Re: Formatting of 544- ... lines in Undelivered Mail Returned to Sender

2009-09-12 Thread Seth Mattinen
Multiline responses in SMTP are (as far as I know) not allowed. I'm sure Wietse will correct me it I'm wrong, but I can't ever recall it. ~Seth

Re: Reject if no listed in sender list

2009-09-12 Thread michel
/dev/rob0 r...@gmx.co.uk escribió: On Friday 11 September 2009 20:43:47 mic...@casa.co.cu wrote: Turns out I use a webmail (horde) in my workplace but apparently has a bug, somehow are generating large numbers of messages to various servers on the internet, yahoo, aol, hotmail and others.

question about policy daemon time limit

2009-09-12 Thread Egoitz Aurrekoetxea Aurre
Hi, I'm pretty sure about this but... I prefer asking for being totally sure. Hey mates imagine a policy daemon has a (server time limit) time limit of 3600 seconds... like hasn't arrived the max_idle time... spawn doesn't close it and now it's near to it's time_limit imagine

Re: Formatting of 544- ... lines in Undelivered Mail Returned to Sender

2009-09-12 Thread Wietse Venema
Seth Mattinen: Multiline responses in SMTP are (as far as I know) not allowed. I'm sure Wietse will correct me it I'm wrong, but I can't ever recall it. They are allowed. In fact, most EHLO server responses are multi-line. Wietse

Re: question about policy daemon time limit

2009-09-12 Thread Wietse Venema
Egoitz Aurrekoetxea Aurre: Hi, I'm pretty sure about this but... I prefer asking for being totally sure. Hey mates imagine a policy daemon has a (server time limit) time limit of 3600 seconds... like hasn't arrived the max_idle time... spawn doesn't close it and now it's near to

Fwd: question about policy daemon time limit

2009-09-12 Thread Egoitz Aurrekoetxea Aurre
I have resent this message to just Wietse... but I wanted to send it to whole mailing list. So I do. When you are running the policy service under the spawn daemon: 1) The time limit BEGINS after an SMTP server connects to the policy server port, when a new policy daemon process is

postfix, amavisd-new, and dkim?

2009-09-12 Thread Dave
Hello, I'm running postfix 2.5.9 on CentOS 5.3. I'm also running amavisd-new 2.6.4. I'm wanting to implement dkim. I've got the key already published in dns. I was originally thinking smtpd proxy and had set up dkimproxy, but that required opening up port 587 and changing my

Re: Fwd: question about policy daemon time limit

2009-09-12 Thread Wietse Venema
Egoitz Aurrekoetxea Aurre: When you are running the policy service under the spawn daemon: 1) The time limit BEGINS after an SMTP server connects to the policy server port, when a new policy daemon process is created. Thus, an SMTP server always mates with a policy server that

Re: error message

2009-09-12 Thread Wietse Venema
Mike Cappella: [ Charset ISO-8859-1 unsupported, converting... ] On 9/11/09 5:57 PM, ghe wrote: On Sep 11, 2009, at 6:18 PM, Wietse Venema wrote: Also since I didn't find it, I just re-postmapped 'em all. Postfix includes the name of the file that is out-of-date: warning: database

Re: question about policy daemon time limit

2009-09-12 Thread Egoitz Aurrekoetxea Aurre
El 12/09/2009, a las 15:38, Wietse Venema escribió: Egoitz Aurrekoetxea Aurre: When you are running the policy service under the spawn daemon: 1) The time limit BEGINS after an SMTP server connects to the policy server port, when a new policy daemon process is created. Thus, an SMTP server

Re: error message

2009-09-12 Thread ghe
On Sep 12, 2009, at 7:44 AM, Wietse Venema wrote: Mike Cappella: [ Charset ISO-8859-1 unsupported, converting... ] On 9/11/09 5:57 PM, ghe wrote: On Sep 11, 2009, at 6:18 PM, Wietse Venema wrote: Also since I didn't find it, I just re-postmapped 'em all. Postfix includes the name of the

Re: question about policy daemon time limit

2009-09-12 Thread Wietse Venema
Egoitz Aurrekoetxea Aurre: Egoitz Aurrekoetxea Aurre: When you are running the policy service under the spawn daemon: 1) The time limit BEGINS after an SMTP server connects to the policy server port, when a new policy daemon process is created. Thus, an SMTP server always mates with

Forged Emails

2009-09-12 Thread Damian Myerscough
Hello, I had a question regarding forged mail. I wanted to know if it was possible for Postfix for postfix to check the integrity of incoming emails? What I mean by this is, if a malicious attacker send an email from dam...@hotmail.com is there anyway to check that the email came from

res_search fails in postfix

2009-09-12 Thread girish br
Hi, I am getting this error. Sep 11 18:45:47 (none) mail.info postfix/smtp[2326]: 1BE1EF67: to= n...@gmail.com, relay=none, delay=10709, delays=10709/0.3/0.01/0, dsn=4.4.3, status=deferred (Host or domain name not found. Name service error for name=gmail.com type=MX: Host nslookup gmail.com

Re: Forged Emails

2009-09-12 Thread James Hankins
One way, albiet expensive on CPU util is reject_unverified_sender. Sends probes to determine if address is valid before accepting delivery. Very effective but if a very busy system you will want to limit it's use. Also exceptions will need to be made for noreply type senders, otherwise

Re: res_search fails in postfix

2009-09-12 Thread Sahil Tandon
On Sat, 12 Sep 2009, girish br wrote: Sep 11 18:45:47 (none) mail.info postfix/smtp[2326]: 1BE1EF67: to= n...@gmail.com, relay=none, delay=10709, delays=10709/0.3/0.01/0, dsn=4.4.3, status=deferred (Host or domain name not found. Name service error for name=gmail.com type=MX: Host nslookup

Re: res_search fails in postfix

2009-09-12 Thread Wietse Venema
girish br: Hi, I am getting this error. Sep 11 18:45:47 (none) mail.info postfix/smtp[2326]: 1BE1EF67: to= n...@gmail.com, relay=none, delay=10709, delays=10709/0.3/0.01/0, dsn=4.4.3, status=deferred (Host or domain name not found. Name service error for name=gmail.com type=MX: Host

Re: res_search fails in postfix

2009-09-12 Thread girish br
In my master.cf all options are set to n which is by default. But I am running postfix as superuser (root). On Sat, Sep 12, 2009 at 10:12 AM, Sahil Tandon sa...@tandon.net wrote: On Sat, 12 Sep 2009, girish br wrote: Sep 11 18:45:47 (none) mail.info postfix/smtp[2326]: 1BE1EF67: to=

Re: res_search fails in postfix

2009-09-12 Thread Sahil Tandon
On Sat, 12 Sep 2009, girish br wrote: In my master.cf all options are set to n which is by default. But I am running postfix as superuser (root). Just to be sure, can you post the output of: % grep '^smtp.*smtpd' /path/to/master.cf -- Sahil Tandon sa...@tandon.net

Re: error message

2009-09-12 Thread Mike Cappella
On 9/12/2009 5:34 AM, ghe wrote: On Sep 11, 2009, at 7:21 PM, Mike Cappella wrote: Most log messages in postfix-logwatch are either canonicalized or summarized. In this case, the message summary change was an attempt at being a little more clear, (but perhaps its not). It's great ... when

Re: error message

2009-09-12 Thread Mike Cappella
On 9/12/2009 6:44 AM, Wietse Venema wrote: I think that it is a mistake to replace the specific warning: database /etc/postfix/client_checks.db is older than source file /etc/postfix/client_checks By the generic Database file needs update Because it keeps the reader in the

SMTP split or mirror technique

2009-09-12 Thread Paul Cockings
Hi List, I'm interested in testing several anti-spam systems (using postfix as my mta). I'd like to perform some real-time testing with live data, so I've had a thought to 'split' or 'mirror' the incoming SMTP stream to several servers. Server 1 would be my regular mail setup, server 2

Re: Forged Emails

2009-09-12 Thread Charles Marcus
On 9/12/2009 1:00 PM, James Hankins wrote: One way, albiet expensive on CPU util is reject_unverified_sender. Sends probes to determine if address is valid before accepting delivery. Careful... applying Sender Verification to all inbound mail is a form of abuse and will eventually get you on

Re: SMTP split or mirror technique

2009-09-12 Thread Wietse Venema
Paul Cockings: Hi List, I'm interested in testing several anti-spam systems (using postfix as my mta). I'd like to perform some real-time testing with live data, so I've had a thought to 'split' or 'mirror' the incoming SMTP stream to several servers. Server 1 would be my regular mail

Re: sasl realm

2009-09-12 Thread Patrick Ben Koetter
* Steve Heaven st...@thornet.co.uk: We have upgraded our system this morning from postfix 2.2.2 saslauthd 2.1.20 to postfix 2.3.3 saslauthd 2.1.22 We now find that the sasl realm is not being handled as before. We use imap authentication and sasl is now trying to make an imap login

Re: res_search fails in postfix

2009-09-12 Thread girish br
This is my output for: %grep '^smtp.*smtpd' master.cf smtp inet n - n - - smtpd On Sat, Sep 12, 2009 at 10:33 AM, Sahil Tandon sa...@tandon.net wrote: On Sat, 12 Sep 2009, girish br wrote: In my master.cf all options are set to n which is by default. But I am running postfix as superuser

Re: res_search fails in postfix

2009-09-12 Thread Wietse Venema
girish br: This is my output for: %grep '^smtp.*smtpd' master.cf smtp inet n - n - - smtpd I recall that you had a problem SENDING mail, in which case the proper line to look for would be the SMTP client: grep '^smtp.*smtp' master.cf | grep -v smtpd In addition, for DNS lookup to

Re: error message

2009-09-12 Thread /dev/rob0
On Saturday 12 September 2009 13:19:19 Mike Cappella wrote: To me, this: 97 *Warning: Database file needs update 80 /etc/postfix/virtual 17 /etc/postfix/transport looks better and reads easier than this:

LDAP lookup succeeds yet mail bounces

2009-09-12 Thread Gavin Hamill
Hi all, Postfix 2.5.5 on Debian Lenny. I'm able to do LDAP lookups (to Active Directory) and get the response I expect, but I don't understand why mail is still bouncing with 'Unknown user' after the SMTP RCPT TO is given the OK. ccimap:/etc/postfix# postconf -n alias_database =

enable selective features based on IP

2009-09-12 Thread George Forman
All, I want to set up a postfix server which only takes traffic from 'mynetworks'.For N out M IP addresses, the postfix server must reject_unauth_destination.Pretty simple so far... However, for a select few IP addresses in the list, I want the postfix serverto behave differently. I want to

Re: res_search fails in postfix

2009-09-12 Thread girish br
Yes, I have problem in sending part. I could retrieve mails from other servers. grep '^smtp.*smtp' master.cf | grep -v smtpd gives me smtp unix - - n - - smtp All the directory you mentioned have world execute permission and file have world read permission. I run the strace as mentioned in

Re: LDAP lookup succeeds yet mail bounces

2009-09-12 Thread Victor Duchovni
On Sun, Sep 13, 2009 at 03:18:52AM +0100, Gavin Hamill wrote: Hi all, Postfix 2.5.5 on Debian Lenny. I'm able to do LDAP lookups (to Active Directory) and get the response I expect, but I don't understand why mail is still bouncing with 'Unknown user' after the SMTP RCPT TO is given the

Re: postfix, amavisd-new, and dkim?

2009-09-12 Thread 牛粥
Dave dave.meh...@gmail.com writes: Hello, I'm running postfix 2.5.9 on CentOS 5.3. I'm also running amavisd-new 2.6.4. I'm wanting to implement dkim. [...] # signing domain selector private key options # - -- --