ldap_table works and doesn't...

2014-08-21 Thread Marek Kozlowski
:-) I have an openldap server for accounts and other servers use pam_ldap. We'd like to to store e-mail aliases as an LDAP `mail' attribute. A user with a common name `temp1' has the attribute `mail' set to `m.kozlow...@poczta.mini.pw.edu.pl'. Expected behavior: mail sent to

Re: ldap_table works and doesn't...

2014-08-21 Thread Viktor Dukhovni
On Thu, Aug 21, 2014 at 08:54:19AM +0200, Marek Kozlowski wrote: :-) I have an openldap server for accounts and other servers use pam_ldap. We'd like to to store e-mail aliases as an LDAP `mail' attribute. A user with a common name `temp1' has the attribute `mail' set to

Re: ldap_table works and doesn't...

2014-08-21 Thread Marek Kozlowski
:-) The documented lookup key for local aliases(5) in the local(8) delivery agent is the bare localpart of the address m.kozlowski not m.kozlow...@poczta.mini.pw.edu.pl. You're likely to have more luck with LDAP-based address to address rewriting via virtual_alias_maps not alias_maps.

Re: ldap_table works and doesn't...

2014-08-21 Thread Marek Kozlowski
:-) The documented lookup key for local aliases(5) in the local(8) delivery agent is the bare localpart of the address m.kozlowski not m.kozlow...@poczta.mini.pw.edu.pl. You're likely to have more luck with LDAP-based address to address rewriting via virtual_alias_maps not alias_maps.

Multiple relay?

2014-08-21 Thread Joe Acquisto-j4
New to list, been using postfix for a little while. I would like to point a postfix install to two outbound relay's (all outbound mail to go thru them) so that, should one be unavailable, it will attempt to send via the other. Not round robin but fail over. This is probably simple, but have

Re: Multiple relay?

2014-08-21 Thread Wietse Venema
Joe Acquisto-j4: New to list, been using postfix for a little while. I would like to point a postfix install to two outbound relay's (all outbound mail to go thru them) so that, should one be unavailable, it will attempt to send via the other. Not round robin but fail over. See:

Re: Multiple relay?

2014-08-21 Thread Erwan David
On Thu, Aug 21, 2014 at 12:37:33PM CEST, Joe Acquisto-j4 j...@j4computers.com said: New to list, been using postfix for a little while. I would like to point a postfix install to two outbound relay's (all outbound mail to go thru them) so that, should one be unavailable, it will attempt to

Re: Multiple relay?

2014-08-21 Thread Erwan David
On Thu, Aug 21, 2014 at 01:05:51PM CEST, Erwan David er...@rail.eu.org said: On Thu, Aug 21, 2014 at 12:37:33PM CEST, Joe Acquisto-j4 j...@j4computers.com said: New to list, been using postfix for a little while. I would like to point a postfix install to two outbound relay's (all

Re: Multiple relay?

2014-08-21 Thread Wijatmoko U. Prayitno
On Thu, 21 Aug 2014 13:05:51 +0200 Erwan David er...@rail.eu.org wrote: Use a local DNS with 2 MX entries myrelay.office MX 10 IP1 myrelay.office MX 20 IP2 MX record shoud point to hostname with A record.. not IP.

Re: ldap_table works and doesn't...

2014-08-21 Thread Wietse Venema
Marek Kozlowski: Why didn't I have such error during the `RCPT TO:' phase? Why did it partially worked - solved and continued to the `DATA' phase not failed at all? That works by accident and is not promised by any documentation, therefore you should not rely on it. Wietse

Re: ldap_table works and doesn't...

2014-08-21 Thread Marek Kozlowski
On 08/21/2014 02:03 PM, Wietse Venema wrote: Marek Kozlowski: Why didn't I have such error during the `RCPT TO:' phase? Why did it partially worked - solved and continued to the `DATA' phase not failed at all? That works by accident and is not promised by any documentation, therefore you

Re: rewriting from and reply-to headers: milter vs canonical maps/header checks

2014-08-21 Thread Wietse Venema
Venkat: What I am trying to do is: Setup a SMTP relay for outgoing mail where: (a) All From: headers of the form u...@cooldomain1.com (example) are rewritten to be no-re...@cooldomain2.com (b) A Reply-To: header with the original u...@cooldomain1.com is added I have achieved this by

compromised mail server

2014-08-21 Thread Charles Richard
Hi, I have inherited a postfix 2.6 mail server which also uses Dovecot 1.1.14 . This is basically a legacy mail server that can't be shutoff because it is now used only to forward the emails sent to a few mailboxes to the new email addresses now being used. This email server has been

Re: compromised mail server

2014-08-21 Thread Wietse Venema
Charles Richard: Hi, I have inherited a postfix 2.6 mail server which also uses Dovecot 1.1.14 . This is basically a legacy mail server that can't be shutoff because it is now used only to forward the emails sent to a few mailboxes to the new email addresses now being used. This email

Re: compromised mail server

2014-08-21 Thread DTNX Postmaster
On 21 Aug 2014, at 14:54, Charles Richard charle...@thelearningbar.com wrote: I have inherited a postfix 2.6 mail server which also uses Dovecot 1.1.14 . This is basically a legacy mail server that can't be shutoff because it is now used only to forward the emails sent to a few mailboxes to

Re: compromised mail server

2014-08-21 Thread Charles Richard
Hi, See inline. Thank you! On Thu, Aug 21, 2014 at 10:02 AM, Wietse Venema wie...@porcupine.org wrote: Charles Richard: Hi, I have inherited a postfix 2.6 mail server which also uses Dovecot 1.1.14 . This is basically a legacy mail server that can't be shutoff because it is now

Re: compromised mail server

2014-08-21 Thread Wietse Venema
Charles Richard: Before you can stop the spam, you must find out how it enters Postfix. You will have to examine the maillog (mail.log, or whatever) file to find out if it enters via smtpd (network) or via pickup (local submission). It if arrives from the network, perhaps a user account

Re: compromised mail server

2014-08-21 Thread li...@rhsoft.net
Am 21.08.2014 um 15:43 schrieb Charles Richard: How can I tell if it enters via smtpd or via pickup? The first message is see starts in the following manner: Aug 21 09:59:49 servername postfix/qmgr[28270]: 158335F: from=x...@x.com mailto:x...@x.com, size=2151, nrcpt=14 (queue

illegal address syntax

2014-08-21 Thread Joe Acquisto-j4
Some mail from local (mynetworks) machines are getting mail rejected with warning: Illegal address syntax from blah in MAIL command: a b c This is despite resolve_numeric_domain = yes in main.cf, which I read was supposed to fix bad from address from scripts, etc. Wrong? joe a.

Re: illegal address syntax

2014-08-21 Thread DTNX Postmaster
On 21 Aug 2014, at 19:32, Joe Acquisto-j4 j...@j4computers.com wrote: Some mail from local (mynetworks) machines are getting mail rejected with warning: Illegal address syntax from blah in MAIL command: a b c This is despite resolve_numeric_domain = yes in main.cf, which I read was

Re: illegal address syntax

2014-08-21 Thread li...@rhsoft.net
Am 21.08.2014 um 19:32 schrieb Joe Acquisto-j4: Some mail from local (mynetworks) machines are getting mail rejected with warning: Illegal address syntax from blah in MAIL command: a b c This is despite resolve_numeric_domain = yes in main.cf, which I read was supposed to fix bad from

Re: illegal address syntax

2014-08-21 Thread Joe Acquisto-j4
Well, I can tell you it is SuSe 10, postfix 2.5 (mumble). Beyond that, I cannot divulge much more without running afoul of local security concerns. The author of the reporting scripts is reluctant, but willing, to correct the known issues, but I was hoping for some simple change that would

Re: illegal address syntax

2014-08-21 Thread Joe Acquisto-j4
Please excuse the top posting, if that offends, as I am forced to use a web client that cannot bottom post. Easily. Here it is, only a bit obfuscated: Aug 21 13:18:07 some_machine postfix/smtpd[23306]: warning: Illegal address syntax from somehost.domedomain[aa.bb.cc.dd] in MAIL command: A

Re: illegal address syntax

2014-08-21 Thread DTNX Postmaster
On 21 Aug 2014, at 20:04, Joe Acquisto-j4 j...@j4computers.com wrote: Please excuse the top posting, if that offends, as I am forced to use a web client that cannot bottom post. Easily. Here it is, only a bit obfuscated: Aug 21 13:18:07 some_machine postfix/smtpd[23306]: warning:

Re: illegal address syntax

2014-08-21 Thread li...@rhsoft.net
Am 21.08.2014 um 19:52 schrieb Joe Acquisto-j4: Well, I can tell you it is SuSe 10, postfix 2.5 (mumble). Beyond that, I cannot divulge much more without running afoul of local security concerns. so then you are at your own learn to strip only what you *really* need to strip/mask well,

Re: illegal address syntax

2014-08-21 Thread Wietse Venema
Joe Acquisto-j4: Well, I can tell you it is SuSe 10, postfix 2.5 (mumble). Beyond that, I cannot divulge much more without running afoul of local security concerns. The author of the reporting scripts is reluctant, but willing, to correct the known issues, but I was hoping for some

Re: illegal address syntax

2014-08-21 Thread Joe Acquisto-j4
Thanks. We understood that the white space was at least the largest part of the issue, but since this setup was a replacement mail router for different mail system, which tolerated the white space, we were looking to make this change over as transparent to end users, even programmers, as

Re: rewriting from and reply-to headers: milter vs canonical maps/header checks

2014-08-21 Thread Venkat
Thank you very much for the detailed explanation Wietse, it makes more sense to me now re: the order of operations. Cheers, VM On Aug 21, 2014 5:31 AM, Wietse Venema wie...@porcupine.org wrote: Venkat: What I am trying to do is: Setup a SMTP relay for outgoing mail where: (a) All From:

Automated personal whitelist (?)

2014-08-21 Thread Ronald F. Guilmette
Is there anything which is either a part of, or that works with Postfix that is capable of automagically maintaining a personal whitelist of specific e-mail addresses, to which a given user has previously sent outbound e-mail? To be clear, although I have the local Postfix configured to use many

Apply a redirect before checking other restrictions

2014-08-21 Thread Darren Pilgrim
I want to rewrite the envelope recipient of a message if it's from a specific sender, but have that rewrite change the envelope before reaching permit_auth_destination (i.e., an immediate, before-queue rewrite). I want this so that I don't have to allow open relay from a given address just to

Re: Automated personal whitelist (?)

2014-08-21 Thread Noel Jones
On 8/21/2014 4:03 PM, Ronald F. Guilmette wrote: Is there anything which is either a part of, or that works with Postfix that is capable of automagically maintaining a personal whitelist of specific e-mail addresses, to which a given user has previously sent outbound e-mail? To be clear,

Re: Automated personal whitelist (?)

2014-08-21 Thread Nicolas HAHN
Dear Noel, I think this is a nice feature you ask there. If I follow you, you would request that each time you send an e-mail to a recipient, this recipient has to be automatically whitelisted for whatever email he would send you in the futur. Right? I'll think about an implementation of

Re: Apply a redirect before checking other restrictions

2014-08-21 Thread Viktor Dukhovni
On Thu, Aug 21, 2014 at 02:22:46PM -0700, Darren Pilgrim wrote: I want to rewrite the envelope recipient of a message if it's from a specific sender, but have that rewrite change the envelope before reaching permit_auth_destination (i.e., an immediate, before-queue rewrite). I want this so

Re: Automated personal whitelist (?)

2014-08-21 Thread /dev/rob0
On 8/21/2014 4:03 PM, Ronald F. Guilmette wrote: Is there anything which is either a part of, or that works with Postfix that is capable of automagically maintaining a personal whitelist of specific e-mail addresses, to which a given user has previously sent outbound e-mail? To be

Re: Automated personal whitelist (?)

2014-08-21 Thread Wietse Venema
Ronald F. Guilmette: P.S. I am agnostic with respect to the level of specificity required. For example if I sent something to myrfriend...@yahoo.com and then that address became whitelisted for _all_ local recipient addrsses, I think that would acceptable, even if (as should be obvious) it

Re: Automated personal whitelist (?)

2014-08-21 Thread Ronald F. Guilmette
In message 53f664fe.1030...@megan.vbhcs.org, Noel Jones njo...@megan.vbhcs.org wrote: amavisd-new has a penpals feature that integrates nicely with postfix as a pre-queue smtpd_proxy_filter, or a post-queue content_filter. I don't use this particular feature, but amavisd-new is solid software.

Re: Automated personal whitelist (?)

2014-08-21 Thread Ronald F. Guilmette
In message 20140821215806.gx23...@harrier.slackbuilds.org, /dev/rob0 r...@gmx.co.uk wrote: I wouldn't recommend this, because many spam zombies access the sender/victim's MUA settings, and they spew to addresses in the address book, AS the sender/victim. But I'm sure you know this. I do,

Re: Automated personal whitelist (?)

2014-08-21 Thread Ronald F. Guilmette
In message 3hfkyf2ty9zj...@spike.porcupine.org, wie...@porcupine.org (Wietse Venema) wrote: Either way, an automated whitelisting thing would be useful... ... but only if it works with Postfix. Amavisd has a pen pals feature that should work with smtpd_proxy_filter. This requires a shared

Re: Automated personal whitelist (?)

2014-08-21 Thread /dev/rob0
On Thu, Aug 21, 2014 at 03:51:05PM -0700, Ronald F. Guilmette wrote: In message 20140821215806.gx23...@harrier.slackbuilds.org, /dev/rob0 r...@gmx.co.uk wrote: I don't know if any of the existing projects (such as cbpolicyd or postfwd) can do this easily, but it shouldn't be hard to add.

Re: Automated personal whitelist (?)

2014-08-21 Thread Wietse Venema
Ronald F. Guilmette: In the case of a Postfix-only solution, whitelist updates could be generated by mis-using smtp_generic_maps, relocated_maps, etc. (add an address if it isn't already known) Could you be induced to elaborate on the above comment, hopefully at length? With a socketmap

Re: Automated personal whitelist (?)

2014-08-21 Thread Wietse Venema
Wietse Venema: Ronald F. Guilmette: In the case of a Postfix-only solution, whitelist updates could be generated by mis-using smtp_generic_maps, relocated_maps, etc. (add an address if it isn't already known) Could you be induced to elaborate on the above comment, hopefully at

Re: Apply a redirect before checking other restrictions

2014-08-21 Thread Darren Pilgrim
On 8/21/2014 2:49 PM, Viktor Dukhovni wrote: On Thu, Aug 21, 2014 at 02:22:46PM -0700, Darren Pilgrim wrote: I want to rewrite the envelope recipient of a message if it's from a specific sender, but have that rewrite change the envelope before reaching permit_auth_destination (i.e., an