Re: Spam attacks

2009-03-04 Thread Paweł Leśniak
W dniu 2009-03-03 23:34, MacShane, Tracy pisze: We have a very clear policy that users are only permitted to relay mail from our networks. If they are sending from home, they use webmail. We've had one or two instances where external organisations have used some kind of auto-reply mechanism

FW: Spam attacks

2009-03-04 Thread Dave Johnson
Hi all Just to clarify some points They are running an IMAP server with SASL login for remote users Regards _ From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Pawel Lesniak Sent: 04 March 2009 10:32 AM To: postfix users list

Re: Possible reasons for qmgr loading the system?

2009-03-04 Thread Santiago Romero
Wietse Venema escribió: Santiago Romero: I case it happens again ... Where or what should I take a look? At OS level (disk or network I/O, processes...) I didn't see anything before the postfix restart... Try ``strace -o filename -p pid'' or the equivalent for your OS. Hi.

Re: smtpd_recipient_restrictions suddenly stopping mail

2009-03-04 Thread Charles Marcus
On 3/3/2009 7:18 PM, LuKreme wrote: opendns works very well, as long as you disable the helper crap, so, no, has nothing to do with opendns. Since one of the features of OpenDNS Is the so-called helper crap, and is enabled by default, this can easily be a problem. For the clueless maybe, but

Re: Postfix + Dovecot SASL authentication.

2009-03-04 Thread Miguel Da Silva - Centro de Matemática
Victor Duchovni escribió: On Wed, Mar 04, 2009 at 12:29:29AM -0200, Miguel Da Silva - Centro de Matem?tica wrote: Mar 2 18:42:02 smtp postfix/smtpd[15652]: NOQUEUE: reject: RCPT from r190-134-zz-xx.dialup.adsl.anteldata.net.uy[190.134.zz. xx]: 450 4.7.1 dest...@cmat.edu.uy: Recipient address

Re: Postfix + Dovecot SASL authentication.

2009-03-04 Thread Miguel Da Silva - Centro de Matemática
Noel Jones escribió: Miguel Da Silva - Centro de Matemática wrote: Dear users, I realized today that the local SMTP server is not working as expected. I found these lines in the log files: Mar 2 22:42:48 smtp postfix/smtpd[30427]: 1A66913105B:

That Relay Access Denied Thing

2009-03-04 Thread Robert A. Ober
Hello Folks, I am a longtime Linux user and admin. Server drive got somewhat corrupt so I re-installed to new drive. Using Mandrive 2009.0 from the live CD with Postfix retrieved via urpmi. Using 2.2 and Dovecot. Tried Cyrus also. I have used uw-pop3 and pop-before-smtp in the past.

Re: That Relay Access Denied Thing

2009-03-04 Thread Charles Marcus
On 3/4/2009, Robert A. Ober (ro...@robob.com) wrote: # dovecot -n command gives a clean output of the changed settings. Use it # instead of copypasting this file when posting to the Dovecot mailing list. # --with-ssldir=/etc/ssl You need to read the welcome message you got... ONLY provide

Re: That Relay Access Denied Thing

2009-03-04 Thread Victor Duchovni
On Wed, Mar 04, 2009 at 09:31:21AM -0500, Charles Marcus wrote: On 3/4/2009, Robert A. Ober (ro...@robob.com) wrote: # dovecot -n command gives a clean output of the changed settings. Use it # instead of copypasting this file when posting to the Dovecot mailing list. #

Re: Postfix + Dovecot SASL authentication.

2009-03-04 Thread Victor Duchovni
On Wed, Mar 04, 2009 at 09:35:38AM -0200, Miguel Da Silva - Centro de Matem?tica wrote: The user was not relaying: mail was sent to a domain you are responsible for, so this was not blocked by reject_unauth_destination. Well... I don't think so, maybe I am not understandig

Re: Spam attacks

2009-03-04 Thread Paweł Leśniak
I can state with authority that mail with sender==recipient is not universally 100% spam, and such a policy would likely have a much higher false positive rate than zen. You can argue it's a misconfiguration of the sender, but a mail admin's job is to receive legit mail. but you're welcome

Re: Postfix + Dovecot SASL authentication.

2009-03-04 Thread Victor Duchovni
On Wed, Mar 04, 2009 at 09:40:51AM -0200, Miguel Da Silva - Centro de Matem?tica wrote: smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/bloqueados permit_mynetworks permit_sasl_authenticated reject_unauth_destination

Re: Messages Are Refused

2009-03-04 Thread Paweł Leśniak
I am noticing that for some reason every time a specific user on my domain attempts to email a particular domain, the messages are always queued up. They don't ever appear to send for some reason and I checked the logs which don't really give any specific reason why he can't send email to this

Re: Messages Are Refused

2009-03-04 Thread Matt Hayes
Carlos Williams wrote: I am noticing that for some reason every time a specific user on my domain attempts to email a particular domain, the messages are always queued up. They don't ever appear to send for some reason and I checked the logs which don't really give any specific reason why he

Re: Messages Are Refused

2009-03-04 Thread Barney Desmond
2009/3/5 Carlos Williams carlosw...@gmail.com: mail:~# postqueue -p -Queue ID- --Size-- Arrival Time -Sender/Recipient--- 4DB191FA4D50    84627 Mon Mar  2 14:59:56 �...@mydomain.com             (connect to je.jfcom.mil[140.32.76.138]:25: Connection timed out)                      

Re: Messages Are Refused

2009-03-04 Thread Carlos Williams
Thanks for that info. Can someone also comment on this? I asked a friend via email and this was his response to the same issue: ** I used nslookup to verify the address your queue is showing, and it does correspond to je.jfcom.mil. But a request for the

Re: That Relay Access Denied Thing

2009-03-04 Thread Robert A. Ober
On 3/4/2009 8:39 AM, Victor Duchovni wrote: On Wed, Mar 04, 2009 at 09:31:21AM -0500, Charles Marcus wrote: On 3/4/2009, Robert A. Ober (ro...@robob.com) wrote: # dovecot -n command gives a clean output of the changed settings. Use it # instead of copypasting this file when posting

Re: That Relay Access Denied Thing

2009-03-04 Thread Charles Marcus
Hi Robert, You need to read the responses you are getting... PS: postfix -n gives invalid option. This is because of this: If I recall correctly the OP reported using Postfix 2.2 and- should see: http://www.postfix.org/postconf.5.html#smtpd_sasl_type attempts to use Dovecot SASL auth

Trouble sending mail to a piped alias

2009-03-04 Thread Kirk Strauser
I'm trying to allow users to reply to Bugzilla emails, but I'm having trouble getting Postfix to execute the command that handles this. The proper alias is defined: $ postconf | grep ^alias_maps alias_maps = hash:/etc/aliases, hash:/usr/local/mailman/data/aliases $ grep bugzilla-daemon

Re: That Relay Access Denied Thing

2009-03-04 Thread Robert A. Ober
On 3/4/2009 9:50 AM, Robert A. Ober wrote: On 3/4/2009 9:48 AM, Charles Marcus wrote: Hi Robert, You need to read the responses you are getting... PS: postfix -n gives invalid option. This is because of this: No, postfix -n does not return anything except a posfix

Re: Spam attacks

2009-03-04 Thread Noel Jones
Paweł Leśniak wrote: I think that situations pointed by you are rather rare. I see them often enough here that I can't reject based solely on this criteria, but I do add a couple spamassassin points. If it's rare at your site, lucky you. I don't know of any, so I'm fine with rejecting 0

Re: That Relay Access Denied Thing

2009-03-04 Thread Charles Marcus
On 3/4/2009, Scent-Sations Support (grkni...@scent-team.com) wrote: Charles means 'postconf -n'. This gives us a better picture of what Postfix is using and avoids fat finger mistakes. Ooops... lol, sorry, thanks for catching that...

Re: That Relay Access Denied Thing

2009-03-04 Thread Robert A. Ober
On 3/4/2009 9:56 AM, Scent-Sations Support wrote: Robert A. Ober wrote: On 3/4/2009 9:48 AM, Charles Marcus wrote: No, postfix -n does not return anything except a posfix generated error. It does not like the -n . Charles means 'postconf -n'. This gives us a better picture

Re: Postfix + Dovecot SASL authentication.

2009-03-04 Thread Miguel Da Silva - Centro de Matemática
Victor Duchovni escribió: On Wed, Mar 04, 2009 at 09:35:38AM -0200, Miguel Da Silva - Centro de Matem?tica wrote: The user was not relaying: mail was sent to a domain you are responsible for, so this was not blocked by reject_unauth_destination. Well... I don't think so, maybe I am not

Botnet detection (pre-greet experiments)

2009-03-04 Thread Wietse Venema
A couple years ago there was a discussion about having Postfix SMTP servers pause for several seconds at the start of each SMTP session, and reject the session if the client speaks first. The idea was that this is a sure sign that the client is a piece of crapware. Although the idea of proactive

Re: Trouble sending mail to a piped alias

2009-03-04 Thread Ralf Hildebrandt
* Kirk Strauser k...@strauser.com: I'm trying to allow users to reply to Bugzilla emails, but I'm having trouble getting Postfix to execute the command that handles this. The proper alias is defined: $ postconf | grep ^alias_maps alias_maps = hash:/etc/aliases,

Re: Trouble sending mail to a piped alias

2009-03-04 Thread Wietse Venema
Kirk Strauser: $ sudo /usr/local/www/data/bugzilla/email_in.pl /tmp/bugtest This executes the command as ROOT. This test is invalid because: Mar 4 09:46:31 web2 local[61974]: fatal: execvp /usr/local/www/data/bugzilla/email_in.pl: No such file or directory This executes the command as

Re: Virtual Domains - creating an alias to a script

2009-03-04 Thread Big Pizzle
Thank you Noel this works perfectly. You rock. On Tue, Mar 3, 2009 at 6:54 PM, Noel Jones njo...@megan.vbhcs.org wrote: Big Pizzle wrote: On our old server that doesn't do any Virtual Domains, we have lines in our /etc/alias which look like the following:  usera:

Re: Botnet detection (pre-greet experiments)

2009-03-04 Thread Jacqui Caren
Wietse Venema wrote: Although the idea of proactive botnet detection has merit, building delays into the SMTPD process is very problematic. It causes Postfix to waste more time on bogus SMTP clients, so that it reaches the all SMTP servers busy condition sooner. I thought some smtp reverse

Forging headers?

2009-03-04 Thread Ken D'Ambrosio
Hi, all. My company has a web server hosted by an external provider. It sends out e-mail (e.g., in response to web forms), and, occasionally, it gets bounced and/or eaten up by spam filters. What I'd like to do is relay mail from the web server through our corporate server, but make it look as

Re: postconf -n suggestion

2009-03-04 Thread Victor Duchovni
On Wed, Mar 04, 2009 at 11:10:13AM -0500, Charles Marcus wrote: Dovecot has added two lines of text to the beginning output of dovecot -n that could possibly save some time with troubleshooting... It adds the version on the first line, and OS/platform info on the second line, like so: #

Re: That Relay Access Denied Thing (Solved, Almost)

2009-03-04 Thread Robert A. Ober
On 3/4/2009 10:19 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 9:56 AM, Scent-Sations Support wrote: Robert A. Ober wrote: On 3/4/2009 9:48 AM, Charles Marcus wrote: No, postfix -n does not return anything except a posfix generated error. It

Re: Botnet detection (pre-greet experiments)

2009-03-04 Thread Wietse Venema
Jacqui Caren: Wietse Venema wrote: Although the idea of proactive botnet detection has merit, building delays into the SMTPD process is very problematic. It causes Postfix to waste more time on bogus SMTP clients, so that it reaches the all SMTP servers busy condition sooner. I thought

Re: postconf -n suggestion

2009-03-04 Thread Charles Marcus
On 3/4/2009 12:26 PM, Victor Duchovni wrote: Dovecot has added two lines of text to the beginning output of dovecot -n that could possibly save some time with troubleshooting... It adds the version on the first line, and OS/platform info on the second line, like so: # 1.1.11:

Re: postconf -n suggestion

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 09:22, Wietse Venema wrote: Charles Marcus: Dovecot has added two lines of text to the beginning output of dovecot -n that could possibly save some time with troubleshooting... It adds the version on the first line, and OS/platform info on the second line, like so: #

Re: Possible reasons for qmgr loading the system?

2009-03-04 Thread Victor Duchovni
On Wed, Mar 04, 2009 at 10:15:05AM +0100, Santiago Romero wrote: /etc/postfix/master.cf slow unix - - - - - smtp -o syslog_name=postfix-slow /etc/postfix/main.cf # Special slow transport: slow_destination_recipient_limit=1 A really BAD

Re: Possible reasons for qmgr loading the system?

2009-03-04 Thread Wietse Venema
Santiago Romero: Stracing qmgr process for a while (before restarting postfix), showed lots of lines like: time(NULL) = 1236156322 epoll_ctl(8, EPOLL_CTL_DEL, 128, {EPOLLIN, {u32=128, u64=13252642876283682944}}) = 0 fcntl64(128, F_GETFL) =

Re: That Relay Access Denied Thing (Solved, Almost)

2009-03-04 Thread Robert A. Ober
On 3/4/2009 11:54 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 10:19 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote vi /etc/sysconfig/saslauthd : FYI: saslauthd is Cyrus not Dovecot There is some issue with Mandriva

Re: Possible reasons for qmgr loading the system?

2009-03-04 Thread Wietse Venema
Victor Duchovni: Is it the queue manager that's burning CPU? Nothing too interesting here. Yes, according to this: PID USER PR NI VIRT RES SHR S %CPU %MEMTIME+ COMMAND 26926 postfix 20 0 5840 2552 1792 R 43 0.3 276:51.22 qmgr There needs to be a safety check for the

Re: That Relay Access Denied Thing (Solved, Almost)

2009-03-04 Thread Robert A. Ober
On 3/4/2009 11:54 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 10:19 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote vi /etc/sysconfig/saslauthd : FYI: saslauthd is Cyrus not Dovecot There is some issue with Mandriva

Re: That Relay Access Denied Thing (Solved, Almost)

2009-03-04 Thread Robert A. Ober
On 3/4/2009 12:32 PM, Robert A. Ober wrote: On 3/4/2009 11:54 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 10:19 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote vi /etc/sysconfig/saslauthd : FYI: saslauthd is Cyrus not Dovecot

Re: postconf -n suggestion

2009-03-04 Thread Noel Jones
Wietse Venema wrote: Charles Marcus: Dovecot has added two lines of text to the beginning output of dovecot -n that could possibly save some time with troubleshooting... It adds the version on the first line, and OS/platform info on the second line, like so: # 1.1.11:

Re: modify ldap return query value

2009-03-04 Thread Evelio Vila
ok thanks wietse! Evelio Vila: so I would like to modify the return_attribute to pass postfix only the user part of the mail field. See: man ldap_table | less +/result_format Also, could several queries can be combined to form the desired result? You can't make multiple queries per

Re: Possible reasons for qmgr loading the system?

2009-03-04 Thread Wietse Venema
Victor Duchovni: slow_destination_recipient_limit=1 slow_destination_concurrency_limit=1 I wonder if the problem recurs when these are changed. But let's first swap new and old queue managers. Wietse

Re: postconf -n suggestion

2009-03-04 Thread postfix
At 12:52 PM 3/4/2009, Charles Marcus wrote: # 1.1.11: /etc/dovecot/dovecot.conf # OS: Linux 2.6.23-gentoo-r9 x86_64 Gentoo Base System release 1.12.11.1 If the output is name =value then could the output just be conf = 1.1.11: /etc/dovecot/dovecot.conf OS = Linux 2.6.23-gentoo-r9 x86_64

Re: That Relay Access Denied Thing

2009-03-04 Thread /dev/rob0
On Wed March 4 2009 08:39:37 Victor Duchovni wrote: If I recall correctly the OP reported using Postfix 2.2 and should see: http://www.postfix.org/postconf.5.html#smtpd_sasl_type attempts to use Dovecot SASL auth with Postfix 2.2 are unlikely to get very far. I did it, but I cheated. I

Re: postconf -n suggestion

2009-03-04 Thread Wietse Venema
LuKreme: On 4-Mar-2009, at 09:22, Wietse Venema wrote: Charles Marcus: Dovecot has added two lines of text to the beginning output of dovecot -n that could possibly save some time with troubleshooting... It adds the version on the first line, and OS/platform info on the second

Re: That Relay Access Denied Thing (Solved, Almost)

2009-03-04 Thread Brian Evans - Postfix List
Robert A. Ober wrote: On 3/4/2009 12:32 PM, Robert A. Ober wrote: On 3/4/2009 11:54 AM, Brian Evans - Postfix List wrote: FYI: saslauthd is Cyrus not Dovecot Right and that means the type is Cyrus? Robert You seem to have had Cyrus working, but want to break it to try to use Dovecot.

Re: postconf -n suggestion

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 11:54, Wietse Venema wrote: postconf -n does not list parameters unless they are set in main.cf. The simplicity of the tool makes it useful for building into other tools. If we start making random exceptions then we get on a slippery slope (why stop with mail_version? why not

Re: That Relay Access Denied Thing (Solved, Almost)

2009-03-04 Thread Robert A. Ober
On 3/4/2009 1:06 PM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 12:32 PM, Robert A. Ober wrote: On 3/4/2009 11:54 AM, Brian Evans - Postfix List wrote: FYI: saslauthd is Cyrus not Dovecot Right and that means the type is

Re: Spam attacks

2009-03-04 Thread Paweł Leśniak
On Wed March 4 2009 08:48:18 Paweł Leśniak wrote: But then we come to definition of spam. It's in simple words unwanted message. Too simple, and not correct. The true definition of spam is UBE: unsolicited bulk email. Most spammers put out messages that a tiny percentage of

Re: Configuration advice

2009-03-04 Thread Jorey Bump
Emmanuel Seyman wrote, at 03/04/2009 02:03 PM: What's the best way to do this? If I install SA on the first domain and remove the lists.example.org MX, spammers will still be able to send spam to it directly. Is setting up SA on both machines the simplest way to go? It's certainly more

Question about how Postfix sends the EHLO/HELO

2009-03-04 Thread Rob Tanner
Hi, We are having problems sending email to a particular site on the internet that uses SpamAssassin to filter for spam. They send me back the headers on a particular message and here is the spam portion: X-Spam-Flag: YES X-Spam-Checker-Version: SpamAssassin 3.2.0 (2007-05-01) on

Re: postconf -n suggestion

2009-03-04 Thread Paweł Leśniak
I was just talking about something that would make it easier when someone was asking for help on the list... I don't think the above will quite accomplish that... In many cases (I'm not gonna do statistics) new users do not post their questions correctly - often we can see 2nd message in

Re: Postfix + Dovecot SASL authentication.

2009-03-04 Thread Robert A. Ober
On 3/4/2009 10:05 AM, Miguel Da Silva - Centro de Matemática wrote: Victor Duchovni escribió: On Wed, Mar 04, 2009 at 09:35:38AM -0200, Miguel Da Silva - Centro de Matem?tica wrote: The user was not relaying: mail was sent to a domain you are responsible for, so this was not blocked by

Re: Spam attacks

2009-03-04 Thread Charles Marcus
On 3/4/2009, PaweB Le[niak (warl...@lesniakowie.com) wrote: Looking at first email in thread carefully you'd see that Dave has (or had) problem with spam sent from j...@foo.com to j...@foo.com. And that's the case where authentication will do the job perfectly - IMHO way better then zen.

Re: postconf -n suggestion

2009-03-04 Thread Charles Marcus
On 3/4/2009 2:36 PM, Paweł Leśniak wrote: I was just talking about something that would make it easier when someone was asking for help on the list... I don't think the above will quite accomplish that... In many cases (I'm not gonna do statistics) new users do not post their questions

escape ^From

2009-03-04 Thread LuKreme
What controls escaping From in the body of a mail message if it's at the start of a line? Since I've switched everyone over to Maildir, it seems silly to do this anymore, but I can't find the setting. In fact, I'm not even sure it's in postfix at all. RTFM replies preferred, just say

Re: That Relay Access Denied Thing (Solved, Almost)

2009-03-04 Thread Brian Evans - Postfix List
Robert A. Ober wrote: On 3/4/2009 1:06 PM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 12:32 PM, Robert A. Ober wrote: On 3/4/2009 11:54 AM, Brian Evans - Postfix List wrote: FYI: saslauthd is Cyrus not Dovecot Right

submission port requiring starttls even when set not to

2009-03-04 Thread J.P. Trosclair
I'm trying to implement a white list with check_sender_access in smtpd_recipient_restrictions. The problem I'm running into is that the submission port is requiring TLS even when I have set smtpd_enforce_tls=no and smtp_enfoce_tls=no in main.cf and specified them as options for the submission

Re: postconf -n suggestion

2009-03-04 Thread Paweł Leśniak
W dniu 2009-03-04 20:53, Charles Marcus pisze: Irrelevant. There is nothing wrong with simplifying things... Simplifying does not mean changing behavior. As Wietse said, postconf -n shows only setting from main.cf. So adding values from outside main.cf is not simplifying at all. By your

Re: VERPify recommendations

2009-03-04 Thread Noel Jones
Steve Crawford wrote: While we do not manage a mailing list in the traditional sense, we do send a lot of emails (daily/weekly/monthly reports, instant-alert messages, etc.) where using VERP to track bounces could prove useful. We run numerous projects with varying requirements and the

Re: Spam attacks

2009-03-04 Thread Paweł Leśniak
On 3/4/2009, PaweB Le[niak (warl...@lesniakowie.com) wrote: Looking at first email in thread carefully you'd see that Dave has (or had) problem with spam sent from j...@foo.com to j...@foo.com. And that's the case where authentication will do the job perfectly - IMHO way better then zen.

Re: Question about how Postfix sends the EHLO/HELO

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 12:33, Rob Tanner wrote: X-Spam-Flag: YES X-Spam-Checker-Version: SpamAssassin 3.2.0 (2007-05-01) on microthunder.com They really *really* need to update their two-year old SA install. X-Spam-Level: X-Spam-Status: Yes, score=4.4 required=4.0 They really *REALLY*

Re: submission port requiring starttls even when set not to

2009-03-04 Thread Brian Evans - Postfix List
J.P. Trosclair wrote: I'm trying to implement a white list with check_sender_access in smtpd_recipient_restrictions. The problem I'm running into is that the submission port is requiring TLS even when I have set smtpd_enforce_tls=no and smtp_enfoce_tls=no in main.cf and specified them as

Blocking a domain and user

2009-03-04 Thread Jim McIver
I have Postfix 2.1 on Freebsd 4.10 and am having trouble blocking email from a domain. Here is a snipet of the postqueue -p: DF6A927D 3512 Tue Mar 3 18:42:35 MAILER-DAEMON (connect to mx1.mail.yahoo.co.jp[124.83.183.240]: server dropped connection without sending the initial SMTP

Re: Messages Are Refused

2009-03-04 Thread Noel Jones
Carlos Williams wrote: Thanks for that info. Can someone also comment on this? I asked a friend via email and this was his response to the same issue: ** I used nslookup to verify the address your queue is showing, and it does correspond to je.jfcom.mil. But a

Re: submission port requiring starttls even when set not to

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 13:08, J.P. Trosclair wrote: submission inet n - - - - smtpd -o smtpd_tls_security_level=encrypt Why? -- If I were you boys, I wouldn't talk or even think about women. T'aint good for your health.

Re: Blocking a domain and user

2009-03-04 Thread Brian Evans - Postfix List
Jim McIver wrote: I have Postfix 2.1 on Freebsd 4.10 and am having trouble blocking email from a domain. Postfix 2.1 is ancient. Recommend an upgrade as some things I mention may require 2.2 or 2.3 or higher. Here is a snipet of the postqueue -p: DF6A927D 3512 Tue Mar 3 18:42:35

Re: Blocking a domain and user

2009-03-04 Thread Paweł Leśniak
W dniu 2009-03-04 21:32, Jim McIver pisze: I have Postfix 2.1 on Freebsd 4.10 and am having trouble blocking email from a domain. Here is a snipet of the postqueue -p: DF6A927D 3512 Tue Mar 3 18:42:35 MAILER-DAEMON (connect to mx1.mail.yahoo.co.jp[124.83.183.240]: server dropped

Re: Blocking a domain and user

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 13:32, Jim McIver wrote: they just pile up in the postqueue and I'd like to keep the postqueue -p cleaned out. Snippet from maillog: Mar 4 00:09:21 mail postfix/smtpd[36633]: NOQUEUE: reject: RCPT from unknown[89.218.164.251]: 554 u...@domain.com: Sender address

Re: submission port requiring starttls even when set not to (Resolved)

2009-03-04 Thread J.P. Trosclair
LuKreme wrote: On 4-Mar-2009, at 13:08, J.P. Trosclair wrote: submission inet n - - - - smtpd -o smtpd_tls_security_level=encrypt Why? I didn't explicitly add it. It was a left over from the default master.cf for the postfix package on debian 5.0. It's gone

Re: submission port requiring starttls even when set not to (Resolved)

2009-03-04 Thread Jorey Bump
J.P. Trosclair wrote, at 03/04/2009 04:05 PM: LuKreme wrote: On 4-Mar-2009, at 13:08, J.P. Trosclair wrote: submission inet n - - - - smtpd -o smtpd_tls_security_level=encrypt Why? I didn't explicitly add it. It was a left over from the default master.cf

Local mail listener

2009-03-04 Thread Daniel L. Miller
Ok - now that I've fixed my idiotic routing errors (don't have two NIC's on the same network unless you know what you're doing - which I clearly don't!), I can get back to Postfix. From my prior configuration questions in ages past, I have been trying to make most of my changes in master.cf,

restricting who can be sent to.

2009-03-04 Thread Carver Banks
Hello, I am in the process of setting up an internal mail server (carver-test.mydomain.local) using postfix, dovecot and squirrel mail. I want the users of this system only be able send mail to a few users in mydomain.com I imagine that there is an easy way to map this to a file, but I can't

Re: Spam attacks

2009-03-04 Thread mouss
Paweł Leśniak a écrit : W dniu 2009-03-03 18:41, Noel Jones pisze: Some legit reminder type services, some meeting notifications, and other legit mail might arrive with you as the sender. Maybe not best practices, but it's legit mail and such a policy will reject it. Why would someone want

Re: submission port requiring starttls even when set not to (Resolved)

2009-03-04 Thread J.P. Trosclair
Jorey Bump wrote: Put it back. smtpd_enforce_tls is deprecated since Postfix 2.3 and smtpd_tls_security_level should be used instead. I'll research the smtpd_tls_security_level option further. It didn't present a problem until I started working on this specific feature with the white lists.

Re: Blocking a domain and user

2009-03-04 Thread Jim McIver
My mistake, the ones piling up in postqueue -p are the yahoo.co.jp. The u...@domain.com is just listed in the maillog and it's a bogus email address I'd like not to receive email from. -jm LuKreme wrote: On 4-Mar-2009, at 13:32, Jim McIver wrote: they just pile up in the postqueue and I'd

Re: Blocking a domain and user

2009-03-04 Thread Jim McIver
My mistake. The u...@domain.com is in the maillog. yahoo.co.jp is in postqueue -p -jm Paweł Leśniak wrote: W dniu 2009-03-04 21:32, Jim McIver pisze: I have Postfix 2.1 on Freebsd 4.10 and am having trouble blocking email from a domain. Here is a snipet of the postqueue -p: DF6A927D

rewriting sender address

2009-03-04 Thread ghe
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I need to change email sent by a user from one domain (a.com) so that clicking Reply will reply to him at b.com. (a.com isn't always reliable, and I admin b.com, among other reasons.) Google got me to postfix.org's documentation on generic maps. I'm

Re: That Relay Access Denied Thing (Solved, no, Really!)

2009-03-04 Thread Robert A. Ober
On 3/4/2009 1:57 PM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 1:06 PM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 12:32 PM, Robert A. Ober wrote: On 3/4/2009 11:54 AM, Brian Evans - Postfix List wrote:

Re: Blocking a domain and user

2009-03-04 Thread Jim McIver
In looking at the file in xxx/deferred, my mailserver is trying to return an undelivable message and it looks like there is something wrong with the site. said: 557 Invalid routingNCrequest - domain in BLACK LIST. Basically I think the site is a spammer and they are blacklisted. How can I

Re: restricting who can be sent to.

2009-03-04 Thread Noel Jones
Carver Banks wrote: Hello, I am in the process of setting up an internal mail server (carver-test.mydomain.local) using postfix, dovecot and squirrel mail. I want the users of this system only be able send mail to a few users in mydomain.com I imagine that there is an easy way to map this to a

Re: submission port requiring starttls even when set not to (Resolved)

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 14:33, Jorey Bump wrote: smtpd_tls_security_level should be used instead. Not if you don't want to force TLS on the submission port it shouldn't. On 4-Mar-2009, at 13:21, Brian Evans - Postfix List wrote: *encrypt* Mandatory TLS encryption: announce STARTTLS support to

Re: escape ^From

2009-03-04 Thread mouss
LuKreme a écrit : What controls escaping From in the body of a mail message if it's at the start of a line? Since I've switched everyone over to Maildir, it seems silly to do this anymore, but I can't find the setting. In fact, I'm not even sure it's in postfix at all. look at what you use

Re: Blocking a domain and user

2009-03-04 Thread Noel Jones
Jim McIver wrote: In looking at the file in xxx/deferred, my mailserver is trying to return an undelivable message and it looks like there is something wrong with the site. said: 557 Invalid routingNCrequest - domain in BLACK LIST. Basically I think the site is a spammer and they are

Re: Local mail listener

2009-03-04 Thread mouss
Daniel L. Miller a écrit : Ok - now that I've fixed my idiotic routing errors (don't have two NIC's on the same network unless you know what you're doing - which I clearly don't!), I can get back to Postfix. From my prior configuration questions in ages past, I have been trying to make most

PATCH: Possible reasons for qmgr loading the system?

2009-03-04 Thread Wietse Venema
Santiago Romero: Wietse Venema escribi?: Santiago Romero: I case it happens again ... Where or what should I take a look? At OS level (disk or network I/O, processes...) I didn't see anything before the postfix restart... Try ``strace -o filename -p pid'' or the

Re: Local mail listener

2009-03-04 Thread Noel Jones
Daniel L. Miller wrote: Ok - now that I've fixed my idiotic routing errors (don't have two NIC's on the same network unless you know what you're doing - which I clearly don't!), I can get back to Postfix. From my prior configuration questions in ages past, I have been trying to make most of

OT: Diagnose blocked mail

2009-03-04 Thread Ray
Hello, I'm having an issue with mail being blocked (I think) and I was hoping that someone here would give me an idea on where to get started. here's the situation. (Made up names) server is postfix with amavis-new, spam-assassin and dovecot. logs are fairly verbose. Alice

Re: Blocking a domain and user

2009-03-04 Thread Jim McIver
Noel, Guess I'm confused. I have a relay_recipient and recipient_access files listing only valid user's email addresses for my company. ie.. relay_recipients bg...@lmtribune.com any_value bi...@lmtribune.com any_value bjohn...@lmtribune.com any_value recipient_access

Re: OT: Diagnose blocked mail

2009-03-04 Thread Terry Carmen
Ray wrote: Hello, I'm having an issue with mail being blocked (I think) and I was hoping that someone here would give me an idea on where to get started. here's the situation. (Made up names) server is postfix with amavis-new, spam-assassin and dovecot. logs are fairly verbose. Alice

Re: Local mail listener

2009-03-04 Thread Daniel L. Miller
Noel Jones wrote: Define content_filter in main.cf pointing to the spam processing machine, define a new smtpd listener in master.cf listening on a different port. http://www.postfix.org/FILTER_README.html Amavisd-new is software often used as a postfix content_filter. Even if you're using

Re: Question about how Postfix sends the EHLO/HELO

2009-03-04 Thread Rob Tanner
Thanks for your feedback. I do have $myhostname defined and you've confirmed what I thought. It's their issue and they need to fix it. Again, thanks. -- Rob On 3/4/09 12:19 PM, LuKreme krem...@kreme.com wrote: On 4-Mar-2009, at 12:33, Rob Tanner wrote: X-Spam-Flag: YES

RE: restricting who can be sent to.

2009-03-04 Thread Carver Banks
-Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix- us...@postfix.org] On Behalf Of Noel Jones Sent: Wednesday, March 04, 2009 2:22 PM To: postfix-users@postfix.org Subject: Re: restricting who can be sent to. Carver Banks wrote: Hello, I am in the

Re: Local mail listener

2009-03-04 Thread Daniel L. Miller
mouss wrote: to setup a Postfix listener for local SMTP connections, which will then forward to a relayhost for spam processing (in this case, primarily auto-whitelisting). That relayhost will then send the message back to Postfix on another connection, and THAT listener will not have a

Re: OT: Diagnose blocked mail

2009-03-04 Thread Ray
On Wednesday 04 March 2009 16:12:32 Terry Carmen wrote: Ray wrote: Hello, I'm having an issue with mail being blocked (I think) and I was hoping that someone here would give me an idea on where to get started. here's the situation. (Made up names) server is postfix with amavis-new,

Re: Blocking a domain and user

2009-03-04 Thread /dev/rob0
Please don't top-post. Thank you. On Wed March 4 2009 17:10:49 Jim McIver wrote: Guess I'm confused. I have a relay_recipient and recipient_access files listing only valid user's email addresses for my company. ie.. relay_recipients bg...@lmtribune.com any_value bi...@lmtribune.com

Re: OT: Diagnose blocked mail

2009-03-04 Thread Magnus Bäck
On Thursday, March 05, 2009 at 00:26 CET, Ray r...@stilltech.net wrote: On Wednesday 04 March 2009 16:12:32 Terry Carmen wrote: Ray wrote: Alice (al...@example.com) sends Bob an Email (b...@myserver.com) CC (b...@3rdserver.com) I run myserver.com. message goes through to

Re: OT: Diagnose blocked mail

2009-03-04 Thread /dev/rob0
On Wed March 4 2009 17:26:01 Ray wrote: On Wednesday 04 March 2009 16:12:32 Terry Carmen wrote: Ray wrote: Hello, I'm having an issue with mail being blocked (I think) and I was hoping that someone here would give me an idea on where to get started. here's the situation. (Made

  1   2   >