Re: reject_unknown_reverse_client_hostname safe?

2013-05-07 Thread Patrick Lists
On 05/07/2013 02:02 PM, Vincent Lefevre wrote: [snip] A PTR is not associated with a host, but with an IP address. That's important because mail may be sent from different IP addresses, depending on the recipient or other factors. And it seems that some users forget to set up a PTR for all their

Re: Forwarding from a particular email address

2013-04-10 Thread lists
On Wed, 10 Apr 2013 14:06:44 +0300 Indiana Jones indian...@inbox.lv wrote: How can I forward all e-mail messages sent to a particular  address on my domain  to another address on another domain? What particular settings shall I add to Postfix? The easy way, you can use dot forward

Re: need advice

2013-04-01 Thread Patrick Lists
On 04/01/2013 04:59 PM, Muhammad Yousuf Khan wrote: so what you please have to suggest. and obviously no option of third party like google calender etc. we are looking for some centralized solution In addition to the previous suggestions you can also check out Zarafa and Open-Xchange.

Re: LDAP canonical_maps and domain rewriting

2013-03-20 Thread Patrick Lists
Hi Fernando, On 03/20/2013 05:40 PM, Fernando Maior wrote: Patrick, I do not use canonical maps at all when using LDAP. I do not need it, because I just use mailForwardingAddress (actually an alias) to map the incoming email to the real mailbox. What I do: 1. Use the qmail.schema in

Re: LDAP canonical_maps and domain rewriting

2013-03-19 Thread Patrick Lists
Hi Fernando, On 03/19/2013 01:02 PM, Fernando Maior wrote: Hello, All this seems to be something very different from what postfix and other smtp usually does. So, may be the problem is with the concept, not with the implementation. May I ask you why you need to change the domain name part of

Re: LDAP canonical_maps and domain rewriting

2013-03-19 Thread Patrick Lists
Hi Viktor, My apologies for getting your name wrong on the previous email. On 03/19/2013 04:22 PM, Viktor Dukhovni wrote: Nothing unusual at all about canonical mapping, the only anomaly I'm making a fuss about is the underlying data model. It is OK to turn secondary addresses into primary,

Re: LDAP canonical_maps and domain rewriting

2013-03-17 Thread Patrick Lists
Hi Fernando, On 03/16/2013 07:43 PM, Fernando Maior wrote: Hi Patrick, If you use the hash table, and issue the postmap command, what is the output? Here is the output: $ cat /etc/postfix/canonical @domainA.org@domainB.org $ postmap -q t...@domaina.org hash:/etc/postfix/canonical

Re: LDAP canonical_maps and domain rewriting

2013-03-17 Thread Patrick Lists
Hi Victor, On 03/16/2013 11:25 PM, Viktor Dukhovni wrote: [snip] I've always avoided wildcard rewrites with LDAP, do the rewrite only with actual valid user addresses. Ok. @domainA.org @domainB.org I don't recall whether %d works with @domain input keys. I would have guessed it does,

Re: LDAP canonical_maps and domain rewriting

2013-03-17 Thread Patrick Lists
Hi Victor, On 03/17/2013 07:38 PM, Viktor Dukhovni wrote: [snip] You really should not do this. Instead take the high road: query_filter = mailDeliveryAddress=%s result = mail Will try that. Keep in mind that there are many different LDAP email schemas and yours may keep

Re: LDAP canonical_maps and domain rewriting

2013-03-17 Thread Patrick Lists
On 03/17/2013 11:48 PM, Viktor Dukhovni wrote: [snip] Googling around I found a small postfix.schema and used the maildrop attribute which works fine using this This may not be the right choice. The schema that uses maildrop IIRC typically uses: mail: primary

LDAP canonical_maps and domain rewriting

2013-03-16 Thread Patrick Lists
Hi all, Venturing into postfix+openldap country I bumped into a challenge: is it possible to use an LDAP table for canonical_maps to generically rewrite domainA to domainB (so for all email addresses @domainA.org)? It works fine when I use this in a hash table: @domainA.org @domainB.org

unable to resolve host name issue ?

2013-03-01 Thread lists
I have postfix 2.6.6 on centos 6, in use about 1 year, no known issues couple of weeks ago struck a problem unable to deliver email to any user on domain pinewood.ie with A record/host not found (1): pinewood.ie mx are on cleanmail02.cdsoft.ie/cleanmail01.cdsoft.ie tried putting MX IP/hostname

Re: Support for MDB in postfix 2.10?

2013-02-25 Thread Patrick Lists
On 02/25/2013 02:14 PM, Wietse Venema wrote: Quanah Gibson-Mount: I will evaluate the MDB client once there is an MDB library package for a main-stream Linux or *BSD platform. That is, something that installs MDB include files, an MDB object library file, and MDB documentation in

Re: Support for MDB in postfix 2.10?

2013-02-25 Thread Patrick Lists
On 02/25/2013 02:53 PM, Wietse Venema wrote: [snip] I will evaluate the MDB client once there is a package for a mainstream LINUX or *BSD distribution that people can install by typing one or two commands. (Resend without the (S)RPMs since it exceeded the allowed size) Hi Wietse, It seems

Re: Support for MDB in postfix 2.10?

2013-02-25 Thread Patrick Lists
On 02/25/2013 07:19 PM, Wietse Venema wrote: FYI, in order to maintain Postfix in a meaningful manner I need to know what the library will look like on OTHER people's systems. Therefore I will wait until there is a package for a mainstream LINUX or *BSD distribution that OTHER people can install

Re: postfix and cacti (snmp ?)

2013-01-30 Thread lists
I was lurking around for the best solution to graph postfix usage, the most detailed possible, in order to prevent and foresee problems. I'm finding sparse results, I'm not sure which one is the most current / complete. Do you have any suggestions ? have a look at Glen's cacti stuff

ot: bcc smtp-auth for a user? monitoring a user's mails?

2013-01-30 Thread lists
we have a contractor given an email address for use in contacting clients, the boss would like to bcc all his outbound mails, is there a way to bcc all outbound emails for one user ? (I realize he can simply change his smtp to another smtp server to overcome this, but, that's what the boss

Re: Out Of Office Responders

2012-12-29 Thread Patrick Lists
On 12/29/2012 04:08 PM, Tim Smith wrote: Hi Wietse, Thanks for the response. Using Dovecot which is Sieve enabled so no problem there. I also found a list of Sieve enabled clients http://sieve.info/clients but can't see that Outlook or any MS products are available there. My clients are

Holding Email from Specific Sender

2012-12-06 Thread Dan Lists
We relay email for our customers. They had some accounts Phished. I wanted to hold email from those users so I could see the spam that was going out and requeue the valid email. In main.cf I have: smtpd_sender_restrictions = check_sender_access hash:$config_directory/sender_domains,

Re: Holding Email from Specific Sender

2012-12-06 Thread Dan Lists
On Thu, Dec 6, 2012 at 5:09 PM, Noel Jones njo...@megan.vbhcs.org wrote: On 12/6/2012 4:29 PM, Dan Lists wrote: We relay email for our customers. They had some accounts Phished. I wanted to hold email from those users so I could see the spam that was going out and requeue the valid email

Re: user lookup error

2012-12-05 Thread Dan Lists
On Tue, Dec 4, 2012 at 5:48 AM, Wietse Venema wie...@porcupine.org wrote: Taking a quick look at the source, it looks like 2.8 does not use the thread-safe getpwnam_r. It does not appear that postfix is threaded, so it should be safe to not use getpwnam_r. It has NOTHING TO TO WITH THREADS.

Re: user lookup error

2012-12-05 Thread Dan Lists
On Wed, Dec 5, 2012 at 11:55 AM, Wietse Venema wie...@porcupine.org wrote: I will not base Postfix development on UNDOCUMENTED return values. That is unmaintainable. I've brought it up on the FreeBSD lists. I suggested that it is a bug for getpwnam_r to act the way it is. I'll probably end

Re: user lookup error

2012-12-03 Thread Dan Lists
On Fri, Nov 30, 2012 at 1:49 PM, Wietse Venema wie...@porcupine.org wrote: Dan Lists: Nov 30 10:39:59 server postfix/local[50947]: warning: error looking up passwd info for user: Invalid argument The getpwnam_r() SYSTEM LIBRARY ROUTINE reports an error, with errno set to EINVAL (Invalid

Re: user lookup error

2012-12-03 Thread Dan Lists
On Mon, Dec 3, 2012 at 5:14 PM, Wietse Venema wie...@porcupine.org wrote: Dan Lists: [ Charset ISO-8859-1 unsupported, converting... ] On Fri, Nov 30, 2012 at 1:49 PM, Wietse Venema wie...@porcupine.org wrote: Dan Lists: Nov 30 10:39:59 server postfix/local[50947]: warning: error looking up

Re: user lookup error

2012-12-03 Thread Dan Lists
On Mon, Dec 3, 2012 at 7:42 PM, Wietse Venema wie...@porcupine.org wrote: Dan Lists: Does postfix need to treat the EINVAL as if the user does not exist? Is there a way to change the behavior of getpwnam*? EINVAL is not a documented result code. http://pubs.opengroup.org/onlinepubs

user lookup error

2012-11-30 Thread Dan Lists
I recently upgraded our mail servers from FreeBSD 7.3 running postfix 2.8.7 to FreeBSD 8.3 running postfix 2.9.3. We have account information stored in mysql and are using libnns-mysql to access the information through the normal password routines. After the upgrade, when a user does not exist I

Re: ot: iPhone smtp setup

2012-10-25 Thread lists
On Wed, October 24, 2012 8:55 am, Jeroen Geilman wrote: Jeroen, thanks SSL != STARTTLS, which is what postfix submission supports normally. Either you should choose TLS/STARTTLS here, or you need to provide an SMTPS (465) interface for the device to connect to. Postfix does not directly

Re: Latest package for RHEL6

2012-10-22 Thread Patrick Lists
On 10/22/2012 04:56 PM, Morten Stevens wrote: [snip] I have backported Postfix 2.9.x for my company and I am also package maintainer for Fedora. Here are my latest builds for el6: http://mstevens.fedorapeople.org/el6/postfix/ Would you mind making the SRPM also available? Regards, Patrick

Re: Latest package for RHEL6

2012-10-22 Thread Patrick Lists
On 10/22/2012 05:29 PM, Patrick Lists wrote: On 10/22/2012 04:56 PM, Morten Stevens wrote: [snip] I have backported Postfix 2.9.x for my company and I am also package maintainer for Fedora. Here are my latest builds for el6: http://mstevens.fedorapeople.org/el6/postfix/ Would you mind

Re: Block sending from non-US IPs

2012-10-18 Thread Patrick Lists
On 10/18/2012 10:24 PM, mouss wrote: you can try http://countries.nerd.dk/more.html you can also try GeoIP. Also check out http://ipdeny.com/ Regards, Patrick

Re: Interim NDR

2012-09-01 Thread lists
On Sun, August 26, 2012 9:21 am, Wietse Venema wrote: Is there a way to warn postmaster/admin of such? at the moment, i go 'mailq' and check \queuegraph few times daily to watch for potential problems, what can one do get notified of such potential issues ? Yes, if you really want to.

Re: Interim NDR

2012-09-01 Thread lists
On Sat, September 1, 2012 8:15 pm, Ralf Hildebrandt wrote: how can I create some 'test' deffered queue emails..? that will hang around till I don't want test anymore send mail to someb...@hotmial.com Ralf, thanks, but, got 250 OK: Sep 1 20:34:27 postfix/lmtp[4812]: 77471380B88:

Re: Interim NDR

2012-09-01 Thread lists
On Sat, September 1, 2012 9:00 pm, Ralf Hildebrandt wrote: Oh wow, somebody got that domain :( Currently in my queue for ages: gm.de zfl.org bausch-lomb.de Ralf, thanks for your help! trigger worked, BUT, I was still missing notify enable, now all seems good, get email with cacti png, this

mail accepted from non-resolving host config question

2012-08-29 Thread lists
I've just received a 'open enclosed ZIP' email, looking at the header, it was sent from non-resolving host, which I thought my Postfix should refuse have I got something missing in my config, or am I misinterpreting logs again ? -- smtpd_recipient_restrictions =

Re: status=bounced (user unknown)

2012-08-29 Thread Rob Sterenborg (lists)
On Tue, 2012-08-28 at 04:37 -0700, Thufir wrote: On 08/28/2012 04:16 AM, Ralf Hildebrandt wrote: * Thufirhawat.thu...@gmail.com: Aug 28 02:40:57 dur postfix/smtpd[22388]: error: open database /var/lib/mailman/data/aliases.db: No such file or directory postalias

Re: Interim NDR

2012-08-26 Thread lists
On Sun, August 26, 2012 9:21 am, Wietse Venema wrote: Voytek: Yes, if you really want to. However I haven't used this code since it was written many years ago. Let me know if it still works. Wietse, thanks. hmmm, I think maybe it's not the best idea... perhaps I should try a cacti threshold

Re: continous attempted connection/timeouts after ehlo

2012-08-26 Thread lists
On Sun, August 26, 2012 8:35 am, Reindl Harald wrote: is it a 'good idea' to firewall block such when they're from depends on your business i tend to do so at least for some days Reindl, so either of the two anvil/IP log lines indicates excess, yes ? Aug 27 06:00:03 postfix/anvil[4396]:

Re: continous attempted connection/timeouts after ehlo

2012-08-26 Thread lists
On Mon, August 27, 2012 6:27 am, Reindl Harald wrote: Aug 27 06:00:03 postfix/anvil[4396]: statistics: max connection rate 15/1800s for (smtp:27.115.112.50) at Aug 27 05:59:14 Aug 27 06:00:03 postfix/anvil[4396]: statistics: max connection count 1 for (smtp:27.115.112.50) at Aug 27 05:50:26

Re: continous attempted connection/timeouts after ehlo

2012-08-25 Thread lists
On Sat, August 25, 2012 7:37 pm, Reindl Harald wrote: Am 25.08.2012 07:09, schrieb li...@sbt.net.au: most likely an attack there is no need to get notified because you can rate-control anvil_rate_time_unit = 1800s smtpd_client_connection_rate_limi = 50 Reindl, thanks how do I monitor to

Re: continous attempted connection/timeouts after ehlo

2012-08-25 Thread lists
On Sat, August 25, 2012 7:37 pm, Reindl Harald wrote: Am 25.08.2012 07:09, schrieb li...@sbt.net.au: most likely an attack there is no need to get notified because you can rate-control anvil_rate_time_unit = 1800s smtpd_client_connection_rate_limi = 50 Reindl, thanks how do I monitor to

continous attempted connection/timeouts after ehlo

2012-08-24 Thread lists
just noticed I have large increase in smtp connections, looking at logs I noticed a single ip continuous attempting connection, searching for that IP in maillog I see like; is this like a mail attack..? I blocked the IP for now, how to monitor and get warned when such incidents happen ? grep

CAfile question: ca-bundle.trust.crt ?

2012-08-23 Thread lists
I'm just setting up a new Postix server with TLS on Centos 6, I've generated self certified certificate, that all seems OK as follows: smtpd_tls_cert_file = /etc/pki/tls/certs/server.crt smtpd_tls_key_file = /etc/pki/tls/certs/server.key but I'm 'missing' the CAfile part looking at where my

smtpd_tls_auth_only yes?

2012-08-23 Thread lists
setting up new Postfix 2.6.6 server on Centos 6 with SMTP AUTH sending is only allowed with SMTP AUTH on 587 should I set smtpd_tls_auth_only = yes ? currently have 'no', is likely to bite me if I change to 'yes' ?

accepting rely emails from my dynamic ip server ?

2012-08-16 Thread lists
I have a postfix mail server, 'server', all works fine the 'old' server that was formerly used has been 'decommissioned' and is on a NAT 192.x.x.x IP behind dynamic ADSL as a 'backup' the old server still has it's old fullyQ tld.au hostname in it's config in the backup server I've entered:

correcting incorrect to address in mailq ?

2012-08-16 Thread lists
I have two email stuck in outbound queue, sender forgot to include '.au' and has domain.tld where it should be domain.tld.au, is there an approved way to edit/correct such errors on queued email, how ?

Re: correcting incorrect to address in mailq ?

2012-08-16 Thread lists
On Fri, August 17, 2012 7:02 am, Ralf Hildebrandt wrote: Rewrite using virtual_alias_maps, then (after you edited virtual_alias_maps / postmapped it), requeue using postsuper -r ID Ralf, thanks I have it in mysql, so I would need to do like domain.tld to domain.tld.au entry ? as there is

Re: accepting rely emails from my dynamic ip server ?

2012-08-16 Thread lists
On Fri, August 17, 2012 8:26 am, Noel Jones wrote: On 8/16/2012 3:43 PM, li...@sbt.net.au wrote: If just delivering mail for your own domain, it should still work. If you need to relay through the new server, you'll need to set up some sort of authentication -- either SASL or use private TLS

Re: correcting incorrect to address in mailq ?

2012-08-16 Thread lists
On Fri, August 17, 2012 8:21 am, Noel Jones wrote: On 8/16/2012 4:12 PM, li...@sbt.net.au wrote: Your decision. Or you can add a transport entry to fail the bad domain and return it to the sender. # transport domain.tld error:5.1.2 try @domain.tld.au instead Noel, thanks, that was easy,

Re: OT: dsbl.org queries return 'false positives'

2012-08-10 Thread lists
'recommended' rbl lists that people use ? I have from long ago as below, perhaps I should revisit this: reject_rbl_client zen.spamhaus.org, reject_rhsbl_client dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org, reject_rbl_client psbl.surriel.com, reject_rbl_client bl.spamcop.net

ot: head office/branch office mailserver howto?

2012-07-10 Thread lists
can anyone point me to any howtos if such exist: on setting up a head office/branch office mail servers (is that correct way to name it?) we have a mail server in Australia, the office is split up between AUS and Asia, most of the users are in Asia, so emails from physically adjacent users

Re: /usr/local/sbin/amavisd debug How to

2012-07-03 Thread Rob Sterenborg (lists)
On Tue, 2012-07-03 at 19:53 +0800, Feel Zhou wrote: Tnaks for Ansgar Wiechers Everytime I install the packages about Convert::BinHex, It will give me the same message [snip] t/comp2bin.t .. Can't locate package Exporter for @Checker::ISA at t/comp2bin.t line 3. It seems you're missing

Re: /usr/local/sbin/amavisd debug How to

2012-07-03 Thread Rob Sterenborg (lists)
On Tue, 2012-07-03 at 22:25 +0800, Feel Zhou wrote: Thank you for Rob Install the Exporter, still can' install Convert::BinHex So long messages cpan[3] install Exporter Exporter is up to date (5.66). cpan[4] install Convert::BinHex Running install for module 'Convert::BinHex' [snip]

How to block forged From: in DATA section?

2012-05-31 Thread Patrick Lists
Hi, My Postfix setup works quite well blocking most spam. But I sometimes get spam with (to my untrained eye) valid MAIL from: and RCPT to: email addresses but in the DATA section there is a forged From: m...@mydomain.com. At least that's how it works when I use telnet to port 25 on my Postfix

Re: How to block forged From: in DATA section?

2012-05-31 Thread Patrick Lists
Hi Reindl, On 01-06-12 02:10, Reindl Harald wrote: I tried the example header_checks [1] from the BACKSCATTER_README which work fine except that they also block my own email. What is the proper way to block forged From: addresses in the DATA section? there is no proper way simply because

postscreen dnsbl reply text

2012-05-24 Thread Dan Lists
I am looking to switch one or more of my blacklists to run from postscreen. I send custom replies based on the blacklist, which reduces the number of calls I get. The relevant part of my current configs: smtpd_client_restrictions = reject_rbl_client zen.local, reject_rbl_client

Re: postscreen scalability

2012-03-14 Thread Dan Lists
On Thu, Mar 8, 2012 at 4:06 PM, Wietse Venema wie...@porcupine.org wrote: Dan Lists: How much traffic can postscreen handle?   Each mail server in our cluster handles 800,000 to 1,000,000 messages per day.  We typically This is mainly limited by the whitelist database latency: the time

Re: postscreen scalability

2012-03-14 Thread Dan Lists
On Wed, Mar 14, 2012 at 2:09 PM, Wietse Venema wie...@porcupine.org wrote: I assume you are referring to the temporary whitelist.  I do not see any way to configure what is uses to store the temporary whitelist. Is it configurable?   Is there any way to share the temp whitelist between

postscreen scalability

2012-03-08 Thread Dan Lists
How much traffic can postscreen handle? Each mail server in our cluster handles 800,000 to 1,000,000 messages per day. We typically have 60-120 smptd processes, with peaks as high as 320. Adding a greeting delay will result in a lot of open connections. Can postscreen handle this volume even

Re: Anyone else getting lots of spam from Plesk web sites?

2012-03-07 Thread Patrick Lists
On 08-03-12 03:01, francis picabia wrote: Just starting today we've received dozens of spam from websites, all coming from anonym...@www.example.com where www.example.com is a website showing Plesk. I've blocked dozens of IPs. Has anyone else seen this? Iirc recently there was a hole in

Custom error messages

2012-01-27 Thread Mailing Lists
I was curious, is it possible to create custom error messages? For example when I get a bounce back error: - The following addresses had permanent fatal errors - b...@test.com (reason: 550 5.1.1 b...@test.com: Recipient address rejected: User unknown in virtual mailbox table)

Re: Plesk or equivalent to manage Postfix ?

2011-11-04 Thread Patrick Lists
On 11/04/2011 02:13 PM, Frank Bonnet wrote: Hello Does anyone has ever use Plesk or another graphical interface to manage Postfix ? Maybe http://sourceforge.net/projects/postfixadmin/ Regards, Patrick

Re: Throttling

2011-09-29 Thread Patrick Lists
On 09/29/2011 12:00 PM, Tolga wrote: mydestination = vps.ozses.net, localhost.ozses.net, , localhost To my untrained eye the two comma's (.net, , localhost) don't seem right and the error seems to suggest that you need to install, configure and start cyrus-sasl. Regards, Patrick

Fighting virtual_mailbox_domain errors

2011-09-03 Thread Patrick Lists
Hi all, On a CentOS 6 box with postfix-2.6.6-2.1.el6_0 I'm trying to setup a virtual_mailbox_domain that is fed into Zarafa (the Open Source Exchange replacement). I can't seem to get past the helo_access and relay denied errors. So clearly I am doing something wrong but the postfix book and

Re: Fighting virtual_mailbox_domain errors

2011-09-03 Thread Patrick Lists
On 09/03/2011 08:28 PM, Noel Jones wrote: mynetworks = 127.0.0.0/8, 10.0.0.0/24, 10.0.1.0/24 Oops, mynetworks contains only ip4 addresses. Solution is to either disable ip6: inet_protocols = ipv4 or add ip6 localhost to mynetworks: mynetworks = [::1]/128 127.0.0.0/8, 10.0.0.0/24, 10.0.1.0/24

Re: allow mutual authentication with ssl certificate

2011-08-22 Thread Patrick Lists
On 08/22/2011 05:31 PM, Noel Jones wrote: [snip] On a side note, very few desktop mail clients support TLS certificate authentication. Make sure Thunderbird supports this feature before you spend too much time on it. TLS certificate authentication is mostly used for MTA-to-MTA auth. I used

Re: OT: Question on max message size

2011-08-08 Thread Rob Sterenborg (Lists)
On Mon, 2011-08-08 at 07:58 -0500, Stan Hoeppner wrote: On 8/6/2011 1:26 AM, Rob Sterenborg (Lists) wrote: On Sat, 2011-08-06 at 01:04 -0500, Stan Hoeppner wrote: Or do the smart thing: use a file transfer protocol for transferring files instead of an email protocol. HTTP and FTP

Re: Question on max message size

2011-08-06 Thread Rob Sterenborg (Lists)
On Sat, 2011-08-06 at 01:04 -0500, Stan Hoeppner wrote: Or do the smart thing: use a file transfer protocol for transferring files instead of an email protocol. HTTP and FTP are readily available good examples. We don't know why the OP wants this so it may not be that simple. Recently I had

Not Using reverse DNS

2011-04-26 Thread Dan Lists
I am seeing the following in my logs: Apr 26 10:18:43 mailhost postfix/smtpd[46627]: connect from unknown[98.118.152.26] However, the IP does resolve: mailhost # host 98.118.152.26 26.152.118.98.in-addr.arpa domain name pointer onlinecourseevaluations.com. mailhost # host

migrating to new server ?

2011-04-11 Thread lists
I'm migrating virtual mail domain/users to new Postfix server, new server setup and working, I'm altering MX to point to the new server; I want the 'old' server to forward any new traffic over to the new server, last time what I used was static entry in main.cf like: transport_maps =

Re: Rev DNS not match SMTP Banner, will it bite me ?

2011-04-09 Thread lists
Am 09.04.2011 08:44, schrieb Voytek Eymont: however you can set smtpd_banner = in main.cf Robert, thanks what I'm after is, should I set banner to match real host name; or, can I get away with using my own host name ; will it cause problems down the road ?

warn_if_reject ignored

2010-11-12 Thread Lists
Hi guys, Running Postfix 2.3.3-2.1.el5_2 (RHEL5.5), I have the following in main.cf: smtpd_helo_restrictions = warn_if_reject reject_invalid_hostname regexp:/etc/postfix/helo.regexp and in helo.regexp: /^[0-9.]+$/ 550 Your software is not RFC 2821 compliant

Regexp for blocking dynamic hosts?

2010-08-30 Thread Patrick Lists
Hi, I got a lot of spam lately from dynamic hosts so gradually I have been adding rules to block them with the help of the rules from http://gabacho.reto.jp/en/anti-spam/anti-spam-system.html Unfortunately this type keeps slipping through: Received: from 200-161-108-143.dsl.telesp.net.br My

Re: Regexp for blocking dynamic hosts?

2010-08-30 Thread Patrick Lists
On 08/31/2010 12:40 AM, Stan Hoeppner wrote: [snip] /^[12]?[0-9]{1,2}(-[12]?[0-9]{1,2}){3}\.(customer|dsl|dial-up)\.telesp\.net\.br$/ REJECT Generic - Please relay via ISP (telesp.net.br) That's all one line, TB wrapped it. You may as well just use this. Over 1600 regex patterns matching

Re: starttls testing

2010-08-02 Thread mailing lists
imap2:~ root# telnet localhost 25 Trying ::1... telnet: connect to address ::1: Connection refused Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. 220 imap2.beth.k12.pa.us ESMTP Postfix EHLO imap2.beth.k12.pa.us 250-imap2.beth.k12.pa.us 250-PIPELINING 250-SIZE

Allowing only certain From:... to send email to a specific To:... possible?

2010-05-06 Thread Patrick Lists
Hi list, I use a unique email address (alias) for every web(service) registration. I would like to limit or even block spam sent to these unique addresses. I glanced through the Postfix book but couldn't find an answer. Example of what should be blocked: From: Twitter System

Re: Allowing only certain From:... to send email to a specific To:... possible?

2010-05-06 Thread Patrick Lists
On 05/06/2010 04:07 PM, Noel Jones wrote: [snip] You can use an external policy service such as postfwd to compare envelope sender and recipient. But it sounds as if you really need to compare the From: header with the envelope recipient. You'll need a content_filter or milter to do that. --

Unknown Recipient Domain

2010-01-29 Thread Dan Lists
When a user mistypes an email address domain (eg @monsant.com), the message is sitting in the queue for days before they know about it. We'd like to give them immediate feedback instead of making them wail. I'm trying to have the outbound mail server permanently reject email with an invalid

Re: Unknown Recipient Domain

2010-01-29 Thread Dan Lists
On Fri, Jan 29, 2010 at 12:22 PM, Noel Jones njo...@megan.vbhcs.org wrote: On 1/29/2010 11:57 AM, Dan Lists wrote: When a user mistypes an email address domain (eg @monsant.com), the message is sitting in the queue for days before they know about it. We'd like to give them immediate feedback

Re: Unknown Recipient Domain

2010-01-29 Thread Dan Lists
On Fri, Jan 29, 2010 at 1:17 PM, Wietse Venema wie...@porcupine.org wrote: Dan Lists: [ Charset ISO-8859-1 unsupported, converting... ] $ host monsant.com Host monsant.com not found: 2(SERVFAIL) This is a temporary error. The name server for monsant.com could not be contacted. ?You

multiple IPs in and out

2010-01-26 Thread Dan Lists
We host email for several domains.  Occasionally an account will get phished and our outbound server will get blacklisted by hotmail and others.  We'd like to separate the outbound email so that one domain with a phished account doesn't get all outbound email blacklisted. I'm trying to set up an

How to stop postfix sending emails

2009-11-11 Thread Lists
Hi All, We are doing an upgrade on the machine that holds the postboxes (mailenable) during the upgrade the server will need to be rebooted which renders the boxes unreachable. This causes a 550 error to be sent back to our spam catching server (running MailScanner spamassassin and postfix).

Re: How to stop postfix sending emails

2009-11-11 Thread Lists
Wietse Venema wrote: Lists: Hi All, We are doing an upgrade on the machine that holds the postboxes (mailenable) during the upgrade the server will need to be rebooted which renders the boxes unreachable. This causes a 550 error to be sent back to our spam catching server (running

Re: How to stop postfix sending emails

2009-11-11 Thread Lists
Eero Volotinen wrote: Lists wrote: Hi All, We are doing an upgrade on the machine that holds the postboxes (mailenable) during the upgrade the server will need to be rebooted which renders the boxes unreachable. This causes a 550 error to be sent back to our spam catching server (running

Re: query re process of dealing with bounce

2009-11-04 Thread Lists
Wietse Venema wrote: Lists: Hi all, Setup is: we have a server that does the spam checking running MailScanner / Spamassassin and of course postfix Mail is then delivered to a machine running MailEnable (where the boxes are held) We had a situation where the MailEnable machine went

query re process of dealing with bounce

2009-11-01 Thread Lists
Hi all, Setup is: we have a server that does the spam checking running MailScanner / Spamassassin and of course postfix Mail is then delivered to a machine running MailEnable (where the boxes are held) We had a situation where the MailEnable machine went down *In the maillog of the server

Re: log query

2009-05-27 Thread Lists
LuKreme wrote: On 26-May-2009, at 17:39, Lists wrote: As part of my mail system I am using postgrey. When stuff is stopped at the gate (so to speek) i.e. it doesn't even get into the the system is there a log kept of this? postgrey logs to the maillog. lines look like this: May 26 16:27:18

log query

2009-05-26 Thread Lists
Hi all, As part of my mail system I am using postgrey. I am running Centos 5.2, MailScanner latest version with postfix and spamassassin When stuff is stopped at the gate (so to speek) i.e. it doesn't even get into the the system is there a log kept of this? I thought it might be in the

How to resend a message?

2009-05-24 Thread lists . postfix-users
Hello, I typed the address in a message wrong. Pine copied ot to the sendmail folder anyway. But postfix saw the message that the address was wrong and put it in the mailq. (Fair enough). Question is: can I resnd the message with the correct address and if yes, how? Regards, Hans.

Re: How to resend a message?

2009-05-24 Thread lists . postfix-users
*** Antwoord op een bericht uit gebied LISTS.POSTFIX-USERS (lists.postfix-users). Hallo Ralf, Op zondag 24 mei 2009 schreef Ralf Hildebrandt aan postfix-users@postfix.org: Question is: can I resnd the message with the correct address and if yes, how? RH I fail to see how this is a postfix

Re: How to resend a message?

2009-05-24 Thread lists . postfix-users
*** Antwoord op een bericht uit gebied LISTS.POSTFIX-USERS (lists.postfix-users). Hallo Wietse, Op zondag 24 mei 2009 schreef Wietse Venema aan Postfix users: Question is: can I resnd the message with the correct address and if yes, how? WV I assume that the message is still queued because

Blocking external messages TO the hostname

2009-05-24 Thread Oliver Kohll - Mailing Lists
Hello, My postfix manages mail for a number of domains, e.g. gtwm.co.uk. The MX records are set so that mail is filtered through a third party spam catcher. However the server has one domain that is the 'main' hostname of the server, listed in /etc/hosts: 62.73.174.227

Re: Turning of milter checks

2009-04-24 Thread Dan Lists
On Fri, Apr 24, 2009 at 6:48 AM, Wietse Venema wie...@porcupine.org wrote: FYI, The header_checks parameter does not control whether or not Milter operation is invoked, so your observations are incorrect. If you want to pursue this further, show a telnet mail submission and the

Turning of milter checks

2009-04-23 Thread Dan Lists
I'm running postfix 2.5.6, and I'm using amavis through the milter interface by setting 'smtpd_milters= inet:[127.0.0.1]:10023'. I'm trying to set up a different port for skipping amavis checks on email that has already been checked. In master.cf I have: 2525inetn - n

Re: Turning of milter checks

2009-04-23 Thread Dan Lists
On Thu, Apr 23, 2009 at 6:14 PM, Wietse Venema wie...@porcupine.org wrote: First, show that Postfix receives mail via port 2525. This requires a transcript of a telnet session, and the Postfix logging for the corresponding email delivery. Second, show with ps command output that port 2525

How to know what i'm looking at in the log file

2008-10-13 Thread Lists
Hi all, Does anyone know where I could find information on the commonly seen messages in maillog so that I can begin to better understand the log file? Many thanks Kate

Re: query re setup

2008-10-08 Thread Lists
Charles Marcus wrote: On 10/7/2008, Lists ([EMAIL PROTECTED]) wrote: I like the setup that allows the client to use pop details to authenticate - I even managed to get that working ;) If you're talking about pop-b4-smtp, then you should know that it is insecure and likely to cause

Re: query re setup

2008-10-08 Thread Lists
Noel Jones wrote: Please don't top-post. Put your answers below the text you refer to. Lists wrote: Will have a go at those instructions thanks. I don't want to make things difficult for our clients. I like the setup that allows the client to use pop details to authenticate - I even managed

Re: query re setup

2008-10-07 Thread Lists
Jones wrote: Lists wrote: I have spent the last couple of hours trying to get TLS working, sadly no luck. When I telnet and and do STARTTLS I get the error no server certs available TLS won't be enabled. I followed the instructions on the how to forge (the link I was given before was a tad over

Re: Trouble setting up SASL authentication with postfix

2008-10-05 Thread Lists
We connect the spam machine through to a MailEnable email program that handles both the pop and imap. I will have a go at using sasldb. Thanks for the explanation on the different methods it helps a lot. Cheers Kate Patrick Ben Koetter wrote: * Lists [EMAIL PROTECTED]: Thanks

Re: Trouble setting up SASL authentication with postfix

2008-10-02 Thread Lists
Thanks for the suggestions, sounds like a good idea. Which method is the simplest to implement and get up and running? I am running MailScanner, Postfix, Spamassassin. Patrick Ben Koetter wrote: * Lists [EMAIL PROTECTED]: Hi Patrick, I want a single username and password to be used

<    1   2   3   4   5   >