Re: building postfix 2.8.2 for ubuntu with sqlite

2011-05-02 Thread Ralf Hildebrandt
* Mike Power mpo...@alumni.calpoly.edu: So I am confused, is Chrstian's packages the same as the base postfix package? Obviously not. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203

Re: Malformed DNS server reply

2011-05-02 Thread Бак Микаел
Wietse Venema wrote: Hi list, I saw this in my logs: Apr 29 14:58:08 mx postfix/smtpd[4880]: connect from xxx.yyy.zzz[xxx.yyy.zzz.xxx] Apr 29 14:58:09 mx postfix/smtpd[4880]: warning: valid_hostname: empty hostname Apr 29 14:58:09 mx postfix/smtpd[4880]: warning: malformed domain name in

Re: Malformed DNS server reply

2011-05-02 Thread Бак Микаел
Victor Duchovni wrote: On Fri, Apr 29, 2011 at 09:39:10AM -0400, Wietse Venema wrote: This looks like a Null MX record: http://tools.ietf.org/html/draft-delany-nullmx-00 If the domain owner declares that this domain never sends or recieves email, then shouldn't postfix reject the above

antyspam.onet.pl

2011-05-02 Thread Reindl Harald
has anybody out there ever sent a message to them successfull? they are blcoking all our servers independent from the network-range including messages to postmaster and FAIK it is rfc-ignorant answer with 451 the whole time for all messages until maximal_queue_lifetime is reached May 1 22:12:19

Re: antyspam.onet.pl

2011-05-02 Thread Mihira Fernando
On 05/02/2011 03:31 PM, Reindl Harald wrote: has anybody out there ever sent a message to them successfull? they are blcoking all our servers independent from the network-range including messages to postmaster and FAIK it is rfc-ignorant answer with 451 the whole time for all messages until

Re: antyspam.onet.pl

2011-05-02 Thread Reindl Harald
Am 02.05.2011 12:37, schrieb Mihira Fernando: On 05/02/2011 03:31 PM, Reindl Harald wrote: has anybody out there ever sent a message to them successfull? they are blcoking all our servers independent from the network-range including messages to postmaster and FAIK it is rfc-ignorant answer

Re: antyspam.onet.pl

2011-05-02 Thread Mihira Fernando
On 05/02/2011 04:17 PM, Reindl Harald wrote: Am 02.05.2011 12:37, schrieb Mihira Fernando: On 05/02/2011 03:31 PM, Reindl Harald wrote: has anybody out there ever sent a message to them successfull? they are blcoking all our servers independent from the network-range including messages to

FYI - Postfix 2.8.2 and CentOS 5.6

2011-05-02 Thread Steve Jenkins
This isn't a Postfix issue, just an FYI for those running updated versions of Postfix on CentOS. I recently updated one of my CentOS 5.5 systems (which was running Postfix 2.8.2 compiled from source) to CentOS 5.6. The Postfix package appeared nowhere on the upgrade list, and my /etc/yum.conf has

Re: Enabling sender-dependent authentication only for fallback relay?

2011-05-02 Thread Rich Wales
Earlier, I wrote: I'm starting to ponder the idea of setting up a separate service in my master.cf file -- similar to the standard smtp service, but with a few parameters overridden -- and define that separate service as my smtp_fallback_relay, and have the separate service use my *real*

Re: Enabling sender-dependent authentication only for fallback relay?

2011-05-02 Thread Victor Duchovni
On Sun, May 01, 2011 at 09:46:51PM -0700, Rich Wales wrote: [Short version of my question: Is there any way to enable sender- dependent authentication *only* when mail is being sent out via my smtp_fallback_relay host, and *not* when I am sending mail directly to a destination MX? I do not

Re: Enabling sender-dependent authentication only for fallback relay?

2011-05-02 Thread Rich Wales
There is a lot of did not work without concrete detail: actual configuration, actual error responses. See my response in a recent thread: . . . With all possible respect, Wietse, I believe I already provided ample concrete detail in my original message from last night. If you would prefer

Spoofing problem

2011-05-02 Thread R F
I thought I had this one fixed a while back but apparently not. I want to reject emails like this that are sent from one person but claim to be another. Ideas? Notice the first line and the last line: From rs...@bnpi.com Sun May 1 16:37:58 2011 Return-Path: rs...@bnpi.com X-Original-To:

Re: Spoofing problem

2011-05-02 Thread Ansgar Wiechers
On 2011-05-02 R F wrote: I thought I had this one fixed a while back but apparently not. I want to reject emails like this that are sent from one person but claim to be another. Ideas? Notice the first line and the last line: [...] Thanks for any ideas. Quoting from the headers of your own

Re: Spoofing problem

2011-05-02 Thread Noel Jones
On 5/2/2011 1:21 PM, R F wrote: I thought I had this one fixed a while back but apparently not. I want to reject emails like this that are sent from one person but claim to be another. Ideas? Notice the first line and the last line: From rs...@bnpi.com mailto:rs...@bnpi.com Sun May 1 16:37:58

Re: RFE: Make instance name visible in ps output

2011-05-02 Thread Victor Duchovni
On Sat, Apr 30, 2011 at 10:08:40PM +0200, Patrick Ben Koetter wrote: So to find which master is which instance you need to look in the master.pid files or in /proc, ... If you do look in /proc, each child process has MAIL_CONFIG in its environment... I see, and I don't want to sound

Re: RFE: Make instance name visible in ps output

2011-05-02 Thread Patrick Ben Koetter
* Victor Duchovni postfix-users@postfix.org: On Sat, Apr 30, 2011 at 10:08:40PM +0200, Patrick Ben Koetter wrote: So to find which master is which instance you need to look in the master.pid files or in /proc, ... If you do look in /proc, each child process has MAIL_CONFIG in its

Re: RFE: Make instance name visible in ps output

2011-05-02 Thread Victor Duchovni
On Mon, May 02, 2011 at 09:38:08PM +0200, Patrick Ben Koetter wrote: * Victor Duchovni postfix-users@postfix.org: On Sat, Apr 30, 2011 at 10:08:40PM +0200, Patrick Ben Koetter wrote: So to find which master is which instance you need to look in the master.pid files or in /proc,

Re: RFE: Make instance name visible in ps output

2011-05-02 Thread Patrick Ben Koetter
* Victor Duchovni postfix-users@postfix.org: Is this useful? Definitely! I ran it on a machine that has four instances of whom two weren't running and it failed on the first one not running. Could it be the script does not handle such situations? You of all people should be able

Re: Enabling sender-dependent authentication only for fallback relay?

2011-05-02 Thread Rich Wales
You have to use a fallback relay setting that sends the mail to a second Postfix instance on your machine, and have that instance send all mail to the relay, with sender-dependent authentication. This would be a full Postfix instance, not just another master.cf entry: Thanks, Victor. A

Re: Enabling sender-dependent authentication only for fallback relay?

2011-05-02 Thread Victor Duchovni
On Mon, May 02, 2011 at 02:00:52PM -0700, Rich Wales wrote: You have to use a fallback relay setting that sends the mail to a second Postfix instance on your machine, and have that instance send all mail to the relay, with sender-dependent authentication. This would be a full Postfix

Re: Enabling sender-dependent authentication only for fallback relay?

2011-05-02 Thread Rich Wales
The mail must be handled by a second separately configured smtp(8) delivery agent, and therefore, must be placed in a separate queue, which requires a separate instance. If the message were handed off to the same queue-manager it would loop. Ah. And, not surprisingly, when I tried to solve

Re: FYI - Postfix 2.8.2 and CentOS 5.6

2011-05-02 Thread Ned Slider
On 02/05/11 17:21, Steve Jenkins wrote: This isn't a Postfix issue, just an FYI for those running updated versions of Postfix on CentOS. I recently updated one of my CentOS 5.5 systems (which was running Postfix 2.8.2 compiled from source) to CentOS 5.6. The Postfix package appeared nowhere on

Selective RCPT TO restrictions.

2011-05-02 Thread Randy Ramsdell
I am trying to configure a very selective list on who can send to a certain local accounts ( could be many and currently contains maybe 30 ). Currently, this is covered by: smtpd_recipient_restrictions = check_recipient_access

Re: FYI - Postfix 2.8.2 and CentOS 5.6

2011-05-02 Thread Steve Jenkins
On Mon, May 2, 2011 at 2:39 PM, Ned Slider n...@unixmail.co.uk wrote: There was a (Red Hat/CentOS) security update to Postfix issued almost 3 months after the upstream release of 5.6: https://rhn.redhat.com/errata/RHSA-2011-0422.html However, because CentOS were slow with the release of 5.6,

Re: Spoofing problem

2011-05-02 Thread R F
The above is the envelope sender.  You can configure postfix to reject your own domain in the envelope sender from outside mail.  See numerous posts on this in the archives. This will reject legit mail, but probably not a great amount.  Pick your pain threshold. That is probably

Re: Enabling sender-dependent authentication only for fallback relay?

2011-05-02 Thread Victor Duchovni
On Mon, May 02, 2011 at 02:33:31PM -0700, Rich Wales wrote: The mail must be handled by a second separately configured smtp(8) delivery agent, and therefore, must be placed in a separate queue, which requires a separate instance. If the message were handed off to the same queue-manager

Re: RFE: Make instance name visible in ps output

2011-05-02 Thread Wietse Venema
FYI, there exists no standard function to set the process title. BSD has setproctitle() in the system library which as the manpage says, is implicitly non-standard. Other systems don't have an equivalent in their system library, as far as I know. I prefer not to maintain Postfix's own version.

Question re. IP address block of remote user

2011-05-02 Thread Des Dougan
On a new postfix/dovecot configuration, email is generally working OK. That said, I'm seeing Client host rejected: Access denied messages in the logs for two of the client company principals when they are connecting remotely. I'm pretty certain their mail clients are set up correctly to

Re: Enabling sender-dependent authentication only for fallback relay?

2011-05-02 Thread Rich Wales
Yes, and this is no less efficient, and in fact the configuration is IMHO simpler, and mailq(1) output is more meaningful, ... Thanks again. As it turned out, I was able to find a way to authenticate to my web hosting service's outbound SMTP server using a single username/password combo -- and

Re: Question re. IP address block of remote user

2011-05-02 Thread Sahil Tandon
On Mon, 2011-05-02 at 18:09:48 -0700, Des Dougan wrote: On a new postfix/dovecot configuration, email is generally working OK. That said, I'm seeing Client host rejected: Access denied messages in the logs for two of the client company principals when they are connecting remotely. Show an

Re: Question re. IP address block of remote user

2011-05-02 Thread Des Dougan
On May 2011, at 6:58 PM, Sahil Tandon wrote: On Mon, 2011-05-02 at 18:09:48 -0700, Des Dougan wrote: On a new postfix/dovecot configuration, email is generally working OK. That said, I'm seeing Client host rejected: Access denied messages in the logs for two of the client company principals

Re: Question re. IP address block of remote user

2011-05-02 Thread Sahil Tandon
On Mon, 2011-05-02 at 19:16:42 -0700, Des Dougan wrote: On May 2011, at 6:58 PM, Sahil Tandon wrote: On Mon, 2011-05-02 at 18:09:48 -0700, Des Dougan wrote: On a new postfix/dovecot configuration, email is generally working OK. That said, I'm seeing Client host rejected: Access denied

Re: Question re. IP address block of remote user

2011-05-02 Thread Des Dougan
On May 2011, at 7:26 PM, Sahil Tandon wrote: On Mon, 2011-05-02 at 19:16:42 -0700, Des Dougan wrote: On May 2011, at 6:58 PM, Sahil Tandon wrote: On Mon, 2011-05-02 at 18:09:48 -0700, Des Dougan wrote: On a new postfix/dovecot configuration, email is generally working OK. That said,

Re: Question re. IP address block of remote user

2011-05-02 Thread Des Dougan
On May 2011, at 7:26 PM, Sahil Tandon wrote: On Mon, 2011-05-02 at 19:16:42 -0700, Des Dougan wrote: On May 2011, at 6:58 PM, Sahil Tandon wrote: On Mon, 2011-05-02 at 18:09:48 -0700, Des Dougan wrote: On a new postfix/dovecot configuration, email is generally working OK. That said,

Re: Question re. IP address block of remote user

2011-05-02 Thread Sahil Tandon
On Mon, 2011-05-02 at 19:37:50 -0700, Des Dougan wrote: Do you have POSTFIX logs that show successful authentication? Like this?: May 2 17:30:53 enterprise postfix/smtpd[2142]: connect from S01065475d08916e7.AA..net[DD.DD.DDD.DDD] No, that is just a connection. Successful

Re: Question re. IP address block of remote user

2011-05-02 Thread Des Dougan
On May 2011, at 7:42 PM, Sahil Tandon wrote: On Mon, 2011-05-02 at 19:37:50 -0700, Des Dougan wrote: Do you have POSTFIX logs that show successful authentication? Like this?: May 2 17:30:53 enterprise postfix/smtpd[2142]: connect from

Re: Spoofing problem

2011-05-02 Thread Noel Jones
On 5/2/2011 7:10 PM, R F wrote: The above is the envelope sender. You can configure postfix to reject your own domain in the envelope sender from outside mail. See numerous posts on this in the archives. This will reject legit mail, but probably not a great amount. Pick your pain