Re: Auth/relaying issues with 2.10.0

2013-06-07 Thread Jan Kohnert
Hi, Am Donnerstag, 6. Juni 2013, 20:06:48 schrieb Michael Orlitzky: Postfix 2.10 on Gentoo adds the safety net, but the package manager won't automatically clobber files under /etc. You're supposed to run a tool (etc-update) afterwards to merge any changes. I'm guessing that's what got

Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Nikolas Kallis
Hello, I have an issue with spam. To tackle the issue, I am going configure my Postfix-based SMTP server by enabling 'reject_non_fqdn_helo_host name', which will reject mail from clients that are not using a FQDN as their host name (such as 'localhost'). After reading Postfix's

Re: Auth/relaying issues with 2.10.0

2013-06-07 Thread Charles Marcus
On 2013-06-07 2:56 AM, Jan Kohnert nospam001-li...@jankoh.mooo.com wrote: Am Donnerstag, 6. Juni 2013, 20:06:48 schrieb Michael Orlitzky: Postfix 2.10 on Gentoo adds the safety net, but the package manager won't automatically clobber files under /etc. You're supposed to run a tool (etc-update)

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Wietse Venema
Nikolas Kallis: Hello, I have an issue with spam. To tackle the issue, I am going configure my Postfix-based SMTP server by enabling 'reject_non_fqdn_helo_host name', which will reject mail from clients that are not using a FQDN as their host name (such as 'localhost'). After

Bug report: 'reject_non_fqdn_helo_hostname' not handling address literals

2013-06-07 Thread Nikolas Kallis
Hello, Postfix has a bug in it where argument 'reject_non_fqdn_helo_hostname' causes Postfix to reject mail from a client who is using an address literal as their 'helo' command. This in breach of RFC 2821 under section 4.1.1.1. Regards, Nikolas Kallis

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Wietse Venema
Nikolas Kallis: [ Charset ISO-8859-1 unsupported, converting... ] What the documentation says is incorrect. Under '3.6 Domains' of RFC 2821, it says a host name can be an address literal. So, if I use 'reject_non_fqdn_helo_host name' and a SMTP client uses an address literal for its host

Re: Bug report: 'reject_non_fqdn_helo_hostname' not handling address literals

2013-06-07 Thread Wietse Venema
Nikolas Kallis: Hello, Postfix has a bug in it where argument 'reject_non_fqdn_helo_hostname' causes Postfix to reject mail from a client who is using an address literal as their 'helo' command. Your claim is valid. Address literals in HELO must be enclosed in []. Wietse

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Nikolas Kallis
What the documentation says is incorrect. Under '3.6 Domains' of RFC 2821, it says a host name can be an address literal. So, if I use 'reject_non_fqdn_helo_host name' and a SMTP client uses an address literal for its host name, will Postfix reject the mail? Of course not. According to my

Re: Bug report: 'reject_non_fqdn_helo_hostname' not handling address literals

2013-06-07 Thread Nikolas Kallis
Postfix has a bug in it where argument 'reject_non_fqdn_helo_hostname' causes Postfix to reject mail from a client who is using an address literal as their 'helo' command. Your claim is valid. Address literals in HELO must be enclosed in []. I am a little confused. Were you just correcting me

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Mark Goodge
On 07/06/2013 12:10, Nikolas Kallis wrote: Notice helo equals '37.212.64.248' - an address literal. Please READ the RFC. That form is INVALID. I think you are referring to the square brackets - I knew about them. I didn't pick up the logic in the system message. Sorry. Never the less,

Re: Bug report: 'reject_non_fqdn_helo_hostname' not handling address literals

2013-06-07 Thread Stan Hoeppner
On 6/7/2013 5:46 AM, Nikolas Kallis wrote: Postfix has a bug in it where argument 'reject_non_fqdn_helo_hostname' causes Postfix to reject mail from a client who is using an address literal as their 'helo' command. This in breach of RFC 2821 under section 4.1.1.1. You can also enforce

Re: Bug report: 'reject_non_fqdn_helo_hostname' not handling address literals

2013-06-07 Thread Wietse Venema
Wietse Venema: Nikolas Kallis: Hello, Postfix has a bug in it where argument 'reject_non_fqdn_helo_hostname' causes Postfix to reject mail from a client who is using an address literal as their 'helo' command. Your claim is valid. Address literals in HELO must be enclosed in [].

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Nikolas Kallis
Notice helo equals '37.212.64.248' - an address literal. Please READ the RFC. That form is INVALID. I think you are referring to the square brackets - I knew about them. I didn't pick up the logic in the system message. Sorry. Never the less, '37.212.64.248' is not a domain name, so

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Michael P. Demelbauer
On Fri, Jun 07, 2013 at 10:05:41PM +1000, Nikolas Kallis wrote: As '37.212.64.248' for 'helo' is neither a FQDN nor an address literal, then is it pointless using 'reject_invalid_helo_hostname' with 'reject_non_fqdn_helo_host name'? I have never seen 'reject_invalid_helo_hostname' reject mail,

Defeating 'reject_non_fqdn_helo_hostname'

2013-06-07 Thread Nikolas Kallis
Hello, Before I had my ISP setup my IP address's PTR record to resolve to one of my domains, my IP address resolved to '123-243-137-139.static.tpgi.com.au'. If I had used '[123.243.137.139]' as the host name of my mail server, would a Postfix-based e-mail server enforcing

Re: Clarification on 'reject_non_fqdn_helo_host name''s behaviour

2013-06-07 Thread Mark Goodge
On 07/06/2013 13:45, Michael P. Demelbauer wrote: On Fri, Jun 07, 2013 at 10:05:41PM +1000, Nikolas Kallis wrote: As '37.212.64.248' for 'helo' is neither a FQDN nor an address literal, then is it pointless using 'reject_invalid_helo_hostname' with 'reject_non_fqdn_helo_host name'? I have never

Re: Defeating 'reject_non_fqdn_helo_hostname'

2013-06-07 Thread Petar Bogdanovic
On Fri, Jun 07, 2013 at 10:46:46PM +1000, Nikolas Kallis wrote: (...) 'reject_non_fqdn_helo_hostname' (...) reject_non_fqdn_helo_hostname will make your life miserable and block very little spam, assuming this third reject_non_fqdn_helo_hostname related thread of yours is still about rejecting

'reject_non_fqdn_helo_hostname' not working?!

2013-06-07 Thread Nikolas Kallis
Hello, I just got an unsolicited e-mail from the domain 'bbbmail.com', which is hosted at '46.235.78.1'. '46.235.78.1' does not resolve to a host name, therefore 'bbbmail.com' is not a FQDN. I have 'reject_non_fqdn_helo_hostname' enabled; how did this unsolicited e-mail get through?

Re: 'reject_non_fqdn_helo_hostname' not working?!

2013-06-07 Thread Mark Goodge
On 07/06/2013 14:06, Nikolas Kallis wrote: Hello, I just got an unsolicited e-mail from the domain 'bbbmail.com', which is hosted at '46.235.78.1'. '46.235.78.1' does not resolve to a host name, therefore 'bbbmail.com' is not a FQDN. 'bbbmail.com' is a fully qualified domain name. That is

Re: 'reject_non_fqdn_helo_hostname' not working?!

2013-06-07 Thread Erwan David
Le 07/06/2013 15:11, Mark Goodge a écrit : On 07/06/2013 14:06, Nikolas Kallis wrote: Hello, I just got an unsolicited e-mail from the domain 'bbbmail.com', which is hosted at '46.235.78.1'. '46.235.78.1' does not resolve to a host name, therefore 'bbbmail.com' is not a FQDN.

Re: 'reject_non_fqdn_helo_hostname' not working?!

2013-06-07 Thread Nikolas Kallis
On 07/06/13 23:11, Mark Goodge wrote: On 07/06/2013 14:06, Nikolas Kallis wrote: Hello, I just got an unsolicited e-mail from the domain 'bbbmail.com', which is hosted at '46.235.78.1'. '46.235.78.1' does not resolve to a host name, therefore 'bbbmail.com' is not a FQDN. 'bbbmail.com' is

Re: 'reject_non_fqdn_helo_hostname' not working?!

2013-06-07 Thread Ron Scott-Adams
Not at all. asgljgsglhg.aergohgergearguaoreg.gaegergheagaerhgaerhgopaeg is just as much an FQDN as mail.google.com. Ron Scott-Adams r...@tohuw.net Soap and education are not as sudden as a massacre, but they are more deadly in the long run. (Mark Twain) On Jun 7, 2013, at 09:16 ,

Re: 'reject_non_fqdn_helo_hostname' not working?!

2013-06-07 Thread Mark Goodge
On 07/06/2013 14:16, Nikolas Kallis wrote: On 07/06/13 23:11, Mark Goodge wrote: On 07/06/2013 14:06, Nikolas Kallis wrote: Hello, I just got an unsolicited e-mail from the domain 'bbbmail.com', which is hosted at '46.235.78.1'. '46.235.78.1' does not resolve to a host name, therefore

Re: 'reject_non_fqdn_helo_hostname' not working?!

2013-06-07 Thread Timo Röhling
Am 2013-06-07 15:16, schrieb Nikolas Kallis: I thought for a domain to be fully qualified, it must have a PTR record setup for it? No, fully qualified means that all domain name components up to the top level domain are specified. While you can generally expect that fully qualified domain

Re: 'reject_non_fqdn_helo_hostname' not working?!

2013-06-07 Thread Nikolas Kallis
On 07/06/13 23:29, Mark Goodge wrote: On 07/06/2013 14:16, Nikolas Kallis wrote: On 07/06/13 23:11, Mark Goodge wrote: On 07/06/2013 14:06, Nikolas Kallis wrote: Hello, I just got an unsolicited e-mail from the domain 'bbbmail.com', which is hosted at '46.235.78.1'. '46.235.78.1' does not

Re: permit ip, reject domain

2013-06-07 Thread Noel Jones
On 6/6/2013 9:36 PM, Feel Zhou wrote: Thanks Noel one more thing, How to setting one IP bind two or three domain Thanks a lot ... # require_sender_A A.example.com http://A.example.com OK C.example.com OK -- Noel Jones

Re: Defeating 'reject_non_fqdn_helo_hostname'

2013-06-07 Thread Noel Jones
On 6/7/2013 7:46 AM, Nikolas Kallis wrote: Hello, Before I had my ISP setup my IP address's PTR record to resolve to one of my domains, my IP address resolved to '123-243-137-139.static.tpgi.com.au'. If I had used '[123.243.137.139]' as the host name of my mail server, would a

relay problem

2013-06-07 Thread Per olof Ljungmark
Hi all, Hopefully I can explain this good enough for someone to understand and perhaps even suggest a solution. Our email system is built from a LDAP directory that contains all the necessary information about our users. A box receives mail from the MX's and routes it according to the

Using TLS for certain domains

2013-06-07 Thread polloxx
Dear list, We need to implement TLS for one of our customers using our Postfix infrastructure (serving multiple domains) for inbound mail. The final delivery for that domain is a Exchange server, but we have a anti-virus server in front of that Exchange: internet - postfix-relay - AV-filter -

Re: Using TLS for certain domains

2013-06-07 Thread Noel Jones
On 6/7/2013 1:40 PM, polloxx wrote: Dear list, We need to implement TLS for one of our customers using our Postfix infrastructure (serving multiple domains) for inbound mail. The final delivery for that domain is a Exchange server, but we have a anti-virus server in front of that Exchange:

Investigating iPhone Compatibility

2013-06-07 Thread Asai
Greetings, We're starting to incorporate iPhone users into our email system. Sometimes we seem to be having trouble with mail being delayed for a long time before the phone will connect to the server and send the mail. I don't really have any idea what this is. I've looked through the

Re: Investigating iPhone Compatibility

2013-06-07 Thread Noel Jones
On 6/7/2013 3:28 PM, Asai wrote: Greetings, We're starting to incorporate iPhone users into our email system. Sometimes we seem to be having trouble with mail being delayed for a long time before the phone will connect to the server and send the mail. I don't really have any idea what

Re: Investigating iPhone Compatibility

2013-06-07 Thread DTNX Postmaster
On Jun 8, 2013, at 00:47, Noel Jones njo...@megan.vbhcs.org wrote: On 6/7/2013 3:28 PM, Asai wrote: Greetings, We're starting to incorporate iPhone users into our email system. Sometimes we seem to be having trouble with mail being delayed for a long time before the phone will connect to

Re: 'reject_non_fqdn_helo_hostname' not working?!

2013-06-07 Thread Stan Hoeppner
On 6/7/2013 8:06 AM, Nikolas Kallis wrote: Hello, I just got an unsolicited e-mail from the domain 'bbbmail.com', which is hosted at '46.235.78.1'. '46.235.78.1' does not resolve to a host name, therefore 'bbbmail.com' is not a FQDN. $ host 46.235.78.1 Host 1.78.235.46.in-addr.arpa.

Re: Using TLS for certain domains

2013-06-07 Thread Nikolas Kallis
On 08/06/13 05:29, Noel Jones wrote: On 6/7/2013 1:40 PM, polloxx wrote: Dear list, We need to implement TLS for one of our customers using our Postfix infrastructure (serving multiple domains) for inbound mail. The final delivery for that domain is a Exchange server, but we have a anti-virus

Re: Defeating 'reject_non_fqdn_helo_hostname'

2013-06-07 Thread Stan Hoeppner
On 6/7/2013 11:28 AM, Noel Jones wrote: Generally only internal systems and spammers use IP literals for the HELO hostname. I wouldn't recommend it. Absolutely. I would suggest not using 123-243-137-139.static.tpgi.com.au as your HELO, since that's what all the spam bots do. Some folks

Postfix master dead but pid file exists

2013-06-07 Thread jayanta . ghosh
Dear List, We have a mail server running on RHEL 6.2 with the following components :- 1. Postfix 2. Openldap 3. Courier-authlib 4. Courier-imap 5. SASL 6. Maildrop The problem is the postfix status is showing “master dead but pid file exists” after sometime. The

Re: Using TLS for certain domains

2013-06-07 Thread Viktor Dukhovni
On Sat, Jun 08, 2013 at 01:17:22PM +1000, Nikolas Kallis wrote: For the general use case, just enable TLS as described in http://www.postfix.org/TLS_README.html#quick-start then set both smtp_tls_security_level and smtpd_tls_security_level to may and TLS will just start working. Its not

Re: Postfix master dead but pid file exists

2013-06-07 Thread Viktor Dukhovni
On Sat, Jun 08, 2013 at 09:35:15AM +0530, jayanta.gh...@cesc.co.in wrote: The problem is the postfix status is showing ?master dead but pid file exists? after sometime. The main.cf file and the output of postconf ?d is attached herein. I have also gone through the log files but could not find

Difference between 'reject_non_fqdn_helo_hostname' and 'reject_invalid_helo_hostname'

2013-06-07 Thread Nikolas Kallis
From what I understand, 'reject_non_fqdn_helo_hostname' and 'reject_invalid_helo_hostname' detect malformed 'helo', but 'reject_non_fqdn_helo_hostname' does not detect malformed 'helo' if 'helo' is a malformed address literal. I.E: Given 'foo/bar.com' and '[900.111.111.900]':