, Feb 21, 2020 at 05:39 john doe  wrote:
> ...
> 
> > I might be missing something here but the domain name is what you
> > buy/what you get.  
> 
> 
> Note I own (techically it's more of a rental or lease) multiple
> domains hosted across multiple servers which I also fully control (no
> sharing, full root control).
> 
> As I understand it, a mail server has to use smtp to physically
> transfer mail between physical hosts and that requires one name that
> will resolve to an IP. Even if the server is hosting multiple
> domains, the mail for each still has to use the one "mailname" for
> transport.

Not really, you can have an A record for each domain, with the MX
record for each domain pointing to its 'own' A record. The only common
feature must be the IP address that the A records point to.

You may well have only one PTR record for the address, although
multiple PTRs on one address are valid, but not many ISPs make provision
for that.

> 
> Hence my original question.
> 

I don't really see any reason either way, you can call it
fred.example.com if you wish, as long as the MX records point to it.

You may well have multiple A records for the address, anyway. An
important feature of a mail server is a complementary A-PTR pair, and
not all ISPs allow user setting of the PTR. So you may well have an
A-PTR pair on the IP address, both supplied by the ISP, which bear no
relation to any of your domain names. No problem.

If you have external account users, they will need to set up addresses
for both SMTP and IMAP/POP, and it is slightly more convenient to use
the one name for both, and 'mail' will then be more suitable. It's only
when you get fancy, with separate incoming and outgoing servers, that
you need distinct and meaningful names.

-- 
Joe



Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Tom Browder
On Fri, Feb 21, 2020 at 06:00 Jonas Smedegaard  wrote:

> Hi tom,
>
...

> > Does anyone have strong reasons to use one over another, or any other
>
> choice?
>
...

> Depends on the purpose of the name(s).

...

Thanks, Jonas, that makes good sense. Based on that I should use "mail" and
maybe "mail2" for my backup mail server.

One of the reasons I asked was I know Gmail used to use something like "
smtp.gmail.com" for its smtp server and thought that might be popular among
sysadmins with such servers.

-Tom


Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Michael Howard

On 21/02/2020 11:09, Tom Browder wrote:
I am preparing servers to use with OpenSMTPD and Sympa to provide mail 
and mailing list service.


I need to settle on names to define as the "mailname" for each the two 
servers I will designate for the DNS MX records for all my 
mail-enabled domains. The mailnames should be "fully qualified domain 
names" (FQDNs) so they will have names like:


+ mail.example.com 
+ smtp.example.com 
+ mx.example.com 

Does anyone have strong reasons to use one over another, or any other 
choice?


Thanks for any help.

Best regards,

-Tom



I don't know your use case but using 'regular' names like 
smtp.example.com, imap.example.com, pop3.example.com etc, help with the 
auto config processes used on devices, thus making it easier for users 
to setup accounts on their devices.


--
Michael Howard



Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Jonas Smedegaard
Hi tom,

Quoting Tom Browder (2020-02-21 12:09:47)
> I am preparing servers to use with OpenSMTPD and Sympa to provide mail 
> and mailing list service.
> 
> I need to settle on names to define as the "mailname" for each the two 
> servers I will designate for the DNS MX records for all my 
> mail-enabled domains. The mailnames should be "fully qualified domain 
> names" (FQDNs) so they will have names like:
> 
> + mail.example.com
> + smtp.example.com
> + mx.example.com
> 
> Does anyone have strong reasons to use one over another, or any other 
> choice?

Depends on the purpose of the name(s).

If you run everything on a single host, then mail.example.com.

If you need to distinguish mail routing from other tasks (e.g. when 
running a spam filter on a different host and you want to tell other 
smtp servers to deliver to that instead of directly to your main mail 
server), then mx.example.com (or mx1.example.com) for that.

Similar for other names: Use protocol or other special name to emphasize 
that service, otherwise it is more confusing than helping.

 - Jonas

-- 
 * Jonas Smedegaard - idealist & Internet-arkitekt
 * Tlf.: +45 40843136  Website: http://dr.jones.dk/

 [x] quote me freely  [ ] ask before reusing  [ ] keep private

signature.asc
Description: signature


Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Tom Browder
On Fri, Feb 21, 2020 at 05:39 john doe  wrote:
...

> I might be missing something here but the domain name is what you
> buy/what you get.


Note I own (techically it's more of a rental or lease) multiple domains
hosted across multiple servers which I also fully control (no sharing, full
root control).

As I understand it, a mail server has to use smtp to physically transfer
mail between physical hosts and that requires one name that will resolve to
an IP. Even if the server is hosting multiple domains, the mail for each
still has to use the one "mailname" for transport.

Hence my original question.

-Tom


Re: Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread john doe
On 2/21/2020 12:09 PM, Tom Browder wrote:
> I am preparing servers to use with OpenSMTPD and Sympa to provide mail and
> mailing list service.
>
> I need to settle on names to define as the "mailname" for each the two
> servers I will designate for the DNS MX records for all my mail-enabled
> domains. The mailnames should be "fully qualified domain names" (FQDNs) so
> they will have names like:
>
> + mail.example.com
> + smtp.example.com
> + mx.example.com
>
> Does anyone have strong reasons to use one over another, or any other
> choice?
>

I might be missing something here but the domain name is what you
buy/what you get.

If your planning to use split DNS, 'internal' and 'external' could be
one option.

For the lists, 'lists.example.com' might not be a bad idea.

You can also use cname record to point to the same thing.

--
John Doe



Choice of "mailname" for mail server: suggestions welcome

2020-02-21 Thread Tom Browder
I am preparing servers to use with OpenSMTPD and Sympa to provide mail and
mailing list service.

I need to settle on names to define as the "mailname" for each the two
servers I will designate for the DNS MX records for all my mail-enabled
domains. The mailnames should be "fully qualified domain names" (FQDNs) so
they will have names like:

+ mail.example.com
+ smtp.example.com
+ mx.example.com

Does anyone have strong reasons to use one over another, or any other
choice?

Thanks for any help.

Best regards,

-Tom


Re: blocking 465 connections to mail server for specific IP address without using fail2ban

2019-06-22 Thread Andrew McGlashan
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

The script needs more work it is not exim4-exploiters, it is for
repeated failed logins.

As it is now, it will treat any single failure as one to ban and that
is only going to cause trouble.  Although users should be logged in
normally and will likely have passwords saved in their clients so when
they try to send emails, they can only do so as authenticated and they
will be properly authenticated every time unless they are manually
logging in to simple do an smtp auth send so it might not be so
bad, I may just need to rename the ipsets, but I'll think about it
some more.

Anyway, it's a good start.

Cheers
A.
-BEGIN PGP SIGNATURE-

iHUEAREIAB0WIQTJAoMHtC6YydLfjUOoFmvLt+/i+wUCXQ6lgwAKCRCoFmvLt+/i
+0d1AP9tNbfrC62Ts/dWoDFaGH18qa05IvvUyiZnIb82zZtN4gEAoKNToikHpnaW
DQuxWFxLjruS3NWgMIKv/H3xiXZsqRE=
=JJ18
-END PGP SIGNATURE-



Re: blocking 465 connections to mail server for specific IP address without using fail2ban

2019-06-22 Thread Andrew McGlashan
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Slightly improved shell script, uses iprange once and conflates both
lists together.


#!/bin/bash

declare -a tcp25_set tcp465_set tcp_25_465_set

banned_ports_list=25,465,993,995

logwatch_file=/var/log/exim4/logwatch-email-20190622a.eml


# NB iprange will cleanup and uniquely sort the ip addresses list
#  - this /may/ also conflate plain ip entries to CIDR entries

tcp25_set=(
$(
grep 'login_saslauthd authenticator failed for.*:25:' \
 "${logwatch_file}" | sed \
-e 's/^.*login_saslauthd authenticator failed for //' \
-e 's/^(.*) //' -e 's/:.*$//'|tr -d '\[\]'|sort -u
)
)

tcp465_set=(
$(
grep 'login_saslauthd authenticator failed for.*:465:' \
 "${logwatch_file}" | sed \
-e 's/^.*login_saslauthd authenticator failed for //' \
-e 's/^(.*) //' -e 's/:.*$//'|tr -d '\[\]'|sort -u
)
)

# create sorted & unique ip set tcp_25_465_set
tcp_25_465_set=(
$(
(
printf "%s\n" "${tcp25_set[@]}"
printf "%s\n" "${tcp465_set[@]}"
) |iprange
)
)

# delete iptables rules if they exist
iptables -D INPUT -p tcp -m multiport --dports "${banned_ports_list}" \
-m set --match-set bad-exim4-exploiters-net src -j DROP

iptables -D INPUT -p tcp -m multiport --dports "${banned_ports_list}" \
-m set --match-set bad-exim4-exploiters-ip  src -j DROP

# destroy ipset bad-exim4-exploiters lists (if they exist)
ipset destroy bad-exim4-exploiters-net
ipset destroy bad-exim4-exploiters-ip

# create new ipset lists
ipset create  bad-exim4-exploiters-net  hash:net
ipset create  bad-exim4-exploiters-ip   hash:ip

# add entries for ipset bad-exim4-exploiters lists
for badip in "${tcp_25_465_set[@]}"
do
# only add entries if they are not already existing
if [[ -z "${badip##*\/*}" ]]
then
ipset add bad-exim4-exploiters-net "${badip}" -exist
else
ipset add bad-exim4-exploiters-ip  "${badip}" -exist
fi
done

# add iptables rules to use ipsets
iptables -I INPUT -p tcp -m multiport --dports "${banned_ports_list}" \
-m set --match-set bad-exim4-exploiters-net src -j DROP

iptables -I INPUT -p tcp -m multiport --dports "${banned_ports_list}" \
-m set --match-set bad-exim4-exploiters-ip  src -j DROP


-BEGIN PGP SIGNATURE-

iHUEAREIAB0WIQTJAoMHtC6YydLfjUOoFmvLt+/i+wUCXQ49YAAKCRCoFmvLt+/i
+2PwAP0eneL250uCwwz2Mb1yZlgNJjwWIrzgWXirvSCthM8JJAD+Kzioc/WgCtnA
YG89Zzv/AxgiLPlJJZ3INQ3eGLlFKiQ=
=vGhQ
-END PGP SIGNATURE-



Re: blocking 465 connections to mail server for specific IP address without using fail2ban

2019-06-22 Thread Andrew McGlashan
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

On 22/6/19 6:24 pm, john doe wrote:
>> I've blacklisted quite a number of IP addresses and CIDR blocks
>> from delivering email to my server with entries in the 
>> /etc/exim4/local_host_blacklist file.
>> 
>> Is there any config file that I can easily use to block 465
>> login attempts from bad IP addresses and CIDR blocks?
>> 
>> If there is no simple config file, what can I do without
>> resorting to use of fail2ban so that I can use a curated list of
>> blocked IP addresses.  I'm not sure I want to use iptables for
>> this either.
>> 
>> I /may/ end up blocking the IPs at the firewall (OPN Sense) level
>> yet.
> 
> Instead of files, I probably would use 'ipset', that way, you can
> use the ipset in exim iptables ...


Thanks!

Okay this might help someone else, here are the details of my
solution, it requires the iprange package and a logwatch email to do
the job.

Cheers
A.


References:

http://ipset.netfilter.org/
https://wiki.archlinux.org/index.php/Ipset

https://unix.stackexchange.com/questions/67738/ip-set-to-block-access-to
- -exim-and-dovecot



other possible useful references:
https://firewalld.org/documentation/



#!/bin/bash

declare -a tcp25_set tcp465_set

banned_ports_list=25,465,993,995

logwatch_file=/var/log/exim4/logwatch-email-20190622a.eml


# NB iprange will cleanup and uniquely sort the ip addresses list
#  - this /may/ also conflate plain ip entries to CIDR entries

tcp25_set=(
$(
grep 'login_saslauthd authenticator failed for.*:25:' \
"${logwatch_file}" | sed \
-e 's/^.*login_saslauthd authenticator failed for //' \
-e 's/^(.*) //' -e 's/:.*$//'|tr -d '\[\]'|iprange
)
)

tcp465_set=(
$(
grep 'login_saslauthd authenticator failed for.*:465:' \
"${logwatch_file}" | sed \
-e 's/^.*login_saslauthd authenticator failed for //' \
-e 's/^(.*) //' -e 's/:.*$//'|tr -d '\[\]'|iprange
)
)

# delete iptables rules if they exist
iptables -D INPUT -p tcp -m multiport --dports "${banned_ports_list}" \
-m set --match-set bad-exim4-exploiters-net src -j DROP

iptables -D INPUT -p tcp -m multiport --dports "${banned_ports_list}" \
-m set --match-set bad-exim4-exploiters-ip  src -j DROP

# destroy ipset bad-exim4-exploiters lists (if they exist)
ipset destroy bad-exim4-exploiters-net
ipset destroy bad-exim4-exploiters-ip

# create new ipset lists
ipset create  bad-exim4-exploiters-net  hash:net
ipset create  bad-exim4-exploiters-ip   hash:ip

# add entries for ipset bad-exim4-exploiters lists
for badip in "${tcp25_set[@]}" "${tcp465_set[@]}"
do
# only add entries if they are not already existing
if [[ -z "${badip##*\/*}" ]]
then
ipset add bad-exim4-exploiters-net "${badip}" -exist
else
ipset add bad-exim4-exploiters-ip  "${badip}" -exist
fi
done

# add iptables rules to use ipsets
iptables -I INPUT -p tcp -m multiport --dports "${banned_ports_list}" \
-m set --match-set bad-exim4-exploiters-net src -j DROP

iptables -I INPUT -p tcp -m multiport --dports "${banned_ports_list}" \
-m set --match-set bad-exim4-exploiters-ip  src -j DROP

-BEGIN PGP SIGNATURE-

iHUEAREIAB0WIQTJAoMHtC6YydLfjUOoFmvLt+/i+wUCXQ44bQAKCRCoFmvLt+/i
+091AP0RiZcP/+O2R8tzXZ0OwpSiRjmUDYGbJXo47nkJDD2WUQD/W8AZR/DRQuon
OY7rgvU6fPEz3M7mdWUppSxSqaiLHUc=
=8AnG
-END PGP SIGNATURE-



Re: blocking 465 connections to mail server for specific IP address without using fail2ban

2019-06-22 Thread john doe
> Hi,
>
> I've blacklisted quite a number of IP addresses and CIDR blocks from
> delivering email to my server with entries in the
> /etc/exim4/local_host_blacklist file.
>
> Is there any config file that I can easily use to block 465 login
> attempts from bad IP addresses and CIDR blocks?
>
> If there is no simple config file, what can I do without resorting to
> use of fail2ban so that I can use a curated list of blocked IP
> addresses.  I'm not sure I want to use iptables for this either.
>
> I /may/ end up blocking the IPs at the firewall (OPN Sense) level yet.
>
>

Instead of files, I probably would use 'ipset', that way, you can use
the ipset in exim iptables ...

--
John Doe



blocking 465 connections to mail server for specific IP address without using fail2ban

2019-06-22 Thread Andrew McGlashan
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Hi,

I've blacklisted quite a number of IP addresses and CIDR blocks from
delivering email to my server with entries in the
/etc/exim4/local_host_blacklist file.

Is there any config file that I can easily use to block 465 login
attempts from bad IP addresses and CIDR blocks?

If there is no simple config file, what can I do without resorting to
use of fail2ban so that I can use a curated list of blocked IP
addresses.  I'm not sure I want to use iptables for this either.

I /may/ end up blocking the IPs at the firewall (OPN Sense) level yet.

- -- 
Kind Regards
AndrewM

Andrew McGlashan
-BEGIN PGP SIGNATURE-

iHUEAREIAB0WIQTJAoMHtC6YydLfjUOoFmvLt+/i+wUCXQ3XpwAKCRCoFmvLt+/i
+1m2AQC3UI8NrRBM/Z1zoRWA4i6zQbyLbt0dGRsILlPHTTQp+wEAjN4S3rSewR3G
BdfMh0Uzir8r4IRtMuLKPAQ42mAEAHc=
=T3vu
-END PGP SIGNATURE-



Re: SMTP error from remote mail server after RCPT TO:<debian-user@lists.debian.org>

2018-02-19 Thread Curt
On 2018-02-19, Liam O'Toole <liam.p.oto...@gmail.com> wrote:
> On 2018-02-19, Curt <cu...@free.fr> wrote:
>> On 2018-02-18, Karol Augustin <ka...@augustin.pl> wrote:
>>>> 
>>>>  A message that you sent could not be delivered to one or more of its
>>>>  recipients. This is a permanent error. The following address(es) failed:
>>>> 
>>>>debian-user@lists.debian.org
>>>>  SMTP error from remote mail server after RCPT
>>>> TO:<debian-user@lists.debian.org>:
>>>>  host bendel.debian.org [82.195.75.100]: 554 5.1.8
>>>> <gldu-debian-use...@m.gmane.org>:
>>>>  Sender address rejected: Domain not found
>>>> 
>>>> Domain not found. This is quite sudden; it worked, now it ain't
>>>> working. 'gmane.org' is
>>>> the domain that is not currently being found? This all seems outside
>>>> of my purview (beyond
>>>> abandoning gmane, I suppose).
>>>
>>> There is no MX, A or  record for m.gmane.org, so it is not possible
>>> to send you mail to address gldu-debian-use...@m.gmane.org and that is
>>> why the mail is rejected.
>>
>>
>> Well, I've been posting in exactly same manner for the totality of my
>> presence here (through the gmane news to mail gateway--or mail to news
>> gateway--or whatever the hell it is or was).
>
> Same here, but using the server news.gmane.org.
>

Me too, me too, news.gmane.org is (was) my server.

 From your headers up there yonder:
 Old-Return-Path: <gldu-debian-use...@m.gmane.org>
   **

I don't know what happened exactly (perhaps just a temporary anomaly or
glitch of some kind, or something to do with the vast international conspiracy
against the Gallic nation), but I switched to 
http://lists.bofh.it/listinfo/linux-gate 
painlessly this morning.

Thank you.



-- 
New York was no mere city. It was instead an infinitely romantic notion, the
mysterious nexus of all love and money and power, the shining and the
perishable dream itself. To think of 'living' there was to reduce the
miraculous to the mundane; one does not 'live' at Xanadu. --Joan Didion



Re: SMTP error from remote mail server after RCPT TO:<debian-user@lists.debian.org>

2018-02-19 Thread Liam O'Toole
On 2018-02-19, Curt <cu...@free.fr> wrote:
> On 2018-02-18, Karol Augustin <ka...@augustin.pl> wrote:
>>> 
>>>  A message that you sent could not be delivered to one or more of its
>>>  recipients. This is a permanent error. The following address(es) failed:
>>> 
>>>debian-user@lists.debian.org
>>>  SMTP error from remote mail server after RCPT
>>> TO:<debian-user@lists.debian.org>:
>>>  host bendel.debian.org [82.195.75.100]: 554 5.1.8
>>> <gldu-debian-use...@m.gmane.org>:
>>>  Sender address rejected: Domain not found
>>> 
>>> Domain not found. This is quite sudden; it worked, now it ain't
>>> working. 'gmane.org' is
>>> the domain that is not currently being found? This all seems outside
>>> of my purview (beyond
>>> abandoning gmane, I suppose).
>>
>> There is no MX, A or  record for m.gmane.org, so it is not possible
>> to send you mail to address gldu-debian-use...@m.gmane.org and that is
>> why the mail is rejected.
>
>
> Well, I've been posting in exactly same manner for the totality of my
> presence here (through the gmane news to mail gateway--or mail to news
> gateway--or whatever the hell it is or was).

Same here, but using the server news.gmane.org.

-- 

Liam



Re: SMTP error from remote mail server after RCPT TO:<debian-user@lists.debian.org>

2018-02-19 Thread Curt
On 2018-02-18, Karol Augustin <ka...@augustin.pl> wrote:
>> 
>>  A message that you sent could not be delivered to one or more of its
>>  recipients. This is a permanent error. The following address(es) failed:
>> 
>>debian-user@lists.debian.org
>>  SMTP error from remote mail server after RCPT
>> TO:<debian-user@lists.debian.org>:
>>  host bendel.debian.org [82.195.75.100]: 554 5.1.8
>> <gldu-debian-use...@m.gmane.org>:
>>  Sender address rejected: Domain not found
>> 
>> Domain not found. This is quite sudden; it worked, now it ain't
>> working. 'gmane.org' is
>> the domain that is not currently being found? This all seems outside
>> of my purview (beyond
>> abandoning gmane, I suppose).
>
> There is no MX, A or  record for m.gmane.org, so it is not possible
> to send you mail to address gldu-debian-use...@m.gmane.org and that is
> why the mail is rejected.


Well, I've been posting in exactly same manner for the totality of my
presence here (through the gmane news to mail gateway--or mail to news
gateway--or whatever the hell it is or was).

But if this post gets through that demonstrates that I never really
needed that particular service in the first place (or that a cat
can be skinned in multiple ways).

>
> k.
>
>


-- 
New York was no mere city. It was instead an infinitely romantic notion, the
mysterious nexus of all love and money and power, the shining and the
perishable dream itself. To think of 'living' there was to reduce the
miraculous to the mundane; one does not 'live' at Xanadu. --Joan Didion



Re: SMTP error from remote mail server after RCPT TO:<debian-user@lists.debian.org>

2018-02-18 Thread Karol Augustin
On 2018-02-18 10:19, Curt Saltzman wrote:
> The last two messages I sent through gmane.org have bounced back to me.
> 
>  This message was created automatically by mail delivery software.
> 
>  A message that you sent could not be delivered to one or more of its
>  recipients. This is a permanent error. The following address(es) failed:
> 
>debian-user@lists.debian.org
>  SMTP error from remote mail server after RCPT
> TO:<debian-user@lists.debian.org>:
>  host bendel.debian.org [82.195.75.100]: 554 5.1.8
> <gldu-debian-use...@m.gmane.org>:
>  Sender address rejected: Domain not found
> 
> Domain not found. This is quite sudden; it worked, now it ain't
> working. 'gmane.org' is
> the domain that is not currently being found? This all seems outside
> of my purview (beyond
> abandoning gmane, I suppose).

There is no MX, A or  record for m.gmane.org, so it is not possible
to send you mail to address gldu-debian-use...@m.gmane.org and that is
why the mail is rejected.


k.


-- 
Karol Augustin
ka...@augustin.pl
http://karolaugustin.pl/
+353 85 775 5312



SMTP error from remote mail server after RCPT TO:<debian-user@lists.debian.org>

2018-02-18 Thread Curt Saltzman


The last two messages I sent through gmane.org have bounced back to me.

 This message was created automatically by mail delivery software.

 A message that you sent could not be delivered to one or more of its
 recipients. This is a permanent error. The following address(es) failed:

   debian-user@lists.debian.org
 SMTP error from remote mail server after RCPT 
TO:<debian-user@lists.debian.org>:
 host bendel.debian.org [82.195.75.100]: 554 5.1.8 
<gldu-debian-use...@m.gmane.org>:
 Sender address rejected: Domain not found

Domain not found. This is quite sudden; it worked, now it ain't working. 
'gmane.org' is
the domain that is not currently being found? This all seems outside of my 
purview (beyond
abandoning gmane, I suppose).



Mail server needs upgrade

2014-03-03 Thread Arnold Bird
My mail was duplicated 4 times due to random timings of mail.
Sometimes they would go right away, some would lag for 60 min!

Sorry for the duplicates.

_
Free e-mail, simple, clean and easy to use. Visit CosmicEmail.com for your 
instant free account.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/20140303160356.529de...@m0005296.ppops.net



mail server ayarları

2012-09-24 Thread Mehmet Ak
Merhaba arkadaşlar. Bir acentenin mail server işi için teklif vermem lazım.
2 milyon email adresi var.

Spama takılmadan mail gönderebilrmesi için nasıl bir sistem kurmalıyım .
Yardımlarınız için şimdiden teşekkürler.


Re: mail server

2012-07-31 Thread Muhammad Yousuf Khan
On Mon, Jul 30, 2012 at 7:58 PM, Camaleón noela...@gmail.com wrote:
 On Sun, 29 Jul 2012 20:21:53 +0500, Muhammad Yousuf Khan wrote:

 On Sun, Jul 29, 2012 at 6:44 PM, Camaleón noela...@gmail.com wrote:

 (...)

 since we fetch the email via pop and sent via smtp the problem is i
 need to make backup of individual PST.

 What? I don't get this... you mean you need to migrate the e-mails and
 other stuff from Outlook clients to the new e-mailing service?

 ok our 20 users fetching their emails from our hosted server. which is
 maintained by our service provider. and we are keeping 3 months of
 emails on our mail server and in case of email lost we can not recover
 it since we have no backup. so my proposal to my management is if we
 place a centralized mail server we can make backup of users email from
 our mail server and old mail can also be restored. you can call it
 migrating or shifting :). but the purpose of the whole idea is to
 backup all emails and to provide more options to the users like web
 access and our users will be independent from our service provider and
 will be coordinating directly with me in any problem..

 Then I guess the recipe I provided before it suits your needs.

 To migrate the current messages to your new-owned system you can use a
 dummy IMAP account to copy/paste (or simply move) the e-mails between
 the remote server and your which will work regardless the MUA in use.

 Once all of the accounts are created in your own e-mail server and
 working you can start polling the new messages from your remote server
 using fetchmail/getmail and configure your users e-mail clients to
 contact your e-mail server (via imap/pop3) instead your hosted one.

Thanks, its been very helpful.



 Greetings,

 --
 Camaleón


 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/jv67f3$ltk$7...@dough.gmane.org



--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cagwvfmk0fry6hcphxb+76sokke0o0amcsuddcdjwyogszy3...@mail.gmail.com



Re: mail server

2012-07-30 Thread Camaleón
On Sun, 29 Jul 2012 20:21:53 +0500, Muhammad Yousuf Khan wrote:

 On Sun, Jul 29, 2012 at 6:44 PM, Camaleón noela...@gmail.com wrote:

(...)

 since we fetch the email via pop and sent via smtp the problem is i
 need to make backup of individual PST.

 What? I don't get this... you mean you need to migrate the e-mails and
 other stuff from Outlook clients to the new e-mailing service?
 
 ok our 20 users fetching their emails from our hosted server. which is
 maintained by our service provider. and we are keeping 3 months of
 emails on our mail server and in case of email lost we can not recover
 it since we have no backup. so my proposal to my management is if we
 place a centralized mail server we can make backup of users email from
 our mail server and old mail can also be restored. you can call it
 migrating or shifting :). but the purpose of the whole idea is to
 backup all emails and to provide more options to the users like web
 access and our users will be independent from our service provider and
 will be coordinating directly with me in any problem..

Then I guess the recipe I provided before it suits your needs.

To migrate the current messages to your new-owned system you can use a 
dummy IMAP account to copy/paste (or simply move) the e-mails between 
the remote server and your which will work regardless the MUA in use.

Once all of the accounts are created in your own e-mail server and 
working you can start polling the new messages from your remote server 
using fetchmail/getmail and configure your users e-mail clients to 
contact your e-mail server (via imap/pop3) instead your hosted one.

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/jv67f3$ltk$7...@dough.gmane.org



Re: mail server

2012-07-29 Thread Camaleón
On Sun, 29 Jul 2012 00:52:48 +0500, Muhammad Yousuf Khan wrote:

 On Sat, Jul 28, 2012 at 6:51 PM, Camaleón noela...@gmail.com wrote:
 On Sat, 28 Jul 2012 18:01:09 +0500, Muhammad Yousuf Khan wrote:

 actually i have spent 3 years working with Mailer daemon v7.0 so when
 ever some one say a name mail server unintentionally mailer daemon
 comes in my mind. this is my first time that i am implementing MTA on
 linux.since i have just started to shift from Microsoft to Linux.
 there is lot to learn.

 I first switched -time ago- from MDaemon (v3.2) when I installed a
 Linux system and had to select a good replacement for it.

 Hint: write down in a paper what's your current mail system data flow
 (user's mailboxes, incoming/outgoing messages, filter needings,
 anti-spam/ malware needings, local/remote connections...), what are
 your current requirements and what are the tasks that MDaemon is doing
 right now. This will help you to get the big picture for a better
 understanding.

 sorry i think i explain a bit wrong. i was using Mdeamon in my last
 company my current company is fetching emails from mail server from our
 service provider.

Ah, okay :-)

 since we fetch the email via pop and sent via smtp the problem is i need
 to make backup of individual PST. 

What? I don't get this... you mean you need to migrate the e-mails and 
other stuff from Outlook clients to the new e-mailing service?

 therefore i presented the idea to management for IMAP. 

Well, yes, IMAP is good for migrating messages but can be slow if there 
are thousand messages to move or copy and/or if the IMAP server is 
accessed over Internet (I mean, not locally).

 so i think my basic need are. POP emails from hosted server. 

If you mean to fecth POP e-mails from your server to place them in your 
own server, Fetchmail or Getmail can do the jobs as I already told you.

Once the messages are in your server, they can be accessed locally via 
POP, IMAP or directly put into the user's home.

 IMAP for local users, 

Good.

 ldap for AddressBook/contents update. 

OpenLDAP can hold this but it can take you some time to configure it. For 
a bunch of users maybe you should reconsider it.

 spam filter and antivirus scan.

Antispam is necessary, the AV only when supporting windows clients.

 and obviously Web access for clients. 

Then you have to add a web server and a webmail service :-)

 and i dont know if SQL database is better then local mail folders. 
 because mdeamon use to store data in a folder. but i think SQL is much
 more better then that.

A SQL datadase for storing 20 users is a bit overwhelming, IMO. It will 
require an extra component (MySQL, PostgresSQL or SQLite) and the benefit 
of having a database for that small amount of users can be unnoticed.

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/jv3eni$vb5$5...@dough.gmane.org



Re: mail server

2012-07-29 Thread Muhammad Yousuf Khan
On Sun, Jul 29, 2012 at 6:44 PM, Camaleón noela...@gmail.com wrote:
 On Sun, 29 Jul 2012 00:52:48 +0500, Muhammad Yousuf Khan wrote:

 On Sat, Jul 28, 2012 at 6:51 PM, Camaleón noela...@gmail.com wrote:
 On Sat, 28 Jul 2012 18:01:09 +0500, Muhammad Yousuf Khan wrote:

 actually i have spent 3 years working with Mailer daemon v7.0 so when
 ever some one say a name mail server unintentionally mailer daemon
 comes in my mind. this is my first time that i am implementing MTA on
 linux.since i have just started to shift from Microsoft to Linux.
 there is lot to learn.

 I first switched -time ago- from MDaemon (v3.2) when I installed a
 Linux system and had to select a good replacement for it.

 Hint: write down in a paper what's your current mail system data flow
 (user's mailboxes, incoming/outgoing messages, filter needings,
 anti-spam/ malware needings, local/remote connections...), what are
 your current requirements and what are the tasks that MDaemon is doing
 right now. This will help you to get the big picture for a better
 understanding.

 sorry i think i explain a bit wrong. i was using Mdeamon in my last
 company my current company is fetching emails from mail server from our
 service provider.

 Ah, okay :-)

 since we fetch the email via pop and sent via smtp the problem is i need
 to make backup of individual PST.

 What? I don't get this... you mean you need to migrate the e-mails and
 other stuff from Outlook clients to the new e-mailing service?

ok our 20 users fetching their emails from our hosted server. which is
maintained by our service provider. and we are keeping 3 months of
emails on our mail server and in case of email lost we can not recover
it since we have no backup. so my proposal to my management is if we
place a centralized mail server we can make backup of users email from
our mail server and old mail can also be restored. you can call it
migrating or shifting :). but the purpose of the whole idea is to
backup all emails and to provide more options to the users like web
access  and our users will be independent from our service provider
and will be coordinating directly with me in any problem..



 therefore i presented the idea to management for IMAP.

 Well, yes, IMAP is good for migrating messages but can be slow if there
 are thousand messages to move or copy and/or if the IMAP server is
 accessed over Internet (I mean, not locally).

 so i think my basic need are. POP emails from hosted server.

 If you mean to fecth POP e-mails from your server to place them in your
 own server, Fetchmail or Getmail can do the jobs as I already told you.

 Once the messages are in your server, they can be accessed locally via
 POP, IMAP or directly put into the user's home.

 IMAP for local users,

 Good.

 ldap for AddressBook/contents update.

 OpenLDAP can hold this but it can take you some time to configure it. For
 a bunch of users maybe you should reconsider it.

 spam filter and antivirus scan.

 Antispam is necessary, the AV only when supporting windows clients.

 and obviously Web access for clients.

 Then you have to add a web server and a webmail service :-)

 and i dont know if SQL database is better then local mail folders.
 because mdeamon use to store data in a folder. but i think SQL is much
 more better then that.

 A SQL datadase for storing 20 users is a bit overwhelming, IMO. It will
 require an extra component (MySQL, PostgresSQL or SQLite) and the benefit
 of having a database for that small amount of users can be unnoticed.

 Greetings,

 --
 Camaleón


 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/jv3eni$vb5$5...@dough.gmane.org



--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cagwvfmnpebjy4dj1_gyn77+sb+1bbg6dtqjngmnhl7ywnxo...@mail.gmail.com



Re: mail server

2012-07-29 Thread Joe
On Sun, 29 Jul 2012 20:21:53 +0500
Muhammad Yousuf Khan sir...@gmail.com wrote:

 
 ok our 20 users fetching their emails from our hosted server. which is
 maintained by our service provider. and we are keeping 3 months of
 emails on our mail server and in case of email lost we can not recover
 it since we have no backup. so my proposal to my management is if we
 place a centralized mail server we can make backup of users email from
 our mail server and old mail can also be restored. you can call it
 migrating or shifting :). but the purpose of the whole idea is to
 backup all emails and to provide more options to the users like web
 access  and our users will be independent from our service provider
 and will be coordinating directly with me in any problem..

Under normal circumstances, the receiving MTA deposits email in files
or folders in the user's home directory on the server, as plain text.
The user would normally access this mail by webmail, POP or IMAP,
though he can open the emails with a text editor from within the home
folder.

This makes it difficult to lose many emails at one time, a single email
corrupted by a bad file transfer will not affect any others. If you use
an SQL server to store emails, as Microsoft Exchange does, there is the
possibility of a large number of emails being lost in the case of a
file corruption. If, in addition, you encrypt the database for
security, you can pretty much throw it away if it gets corrupted, there
will be little chance of recovery of any of it. You gain a lot in
security and centralised backup, but problems can be much more serious.

If you decide to go with simple text email storage in IMAP folders
mapped to real directories, you can configure the MTA to deliver
everyones' emails to individual folders but in a central location
instead of their home directories, for ease of single backup.
 
 
 
  therefore i presented the idea to management for IMAP.
 
  Well, yes, IMAP is good for migrating messages but can be slow if
  there are thousand messages to move or copy and/or if the IMAP
  server is accessed over Internet (I mean, not locally).
 
  so i think my basic need are. POP emails from hosted server.
 
  If you mean to fecth POP e-mails from your server to place them in
  your own server, Fetchmail or Getmail can do the jobs as I already
  told you.
 
  Once the messages are in your server, they can be accessed locally
  via POP, IMAP or directly put into the user's home.
 
  IMAP for local users,
 
  Good.
 
  ldap for AddressBook/contents update.
 
  OpenLDAP can hold this but it can take you some time to configure
  it. For a bunch of users maybe you should reconsider it.
 

At the moment, email clients seem only to be able to access remote
email directories using LDAP. If you want a central, shared address
book, LDAP appears to be the only option. I run OpenLDAP on my server
solely to provide about forty email addresses to a mixture of clients
and operating systems on three or four machines. I'd quite like to use
an SQL server, which I do use for many other things, but email clients
haven't quite got around to dealing with SQL servers yet. I've yet to
see one capable of actually saving new contacts to an LDAP server, I
have a web application to add new entries, which cannot be integrated
with any email client. But it's the only game in town...

Every now and then, I look around to see if there is a simple LDAP-SQL
gateway (LDAP queries for address books are fairly simple, and map
easily to SQL) but I haven't found one yet, and I don't have the time
to write one.

  spam filter and antivirus scan.
 
  Antispam is necessary, the AV only when supporting windows clients.
 
  and obviously Web access for clients.
 
  Then you have to add a web server and a webmail service :-)

Difficult to imagine a server that does not do web serving.
 
  and i dont know if SQL database is better then local mail folders.
  because mdeamon use to store data in a folder. but i think SQL is
  much more better then that.

Better in some ways, worse in others. Google for exchange mailbox
recovery. Of course, you don't have to make the same mistakes as
Microsoft...

 
  A SQL datadase for storing 20 users is a bit overwhelming, IMO. It
  will require an extra component (MySQL, PostgresSQL or SQLite) and
  the benefit of having a database for that small amount of users can
  be unnoticed.

If you need that level of security, search and backup convenience, you
need it, no matter how many users. A lot of professions in the USA are
required to use a specified level of security in their IT systems, so
it is only a matter of time before an EU directive forbids the use of
plain text files to store email...

-- 
Joe


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20120729193056.62a48...@jretrading.com



Re: mail server

2012-07-28 Thread Muhammad Yousuf Khan
On Sat, Jul 28, 2012 at 8:34 AM, Brad Alexander stor...@gmail.com wrote:
 On Wed, Jul 25, 2012 at 8:20 AM, J. B baksh...@gmail.com wrote:
 On Wed, 25 Jul 2012 19:58:39 +0800
 Umarzuki Mochlis umarz...@gmail.com wrote:

 2012/7/25 Muhammad Yousuf Khan sir...@gmail.com:
  need suggestions, i know there are few populer mail servers like
  postfix, sandmail etc out there.
 
  here is some details about my office.
 
  1. 20 users.
  2. pop from main server
  3. send via SMTP
  4. local mail distribution IMAP
 
  i am not looking in to easy or hard mail server. what i am looking is
  it should be good for my carrier and  for my office too.
  secure, stable, web base console etc.
 
  btw, i have heard that there is a mailserver called zimbra. but i
  think debian is not natively supporting it.
 
  any help would be appreciable.
 

 check iredmail. Easy to install.


 zimbra mail server
 ispmail server

 I wouldn't run zimbra unless you have pretty powerful hardware. I ran
 zimbra on a p4 with 1.5gb of ram and was rebooting it weekly. The java
 processes would deplete memory in that time.

 I have since replaced it with a much lighter vm running postfix +
 dovecot (imap/pop server) + roundcube (webmail).

 --b


is there any good howto on Debian Squeeze on following tools

-postfidx
-dovecot
-postfixadmin (web interface)
-roundcube
-spamassassin
-clamv

btw i have a question in my mind . postfix is mail server. but the
question raising in my mind if postfix is the complete server then why
we have to add several other tools like mentioned above
(dovecot,spamassassin etc) ?





 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: 
 http://lists.debian.org/cakmzw+btd1noagkdi30mhrns2cypamrgcugap8ggeqmsz9n...@mail.gmail.com



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAGWVfM=3-994=ybp1tbhvk3zy7qb3pjna34y_jvgc+nk25l...@mail.gmail.com



Re: mail server

2012-07-28 Thread Andrei POPESCU
On Sb, 28 iul 12, 12:53:19, Muhammad Yousuf Khan wrote:
 
 is there any good howto on Debian Squeeze on following tools
 
 -postfidx
 -dovecot
 -postfixadmin (web interface)
 -roundcube
 -spamassassin
 -clamv
 
 btw i have a question in my mind . postfix is mail server. but the
 question raising in my mind if postfix is the complete server then why
 we have to add several other tools like mentioned above
 (dovecot,spamassassin etc) ?

Depends on what you consider a complete server. Mail is being 
sent/received only via SMTP, which is handled entirely by postfix. This 
means it is quite possible to run a mail server with postfix alone.

However, you probably want users to be able to access the received mail 
without logging in on the mail server (as a matter of policy or 
convenience or both). Because of this you need dovecot and roundcube.

Spamassasin and clamav are needed for spam and virus filtering, which 
would not make sense to integrate in a mail transport agent.

Postfixadmin is just for your convenience.

Kind regards,
Andrei
-- 
Offtopic discussions among Debian users and developers:
http://lists.alioth.debian.org/mailman/listinfo/d-community-offtopic


signature.asc
Description: Digital signature


Re: mail server

2012-07-28 Thread Jochen Spieker
Muhammad Yousuf Khan:
 
 btw i have a question in my mind . postfix is mail server. but the
 question raising in my mind if postfix is the complete server then why
 we have to add several other tools like mentioned above
 (dovecot,spamassassin etc) ?

When Unix/Linux people talk about mail servers, they usually mean MTAs
(mail transport agents). That's the software that talks SMTP and moves
mail between systems, e.g. from your mail host to the mail server of
your recipient and vice versa. Postfix is a quite popular MTA, even
though Debian defaults to Exim.

Dovecot is an IMAP and POP3 server. Its purpose is to make mail
accessible to your users in case they use a mail user agent (Outlook,
Thunderbird/Iceweasel, mutt etc.).

Roundcube does the same, but by using a web interface instead of using
IMAP/POP. You can always offer both because Roundcube needs an IMAP
server in the background anyway.

Spamassassin is a mail filtering tool that your MTA can use in order to
decide to reject or silently delete unwanted mail. There are other
programs with a similar functionality.

The Unix philosophy is still one job, one tool. And for each job you
can pick the tool most suitable to you from a variety of alternatives.

The downside is that you have to learn all those tools and how to plug
them together. The upside is that you learn all those tools. :) That
helps to diagnose problems and solve specific requirements in your
environment.

The all-in-one approach is probably ok for closed systems, maybe without
a dedicated administrator. In case of Zimbra you get additional
groupware functionality , like a calendar service. For external mail
routing, personally I would always pick one of the standard MTAs. For
office environments, people mix both approaches by using a standard MTA
for external communication and use some kind of groupware internally.

J.
-- 
I lust after strangers but only date people from the office.
[Agree]   [Disagree]
 http://www.slowlydownward.com/NODATA/data_enter2.html


signature.asc
Description: Digital signature


Re: mail server

2012-07-28 Thread Brad Alexander
On Sat, Jul 28, 2012 at 3:53 AM, Muhammad Yousuf Khan sir...@gmail.com wrote:

 -postfidx
 -dovecot
 -postfixadmin (web interface)
 -roundcube
 -spamassassin
 -clamv

 btw i have a question in my mind . postfix is mail server. but the
 question raising in my mind if postfix is the complete server then why
 we have to add several other tools like mentioned above
 (dovecot,spamassassin etc) ?

Postfix (and sendmail and it's ilk) are actually known as Mail
Tranport Agents (MTAs). They are responsible for getting the mail from
point A to point B. The other pieces are responsible for routing the
mail locally (the mail user agent -- MUA), classifying and eliminating
SPAM, etc. Think of the MTA as the airport. The MTA's responsibility
is only to get you from one airport to the other, you (or the MUA) are
responsible for getting from home (composing the message) to the
originating airport, and from the destination airport to your final
destination.

Make more sense?
--b


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cakmzw+y17gyzeffghrbzx8mokfy0s5wtd1fkxpidymmpmnu...@mail.gmail.com



Re: mail server

2012-07-28 Thread Muhammad Yousuf Khan
actually i have spent 3 years working with Mailer daemon v7.0 so when
ever some one say a name mail server unintentionally mailer daemon
comes in my mind. this is my first time that i am implementing MTA on
linux.since i have just started to shift from Microsoft to Linux.
there is lot to learn.

but your individual help i have learn alot.

Thanks,

On Sat, Jul 28, 2012 at 4:55 PM, Brad Alexander stor...@gmail.com wrote:
 On Sat, Jul 28, 2012 at 3:53 AM, Muhammad Yousuf Khan sir...@gmail.com 
 wrote:

 -postfidx
 -dovecot
 -postfixadmin (web interface)
 -roundcube
 -spamassassin
 -clamv

 btw i have a question in my mind . postfix is mail server. but the
 question raising in my mind if postfix is the complete server then why
 we have to add several other tools like mentioned above
 (dovecot,spamassassin etc) ?

 Postfix (and sendmail and it's ilk) are actually known as Mail
 Tranport Agents (MTAs). They are responsible for getting the mail from
 point A to point B. The other pieces are responsible for routing the
 mail locally (the mail user agent -- MUA), classifying and eliminating
 SPAM, etc. Think of the MTA as the airport. The MTA's responsibility
 is only to get you from one airport to the other, you (or the MUA) are
 responsible for getting from home (composing the message) to the
 originating airport, and from the destination airport to your final
 destination.

 Make more sense?
 --b


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAGWVfMn9OzFBpwrOByvFqiAaB6Sy0aOL97H-KcfWLbpKkh=e...@mail.gmail.com



Re: mail server

2012-07-28 Thread Muhammad Yousuf Khan
On Sat, Jul 28, 2012 at 4:55 PM, Brad Alexander stor...@gmail.com wrote:
 On Sat, Jul 28, 2012 at 3:53 AM, Muhammad Yousuf Khan sir...@gmail.com 
 wrote:

 -postfidx
 -dovecot
 -postfixadmin (web interface)
 -roundcube
 -spamassassin
 -clamv

 btw i have a question in my mind . postfix is mail server. but the
 question raising in my mind if postfix is the complete server then why
 we have to add several other tools like mentioned above
 (dovecot,spamassassin etc) ?

 Postfix (and sendmail and it's ilk) are actually known as Mail
 Tranport Agents (MTAs). They are responsible for getting the mail from
 point A to point B. The other pieces are responsible for routing the
 mail locally (the mail user agent -- MUA), classifying and eliminating
 SPAM, etc. Think of the MTA as the airport. The MTA's responsibility
 is only to get you from one airport to the other, you (or the MUA) are
 responsible for getting from home (composing the message) to the
 originating airport, and from the destination airport to your final
 destination.

 Make more sense?

thanks, good example. if i say ISPs which provide SMTP relay. are
using MTA where they dont want to store emails (unlike i have to do in
office) rather just relay all the messages to destination. Correct?



 --b


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAGWVfMmRjY6spQCK3j_6GmQNXKPTztc9gB=9sjcsucoypbn...@mail.gmail.com



Re: mail server

2012-07-28 Thread Brad Alexander
On Sat, Jul 28, 2012 at 9:09 AM, Muhammad Yousuf Khan sir...@gmail.com wrote:

 thanks, good example. if i say ISPs which provide SMTP relay. are
 using MTA where they dont want to store emails (unlike i have to do in
 office) rather just relay all the messages to destination. Correct?

Generally correct, though it could be done a couple of ways. ISP
machines could have local messages that they have to process, e.g.
system messages such as cron output and the like, so they may still
have some manner of MUA...or they may route that type of message to a
different machine. This can be done using aliases, such as in
/etc/aliases.

--b


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cakmzw+bsxfvt9pmfx5keorlxaorsks5nmxqxw6d3vo6n20o...@mail.gmail.com



Re: mail server

2012-07-28 Thread Camaleón
On Sat, 28 Jul 2012 18:01:09 +0500, Muhammad Yousuf Khan wrote:

 actually i have spent 3 years working with Mailer daemon v7.0 so when
 ever some one say a name mail server unintentionally mailer daemon
 comes in my mind. this is my first time that i am implementing MTA on
 linux.since i have just started to shift from Microsoft to Linux. there
 is lot to learn.

I first switched -time ago- from MDaemon (v3.2) when I installed a Linux 
system and had to select a good replacement for it. 

Hint: write down in a paper what's your current mail system data flow 
(user's mailboxes, incoming/outgoing messages, filter needings, anti-spam/
malware needings, local/remote connections...), what are your current 
requirements and what are the tasks that MDaemon is doing right now. This 
will help you to get the big picture for a better understanding.

Zimbra can be seen as a tool more in the line of what MDaemon is (an all 
in one solution providing pop3/imap/smtp/webmail/AV/filtering/
multipop...) but that can be an advantage only for the first days when 
you setup but as time passes, it will reveal that using separate tools 
for each task has more benefits that relying in just one service for the 
mail system.

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/jv0qp9$108$1...@dough.gmane.org



Re: mail server

2012-07-28 Thread Muhammad Yousuf Khan
On Sat, Jul 28, 2012 at 6:51 PM, Camaleón noela...@gmail.com wrote:
 On Sat, 28 Jul 2012 18:01:09 +0500, Muhammad Yousuf Khan wrote:

 actually i have spent 3 years working with Mailer daemon v7.0 so when
 ever some one say a name mail server unintentionally mailer daemon
 comes in my mind. this is my first time that i am implementing MTA on
 linux.since i have just started to shift from Microsoft to Linux. there
 is lot to learn.

 I first switched -time ago- from MDaemon (v3.2) when I installed a Linux
 system and had to select a good replacement for it.

 Hint: write down in a paper what's your current mail system data flow
 (user's mailboxes, incoming/outgoing messages, filter needings, anti-spam/
 malware needings, local/remote connections...), what are your current
 requirements and what are the tasks that MDaemon is doing right now. This
 will help you to get the big picture for a better understanding.

sorry i think i explain a bit wrong. i was using Mdeamon in my last
company my current company is fetching emails from mail server from
our service provider.

since we fetch the email via pop and sent via smtp the problem is i
need to make backup of individual PST. therefore i presented the idea
to management for IMAP. so i think my basic need are. POP emails from
hosted server. IMAP for local users, ldap for AddressBook/contents
update. spam filter and antivirus scan. and obviously Web access for
clients. and i dont know if SQL database is better then local mail
folders. because mdeamon use to store data in a folder. but i think
SQL is much more better then that.



 Zimbra can be seen as a tool more in the line of what MDaemon is (an all
 in one solution providing pop3/imap/smtp/webmail/AV/filtering/
 multipop...) but that can be an advantage only for the first days when
 you setup but as time passes, it will reveal that using separate tools
 for each task has more benefits that relying in just one service for the
 mail system.

 Greetings,

 --
 Camaleón


 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/jv0qp9$108$1...@dough.gmane.org



--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cagwvfmmvbh2ex5jdxuxce9j6xhdxnnpfcwhpn9feyonhpey...@mail.gmail.com



Re: Re: mail server

2012-07-28 Thread Clive Standbridge
 
 is there any good howto on Debian Squeeze on following tools
 
 -postfidx
 -dovecot
 -postfixadmin (web interface)
 -roundcube
 -spamassassin
 -clamv

Most of that list is covered by the tutorials at
http://workaround.org/ispmail/

I have used the tutorial for Debian Lenny and found it very helpful;
it both tells you what to do and explains things.

The tutorial has since been updated for Squeeze although I haven't
looked at that version.

-- 
Cheers,
Clive


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20120728213205.GA3480@lister.localdomain



Re: mail server

2012-07-28 Thread Chris Bannister
[Please trim your posts.]

On Sat, Jul 28, 2012 at 12:53:19PM +0500, Muhammad Yousuf Khan wrote:
 is there any good howto on Debian Squeeze on following tools

Google is your friend. It also corrects spelling mistakes. :)

 -postfidx

Web Results 1 - 10 of about 276,000 for +squeeze +postfidx +howto. (0.34 
seconds)

 -dovecot

Web Results 1 - 10 of about 65,300 for +squeeze +dovecot +howto. (0.34 seconds)

 -postfixadmin (web interface)

Web Results 1 - 10 of about 36,000 for +squeeze +postfixadmin +howto. (0.41 
seconds)

 -roundcube

Web Results 1 - 10 of about 27,200 for +squeeze +roundcube +howto. (0.31 
seconds)

 -spamassassin

Web Results 1 - 1 of about 1 for +squeeze +spamassassin +how to. (0.16 seconds)
Showing results for +squeeze +spamassassin +how to. Search instead for +squeeze 
+spamassassin +howto

 -clamv

Web Results 1 - 10 of about 24,800,000 for +squeeze +clamv +howto. (0.41 
seconds)
Did you mean: +squeeze +clamav +howto

-- 
If you're not careful, the newspapers will have you hating the people
who are being oppressed, and loving the people who are doing the 
oppressing. --- Malcolm X


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20120729044808.GA1884@tal



Re: mail server

2012-07-27 Thread Brad Alexander
On Wed, Jul 25, 2012 at 8:20 AM, J. B baksh...@gmail.com wrote:
 On Wed, 25 Jul 2012 19:58:39 +0800
 Umarzuki Mochlis umarz...@gmail.com wrote:

 2012/7/25 Muhammad Yousuf Khan sir...@gmail.com:
  need suggestions, i know there are few populer mail servers like
  postfix, sandmail etc out there.
 
  here is some details about my office.
 
  1. 20 users.
  2. pop from main server
  3. send via SMTP
  4. local mail distribution IMAP
 
  i am not looking in to easy or hard mail server. what i am looking is
  it should be good for my carrier and  for my office too.
  secure, stable, web base console etc.
 
  btw, i have heard that there is a mailserver called zimbra. but i
  think debian is not natively supporting it.
 
  any help would be appreciable.
 

 check iredmail. Easy to install.


 zimbra mail server
 ispmail server

I wouldn't run zimbra unless you have pretty powerful hardware. I ran
zimbra on a p4 with 1.5gb of ram and was rebooting it weekly. The java
processes would deplete memory in that time.

I have since replaced it with a much lighter vm running postfix +
dovecot (imap/pop server) + roundcube (webmail).

--b


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cakmzw+btd1noagkdi30mhrns2cypamrgcugap8ggeqmsz9n...@mail.gmail.com



Re: mail server

2012-07-26 Thread Denis Witt

On 25.07.2012 22:14, Muhammad Yousuf Khan wrote:


Thanks for letting me know these matters but i am not using it
publicly i will be downloading my emails from my hosted mail server.


Then you will have to add a tool like fetchmail to your list to 
download the mails and put them into the local mailboxes.


webmin can handle this quite well, too.

Bye.


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/5010fd22.7050...@concepts-and-training.de



Re: mail server

2012-07-26 Thread Denis Witt

On 25.07.2012 22:17, Muhammad Yousuf Khan wrote:


how you perform basic tasks like mail-ques checking, logs, mail box
create, delete, mail restriction .etc.?


With postfix there is the command postqueue which will show you the 
current queue. With the postsuper command you can delete Mails from 
the queue.


Mail restrictions are handled in the postfix-Config directly. See 
http://www.postfix.org/RESTRICTION_CLASS_README.html for Details. Other 
rules are possible with virtual_alias and other functions, see 
http://www.postfix.org/VIRTUAL_README.html#virtual_alias.


Dovecot also support Sieve filter, http://wiki.dovecot.org/LDA/Sieve/.

Bye.


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/50110cc6.8080...@concepts-and-training.de



Re: mail server

2012-07-26 Thread Camaleón
On Thu, 26 Jul 2012 01:17:15 +0500, Muhammad Yousuf Khan wrote:

 On Wed, Jul 25, 2012 at 7:57 PM, Camaleón noela...@gmail.com wrote:
 On Wed, 25 Jul 2012 16:52:25 +0500, Muhammad Yousuf Khan wrote:

 need suggestions, i know there are few populer mail servers like
 postfix, sandmail etc out there.

(...)

 My ingredients for the recipe:

 - Fetchmail (or getmail) for polling e-mails form your remote provider
 - Postfix (for local/remote lmtp/smtp services) - Cyrus (for
 local/remote pop/imap services) - Spamassassin (anti-spam)
 - ClamAV (antivirus if using windows stations) - Amavisd-new (I call it
 the glue because I use it to join all the pieces)

 I have no webmail (forbidden), e-mail users are stored in a separate
 database (sasl2db) and are not system users which means no login shell.


 how you perform basic tasks like mail-ques checking, logs, mail box
 create, delete, mail restriction .etc.?

IIRC, last time I checked years ago, there were some GUI based frontends 
to perform the usual operations with Cyrus and Postfix (and also webmin 
has to provide a couple of modules to manage these services) but I still 
prefer to do it manually -using the command line- because I find it to be 
more secure and less prone to errors or missconfigurations. Of course, 
this cannot be suitable for a thousand users configuration but still a 
valid option for managing a bunch of accounts.

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/jurk0a$tcf$6...@dough.gmane.org



Re: mail server

2012-07-26 Thread Denis Witt

On 26.07.2012 16:25, Camaleón wrote:


how you perform basic tasks like mail-ques checking, logs, mail box
create, delete, mail restriction .etc.?



IIRC, last time I checked years ago, there were some GUI based frontends
to perform the usual operations with Cyrus and Postfix (and also webmin
has to provide a couple of modules to manage these services) but I still
prefer to do it manually -using the command line- because I find it to be
more secure and less prone to errors or missconfigurations. Of course,


I second that.


this cannot be suitable for a thousand users configuration but still a
valid option for managing a bunch of accounts.


BTW: With Wheezy it has become very easy to set up an LDAP-Server. 
Together with LAM (LDAP Account Manager) it's very easy to maintain even 
a quite large number of users and their Mailaccounts.


But for Muhammads case (20 people) I think I would simple use system 
users with --shell=/bin/false


Bye.


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/50115cc4.6020...@concepts-and-training.de



Re: mail server

2012-07-26 Thread Andrei POPESCU
On Jo, 26 iul 12, 10:17:38, Denis Witt wrote:
 On 25.07.2012 22:14, Muhammad Yousuf Khan wrote:
 
 Thanks for letting me know these matters but i am not using it
 publicly i will be downloading my emails from my hosted mail server.
 
 Then you will have to add a tool like fetchmail to your list to
 download the mails and put them into the local mailboxes.

getmail is nice.

 webmin can handle this quite well, too.

Do you mean for administration?

Kind regards,
Andrei
-- 
Offtopic discussions among Debian users and developers:
http://lists.alioth.debian.org/mailman/listinfo/d-community-offtopic


signature.asc
Description: Digital signature


mail server

2012-07-25 Thread Muhammad Yousuf Khan
need suggestions, i know there are few populer mail servers like
postfix, sandmail etc out there.

here is some details about my office.

1. 20 users.
2. pop from main server
3. send via SMTP
4. local mail distribution IMAP

i am not looking in to easy or hard mail server. what i am looking is
it should be good for my carrier and  for my office too.
secure, stable, web base console etc.

btw, i have heard that there is a mailserver called zimbra. but i
think debian is not natively supporting it.

any help would be appreciable.



Thanks,


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cagwvfmk21bvtuvzbxgzvtjgpu-1tscegl-uzgluuupktban...@mail.gmail.com



Re: mail server

2012-07-25 Thread Umarzuki Mochlis
2012/7/25 Muhammad Yousuf Khan sir...@gmail.com:
 need suggestions, i know there are few populer mail servers like
 postfix, sandmail etc out there.

 here is some details about my office.

 1. 20 users.
 2. pop from main server
 3. send via SMTP
 4. local mail distribution IMAP

 i am not looking in to easy or hard mail server. what i am looking is
 it should be good for my carrier and  for my office too.
 secure, stable, web base console etc.

 btw, i have heard that there is a mailserver called zimbra. but i
 think debian is not natively supporting it.

 any help would be appreciable.


check iredmail. Easy to install.

-- 
Regards,

Umarzuki Mochlis
http://debmal.my


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAHW9mbx3hMuBRqx8YrSCnum8Y=z8yt_g9sw7+7si2lto7ux...@mail.gmail.com



Re: mail server

2012-07-25 Thread J. B
On Wed, 25 Jul 2012 19:58:39 +0800
Umarzuki Mochlis umarz...@gmail.com wrote:

 2012/7/25 Muhammad Yousuf Khan sir...@gmail.com:
  need suggestions, i know there are few populer mail servers like
  postfix, sandmail etc out there.
 
  here is some details about my office.
 
  1. 20 users.
  2. pop from main server
  3. send via SMTP
  4. local mail distribution IMAP
 
  i am not looking in to easy or hard mail server. what i am looking is
  it should be good for my carrier and  for my office too.
  secure, stable, web base console etc.
 
  btw, i have heard that there is a mailserver called zimbra. but i
  think debian is not natively supporting it.
 
  any help would be appreciable.
 
 
 check iredmail. Easy to install.
 

zimbra mail server
ispmail server


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20120725175006.6b770...@shiva.selfip.org



Re: mail server

2012-07-25 Thread ew

On Jul 25, 2012, at 7:52 AM, Muhammad Yousuf Khan wrote:

 need suggestions, i know there are few populer mail servers like
 postfix, sandmail etc out there.
 
 here is some details about my office.
 
 1. 20 users.
 2. pop from main server
 3. send via SMTP
 4. local mail distribution IMAP
 
 i am not looking in to easy or hard mail server. what i am looking is
 it should be good for my carrier and  for my office too.
 secure, stable, web base console etc.
 
 btw, i have heard that there is a mailserver called zimbra. but i
 think debian is not natively supporting it.
 
 any help would be appreciable.
 
 
 
 Thanks,
 
 




For a simple feature rich mail server check out citadel.
There are packages in Debian.  I will easily meet all your needs.

It is lighter weight compared to Zimbra with many of the same features.
I'm able to run Citadel on a very modest VPS (384MB RAM) along with
several hosted websites/email domains.

Good Luck,


Eric









 -- 
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: 
 http://lists.debian.org/cagwvfmk21bvtuvzbxgzvtjgpu-1tscegl-uzgluuupktban...@mail.gmail.com
 


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/f1ff7563-ec35-4888-b0b9-b8555ca83...@carry-her.com



Re: mail server

2012-07-25 Thread Denis Witt

On 25.07.2012 13:52, Muhammad Yousuf Khan wrote:


here is some details about my office.



1. 20 users.
2. pop from main server
3. send via SMTP
4. local mail distribution IMAP



i am not looking in to easy or hard mail server. what i am looking is
it should be good for my carrier and  for my office too.
secure, stable, web base console etc.



btw, i have heard that there is a mailserver called zimbra. but i
think debian is not natively supporting it.


Hi,

you will need at least two things, an SMTP Server (like postfix) and an 
IMAP/POP3 Server (like dovecot).


Over the years I have used many different programs for that, starting 
with Exim. But now I always use Postfix and Dovecot together with LDAP, 
Amavis (Spamassassin, ClamAV) and Postgrey.


Dovecot is quite easy to set up. Postfix might be a bit trickier, but it 
is very well documented (and the mailing list is very responsive).


Anyway, regardless which server you will choose, please do a lot of 
research before you launch the server for public use. It is rather easy 
to set up an open relay anybody could use for sending SPAM. Your IP will 
be show up on Blacklists and you will have a lot of trouble removing 
them from those lists.


Also it is important not to use a dailup IP, instead you will need a 
proper static IP with correct rDNS settings. If you don't have that in 
your office you will have to use a relay server to send mails (external).


To have a web based access to your mails I would recommend roundcube. 
Which is very easy to set up and not too bloated so your users will be 
fine with that very quickly.


If you want a web based console for all the Admin stuff you can use 
webmin, but usually there is no need for that once the server is up 
and running.


The advance setting up your mail server by hand is that you will get a 
deeper understanding of what happens in case of problems. Zimbra is more 
like a black box doing some magic stuff inside. (As fas as I know Zimbra 
is based on Postfix.) Zimbra is also much more than just an Mailserver, 
it's more like a collaboration tool like Microsoft Exchange/Outlook.


Bye.


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/500fe8a9.5000...@concepts-and-training.de



Re: mail server

2012-07-25 Thread Camaleón
On Wed, 25 Jul 2012 16:52:25 +0500, Muhammad Yousuf Khan wrote:

 need suggestions, i know there are few populer mail servers like
 postfix, sandmail etc out there.

 here is some details about my office.
 
 1. 20 users.
 2. pop from main server
 3. send via SMTP
 4. local mail distribution IMAP
 
 i am not looking in to easy or hard mail server. what i am looking is it
 should be good for my carrier and  for my office too. secure, stable,
 web base console etc.
 
 btw, i have heard that there is a mailserver called zimbra. but i think
 debian is not natively supporting it.

Ugh... I would avoid Zimbra as much as I can (nothing against it, is just 
I don't like all-in-one solutions for mail services I prefer small pieces 
of software performing a brilliantly work) :-)

 any help would be appreciable.

My ingredients for the recipe:

- Fetchmail (or getmail) for polling e-mails form your remote provider
- Postfix (for local/remote lmtp/smtp services)
- Cyrus (for local/remote pop/imap services)
- Spamassassin (anti-spam)
- ClamAV (antivirus if using windows stations)
- Amavisd-new (I call it the glue because I use it to join all the 
pieces)

I have no webmail (forbidden), e-mail users are stored in a separate 
database (sasl2db) and are not system users which means no login shell. 

This setup has been serving me very well during many years and is very 
flexible and powerful (though not easy to setup) because as it can be 
expanded to support more users and a different user database backend 
(e.g., SQL, PAM...).

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/jup1ga$ot7$9...@dough.gmane.org



Re: mail server

2012-07-25 Thread Muhammad Yousuf Khan
On Wed, Jul 25, 2012 at 5:21 PM, ew e...@carry-her.com wrote:

 On Jul 25, 2012, at 7:52 AM, Muhammad Yousuf Khan wrote:

 need suggestions, i know there are few populer mail servers like
 postfix, sandmail etc out there.

 here is some details about my office.

 1. 20 users.
 2. pop from main server
 3. send via SMTP
 4. local mail distribution IMAP

 i am not looking in to easy or hard mail server. what i am looking is
 it should be good for my carrier and  for my office too.
 secure, stable, web base console etc.

 btw, i have heard that there is a mailserver called zimbra. but i
 think debian is not natively supporting it.

 any help would be appreciable.



 Thanks,






 For a simple feature rich mail server check out citadel.
 There are packages in Debian.  I will easily meet all your needs.

 It is lighter weight compared to Zimbra with many of the same features.
 I'm able to run Citadel on a very modest VPS (384MB RAM) along with
 several hosted websites/email domains.

what is the perpuse of this package are you using it for local office
or as a service provider? for how many users you are using this
package. if VPS then how you cater the security issues. like open smtp
relay. spam control and other security related matters.



 Good Luck,


 Eric









 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: 
 http://lists.debian.org/cagwvfmk21bvtuvzbxgzvtjgpu-1tscegl-uzgluuupktban...@mail.gmail.com



 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: 
 http://lists.debian.org/f1ff7563-ec35-4888-b0b9-b8555ca83...@carry-her.com



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/cagwvfmm7+-gu3lqcvcnbkb1sl633fh8qz9rxckmg7w3ynrj...@mail.gmail.com



Re: mail server

2012-07-25 Thread Muhammad Yousuf Khan
On Wed, Jul 25, 2012 at 5:38 PM, Denis Witt
denis.w...@concepts-and-training.de wrote:
 On 25.07.2012 13:52, Muhammad Yousuf Khan wrote:

 here is some details about my office.


 1. 20 users.
 2. pop from main server
 3. send via SMTP
 4. local mail distribution IMAP


 i am not looking in to easy or hard mail server. what i am looking is
 it should be good for my carrier and  for my office too.
 secure, stable, web base console etc.


 btw, i have heard that there is a mailserver called zimbra. but i
 think debian is not natively supporting it.


 Hi,

 you will need at least two things, an SMTP Server (like postfix) and an
 IMAP/POP3 Server (like dovecot).

 Over the years I have used many different programs for that, starting with
 Exim. But now I always use Postfix and Dovecot together with LDAP, Amavis
 (Spamassassin, ClamAV) and Postgrey.

 Dovecot is quite easy to set up. Postfix might be a bit trickier, but it is
 very well documented (and the mailing list is very responsive).

 Anyway, regardless which server you will choose, please do a lot of research
 before you launch the server for public use. It is rather easy to set up an
 open relay anybody could use for sending SPAM. Your IP will be show up on
 Blacklists and you will have a lot of trouble removing them from those
 lists.

 Also it is important not to use a dailup IP, instead you will need a proper
 static IP with correct rDNS settings. If you don't have that in your office
 you will have to use a relay server to send mails (external).

Thanks for letting me know these matters but i am not using it
publicly i will be downloading my emails from my hosted mail server.




 To have a web based access to your mails I would recommend roundcube.
 Which is very easy to set up and not too bloated so your users will be fine
 with that very quickly.

 If you want a web based console for all the Admin stuff you can use
 webmin, but usually there is no need for that once the server is up and
 running.

 The advance setting up your mail server by hand is that you will get a
 deeper understanding of what happens in case of problems. Zimbra is more
 like a black box doing some magic stuff inside. (As fas as I know Zimbra is
 based on Postfix.) Zimbra is also much more than just an Mailserver, it's
 more like a collaboration tool like Microsoft Exchange/Outlook.

 Bye.



 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org with a subject
 of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/500fe8a9.5000...@concepts-and-training.de



-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAGWVfMnCnU=J=7t2XNdePF9LZG=jq7pdkdphdmvq0dxnwef...@mail.gmail.com



Re: mail server

2012-07-25 Thread Muhammad Yousuf Khan
On Wed, Jul 25, 2012 at 7:57 PM, Camaleón noela...@gmail.com wrote:
 On Wed, 25 Jul 2012 16:52:25 +0500, Muhammad Yousuf Khan wrote:

 need suggestions, i know there are few populer mail servers like
 postfix, sandmail etc out there.

 here is some details about my office.

 1. 20 users.
 2. pop from main server
 3. send via SMTP
 4. local mail distribution IMAP

 i am not looking in to easy or hard mail server. what i am looking is it
 should be good for my carrier and  for my office too. secure, stable,
 web base console etc.

 btw, i have heard that there is a mailserver called zimbra. but i think
 debian is not natively supporting it.

 Ugh... I would avoid Zimbra as much as I can (nothing against it, is just
 I don't like all-in-one solutions for mail services I prefer small pieces
 of software performing a brilliantly work) :-)

 any help would be appreciable.

 My ingredients for the recipe:

 - Fetchmail (or getmail) for polling e-mails form your remote provider
 - Postfix (for local/remote lmtp/smtp services)
 - Cyrus (for local/remote pop/imap services)
 - Spamassassin (anti-spam)
 - ClamAV (antivirus if using windows stations)
 - Amavisd-new (I call it the glue because I use it to join all the
 pieces)

 I have no webmail (forbidden), e-mail users are stored in a separate
 database (sasl2db) and are not system users which means no login shell.


how you perform basic tasks like mail-ques checking, logs, mail box
create, delete, mail restriction .etc.?



 This setup has been serving me very well during many years and is very
 flexible and powerful (though not easy to setup) because as it can be
 expanded to support more users and a different user database backend
 (e.g., SQL, PAM...).

 Greetings,

 --
 Camaleón


 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/jup1ga$ot7$9...@dough.gmane.org



--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAGWVfMm7nAeuGsBmeUWcRtcKKnb=Y8Xan1PPt=nvgpyulkm...@mail.gmail.com



Re: Exim4: incoming Internet mail to internal mail server

2012-03-12 Thread Camaleón
On Mon, 12 Mar 2012 15:54:01 +0100, johnb wrote:

 I'm trying to configure Exim4 on Debian 6.04 for incoming mail only.
 Exim should accept all mail for domain mydomain.example from Internet
^

For that scenario be possible, mydomain.example has to be routeable and 
accesible worldwide otherwise nobody would be able to exchange messages 
with your host but from your own local network.

 and forward to another mail server (internal.existingdomain.example).
 How can I configure Exim4 to do that?
 
(...)

I think you want a smarthost setup.

 Bottom part of a SMTP session:
 rcpt to: test@mydomain.example
 550 Unrouteable address
  ^^^

And I guess it's right. Exim is trying to perform a lookup for the domain 
and fails.

What's the output of host -t mx mydomain.example?

 mydomain.example is not yet on public DNS, 
 internal.existingdomain.example is on public DNS.

That can be the problem...

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/jjl7rc$28k$1...@dough.gmane.org



Re: [SOLVED] Re: My post mail server is used for spam

2011-11-19 Thread Joel Rees
Stan, just out of curiosity, in such a case as this would it be worth
trying to log in to the admin port on the router and muck with the
settings? Or is there a subtext of owned router in the conversation
here?

Joel

On Wed, Nov 16, 2011 at 7:30 PM, Olivier BATARD obat...@gmail.com wrote:
 2011/11/15 Stan Hoeppner s...@hardwarefreak.com:
 On 11/15/2011 10:07 AM, Olivier BATARD wrote:

 mynetworks = !192.168.150.254 192.168.150.0/24

 The ! excludes the address.

 Thanks that solve my problem

 You're welcome.  Due to the NAT source address rewrite problem, the
 previous mynetworks configuration made Postfix a wide open relay.  I'm
 curious, how long was this machine in production before the spammers
 found the relay hole and started abusing it?  Days?  Months?

 The server was fine for 5 days, after was spam festival :)


 If you do not actually have a working IPv6 network, remove the IPv6 junk
 from mynetworks.  If you don't have webmail running on the Postfix box,
 nor programs that need to inject mail into Postfix, remove the loopback
 address from mynetworks as well.

 Thanks for the advice.

 Sure thing.  With Postfix it's always best to configure *only* what you
 need.  Having unnecessary stuff in main.cf can cause problems and/or
 make troubleshooting more difficult.

 I'll be more careful next time :)


 P.S. I'm shocked you still have a NAT/PAT router in 2011 that rewrites
 source addresses.  Treat that thing like hot plutonium--replace it ASAP.

 Yeah I was quite shocked too, so we'll replace soon as soon as the
 client sign the bill :)

 Heheh.  Unfortunately I know that type of client. ;)  However, even this
 $20 USD router does source addressing correctly, as do just about all
 cheap consumer routers do:

 http://www.newegg.com/Product/Product.aspx?Item=N82E16833704016

 Thanks for the link, I'll try to negotiate $20 with that client (not
 the easiest part ;) )


 Anyway thanks a lot.

 Glad I could help.  Postfix and spam fighting are two of my specialties.

 I see that, dealing with expert is always useful and a pleasure :)

 Olivier


 --
 Stan


 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/4ec2b48a.5060...@hardwarefreak.com




 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: 
 http://lists.debian.org/calvltm7bd+n0ecpl6k4vuv7h9juys4qp1n5kvrldm6nyw...@mail.gmail.com




--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CAAr43iPxizT3QwQj4vahPvmU2nfy5M8O1g8f=2pgqx9v5qp...@mail.gmail.com



Re: [SOLVED] Re: My post mail server is used for spam

2011-11-16 Thread Olivier BATARD
2011/11/15 Stan Hoeppner s...@hardwarefreak.com:
 On 11/15/2011 10:07 AM, Olivier BATARD wrote:

 mynetworks = !192.168.150.254 192.168.150.0/24

 The ! excludes the address.

 Thanks that solve my problem

 You're welcome.  Due to the NAT source address rewrite problem, the
 previous mynetworks configuration made Postfix a wide open relay.  I'm
 curious, how long was this machine in production before the spammers
 found the relay hole and started abusing it?  Days?  Months?

The server was fine for 5 days, after was spam festival :)


 If you do not actually have a working IPv6 network, remove the IPv6 junk
 from mynetworks.  If you don't have webmail running on the Postfix box,
 nor programs that need to inject mail into Postfix, remove the loopback
 address from mynetworks as well.

 Thanks for the advice.

 Sure thing.  With Postfix it's always best to configure *only* what you
 need.  Having unnecessary stuff in main.cf can cause problems and/or
 make troubleshooting more difficult.

I'll be more careful next time :)


 P.S. I'm shocked you still have a NAT/PAT router in 2011 that rewrites
 source addresses.  Treat that thing like hot plutonium--replace it ASAP.

 Yeah I was quite shocked too, so we'll replace soon as soon as the
 client sign the bill :)

 Heheh.  Unfortunately I know that type of client. ;)  However, even this
 $20 USD router does source addressing correctly, as do just about all
 cheap consumer routers do:

 http://www.newegg.com/Product/Product.aspx?Item=N82E16833704016

Thanks for the link, I'll try to negotiate $20 with that client (not
the easiest part ;) )


 Anyway thanks a lot.

 Glad I could help.  Postfix and spam fighting are two of my specialties.

I see that, dealing with expert is always useful and a pleasure :)

Olivier


 --
 Stan


 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/4ec2b48a.5060...@hardwarefreak.com




--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CALvL=TM7bD+n0eCpL6k4VuV7H9JUyS4QP1n5KVrL=dm6nyw...@mail.gmail.com



My post mail server is used for spam

2011-11-15 Thread Olivier BATARD
HI,


I'm a little in double because my postfix server is used to send an
huge amount of spam, generating huge logs like that :

postfix/error[2120]: 993AE145D: to=xbee...@yahoo.com.tw, relay=none,
delay=101, delays=100/0.07/0/0.31, dsn=4.7.0, status=deferred
(delivery temporarily suspended: host
mx1.mail.tw.yahoo.com[203.188.197.119] refused to talk to me: 421
4.7.0 [TS01] Messages from 62.161.100.158 temporarily deferred due to
user complaints - 4.16.55.1; see
http://postmaster.yahoo.com/421-ts01.html)

I'm running squeeze, my account are secured with strong password, town
can I stop that ?

thanks,

Here's my postfix main.cnf :


#myorigin = /etc/mailname
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no
# appending .domain is the MUA's job.
append_dot_mydomain = no
# Uncomment the next line to generate delayed mail warnings
#delay_warning_time = 4h
readme_directory = no
# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtp_sasl_security_options = noanonymous
smtp_sasl_tls_security_options = noanonymous
smtp_tls_note_starttls_offer = yes
tls_random_source = dev:/dev/urandom
smtp_tls_scert_verifydepth = 5
smtpd_tls_ask_ccert = yes
smtpd_tls_req_ccert =no
smtp_tls_enforce_peername = no
# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.
myhostname = VOLTALIAMSG.voltalia.local
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = voltalia.com VOLTALIAMSG.voltalia.local,
localhost.voltalia.local, localhost
#relayhost =  [smtp.fr.oleane.com]:587
#relayhost = [smtp.gmail.com]:587
mynetworks = 192.168.150.0/24 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtpd_sasl_local_domain = $myhostname
home_mailbox = Maildir/
virtual_alias_maps = hash:/etc/postfix/virtual


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CALvL=tntzbrqqbtuxsnnovj3445fwqtofmz4+_hlucx5dsq...@mail.gmail.com



Re: My post mail server is used for spam

2011-11-15 Thread Kevin Ross

On 11/15/2011 12:41 AM, Olivier BATARD wrote:

HI,


I'm a little in double because my postfix server is used to send an
huge amount of spam, generating huge logs like that :

postfix/error[2120]: 993AE145D: to=xbee...@yahoo.com.tw, relay=none,
delay=101, delays=100/0.07/0/0.31, dsn=4.7.0, status=deferred
(delivery temporarily suspended: host
mx1.mail.tw.yahoo.com[203.188.197.119] refused to talk to me: 421
4.7.0 [TS01] Messages from 62.161.100.158 temporarily deferred due to
user complaints - 4.16.55.1; see
http://postmaster.yahoo.com/421-ts01.html)

I'm running squeeze, my account are secured with strong password, town
can I stop that ?

thanks,


Some log entries from when the message was submitted from the spammer 
into your mail system would be more useful, instead of the log entries 
from when your mail server then tried to deliver it.


Is it possible you have an account on your system with an easy to guess 
(or empty) password?  Look in your system log for when the connection 
came in from the spammer, and see if it shows they actually 
authenticated with your server.  It will look something like this:


Nov 15 00:50:09 xxx postfix/smtpd[9910]: connect from xx.xx.xx.xx
Nov 15 00:50:10 xxx postfix/smtpd[9910]: 8513115A13: client=xx.xx.xx.xx, 
sasl_method=PLAIN, sasl_username=kevin


Followed by some lines detailing the specifics of the message that was 
submitted to your mail server for delivery.  If they authenticated, then 
you need to change the password for that user (or disable the user).  If 
they didn't authenticate, then you're an open relay (doesn't seem 
likely, looking at your main.cf).


Hope this helps!
-- Kevin


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/4ec22ee4.3090...@familyross.net



Re: My post mail server is used for spam

2011-11-15 Thread Kevin Ross

On 11/15/2011 01:20 AM, Kevin Ross wrote:

On 11/15/2011 12:41 AM, Olivier BATARD wrote:

HI,


I'm a little in double because my postfix server is used to send an
huge amount of spam, generating huge logs like that :

postfix/error[2120]: 993AE145D: to=xbee...@yahoo.com.tw, relay=none,
delay=101, delays=100/0.07/0/0.31, dsn=4.7.0, status=deferred
(delivery temporarily suspended: host
mx1.mail.tw.yahoo.com[203.188.197.119] refused to talk to me: 421
4.7.0 [TS01] Messages from 62.161.100.158 temporarily deferred due to
user complaints - 4.16.55.1; see
http://postmaster.yahoo.com/421-ts01.html)

I'm running squeeze, my account are secured with strong password, town
can I stop that ?

thanks,


Some log entries from when the message was submitted from the spammer 
into your mail system would be more useful, instead of the log entries 
from when your mail server then tried to deliver it.


Is it possible you have an account on your system with an easy to 
guess (or empty) password?  Look in your system log for when the 
connection came in from the spammer, and see if it shows they actually 
authenticated with your server.  It will look something like this:


Nov 15 00:50:09 xxx postfix/smtpd[9910]: connect from xx.xx.xx.xx
Nov 15 00:50:10 xxx postfix/smtpd[9910]: 8513115A13: 
client=xx.xx.xx.xx, sasl_method=PLAIN, sasl_username=kevin


Followed by some lines detailing the specifics of the message that was 
submitted to your mail server for delivery.  If they authenticated, 
then you need to change the password for that user (or disable the 
user).  If they didn't authenticate, then you're an open relay 
(doesn't seem likely, looking at your main.cf).


Hope this helps!
-- Kevin


Actually, looking more closely at your main.cf, it looks like you have 
authentication disabled for incoming connections, meaning it will only 
forward email for clients connected from the local network (*any* mail 
submitted from the local network).  So is it possible there is some 
proxy service running on your network where the spam could be coming 
from?  An unsecured wi-fi router on your network?  A webmail server, 
with an easy to guess password on a user account?




--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/4ec23128.4060...@familyross.net



Re: My post mail server is used for spam

2011-11-15 Thread Olivier BATARD
Thanks for the answer, when I run a grep -e connect from on the
syslog I got this :

Nov 15 12:32:47 VOLTALIAMSG postfix/smtpd[31110]: disconnect from
unknown[192.168.150.254]
Nov 15 12:32:49 VOLTALIAMSG postfix/smtpd[31102]: connect from
unknown[192.168.150.254]
Nov 15 12:32:53 VOLTALIAMSG postfix/smtpd[31129]: disconnect from
unknown[192.168.150.254]
Nov 15 12:32:56 VOLTALIAMSG postfix/smtpd[31110]: connect from
unknown[192.168.150.254]

the 192.168.150.254 is my router. Seems that postfix consider it like
a internal host.

Anyway we have a router which uses NAT to forward smtp data to our
server. How can we configure postfix and router to send mail only from
my domain and not sending and accepting spam ?

Thanks,

Olivier

2011/11/15 Olivier BATARD obat...@gmail.com:
 Thanks for the answer, when I run a grep -e connect from on the
 syslog I got this :

 Nov 15 12:32:47 VOLTALIAMSG postfix/smtpd[31110]: disconnect from
 unknown[192.168.150.254]
 Nov 15 12:32:49 VOLTALIAMSG postfix/smtpd[31102]: connect from
 unknown[192.168.150.254]
 Nov 15 12:32:53 VOLTALIAMSG postfix/smtpd[31129]: disconnect from
 unknown[192.168.150.254]
 Nov 15 12:32:56 VOLTALIAMSG postfix/smtpd[31110]: connect from
 unknown[192.168.150.254]

 the 192.168.150.254 is my router. Seems that postfix consider it like
 a internal host.

 Anyway we have a router which uses NAT to forward smtp data to our
 server. How can we configure postfix and router to send mail only from
 my domain and not sending and accepting spam ?

 Thanks,

 Olivier


 2011/11/15 Kevin Ross ke...@familyross.net:
 On 11/15/2011 01:20 AM, Kevin Ross wrote:

 On 11/15/2011 12:41 AM, Olivier BATARD wrote:

 HI,


 I'm a little in double because my postfix server is used to send an
 huge amount of spam, generating huge logs like that :

 postfix/error[2120]: 993AE145D: to=xbee...@yahoo.com.tw, relay=none,
 delay=101, delays=100/0.07/0/0.31, dsn=4.7.0, status=deferred
 (delivery temporarily suspended: host
 mx1.mail.tw.yahoo.com[203.188.197.119] refused to talk to me: 421
 4.7.0 [TS01] Messages from 62.161.100.158 temporarily deferred due to
 user complaints - 4.16.55.1; see
 http://postmaster.yahoo.com/421-ts01.html)

 I'm running squeeze, my account are secured with strong password, town
 can I stop that ?

 thanks,

 Some log entries from when the message was submitted from the spammer into
 your mail system would be more useful, instead of the log entries from when
 your mail server then tried to deliver it.

 Is it possible you have an account on your system with an easy to guess
 (or empty) password?  Look in your system log for when the connection came
 in from the spammer, and see if it shows they actually authenticated with
 your server.  It will look something like this:

 Nov 15 00:50:09 xxx postfix/smtpd[9910]: connect from xx.xx.xx.xx
 Nov 15 00:50:10 xxx postfix/smtpd[9910]: 8513115A13: client=xx.xx.xx.xx,
 sasl_method=PLAIN, sasl_username=kevin

 Followed by some lines detailing the specifics of the message that was
 submitted to your mail server for delivery.  If they authenticated, then you
 need to change the password for that user (or disable the user).  If they
 didn't authenticate, then you're an open relay (doesn't seem likely, looking
 at your main.cf).

 Hope this helps!
 -- Kevin

 Actually, looking more closely at your main.cf, it looks like you have
 authentication disabled for incoming connections, meaning it will only
 forward email for clients connected from the local network (*any* mail
 submitted from the local network).  So is it possible there is some proxy
 service running on your network where the spam could be coming from?  An
 unsecured wi-fi router on your network?  A webmail server, with an easy to
 guess password on a user account?



 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org with a subject
 of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/4ec23128.4060...@familyross.net





--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CALvL=tmab58ntqqtbtavcq0t500mxnirneqkbplqk0xvdv7...@mail.gmail.com



Re: My post mail server is used for spam

2011-11-15 Thread Stan Hoeppner
On 11/15/2011 5:44 AM, Olivier BATARD wrote:
 Thanks for the answer, when I run a grep -e connect from on the
 syslog I got this :
 
 Nov 15 12:32:47 VOLTALIAMSG postfix/smtpd[31110]: disconnect from
 unknown[192.168.150.254]
 Nov 15 12:32:49 VOLTALIAMSG postfix/smtpd[31102]: connect from
 unknown[192.168.150.254]
 Nov 15 12:32:53 VOLTALIAMSG postfix/smtpd[31129]: disconnect from
 unknown[192.168.150.254]
 Nov 15 12:32:56 VOLTALIAMSG postfix/smtpd[31110]: connect from
 unknown[192.168.150.254]

No modern NAT/PAT router should ever replace the source address.  If a
firmware upgrade doesn't fix this problem, chuck that router as quick as
you can and get a new one.

 the 192.168.150.254 is my router. Seems that postfix consider it like
 a internal host.

Of course Postfix does.  Because it *is* an internal host:

mynetworks = 192.168.150.0/24 ...

 Anyway we have a router which uses NAT to forward smtp data to our
 server. How can we configure postfix and router to send mail only from
 my domain and not sending and accepting spam ?

If you do not have users submitting mail for relay from the public
internet (i.e. roaming laptop users outside the router), simply
rejecting smtp connections from the router's private IP address will
solve the problem.  Edit main.cf with the modification below and do a
postfix reload:

mynetworks = !192.168.150.254 192.168.150.0/24

The ! excludes the address.

If you do not actually have a working IPv6 network, remove the IPv6 junk
from mynetworks.  If you don't have webmail running on the Postfix box,
nor programs that need to inject mail into Postfix, remove the loopback
address from mynetworks as well.

P.S. I'm shocked you still have a NAT/PAT router in 2011 that rewrites
source addresses.  Treat that thing like hot plutonium--replace it ASAP.

-- 
Stan


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/4ec25b77.1080...@hardwarefreak.com



[SOLVED] Re: My post mail server is used for spam

2011-11-15 Thread Olivier BATARD
2011/11/15 Stan Hoeppner s...@hardwarefreak.com:
 On 11/15/2011 5:44 AM, Olivier BATARD wrote:
 Thanks for the answer, when I run a grep -e connect from on the
 syslog I got this :

 Nov 15 12:32:47 VOLTALIAMSG postfix/smtpd[31110]: disconnect from
 unknown[192.168.150.254]
 Nov 15 12:32:49 VOLTALIAMSG postfix/smtpd[31102]: connect from
 unknown[192.168.150.254]
 Nov 15 12:32:53 VOLTALIAMSG postfix/smtpd[31129]: disconnect from
 unknown[192.168.150.254]
 Nov 15 12:32:56 VOLTALIAMSG postfix/smtpd[31110]: connect from
 unknown[192.168.150.254]

 No modern NAT/PAT router should ever replace the source address.  If a
 firmware upgrade doesn't fix this problem, chuck that router as quick as
 you can and get a new one.

 the 192.168.150.254 is my router. Seems that postfix consider it like
 a internal host.

 Of course Postfix does.  Because it *is* an internal host:

 mynetworks = 192.168.150.0/24 ...

 Anyway we have a router which uses NAT to forward smtp data to our
 server. How can we configure postfix and router to send mail only from
 my domain and not sending and accepting spam ?

 If you do not have users submitting mail for relay from the public
 internet (i.e. roaming laptop users outside the router), simply
 rejecting smtp connections from the router's private IP address will
 solve the problem.  Edit main.cf with the modification below and do a
 postfix reload:

 mynetworks = !192.168.150.254 192.168.150.0/24

 The ! excludes the address.

Thanks that solve my problem


 If you do not actually have a working IPv6 network, remove the IPv6 junk
 from mynetworks.  If you don't have webmail running on the Postfix box,
 nor programs that need to inject mail into Postfix, remove the loopback
 address from mynetworks as well.

Thanks for the advice.


 P.S. I'm shocked you still have a NAT/PAT router in 2011 that rewrites
 source addresses.  Treat that thing like hot plutonium--replace it ASAP.

Yeah I was quite shocked too, so we'll replace soon as soon as the
client sign the bill :)

Anyway thanks a lot.

Olivier

 --
 Stan


 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
 Archive: http://lists.debian.org/4ec25b77.1080...@hardwarefreak.com




--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: 
http://lists.debian.org/CALvL=TOdqt9r9Y0gq3SUKWnnGof2sduhLc=rc_mipkac--p...@mail.gmail.com



Re: [SOLVED] Re: My post mail server is used for spam

2011-11-15 Thread Stan Hoeppner
On 11/15/2011 10:07 AM, Olivier BATARD wrote:

 mynetworks = !192.168.150.254 192.168.150.0/24

 The ! excludes the address.
 
 Thanks that solve my problem

You're welcome.  Due to the NAT source address rewrite problem, the
previous mynetworks configuration made Postfix a wide open relay.  I'm
curious, how long was this machine in production before the spammers
found the relay hole and started abusing it?  Days?  Months?

 If you do not actually have a working IPv6 network, remove the IPv6 junk
 from mynetworks.  If you don't have webmail running on the Postfix box,
 nor programs that need to inject mail into Postfix, remove the loopback
 address from mynetworks as well.
 
 Thanks for the advice.

Sure thing.  With Postfix it's always best to configure *only* what you
need.  Having unnecessary stuff in main.cf can cause problems and/or
make troubleshooting more difficult.

 P.S. I'm shocked you still have a NAT/PAT router in 2011 that rewrites
 source addresses.  Treat that thing like hot plutonium--replace it ASAP.

 Yeah I was quite shocked too, so we'll replace soon as soon as the
 client sign the bill :)

Heheh.  Unfortunately I know that type of client. ;)  However, even this
$20 USD router does source addressing correctly, as do just about all
cheap consumer routers do:

http://www.newegg.com/Product/Product.aspx?Item=N82E16833704016

 Anyway thanks a lot.

Glad I could help.  Postfix and spam fighting are two of my specialties.

-- 
Stan


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/4ec2b48a.5060...@hardwarefreak.com



Re: Help needed for my first mail server

2011-03-16 Thread Andrew McGlashan

Stan Hoeppner wrote:

Rubbish. ;)  There is no technical difference between a static IP and
dynamic WRT SMTP, thus one can properly run a mail server for both
sending and receiving directly.  The problem one runs into here, which
is probably what you meant to say, is merely receiver policy.  There are
few today that accept connections from PBL/DUL listed IPs, or those with
dynamic/generic rDNS.  Thus, use SASL auth to forward all outbound mail
through your ISP.


Thank you for all your clarifications, I'm sure you understand exactly 
what I meant and you are 100% correct with your response, I agree with 
it totally.


I did run a mail server for quite some time without rDNS, but then it 
started to be a problem.  Static IP _should_ be standard and then there 
are usually no issues like this, typically.  Although using a static IP 
from a range that is considered to be dynamic can still be a real 
issue, even if the IP really is a permanent static assignment from the ISP.


Heck, there are also potential issues if your static IP is close by an 
offender [one that is a spammer, runs an open relay or even if they have 
a bad reputation for whatever reason] -- some lookups / services fail 
you on that and you have to do follow up :(


So yes, in some cases, it is simply easier to use your ISP for sending. 
 Although I've heard that even using SASL auth via the ISP or a hosting 
company isn't enough as some providers get more trouble with that due to 
many users having a very simple and guessable username/password, so they 
dis-allow it too.  For me, well, I like to run my own server as best I 
can and then not have to rely too much on any third parties which can 
add another failure point as well.


Thanks again.

--
Kind Regards
AndrewM

Andrew McGlashan
Broadband Solutions now including VoIP


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/4d8174d6.7070...@affinityvision.com.au



Help needed for my first mail server

2011-03-15 Thread Jason Hsu
This is my first time ever working with a mail server.  Thus, I don't know what 
I'm doing, but I'm trying to learn.  

All I'm trying to do right now is send and receive email messages through my 
free DynDNS account.  Let's say it's subdomain1.dyndns-free.com .

The OS is Debian Lenny.  The mail server is exim4.

Let's say that the host name listed in my /etc/hosts file is 
subdomain2.domain.com .

I have been able to run the exim4 configuration script by entering 
dpkg-reconfigure exim4-config.  However, I don't know what I'm supposed to 
enter for all those fields I'm asked about.  If I'm even slightly wrong on just 
one thing, my system won't work properly.

Do I need an MX hostname?  There are so many unknowns that I don't know where 
to begin.

-- 
Jason Hsu jhsu802...@jasonhsu.com


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20110315011357.0b594777.jhsu802...@jasonhsu.com



Re: Help needed for my first mail server

2011-03-15 Thread Jo Galara
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 Do I need an MX hostname?  There are so many unknowns that I don't know where 
 to begin.

Yes, you need a MX hostname and reverse DNS. Set the reverse DNS
hostname to the HELO hostname your SMTP server uses, as well as  your MX
hostname.


About the rest: Take a look at http://www.exim.org/docs.html and make
sure your mailserver can not be abused as an open relay (spam-sender)!


- -- 
Regards,

Jo Galara jogal...@gmail.com
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
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=C/FY
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/4d7f0786.4050...@gmail.com



Re: Help needed for my first mail server

2011-03-15 Thread Joe
On Tue, 15 Mar 2011 01:13:57 -0500
Jason Hsu jhsu802...@jasonhsu.com wrote:

 This is my first time ever working with a mail server.  Thus, I don't
 know what I'm doing, but I'm trying to learn.  
 
 All I'm trying to do right now is send and receive email messages
 through my free DynDNS account.  Let's say it's
 subdomain1.dyndns-free.com .
 
 The OS is Debian Lenny.  The mail server is exim4.
 
 Let's say that the host name listed in my /etc/hosts file is
 subdomain2.domain.com .
 
 I have been able to run the exim4 configuration script by entering
 dpkg-reconfigure exim4-config.  However, I don't know what I'm
 supposed to enter for all those fields I'm asked about.  If I'm even
 slightly wrong on just one thing, my system won't work properly.
 
 Do I need an MX hostname?  There are so many unknowns that I don't
 know where to begin.
 

And that's the problem, nor do we. This isn't really a subject which
can be covered well by question and answer. The exim4 manual is
excellent, but it's a giant man page. It's great for looking up
details, but it's not a tutorial on email, or even exim4. Don't forget
later that exim4 does also have a man page. It won't be much use yet,
but some of those sendmail two- and three- letter commands are
extremely useful for troubleshooting.

Unfortunately, most email tutorials bring in clamav, spamassassin and
other stuff, which you may want later but only complicates the first
attempts to get SMTP working. Try this one:

http://library.linode.com/email/exim/send-only-mta-debian-6-squeeze

 to begin with, but even that needs some changes. To receive external
email, it will also need to listen on the interface connected to the
router, not just 127.0.0.1 (though you do want that as well). You'll
also want the FQDN to be the domain name, without the computer name at
the beginning. You'll want Maildir format if you plan to use IMAP
with email clients, but it's probably a good idea anyway. There may be
other details I haven't noticed...

Once you've got the sending working (and check first using Mutt or mail
to a variety of email address styles to accounts on the machine itself,
then to outside addresses) then receiving is just a matter of piping
external email to the server. Forward port TCP/25 to the server, and do
the same at your domain host, DNYDNS in this case, by setting the MX
record to a *hostname* (an IP address will often work, but not for every
sender, and it's not relevant in your case anyway) which points to the A
record for your public IP address (your external public hostname for
remote purposes). Don't forget to configure the server firewall to allow
TCP/25 access on the INPUT chain. Check that Shields Up!! on
http://grc.com can see an open port 25. There are also free DNS and
email domain testing tools out there, which may help with getting the
DNS records as right as you can. Bookmark this page somewhere until you
know how to do it without looking it up:

http://support.microsoft.com/kb/153119

Yes, I know it comes from the Dark Side, but it's explained clearly for
Microsoft users.

One of the problems of having a dynamic IP address is that you won't
be able to send email to everyone directly. Email blacklists tend to
contain most of the world's dynamically allocated address blocks, and
mail servers using them will refuse your connections. Unfortunately,
you are indistinguishable from a virus-infected home PC. I suspect the
only way you will get email out to many people is to use a trusted SMTP
server e.g. your ISP's server as smarthost. It's possible DYNDNS offer
use of a smarthost, I've never dealt with them. If need to do this, you
tell exim4 the name of the SMTP server, just as you would an email
client. If you select 'smarthost', it will ask different questions.

The best way to do this is to have a go and come back with specific
questions and error messages. Exim4 has a somewhat cryptic log,
(mainlog in /var/log/exim4) but it should help a lot. Oh, and remember
when you have port 25 open. the whole world will hammer on your door.
It's been a bit quieter in recent weeks, but I've had up to 5,000 bogus
SMTP connection attempts in a single day. I have very aggressive mail
server policies...

-- 
Joe


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20110315090143.33baa...@jresid.jretrading.com



Re: Help needed for my first mail server

2011-03-15 Thread Stan Hoeppner
Jason Hsu put forth on 3/15/2011 1:13 AM:
 This is my first time ever working with a mail server.  Thus, I don't know 
 what I'm doing, but I'm trying to learn.  

This is bad because you're trying to do it with DynDNS.  This prevents
you from being able to setup a standard internet mail host with MX.

 All I'm trying to do right now is send and receive email messages through my 
 free DynDNS account.  Let's say it's subdomain1.dyndns-free.com .

Docs for this are available at dyndns.org.  You will need to use their
mail forwarder.

 The OS is Debian Lenny.  The mail server is exim4.

The OS/smtpd don't matter much here, as long as you know what parameters
to configure.

 Let's say that the host name listed in my /etc/hosts file is 
 subdomain2.domain.com .

The only thing that matters is that this hostname match the Exim config
for local domains and that dyndns be told this is the hostname to
forward mail to.

 I have been able to run the exim4 configuration script by entering 
 dpkg-reconfigure exim4-config.  However, I don't know what I'm supposed to 
 enter for all those fields I'm asked about.  If I'm even slightly wrong on 
 just one thing, my system won't work properly.

I can't help you here as I'm a Postfix user, not Exim.

 Do I need an MX hostname?  There are so many unknowns that I don't know where 
 to begin.

MX records are for second level domains, thus you can't us an MX record
in this case as your system is a third level domain.  The MX records in
your case are for dyndns.org, your parent domain.


Now, all of that said, there is a way you can set this up to work with a
real domain and MX record so mail is delivered directly to your server.
 To do this, register a domain name, your-domain.com, with any
registrar, and setup a DNS hosting account (most registrars offer DNS
hosting today, as well as mail, web, etc).  Create a DNS MX record
pointing to subdomain1.dyndns-free.com, and configure Exim to accept
mail for the domain your-domain.com.

Now, any time anyone sends mail to your-domain.com it'll go directly to
your Exim host.  Depending on which domain you register, it'll cost you
anywhere from $5-$15 USD/year for a cheap domain.  I pay ~$15 USD/year
for my vanity domain.  I've had it since 2002.

-- 
Stan


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/4d7ffc30.3030...@hardwarefreak.com



Re: Help needed for my first mail server

2011-03-15 Thread Andrew McGlashan

Hi,

Stan Hoeppner wrote:

MX records are for second level domains, thus you can't us an MX record
in this case as your system is a third level domain.  The MX records in
your case are for dyndns.org, your parent domain.


Rubbish, you can have an MX at any level you like.

What is important is that the MX record has a corresponding A record as 
well.


Also, as has been mentioned already, it is highly advisable to have rDNS 
 {reverse DNS) -- without it, you should be using smart host, ie your 
ISP as an upstream sender.


Using dynamic IP means that you can't properly run your own mail server 
for both sending and receiving directly.


--
Kind Regards
AndrewM

Andrew McGlashan
Broadband Solutions now including VoIP


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/4d8013d8.5010...@affinityvision.com.au



Re: Help needed for my first mail server

2011-03-15 Thread Stan Hoeppner
Andrew McGlashan put forth on 3/15/2011 8:35 PM:
 Hi,
 
 Stan Hoeppner wrote:
 MX records are for second level domains, thus you can't us an MX record
 in this case as your system is a third level domain.  The MX records in
 your case are for dyndns.org, your parent domain.
 
 Rubbish, you can have an MX at any level you like.

Andrew, you're not thinking in the context of the thread.  In response
to your out of thread thinking, sure, a DNS admin can create a fully
delegated sub zone to allow an MX for that sub zone.

What you've missed here is that the OP doesn't control his DNS.  He's
using the freebie DynDNS service, where there is no possibility of sub
zone delegation.  Therefore, to receive direct SMTP mail, he must use
the DynDNS paid service, another paid dynamic DNS service such as TZO,
or stick with free DynDNS and register his own domain as I suggested,
which is the cheapest solution, $5-20/year USD.

 What is important is that the MX record has a corresponding A record as
 well.

A static A record isn't required, and he has an A record already
provided by DynDNS.  If he registers his own domain, he'd simply have
the registrar create an MX record pointing to the DynDNS hostname name
assigned to him, such as:

  IN  MX 10  jason-hsu.dyndns-free.com.

The DNS server that hosts the SOA and MX for his domain isn't required
to also host the A record for the target of the MX entry, as long as an
A record exists for that FQDN on a DNS server somewhere on the net.

 Also, as has been mentioned already, it is highly advisable to have rDNS
  {reverse DNS) -- without it, you should be using smart host, ie your
 ISP as an upstream sender.

Again, he's using DynDNS with a dynamic broadband IP.  He can't get
custom rDNS.  But this doesn't matter as he can setup relay via SMTP
auth to his ISPs relays.

 Using dynamic IP means that you can't properly run your own mail server
 for both sending and receiving directly.

Rubbish. ;)  There is no technical difference between a static IP and
dynamic WRT SMTP, thus one can properly run a mail server for both
sending and receiving directly.  The problem one runs into here, which
is probably what you meant to say, is merely receiver policy.  There are
few today that accept connections from PBL/DUL listed IPs, or those with
dynamic/generic rDNS.  Thus, use SASL auth to forward all outbound mail
through your ISP.

-- 
Stan


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/4d802f43.40...@hardwarefreak.com



Re: help setting up an e-mail server for a newbie

2011-03-02 Thread Camaleón
On Mon, 28 Feb 2011 19:58:01 -0600, mike cutie and maia wrote:

 I am new when it comes to setting up mail servers I got my bind9 to work
 but I need some instructions to set up a mail server with pop3 and also
 to make sure that people using Microsoft can fatch and retrieve mail
 from the server any ideas?

There are tons of possibilities :-)

You can start by deciding the involved applications and the layout/scheme 
for your new e-mail system. 

Applications (in no concrete order):

- SMTP server: postfix, exim, qmail, sendmail...

- POP3/IMAP server: cyrus, dovecot, courier-imap...

- Anti-malware/anti-spam (optional but highly recommended): spamassassin, 
clamav, amavisd-new...

- Webmail (optional): squirrelmail, horde, roundcube...

Do not care for windows users. As long as they use (almost)standard e-
mail based clients (like windows mail, outlook 2010, thunderbird, etc...) 
there should be not problem at all.

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/pan.2011.03.02.16.07...@gmail.com



help setting up an e-mail server for a newbie

2011-02-28 Thread mike cutie and maia
Hi all,

I am new when it comes to setting up mail servers I got my bind9 to work but
I need some instructions to set up a mail server with pop3 and also to make
sure that people using Microsoft can fatch and retrieve mail from the server
any ideas?


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/073b01cbd7b4$19511360$4bf33a20$@centurytel.net



Re: help setting up an e-mail server for a newbie

2011-02-28 Thread Mihira Fernando

On 03/01/2011 07:28 AM, mike cutie and maia wrote:

Hi all,

I am new when it comes to setting up mail servers I got my bind9 to work but
I need some instructions to set up a mail server with pop3 and also to make
sure that people using Microsoft can fatch and retrieve mail from the server
any ideas?


If you're looking for total exchange replacement, I'd suggest using 
Zimbra. If not, Postfix SMTP server + Dovecot POP3/IMAP server will do 
just fine.

Here's a easy to follow guide : http://workaround.org/ispmail/lenny

Mihira.


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/4d6c5c58.3050...@gmail.com



Re: Three mail server questions

2011-02-26 Thread Brad Alexander
On Fri, Feb 25, 2011 at 2:03 PM, Camaleón noela...@gmail.com wrote:

   Right, thats what merrimac is doing (managing for the domain). What I am
 not
  understanding, is since everything should be going to the mailboxes on
  merrimac, why it is trying to contact hornet again. The mail flow, as I
 see
  it, should be hornet - merrimac - local mailbox.


 I see.

 192.168.0.13 is hornet with Postfix setup to relay all the e-mails to
 merrimac, right? Then something looks wrong at merrimac's Postfix
 main.cf, it should be setup to directly delivery e-mails and not
 fowarding them again.


That is correct. But merrimac is working correctly for the other hosts on
the network, all in the same range, though the rest are running exim4.


 Can you post (or upload to www.pastebin.com) your merrimac's main.cf
 file? (you can remove/hide any sensible information that file can
 hold). That way maybe we can get a clue on what's going on.


Attached below. Also note that all hosts are properly entered in DNS, both
forward and reverse lookups work.


header_checks =
virtual_mailbox_domains = proxy:ldap:/opt/zimbra/conf/ldap-vmd.cf
delay_warning_time = 0h
minimal_backoff_time = 300s
always_add_missing_headers = yes
broken_sasl_auth_clients = yes
mailbox_size_limit = 0
recipient_delimiter =
non_smtpd_milters =
smtpd_milters =
lmtp_connection_cache_destinations =
virtual_mailbox_maps = proxy:ldap:/opt/zimbra/conf/ldap-vmm.cf
lmtp_host_lookup = dns
virtual_alias_maps = proxy:ldap:/opt/zimbra/conf/ldap-vam.cf
smtpd_client_restrictions = reject_unauth_pipelining
bounce_queue_lifetime = 5d
sender_canonical_maps = proxy:ldap:/opt/zimbra/conf/ldap-scm.cf
policy_time_limit = 3600
smtpd_tls_loglevel = 1
transport_maps = proxy:ldap:/opt/zimbra/conf/ldap-transport.cf
smtpd_sasl_auth_enable = yes
bounce_notice_recipient = postmaster
command_directory = /opt/zimbra/postfix/sbin
content_filter = smtp-amavis:[127.0.0.1]:10024
queue_directory = /opt/zimbra/data/postfix/spool
relayhost =
alias_maps = hash:/etc/aliases
daemon_directory = /opt/zimbra/postfix/libexec
smtpd_data_restrictions = reject_unauth_pipelining
sendmail_path = /opt/zimbra/postfix/sbin/sendmail
smtpd_reject_unlisted_recipient = no
propagate_unmatched_extensions = canonical
maximal_backoff_time = 4000s
lmtp_connection_cache_time_limit = 4s
mail_owner = postfix
smtpd_tls_cert_file = /opt/zimbra/conf/smtpd.crt
smtpd_tls_auth_only = yes
myhostname = merrimac.bar.com
smtpd_tls_security_level = may
local_header_rewrite_clients = permit_mynetworks,permit_sasl_authenticated
virtual_transport = error
smtpd_helo_required = yes
newaliases_path = /opt/zimbra/postfix/sbin/newaliases
smtpd_sender_restrictions =
manpage_directory = /opt/zimbra/postfix/man
disable_dns_lookups = no
in_flow_delay = 1s
notify_classes = resource,software
smtpd_sasl_authenticated_header = no
mailq_path = /opt/zimbra/postfix/sbin/mailq
smtpd_tls_key_file = /opt/zimbra/conf/smtpd.key
message_size_limit = 1024
mydestination = localhost
virtual_alias_domains = proxy:ldap://opt/zimbra/conf/ldap-vad.cf
mynetworks = 127.0.0.0/8 192.168.1.0/24 172.31.1.0/24
smtpd_recipient_restrictions = reject_non_fqdn_recipient,
permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination,
reject_unlisted_recipient, reject_invalid_hostname, reject_non_fqdn_sender,
permit
setgid_group = postdrop
queue_run_delay = 300s


Re: Three mail server questions

2011-02-26 Thread Camaleón
On Sat, 26 Feb 2011 12:25:51 -0500, Brad Alexander wrote:

 On Fri, Feb 25, 2011 at 2:03 PM, Camaleón wrote:
 
   Right, thats what merrimac is doing (managing for the domain). What
   I am
 not
  understanding, is since everything should be going to the mailboxes
  on merrimac, why it is trying to contact hornet again. The mail flow,
  as I
 see
  it, should be hornet - merrimac - local mailbox.


 I see.

 192.168.0.13 is hornet with Postfix setup to relay all the e-mails to
 merrimac, right? Then something looks wrong at merrimac's Postfix
 main.cf, it should be setup to directly delivery e-mails and not
 fowarding them again.


 That is correct. But merrimac is working correctly for the other hosts
 on the network, all in the same range, though the rest are running
 exim4.

So the problem is limited to just one domain name (@bar.hornet.com), 
right? The others are working fine?

 Can you post (or upload to www.pastebin.com) your merrimac's main.cf
 file? (you can remove/hide any sensible information that file can
 hold). That way maybe we can get a clue on what's going on.


 Attached below. Also note that all hosts are properly entered in DNS,
 both forward and reverse lookups work.

Ugh... that's a Zimbra setup. I've never worked with Zimbra's Postfix 
(AFAIK, Zimbra uses its own Postfix implementation).

I would start looking at your Zimbra's/Postfix virtual domain 
configuration (that involves virtual_mailbox_domains, 
virtual_mailbox_maps, virtual_alias_maps, virtual_alias_domains 
variables) and also into your DNS's config file (MX entries for the 
bar.com domain). All of those should point to merrimac's machine as the 
host that manages e-mails for the domain.

You can also make Postfix to be more verbose with the logs by increasing 
the variable debug_peer_level. Make the change at main.cf, reload the 
service and try to send a message again. Maybe you can get a clue on why 
your Postfix is forwarding the message to the other host.

(Don't forget to restore the debug_peer_level to the default value, as 
logs can be very verbose).

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/pan.2011.02.26.18.17...@gmail.com



Re: Three mail server questions

2011-02-25 Thread Camaleón
On Thu, 24 Feb 2011 19:58:35 -0500, Brad Alexander wrote:

 I have three mail server questions, if I might.

(...)

 On the mail server:
 Feb 24 13:16:06 merrimac postfix/qmgr[14271]: A5D97F1852: from=
 r...@hornet.bar.com, size=1143, nrcpt=1 (queue active) Feb 24 13:16:06
 merrimac postfix/smtp[16354]: connect to
 hornet.bar.com[192.168.1.13]:25:
 Connection refused
 Feb 24 13:16:07 merrimac postfix/smtp[16354]: E0574F1862: to=
 r...@hornet.bar.com, relay=none, delay=0.05, delays=0.04/0.01/0/0,
 dsn=4.4.1, status=deferred (connect to hornet.bar.com[192.168.1.13]:25:
 Connection refused)
 
 I know I could open up hornet's postfix to the entire address space
 (it's set to the default -- 127.0.0.0/8), but it seems to me that would
 open up a nasty email loop.

If you want Postfix manages incoming/outgoing e-mails in your network, 
you have to do it so, otherwise Postfix will reject the e-mails from your
clients.

 However, I am having issues with getting dovecot working. 

I would follow these steps for checking the installation:

http://wiki2.dovecot.org/TestInstallation

 3. Does anyone have a roundcube guide for Debian?

http://www.bytetouch.com/blog/linux/how-to-linux-mail-server-with-postfix-and-dovecot-on-debian-lenny/

Greetings,

-- 
Camaleón


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/pan.2011.02.25.17.22...@gmail.com



Re: Three mail server questions

2011-02-25 Thread Camaleón
El 2011-02-25 a las 13:47 -0500, Brad Alexander escribió:

(resending to the list)

 On Fri, Feb 25, 2011 at 12:22 PM, Camaleón wrote:

(...)

   r...@hornet.bar.com, relay=none, delay=0.05, delays=0.04/0.01/0/0,
   dsn=4.4.1, status=deferred (connect to hornet.bar.com[192.168.1.13]:25:
   Connection refused)
  
   I know I could open up hornet's postfix to the entire address space
   (it's set to the default -- 127.0.0.0/8), but it seems to me that would
   open up a nasty email loop.
 
  If you want Postfix manages incoming/outgoing e-mails in your network,
  you have to do it so, otherwise Postfix will reject the e-mails from your
  clients.
 
 
 Right, thats what merrimac is doing (managing for the domain). What I am not
 understanding, is since everything should be going to the mailboxes on
 merrimac, why it is trying to contact hornet again. The mail flow, as I see
 it, should be hornet - merrimac - local mailbox.

I see.

192.168.0.13 is hornet with Postfix setup to relay all the e-mails to 
merrimac, right? Then something looks wrong at merrimac's Postfix 
main.cf, it should be setup to directly delivery e-mails and not 
fowarding them again.

Can you post (or upload to www.pastebin.com) your merrimac's main.cf 
file? (you can remove/hide any sensible information that file can 
hold). That way maybe we can get a clue on what's going on.

Greetings,

-- 
Camaleón 


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20110225190318.ga7...@stt008.linux.site



Three mail server questions

2011-02-24 Thread Brad Alexander
I have three mail server questions, if I might.

1. I have set up most of the systems on my network to use my mail server for
internal mail, things like ossec messages, apticron, etc. Most hosts run
exim, so I have them set up with the mail server as my smarthost. However,
one box, running Proxmox VE, is running postfix. I configured it via
dpkg-reconfigure, told it the machine was a satellite host, then pointed it
to the smarthost. I also updated /etc/aliases to point all mails on the
local machine to my domain email (i.e. postmaster, nobody, hostmaster,
webmaster and www all redirect to root, then root points to f...@bar.com).
However, when I send email from the host, it goes to the mail server, but
then tries to go back to the host, and I don't understand why. I updated the
aliases file and also ran newaliases.

On the host:
Feb 24 13:16:05 hornet postfix/smtp[5703]: A322119E872: to=f...@bar.com,
relay=mail.bar.com[192.168.1.12]:25, delay=0.2, delays=0.02/0.01/0.01/0.17,
dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as AA87EF1851)

On the mail server:
Feb 24 13:16:06 merrimac postfix/qmgr[14271]: A5D97F1852: from=
r...@hornet.bar.com, size=1143, nrcpt=1 (queue active)
Feb 24 13:16:06 merrimac postfix/smtp[16354]: connect to
hornet.bar.com[192.168.1.13]:25:
Connection refused
Feb 24 13:16:07 merrimac postfix/smtp[16354]: E0574F1862: to=
r...@hornet.bar.com, relay=none, delay=0.05, delays=0.04/0.01/0/0,
dsn=4.4.1, status=deferred (connect to hornet.bar.com[192.168.1.13]:25:
Connection refused)

I know I could open up hornet's postfix to the entire address space (it's
set to the default -- 127.0.0.0/8), but it seems to me that would open up a
nasty email loop.

2. Currently, I am running Zimbra on a P4 box. I would really *really* like
to get off of Zimbra. First of all, the Debian packages are deprecated and
doubt, this being the case, that they will come out with new packages for
squeeze. Secondly, my load average hovers between 4 and 9 on this because of
all the java process that seem so rampant on zimbra. So I am setting up a VM
with postfix, dovecot and (optionally) roundcube. However, I am having
issues with getting dovecot working. I set it up, but I am unable to log in.
set up dovecot, I'm able to telnet to ports 143 and 993 as well as
telnetting using -starttls on 143, and they all work. However, when I do a
mutt -f imap://user@host/user either from the mail machine or my
workstation across  the network, I get authentication failed, and it blows
me out of mutt. The logs on the mail machine show:

 Feb 24 18:20:14 uhura dovecot: imap-login: Aborted login (auth failed, 2
attempts): user=user, method=PLAIN, rip=192.168.1.1, lip=192.168.1.53, TLS
Feb 24 18:21:55 uhura dovecot: imap-login: Aborted login (auth failed, 2
attempts): user=user, method=PLAIN, rip=192.168.1.53, lip=192.168.1.53,
TLS

I used the guide at
http://www.splitbrain.org/blog/2008-01/31-setup_postfix_and_dovecot_on_debian_etch.
I know its for etch, but I was hoping it would work for wheezy/sid. Does
anyone have a good guide, or from the limited information I can find, see
where I am missing something?

3. Does anyone have a roundcube guide for Debian?

Thanks,
--b


Re: Mail server recommendations

2010-11-02 Thread lee
On Tue, Nov 02, 2010 at 08:10:10AM +0530, Abdullah wrote:
 I want to setup a mailserver on a debian machine. please help me as i have
 not got a perfect answer by googling.
 I wuld like to use squirrelmail. please help.

First set up a nameserver, see
/usr/share/doc/HOWTO/en-txt/DNS-HOWTO.gz. Install exim4-daemon-heavy,
clamav-daemon, spamassassin and exim4-doc-[html|info]. Copy
/usr/share/doc/exim4/examples/example.conf.gz to
/etc/exim4/exim4.conf, unzip it and adjust the settings as you
need. Check the files regarding the aforementioned packages in
/etc/defaults. Install and set up apache2, courier-imap and
squirrelmail.

You may find that you need a static IP address and DNS entries to
successfully send outgoing messages and to retrieve them, and you may
want to have a backup MX to receive incoming messages. You can also
use a smarthost if you have access to one, and perhaps you want to use
fetchmail ...

Exim has excellent documentation. There´s no perfect answer about
how to set up a mailserver. It can be a very simple thing to do as
well as something very complicated.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/20101102201451.gc29...@yun.yagibdah.de



Re: Mail server recommendations

2010-11-01 Thread Abdullah
I want to setup a mailserver on a debian machine. please help me as i have
not got a perfect answer by googling.
I wuld like to use squirrelmail. please help.

On Tue, Oct 26, 2010 at 5:50 PM, Carlos Mennens carlosw...@gmail.comwrote:

 On Tue, Oct 26, 2010 at 8:13 AM, Camaleón noela...@gmail.com wrote:
  I like Postfix and Dovecot :-)

 I think Postfix is the best open source MTA available on Linux hands
 down. I have used Sendmail, Qmail, and Exim and none of them have
 given me the flexability and security of Postfix. Not to mention it's
 the easiest thing to configure. The only downfall to Postfix is the
 mailing list / community. At times their very unsupportive and can
 make you feel like an idiot for asking good questions. It's not just a
 matter of 'use Google'...

  Spamassassin is resource (ram/cpu) consuming and provided that you are
  not going online (no spam) it could be omitted.

 I use Spamassassin (spamd) with Amavisd-new which is a great tool and
 I think developed especially well on Debian over any other
 distribution.

  As an alternative to Roundcube (I avoid webmail as much as I can) I would
  take a look into Squirrel.

 Squirrelmail to me is dated and featureless in my opinion. Roundcube
 is the best webmail project available on Linux to date but there are
 things I wish they would hurry up and add to the features list.

 Here's my list for all my mail servers:

 - Postfix
 - Dovecot
 - PostgreSQL
 - Amavisd-new
 - ClamAV
 - Spamassassin
 - Roundcube


 --
 To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
 with a subject of unsubscribe. Trouble? Contact
 listmas...@lists.debian.org
 Archive:
 http://lists.debian.org/aanlktin2msq-fv0vlkhygnlr7x1ujja6v9dzgoio...@mail.gmail.com




Re: Mail server recommendations

2010-10-27 Thread Alan Chandler

On 26/10/10 13:20, Carlos Mennens wrote:

On Tue, Oct 26, 2010 at 8:13 AM, Camaleónnoela...@gmail.com  wrote:

I like Postfix and Dovecot :-)


I think Postfix is the best open source MTA available on Linux hands
down. I have used Sendmail, Qmail, and Exim and none of them have
given me the flexability and security of Postfix.


I'll just throw in a counter view here.  I currently use Exim - starting 
from the base as configured by Debian and then tweaked to match my 
requirements.  In particular, I am able to use the flexibility that the 
Exim system provides (for example) understand the difference between 
mail for me personally and mail for my business account and put them 
into different Unix accounts  (I use Courier IMAP to provide support to 
read e-mail) and all this despite using the same name.


Another tweak I made is to automatically copy and save all outgoing mail 
that originated locally. Again a tweak I couldn't find out how to simply 
do in Postfix.


Previously when I ran mailman mailing lists on the same machine,  I was 
able to have Exim handle them automatically (ie no change to the Exim 
configuration when I added or removed a mailing list).  Again, I 
couldn't find a way with Postfix to set that up.


Now I accept that I may not be an expert at Postfix, and as such may 
have missed the way to achieve the flexibility, but just reading and 
comparing facilities in the Exim and Postfix documentation has always 
led me to believe that Exim had the ability to tweak things at much more 
detail than Postfix.


As I said above, I have stuck with Courier IMAP to provide both IMAP 
(for locally connected computers) and IMAPS for external devices (my 
iPhone).  This has also performed flawlessly for me with the standard 
configuration provided by Debian.





--
Alan Chandler
http://www.chandlerfamily.org.uk


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/4cc7df12.6020...@chandlerfamily.org.uk



Re: Mail server recommendations

2010-10-27 Thread Rod James Bio
Postfix + Cyrus + SASL for simple users. You can add spamassassin + 
pyzor/rzor  config your SASL to use LDAP or other auth method. For me 
postfix + cyrus is just a better combi.


On Wednesday, 27 October, 2010 04:13 PM, Alan Chandler wrote:

On 26/10/10 13:20, Carlos Mennens wrote:

On Tue, Oct 26, 2010 at 8:13 AM, Camaleónnoela...@gmail.com  wrote:

I like Postfix and Dovecot :-)


I think Postfix is the best open source MTA available on Linux hands
down. I have used Sendmail, Qmail, and Exim and none of them have
given me the flexability and security of Postfix.


I'll just throw in a counter view here.  I currently use Exim - 
starting from the base as configured by Debian and then tweaked to 
match my requirements.  In particular, I am able to use the 
flexibility that the Exim system provides (for example) understand the 
difference between mail for me personally and mail for my business 
account and put them into different Unix accounts  (I use Courier IMAP 
to provide support to read e-mail) and all this despite using the same 
name.


Another tweak I made is to automatically copy and save all outgoing 
mail that originated locally. Again a tweak I couldn't find out how to 
simply do in Postfix.


Previously when I ran mailman mailing lists on the same machine,  I 
was able to have Exim handle them automatically (ie no change to the 
Exim configuration when I added or removed a mailing list).  Again, I 
couldn't find a way with Postfix to set that up.


Now I accept that I may not be an expert at Postfix, and as such may 
have missed the way to achieve the flexibility, but just reading and 
comparing facilities in the Exim and Postfix documentation has always 
led me to believe that Exim had the ability to tweak things at much 
more detail than Postfix.


As I said above, I have stuck with Courier IMAP to provide both IMAP 
(for locally connected computers) and IMAPS for external devices (my 
iPhone).  This has also performed flawlessly for me with the standard 
configuration provided by Debian.








--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Archive: http://lists.debian.org/4cc81a35.6050...@gmail.com



  1   2   3   4   5   6   7   8   9   >