Re: fatal: no SASL authentication mechanisms

2015-01-18 Thread Benny Pedersen
Edgar Pettijohn skrev den 2015-01-18 15:07: I think its default in a lot of distros. I know it is in openbsd and I'm pretty sure freebsd also. its not so in gentoo, living on edge ? :=)

Re: PATCH: smtps support (was: Problem relaying through Virginmedia)

2015-01-18 Thread Viktor Dukhovni
code is in Postfix 2.12-20150118. This, plus any final bits of polish, will become an official release in a couple of weeks or so. It might be 2.12, or it be 3.0. As for when RedHat might ship it, no idea. For what it is worth, I believe Debian jessie will ship 2.11, so a stable Debian release

Re: Conditional/soft smtpd restrictions

2015-01-18 Thread Benning, Markus
-Original Message- From: Noel Jones Sent: Saturday, January 17, 2015 12:20 AM You want to conditionally run some extra restrictions based on the outcome of prior restrictions? Some of the existing policy servers do weighted scoring, which gives very similar results. Conditional

include part of bounced messaged

2015-01-18 Thread Payam Poursaied
Hi All As I learned, setting bounce_size_limit=X, will drop original message of size X and more from bounce report. I wonder to know if it is possible in case of dropping oversize bounced message, include a few first bytes of the original message in the bounce report. Best Regards -payam

Re: fatal: no SASL authentication mechanisms

2015-01-18 Thread Benny Pedersen
James Lockie skrev den 2015-01-18 05:40: On 01/17/15 22:55, Viktor Dukhovni wrote: On Sat, Jan 17, 2015 at 10:51:30PM -0500, James Lockie wrote: /var/log/mail.log postfix/smtpd[1519]: warning: SASL: Connect to /var/spool/postfix/private/auth failed: No such file or directory

Re: custom script adds header

2015-01-18 Thread ml
On 2015-01-18 23:35, Christian Rößner wrote: Am 18.01.2015 um 23:27 schrieb m...@ruggedinbox.com: Return-Path: vm...@ruggedinbox.com Delivered-To: m...@ruggedinbox.com Received: from localhost (localhost.localdomain [127.0.0.1]) by ruggedinbox.com (Postfix) with ESMTP id 7693331405C7

Re: custom script adds header

2015-01-18 Thread ml
On 2015-01-18 23:51, wie...@porcupine.org wrote: m...@ruggedinbox.com: and the header is still there. By default, Postfix REMOVES Return-Path headers from email messages. The default setting is: message_drop_headers = bcc, content-length, resent-bcc, return-path You claim that you

Re: custom script adds header

2015-01-18 Thread Wietse Venema
m...@ruggedinbox.com: By default, Postfix REMOVES Return-Path headers from email messages. The default setting is: message_drop_headers = bcc, content-length, resent-bcc, return-path That is the default setting. We tried to use the 'message_drop_headers' parameter in both main.cf

DMARC

2015-01-18 Thread John
I am not sure about implementing DMARC on my servers. However, is it worth adding a DMARC record to the DNS? What, if anything, would it buy us. If we were to add such a record, what would be the best setup/set of parameters be? -- John Allen KLaM --

Re: custom script adds header

2015-01-18 Thread ml
On 2015-01-19 00:53, wie...@porcupine.org wrote: m...@ruggedinbox.com: By default, Postfix REMOVES Return-Path headers from email messages. The default setting is: message_drop_headers = bcc, content-length, resent-bcc, return-path That is the default setting. We tried to use the

Re: DMARC

2015-01-18 Thread James B. Byrne
On Sun, January 18, 2015 20:14, John wrote: I am not sure about implementing DMARC on my servers. However, is it worth adding a DMARC record to the DNS? What, if anything, would it buy us. Nothing, unless you have somebody to read the reports and the capacity to act on them. All DMARC will

Re: custom script adds header

2015-01-18 Thread Wietse Venema
m...@ruggedinbox.com: Perhaps we could pass ${sender} to our custom script and then use sendmail's -f argument to change the Return-Path header ? The -f argument IS THE RETURN-PATH ADDRESS. SENDMAIL(1)SENDMAIL(1) NAME sendmail -

Re: SPF configurations

2015-01-18 Thread li...@rhsoft.net
Am 18.01.2015 um 12:01 schrieb SW: I have an SPF record created in DNS for my domain. In my main.cf config file for Postfix I have the following SPF settings: spf_received_header = yes spf_mark_only = no smtpd_recipient_restrictions = peject_spf_invalid_sender,

Re: SPF configurations

2015-01-18 Thread li...@rhsoft.net
Am 18.01.2015 um 12:28 schrieb SW: Am 18.01.2015 um 12:01 schrieb SW: I have an SPF record created in DNS for my domain. In my main.cf config file for Postfix I have the following SPF settings: spf_received_header = yes spf_mark_only = no smtpd_recipient_restrictions =

for in Received: is missing

2015-01-18 Thread nobswolf
I hope this question is not too stupid... But I miss the for line in the Received: Header in my Postfix. I guess it has to do with my SpamAssassin-Configuration. But I don't know where to start to look. Here is an example. you see the for is in the Received: from cloud9. Then there are the lines

Re: fatal: no SASL authentication mechanisms

2015-01-18 Thread James Lockie
On 01/18/15 09:07, Edgar Pettijohn wrote: better make a bugreport at your distribution https://www.google.at/search?q=postfix+debian+chroot+problems Assuming this is Debian, there's no bug report needed. It's an intentional maintainer choice and not a bug. Scott K I think its default in

Re: SPF configurations

2015-01-18 Thread Koko Wijatmoko
On Sun, 18 Jan 2015 07:20:35 -0700 (MST) SW post...@bsdpanic.com wrote: But I now get the following error in maillog: * Jan 18 13:26:59 mail policyd-spf[58514]: Action: prepend: Text: Received-SPF: Temperror (SPF Temporary Error: DNS Timeout) identity=mailfrom; client-ip=209.85.216.170;

Re: SPF configurations

2015-01-18 Thread Koko Wijatmoko
On Sun, 18 Jan 2015 08:30:29 -0700 (MST) SW post...@bsdpanic.com wrote: If I run /usr/local/bin/policyd-spf at the console it just does nothing? (theres no output) yes, it does not provide any output. it mean policyd-spf are fine and all requirement python module is ok. ask at freebsd port

Re: SPF configurations

2015-01-18 Thread SW
Thanks for the help. I have installed the postfix-policyd-spf-python port on my FreeBSD server and enabled it in the main.cf and master.cf config files as follows: smtpd_recipient_restrictions = check_policy_service unix:private/policyd-spf policyd-spf unix - n n - 0 spawn user=nobody

Re: SPF configurations

2015-01-18 Thread Scott Kitterman
On January 18, 2015 6:36:51 AM EST, li...@rhsoft.net li...@rhsoft.net wrote: Am 18.01.2015 um 12:28 schrieb SW: Am 18.01.2015 um 12:01 schrieb SW: I have an SPF record created in DNS for my domain. In my main.cf config file for Postfix I have the following SPF settings: spf_received_header

Re: fatal: no SASL authentication mechanisms

2015-01-18 Thread Edgar Pettijohn
On 01/18/15 08:55, James Lockie wrote: On 01/18/15 09:07, Edgar Pettijohn wrote: better make a bugreport at your distribution https://www.google.at/search?q=postfix+debian+chroot+problems Assuming this is Debian, there's no bug report needed. It's an intentional maintainer choice and not a

Re: fatal: no SASL authentication mechanisms

2015-01-18 Thread James Lockie
On 01/18/15 10:03, Edgar Pettijohn wrote: On 01/18/15 08:55, James Lockie wrote: On 01/18/15 09:07, Edgar Pettijohn wrote: better make a bugreport at your distribution https://www.google.at/search?q=postfix+debian+chroot+problems Assuming this is Debian, there's no bug report needed. It's

Re: SPF configurations

2015-01-18 Thread SW
Koko Wijatmoko wrote make sure all requirement policyd-spf is installed. maybe you missing DNS python module. try to run /usr/local/bin/policyd-spf at the console and see what happen. check also mail log... When you install the policyd-spf port on FreeBSD it installs all the required

chroot defaults (was: fatal: no SASL authentication mechanisms)

2015-01-18 Thread Wietse Venema
better make a bugreport at your distribution https://www.google.at/search?q=postfix+debian+chroot+problems Scott K: Assuming this is Debian, there's no bug report needed. It's an intentional maintainer choice and not a bug. Edgar Pettijohn: I think its default in a lot of distros. I know

Re: fatal: no SASL authentication mechanisms

2015-01-18 Thread Edgar Pettijohn
better make a bugreport at your distribution https://www.google.at/search?q=postfix+debian+chroot+problems Assuming this is Debian, there's no bug report needed. It's an intentional maintainer choice and not a bug. Scott K I think its default in a lot of distros. I know it is in openbsd

Re: SPF configurations

2015-01-18 Thread SW
Thanks Scott. If you look at my previous post you can see that I have installed postfix-policyd-spf-python but am having DNS timeout issues when I enable it. I have been looking online for a solition but have come up empty handed so far! -- View this message in context:

Re: fatal: no SASL authentication mechanisms

2015-01-18 Thread Patrick Ben Koetter
* James Lockie robertloc...@teksavvy.com: On 01/18/15 09:07, Edgar Pettijohn wrote: better make a bugreport at your distribution https://www.google.at/search?q=postfix+debian+chroot+problems Assuming this is Debian, there's no bug report needed. It's an intentional maintainer choice

SPF configurations

2015-01-18 Thread SW
Hello I have an SPF record created in DNS for my domain. In my main.cf config file for Postfix I have the following SPF settings: spf_received_header = yes spf_mark_only = no smtpd_recipient_restrictions = peject_spf_invalid_sender,

Re: fatal: no SASL authentication mechanisms

2015-01-18 Thread li...@rhsoft.net
Am 18.01.2015 um 06:14 schrieb Viktor Dukhovni: On Sun, Jan 18, 2015 at 12:02:24AM -0500, Scott Kitterman wrote: better make a bugreport at your distribution https://www.google.at/search?q=postfix+debian+chroot+problems Assuming this is Debian, there's no bug report needed. It's an

Re: for in Received: is missing

2015-01-18 Thread Wietse Venema
nobswolf: I hope this question is not too stupid... But I miss the for line in the Received: Header in my Postfix. The for clause is not required (RFC 5321 section 4.4). Postfix adds it if there is **one** RCPT TO command. Wietse

Re: SPF configurations

2015-01-18 Thread SW
Am 18.01.2015 um 12:01 schrieb SW: I have an SPF record created in DNS for my domain. In my main.cf config file for Postfix I have the following SPF settings: spf_received_header = yes spf_mark_only = no smtpd_recipient_restrictions = peject_spf_invalid_sender,

Re: custom script adds header

2015-01-18 Thread ml
On 2015-01-18 18:43, wie...@porcupine.org wrote: m...@ruggedinbox.com: Hi! At the end of the /etc/postfix/master.cf file (Debian Wheezy) we have a nice custom PHP script which checks and limits outgoing emails: outCustomFilter unix - n n - - pipe flags=F user=vmail:vmail

Re: custom script adds header

2015-01-18 Thread li...@rhsoft.net
Am 18.01.2015 um 19:36 schrieb m...@ruggedinbox.com: At the end of the /etc/postfix/master.cf file (Debian Wheezy) we have a nice custom PHP script which checks and limits outgoing emails: outCustomFilter unix - n n - - pipe flags=F user=vmail:vmail argv=/etc/postfix/outCustomFilter.php

custom script adds header

2015-01-18 Thread ml
Hi! At the end of the /etc/postfix/master.cf file (Debian Wheezy) we have a nice custom PHP script which checks and limits outgoing emails: outCustomFilter unix - n n - - pipe flags=F user=vmail:vmail argv=/etc/postfix/outCustomFilter.php ${recipient} This script does its checks and if

Re: custom script adds header

2015-01-18 Thread Wietse Venema
m...@ruggedinbox.com: Hi! At the end of the /etc/postfix/master.cf file (Debian Wheezy) we have a nice custom PHP script which checks and limits outgoing emails: outCustomFilter unix - n n - - pipe flags=F user=vmail:vmail argv=/etc/postfix/outCustomFilter.php ${recipient} This

Re: custom script adds header

2015-01-18 Thread Viktor Dukhovni
On Sun, Jan 18, 2015 at 07:41:15PM +, m...@ruggedinbox.com wrote: Hi ok we double checked and this is the source of an email sent from m...@ruggedinbox.com to m...@ruggedinbox.com: Return-Path: vm...@ruggedinbox.com Delivered-To: m...@ruggedinbox.com [...] so it looks like

Re: custom script adds header

2015-01-18 Thread Christian Rößner
Am 18.01.2015 um 23:27 schrieb m...@ruggedinbox.com: Return-Path: vm...@ruggedinbox.com Delivered-To: m...@ruggedinbox.com Received: from localhost (localhost.localdomain [127.0.0.1]) by ruggedinbox.com (Postfix) with ESMTP id 7693331405C7 for m...@ruggedinbox.com; Sun, 18 Jan

Re: SPF configurations

2015-01-18 Thread James B. Byrne
On Sun, January 18, 2015 17:21, SW wrote: I don't run a firewall on my server and my router allows ALL outgoing traffic. Whats weird is I use RBLs in Postfix which relies heavily on DNS and that works 100% but for some reason policyd-spf will not do a successful DNS lookup! When running dig

Re: custom script adds header

2015-01-18 Thread Wietse Venema
m...@ruggedinbox.com: and the header is still there. By default, Postfix REMOVES Return-Path headers from email messages. The default setting is: message_drop_headers = bcc, content-length, resent-bcc, return-path You claim that you removed all the pipe R flags. You can verify that by

Re: chroot defaults (was: fatal: no SASL authentication mechanisms)

2015-01-18 Thread James Lockie
On 01/18/15 10:57, Wietse Venema wrote: better make a bugreport at your distribution https://www.google.at/search?q=postfix+debian+chroot+problems Scott K: Assuming this is Debian, there's no bug report needed. It's an intentional maintainer choice and not a bug. Edgar Pettijohn: I think

Re: SPF configurations

2015-01-18 Thread Christian Rößner
Am 18.01.2015 um 15:20 schrieb SW post...@bsdpanic.com: policyd-spf unix - n n - 0 spawn user=nobody argv=/usr/local/bin/policyd-spf I use this: policyd-spf unix -n n - 0 spawn user=nobody argv=/usr/bin/policyd-spf

Re: SPF configurations

2015-01-18 Thread SW
Thanks for the suggestion but I have just tried what you mentioned but still same error in the headers: Received-SPF: Temperror (SPF Temporary Error: DNS Timeout) identity=mailfrom; client-ip=209.85.216.182; -- View this message in context:

Re: Altering content and/or headers depending on forward connection

2015-01-18 Thread Mark Nottingham
Back from travelling... On 12 Jan 2015, at 12:00 pm, Wietse Venema wie...@porcupine.org wrote: Mark Nottingham: Hi, I?d like to insert SMTP headers and/or body content (e.g., using alterMIME) in outgoing e-mails *if* the SMTP connection to the recipient is not protected by TLS. Is

Re: custom script adds header

2015-01-18 Thread Wietse Venema
m...@ruggedinbox.com: Ok the new rule is: spamassassin unix - n n - - pipe user=debian-spamd argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f -G ${sender} -- ${recipient} You can't put -G between -f and sender. I assumed that you would be familiar with the way UNIX command-line syntax

Re: custom script adds header

2015-01-18 Thread KSB
On 19.01.2015. 0:01, Wietse Venema wrote: m...@ruggedinbox.com: did a postfix restart (of course) and sent a test email: There is no such thing as postfix restart. In other words, Postfix keeps using the old configuration. Wietse Probably ML used init.d script restart facility,

Re: custom script adds header

2015-01-18 Thread ml
On 2015-01-18 22:17, KSB wrote: On 19.01.2015. 0:01, Wietse Venema wrote: m...@ruggedinbox.com: did a postfix restart (of course) and sent a test email: There is no such thing as postfix restart. In other words, Postfix keeps using the old configuration. Wietse Probably ML used

Re: custom script adds header

2015-01-18 Thread ml
On 2015-01-18 22:01, wie...@porcupine.org wrote: m...@ruggedinbox.com: Ok the new rule is: spamassassin unix - n n - - pipe user=debian-spamd argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f -G ${sender} -- ${recipient} You can't put -G between -f and sender. I assumed that you would be

Re: custom script adds header

2015-01-18 Thread ml
On 2015-01-18 20:48, wie...@porcupine.org wrote: m...@ruggedinbox.com: spamassassin unix - n n - - pipe flags=R user=debian-spamd argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} ${recipient} This is not final delivery, don't use R here. And don't forget -- before the

Re: custom script adds header

2015-01-18 Thread ml
On 2015-01-18 21:17, wie...@porcupine.org wrote: m...@ruggedinbox.com: spamassassin unix - n n - - pipe user=debian-spamd argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} -- ${recipient} This is better, without R flags and with -- before the recipients. The Postfix

Re: SPF configurations

2015-01-18 Thread SW
Fair enough. Thanks Wietse. I have done plenty of research online regarding this but still haven't had much luck. I will contact the developer. Thanks everyone for the assistance. -- View this message in context: http://postfix.1071664.n5.nabble.com/SPF-configurations-tp73872p73902.html Sent

Re: custom script adds header

2015-01-18 Thread ml
On 2015-01-18 19:53, Viktor Dukhovni wrote: On Sun, Jan 18, 2015 at 07:41:15PM +, m...@ruggedinbox.com wrote: Hi ok we double checked and this is the source of an email sent from m...@ruggedinbox.com to m...@ruggedinbox.com: Return-Path: vm...@ruggedinbox.com Delivered-To:

Re: custom script adds header

2015-01-18 Thread Wietse Venema
m...@ruggedinbox.com: spamassassin unix - n n - - pipe flags=R user=debian-spamd argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} ${recipient} This is not final delivery, don't use R here. And don't forget -- before the recipient list. ... About the spamassassin rule,

Re: SPF configurations

2015-01-18 Thread SW
I have contacted the port maintaner but he couldn't help. Can anyone else assist please? -- View this message in context: http://postfix.1071664.n5.nabble.com/SPF-configurations-tp73872p73898.html Sent from the Postfix Users mailing list archive at Nabble.com.

Re: SPF configurations

2015-01-18 Thread Wietse Venema
SW: I have contacted the port maintaner but he couldn't help. Can anyone else assist please? I am pretty certain that policyd-spf does not use Postfix to make its DNS queries. Therefore, some other mailing list will be more appropriate. A quick search on the web shows that your problem is

Re: custom script adds header

2015-01-18 Thread Wietse Venema
m...@ruggedinbox.com: spamassassin unix - n n - - pipe user=debian-spamd argv=/usr/bin/spamc -e /usr/sbin/sendmail -oi -f ${sender} -- ${recipient} This is better, without R flags and with -- before the recipients. The Postfix FILTER_README also recommends the sendmail -G