Re: SOLVED: rbl check being skipped - Postfix logs no error on NXDOMAIN, does on SERVFAIL

2010-01-22 Thread Stan Hoeppner
Kenneth Marshall put forth on 1/22/2010 8:39 AM: pdns-recursor 3.1.7.2 is easy to configure/use and has a tuneable resource footprint. Got her installed, configured, up and running. Let's see if this improves this spamhaus situation, and a handful a day of other dns related errors I've been

Re: SOLVED: rbl check being skipped - Postfix logs no error on NXDOMAIN, does on SERVFAIL

2010-01-22 Thread Stan Hoeppner
Noel Jones put forth on 1/22/2010 10:00 AM: Nothing is logged because the DNS server gives an authoritive does not exist answer. That's not an error, it is the expected response when a client is not listed in an RBL. Hi Noel, I was not venting at Postfix, or Wietse, or any of the devs for

Re: SOLVED: rbl check being skipped - Postfix logs no error on NXDOMAIN, does on SERVFAIL

2010-01-22 Thread Stan Hoeppner
Mark Goodge put forth on 1/22/2010 11:07 AM: It's not the fault of Spamhaus, Google or Postfix if people don't RTFM. I'll give you that. I'd been using zen for years, and sbl-xbl for years before that. When I changed my resolvers to Google from my current provider's (for performance reasons,

Re: Putting $data_directory on a RAM filesystem

2010-01-23 Thread Stan Hoeppner
Stefan Foerster put forth on 1/23/2010 11:08 AM: In case of severe server overload, with postscreen(8) complaining about lookup and update times around 400ms almost every mail, is it (reasonably) safe as a last desperate measure to put $data_directory, or at least the file referenced by

Re: Postfix as a filtering/relay box

2010-01-27 Thread Stan Hoeppner
Javier Fox put forth on 1/27/2010 7:57 PM: Greetings, I've inherited a rather kludgy email system consisting of an overpriced, underpowered spam filtering appliance which I would very much like to replace with a simple *nix box running Postfix and some manner of spam filtering software (ie

Re: Postfix as a filtering/relay box

2010-01-27 Thread Stan Hoeppner
Stan Hoeppner put forth on 1/27/2010 9:47 PM: http://www.postfix.org/STANDARD_CONFIGURATION_README.html#firewall http://www.postfix.org/CONTENT_INSPECTION_README.html http://www.postfix.org/SMTPD_PROXY_README.html http://www.postfix.org/postconf.5.html#smtpd_recipient_restrictions http

Re: allowing outside users access to mailman lists

2010-01-28 Thread Stan Hoeppner
Jeff Weinberger put forth on 1/28/2010 4:18 PM: You've made it clear I'm posting the wrong thing - but I don't know what the right thing is Sorry to but in Wietse. Jeff, paste all of postconf -n output and obfuscate any sensitive information in it such as hostnames or IP addresses that

smtpd processes congregating at the pub

2010-01-28 Thread Stan Hoeppner
Based on purely visual non-scientific observation (top), it seems my smtpd processes on my MX hang around much longer in (Debian) 2.5.5 than they did in (Debian) 2.3.8. In 2.3.8 Master seemed to build them and tear them down very quickly after the transaction was complete. An smtpd process'

Re: smtpd processes congregating at the pub

2010-01-28 Thread Stan Hoeppner
Stan Hoeppner put forth on 1/29/2010 12:27 AM: Based on purely visual non-scientific observation (top), it seems my smtpd processes on my MX hang around much longer in (Debian) 2.5.5 than they did in (Debian) 2.3.8. In 2.3.8 Master seemed to build them and tear them down very quickly after

VRFY defaults to on--why?

2010-01-29 Thread Stan Hoeppner
Hay Wietse, Someone was wondering on spam-l why Postfix defaults smtpd VRFY to ON instead of OFF. Their theory being that the default of ON makes it easier for spammers to harvest addresses. Most people shut if off (including me). Then spammers go to RCPT TO checking, so IMO it makes little

Re: smtpd processes congregating at the pub

2010-01-29 Thread Stan Hoeppner
Wietse Venema put forth on 1/29/2010 6:15 AM: Stan Hoeppner: Based on purely visual non-scientific observation (top), it seems my smtpd processes on my MX hang around much longer in (Debian) 2.5.5 than they did in (Debian) 2.3.8. In 2.3.8 Master seemed to build them and tear them down very

Re: smtpd processes congregating at the pub

2010-01-30 Thread Stan Hoeppner
Wietse Venema put forth on 1/30/2010 9:03 AM: Allow me to present a tutorial on Postfix and operating system basics. Thank you Wietse. I'm always eager to learn. :) Postfix reuses processes for the same reasons that Apache does; however, Apache always runs a fixed minimum amount of daemons,

Re: smtpd processes congregating at the pub

2010-01-30 Thread Stan Hoeppner
Wietse Venema put forth on 1/30/2010 7:14 PM: Stan Hoeppner: AFAIK I don't use Berkeley DB tables, only hash (small,few) and cidr (very large, a handful). hash (and btree) == Berkeley DB. Ahh, good to know. I'd thought only btree used Berkeley DB and that hash tables used something else

Re: smtpd processes congregating at the pub

2010-01-30 Thread Stan Hoeppner
. Before that, afaik, it was only being called for local alias verification, and it exited immediately in that case as well. -- Stan Stan Hoeppner put forth on 1/30/2010 11:13 PM: Wietse Venema put forth on 1/30/2010 7:14 PM: Stan Hoeppner: AFAIK I don't use Berkeley DB tables, only hash (small,few

Re: create new email address in postfix

2010-01-31 Thread Stan Hoeppner
dd1313 put forth on 1/31/2010 2:44 AM: could you point me to that part of the docs that refer to that.Actually I know not what to do next. I have logged in as root on ubuntu, what is next please http://www.howtogeek.com/howto/ubuntu/add-a-user-on-ubuntu-server/ -- Stan

Re: smtpd processes congregating at the pub

2010-01-31 Thread Stan Hoeppner
Stan Hoeppner put forth on 1/31/2010 12:04 AM: Sorry for top posting. Forgot to add something earlier: Proxymap seems to be exiting on my system immediately after servicing requests. It does not seem to be obeying $max_use or $max_idle which are both set to 100. It did this even before I

Re: VRFY defaults to on--why?

2010-01-31 Thread Stan Hoeppner
Jacqui Caren-home put forth on 1/31/2010 12:47 PM: I recommend joining the spam-l list and joining the discussion there. I recommend against this. The topic is dead there now. One poster there questioned why Wietse enabled it by default. I merely asked here so I could post an official answer

Re: smtpd processes congregating at the pub

2010-01-31 Thread Stan Hoeppner
Wietse Venema put forth on 1/31/2010 10:38 AM: Stan Hoeppner: This is making good progress. Seeing the smtpd's memory footprint drop so dramatically is fantastic. However, I'm still curious as to why proxymap doesn't appear to be honoring $max_idle or $max_use. Maybe my understanding

Re: smtpd processes congregating at the pub

2010-01-31 Thread Stan Hoeppner
Wietse Venema put forth on 1/31/2010 7:34 PM: Stan Hoeppner: Better: apply the long-term solution, in the form of the patch below. This undoes the max_idle override (a workaround that I introduced with Postfix 2.3). I already introduced the better solution with Postfix 2.4 while solving

Re: smtpd processes congregating at the pub

2010-01-31 Thread Stan Hoeppner
Noel Jones put forth on 1/29/2010 8:44 AM: On 1/29/2010 1:37 AM, Stan Hoeppner wrote: Local shows very speedy delivery. Is this long smtpd process lifespan normal for 2.5.5 or did I do something screwy/wrong in my config? relay=local, delay=2.2, delays=2.2/0/0/0.01, dsn=2.0.0, status=sent

Re: suitable webmail

2010-02-01 Thread Stan Hoeppner
Carlos Williams put forth on 2/1/2010 10:04 AM: I recommend and prefer Roundcube. http://roundcube.net/ +1 If you're going to offer webmail, you may as well offer IMAP folders instead of POP. JMHO. I'm an ex Squirrelmail user and switched to Roundcube, mainly for the nicer user interface.

[OT] suitable webmail

2010-02-01 Thread Stan Hoeppner
Kay put forth on 2/1/2010 11:49 AM: In my job (hosting company) I see boxes exploited via roundcube all the time. Squirrelmail? Not one so far. Part of the reason is that squirrelmail comes with RHEL, so it's kept up to date automatically, while customers install their own roundcube and

Re: [OT] suitable webmail

2010-02-01 Thread Stan Hoeppner
Charles Marcus put forth on 2/1/2010 4:17 PM: On 2010-02-01 4:05 PM, Stan Hoeppner wrote: My Roundcube package is currently up to date, and it is a standard Debian package: [02:21:52][r...@greer]/$ aptitude show roundcube Package: roundcube New: yes State: installed Automatically

Re: [OT] suitable webmail

2010-02-01 Thread Stan Hoeppner
Ralf Hildebrandt put forth on 2/1/2010 4:31 PM: That's probably some sort of twisted Debian humor .) I wish it was humor... Debian Stable always lags pretty seriously behind the cutting edge release versions of a lot of packages. Then again, from what I understand, so do RHEL, CentOS, SLES,

Re: relay help

2010-02-01 Thread Stan Hoeppner
Wade Smart put forth on 2/1/2010 7:43 PM: Right now I just sent from my mail client (thunderbird) but I would like to be able to send back through postfix to keep a record of all sent mails. That's what your Sent Items folder is for. You need to keep in mind that by default Postfix won't log

Re: Say to Postfix which email need to be delivered locally based on the full email address and not just based on the local domain

2010-02-02 Thread Stan Hoeppner
Michele Carandente put forth on 2/2/2010 3:57 AM: message_size_limit = 3072 Unrelated to your question, but... You say this machine is behind a dial up line? Ouch! You may want to seriously consider changing this to something more sane like 262144. With a 56K modem averaging a real 45

Re: Whitelist: ~user/.postfix_whitelist; chmod 600 .postfix_whitelist?

2010-02-03 Thread Stan Hoeppner
Radio Tron put forth on 2/3/2010 8:22 AM: 3. How do I handle bounced mail and postmaster.. create a white-list file for postmaster and put a rule saying PASS all.. will that create a loophole where scumbags can spoof the FROM: field??? The scumbags always spoof the FROM: field. You can

Re: postfix 2.7 release date

2010-02-08 Thread Stan Hoeppner
DUBOURG Kevin put forth on 2/8/2010 4:23 AM: On debian repository 2.5.5-1.1 ... Snif ... You're looking in the Lenny/Stable repo. Debian never adds new software revs into Stable TTBOMK. Lenny was released 14 Feb 09, one year ago. If you want Postfix 2.6.5 as a Deb package, you'll have to go

Re: postfix 2.7 release date

2010-02-08 Thread Stan Hoeppner
Jerry put forth on 2/8/2010 5:13 AM: Wow, I was not aware the debian had actually progressed that far. Debian jumped from Postfix 2.3.8 on Etch to 2.5.5 when Lenny was flipped to Stable. Looong release cycles tend to produce these miracle rev leaps on occasion. On the flip side, more often,

Re: [OT] suitable webmail

2010-02-08 Thread Stan Hoeppner
K bharathan put forth on 2/2/2010 10:49 AM: thanks for all On Tue, Feb 2, 2010 at 6:05 PM, Carlos Williams carlosw...@gmail.comwrote: On Tue, Feb 2, 2010 at 8:36 AM, Charles Marcus cmar...@media-brokers.com wrote: On 2010-02-01 7:17 PM, Stan Hoeppner wrote: All of that said, I don't find

Re: Error no. 2 postmulti

2010-02-09 Thread Stan Hoeppner
Wietse Venema put forth on 2/9/2010 8:54 AM: Dhiraj Chatpar: Dear All, Please note that i am getting another error on ubuntu 9.10 machine with postfix 2.6.5 as below r...@smtp:/etc/postfix# postmulti -i postfix-1 -e enable r...@smtp:/etc/postfix# postmulti -i postfix-1 -p start

Re: relayhost - what smtp server can I use?

2010-02-09 Thread Stan Hoeppner
Jeff Lacki put forth on 2/9/2010 10:53 AM: I have a situation with hosting.com, trying to setup a friends postfix config. Since I knew nothing about them I asked him to find out what their smtp server was. They said that we cannot use it and gave us a link to setup postfix, however they

Re: suitable webmail

2010-02-12 Thread Stan Hoeppner
Thijssen put forth on 2/9/2010 4:19 AM: - If they like flashy GUI bullshit like HTML-mail and WYSIWYG formatted emails and spam and commerce, then don't use Squirrelmail. - If they focuss on actual text content and plaintext emails (the way it should be), then squirrelmail is your Number One

Re: deliver problem ( Error: file_dotlock_create )

2010-02-12 Thread Stan Hoeppner
Frank Bonnet put forth on 2/12/2010 10:05 AM: Hello all ( Postfix and Dovecot ) Trying to use deliver as mailbox_command with Postfix I get this error each time an email is arriving deliver(): Error: file_dotlock_create(/var/mail/) failed: Permission denied

Re: suitable webmail

2010-02-12 Thread Stan Hoeppner
LuKreme put forth on 2/12/2010 10:08 AM: On 12-Feb-2010, at 08:48, Stan Hoeppner wrote: Tell me about this top-secure aspect of Squirrelmail again. ;) The fact that some spammers are able to get into email accounts and send spam via squirrelmail has nothing to do with the security

Re: Scalable

2010-02-12 Thread Stan Hoeppner
Aaron Wolfe put forth on 2/12/2010 11:39 AM: It might be better to think in terms of messages per hour than number of users. Most importantly, who are these users? Are they customers? Members of some society or club? Will these be their primary email accounts or secondary, tertiary, etc?

Re: Postfix - Timeout While Sending End of Data

2010-02-14 Thread Stan Hoeppner
DJ Lucas put forth on 2/15/2010 1:22 AM: http://www.experts-exchange.com/Security/Software_Firewalls/Enterprise_Firewalls/Cisco_PIX_Firewall/Q_24438893.html Never post links to information that requires a credit card in order to view it. I'm sure this breaks one if not many netiquette rules.

Re: Postfix - Timeout While Sending End of Data

2010-02-14 Thread Stan Hoeppner
DJ Lucas put forth on 2/15/2010 1:33 AM: On 02/15/2010 01:30 AM, Stan Hoeppner wrote: DJ Lucas put forth on 2/15/2010 1:22 AM: http://www.experts-exchange.com/Security/Software_Firewalls/Enterprise_Firewalls/Cisco_PIX_Firewall/Q_24438893.html Never post links to information

Re: deliver problem ( Error: file_dotlock_create )

2010-02-15 Thread Stan Hoeppner
Frank Bonnet put forth on 2/15/2010 3:10 AM: On 02/12/10 18:25, Stan Hoeppner wrote: Frank Bonnet put forth on 2/12/2010 10:05 AM: Hello all ( Postfix and Dovecot ) Trying to use deliver as mailbox_command with Postfix I get this error each time an email is arriving deliver(

Re: How to manage local blacklist on my postfix relay?

2010-02-19 Thread Stan Hoeppner
Patrick Chemla put forth on 2/19/2010 1:38 AM: Hi, I have a Postfix 2.6 relaying tons of emails to millions email addresses and domains. I have listed tens of thousands of email addresses and domains to which I don't want to relay any more. The plot thickens... First you said you were

Re: How do I get spam through my pre-queue spam filter?

2010-02-19 Thread Stan Hoeppner
dar...@chaosreigns.com put forth on 2/19/2010 11:26 PM: I want to collect all spam delivered to my server to an invalid user / domain. luser_relay seems to be doing part of the job, but how do I get it around or through spamassassin which is set up as a pre-queue content filter? It looks

Re: rbl sites

2010-02-23 Thread Stan Hoeppner
brian moore put forth on 2/22/2010 12:57 PM: I like Spamhaus, and it is very effective, though they do charge a nontrivial fee for commercial usage that would never get approved around here. You may be pleasantly surprised to find out you do qualify for free use.

Re: How to tell which instance is which

2010-02-23 Thread Stan Hoeppner
Wietse Venema put forth on 2/23/2010 10:39 AM: Not all the world is Linux. In fact there are 10 times as many Macs. Wietse Venema put forth on 2/16/2010 10:01 AM: This is a technical mailing list. When you claim that something is bad, you need to support that claim with actual evidence.

Re: How to tell which instance is which

2010-02-23 Thread Stan Hoeppner
Wietse Venema put forth on 2/23/2010 11:41 AM: Stan Hoeppner: Wietse Venema put forth on 2/23/2010 10:39 AM: Not all the world is Linux. In fact there are 10 times as many Macs. Wietse Venema put forth on 2/16/2010 10:01 AM: This is a technical mailing list. When you claim that something

Re: How to tell which instance is which

2010-02-23 Thread Stan Hoeppner
Sahil Tandon put forth on 2/23/2010 12:53 PM: Stan can you take this pedantic nitpicking off-list if you must persist? Thanks. No need to go off-list. This poor dead horse has been beaten enough, I think. Sorry to have been in pedant mode. /~$ /usr/bin/wishful_commands/pedant off -- Stan

Re: bogus HELO name used

2010-02-26 Thread Stan Hoeppner
Daniel Morgan put forth on 2/26/2010 12:04 AM: myhostname = apac3.apac.org.ni In DNS: apac3.apac.org.ni = 165.98.119.11 BUT 165.98.119.11 != apac3.apac.org.ni 165.98.119.11 == pppleon11.ibw.com.ni. Post the rejected transaction(s) from your logs please. It's likely they are rejecting your

Re: RBL problem?

2010-02-26 Thread Stan Hoeppner
David Schraeder put forth on 2/26/2010 2:13 PM: How are you guys getting those stats on the blocks? Alternatively, try pflogsumm: http://jimsun.linxnet.com/postfix_contrib.html If you use Debian you can install pflogsumm via aptitude. -- Stan

Re: Spam Attack on Postmaster

2010-02-28 Thread Stan Hoeppner
Carlos Williams put forth on 2/28/2010 1:55 PM: On Tue, Oct 27, 2009 at 8:55 AM, Noel Jones njo...@megan.vbhcs.org wrote: Or you can have postfix add it to main.cf for you by typing the command: # postconf -e 'address_verify_sender=$double_bounce_sender' I added the above parameter

Re: Spam Attack on Postmaster

2010-03-01 Thread Stan Hoeppner
Carlos Williams put forth on 2/28/2010 10:02 PM: On Sun, Feb 28, 2010 at 5:27 PM, Stan Hoeppner s...@hardwarefreak.com wrote: Carlos, I think it's time you join spam-l and learn all the tricks to fighting spam. http://spam-l.com/mailman/listinfo/spam-l Thanks. I will research this and see

Re: tls vs ssl

2010-03-01 Thread Stan Hoeppner
Daniel L. Miller put forth on 3/2/2010 1:18 AM: OK - I'm an idiot. I'll just admit that up front and get it out of the way. Now that that's settled, what is the difference between SSL and TLS in a MUA - particularly Thunderbird - in a Postfix context? I would have sworn I used to use

Re: tls vs ssl

2010-03-02 Thread Stan Hoeppner
Bill Landry put forth on 3/2/2010 2:01 AM: On 3/1/2010 11:51 PM, Stan Hoeppner wrote: Daniel L. Miller put forth on 3/2/2010 1:18 AM: OK - I'm an idiot. I'll just admit that up front and get it out of the way. Now that that's settled, what is the difference between SSL and TLS in a MUA

Re: Error main.cf path, is it just me or is it a bug ?

2010-03-02 Thread Stan Hoeppner
Gregory BELLIER put forth on 3/2/2010 6:03 AM: Hi ! I downloaded postfix-2.7.0 and I need to manually build it. The goal is to place everything in a different folder than usual : /opt/postfix snip http://www.postfix.org/INSTALL.html 4.4 - Overriding built-in parameter default settings

Re: Out: 452 Insufficient system storage

2010-03-02 Thread Stan Hoeppner
donovan jeffrey j put forth on 3/1/2010 8:06 AM: Greetings I had several of these on my primary MX this weekend and one just popped up. Can someone explain where this Insufficient system storage is ? What filesystem are you using? Are you running out of inodes? /$ df -i -- Stan

Re: Saving to Sent folder

2010-03-03 Thread Stan Hoeppner
Ansgar Wiechers put forth on 3/3/2010 6:37 AM: On 2010-03-03 Jonathan Tripathy wrote: I'm not sure if there is a solution to this, but maybe one of you folks will know a workaround. After thunderbird has sent the email, it then has to save the email to the sent items folders. This can take a

spamhaus dbl implementation

2010-03-03 Thread Stan Hoeppner
What's the best way to integrate the Spamhaus DBL for folks not already using SA et al? Will the following work, or does it check only the entire hostname, and not the domain portion in isolation as well? smtpd_recipient_restrictions = reject_rhsbl_client dbl.spamhaus.org -- Stan

Re: Saving to Sent folder

2010-03-03 Thread Stan Hoeppner
Ansgar Wiechers put forth on 3/3/2010 9:01 AM: I was under the impression that his Postfix and Dovecot are running on the same (remote) host, and he's using Postfix as a smarthost for his outbound mail. If that's the case, then there certainly is an advantage, as his client won't have to

Re: spamhaus dbl implementation

2010-03-03 Thread Stan Hoeppner
Noel Jones put forth on 3/3/2010 7:16 PM: additionally, it appears that dbl.spamhaus.org lists wildcard subdomains. So for example if dbl lists spammer.tld and the HELO name is random.foo.spammer.tld it should still be caught by reject_rhsbl_helo. Checking the HELO name against the DBL is an

Re: spamhaus dbl implementation

2010-03-03 Thread Stan Hoeppner
Noel Jones put forth on 3/3/2010 7:16 PM: smtpd_recipient_restrictions = reject_rhsbl_client dbl.spamhaus.org (note for the archives: that's not a complete smtpd_recipient_restrictions statement.) BTW, what is incomplete WRT the above restriction example I gave? reject_rhsbl_client

Re: spamhaus dbl implementation

2010-03-03 Thread Stan Hoeppner
/dev/rob0 put forth on 3/3/2010 10:31 PM: On Wed, Mar 03, 2010 at 09:29:50PM -0600, Stan Hoeppner wrote: Noel Jones put forth on 3/3/2010 7:16 PM: smtpd_recipient_restrictions = reject_rhsbl_client dbl.spamhaus.org (note for the archives: that's not a complete smtpd_recipient_restrictions

Re: spamhaus dbl implementation

2010-03-04 Thread Stan Hoeppner
Ralf Hildebrandt put forth on 3/4/2010 1:55 AM: The Spamhaus DBL is a realtime database of domains (typically web site domains) found in spam messages. Mail server software capable of scanning email message body contents for URIs can use the DBL to identify, classify or reject spam containing

Re: Saving to Sent folder

2010-03-04 Thread Stan Hoeppner
J. Roeleveld put forth on 3/4/2010 2:12 AM: On Thursday 04 March 2010 08:57:30 Jonathan Tripathy wrote: Hi Everyone, Thanks for all the tips. Postfix and Dovecot are indeed on the same box and I do agree with you that it would require one heck of a hack to get this to work. See below,

Re: outbound sender

2010-03-04 Thread Stan Hoeppner
Len Conrad put forth on 3/4/2010 4:16 AM: If listsen...@domain.tld, send to Internet Else, send to MX gateway This may be what you're looking for. http://www.postfix.org/postconf.5.html#sender_dependent_relayhost_maps sender_dependent_relayhost_maps (default: empty) A sender-dependent

Re: outbound sender

2010-03-04 Thread Stan Hoeppner
Len Conrad put forth on 3/4/2010 6:40 AM: But we don't have a relayhost for the sender listsen...@domain.tld. We want that trusted sender to bypass the (scanning, weak) relayhost and nexthop to Internet. in the sender_dependent postfix box, relayhost = [mx.domain.tld]

Re: PATCH reject_rhsbl_reverse_client

2010-03-05 Thread Stan Hoeppner
Noel Jones put forth on 3/4/2010 2:51 PM: This patch adds a reject_rhsbl_reverse_client function that uses the unverified client hostname for the RBL lookup. Cool. Thanks Noel. The idea is that this might increase rhsbl hit rates if the hostname is more frequently available. On the other

Re: reverse dns fails with multiple domains

2010-03-06 Thread Stan Hoeppner
John WInther put forth on 3/6/2010 12:57 PM: Thanks for info, I am aware of the manual and I have previus tryed to change the myhostname to soapnut.dk, I still got the reverse dns error. I gave me an idear to reverse resolve the ip address registred in mx, and the reply from that test was the

Re: reverse dns fails with multiple domains

2010-03-06 Thread Stan Hoeppner
Greg A. Woods put forth on 3/6/2010 2:58 PM: At Sat, 06 Mar 2010 14:42:13 -0600, Stan Hoeppner s...@hardwarefreak.com wrote: Subject: Re: reverse dns fails with multiple domains RFC does not dictate that your forward and reverse dns names match. Common sense and common decency do though

Re: reverse dns fails with multiple domains

2010-03-06 Thread Stan Hoeppner
mouss put forth on 3/6/2010 3:01 PM: so OP not only has a generic name, but it doesn't resolve back to the IP. If he can get his ISP to fix his reverse (preferably using a custom reverse), then maybe things will get better. I assume this is difficult if not impossible, given it appears

Re: reverse dns fails with multiple domains

2010-03-06 Thread Stan Hoeppner
John WInther put forth on 3/6/2010 4:18 PM: My primary concern is that some mailservers deny sending mail to my domains if the reverse dns lookup fails. If I set myhostname to one of my public domains, the reply string from HELO is ok, but the reverse dns lookup fails, If not possible to

Re: reverse dns fails with multiple domains

2010-03-06 Thread Stan Hoeppner
mouss put forth on 3/6/2010 6:03 PM: Stan Hoeppner a écrit : [snip] A web server with a single IP address hosting 378 vitural domains. Should it have 379 PTRs? One for the host itself and one for each virtual domain? Of course not. A mail server with a single IP address hosting 378 mail

Re: Integration with Active Directory

2010-03-12 Thread Stan Hoeppner
Zhang Huangbin put forth on 3/12/2010 6:36 AM: On Mar 12, 2010, at 2:59 PM, Goutam Baul wrote: Hello Everybody, I am facing a scenario where the client needs a mailing solution while the user information will be kept in a Microsoft Active Directory server. I was trying to search for

Re: how quotas works with postfix and dovecot

2010-03-12 Thread Stan Hoeppner
Wilberth Pérez put forth on 3/12/2010 9:57 AM: Hi everybody any one knows, how i could edit dovecot to assign user quotas ? You are asking on the wrong list. Please use: http://www.dovecot.org/cgi-bin/mailman/listinfo/dovecot mailto:dove...@dovecot.org -- Stan

Re: Redefining myhosname to a location outside of main.cf

2010-03-15 Thread Stan Hoeppner
Wietse Venema put forth on 3/15/2010 10:22 AM: Since this does not work, is there an available option to move myhostname out of main.cf and into another file name or type? To set a fixed Postfix name, set the right hostname in main.cf, or set the right hostname in the kernel. If you need

Re: RBL whitelist?

2010-03-15 Thread Stan Hoeppner
Erik Logtenberg put forth on 3/15/2010 11:16 AM: Hi, Is there a possibility to use a DNS-based RBL whitelist in Postfix? In The Netherlands we have an NL-Whitelist, which contains the IP's of all major ISP's. By using this whitelist one can make sure that accidental automatic blacklisting

Re: All email forward a copy to testing server

2010-03-19 Thread Stan Hoeppner
postfix users put forth on 3/19/2010 8:34 PM: Hi, I am migrating the Exchange 2000 to Exchange 2010, but before we switch over to new server, I want make a copy of email to new server for testing. Existing Config: Postfix - Amavisd - Exchange 2000 Here what I want : Postfix ---

Re: ot: opinions about NiX Spam

2010-03-20 Thread Stan Hoeppner
Voytek Eymont put forth on 3/20/2010 5:52 PM: one of the blacklist I use it is ix.dnsbl.manitu.net to my knowledge, it has been OK since I've set it up, with no known complaints what is the user's opinions on it's usefulness ? This is one of the downsides to fully automated low threshold

Re: Relaying and backskatter problem

2010-03-24 Thread Stan Hoeppner
Randy put forth on 3/24/2010 3:55 PM: dig -x 208.43.143.111 ;; ANSWER SECTION: 111.143.43.208.in-addr.arpa. 3600 INPTR 208.43.143.111-static.reverse.softlayer.com. Your problem isn't the Exchange server per se. Your problem is that you're forwarding spam to it, and its anti-spam

Re: reverse proxy

2010-04-01 Thread Stan Hoeppner
Glenn English put forth on 4/1/2010 5:42 PM: I was asking about Postfix running as a daemon on the firewall computer that handles routing and inspecting traffic between the WAN, the DMZ, and the LAN. This Postfix would intercept and inspect incoming SMTP connections (and drop some) before

Re: Whitelist a host using check_client_access before the rbl check?

2008-08-04 Thread Stan Hoeppner
Hello Nicolas, Try this: Remove 'check_client_access hash:/etc/postfix/client_access' from smtpd_recipient_restrictions. Add the following line in main.cf somewhere before/above smtpd_recipient_restrictions: smtpd_client_restrictions = hash:/etc/postfix/client_access And make sure you

Re: spam status with postfix ( thank you )

2008-08-05 Thread Stan Hoeppner
Richard Foley wrote: This mail is just FYI and by way of saying: postfix and friends do a great job - many thanks! Hi Richard, I second your sentiments and would like to shout out a big thank you to Wietse for creating Postfix! I was at about the same point you are now for

smart hosting issues

2008-08-05 Thread Stan Hoeppner
appreciated. Thanks. Stan Hoeppner TheHardwareFreak

Re: smart hosting issues

2008-08-06 Thread Stan Hoeppner
Henrik K wrote: Sorry if I don't offer sympathies, but Postfix is notoriously well documented and maintained. A quick look into the man page will show you how it's spelled. You missed my point entirely, it seems... I agree that Postfix should warn in that case. I don't understand why it

Re: regular access file vs CIDR

2008-08-07 Thread Stan Hoeppner
Henrik K wrote: On Thu, Aug 07, 2008 at 01:36:08PM -0500, Stan Hoeppner wrote: What changes would I need to make in order to start using CIDR notation in my access file? I'm currently using the standard hashed access file. http://www.postfix.org/documentation.html Lookup table overview

Re: *Slightly OT* DNSBL Opinions.

2008-08-20 Thread Stan Hoeppner
Thanks for the pruning tips Ralf. I figured some of those were dead, just hadn't bothered to do any verification recently. Ralf Hildebrandt wrote: * Stan Hoeppner [EMAIL PROTECTED]: I highly recommend you sub to spam-l and post your question there also. http://www.claws-and-paws.com/spam-l

Re: Spam from hotmail servers - how to kill?

2008-08-20 Thread Stan Hoeppner
In this scenario you're better off trying to help others clean up their networks than to try to block or filter based on the content. As you stated, they are the Gorillas of mail and you can't really block them. So, work with them. Believe it or not, these records are published because

Re: *Slightly OT* DNSBL Opinions.

2008-08-21 Thread Stan Hoeppner
Rob McEwen wrote: Stan Hoeppner wrote: That's Rob's list, haha! It's cool to hear folks are using it. He's been plugging it on spam-l for a while. Stan, I really do like you... and I don't want to make an enemy out of you... but there are massive mis-characterizations in that statement

Re: Am I really using a CIDR map?

2010-04-07 Thread Stan Hoeppner
Robert Lopez put forth on 4/6/2010 1:56 PM: Then then this is working: $ postmap -q 222.254.228.0 cidr:/etc/postfix/cidr-ip DISCARD $ postmap -q 222.254.228.1 cidr:/etc/postfix/cidr-ip DISCARD So, now I understand. Don't feel bad Robert. I went through pretty much the same thing you

Re: RBL Usage questions

2010-04-10 Thread Stan Hoeppner
Ralf Hildebrandt put forth on 4/10/2010 2:21 AM: I'm using zen.spamhaus.org in postscreen and, reject_rbl_client bl.spamcop.net reject_rbl_client bogons.cymru.com reject_rhsbl_sender dbl.spamhaus.org reject_rhsbl_reverse_client dbl.spamhaus.org

Re: RBL Usage questions

2010-04-10 Thread Stan Hoeppner
Reinaldo de Carvalho put forth on 4/10/2010 5:56 PM: In other words: /([0-9]{1,3}(\.|-)){3}.*\.[a-z]+/ reject generic hostname /(^a?dsl|a?dsl(\.|-)|(\.|-)a?dsl|(\.|-)d(yn|ip|ial)(\.|-)|(\.|-)cable(\.|-)|(\.|-)user(\.|-)|^dynamic|(\.|-)dynamic|dynamic(\.|-)|(\.|-)ppp(oe)?(\.|-|)|^ppp)/

Re: RBL Usage questions

2010-04-10 Thread Stan Hoeppner
Noel Jones put forth on 4/10/2010 8:16 PM: On 4/10/2010 5:49 PM, Stan Hoeppner wrote: smtpd_recipient_restrictions = ... check_client_access regexp:/etc/postfix/fqrdns.regexp ... You'll probably get more hits using check_reverse_client_hostname_access. That prevents

Re: RBL Usage questions

2010-04-10 Thread Stan Hoeppner
Alex put forth on 4/10/2010 7:28 PM: smtpd_recipient_restrictions = ... reject_rbl_client zen.spamhaus.org reject_rhsbl_client dbl.spamhaus.org reject_rhsbl_sender dbl.spamhaus.org reject_rhsbl_helo dbl.spamhaus.org I'm familiar with zen, but I

[OT] Quoting RFC in HTML?

2010-04-13 Thread Stan Hoeppner
Thou shalt not quote RFC whilst composing in HTML or RTF! I think that's chiseled on a stone tablet somewhere. If not it should have been. -- Stan Mike Abbott put forth on 4/12/2010 8:56 AM: + if (in_stream == NULL) { +/* must fail the entire transaction */ +chat_reset(state,

Re: Patch: support BURL

2010-04-13 Thread Stan Hoeppner
Steve put forth on 4/12/2010 10:56 AM: AFAIK Outlook often saves the messages in a local Sent folder if you use Outlook as a pure IMAP client. On the IMAP server nothing gets saved. But you are right. All the other clients that I know save the message on the server or at least are able to

Re: relay_recipient_maps question

2010-04-13 Thread Stan Hoeppner
Gary Smith put forth on 4/13/2010 7:07 PM: Currently we are using mysql plugin for this and are switching over to static files (or files generated on a schedule from the database). Anyway, looking at the docs, it says that the entry need only been found in the file to be accepted,

Re: Many IP address outgoing messages

2010-04-15 Thread Stan Hoeppner
Eduardo Júnior put forth on 4/15/2010 8:04 AM: Due the high load of e-mails over my link, I want that my messages outgoing through more IPs with only postfix box. If you only have one physical link, how will sending mail from multiple IPs within the same subnet solve your link congestion

Re: block specific IP addresses

2010-04-15 Thread Stan Hoeppner
CT put forth on 4/15/2010 4:43 PM: I have several boxes that check my relay every 40 seconds to check that the server is up. After multiple attempts to get the number of checks reduced I would like the know the preferred way to block specific IP addresses in Postfix. I have no issue with

Re: Many IP address outgoing messages

2010-04-15 Thread Stan Hoeppner
Eduardo Júnior put forth on 4/15/2010 4:52 PM: On Thu, Apr 15, 2010 at 6:35 PM, Stan Hoeppner s...@hardwarefreak.com wrote: Eduardo Júnior put forth on 4/15/2010 8:04 AM: Due the high load of e-mails over my link, I want that my messages outgoing through more IPs with only postfix box

Re: Unknown senders and spam

2010-04-18 Thread Stan Hoeppner
Alex put forth on 4/18/2010 4:45 PM: Is it possible to use maps_rbl_domains instead of reject_rbl_client here? It appears this machine has a version of postfix that doesn't understand reject_rbl_client. maps_rbl_domains (default: empty) Obsolete feature: use the reject_rbl_client feature

Re: Unknown senders and spam

2010-04-19 Thread Stan Hoeppner
Noel Jones put forth on 4/18/2010 10:55 PM: Yes, reject_unknown_client_hostname is still too strict for us. And we're very strict! I ran with this for a short while. Had problems with it rejecting Hotmail connections. And these weren't Hotmail user mails beings delivered, but responses to

Re: Unknown senders and spam

2010-04-19 Thread Stan Hoeppner
Alex put forth on 4/19/2010 12:11 AM: It looks like I have a big project ahead of me to upgrade. What kind of process is involved with going from such an old version to the current, independent of all the other software? Not much. Just create/modify the new main.cf and any other config files

Re: DNS RBL error

2010-04-19 Thread Stan Hoeppner
Ralf Hildebrandt put forth on 4/19/2010 8:29 AM: * John Peach post...@johnpeach.com: Your nslookup shows you using 207.172.3.20 as a nameserver: 20.3.172.207.in-addr.arpa name = auth1.dns.rcn.net Your ISP's nameserver. You need to run your own, so that you query spamhaus directly.

<    1   2   3   4   5   6   7   8   9   10   >