Re: strange behaviour : incoming queue

2011-07-13 Thread Tom Kinghorn
On 12/07/2011 14:28, Wietse Venema wrote: Wietse Venema: If it's an abort in a library routine, then these instructions may help to identify the culprit. http://www.postfix.org/DEBUG_README.html#gdb Wietse morning List The output of the debugging as advised by Wietse produces as

Re: Best method to post master.conf

2011-07-13 Thread Wietse Venema
Victor Duchovni: On Tue, Jul 12, 2011 at 05:56:42PM -0400, Jerry wrote: On Tue, 12 Jul 2011 17:35:56 -0400 Victor Duchovni articulated: Indeed. Returning to the original topic though, I have a postmast(1) patch that adds a new utility that does with master.cf what postconf(1)

Re: strange behaviour : incoming queue

2011-07-13 Thread Wietse Venema
Tom Kinghorn: On 12/07/2011 14:28, Wietse Venema wrote: Wietse Venema: If it's an abort in a library routine, then these instructions may help to identify the culprit. http://www.postfix.org/DEBUG_README.html#gdb Wietse morning List The output of the debugging as advised

Re: Best method to post master.conf

2011-07-13 Thread Victor Duchovni
On Wed, Jul 13, 2011 at 07:07:25AM -0400, Wietse Venema wrote: The utility uses various Postfix library functions, and builds properly only within the Postfix source distribution, so if not adopted by Wietse, it would be an unofficial patch, and I don't think that releasing it as a patch

reject mail to undisclosed recipients and with our addresses in From:

2011-07-13 Thread Geert Mak
Hello, is it possible to reject/redirect on postfix level (to a spam catcher account we monitor) - - all mail sent to undisclosed recipients - all mail sent with our addresses in From: but not originating from us (or mail server is in-house, one server with one IP) For the second case I read

Re: reject mail to undisclosed recipients and with our addresses in From:

2011-07-13 Thread Victor Duchovni
On Wed, Jul 13, 2011 at 04:57:02PM +0200, Geert Mak wrote: is it possible to reject/redirect on postfix level (to a spam catcher account we monitor) - - all mail sent to undisclosed recipients Why not focus on spam, rather than weakly correlated factors. It is probably best to deploy a

Re: reject mail to undisclosed recipients and with our addresses in From:

2011-07-13 Thread Geert Mak
On 13.07.2011, at 17:07, Victor Duchovni wrote: On Wed, Jul 13, 2011 at 04:57:02PM +0200, Geert Mak wrote: is it possible to reject/redirect on postfix level (to a spam catcher account we monitor) - - all mail sent to undisclosed recipients Why not focus on spam, rather than weakly

Re: reject mail to undisclosed recipients and with our addresses in From:

2011-07-13 Thread Reindl Harald
Am 13.07.2011 17:07, schrieb Victor Duchovni: - all mail sent with our addresses in From: but not originating from us (or mail server is in-house, one server with one IP) This would be a mistake. For example, you'd never see your own posts to this list you missed that the envelope-from is

Backscatter Email

2011-07-13 Thread motty.cruz
Hi All, can anyone advise on how to effectively fight backscatter email. Below a typical header of the tons of backscatter email users get a day Return-Path: MAILER-DAEMON X-Original-To: u...@domain.tld Delivered-To: u...@domain.tld Received: from host.domain.tld (unknown [xxx.xxx.xxx.xx])

Re: reject mail to undisclosed recipients and with our addresses in From:

2011-07-13 Thread Drizzt
On 2011-07-13 17:51:40 (+0200), Geert Mak po...@verysmall.org wrote: On 13.07.2011, at 17:07, Victor Duchovni wrote: On Wed, Jul 13, 2011 at 04:57:02PM +0200, Geert Mak wrote: is it possible to reject/redirect on postfix level (to a spam catcher account we monitor) - - all mail

Re: Backscatter Email

2011-07-13 Thread Noel Jones
On 7/13/2011 12:04 PM, motty.cruz wrote: Hi All, can anyone advise on how to effectively fight backscatter email. Below a typical header of the tons of backscatter email users get a day Start here: http://www.postfix.org/BACKSCATTER_README.html Since you're using amavisd-new, investigate the

Re: Backscatter Email

2011-07-13 Thread mouss
Le 13/07/2011 19:04, motty.cruz a écrit : Hi All, can anyone advise on how to effectively fight backscatter email. Below a typical header of the tons of backscatter email users get a day Return-Path: MAILER-DAEMON X-Original-To: u...@domain.tld Delivered-To: u...@domain.tld Received: from

Re: reject mail to undisclosed recipients and with our addresses in From:

2011-07-13 Thread mouss
Le 13/07/2011 18:22, Reindl Harald a écrit : Am 13.07.2011 17:07, schrieb Victor Duchovni: - all mail sent with our addresses in From: but not originating from us (or mail server is in-house, one server with one IP) This would be a mistake. For example, you'd never see your own posts to

RE: Backscatter Email

2011-07-13 Thread karavelov
- Цитат от motty.cruz (motty.c...@gmail.com), на 13.07.2011 в 20:04 - Hi All, can anyone advise on how to effectively fight backscatter email. ... Any suggestions are welcome, thanks in Advance. -Motty I have written a TCP table for signing outgoing mails using prvs scheme and a

Re: reject mail to undisclosed recipients and with our addresses in From:

2011-07-13 Thread Stan Hoeppner
On 7/13/2011 10:51 AM, Geert Mak wrote: On 13.07.2011, at 17:07, Victor Duchovni wrote: On Wed, Jul 13, 2011 at 04:57:02PM +0200, Geert Mak wrote: is it possible to reject/redirect on postfix level (to a spam catcher account we monitor) - - all mail sent to undisclosed recipients You

CentOS 6: Good News and Bad News

2011-07-13 Thread Steve Jenkins
Yes, I realize that many on this list are not CentOS fans, but the RHEL distro it's based on is the only one officially supported on a big chunk of our hardware (some older Dell boxes) so it's what we use. And because it's free, it's also used by a good number of sysadmins. So the GOOD news is

Re: Backscatter Email

2011-07-13 Thread Stan Hoeppner
On 7/13/2011 3:08 PM, mouss wrote: Le 13/07/2011 19:04, motty.cruz a écrit : Received: from ucmx01.uzuncase.com (66-193-162-90.static.twtelecom.net [66.193.162.90]) you might start with /^(\d+\W){4}.*\.twtelecom\.net$/ REJECT generic hostname. please use your ISP or fix your

Re: CentOS 6: Good News and Bad News

2011-07-13 Thread Wietse Venema
Steve Jenkins: Yes, I realize that many on this list are not CentOS fans, but the RHEL distro it's based on is the only one officially supported on a big chunk of our hardware (some older Dell boxes) so it's what we use. And because it's free, it's also used by a good number of sysadmins.

Re: Backscatter Email

2011-07-13 Thread Reindl Harald
Am 14.07.2011 01:28, schrieb Stan Hoeppner: On 7/13/2011 3:08 PM, mouss wrote: Le 13/07/2011 19:04, motty.cruz a écrit : Received: from ucmx01.uzuncase.com (66-193-162-90.static.twtelecom.net [66.193.162.90]) you might start with /^(\d+\W){4}.*\.twtelecom\.net$/ REJECT

constant relay access denied on VPS

2011-07-13 Thread jeffrey starin
I have a VPS with several virtual domains, first-one.domain1.com second-one.domain2.com and third-one.domain3.com I can send OUT from these domains and other domains receive the emails, but when replying to those very same messages, postfix is refusing to deliver them and sends back the following

Re: constant relay access denied on VPS

2011-07-13 Thread aly . khimji
Sent from my BlackBerry device on the Rogers Wireless Network

Re: constant relay access denied on VPS

2011-07-13 Thread aly . khimji
This might seem obvious, but do you have your actual domain in mydestination in your main.cf file? AK Sent from my BlackBerry device on the Rogers Wireless Network

Re: constant relay access denied on VPS

2011-07-13 Thread jeffrey starin
Well that helped, sort of... I added domain1.com to the mydestinations in main.cf and now I'm getting a different error message: User unknown in local recipient table (state 14). At least it's a different error message than before which was relay-access denied. Should I regenerate the recipient

Re: constant relay access denied on VPS

2011-07-13 Thread aly . khimji
Jeffrey, Does the user dukey actually exist in your recipient table? As you are using a VPS with plesk it looks like the mailboxes are probably made from the control panel in plesk virtual_mailbox_maps = hash:/var/spool/postfix/plesk/vmailbox Check in your control panel. btw this means now

Re: constant relay access denied on VPS

2011-07-13 Thread Noel Jones
On 7/13/2011 7:37 PM, jeffrey starin wrote: I have a VPS with several virtual domains, first-one.domain1.com http://first-one.domain1.com second-one.domain2.com http://second-one.domain2.com and third-one.domain3.com http://third-one.domain3.com Please send in plain text next time so we don't

Re: constant relay access denied on VPS

2011-07-13 Thread jeffrey starin
dukey exists and I can login to domain1.com as dukey and check emails using horde. I can send email FROM dukey to email addresses in other domains, and they are received, but as stated in my first email, no one can respond to those emails because they are receiving the following error message

Re: constant relay access denied on VPS

2011-07-13 Thread Reindl Harald
Am 14.07.2011 03:49, schrieb jeffrey starin: dukey exists and I can login to domain1.com as dukey and check emails using horde this means NOT that it exists for postfix because POP3/IMAP/Webmail (Receive) has nothing to do with postfix I can send email FROM dukey to email addresses in

Re: constant relay access denied on VPS

2011-07-13 Thread jeffrey starin
Considering that tables are hashed in postfix, it would be helpful if there was a utility or a method to un-hash the tables and actually see what's in there. Is there a method to un-hash postfix tables and see what is inside them? Thanks. On Wed, Jul 13, 2011 at 9:58 PM, Reindl Harald

Re: constant relay access denied on VPS

2011-07-13 Thread Victor Duchovni
On Wed, Jul 13, 2011 at 10:01:56PM -0400, jeffrey starin wrote: Considering that tables are hashed in postfix, it would be helpful if there was a utility or a method to un-hash the tables and actually see what's in there. Is there a method to un-hash postfix tables and see what is inside

Re: constant relay access denied on VPS

2011-07-13 Thread jeffrey starin
The mystery deepens. When I run postmap -s virtual I do don't see dukey but do see users I never created. So, how does one recreate the necessary tables? that is, make new hash maps. Thanks you. On Wed, Jul 13, 2011 at 10:03 PM, Victor Duchovni victor.ducho...@morganstanley.com wrote: On

Re: constant relay access denied on VPS

2011-07-13 Thread Reindl Harald
Am 14.07.2011 04:12, schrieb jeffrey starin: The mystery deepens. When I run postmap -s virtual I do don't see dukey but do see users I never created. So, how does one recreate the necessary tables? that is, make new hash maps. since you are using some plesk system i would

Re: constant relay access denied on VPS

2011-07-13 Thread jeffrey starin
Thank you for your help. There is just too much wrong with this installation. I've decided that I will just nuke the whole installation and start over. Thanks for everyone's help along the way. On Wed, Jul 13, 2011 at 10:03 PM, Victor Duchovni victor.ducho...@morganstanley.com wrote: On

Re: Backscatter Email

2011-07-13 Thread Stan Hoeppner
On 7/13/2011 6:47 PM, Reindl Harald wrote: SOHO or not: ip-addresses in PTR are mostly not real mailservers The operative word here is mostly. For instance, my outbound: $ dig mx hardwarefreak.com hardwarefreak.com. IN MX 10 greer.hardwarefreak.com. greer.hardwarefreak.com.