2instances Postfix on FreeBSD 9

2012-06-29 Thread motty.cruz
Hello, 
I have two instances of Postfix on the same machine running, all working
fine, except when I reboot the machine I get the following error:

postfix/sendmail[1137]: fatal: open /etc/postfix-out/main.cf: No such file
or directory

Both configuration folders are located in /usr/local/etc/ not in /etc/ 

I'm not sure where to look to point to the correct configuration folder. 

Thanks for your help in advance. 

Motty



RE: 2instances Postfix on FreeBSD 9

2012-06-29 Thread motty.cruz
I though so too! But this is what I have on my /usr/local/etc/rc.d/

Postfix2.sh
#!/bin/sh
/usr/local/sbin/postfix -c /usr/local/etc/postfix-out start

The other startup script created by postfix is not calling out postfix-out. 

Thanks, 
Motty
 

-Original Message-
From: Rod K [mailto:post...@nisny.com] 
Sent: Friday, June 29, 2012 8:16 AM
To: motty.cruz
Cc: postfix-users@postfix.org
Subject: Re: 2instances Postfix on FreeBSD 9

It would probably be in the startup script in /usr/local/etc/rc.d

If all else fails you could always create a symlink.

On 6/29/2012 11:12 AM, motty.cruz wrote:
 Hello,
 I have two instances of Postfix on the same machine running, all 
 working fine, except when I reboot the machine I get the following error:

 postfix/sendmail[1137]: fatal: open /etc/postfix-out/main.cf: No such 
 file or directory

 Both configuration folders are located in /usr/local/etc/ not in /etc/

 I'm not sure where to look to point to the correct configuration folder.

 Thanks for your help in advance.

 Motty



 -
 No virus found in this message.
 Checked by AVG - www.avg.com
 Version: 2012.0.2180 / Virus Database: 2437/5100 - Release Date: 
 06/29/12


-
No virus found in this message.
Checked by AVG - www.avg.com
Version: 2012.0.2180 / Virus Database: 2437/5100 - Release Date: 06/29/12



RE: 2instances Postfix on FreeBSD 9

2012-06-29 Thread motty.cruz
I can't think of any shell script that invokes that setting; below the
beginning of the logs:

Jun 29 08:22:23 host1 postfix/sendmail[1135]: fatal: open
/etc/postfix-out/main.cf: No such file or directory
Jun 29 08:22:24 host1 postfix/postfix-script[1273]: starting the Postfix
mail system
Jun 29 08:22:24 host1 outgoing/postfix-script[1265]: starting the Postfix
mail system
Jun 29 08:22:24 host1 postfix/master[1276]: daemon started -- version
2.10-20120520, configuration /usr/local/etc/postfix
Jun 29 08:22:24 host1 outgoing/master[1277]: daemon started -- version
2.10-20120520, configuration /usr/local/etc/postfix-out
 
As you can see the scripts is the only problem, I'm afriad to put in
production and other issue may came up later. 

Thanks for your help! 
Motty
 

-Original Message-
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Viktor Dukhovni
Sent: Friday, June 29, 2012 8:20 AM
To: postfix-users@postfix.org
Subject: Re: 2instances Postfix on FreeBSD 9

On Fri, Jun 29, 2012 at 11:16:11AM -0400, Rod K wrote:

 It would probably be in the startup script in /usr/local/etc/rc.d

It seems unlikely that the Postfix start-up script would explicity try to
send email via a secondary Postfix instance. Perhaps some other init script
or shell script it invokes has export MAIL_CONFIG=/etc/postfix-out.

The sendmail(1) command is used to submit messages into the local maildrop
queue, generally the Postfix start script does not do that.

-- 
Viktor.
-
No virus found in this message.
Checked by AVG - www.avg.com
Version: 2012.0.2180 / Virus Database: 2437/5100 - Release Date: 06/29/12



RE: SMTP Client and AUTH on *.outlook.com (Office 365)

2012-04-12 Thread motty.cruz
 Franck, with all due respect I don't think you noticed the last line

no mechanism available on your pod51013.outlook.com[157.55.9.168]
server. You should go back and read  http://www.postfix.org/SASL_README.html

/etc/postfix/main.cf:
# Postfix 2.3 and later
smtpd_sasl_path = smtpd

I hope that helps; it help me taking a deep breath and read carefull the
guides and howtos on the document above stated. 
Thanks, 
Motty


-Original Message-
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Franck MAHE
Sent: Thursday, April 12, 2012 8:27 AM
To: 'Wietse Venema'
Cc: postfix-users@postfix.org
Subject: RE: SMTP Client and AUTH on *.outlook.com (Office 365)

All the modules on my side are installed. I pay attention to the last line.

How can I force an authen mechanism?

Thanks




Franck
---
M: +33 6 6042 7249
E: m...@civis.net



-Message d'origine-
De : owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] De la part de Wietse Venema
Envoyé : jeudi 12 avril 2012 16:47 À : Franck MAHE Cc : 'Wietse Venema';
postfix-users@postfix.org Objet : Re: SMTP Client and AUTH on *.outlook.com
(Office 365)

Franck MAHE:
 Apr 12 16:27:58 server postfix/smtp[22637]: 177401EEA: 
 to=mahe@domain, relay=pod51013.outlook.com[157.55.9.168]:587, 
 delay=0.31, delays=0.06/0.02/0.22/0, dsn=4.7.0, status=deferred (SASL 
 authentication failed; cannot authenticate to server
pod51013.outlook.com[157.55.9.168]:
no
 mechanism available)

Please pay attention to that last line. Either the remote SMTP server
announces no SASL authentication mechanisms, or your SMTP client has no SASL
mechanisms in common with the server.

Wietse

-
No virus found in this message.
Checked by AVG - www.avg.com
Version: 2012.0.1913 / Virus Database: 2411/4931 - Release Date: 04/12/12



RE: Need to accept emails for two domains

2012-03-23 Thread motty.cruz
please read  http://www.postfix.org/VIRTUAL_README.html
http://www.postfix.org/VIRTUAL_README.html
 
in main.cf 
mydestination = domain1.com, domain2.com, domain3.com
mynetworks = 127.0.0.0/8, .xxx..xxx/24
 
I have two instances of Postfix running on the same machine one recives
email and hand it over to Amavisd on port 10024 onced Amavisd finished
scanned for viruses in gives to 2nd Postfix on port 10025. 2nd Postfix than
forwaded clean email to Exchanged server. 
 
  _  

From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Anirudha Patil
Sent: Friday, March 23, 2012 1:00 AM
To: Reindl Harald
Cc: postfix-users@postfix.org
Subject: Re: Need to accept emails for two domains


so i need to add the domains in relay_domains and make the necessary entries
of email-address in relay_recipient_maps for those domains ?

With Regards
Anirudha Patil
mobile no: 9221306620
email-id: anirudha.pa...@hotmail.com



On Fri, Mar 23, 2012 at 1:13 PM, Reindl Harald h.rei...@thelounge.net
wrote:




Am 23.03.2012 08 tel:23.03.2012%2008 :08, schrieb Anirudha Patil:

 Hello,

 I'm supporting two domains. i have configured postfix to receive emails
from internet for one domain and then
 transfer these emails using the transport mapping to the exchange server.

 Now i also intend to add the new domain too to receive email on the same
postfix instance, without creating any
 additional instance or virtual domains.

 There are no local accounts, i would receive the email on customer behalf
and then send them to their inhouse exchange.
 Do i need to add the additional domain in mydestination or mention it in
relay_domains ?



surely, postfix needs to know that he is responsible for this domains, the
transport is not enough because it may be used for mail-routing and things
like error: i told you often enough that this domain does not exist too





  _  

No virus found in this message.
Checked by AVG - www.avg.com
Version: 2012.0.1913 / Virus Database: 2114/4887 - Release Date: 03/22/12



RE: I only want to use Virtual Users - No UNIX accounts at ALL

2011-07-20 Thread motty.cruz
Hello, 

I have used this HOWTO in the past! It worked for me

 

http://www.purplehat.org/?page_id=4

 

Thanks, 

-motty

 

From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Jeroen Geilman
Sent: Wednesday, July 20, 2011 1:11 PM
To: postfix-users@postfix.org
Subject: Re: I only want to use Virtual Users - No UNIX accounts at ALL

 

On 2011-07-20 21:38, Rich wrote: 

use sasl authentication.


Apropos of what, exactly ?

The OP asked about how to implement pure virtual user setups, with no system
accounts receiving mail.

I fail to see how SASL is involved.




 

On Wed, Jul 20, 2011 at 12:11 PM, Jeroen Geilman jer...@adaptr.nl wrote:

On 2011-07-20 09:44, Erik - versatel wrote:

Hai,

I have a configuration and dont want to use UNIX account for receiving or
sending mail.
I want ONLY Virtual Users.
So I did think is this possible.

In my current configuration i use:
mydestination = $myhostname, localhost.$mydomain, localhost

 

No.
For a pure-virtual setup, mydestination would be empty - or, at most,
limited to localhost.

Please see http://www.postfix.org/VIRTUAL_README.html#virtual_mailbox for
details on hosting pure virtual domains with postfix.

-- 
J.

 






-- 
J.
  _  


No virus found in this message.
Checked by AVG - www.avg.com
Version: 10.0.1390 / Virus Database: 1518/3776 - Release Date: 07/20/11



Backscatter Email

2011-07-13 Thread motty.cruz
Hi All, can anyone advise on how to effectively fight backscatter email.
Below a typical header of the tons of backscatter email users get a day

Return-Path: MAILER-DAEMON
X-Original-To: u...@domain.tld
Delivered-To: u...@domain.tld
Received: from host.domain.tld (unknown [xxx.xxx.xxx.xx])
by mail.domain.tld (Postfix) with ESMTP id 3A23B8A037;
Wed, 13 Jul 2011 07:13:39 -0700 (PDT)
Received: from host.domain.tld (localhost [127.0.0.1])
by host.domain.tld (Postfix) with ESMTP id ED8D5958D5
for u...@domain.tld; Wed, 13 Jul 2011 07:13:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at domain.tld
X-Spam-Flag: NO
X-Spam-Score: 4.137
X-Spam-Level: 
X-Spam-Status: No, score=4.137 tagged_above=-999 required=6.31
tests=[BAYES_50=1.8, HTML_MESSAGE=0.001, NORMAL_HTTP_TO_IP=0.001,
URIBL_BLACK=1.725, URIBL_PH_SURBL=0.61] autolearn=no
Received: from host.domain.tld ([127.0.0.1])
by host.domain.tld (host.domain.tld [127.0.0.1]) (amavisd-new, port
10024)
with ESMTP id 72CZSuHVXXm4 for u...@domain.tld;
Wed, 13 Jul 2011 07:13:41 -0700 (PDT)
Received: from ucmx01.uzuncase.com (66-193-162-90.static.twtelecom.net
[66.193.162.90])
by host.domain.tld (Postfix) with ESMTP id AF131958C7
for u...@domain.tld; Wed, 13 Jul 2011 07:13:41 -0700 (PDT)
Received: from ucmail.UZUN_CASE_NT.COM ([192.168.13.6])
by ucmx01.uzuncase.com (8.13.8/8.13.8) with ESMTP id p6DEDcKT009597
for u...@domain.tld; Wed, 13 Jul 2011 10:13:38 -0400
Received: from ucmail.UZUN_CASE_NT.COM ([192.168.13.5]
helo=ucmail.UZUN_CASE_NT.COM)
by ASSP.nospam; 13 Jul 2011 10:13:38 -0400
From: postmas...@uzuncase.com
To: u...@domain.tld
Date: Wed, 13 Jul 2011 10:13:48 -0400
MIME-Version: 1.0
Content-Type: multipart/report; report-type=delivery-status;
boundary=9B095B5ADSN=_01CC411EFEA4113201C0ucmail.UZUN_CASE
X-DSNContext: 335a7efd - 4523 - 0001 - 80040546
Message-ID: yA67JYZWL000a@ucmail.UZUN_CASE_NT.COM
Subject: Delivery Status Notification (Failure)
X-Assp-Re-Red: Content-Type: multipart/report

I know this is Postfix list but here is my Amavisd-new 
$sa_tag_level_deflt  = -999;  # add spam info headers if at, or above that
level
$sa_tag2_level_deflt = 6.11;  # add 'spam detected' headers at that level
$sa_kill_level_deflt = 6.31;  # triggers spam evasive actions (e.g. blocks
mail)
$sa_dsn_cutoff_level = 10;   # spam level beyond which a DSN is not sent

$sa_crediblefrom_dsn_cutoff_level = 18; # likewise, but for a likely valid
From

Any suggestions are welcome, thanks in Advance. 
-Motty



Postfix Spam Filter delivering email to two imap Servers

2011-07-06 Thread motty.cruz
Hello All, 
I have a Postfix Spam Filter; I want to deliver email to two different imap
servers, as portraint in my diagram below. 

---Internet--Postfix-in--Amavisd--Poistfinx-out-- imap1 and Imap2

Can this be accomplish with Postfix? Currently my spam filter is delivering
email to one imap server but I would like to deliver to two imap servers
because we have increase users and want to balance the load between two imap
servers. 


Thanks for help!
Motty



RE: Postfix Spam Filter delivering email to two imap Servers

2011-07-06 Thread motty.cruz
Hello Jeroen, 

I had prefer to deliver email twice main and backup machine and then use
resyn to dele emails users had deleted from their client email. 

In /usr/local/etc/postfix-out I have a file transport
#
TRANSPORT(5)
Domain2.comsmtp:[xxx.xxx.xx.xx]
Domain3.com   smtp:[xxx.xxx.xx.xx]
Domain4.com   smtp:[xxx.xxx.xx.xx]

I would like to deliver to backup machine as well; could it be done? 
Thanks, 
Motty

-Original Message-
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Jeroen Geilman
Sent: Wednesday, July 06, 2011 10:13 AM
To: postfix-users@postfix.org
Subject: Re: Postfix Spam Filter delivering email to two imap Servers

On 2011-07-06 18:59, motty.cruz wrote:
 Hello All,
 I have a Postfix Spam Filter; I want to deliver email to two different
imap
 servers, as portraint in my diagram below.

 ---Internet--Postfix-in--Amavisd--Poistfinx-out--  imap1 and Imap2

 Can this be accomplish with Postfix? Currently my spam filter is
delivering
 email to one imap server but I would like to deliver to two imap servers
 because we have increase users and want to balance the load between two
imap
 servers.

The solution to increased load is not to store all email twice, as this 
will lead to insurmountable problems sooner rather than later.
Consider deleting and/or moving messages, what goes where ?
Are these IMAP backends then both synced with each other too ?
If not, the next time Joe Q. connects to the other server, his email is 
all messed up - good luck explaining THAT to the users.
If they are, why not deliver to one and sync to the other in the first 
place?

Proper solutions focus on distributing different user accounts to 
separate storage backends (note that IMAP server != storage server), or 
scaling up your IMAP solution by, for instance, separating storage from 
the IMAP frontend(s).

Postfix should deliver each message exactly once, so that the task of 
distributing the mail falls squarely on the chosen mail store solution 
(which can be very varied, but is never postfix).

--
J.

-
No virus found in this message.
Checked by AVG - www.avg.com
Version: 10.0.1388 / Virus Database: 1516/3747 - Release Date: 07/06/11



RE: Postfix Spam Filter delivering email to two imap Servers

2011-07-06 Thread motty.cruz
Thank you Dr.Wietse,

Can I use the transport file to deliver one email to two servers? I actually
meant to deliver one email twice, to imap1 and its backups imap2? 


Thanks, 
Motty

-Original Message-
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Wietse Venema
Sent: Wednesday, July 06, 2011 10:50 AM
To: Postfix users
Subject: Re: Postfix Spam Filter delivering email to two imap Servers

Wietse Venema:
 motty.cruz:
  Hello All, 
  I have a Postfix Spam Filter; I want to deliver email to two different
imap
  servers, as portraint in my diagram below. 
  
  ---Internet--Postfix-in--Amavisd--Poistfinx-out-- imap1 and Imap2
 
 In Postfix-out, use transport_maps to direct mail to the right
 IMAP server:
 
 /etc/postfix-out/main.cf:
 transport_maps = hash:/etc/postfix/transport
 
 /etc/postfix-out/transport:
 us...@example.com us...@imap1.example.com
 us...@example.com us...@imap2.example.com

Should be:
us...@example.com   smtp:us...@imap1.example.com
us...@example.com   smtp:us...@imap2.example.com

 See also: http://www.postfix.org/DATABASE_README.html#safe_db
 for how to update Berkeley DB files safely.
 
   Wietse
 
 

-
No virus found in this message.
Checked by AVG - www.avg.com
Version: 10.0.1388 / Virus Database: 1516/3747 - Release Date: 07/06/11



NOQUEUE: reject: RCPT from unknown[xxx.xxx.xxx]: 450 4.1.8

2011-04-28 Thread motty.cruz
Hello, 

Looks like one of our clients are trying to email us but their emails are
getting rejected. I'm sorry I will not display customers ip

 

Apr 28 11:11:12 host postfix/smtpd[48962]: warning: hostname mail.tld.com
does not resolve to address xxx.xxx.xxx

Apr 28 11:11:12 host postfix/smtpd[48962]: connect from unknown[xxx.xxx.xxx]

Apr 28 11:11:12 host postfix/smtpd[48962]: NOQUEUE: reject: RCPT from
unknown[xxx.xxx.xxx]: 450 4.1.8 cli...@tld.com: Sender address rejected:
Domain not found; from=client.tld.com to=u...@mydomain.com proto=ESMTP
helo=mail.tld.com

 

 

#postconf -n

address_verify_service_name = verify

alias_maps = hash:/usr/local/etc/postfix/aliases

allow_min_user = no

allow_untrusted_routing = no

alternate_config_directories = /usr/local/etc/postfix-out

always_add_missing_headers = no

anvil_rate_time_unit = 60s

anvil_status_update_time = 600s

biff = no

bounce_queue_lifetime = 1h

command_directory = /usr/local/sbin

config_directory = /usr/local/etc/postfix

content_filter = smtp-amavis:[127.0.0.1]:10024

daemon_directory = /usr/local/libexec/postfix

data_directory = /var/db/postfix

debug_peer_level = 2

delay_warning_time = 0h

deliver_lock_attempts = 20

disable_verp_bounces = no

disable_vrfy_command = yes

html_directory = no

in_flow_delay = 1s

local_recipient_maps = hash:/usr/local/etc/postfix/userdb

mail_owner = postfix

mailq_path = /usr/local/bin/mailq

manpage_directory = /usr/local/man

message_size_limit = 5

mydestination = tld.com, tld2.com

myhostname = host.tld.com

mynetworks = 127.0.0.0/8, xxx.xxx.xxx/32

myorigin = tld.com

newaliases_path = /usr/local/bin/newaliases

queue_directory = /var/spool/postfix

readme_directory = no

resolve_null_domain = no

sample_directory = /usr/local/etc/postfix

sendmail_path = /usr/local/sbin/sendmail

setgid_group = maildrop

smtpd_banner = hostname.tld.com

smtpd_client_connection_count_limit = 50

smtpd_client_restrictions = hash:/usr/local/etc/postfix/access 

   permit_mynetworks, 

  reject_rbl_client zen.spamhaus.org,

 reject_rbl_client bl.spamcop.net, 

reject_rbl_client b.barracudacentral.org   

smtpd_error_sleep_time = 0

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,

reject_non_fqdn_hostname

smtpd_recipient_restrictions = permit_mynetworks,

reject_unauth_destination,

reject_invalid_hostname,

reject_non_fqdn_hostname,

reject_non_fqdn_sender,

reject_non_fqdn_recipient,

reject_unknown_sender_domain,   

 reject_unknown_recipient_domain,

smtpd_sender_restrictions = permit_mynetworks,

reject_unknown_sender_domain,

reject_non_fqdn_sender

unknown_address_reject_code = 554

unknown_client_reject_code = 554

unknown_hostname_reject_code = 554

unknown_local_recipient_reject_code = 550

unknown_relay_recipient_reject_code = 550

unverified_recipient_defer_code = 450

unverified_recipient_reject_code = 550

unverified_sender_defer_code = 450

unverified_sender_reject_code = 550

 



RE: NOQUEUE: reject: RCPT from unknown[xxx.xxx.xxx]: 450 4.1.8

2011-04-28 Thread motty.cruz
Thanks for help!
The reason I posted this question is because I been having this issue for
the past two weeks. 
This is what I get in my logs

warning: hostname mail.northwestpetroleum.com does not resolve to address
72.54.186.219

# nslookup northwestpetroleum.com 
Server: my.dns.ip
Address:my.dns.ip#53

Non-authoritative answer:
Name:   northwestpetroleum.com
Address: 72.54.186.221

Could that be an issue (postfix sees xxx.xxx.xxx.219) and nslookup
xxx.xxx.xxx.221? 


Thanks, 
-motty

P.S
I apologize I had set my email client to plain text, I trouble shoot some
issue and set to html forgot to set back to plain text.

-Original Message-
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Brian Evans - Postfix
List
Sent: Thursday, April 28, 2011 12:22 PM
To: postfix-users@postfix.org
Subject: Re: NOQUEUE: reject: RCPT from unknown[xxx.xxx.xxx]: 450 4.1.8

On 4/28/2011 2:56 PM, motty.cruz wrote:
 Thanks Raindl, 
 Problem was fixed; but I don't want to open my spam filter server to
 spammers. Do you think that is a DNS configuration issue on our client's
 DNS? When I issue the following command on the spam filter server 
 # nslookup client.ip.address
 Server: my.dns.serverip
 Address:my.dns.serverip#53

 Non-authoritative answer:
 Client.ip.address.in-addr.arpa  name = mail.clientdomain.com.

 Thanks for your help.

For reference,  the temp-fail was on reject_unknown_sender_domain not
reject_unknown_(reverse_)client that you demonstrated.

To be fully complete, you should check your DNS lookup against the
tld.com you specified not the IP.

As noted elsewhere, a real MTA will retry for several days.  No panic
button needed.

Brian

 -Original Message-
 From: owner-postfix-us...@postfix.org
 [mailto:owner-postfix-us...@postfix.org] On Behalf Of Reindl Harald
 Sent: Thursday, April 28, 2011 11:28 AM
 To: postfix-users@postfix.org
 Subject: Re: NOQUEUE: reject: RCPT from unknown[xxx.xxx.xxx]: 450 4.1.8



 Am 28.04.2011 20:20, schrieb motty.cruz:
 Hello,

 Looks like one of our clients are trying to email us but their emails 
 are getting rejected. I'm sorry I will not display customers ip

 Apr 28 11:11:12 host postfix/smtpd[48962]: warning: hostname 
 mail.tld.com does not resolve to address xxx.xxx.xxx Apr 28 11:11:12 
 host postfix/smtpd[48962]: connect from unknown[xxx.xxx.xxx] Apr 28 
 11:11:12 host postfix/smtpd[48962]: NOQUEUE: reject: RCPT from 
 unknown[xxx.xxx.xxx]: 450 4.1.8
 cli...@tld.com: Sender address rejected: Domain not found; 
 from=client.tld.com to=u...@mydomain.com proto=ESMTP 
 helo=mail.tld.com

 450 is a temporary error and the client will combe back or is not
 standard-conform

 Sender address rejected: Domain not found
 your dns can not solve the sender-domain maybe a temporary dns-problem

 reject_unknown_sender_domain
 says you want this behavior



-
No virus found in this message.
Checked by AVG - www.avg.com
Version: 10.0.1325 / Virus Database: 1500/3601 - Release Date: 04/27/11



RE: NOQUEUE: reject: RCPT from unknown[xxxx.xxxx.xxxx.xxx]: 554

2011-04-27 Thread motty.cruz
Thanks Ralf, 

Suggestions below worked fine. 

Thanks, 
-motty

-Original Message-
From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] 
On Behalf Of Ralf Hildebrandt
Sent: Tuesday, April 26, 2011 12:51 AM
To: postfix-users@postfix.org
Subject: Re: NOQUEUE: reject: RCPT from unknown[...xxx]: 554

* motty.cruz motty.c...@gmail.com:
 Hello, 
 
 One of our clients is trying to send us email and this is what I see in the
 Logs:
 
  
 
 # grep -i u...@tld.com /var/log/maillog | more
 
 Apr 25 06:49:01 host postfix/smtpd[27269]: NOQUEUE: reject: RCPT from
 unknown[xxx.xxx.xxx.xxx]: 554 5.7.1 Client host rejected: cannot find your
 hostname, [xxx.xxx.xxx.xxx];

...

reject_unknown_client,--- That's it

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de

-
No virus found in this message.
Checked by AVG - www.avg.com
Version: 10.0.1321 / Virus Database: 1500/3597 - Release Date: 04/25/11



NOQUEUE: reject: RCPT from unknown[xxxx.xxxx.xxxx.xxx]: 554

2011-04-25 Thread motty.cruz
Hello, 

One of our clients is trying to send us email and this is what I see in the
Logs:

 

# grep -i u...@tld.com /var/log/maillog | more

Apr 25 06:49:01 host postfix/smtpd[27269]: NOQUEUE: reject: RCPT from
unknown[xxx.xxx.xxx.xxx]: 554 5.7.1 Client host rejected: cannot find your
hostname, [xxx.xxx.xxx.xxx]; from=u...@tld.com to=m...@tld.com proto=ESMTP
helo=clienthost.tld.org

 

Here is my configuration, any suggestions? Thanks in advance!

#postconf -n

address_verify_service_name = verify

alias_maps = hash:/usr/local/etc/postfix/aliases

allow_min_user = no

allow_untrusted_routing = no

alternate_config_directories = /usr/local/etc/postfix-out

always_add_missing_headers = no

anvil_rate_time_unit = 60s

anvil_status_update_time = 600s

biff = no

bounce_queue_lifetime = 1h

command_directory = /usr/local/sbin

config_directory = /usr/local/etc/postfix

content_filter = smtp-amavis:[127.0.0.1]:10024

daemon_directory = /usr/local/libexec/postfix

data_directory = /var/db/postfix

debug_peer_level = 2

delay_warning_time = 0h

deliver_lock_attempts = 20

disable_verp_bounces = no

disable_vrfy_command = yes

html_directory = no

in_flow_delay = 1s

local_recipient_maps = hash:/usr/local/etc/postfix/userdb

mail_owner = postfix

mailq_path = /usr/local/bin/mailq

manpage_directory = /usr/local/man

message_size_limit = 5

mydestination = tld.com, tld2.com

myhostname = host.tld.com

mynetworks = 127.0.0.0/8, xxx.xxx.xxx/32

myorigin = tld.com

newaliases_path = /usr/local/bin/newaliases

queue_directory = /var/spool/postfix

readme_directory = no

resolve_null_domain = no

sample_directory = /usr/local/etc/postfix

sendmail_path = /usr/local/sbin/sendmail

setgid_group = maildrop

smtpd_banner = hostname.tld.com

smtpd_client_connection_count_limit = 50

smtpd_client_restrictions = hash:/usr/local/etc/postfix/access 

   permit_mynetworks, 

  reject_rbl_client zen.spamhaus.org,

 reject_rbl_client bl.spamcop.net, 

reject_rbl_client b.barracudacentral.org   

smtpd_error_sleep_time = 0

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks,

reject_non_fqdn_hostname

smtpd_recipient_restrictions = permit_mynetworks,

reject_unauth_destination,

reject_unknown_client,

reject_invalid_hostname,

reject_non_fqdn_hostname,

reject_non_fqdn_sender,

reject_non_fqdn_recipient,

reject_unknown_sender_domain,   

 reject_unknown_recipient_domain,

smtpd_sender_restrictions = permit_mynetworks,

reject_unknown_sender_domain,

reject_non_fqdn_sender

unknown_address_reject_code = 554

unknown_client_reject_code = 554

unknown_hostname_reject_code = 554

unknown_local_recipient_reject_code = 550

unknown_relay_recipient_reject_code = 550

unverified_recipient_defer_code = 450

unverified_recipient_reject_code = 550

unverified_sender_defer_code = 450

unverified_sender_reject_code = 550



RE: postfix can't open local recipient file .db extension

2011-03-29 Thread motty.cruz
Thanks for your reply and apologize for unconsciously breaking the mail list
rules.

I resolve the issue by re-installing Postfix. Originally I had installed
Postfix to use sql database, that is the issue I was having or so I assumed.


 

Thanks, 

-motty

 

From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of mouss
Sent: Tuesday, March 29, 2011 1:37 PM
To: 'Postfix users'
Subject: Re: postfix can't open local recipient file .db extension

 

Le 28/03/2011 21:01, motty.cruz a écrit :
 Hello,

 I'm running Postfix on FreeBSD 8.2. Postfix complaints about this line in
my
 configuration
 local_recipient_database = hash:/usr/local/etc/postfix/userdb,
 hash:/usr/local/etc/postfix/uservirt


local_recipient_database is not a postfix parameter. please be rigorous
in what you report.


 The error:
 postfix/smtpd[1476]: fatal: open database
/usr/local/etc/postfix/userdb.db:
 Invalid argument

please show the output of 'postconf -n'.

In the meantime, try
# rm /usr/local/etc/postfix/userdb.db
# postmap hash:/usr/local/etc/postfix/userdb




 my Configuration:

please obey the rules that you got when you subscribed to the list.
those rules weren't invented to annoy you, but to maximize your chances
of getting effective help.
start by showing output of 'postconf -n'.


 alias_database = hash:/usr/local/etc/postfix/aliases
 smtpd_sender_restrictions = reject_unknown_sender_domain,
 reject_non_fqdn_sender,
 permit_mynetworks
 smtpd_helo_required = yes
 disable_vrfy_command = yes


one of the reasons we prefer 'postconf -n' is that it is alpha-ordered
which makes it easy for easy to look for parameters. 

  _  

No virus found in this message.
Checked by AVG - www.avg.com
Version: 10.0.1204 / Virus Database: 1498/3537 - Release Date: 03/29/11



postfix can't open local recipient file .db extension

2011-03-28 Thread motty.cruz
Hello, 

I'm running Postfix on FreeBSD 8.2. Postfix complaints about this line in my
configuration 
local_recipient_database = hash:/usr/local/etc/postfix/userdb,
hash:/usr/local/etc/postfix/uservirt

The error:
postfix/smtpd[1476]: fatal: open database /usr/local/etc/postfix/userdb.db:
Invalid argument

my Configuration:
alias_database = hash:/usr/local/etc/postfix/aliases
smtpd_sender_restrictions = reject_unknown_sender_domain,
reject_non_fqdn_sender,
permit_mynetworks
smtpd_helo_required = yes
disable_vrfy_command = yes
smtpd_client_restrictions = hash:/usr/local/etc/postfix/access
smtpd_helo_restrictions = permit_mynetworks,
reject_non_fqdn_hostname,
reject_invalid_hostname
smtpd_recipient_restrictions = permit_mynetworks,
reject_unauth_destination,
reject_invalid_hostname,
reject_non_fqdn_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
unknown_address_reject_code = 554
unknown_hostname_reject_code = 554
unknown_client_reject_code = 554
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550
unknown_local_recipient_reject_code = 550
strict_rfc821_envolopes = yes
myorigin = domain.tls
myhostname = machine1.domain.tls
mydestination = domain1.tls, domain21.tls
mynetworks = 127.0.0.0/8, 
biff = no
smtpd_banner = machine1.domain.tls
message_size_limit = 5000
anvil_rate_time_unit = 2s
smtpd_error_sleep_time=0
local_recipient_maps = hash:/usr/local/etc/postfix/userdb,
hash:/usr/local/etc/postfix/uservirt
content_filter=smtp-amavis:[127.0.0.1]:10024
alternate_config_directories = /usr/local/etc/postfix-out

Any suggestions are welc ome. 
Thanks, 
-motty


2nd instance of Postfix

2011-03-25 Thread motty.cruz
Hello, 
Sometimes I want to sent out email from 2nd instance of Postfix bypassing
scanner, can someone tell me the command to sent email using 2nd instance of
Postfix? 
I used a while ago and can't remember full command and I'm not very familiar
with Postfix

# postfix -c /etc/postfix2  -t  message  -- I can't remember the
command.

Thanks, 
Motty


RE: 2nd instance of Postfix

2011-03-25 Thread motty.cruz
Thanks! I appreciated. 

 

-motty

 

From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Wietse Venema
Sent: Friday, March 25, 2011 11:34 AM
To: Postfix users
Subject: Re: 2nd instance of Postfix

 

Wietse Venema:
 motty.cruz:
  Hello,
  Sometimes I want to sent out email from 2nd instance of Postfix
bypassing
  scanner, can someone tell me the command to sent email using 2nd
instance of
  Postfix?
  I used a while ago and can't remember full command and I'm not very
familiar
  with Postfix
 
  # postfix -c /etc/postfix2  -t  message  -- I can't remember
the
  command.

 With Postfix 2.3 and later:

 sendmail -C /etc/postfix2 -t message

Make that:

  sendmail -C /etc/postfix2 -i -t  message

Wietse
 This requires a full RFC822 etc. message with headers and all.

   Wietse

 SENDMAIL(1)
SENDMAIL(1)

 NAME
sendmail - Postfix to Sendmail compatibility interface
   
 DESCRIPTION
   ...
-C config_file

-C config_dir
   The path name of the Postfix main.cf  file,  or  of  its
parent
   directory.  This  information  is  ignored with Postfix
versions
   before 2.3.

   With all Postfix versions, you can specify a directory
pathname
   with  the MAIL_CONFIG environment variable to override the
loca-
   tion of configuration files.



  _  

No virus found in this message.
Checked by AVG - www.avg.com
Version: 10.0.1204 / Virus Database: 1498/3528 - Release Date: 03/25/11



Postfix multi instance

2010-11-09 Thread motty.cruz
Hello, 
I have a server running with two instance of Postfix named postfix-in and
postfix-out however when I enter the following command
# postfix status
postfix-in/postfix-script: the Postfix mail system is running: PID: 1241
postfix-in/postfix-script: the Postfix mail system is running: PID: 1241
outgoing/postfix-script: the Postfix mail system is running: PID: 1242

here is the last line of main.cf in /usr/local/etc/postfix-in 
content_filter=smtp-amavis:[127.0.0.1]:10024
alternate_config_directories = /usr/local/etc/postfix-out
multi_instance_name = postfix-in
multi_instance_wrapper = ${command_directory}/postmulti -p --
multi_instance_enable = yes
multi_instance_group = mta
multi_instance_directories = /usr/local/etc/postfix
/usr/local/etc/postfix-out

And main.cf of /usr/local/etc/postfix-out
syslog_name = outgoing
multi_instance_name = postfix-out
multi_instance_wrapper = ${command_directory}/postmulti -p --
multi_instance_enable = yes
multi_instance_directories = /usr/local/etc/postfix-out
multi_instance_group = mta


It looks like I'm running postfix-out twice but I can't find the way to fix
it. Please help!, 
Thanks, 
Motty
 



RE: Postfix multi instance

2010-11-09 Thread motty.cruz
I created it by hand! I was scared to break my configuration, that why I did
not user  postmulti -e create/import.. command as suggested in
http://www.postfix.org/MULTI_INSTANCE_README.html#default_instance

I deleted the primary instance and it works fine. 
Thank you Viktor, 

-Motty

-Original Message-
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Victor Duchovni
Sent: Tuesday, November 09, 2010 1:25 PM
To: postfix-users@postfix.org
Subject: Re: Postfix multi instance

On Tue, Nov 09, 2010 at 10:16:31PM +0100, mouss wrote:

 multi_instance_directories = /usr/local/etc/postfix 
 /usr/local/etc/postfix-out

Did you set this by hand? Or use postmulti -e create/import/...
to populate the list? The primary instance should not list itself in the
multi_instance_directories list. It should only list secondary directories.

-- 
Viktor.



RE: Postfix 2nd instance

2010-10-29 Thread motty.cruz

I wish to manually delivered email to 2nd instance of Postfix instead of
going through Amavisd-release function for a reason other than do not want
to edit Amavisd-new configuration. 

Can you tell me the command to accomplish the above request? 

Thanks, 
-Motty

-Original Message-
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Noel Jones
Sent: Thursday, October 21, 2010 2:44 PM
To: postfix-users@postfix.org
Subject: Re: Postfix 2nd instance

On 10/21/2010 4:31 PM, motty.cruz wrote:
 Hello,
 I have two instances of Postfix running on FreeBSD 8.1. First instance 
 of Postfix received email from outside world and deliver it to
Amavisd-new.
 After scanning the email Amavisd-new hand it back to 2nd instance of 
 Postfix. Amavisd-new by default banned *.exe files. I have a genuine 
 email stock in the banned folder with an .exe attachment. I want to 
 release that email but I don't want it to go through the scanning 
 process again. Can you help me release that email to the 2nd instance of
Postfix?

 I appreciate your help!

 Thanks,
 -Motty


Use the amavisd-release function to release the message from quarantine.
Amavisd-new will then release it to the second postfix instance.

For more info, see the amavisd-new docs or ask on the amavis-users list.

   -- Noel Jones



Postfix 2nd instance

2010-10-21 Thread motty.cruz
Hello, 
I have two instances of Postfix running on FreeBSD 8.1. First instance of
Postfix received email from outside world and deliver it to Amavisd-new.
After scanning the email Amavisd-new hand it back to 2nd instance of
Postfix. Amavisd-new by default banned *.exe files. I have a genuine email
stock in the banned folder with an .exe attachment. I want to release that
email but I don't want it to go through the scanning process again. Can you
help me release that email to the 2nd instance of Postfix? 

I appreciate your help!

Thanks, 
-Motty



Postfix default parameters

2010-10-06 Thread motty.cruz
Hello, 
Where does Postfix reads default perimeters? Is there  an actual file, or do
I have a misconception of Postfix structure, I google it but come up empty. 

Thanks, 
-motty



Postfix SMTP server

2010-09-28 Thread motty.cruz
Hello,
When a client has a typo in the recipient email address it takes 5 days for
my SMTP server to notify that the user does not exist or was unable to
deliver email. Any idea where to change the option to make it more reliable.


Thanks, 
Motty



deferred mail

2010-07-15 Thread motty.cruz
Hello, 
I'm using two instances of postfix and lately I've been getting a lot of
deferred email, any suggestions how to stop accepting email that can't be
delivered. I do have local recipients table, server should not accept email
that can't be deliver. Please help!

host# perl check_outmail
-Queue ID- --Size-- Arrival Time -Sender/Recipient---
CC858A1091 4664 Thu Jul 15 12:58:42  MAILER-DAEMON
(connect to forum.ituin.org[69.43.160.175]:25: Connection
refused)
 mavn...@forum.ituin.org

49735A109F 4663 Thu Jul 15 13:16:52  MAILER-DAEMON
(host offworldventures.com[216.97.232.215] said: 451 Temporary local problem
- please try later (in reply to RCPT TO command))
 adow...@offworldventures.com

-- 10 Kbytes in 2 Requests.

Host# postconf -n
local_recipient_maps = hash:/usr/local/etc/postfix/userdb,
hash:/usr/local/etc/postfix/uservirt
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
message_size_limit = 5000
mydestination =  example.com, example2.com, example3.com
myhostname = host.example.com
mynetworks = 127.0.0.0/8, 
myorigin = example.com
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains = hash:/usr/local/etc/postfix/relay_domains
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtpd_banner = host.example.com
smtpd_error_sleep_time = 0
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
reject_unauth_destination,reject_invalid_hostname,
reject_non_fqdn_sender,reject_non_fqdn_recipient,
reject_unknown_sender_domain,reject_unknown_recipient_domain,
smtpd_sender_restrictions = hash:/usr/local/etc/postfix/access
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550



how to protect against directory attack?

2010-06-21 Thread motty.cruz
Hello all, 
What is the best way to protect against directory attack? Below is my log
file and postconf -n!
Thanks in advance!

Jun 21 12:39:06 machine1 postfix/smtpd[72653]: lost connection after RCPT
from unknown[178.122.29.134]
Jun 21 12:39:06 machine1 postfix/smtpd[72653]: disconnect from
unknown[178.122.29.134]
Jun 21 12:39:45 machine1 postfix/smtpd[72653]: connect from
ppp-94-69-7-127.home.otenet.gr[94.69.7.127]
Jun 21 12:39:46 machine1 postfix/smtpd[72653]: NOQUEUE: reject: RCPT from
ppp-94-69-7-127.home.otenet.gr[94.69.7.127]: 550
 5.1.1 frank...@domain.com: Recipient address rejected: User unknown in
local recipient table; from=toot...@reflexa
ngelo.com to=frank...@domain.com proto=ESMTP
helo=ppp-94-69-8-89.home.otenet.gr
Jun 21 12:39:46 machine postfix/smtpd[72653]: NOQUEUE: reject: RCPT from
ppp-94-69-7-127.home.otenet.gr[94.69.7.127]: 550
 5.1.1 fraz...@domain.com: Recipient address rejected: User unknown in
local recipient table; from=toot...@reflexan
gelo.com to=fraz...@domain.com proto=ESMTP
helo=ppp-94-69-8-89.home.otenet.gr
Jun 21 12:39:46 machine postfix/smtpd[72653]: NOQUEUE: reject: RCPT from
ppp-94-69-7-127.home.otenet.gr[94.69.7.127]: 550
 5.1.1 free...@domain.com: Recipient address rejected: User unknown in
local recipient table; from=toot...@reflexan
gelo.com to=free...@domain.com proto=ESMTP
helo=ppp-94-69-8-89.home.otenet.gr
Jun 21 12:39:47 machine1 postfix/smtpd[72653]: NOQUEUE: reject: RCPT from
ppp-94-69-7-127.home.otenet.gr[94.69.7.127]: 550 5.1.1
frank...@domain.com: Recipient address rejected: User unknown in local
recipient table; from=smilingg...@rdcfinehomes.com
to=frank...@domain.com proto=ESMTP helo=ppp-94-69-8-89.home.otenet.gr

Machine1# postconf -n
alias_database = hash:/usr/local/etc/postfix/aliases
alternate_config_directories = /usr/local/etc/postfix-out
anvil_rate_time_unit = 2s
biff = no
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
disable_vrfy_command = yes
html_directory = no
in_flow_delay = 1s
local_recipient_maps = hash:/usr/local/etc/postfix/userdb,
hash:/usr/local/etc/postfix/uservirt
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
message_size_limit = 5000
mydestination = domain.com, domain2.com, domain3.com 
myhostname = machine1.domain.com
mynetworks = 127.0.0.0/8, 
myorigin = domain.com
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtpd_banner = machine.domain.com
smtpd_client_restrictions = hash:/usr/local/etc/postfix/access
smtpd_error_sleep_time = 0
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, reject_non_fqdn_hostname,
reject_invalid_hostname
smtpd_recipient_restrictions = permit_mynetworks,
reject_unauth_destination,reject_invalid_hostname,
reject_non_fqdn_hostname,reject_non_fqdn_sender,
reject_non_fqdn_recipient,reject_unknown_sender_domain,
reject_unknown_recipient_domain,
smtpd_sender_restrictions = reject_unknown_sender_domain,
reject_non_fqdn_sender,permit_mynetworks
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550

-Motty



RE: how to protect against directory attack?

2010-06-21 Thread motty.cruz
Thanks for your response, I was hysterical I thought there was something
wrong with my configuration. I been getting lots of bounced emails and
believed it was related to directory attack. 

Thanks, 
-motty

-Original Message-
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of mouss
Sent: Monday, June 21, 2010 3:02 PM
To: postfix-users@postfix.org
Subject: Re: how to protect against directory attack?

motty.cruz a écrit :
 Hello all,
 What is the best way to protect against directory attack? 
 [snip]

how about: don't care?


# postlog.pl

Recipient unknown..:  58.35 % ...

it's been so since a long time and the world didn't collapse here.



RE: how to stop backscatter without check headers

2010-06-11 Thread motty.cruz
 

 

From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Jeroen Geilman
Sent: Thursday, June 10, 2010 4:02 PM
To: postfix-users@postfix.org
Subject: Re: how to stop backscatter without check headers

 

On 06/11/2010 12:44 AM, motty.cruz wrote: 

Is there a best way to stop backscatter spam without using check headers?
Traffic is too heavy to user check headers + we received email for three
different domains. 

Using postfix 2.6. 

 

Thanks, 

motty


To stop backscatter spam, don't accept mail you cannot deliver.

That is a very smart answer, please pardon my stupidity. 


Header_checks are trivially spoofed.

J.



Spammers spoof the from and gets redirected to user in my domain? How do
you fight that? 

From: Mail Delivery Subsystem [mailto:mailer-dae...@smtp.newsguy.com]

Sent: Thursday, June 10, 2010 1:28 AM

To: u...@obscure.com

Subject: Returned mail: see transcript for details

 

The original message was received at Thu, 10 Jun 2010 01:28:19 -0700 (PDT)
from [124.217.198.141]

 

   - The following addresses had permanent fatal errors -
eri...@newsguy.com

(reason: Can't create output)

 

   - Transcript of session follows - 550 5.0.0
eri...@newsguy.com... Can't create output

 

 



RE: how to stop backscatter without check headers

2010-06-11 Thread motty.cruz
 

 

From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Jeroen Geilman
Sent: Friday, June 11, 2010 10:32 AM
To: postfix-users@postfix.org
Subject: Re: how to stop backscatter without check headers

 

On 06/11/2010 04:40 PM, motty.cruz wrote: 

 

 

From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Jeroen Geilman
Sent: Thursday, June 10, 2010 4:02 PM
To: postfix-users@postfix.org
Subject: Re: how to stop backscatter without check headers

 

On 06/11/2010 12:44 AM, motty.cruz wrote: 

Is there a best way to stop backscatter spam without using check headers?
Traffic is too heavy to user check headers + we received email for three
different domains. 

Using postfix 2.6. 

 

Thanks, 

motty


To stop backscatter spam, don't accept mail you cannot deliver.

That is a very smart answer, please pardon my stupidity. 


Header_checks are trivially spoofed.

J.




Spammers spoof the from and gets redirected to user in my domain? How do
you fight that? 


I don't understand what you mean.

I'm sorry for not being specific, 


If spammers spoof the envelope sender, header_checks will not help you.

I know header_checks won't work that's the reason I posted this questions. I
have done read http://www.postfix.org/BACKSCATTER_README.html but eaither i
did not fully understood its contents or did not help me with me issue. 


If spammers spoof the sender header, well, postfix doesn't look at From:
headers.
J.



Here is my postconf -n am I missing something? 

 

host# postconf -n

alias_database = hash:/usr/local/etc/postfix/aliases

alternate_config_directories = /usr/local/etc/postfix-out

anvil_rate_time_unit = 2s

biff = no

command_directory = /usr/local/sbin

config_directory = /usr/local/etc/postfix

content_filter = smtp-amavis:[127.0.0.1]:10024

daemon_directory = /usr/local/libexec/postfix

data_directory = /var/db/postfix

debug_peer_level = 2

disable_vrfy_command = yes

html_directory = no

in_flow_delay = 1s

local_recipient_maps = hash:/usr/local/etc/postfix/userdb,
hash:/usr/local/etc/postfix/uservirt

mail_owner = postfix

mailq_path = /usr/local/bin/mailq

manpage_directory = /usr/local/man

message_size_limit = 5000

mydestination = foo1.com, foo2.com, foo3.com

myhostname = host.foo1.com

mynetworks = 127.0.0.0/8, 192.168.1.1/32

myorigin = foo1.com

newaliases_path = /usr/local/bin/newaliases

queue_directory = /var/spool/postfix

readme_directory = no

relay_domains = hash:/usr/local/etc/postfix/relay_domains

sample_directory = /usr/local/etc/postfix

sendmail_path = /usr/local/sbin/sendmail

setgid_group = maildrop

smtpd_banner = host.foo1.com

smtpd_error_sleep_time = 0

smtpd_helo_required = yes

smtpd_helo_restrictions = permit_mynetworks, reject_non_fqdn_hostname,
reject_invalid_hostname

smtpd_recipient_restrictions = permit_mynetworks,
reject_unauth_destination,reject_invalid_hostname,
reject_non_fqdn_hostname,reject_non_fqdn_sender,
reject_non_fqdn_recipient,reject_unknown_sender_domain,
reject_unknown_recipient_domain,reject_unknown_helo_hostname

smtpd_sender_restrictions = hash:/usr/local/etc/postfix/access

unknown_address_reject_code = 554

unknown_client_reject_code = 554

unknown_hostname_reject_code = 554

unknown_local_recipient_reject_code = 550

unverified_recipient_reject_code = 550

unverified_sender_reject_code = 550

 

header of spoof sender 

Return-Path: u...@foo1.com

Received: from [89.216.172.32] (cable-89-216-172-32.dynamic.sbb.rs
[89.216.172.32])

by host.foo.com (Postfix) with ESMTP id B009FB8AF

for u...@foo.com; Fri, 28 May 2010 11:40:31 -0700 (PDT)

From: GenuineViagraOnline dealer u...@foo.com

To: u...@foo.com

Subject: Prices go down for user_lastname! 75% off. Sites and and

Date: Fri, 28 May 2010 20:40:43 +0200

MIME-Version: 1.0

Content-Type: text/html; charset=ISO-8859-1

Content-Transfer-Encoding: 8bit

 

 

Any suggestions, advice welcome, 

-motty



From: Mail Delivery Subsystem [mailto:mailer-dae...@smtp.newsguy.com]

Sent: Thursday, June 10, 2010 1:28 AM

To: u...@obscure.com

Subject: Returned mail: see transcript for details

 

The original message was received at Thu, 10 Jun 2010 01:28:19 -0700 (PDT)
from [124.217.198.141]

 

   - The following addresses had permanent fatal errors -
mailto:eri...@newsguy.com eri...@newsguy.com

(reason: Can't create output)

 

   - Transcript of session follows - 550 5.0.0
mailto:eri...@newsguy.com eri...@newsguy.com... Can't create output

 

 

 



how to stop backscatter without check headers

2010-06-10 Thread motty.cruz
Is there a best way to stop backscatter spam without using check headers?
Traffic is too heavy to user check headers + we received email for three
different domains. 

Using postfix 2.6. 

 

Thanks, 

motty



backscatter spam

2010-04-13 Thread motty.cruz
Hello, I seemed to be losing the fight against backscatter email, one of our
users is getting tons of backscatter spam a day. I'm using postfix
Mail_version 2.7.0 + amavisd (Spamassassin) on FreeBSD machine. Please help!


 

 

# cat header_checks 

/^Content-Type: multipart\/report; report-type=delivery-status\;/  REJECT no
third-party DSNs

/^Content-Type: message\/delivery-status; / REJECT no third-party DSNs

#

 

Also in /etc/mail/spamassassin/local.cf

# fighting backscatter spam

whitelist_bounce_relays mail.domain.com

 

postconf -n

# postconf -n

alias_database = hash:/usr/local/etc/postfix/aliases

alternate_config_directories = /usr/local/etc/postfix-out

anvil_rate_time_unit = 20s

biff = no

command_directory = /usr/local/sbin

config_directory = /usr/local/etc/postfix

content_filter = smtp-amavis:[127.0.0.1]:10024

daemon_directory = /usr/local/libexec/postfix

data_directory = /var/db/postfix

debug_peer_level = 2

header_checks = regexp:/usr/local/etc/postfix/header_checks

html_directory = no

in_flow_delay = 1s

local_recipient_maps = hash:/usr/local/etc/postfix/userdb,
hash:/usr/local/etc/postfix/uservirt

mail_owner = postfix

mailq_path = /usr/local/bin/mailq

manpage_directory = /usr/local/man

message_size_limit = 5

mydestination = domin1.com, domin2.com, domin3.com, domin4.com, domin8.com

myhostname = localhost.domain.com

mynetworks = 127.0.0.0/8, 

myorigin = domain1.com

newaliases_path = /usr/local/bin/newaliases

queue_directory = /var/spool/postfix

readme_directory = no

sample_directory = /usr/local/etc/postfix

sendmail_path = /usr/local/sbin/sendmail

setgid_group = maildrop

smtpd_banner = localhost.domain1.com

smtpd_error_sleep_time = 0

unknown_local_recipient_reject_code = 550

 

Here is copy of the spam

From: postmas...@kema.cz [ mailto:postmas...@kema.cz
mailto:postmas...@kema.cz]

Sent: Monday, April 05, 2010 5:18 PM

To: Apple Up-To-Date

Subject: DELIVERY FAILURE: User itoutmbox.jaring.mydewidlahajai
(itoutmbox.jaring.mydewidlaha...@kema.cz) not listed in Domino Directory

 

Your message

 

  Subject: 727.900 Apple App-Store Notice

 

was not delivered to:

 

  itoutmbox.jaring.mydewidlaha...@kema.cz

 

because:

 

  User itoutmbox.jaring.mydewidlahajai
(itoutmbox.jaring.mydewidlaha...@kema.cz) not listed in Domino Directory

 

Second spam 

From: Mail Delivery Subsystem [ mailto:mailer-dae...@googlemail.com
mailto:mailer-dae...@googlemail.com]

Sent: Tuesday, April 13, 2010 4:54 AM

To: u...@domain.com

Subject: Delivery Status Notification (Failure)

 

Delivery to the following recipient failed permanently:

 

 ti...@flewid.de

 

Technical details of permanent failure: 

Internal Message-ID collision

 

- Original message -

 

Received: by 10.142.196.7 with SMTP id t7mr2417975wff.151.1271159616338;

Tue, 13 Apr 2010 04:53:36 -0700 (PDT)

Return-Path: u...@domain.com

Received: from localhost ([210.112.121.12])

by mx.google.com with SMTP id 14si5418385pzk.68.2010.04.13.04.53.31;

Tue, 13 Apr 2010 04:53:35 -0700 (PDT)

Received-SPF: neutral (google.com: 210.112.121.12 is neither permitted nor
denied by best guess record for domain of u...@domain.com)
client-ip=210.112.121.12;

Authentication-Results: mx.google.com; spf=neutral (google.com:

210.112.121.12 is neither permitted nor denied by best guess record for
domain of u...@domain.com) smtp.mail=u...@domain.com

Date: Tue, 13 Apr 2010 20:50:10 +0300

From: Apple Up-To-Date up-to-d...@apple.com

To: ti...@flewid.de

Message-ID: 11686.9434705946255272...@store.apple.com

Subject: 95-577 Apple App-Store Notify

MIME-Version: 1.0

Content-Type: text/html; charset=us-ascii

Content-Transfer-Encoding: 7bit

 

 

 



bounce email

2010-03-29 Thread motty.cruz
Hello, 

Lately I had been getting bounce email ( spam), I do not know how to
effectively proceed to solve this problem. Below is the actual email that
one of the users is getting constantly, the spam filer is unable to
detected. The administrator said we can't do nothing other than create a
rule in outlook to trash this email. Anybody have other suggestions, please?
I'm using postfix+amavisd-new to combat spam.


System Specs,

8.0-RELEASE FreeBSD 8.0-RELEASE #0: Sat Nov 21 15:02:08 UTC 2009
r...@mason.cse.buffalo.edu:/usr/obj/usr/src/sys/GENERIC  amd64

 

 

From: Mail Delivery Subsystem [mailto:mailer-dae...@singnet.com.sg]

Sent: Monday, March 29, 2010 9:07 AM

To: u...@example.com

Subject: Returned mail: see transcript for details

 

The original message was received at Mon, 29 Mar 2010 23:59:29 +0800 from
mx17.singnet.com.sg [165.21.74.117]

 

   - The following addresses had permanent fatal errors -
james...@singnet.com.sg

(reason: 550 5.1.1 User unknown)

 

   - Transcript of session follows - 550 5.1.1
james...@singnet.com.sg... User unknown

 

Thanks in Advance, 

-Motty



RE: mail for xxxx loops back to myself

2010-03-24 Thread motty.cruz
I had the same error at one time make sure you have this below in your
main.conf 
mydestination = localhost.$mydomain, localhost, mateford.com, 126.com,
163.com

Thanks, 
- Motty

-Original Message-
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of sosogh
Sent: Tuesday, March 23, 2010 11:26 PM
To: postfix-users
Subject: mail for  loops back to myself

I got some error logs  as following

The recipient  domian is mateford.com , 126.com , 163.com 
but their MX record does not point to my postfix server .
I don't know why postfix complaint  mail for x.com loops back to
myself

 [root@ ~]#  postconf   -n
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
inet_interfaces = all
message_size_limit = 68157440
myhostname = Mail
relayhost =
smtpd_banner = $myhostname ESMTP
smtpd_recipient_limit = 5000
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,  reject_unlisted_recipient,
reject_unauth_destination,  reject_unauth_pipelining,
check_helo_access regexp:/etc/postfix/helo_access.txt,
reject_invalid_helo_hostname,  reject_non_fqdn_hostname,
reject_non_fqdn_sender,  reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,reject_rbl_client
cblless.anti-spam.org.cn=127.0.8.5,
check_policy_service inet:127.0.0.1:6
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous virtual_alias_maps =
mysql:/etc/postfix/mysql-va.cf virtual_gid_maps = static:1
virtual_mailbox_base = /vmail virtual_mailbox_domains =
mysql:/etc/postfix/mysql-vd.cf virtual_mailbox_maps =
mysql:/etc/postfix/mysql-vm.cf virtual_transport = maildrop virtual_uid_maps
= static:1



Thank you for your hints




Mar 24 09:01:17 Mail postfix/smtp[6713]: 1AF9164E1B1:
to=dg_matef...@mateford.com, relay=mx.corpease.net[61.145.121.82]:25,
delay=2.8, delays=0.08/0.01/2.7/0, dsn=5.4.6, status=bounced (mail for
mateford.com loops back to myself)
Mar 24 09:02:24 Mail postfix/smtp[6713]: 3801564E1B1:
to=newchas...@126.com, relay=mxnew-b.126.com[220.181.15.198]:25,
delay=0.94, delays=0.1/0/0.84/0, dsn=5.4.6, status=bounced (mail for 126.com
loops back to myself)
Mar 24 10:37:55 Mail postfix/smtp[8055]: 036F964E1B1:
to=200416_c...@163.com, relay=mxnew-b.163.com[220.181.12.88]:25,
delay=1.1, delays=0.08/0.01/0.96/0, dsn=5.4.6, status=bounced (mail for
163.com loops back to myself)
Mar 24 10:39:07 Mail postfix/smtp[8055]: E5D0F64E1B1:
to=200416_c...@163.com, relay=mxnew-d.163.com[220.181.12.84]:25,
delay=8.7, delays=0.07/0/8.7/0, dsn=5.4.6, status=bounced (mail for 163.com
loops back to myself)
Mar 24 10:40:39 Mail postfix/smtp[8055]: E9EF164E1B1:
to=200416_c...@163.com, relay=mxnew-c.163.com[220.181.12.51]:25,
delay=0.69, delays=0.06/0/0.63/0, dsn=5.4.6, status=bounced (mail for
163.com loops back to myself)
Mar 24 10:49:21 Mail postfix/smtp[8208]: 8E02B64E1B1: to=j...@163.com,
relay=mxnew-a.163.com[220.181.12.52]:25, delay=0.79, delays=0.08/0.01/0.7/0,
dsn=5.4.6, status=bounced (mail for 163.com loops back to myself)
Mar 24 11:14:43 Mail postfix/smtp[8507]: 8C7EA64E1B1: to=j...@163.com,
relay=mxnew-d.163.com[220.181.12.70]:25, delay=1.4, delays=0.09/0.01/1.3/0,
dsn=5.4.6, status=bounced (mail for 163.com loops back to myself)
Mar 24 11:17:17 Mail postfix/smtp[8528]: 5468A64E1B1: to=j...@163.com,
relay=mxnew-d.163.com[220.181.12.79]:25, delay=37, delays=0.08/0.01/37/0,
dsn=5.4.6, status=bounced (mail for 163.com loops back to myself)
Mar 24 11:57:11 Mail postfix/smtp[8968]: 6AC4564E1B1:
to=izumi-w...@163.com, relay=mxnew-d.163.com[220.181.12.76]:25,
delay=0.86, delays=0.12/0.02/0.72/0, dsn=5.4.6, status=bounced (mail for
163.com loops back to myself)
Mar 24 11:57:11 Mail postfix/smtp[8968]: 6AC4564E1B1:
to=lifengjuanf...@163.com, relay=mxnew-d.163.com[220.181.12.76]:25,
delay=0.86, delays=0.12/0.02/0.72/0, dsn=5.4.6, status=bounced (mail for
163.com loops back to myself)
Mar 24 11:57:11 Mail postfix/smtp[8968]: 6AC4564E1B1: to=sxcgd...@163.com,
relay=mxnew-d.163.com[220.181.12.76]:25, delay=0.86,
delays=0.12/0.02/0.72/0, dsn=5.4.6, status=bounced (mail for 163.com loops
back to myself)
Mar 24 11:57:11 Mail postfix/smtp[8968]: 6AC4564E1B1: to=zrc...@163.com,
relay=mxnew-d.163.com[220.181.12.76]:25, delay=0.86,
delays=0.12/0.02/0.72/0, dsn=5.4.6, status=bounced (mail for 163.com loops
back to myself)
Mar 24 11:57:11 Mail postfix/smtp[8967]: 6AC4564E1B1:
to=ding_gui_xi...@126.com, relay=mxnew-b.126.com[220.181.15.191]:25,
delay=0.98, delays=0.12/0.01/0.85/0, dsn=5.4.6, status=bounced (mail for
126.com loops back to myself)
Mar 24 11:57:11 Mail postfix/smtp[8967]: 6AC4564E1B1:
to=pgw_123...@126.com, relay=mxnew-b.126.com[220.181.15.191]:25,
delay=0.98, delays=0.12/0.01/0.85/0, dsn=5.4.6, status=bounced (mail for
126.com loops back to myself)
Mar 24 11:57:11 Mail postfix/smtp[8967]: 6AC4564E1B1: to=ts...@126.com,

Mail loops back to myself error

2010-03-12 Thread motty.cruz
Hello, 

I'm trying to get postfix to deliver mail  to virtual user account, this is
what I get. 

Using postfix with mysql, below is my log and postfix configuration. Thanks,
in advance, 

 

/var/log/maillog

Mar 12 22:13:07 flux postfix/qmgr[2414]: 7A7A8239790: removed

Mar 12 22:13:07 flux postfix/smtp[2449]: B0490239791:
to=r...@flux.lugostowing.net, relay=none, delay=0.08,
delays=0.07/0.01/0/0, dsn=5.4.6, status=bounced (mail for
flux.lugostowing.net loops back to myself)

Mar 12 22:13:07 flux postfix/qmgr[2414]: B0490239791: removed

flux#

 

flux# postconf -n

broken_sasl_auth_clients = yes

command_directory = /usr/local/sbin

config_directory = /usr/local/etc/postfix

daemon_directory = /usr/local/libexec/postfix

data_directory = /var/db/postfix

debug_peer_level = 2

html_directory = /usr/local/share/doc/postfix

mail_owner = postfix

mailq_path = /usr/local/bin/mailq

manpage_directory = /usr/local/man

mydestination = localhost.$mydomain, localhost, mail.lugostowing.net

mydomain = lugostowing.net

myhostname = flux.lugostowing.net

mynetworks = 127.0.0.0/8

newaliases_path = /usr/local/bin/newaliases

proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps

queue_directory = /var/spool/postfix

readme_directory = /usr/local/share/doc/postfix

relay_domains = hash:/usr/local/etc/postfix/relay_domains_maps

sample_directory = /usr/local/etc/postfix

sendmail_path = /usr/local/sbin/sendmail

setgid_group = maildrop

smtp_tls_note_starttls_offer = yes

smtp_use_tls = yes

smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_rbl_client
list.dsbl.org

smtpd_sasl_auth_enable = yes

smtpd_sasl_authenticated_header = yes

smtpd_sasl_local_domain = $myhostname

smtpd_sasl_path = private/auth

smtpd_sasl_security_options = noanonymous

smtpd_sasl_type = dovecot

smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks,
127.0.0.0/8

smtpd_tls_CAfile = /etc/ssl/postfix/smtpd.pem

smtpd_tls_cert_file = /etc/ssl/postfix/smtpd.pem

smtpd_tls_key_file = /etc/ssl/postfix/smtpd.pem

smtpd_tls_loglevel = 0

smtpd_tls_received_header = yes

smtpd_tls_session_cache_timeout = 3600s

smtpd_use_tls = yes

soft_bounce = no

tls_random_source = dev:/dev/urandom

transport_maps = hash:/usr/local/etc/postfix/transport

unknown_local_recipient_reject_code = 550

virtual_alias_maps = hash:/usr/local/etc/postfix/virtual_alias_maps

virtual_gid_maps = static:125

virtual_mailbox_base = /usr/local/virtual

virtual_mailbox_domains = hash:/usr/local/etc/postfix/virtual_domains_maps

virtual_mailbox_limit = 5120

virtual_mailbox_limit_maps =
hash:/usr/local/etc/postfix/virtual_mailbox_limit_maps

virtual_mailbox_limit_override = yes

virtual_mailbox_maps = hash:/usr/local/etc/postfix/virtual_mailbox_maps

virtual_maildir_limit_message = Sorry, this user has overdrawn. Please try
again later.

virtual_minimum_uid = 125

virtual_overquota_bounce = yes

virtual_transport = virtual

virtual_uid_maps = static:125

flux#

 

 

Thanks, 

-Motty