smtp auth, authdaemond

2010-04-01 Thread christopher floess
Hi all, I'm having a hard time getting smtp auth going. I've been trying to do it through authdaemond, but I get the error: Mar 29 09:53:07 bravo postfix/smtpd[38173]: warning: SASL authentication problem: unknown password verifier Mar 29 09:53:07 bravo postfix/smtpd[38173]: warning:

Re: catch-all local mail

2010-04-01 Thread Charlie Root
On Mon, Mar 29, 2010 at 10:12 PM, mouss mo...@ml.netoyen.net wrote: Charlie Root a écrit : I've been fighting with it for a long time but still can't get the desirable: - forward all local mail sent to valid unix users (+postmaster and abuse redirects of course) to specific email address.

Re: holding local delivery

2010-04-01 Thread Wietse Venema
Vernon A. Fort: The maximal_queue_lifetime-30s was for testing only - its normally set for 1d. The sole issues is to prevent mail from bouncing back if we don't get the encrypted volume mounted and cyrus started back up soon enough. A reasonable example would be if the server rebooted due

Relaying to SPF protected server

2010-04-01 Thread J.R.Ewing
Hello people, Iam trying to solv a problem with relaying. I want to setup a distribution list for one domain, where will postfix only relay email for mydomain.com to selected users email addresses. No local mailboxes, only realaying list. Its quite simple, but.. but if I try to relay email

Re: Relaying to SPF protected server

2010-04-01 Thread Ralf Hildebrandt
* J.R.Ewing jr.ew...@radobyl.eu: Hello people, Iam trying to solv a problem with relaying. I want to setup a distribution list for one domain, where will postfix only relay email for mydomain.com to selected users email addresses. No local mailboxes, only realaying list. Its quite simple,

Re: Relaying to SPF protected server

2010-04-01 Thread Ralf Hildebrandt
* Ralf Hildebrandt ralf.hildebra...@charite.de: Yes, SRS http://en.wikipedia.org/wiki/Sender_Rewriting_Scheme -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450

Unknown maillog entry

2010-04-01 Thread Jerry
While inspecting my maillogs this morning, I came upon this entry: Apr 1 07:22:11 scorpio postfix/smtp[4534]: 24E842285F: enabling PIX workarounds: disable_esmtp delay_dotcrlf for imh.rsys4.net[12.130.135.43]:25 I don't believe I have ever seen that before. What does it mean and should I be

Re: Unknown maillog entry

2010-04-01 Thread Ralf Hildebrandt
* Jerry postfix-u...@seibercom.net: While inspecting my maillogs this morning, I came upon this entry: Apr 1 07:22:11 scorpio postfix/smtp[4534]: 24E842285F: enabling PIX workarounds: disable_esmtp delay_dotcrlf for imh.rsys4.net[12.130.135.43]:25 I don't believe I have ever seen that

Re: Relaying to SPF protected server

2010-04-01 Thread Simon Waters
On Thursday 01 April 2010 12:38:29 J.R.Ewing wrote: Is there any solution? I have idea to move senders address to reply to field and write new sender. Is it possible with postfix? As Ralph says SRS will do this. However I looked at this recently for a project, where I thought I'd need SRS,

Re: holding local delivery

2010-04-01 Thread Larry Stone
On 3/31/10 11:03 PM, Vernon A. Fort at vf...@provident-solutions.com wrote: The maximal_queue_lifetime-30s was for testing only - its normally set for 1d. One day is pretty short. The default is five days. Although things are a lot more reliable these days, it's still possible for an

Re: Relaying to SPF protected server

2010-04-01 Thread J.R.Ewing
Simon Waters napsal(a): On Thursday 01 April 2010 12:38:29 J.R.Ewing wrote: Is there any solution? I have idea to move senders address to reply to field and write new sender. Is it possible with postfix? As Ralph says SRS will do this. However I looked at this recently for a project, where I

Re: Unknown maillog entry

2010-04-01 Thread Ralf Hildebrandt
* Jerry postfix-u...@seibercom.net: While inspecting my maillogs this morning, I came upon this entry: Apr 1 07:22:11 scorpio postfix/smtp[4534]: 24E842285F: enabling PIX workarounds: disable_esmtp delay_dotcrlf for imh.rsys4.net[12.130.135.43]:25 I don't believe I have ever seen that

Re: holding local delivery

2010-04-01 Thread Wietse Venema
Wietse Venema: Vernon A. Fort: The maximal_queue_lifetime-30s was for testing only - its normally set for 1d. The sole issues is to prevent mail from bouncing back if we don't get the encrypted volume mounted and cyrus started back up soon enough. A reasonable example would be if the

Sub-domains ignore transport relayhost

2010-04-01 Thread Emmanuel Fusté
Hello, Relevant config parameters: parent_domain_matches_subdomains = relay_domains = hash:some_relay_domains_map relay_relayhost = [a.b.c.d] some_relay_domains_map contain: xxx.comx yyy.comx aaa.xxx.comx bbb.yyy.comx symptom: messages for xxx.com and yyy.com are correctly

Re: Sub-domains ignore transport relayhost

2010-04-01 Thread Wietse Venema
Emmanuel Fust?: relay_relayhost = [a.b.c.d] As always, use postconf -n output when reporting a problem. This would have revealed immediately that relay_relayhost is a mistake. Wietse

Re: Sub-domains ignore transport relayhost

2010-04-01 Thread Emmanuel Fusté
Le 01/04/2010 15:20, Wietse Venema a écrit : Emmanuel Fust�: relay_relayhost = [a.b.c.d] As always, use postconf -n output when reporting a problem. This would have revealed immediately that relay_relayhost is a mistake. Wietse Ok so transport_postfix-conf-parameter is no longer a

Re: Sub-domains ignore transport relayhost

2010-04-01 Thread Wietse Venema
Emmanuel Fust??: Le 01/04/2010 15:20, Wietse Venema a ?crit : Emmanuel Fust?: relay_relayhost = [a.b.c.d] As always, use postconf -n output when reporting a problem. This would have revealed immediately that relay_relayhost is a mistake. Wietse Ok so

Unconditional Accept for mynetworks

2010-04-01 Thread Stephen Carville
Is there way to have postfix relay _any_ mail from $mynetworks but still check other mail against the relay_recipient_maps? I have been forwarding bad addresses to the held desk but the developers tell me they have to see the original subject line. -- Stephen Carville

Re: Unconditional Accept for mynetworks

2010-04-01 Thread Stephen Carville
On Thu, Apr 1, 2010 at 10:11 AM, Stephen Carville stephen.carvi...@gmail.com wrote: Is there way to have postfix relay _any_ mail from $mynetworks but still check other mail against the relay_recipient_maps? I have been forwarding bad addresses to the held desk but the developers tell me they

Re: Unconditional Accept for mynetworks

2010-04-01 Thread Noel Jones
On 4/1/2010 12:11 PM, Stephen Carville wrote: Is there way to have postfix relay _any_ mail from $mynetworks but still check other mail against the relay_recipient_maps? I have been forwarding bad addresses to the held desk but the developers tell me they have to see the original subject line.

Re: Unconditional Accept for mynetworks

2010-04-01 Thread Wietse Venema
Stephen Carville: On Thu, Apr 1, 2010 at 10:11 AM, Stephen Carville stephen.carvi...@gmail.com wrote: Is there way to have postfix relay _any_ mail from $mynetworks but still check other mail against the relay_recipient_maps? I have been forwarding bad addresses to the held desk but the

reverse proxy

2010-04-01 Thread Glenn English
Is it possible to use postfix as a reverse proxy for my SMTP server? I think what I'm asking is does postfix do its UBE and protocol checks *before* it sends to a smarthost. If not, do you know of a way to reverse proxy SMTP? How about POP3 and IMAP? -- Glenn English g...@slsware.com

Re: Sub-domains ignore transport relayhost

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 03:50:17PM +0200, Emmanuel Fust?? wrote: Could I achieve my goal with modifying the relay line in the master.cf like: relay unix - - - - - smtp -o smtp_fallback_relay= -o relayhost= [a.b.c.d] No. Or should I

Re: reverse proxy

2010-04-01 Thread Noel Jones
On 4/1/2010 12:49 PM, Glenn English wrote: Is it possible to use postfix as a reverse proxy for my SMTP server? I think what I'm asking is does postfix do its UBE and protocol checks *before* it sends to a smarthost. If not, do you know of a way to reverse proxy SMTP? How about POP3 and IMAP?

Re: reverse proxy

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 11:49:50AM -0600, Glenn English wrote: Is it possible to use postfix as a reverse proxy for my SMTP server? Yes, but why? I think what I'm asking is does postfix do its UBE and protocol checks *before* it sends to a smarthost. Yes, but when Postfix is a proxy, there

Re: reverse proxy

2010-04-01 Thread Glenn English
On Apr 1, 2010, at 12:25 PM, Victor Duchovni wrote: Is it possible to use postfix as a reverse proxy for my SMTP server? Yes, but why? Because I was told over on the mailop list that it needs to be done for security reasons, and I'm looking into whether to believe it or not. Thanks to you

Re: Unconditional Accept for mynetworks

2010-04-01 Thread Stephen Carville
On Thu, Apr 1, 2010 at 10:48 AM, Wietse Venema wie...@porcupine.org wrote: Stephen Carville: On Thu, Apr 1, 2010 at 10:11 AM, Stephen Carville stephen.carvi...@gmail.com wrote: Is there way to have postfix relay _any_ mail from $mynetworks but still check other mail against the

Re: reverse proxy

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 12:50:04PM -0600, Glenn English wrote: On Apr 1, 2010, at 12:25 PM, Victor Duchovni wrote: Is it possible to use postfix as a reverse proxy for my SMTP server? Yes, but why? Because I was told over on the mailop list that it needs to be done for security

Messages held in hold queue didn't bounce after release

2010-04-01 Thread Daniel Cizinsky
Hello! Although documentation is very clear about it following didn't work as expected: 1. I put a message, which wasn't able to go through to recipients on hold (it was sent on 17th March, on hold from about 18th) using postsuper -h ID. 2. Today I released the message using postsuper -H ID. I

Re: Messages held in hold queue didn't bounce after release

2010-04-01 Thread Noel Jones
On 4/1/2010 3:27 PM, Daniel Cizinsky wrote: Hello! Although documentation is very clear about it following didn't work as expected: 1. I put a message, which wasn't able to go through to recipients on hold (it was sent on 17th March, on hold from about 18th) using postsuper -h ID. 2. Today I

Re: Messages held in hold queue didn't bounce after release

2010-04-01 Thread Sahil Tandon
On Thu, 01 Apr 2010, Daniel Cizinsky wrote: Although documentation is very clear about it following didn't work as expected: 1. I put a message, which wasn't able to go through to recipients on hold (it was sent on 17th March, on hold from about 18th) using postsuper -h ID. 2. Today I

Re: Messages held in hold queue didn't bounce after release

2010-04-01 Thread Daniel Cizinsky
On Thu, Apr 01, 2010 at 03:40:04PM -0500, Noel Jones wrote: Daniel Cizinsky at lists This is expected behavior. Mail released from hold with postsuper -H always gets at least one chance to be delivered regardless of its age. Thanks a lot! But IMHO it's not really comprehensible from: 'It

Re: Messages held in hold queue didn't bounce after release

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 10:58:09PM +0200, Daniel Cizinsky wrote: On Thu, Apr 01, 2010 at 03:40:04PM -0500, Noel Jones wrote: Daniel Cizinsky at lists This is expected behavior. Mail released from hold with postsuper -H always gets at least one chance to be delivered regardless of its

Re: reverse proxy

2010-04-01 Thread Glenn English
On Apr 1, 2010, at 1:48 PM, Victor Duchovni wrote: What is the it that has to be done for security reasons. Reverse proxy-ing servers on the firewall. The idea, as I understand it, is to keep badness from getting to the servers. I can kinda understand that for HTTP -- ACLs based on UR* and

Re: reverse proxy

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 03:52:46PM -0600, Glenn English wrote: On Apr 1, 2010, at 1:48 PM, Victor Duchovni wrote: What is the it that has to be done for security reasons. Reverse proxy-ing servers on the firewall. The idea, as I understand it, is to keep badness from getting to the

Re: reverse proxy

2010-04-01 Thread Glenn English
On Apr 1, 2010, at 4:05 PM, Victor Duchovni wrote: Were you asking about using Postfix as a proxy in front of internal SMTP servers, or using firewall reverse-proxy SMTP support to sit in front of Postfix? I was asking about Postfix running as a daemon on the firewall computer that handles

Re: reverse proxy

2010-04-01 Thread Wietse Venema
Glenn English: On Apr 1, 2010, at 4:05 PM, Victor Duchovni wrote: Were you asking about using Postfix as a proxy in front of internal SMTP servers, or using firewall reverse-proxy SMTP support to sit in front of Postfix? I was asking about Postfix running as a daemon on the firewall

Re: reverse proxy

2010-04-01 Thread Stan Hoeppner
Glenn English put forth on 4/1/2010 5:42 PM: I was asking about Postfix running as a daemon on the firewall computer that handles routing and inspecting traffic between the WAN, the DMZ, and the LAN. This Postfix would intercept and inspect incoming SMTP connections (and drop some) before

Re: reverse proxy

2010-04-01 Thread Glenn English
On Apr 1, 2010, at 7:33 PM, Stan Hoeppner wrote: If you want all the edge security managed by one device I don't. There's a border router with ACLs, and everybody has a reasonably intelligent packet filter. I'm just trying for this one fairly fancy box in the middle for inspection and

Re: reverse proxy

2010-04-01 Thread Glenn English
On Apr 1, 2010, at 5:36 PM, Wietse Venema wrote: So why must this be a Postfix-as-proxy, instead of a complete Postfix-with-queue instance? Like I said, I'm not at all sure it does. But I'm told that there should be an SMTP reverse proxy running on the firewall to protect the full server

Re: reverse proxy

2010-04-01 Thread Wietse Venema
Glenn English: On Apr 1, 2010, at 5:36 PM, Wietse Venema wrote: So why must this be a Postfix-as-proxy, instead of a complete Postfix-with-queue instance? Like I said, I'm not at all sure it does. But I'm told that there should be an SMTP reverse proxy running on the firewall to