Forged MAIL FROM issue

2010-01-13 Thread Alexandru Florescu
Hello everybody. I have a issue with postfix. Consider the following scenario: I telnet to my web server from another location (bar.com) and I start executing commands. Connected to foo.com. Escape character is '^]'. 220 smtp1.foo.com ESMTP Postfix (GNU/Linux) HELO bar.com 250

Re: Forged MAIL FROM issue

2010-01-13 Thread Brian Evans - Postfix List
On 1/13/2010 8:33 AM, Alexandru Florescu wrote: Hello everybody. I have a issue with postfix. Consider the following scenario: I telnet to my web server from *another location (bar.com)* and I start executing commands. Connected to */foo.com/.* Escape character is '^]'. 220

Re: Forged MAIL FROM issue

2010-01-13 Thread lst_hoe02
Zitat von Alexandru Florescu a...@acasa.ro: Hello everybody. I have a issue with postfix. Consider the following scenario: I telnet to my web server from another location (bar.com) and I start executing commands. Connected to foo.com. Escape character is '^]'. 220 smtp1.foo.com ESMTP

Re: Forged MAIL FROM issue

2010-01-13 Thread LuKreme
On 13-Jan-2010, at 06:33, Alexandru Florescu wrote: The odd thing is that this actually works. I can connect and send mails spoofing the sender's address, despite my postfix configuration directives: Your problem is not with postfix. Your problem is with thinking SMTP is something it is not

Re: How to not reject valid MTAs for inconsistent forward/reverse DNS.

2010-01-13 Thread Stan Hoeppner
Frank Cusack put forth on 1/12/2010 9:46 PM: I think it all ended well though? Except my problem still exists. :\ We know things break when that hosts sends mail to you. What happens when you send mail to that host? Do you see the same disconnect problem or similar? What were the results of

Re: FILTER nexthop woes

2010-01-13 Thread Dominik Schulz
Am Montag 11 Januar 2010 15:08:05 schrieb Wietse Venema: l...@ds.gauner.org: Hi, I'm trying to use header_checks in conjunction with a pcre map to distribute certain mail traffic to certain outgoing transports. I've got a setup like this: --- main.cf snip --- header_checks =

Re: Forged MAIL FROM issue

2010-01-13 Thread Larry Stone
On Wed, 13 Jan 2010, LuKreme wrote: On 13-Jan-2010, at 06:33, Alexandru Florescu wrote: The odd thing is that this actually works. I can connect and send mails spoofing the sender's address, despite my postfix configuration directives: Your problem is not with postfix. Your problem is with

Re: Speeding up Local Delivery

2010-01-13 Thread Victor Duchovni
On Wed, Jan 13, 2010 at 12:35:19AM -0600, Wendigo Thompson wrote: Postfix accepts mail from the corporate mail server and delivers the message via a pipe alias to an application that is then inserting the message into the database. Your choice of delivery mechanism is unfortunate. It is far

Re: Forged MAIL FROM issue

2010-01-13 Thread Stan Hoeppner
Alexandru Florescu put forth on 1/13/2010 7:33 AM: permit_mynetworks, Is some option missing? What can I do to prevent this? I found it because I received spam in this way. Using postfix 2.3.3 on Centos 5.4. I'm guessing your telnet client machine is

Re: FILTER nexthop woes

2010-01-13 Thread Wietse Venema
Dominik Schulz: Am Montag 11 Januar 2010 15:08:05 schrieb Wietse Venema: l...@ds.gauner.org: Hi, I'm trying to use header_checks in conjunction with a pcre map to distribute certain mail traffic to certain outgoing transports. I've got a setup like this: --- main.cf snip ---

RE: Forged MAIL FROM issue

2010-01-13 Thread Alexandru Florescu
I'm guessing your telnet client machine is within mynetworks. If so, none of your other checks are valid and any/all mail sent via this telnet is thus accepted regardless of mail from: forgery. -- Stan Hi Stan, Actually my server was not from the same network. It's from home and it

Understanding Postfix and smtpd_recipient_restrictions priorities

2010-01-13 Thread RaSca
Hi all, I've got a setup with Debian Lenny, Postfix with MySQL(on a remote server in the same LAN of the mail server) and Clamav+Spamassassin. The original smtpd_recipient_restrictions parameter setting was this one: smtpd_recipient_restrictions = permit_mynetworks,

Re: Understanding Postfix and smtpd_recipient_restrictions priorities

2010-01-13 Thread Steve
Original-Nachricht Datum: Wed, 13 Jan 2010 18:02:38 +0100 Von: RaSca ra...@miamammausalinux.org An: postfix-users@postfix.org Betreff: Understanding Postfix and smtpd_recipient_restrictions priorities Hi all, I've got a setup with Debian Lenny, Postfix with MySQL(on a

Re: How to not reject valid MTAs for inconsistent forward/reverse DNS.

2010-01-13 Thread Frank Cusack
On January 13, 2010 8:16:36 AM -0600 Stan Hoeppner s...@hardwarefreak.com wrote: Frank Cusack put forth on 1/12/2010 9:46 PM: I think it all ended well though? Except my problem still exists. :\ We know things break when that hosts sends mail to you. What happens when you send mail to that

Re: How to not reject valid MTAs for inconsistent forward/reverse DNS.

2010-01-13 Thread Wietse Venema
Frank Cusack: On January 13, 2010 8:16:36 AM -0600 Stan Hoeppner s...@hardwarefreak.com wrote: Frank Cusack put forth on 1/12/2010 9:46 PM: I think it all ended well though? Except my problem still exists. :\ We know things break when that hosts sends mail to you. What happens

Re: Understanding Postfix and smtpd_recipient_restrictions priorities

2010-01-13 Thread RaSca
Il giorno Mer 13 Gen 2010 18:09:35 CET, Steve ha scritto: [...] I would suggest you to use proxy maps to lower the amount of connections to the MySQL backend. And on the above smtpd_recipient_restrictions I would suggest to push reject_unlisted_recipient above all RBL checks since there is no

Re: Understanding Postfix and smtpd_recipient_restrictions priorities

2010-01-13 Thread Brian Evans - Postfix List
On 1/13/2010 12:32 PM, RaSca wrote: Il giorno Mer 13 Gen 2010 18:09:35 CET, Steve ha scritto: [...] I would suggest you to use proxy maps to lower the amount of connections to the MySQL backend. And on the above smtpd_recipient_restrictions I would suggest to push reject_unlisted_recipient

Re: How to not reject valid MTAs for inconsistent forward/reverse DNS.

2010-01-13 Thread Frank Cusack
On January 13, 2010 12:27:02 PM -0500 Wietse Venema wie...@porcupine.org wrote: Frank Cusack: Contrary to what I said earlier, tcpdump is in fact interesting. I see a 3 way handshake, and that's it. 10 minutes later, a reset. However postfix logs a disconnect immediately. I do notice that

Re: How to not reject valid MTAs for inconsistent forward/reverse DNS.

2010-01-13 Thread Victor Duchovni
On Wed, Jan 13, 2010 at 12:54:38PM -0500, Frank Cusack wrote: If anything decides prematurely that the connection is dead, it is your operating system kernel not Postfix. Unless of course postfix has a bug (heaven forbid). I would like to suggest to the rest of the community on this list

Re: How to not reject valid MTAs for inconsistent forward/reverse DNS.

2010-01-13 Thread Wietse Venema
Frank Cusack: Perhaps surprisingly, Postfix does not send or receive network packets. Instead, packets are handled by the TCP/IP implementation in the operating system kernel. If anything decides prematurely that the connection is dead, it is your operating system kernel not Postfix.

RE: Postfix as an MTA question

2010-01-13 Thread Bucl, Casper
That's exactly what I was looking for! Thanks, -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of mouss Sent: Tuesday, January 12, 2010 1:51 PM To: postfix-users Subject: Re: Postfix as an MTA question Bucl, Casper a écrit :

postscreen stress=yes

2010-01-13 Thread Noel Jones
Is postscreen supposed to always run with stress=yes? Seems to me stress-adaptive behavior would be useful in postscreen. # postconf mail_version mail_version = 2.7-20100102 # ps -aux|grep stress postfix 19967 0.0 1.0 23508 15444 ?? I12:50PM 0:00.76 smtpd -t pass -u -o stress= -o

Re: postscreen stress=yes

2010-01-13 Thread Victor Duchovni
On Wed, Jan 13, 2010 at 01:44:05PM -0600, Noel Jones wrote: Is postscreen supposed to always run with stress=yes? Seems to me stress-adaptive behavior would be useful in postscreen. postfix 20637 0.0 0.1 3028 1704 ?? Ss1:32PM 0:00.01 postscreen -l -n smtp -t inet -u -o stress=yes

Re: postscreen stress=yes

2010-01-13 Thread Wietse Venema
Noel Jones: Is postscreen supposed to always run with stress=yes? Seems to me stress-adaptive behavior would be useful in postscreen. The stress=yes setting indicates that a master.cf service is using up all its process slots. It is applicable only for servers that accept connections from

Re: postscreen stress=yes

2010-01-13 Thread Noel Jones
On 1/13/2010 2:06 PM, Wietse Venema wrote: Noel Jones: Is postscreen supposed to always run with stress=yes? Seems to me stress-adaptive behavior would be useful in postscreen. The stress=yes setting indicates that a master.cf service is using up all its process slots. It is applicable only

Re: multiple PTR records

2010-01-13 Thread Frank Cusack
On January 12, 2010 4:19:50 PM -0500 Frank Cusack fcus...@fcusack.com wrote: I can't think of a scenario for ANY type of server that would *require* multiple PTR records. I coincidentally just came across such a case. zeroconf uses multiple PTR records. Not in .in-addr.arpa zones, so you

Bounces

2010-01-13 Thread Dhiraj Chatpar
Dear All, What string or what configuration to use in postfix in order to not receive any bounces at all. I mean incase there is a bounce it should not be returned back to the sender who initiated the mail. I am sure there is a way to achieve this in postfix Rgds Dhiraj

Re: Bounces

2010-01-13 Thread Stan Hoeppner
Dhiraj Chatpar put forth on 1/13/2010 3:21 PM: Dear All, What string or what configuration to use in postfix in order to not receive any bounces at all. I mean incase there is a bounce it should not be returned back to the sender who initiated the mail. I am sure there is a way to achieve

Re: Bounces

2010-01-13 Thread Dhiraj Chatpar
Yes, But which parameter to use in order to stop bounces totally and how? Pablo Picassohttp://www.brainyquote.com/quotes/authors/p/pablo_picasso.html - Computers are useless. They can only give you answers. On Thu, Jan 14, 2010 at 02:59, Stan Hoeppner s...@hardwarefreak.com wrote: Dhiraj

Re: Bounces

2010-01-13 Thread Wietse Venema
Dhiraj Chatpar: Dear All, What string or what configuration to use in postfix in order to not receive any bounces at all. I mean incase there is a bounce it should not be returned back to the sender who initiated the mail. I am sure there is a way to achieve this in postfix See: RFC

Re: Bounces

2010-01-13 Thread Stan Hoeppner
Dhiraj Chatpar put forth on 1/13/2010 3:31 PM: Yes, But which parameter to use in order to stop bounces totally and how? Please don't top post. You may try commenting out the bounce daemon in master.cf and restarting Postfix. bounceunix - - - - 0 bounce

connections from ipv4 localhost logged as unknown[127.0.0.1]

2010-01-13 Thread Tom Hendrikx
Hi, After setting up postfix up on a ipv4/ipv6 dualstack machine I'm seeing the following issue: connections on 127.0.0.1 (where my content_filter re-injects mail) are logged as: 010-01-13T22:51:07+01:00 meredith-vmail postfix/smtpd[4772]: warning: 127.0.0.1: address not listed for hostname

Re: Bounces

2010-01-13 Thread Dhiraj Chatpar
How do i make the changes in postfix so that it stops sending out bounced mail totally? Jonathan Swifthttp://www.brainyquote.com/quotes/authors/j/jonathan_swift.html - May you live every day of your life. On Thu, Jan 14, 2010 at 03:49, Wietse Venema wie...@porcupine.org wrote: Dhiraj Chatpar:

Re: Bounces

2010-01-13 Thread Dhiraj Chatpar
Is it possible to # out the bounce line in master.cf? Will that stop all bounces? Samuel Goldwynhttp://www.brainyquote.com/quotes/authors/s/samuel_goldwyn.html - I'm willing to admit that I may not always be right, but I am never wrong. On Thu, Jan 14, 2010 at 03:53, Dhiraj Chatpar

Re: Bounces

2010-01-13 Thread Wietse Venema
Dhiraj Chatpar: Dear All, What string or what configuration to use in postfix in order to not receive any bounces at all. I mean incase there is a bounce it should not be returned back to the sender who initiated the mail. I am sure there is a way to achieve this in postfix Wietse: See:

Re: connections from ipv4 localhost logged as unknown[127.0.0.1]

2010-01-13 Thread Wietse Venema
Tom Hendrikx: Hi, After setting up postfix up on a ipv4/ipv6 dualstack machine I'm seeing the following issue: connections on 127.0.0.1 (where my content_filter re-injects mail) are logged as: 010-01-13T22:51:07+01:00 meredith-vmail postfix/smtpd[4772]: warning: 127.0.0.1: address not

Re: connections from ipv4 localhost logged as unknown[127.0.0.1]

2010-01-13 Thread Michael Saldivar
On Wed, Jan 13, 2010 at 3:20 PM, Tom Hendrikx t...@whyscream.net wrote: Hi, After setting up postfix up on a ipv4/ipv6 dualstack machine I'm seeing the following issue: connections on 127.0.0.1 (where my content_filter re-injects mail) are logged as: 010-01-13T22:51:07+01:00 meredith-vmail

Re: connections from ipv4 localhost logged as unknown[127.0.0.1]

2010-01-13 Thread Tom Hendrikx
Wietse Venema wrote: Tom Hendrikx: Hi, After setting up postfix up on a ipv4/ipv6 dualstack machine I'm seeing the following issue: connections on 127.0.0.1 (where my content_filter re-injects mail) are logged as: 010-01-13T22:51:07+01:00 meredith-vmail postfix/smtpd[4772]: warning:

Rewriting envelope sender for aliases

2010-01-13 Thread Hector Martin
Hi, I have Postfix configured with delivery through virtual. Some users get IMAP mailboxes and some users have their mail redirected elsewhere. I have virtual_alias_maps set to a file like this: f...@example.com foo...@gmail.com ... I find that sometimes my mail is dropped by filters along the

Re: connections from ipv4 localhost logged as unknown[127.0.0.1]

2010-01-13 Thread Wietse Venema
Tom Hendrikx: Wietse Venema wrote: Tom Hendrikx: Hi, After setting up postfix up on a ipv4/ipv6 dualstack machine I'm seeing the following issue: connections on 127.0.0.1 (where my content_filter re-injects mail) are logged as: 010-01-13T22:51:07+01:00 meredith-vmail

Pflogsumm Status

2010-01-13 Thread Jim Seymour
Hi All, As many of you may be aware, about a year ago I emailed the list asking if anybody would be interested in taking over maintenance of Pflogsumm. Several people volunteered. In the mean-time, after un-loading a bit (basically taking a hiatus from anything that resembled computer work in

Re: Pflogsumm Status

2010-01-13 Thread Joe
Jim Seymour wrote: Hi All, I'm working on a new release even now. More information to follow in a day or two. That is great news - looking forward to your next release. It's a useful tool indeed. Joe

Re: Pflogsumm Status

2010-01-13 Thread Stan Hoeppner
Joe put forth on 1/13/2010 9:35 PM: Jim Seymour wrote: Hi All, I'm working on a new release even now. More information to follow in a day or two. That is great news - looking forward to your next release. It's a useful tool indeed. Seconded. I use it daily, although I'm probably a

Re: Rewriting envelope sender for aliases

2010-01-13 Thread Victor Duchovni
On Thu, Jan 14, 2010 at 01:11:17AM +0100, Hector Martin wrote: What I want to do is rewrite the envelope sender such that it appears to come from the left hand side of the alias map file, so a mail from b...@gmail.com to f...@example.com would turn into a mail from f...@example.com to