cyrus sasl2 and authentication [LONG]

2009-03-17 Thread LuKreme
OK, first question is will I be able to setup smtpd.conf so that it will support MULTIPLE authentication methods (sql and PAM)? But first, to get it working. I am running on a custom port right now to avoid mucking with 587 until everything is working: 2525 inet n - n

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread Patrick Ben Koetter
* LuKreme krem...@kreme.com: OK, first question is will I be able to setup smtpd.conf so that it will support MULTIPLE authentication methods (sql and PAM)? But first, to get it working. I am running on a custom port right now to avoid mucking with 587 until everything is working: 2525

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 03:15, Patrick Ben Koetter wrote: * LuKreme krem...@kreme.com: OK, first question is will I be able to setup smtpd.conf so that it will support MULTIPLE authentication methods (sql and PAM)? But first, to get it working. I am running on a custom port right now to avoid

address rewriting with pcre?

2009-03-17 Thread Robert Brooks
Hi, I've looked at Postfix Address Rewriting doc, but am struggling to see the best way to do this. We have virtual mail recipients via mysql. Some of these use + addressing, however not everywhere will accept an email address with a + in. So, what I'd like to do if it's possible, is

Re: address rewriting with pcre?

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 04:24, Robert Brooks wrote: So, what I'd like to do if it's possible, is rewrite f...@bar.example.com to bar+...@example.com. I rewrite foo_...@example.com to foo+...@example.com virtaul.pcre: /^(.*)_(.*)@example.com$/${1}+$...@example.com virtual_alias_maps =

Re: address rewriting with pcre?

2009-03-17 Thread Robert Brooks
LuKreme wrote: I rewrite foo_...@example.com to foo+...@example.com virtaul.pcre: /^(.*)_(.*)@example.com$/${1}+$...@example.com virtual_alias_maps = hash:$config_directory/virtual pcre:$config_directory/virtual.pcre, mysql:$config_directory/mysql_virtual_alias_maps.cf your

DSN success issue caused by pipe process and virtual alias

2009-03-17 Thread Michel Sébastien
Hi, I setup a Postfix based plateform whith DSN enabled to support success NOTIFY as described below : 1) Mails are forwarded to Cyrus through LMTP (delivered action is fixed since thread LMTP delivery and DSN action value for success) 2) mailboxes on Cyrus are internal addresses, virtual

Re: address rewriting with pcre?

2009-03-17 Thread Charles Marcus
On 3/17/2009 6:47 AM, LuKreme wrote: I rewrite foo_...@example.com to foo+...@example.com virtaul.pcre: /^(.*)_(.*)@example.com$/${1}+$...@example.com virtual_alias_maps = hash:$config_directory/virtual pcre:$config_directory/virtual.pcre,

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread Patrick Ben Koetter
* LuKreme krem...@kreme.com: On 17-Mar-2009, at 03:15, Patrick Ben Koetter wrote: * LuKreme krem...@kreme.com: OK, first question is will I be able to setup smtpd.conf so that it will support MULTIPLE authentication methods (sql and PAM)? But first, to get it working. I am running on a

Re: address rewriting with pcre?

2009-03-17 Thread Erwan David
On Tue, Mar 17, 2009 at 12:01:13PM CET, Charles Marcus cmar...@media-brokers.com said: On 3/17/2009 6:47 AM, LuKreme wrote: I rewrite foo_...@example.com to foo+...@example.com virtaul.pcre: /^(.*)_(.*)@example.com$/${1}+$...@example.com virtual_alias_maps =

opinion about my configuration

2009-03-17 Thread Stacker Hush
Hello to all. I want some opinion about the SECURITY of my configuration. It's safe to having postfix running with this config? Thanks alot. Stacker main.cf === mynetworks = 127.0.0.0/8, 192.0.0.0/8, 10.0.0.0/8, 172.0.0.0/8 alias_maps = hash:/etc/postfix/aliases alias_database =

Re: address rewriting with pcre?

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 05:01, Charles Marcus wrote: (not sure if using the 'or' vertical bar will work as expected here) It's a PCRE. As long as the PCRE is valid it should work. -- RTFM replies are great, but please specify exactly which FM to R

Re: opinion about my configuration - correct main.cf

2009-03-17 Thread Marcel Straub
Stacker Hush wrote: main.cf === mynetworks = 127.0.0.0/8, 192.0.0.0/8, 10.0.0.0/8, 172.0.0.0/8 ^^ Are you sure, that you want to do this? At least I suggest mynetworks = 127.0.0.0/8, 192.168.0.0/16, 10.0.0.0/8, 172.16.0.0/12 Because your declaration includes public networks so that you

Re: opinion about my configuration - correct main.cf

2009-03-17 Thread Sahil Tandon
On Mar 17, 2009, at 8:29 AM, Stacker Hush stackerh...@gmail.com wrote: Hello to all. I'm sending again because the first email was truncated. Show 'postconf -n' output as Charles suggested. I want some opinion about the SECURITY of my configuration. It's safe to having postfix running

Re: Relocate queue directory

2009-03-17 Thread Brandon Hilkert
Thanks for the link. I followed those steps and it worked. I wasn't stopping postfix before I copied the existing queue. Everything works now. Thanks again. - Original Message - From: Sahil Tandon sa...@tandon.net To: postfix-users@postfix.org Sent: Monday, March 16, 2009 11:46 PM

Re: Postfix, mysql, virtual users

2009-03-17 Thread Sebastian Chociwski
Thanks for response, In the meantime I've got emails delivered to vboxes (cleaning up and set up new main.cf helps) You have few questions and I am not finish yet so I allow myself to anoy you a bit more ;) The reason why I choose mysql is CRM. We use one build for us and I want to connect mail

Re: address rewriting with pcre?

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 06:09, Erwan David wrote: I would fear it breaks recipient validation, accepting mail for eavery address with a _ as valid. That is a drawback. The other choice is to change the delimiter in postfix to _ and rewrite it to accept all '+' addresses to '_'. The trouble is

Re: address rewriting with pcre?

2009-03-17 Thread Charles Marcus
On 3/17/2009, LuKreme (krem...@kreme.com) wrote: On 17-Mar-2009, at 06:09, Erwan David wrote: I would fear it breaks recipient validation, accepting mail for eavery address with a _ as valid. That is a drawback. Oh... well, if it does indeed do what Erwan said, it isn't just a drawback, it

Re: address rewriting with pcre?

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 07:30, Charles Marcus wrote: So, is there no way to rewrite the recipient and *then* validate it? Sure, but not until after you've accepted the message. It's not like ziggy_test gets delivered to some random user. It's just that it generates a bounce instead of a reject.

Re: address rewriting with pcre?

2009-03-17 Thread Charles Marcus
On 3/17/2009, LuKreme (krem...@kreme.com) wrote: On 17-Mar-2009, at 07:30, Charles Marcus wrote: So, is there no way to rewrite the recipient and *then* validate it? Sure, but not until after you've accepted the message. Ummm... WRONG. Recipient VALIDATION, by DEFINITION, must occur BEFORE a

Re: address rewriting with pcre?

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 07:39, Charles Marcus wrote: On 3/17/2009, LuKreme (krem...@kreme.com) wrote: It's not like ziggy_test gets delivered to some random user. It's just that it generates a bounce instead of a reject. Like I said, this is unacceptable (makes you a backscatter source). Then

Re: address rewriting with pcre?

2009-03-17 Thread Erwan David
On Tue, Mar 17, 2009 at 02:39:08PM CET, Charles Marcus cmar...@media-brokers.com said: On 3/17/2009, LuKreme (krem...@kreme.com) wrote: On 17-Mar-2009, at 07:30, Charles Marcus wrote: So, is there no way to rewrite the recipient and *then* validate it? Sure, but not until after you've

Re: opinion about my configuration - correct main.cf

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 06:29, Stacker Hush wrote: mynetworks = 127.0.0.0/8, 192.0.0.0/8, 10.0.0.0/8, 172.0.0.0/8 That does not mean what I think you think it means. The only class A private IP space is 10/8 and 127/8. The others are 192.168/15 and I think 172.16.0.0/12? However, even this

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread Victor Duchovni
On Tue, Mar 17, 2009 at 12:09:40PM +0100, Patrick Ben Koetter wrote: My fault. I've overlooked that. In your case /usr/local/lib/sasl2 is the correct place to store Cyrus SASL config files. I prefer to not mix application configuration files in the same directory with system software

RES: opinion about my configuration - correct main.cf

2009-03-17 Thread Stacker Hush
You are right. I Will fix this. -Mensagem original- De: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] Em nome de Marcel Straub Enviada em: terça-feira, 17 de março de 2009 09:45 Para: postfix-users@postfix.org Assunto: Re: opinion about my configuration -

Re: address rewriting with pcre?

2009-03-17 Thread Charles Marcus
On 3/17/2009 9:43 AM, Erwan David wrote: You may generate the pcre file with a line /recipient_([...@_]+)@localdomain/recipient+$...@localdomain for each valid recipient. This would preserve the validation of recipient at RCPT TO stage. Interesting... and maybe a good candidate for my

Re: address rewriting with pcre?

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 08:01, Charles Marcus wrote: On 3/17/2009 9:43 AM, Erwan David wrote: You may generate the pcre file with a line /recipient_([...@_]+)@localdomain/recipient+$...@localdomain for each valid recipient. This would preserve the validation of recipient at RCPT TO stage.

Understand smtpd_client_connection_rate_limit

2009-03-17 Thread Eduardo Júnior
Hi, all I read this: http://www.postfix.org/postconf.5.html#smtpd_client_connection_rate_limit *he maximal number of connection attempts any client is allowed to make to this service per time unit. * What does mean client? An address IP? An e-mail address like exam...@example.com? Or what? It

Re: Understand smtpd_client_connection_rate_limit

2009-03-17 Thread Reinaldo de Carvalho
2009/3/17 Eduardo Júnior ihtrau...@gmail.com: Hi, all I read this: http://www.postfix.org/postconf.5.html#smtpd_client_connection_rate_limit he maximal number of connection attempts any client is allowed to make to this service per time unit. What does mean client? IP address --

Re: address rewriting with pcre?

2009-03-17 Thread Victor Duchovni
On Tue, Mar 17, 2009 at 10:01:53AM -0400, Charles Marcus wrote: On 3/17/2009 9:43 AM, Erwan David wrote: You may generate the pcre file with a line /recipient_([...@_]+)@localdomain/recipient+$...@localdomain for each valid recipient. This would preserve the validation of

Re: Understand smtpd_client_connection_rate_limit

2009-03-17 Thread Sahil Tandon
On Mar 17, 2009, at 10:26 AM, Eduardo Júnior ihtrau...@gmail.com wrote: Hi, all I read this: http://www.postfix.org/postconf.5.html#smtpd_client_connection_rate_limit he maximal number of connection attempts any client is allowed to make to this service per time unit. What does mean

Re: address rewriting with pcre?

2009-03-17 Thread Erwan David
On Tue, Mar 17, 2009 at 03:52:27PM CET, Victor Duchovni victor.ducho...@morganstanley.com said: On Tue, Mar 17, 2009 at 10:01:53AM -0400, Charles Marcus wrote: On 3/17/2009 9:43 AM, Erwan David wrote: You may generate the pcre file with a line /recipient_([...@_]+)@localdomain/

Re: Postfix, mysql, virtual users

2009-03-17 Thread Magnus Bäck
On Tue, March 17, 2009 2:07 pm, Sebastian Chociwski said: [...] Will it be ok to set up : virtual_alias_maps=mysql:/etc/postfix/mysql-virtual-alias-maps.cf,mysql:/etc/postfix/mysql-email2email.cf ,mysql:/etc/postfix/ANOTHER-EMAIL2EMAIL.cf ?? Yes, this is fine. More or less all Postfix

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 03:49, LuKreme wrote: I've made sure that /var/run/saslauthd/ is owned by root:postfix (it was root:mail) and have removed the authdaemon_path line and am trying again. Hopefully this was it. That wasn't it, and the ownership by root:mail shouldn't matter as the postfix

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread Andreas Winkelmann
On 17-Mar-2009, at 03:49, LuKreme wrote: I've made sure that /var/run/saslauthd/ is owned by root:postfix (it was root:mail) and have removed the authdaemon_path line and am trying again. Hopefully this was it. That wasn't it, and the ownership by root:mail shouldn't matter as the postfix

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread Victor Duchovni
On Tue, Mar 17, 2009 at 11:37:39AM -0600, LuKreme wrote: On 17-Mar-2009, at 03:49, LuKreme wrote: I've made sure that /var/run/saslauthd/ is owned by root:postfix (it was root:mail) and have removed the authdaemon_path line and am trying again. Hopefully this was it. That wasn't it, and

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread Wietse Venema
Victor Duchovni: On Tue, Mar 17, 2009 at 11:37:39AM -0600, LuKreme wrote: On 17-Mar-2009, at 03:49, LuKreme wrote: I've made sure that /var/run/saslauthd/ is owned by root:postfix (it was root:mail) and have removed the authdaemon_path line and am trying again. Hopefully this was it.

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 11:47, Andreas Winkelmann wrote: On 17-Mar-2009, at 03:49, LuKreme wrote: I've made sure that /var/run/saslauthd/ is owned by root:postfix (it was root:mail) and have removed the authdaemon_path line and am trying again. Hopefully this was it. That wasn't it, and the

Dropping rejected mail from a transport server

2009-03-17 Thread Chris Cameron
I have a Postfix server that sits in front of Exchange. Exchange has anti-spam software running that will reject what it deems as spam. This is creating a problem for Postfix, which accepts a message, and tries to send it to Exchange, who then rejects it. That leaves Postfix with an email it has

Re: Dropping rejected mail from a transport server

2009-03-17 Thread Terry Carmen
Chris Cameron wrote: I have a Postfix server that sits in front of Exchange. Exchange has anti-spam software running that will reject what it deems as spam. This is creating a problem for Postfix, which accepts a message, and tries to send it to Exchange, who then rejects it. That leaves Postfix

Re: Dropping rejected mail from a transport server

2009-03-17 Thread Magnus Bäck
On Tuesday, March 17, 2009 at 19:58 CET, Chris Cameron ch...@upnix.com wrote: I have a Postfix server that sits in front of Exchange. Exchange has anti-spam software running that will reject what it deems as spam. This is creating a problem for Postfix, which accepts a message, and tries

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread Patrick Ben Koetter
* LuKreme krem...@kreme.com: On 17-Mar-2009, at 11:47, Andreas Winkelmann wrote: On 17-Mar-2009, at 03:49, LuKreme wrote: I've made sure that /var/run/saslauthd/ is owned by root:postfix (it was root:mail) and have removed the authdaemon_path line and am trying again. Hopefully this was it.

Re: Dropping rejected mail from a transport server

2009-03-17 Thread Peter Blair
If the exchange server is doing anti-spam analysis, then can't you setup the exchange server to be a before queue content filter? This will mean that your postfix server will still do all of the RBL and recipient checks, but the 5XX series block sent by postfix will be relayed via postfix to the

Good Reading

2009-03-17 Thread Jeff Bernier
I'm looking for a good one-stop guide for Postfix. I'm a newbie. Any suggested reading?

Re: Good Reading

2009-03-17 Thread Bryan Allen
+-- | On 2009-03-17 16:45:29, Jeff Bernier wrote: | | I'm looking for a good one-stop guide for Postfix. I'm a newbie. | | Any suggested reading? The Book of Postfix, Hildebrandt, Koetter

Re: Too strict?

2009-03-17 Thread mouss
MacShane, Tracy a écrit : -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Alberto Lepe Sent: Monday, 16 March 2009 4:18 PM To: postfix-users@postfix.org Subject: Too strict? Hello, and thank you in advance for

VERP Bounce Intercept

2009-03-17 Thread Chris Dos
I'm at a loss why this is not working. I'm sending a VERP SMTP e-mail using the following script: ( echo EHLO $(uname -n) echo MAIL FROM:ch...@chrisdos.com XVERP echo RCPT TO:no-one-h...@chrisdos.com echo DATA echo From: ch...@chrisdos.com echo To:

Re: RES: opinion about my configuration - correct main.cf

2009-03-17 Thread Sahil Tandon
On Tue, 17 Mar 2009, Stacker Hush wrote: How i can change my setup to use TLS? Please do not top-post or reply off-list. http://www.postfix.org/TLS_README.html -- Sahil Tandon sa...@tandon.net

Re: smtpd_recipient_restrictions suddenly stopping mail

2009-03-17 Thread Bill Cole
Noel Jones wrote, On 3/15/09 4:26 PM: Sahil Tandon wrote: On Sun, 15 Mar 2009, Wietse Venema wrote: Sahil Tandon: OpenDNS will not blindly redirect DNS queries that look like DNSBL requests. Notice the difference: % dig @resolver1.opendns.com www.abcdefghijklmnop12345.com +short

modify incoming mail

2009-03-17 Thread Cedric Zeline
Hi all, I need some help. I would like to modify incoming emails. I need to add a link at top of the incoming mail body, in order to allow employees that received their email to click on this link and connect directly to our data base to check the client's data. I need to add a link that will

Re: VERP Bounce Intercept

2009-03-17 Thread Wietse Venema
Chris Dos: relay=mail.chrisdos.com[71.33.251.73]:25, delay=0.19, delays=0.02/0/0.11/0.05, dsn=5.1.1, status=bounced (host mail.chrisdos.com[71.33.251.73] said: 550 5.1.1 chris+no-one-home=chrisdos@chrisdos.com: Recipient address rejected: User unknown in local recipient table (in reply

Re: VERP Bounce Intercept

2009-03-17 Thread Chris Dos
Wietse Venema wrote: Chris Dos: relay=mail.chrisdos.com[71.33.251.73]:25, delay=0.19, delays=0.02/0/0.11/0.05, dsn=5.1.1, status=bounced (host mail.chrisdos.com[71.33.251.73] said: 550 5.1.1 chris+no-one-home=chrisdos@chrisdos.com: Recipient address rejected: User unknown in local

Re: modify incoming mail

2009-03-17 Thread Sahil Tandon
On Wed, 18 Mar 2009, Cedric Zeline wrote: I need some help. I would like to modify incoming emails. I need to add a link at top of the incoming mail body, in order to allow employees that received their email to click on this link and connect directly to our data base to check the

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 13:45, Patrick Ben Koetter wrote: smtpd_sasl_security_options = noplaintext, noanonymous smtpd_sasl_tls_security_options = noanonymous As for the PAM part in the sasl authentication, start saslauthd like this: saslauthd -a pam -m /path/to/the/socket path to which

Re: modify incoming mail

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 17:18, Cedric Zeline wrote: I need some help. I would like to modify incoming emails. I need to add a link at top of the incoming mail body, in order to allow employees that received their email to click on this link and connect directly to our data base to check the

reject_sender_login_mismatch

2009-03-17 Thread Alberto Lepe
If I understand correctly the Postfix manual, reject_sender_login_mismatch is equivalent of adding these 2 rules instead: reject_unauthenticated_sender_login_mismatch reject_authenticated_sender_login_mismatch right? If I use SASL authentication, which one is recommended to

Re: reject_sender_login_mismatch

2009-03-17 Thread Sahil Tandon
On Wed, 18 Mar 2009, Alberto Lepe wrote: If I understand correctly the Postfix manual, reject_sender_login_mismatch is equivalent of adding these 2 rules instead: reject_unauthenticated_sender_login_mismatch reject_authenticated_sender_login_mismatch right? If I

RE: SSL/TLS for dummies

2009-03-17 Thread Security Admin (NetSec)
Yeah it was the key thing. Had to allow for use of key without a password. Solved one of my problems at least. Thanks! -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Barney Desmond Sent: Monday, March 16, 2009 10:00 PM

Re: reject_sender_login_mismatch

2009-03-17 Thread Victor Duchovni
On Wed, Mar 18, 2009 at 10:29:19AM +0900, Alberto Lepe wrote: If I understand correctly the Postfix manual, reject_sender_login_mismatch is equivalent of adding these 2 rules instead: reject_unauthenticated_sender_login_mismatch

compile sasl + tls

2009-03-17 Thread Stacker Hush
Hello. I'm usign Centos5 and i compile normally postfix with SASL without problem (works fine) with this: make makefiles CCARGS=-DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl AUXLIBS=-L/usr/lib -lsasl2 Now i'm trying to compile sasl (for smtp-auth) and TLS. I'm using this: make makefiles

Re: compile sasl + tls

2009-03-17 Thread Victor Duchovni
On Wed, Mar 18, 2009 at 01:12:13AM -0300, Stacker Hush wrote: Hello. I'm usign Centos5 and i compile normally postfix with SASL without problem (works fine) with this: make makefiles CCARGS=-DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl AUXLIBS=-L/usr/lib -lsasl2 Now i'm trying to

Re: compile sasl + tls

2009-03-17 Thread Sahil Tandon
On Wed, 18 Mar 2009, Stacker Hush wrote: I'm usign Centos5 and i compile normally postfix with SASL without problem (works fine) with this: make makefiles CCARGS=-DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/include/sasl AUXLIBS=-L/usr/lib -lsasl2 This has the DUSE_CYRUS_SASL flag. Now i'm