Re: Large volume configuration

2008-12-15 Thread Benny Pedersen
On Mon, December 15, 2008 22:46, Jeffrey Shawn Klotz wrote: > I think my postfix can use some configuration adjustments. so you think, then empty main.cf for a start or show us the postconf -n now whats the problem you see in logs ? -- Benny Pedersen Need more webspace ? h

Re: helo_name is not what i set

2008-12-16 Thread Benny Pedersen
ld follow interfaces in master.cf if you have multiple ips -- Benny Pedersen Need more webspace ? http://www.servage.net/?coupon=cust37098

Re: Before filter

2008-12-18 Thread Benny Pedersen
On Ons, December 17, 2008 14:44, Ram?nas Vabolis wrote: > I'm administrating pretty low volume mail server. The system is > Debian etch with postfix 2.3.8. http://www.policyd.org/ see v2 there, it can do the filter based on sasl users -- Benny Pedersen Need more webs

Re: DNSWL

2008-12-18 Thread Benny Pedersen
sed with postfix to send without relayhost in main.cf :) -- Benny Pedersen Need more webspace ? http://www.servage.net/?coupon=cust37098

Re: postfig confiuration advice/info

2008-12-18 Thread Benny Pedersen
is supported by postfix dovecot -n shows how dovecot conf -- Benny Pedersen Need more webspace ? http://www.servage.net/?coupon=cust37098

Re: rejecting local users with fake envelope sender

2009-01-17 Thread Benny Pedersen
On Sat, January 17, 2009 21:49, D. Karapiperis wrote: > Is this possible? no, define fake first -- Benny Pedersen Need more webspace ? http://www.servage.net/?coupon=cust37098

Re: Domainkeys

2009-01-19 Thread Benny Pedersen
On Mon, January 19, 2009 18:50, Jason Carson wrote: > I sent a message and everything was "ok" so I guess I can disregard > those two tests that failed. change to DKIM would be better, i do it in amavisd, no extra hasle with milters :) -- Benny Pedersen Need more

Re: Domainkeys/DKIM and Posftix Configuration

2009-01-19 Thread Benny Pedersen
header...@jasoncarson.ca Authentication-Results: localhost.junc.org (amavisd-new); domainkeys=pass header.from=ja...@jasoncarson.ca partly working as seen here -- Benny Pedersen Need more webspace ? http://www.servage.net/?coupon=cust37098

Re: Mail Undeliverable error with Postfix

2009-02-01 Thread Benny Pedersen
On Sun, February 1, 2009 14:41, jan gestre wrote: > Feb 1 21:26:42 mail postfix/pipe[19788]: D9A6D148050: to=< > postmas...@ddblocal.com>, relay=dovecot, delay=5.6, > delays=5.6/0.01/0/0.03, > dsn=5.1.1, status=bounced (user unknown) this is a bounce from dovecot not from postfix, postmaster ex

Re: Mail Undeliverable error with Postfix

2009-02-01 Thread Benny Pedersen
On Sun, February 1, 2009 16:17, mouss wrote: > I guess the alias is defined in alias_maps, but this map is only > consulted by "local", which you don't use (you deliver via dovecot, > not via local). > > use virtual_alias_maps instead. postfixadmin handle this when configured to do so :) for th

Re: Yahoo and spams

2009-02-15 Thread Benny Pedersen
On Sat, February 14, 2009 12:24, Robert Schetterer wrote: > their Antispam systems are simply broken in my eyes http://rfc-ignorant.org/tools/lookup.php?domain=yahoo.com just dont use email that are rfc-i listed -- http://localhost/ 100% uptime and 100% mirrored :)

Re: spams from live.com

2009-02-16 Thread Benny Pedersen
On Mon, February 16, 2009 21:49, bharathan kailath wrote: > is there anyway i can prevent spams from live.com with internal > filters of postfix help appreciated http://rfc-ignorant.org/tools/lookup.php?domain=live.com dont use rbl, there might be legit users at live.com :/ -- http://localhos

Re: Requeue if DNS server is down

2009-02-17 Thread Benny Pedersen
On Tue, February 17, 2009 13:09, Erik Paulsen Skaalerud wrote: > Does postfix hold mails in queue if it cant contact any DNS server? > We just lost our fibre link (including all DNS resolution) and it > seems like many of our internal users get a 450 error with > "Recipient address rejected: Domai

Re: How to set catchall mailbox to /dev/null or remove at once?

2009-04-08 Thread Benny Pedersen
On Wed, April 8, 2009 05:04, wen.yongzheng wrote: > I can set catchall mailbox in virtual_mailbox_map like this: > @domain.name domain.name/catchall/ > > But I really do not want to check or read the catchall mails, The > only thing I want to do is to remove all mails in catchall maildir. > I wond

Re: kill ip from bootnets and zombi (shell script)

2009-05-18 Thread Benny Pedersen
On Thu, May 14, 2009 07:23, Julio Cesar Covolato wrote: > Download pf-ip-killer : > http://psi.com.br/~julio/postfix/pf-ip-killer.tgz nice script but have you tryed http://www.fail2ban.org/wiki/index.php/Postfix ? here i hook fail2ban into shorewall allow|drop|reject that way i do not mess wit

Re: kill ip from bootnets and zombi (shell script)

2009-05-18 Thread Benny Pedersen
On Fri, May 15, 2009 09:24, Corey Chandler wrote: > fail2ban interfaces with iptables. > FreeBSD uses pf. and fail2ban works with pf also it just need another action.conf to pf > That little bit of trivia aside, the firewall is a kernel builtin; it's > not a daemon. Perhaps that makes a differe

Re: RFC 1918 -v- Postfix

2009-05-19 Thread Benny Pedersen
On Tue, May 19, 2009 10:49, Ralf Hildebrandt wrote: >> smtpd_peername_lookup = yes > I meant: smtpd_peername_lookup = no - of course. smtpd_peername_excemptions_maps missing so ? -- http://localhost/ 100% uptime and 100% mirrored :)

Re: ISP bounces email

2010-05-17 Thread Benny Pedersen
On søn 16 maj 2010 23:53:36 CEST, "Daniel V. Reinhardt" wrote [mail.zetnet.co.uk] esperance.zetnet.co.uk:X remove [] and content around : is user:pass not host port the user part is the same as in all other clients mxhost user:pass success -- xpoint

Re: alternate sendmail binary for sieve redirect OT

2010-11-13 Thread Benny Pedersen
On fre 12 nov 2010 19:08:57 CET, mouss wrote the "general" syntax is sendmail -f sender rcpt1 rcpt2 ... < messagefile but I have no idea how to run this from a dovecot sieve script... sieve cant run external tools like sendmail, its not even sieve in lda if you like to have any case

Re: statistics about use of webmail

2010-12-16 Thread Benny Pedersen
On tor 16 dec 2010 12:06:18 CET, deconya wrote Im using Postfix + Dovecot + openldap + rouncube. If you need more info please comment me. grep 127.0.0.1 /var/log/maillog | grep 143 | sort -u | wc -l | mrtg.sh :-) maybe not perfect, but inspiration is free -- xpoint

Re: Mail Server Compromised?

2010-12-26 Thread Benny Pedersen
On lør 25 dec 2010 19:55:10 CET, ASAI wrote What is a problem is that there is no user named apa...@triata... and this user is sending hundreds of emails out to Gmail. So it looks like there's been a compromise. My question is, how do I begin to plug this hole? remove apache unix user f

Re: Network Ideas

2011-01-11 Thread Benny Pedersen
On tir 11 jan 2011 11:52:12 CET, Jonathan Tripathy wrote I guess another way to do this would be to have the "front end smtp-out" server do the sending itself and ask a customer's respective dovecot server for authentication. How can I do this where on a domain-by-domain basis? (i.e. each d

Re: Network Ideas

2011-01-11 Thread Benny Pedersen
On tir 11 jan 2011 13:27:44 CET, Jonathan Tripathy wrote Other way round, which is a postfix issue :) okay a railrouad have 2 ends ? :) I'm trying to use a single postfix server for many dovecot auth servers multiple auth servers is imho silly, one dont backup that way, if you like to do

Re: postscreen access list

2011-01-26 Thread Benny Pedersen
> Yes, it's spamhaus but due to the amount of trafic we have our own server > (data feed). make it a forward zone in bind so zone name is still same, that way no magic configs does not use local rbldnsd rbldnsd on 127.0.0.2 then bind still can bind on 127.0.0.1

Re: postscreen access list

2011-01-26 Thread Benny Pedersen
On Wed, 26 Jan 2011 15:41:43 -0500, Kris Deugau wrote: > Spamhaus actually recommends a non-public local zone for their datafeed; > that way you don't leak the data to other users on your DNS cache, and > you're certain that you are actually using your local copy instead of > the public serv

RE: authentication

2011-01-31 Thread Benny Pedersen
On Sat, 22 Jan 2011 12:43:14 +0300, "Ejaz" wrote: > Dear Patrick, > > Many many Thanks Patrick, yes I have backend servers of CommuniGate Pro > where all the mailboxes exists, but I don't know how to tell postfix to > use these server, is there any built-in configuration files for such > scenar

Re: Spam Backscatter

2011-02-01 Thread Benny Pedersen
On Wed, 2 Feb 2011 12:39:12 +1300, Simon wrote: > We are receiving what appears to be backscatter from spam that is using a > valid address in the Return Path. I have included an example of the job.com spam

Re: Postscreen is great !

2011-02-03 Thread Benny Pedersen
On Thu, 03 Feb 2011 12:52:47 -0600, Noel Jones wrote: > list.dnswl.org*-5 this includes dnswl_none just a note > hostkarma.junkemailfilter.com=127.0.0.1*-5 super that its is supported, still missing rhsbl in postscreen ?

Re: postfix and dns lookup

2011-02-05 Thread Benny Pedersen
On Fri, 04 Feb 2011 08:44:39 -0600, Noel Jones wrote: > At least set up a local caching resolver with 8.8.8.8 as the > forwarder. in case of bind this is bad to use any forwarder since it disables hint zone, forwarders is more usefull pr zone, so keeep forwards out of options containter in name

Re: postfix and dns lookup

2011-02-05 Thread Benny Pedersen
On Sat, 05 Feb 2011 13:55:01 +0100, Reindl Harald wrote: > And where is the problem? spamhaus ? :-) > Nobody needs the "hint zone" in his LAN because some reasons: without the hint zone bind wont work > * A big external forwarder has many requests in his cache one problem is that a isp migh

Re: Ubuntu/Debian Postfix 2.8.x repository

2011-02-06 Thread Benny Pedersen
On Sun, 6 Feb 2011 20:51:55 +, Mark Alan wrote: > As such and for now http://debian.incertum.net/ must be seen as its > latin name implies incertum (=uncertain, irregular, unreliable) make a bump version request on debian lunchpad, but maybe only freebsd and gentoo supports it unpack source

postscreen and sasl

2011-02-11 Thread Benny Pedersen
postscreen_access_list = permit_sasl_authenticated, permit_mynetworks, cidr:/etc/postfix/cidr/postscreen_access.cidr will it work ? to avoid sasl users being tested in dnsbl

Re: postscreen and sasl

2011-02-11 Thread Benny Pedersen
On Fri, 11 Feb 2011 12:00:30 -0600, Noel Jones wrote: > On 2/11/2011 11:57 AM, Benny Pedersen wrote: >> postscreen_access_list = permit_sasl_authenticated, permit_mynetworks, >> cidr:/etc/postfix/cidr/postscreen_access.cidr >> will it work ? > No. Authentication happens i

Re: postscreen and sasl

2011-02-11 Thread Benny Pedersen
On Fri, 11 Feb 2011 13:10:35 -0500, Victor Duchovni wrote: > On Fri, Feb 11, 2011 at 07:07:15PM +0100, Benny Pedersen wrote: > >> not the best option for me, but my users can live with it, but remote >> servers will need tls on port 25 still > > TLS != SASL. Postscreen s

Re: Mailbox limit not observed

2011-02-18 Thread Benny Pedersen
On Fri, 18 Feb 2011 09:23:23 +0200, Nikolaos Milas wrote: > Would you have any plans to integrate in Postfix support for global AND > per user mailbox quotas supporting both Maildir and MBOX? mailBOX is working in postfix core mailDIR needs vda patch vda have being working since postfix 1.x :

Re: Virtual Alias Translation to User Mailbox Not Passed to Dovecot LDA

2011-03-01 Thread Benny Pedersen
On Tue, 01 Mar 2011 13:55:49 +, m...@veary.org.uk wrote: > I have tried all that I can think of to resolve this, but to no > avail... dovecot can be wery powerfull at times, but how did you manage to get passwords working on aliases ? :-) problem you have is to let postfix do alias rewrit

Re: blacklists

2009-06-18 Thread Benny Pedersen
On Tors, Juni 18, 2009 15:04, polloxx wrote: > reject_rbl_client pbl.spamhaus.org, change to zen.spamhaus.org > reject_rbl_client list.dsbl.org, still aktive ? > reject_rbl_client bl.spamcop.net, good > reject_rbl_client safe.dnsbl.sorbs.net, properly ok, but i dont use it here >

Re: Defer All INET

2009-06-18 Thread Benny Pedersen
On Tors, Juni 18, 2009 07:48, Steve wrote: > It's an odd request to be able to 'offline' with a defer so I won't be > surprised if I can't do it, but I would be Cindy Ecstacy Ecstatic if I > could. google postfwd, one of the problems you like to solve comes handy there :) -- xpoint

Re: Postifix-v-Spamassassin BLOCK SMTP

2009-06-23 Thread Benny Pedersen
On Tue, June 23, 2009 18:46, Steve wrote: > I am assured that it is amavis-new :-) However, I've also been told the > lottery numbers over and over and I've not won a penny. well you need to play if you want to win, admins like me get fingers very dirthy one or more times, but for me its the road

Re: spammers masquerading as me

2009-06-27 Thread Benny Pedersen
On Thu, June 25, 2009 01:47, mouss wrote: > Stuart Matthews a écrit : > smtpd_sender_restrictions = > permit_mynetworks > permit_sasl_authenticated reject > check_sender_access hash:/etc/postfix/access_sender > check_helo_access hash:/etc/postfix/access_helo remo

Re: Allowing OK instead of just DUNNO in check_recipient_mx_access

2009-06-29 Thread Benny Pedersen
On Mon, June 29, 2009 22:59, postfix-l...@monmouth.com wrote: > The postconf(5) manage says: 'a result of "OK" is not allowed for safety > reasons.' > Is there a way to bypass this? I wish to make check_recipient_mx_access into > a whitelist instead of a blacklist. dont make it with mx recipie

Re: OT: ethics

2009-07-05 Thread Benny Pedersen
On Wed, July 1, 2009 22:01, ghe wrote: > Good point, well taken. Thank you all. http://www.spamhaus.org/drop/index.lasso drop this in firewall and let fail2ban do the rest -- xpoint

Re: Mutt, postfix setup for multiple e-mail accounts

2009-07-06 Thread Benny Pedersen
On Tue, July 7, 2009 01:41, Vikas Rawal wrote: > #myorigin = /etc/mailname set this to myorigin=gmail.com fake when you use smtp auth client postfix your local unix login must then be the part before @ problem solved :) myhostname is irrelevant > # appending .domain is the MUA's job. > appe

Re: Secondary Server

2009-07-06 Thread Benny Pedersen
On Tue, July 7, 2009 07:00, The Doctor wrote: > Huh? Why is postfix overriding localhost? postconf -n none have so far as i know a working crystall ball :) -- xpoint

Re: Secondary Server

2009-07-07 Thread Benny Pedersen
On Tue, July 7, 2009 07:25, The Doctor wrote: > On Tue, Jul 07, 2009 at 07:04:57AM +0200, Benny Pedersen wrote: >> >> On Tue, July 7, 2009 07:00, The Doctor wrote: >> >> > Huh? Why is postfix overriding localhost? >> >> postconf -n >> >&

Re: Hourly Limits

2009-07-11 Thread Benny Pedersen
On Sat, July 11, 2009 20:01, ad...@gg-lab.net wrote: > i have benn googling for hours today, and can't solve this problem: hope its not generic :) > Any idea? policyd v2 http://www.policyd.org/ -- xpoint

Re: Hourly Limits

2009-07-11 Thread Benny Pedersen
On Sat, July 11, 2009 21:42, ad...@gg-lab.net wrote: > And, i've also found postfwd, but i can't see how can i use it to > limit mails in number. or make it with fail2ban, match on sasl in log, geek style :) just make a action that disable sasl for this user in the time frame maybe it can be d

Re: reject mail without valid MX

2009-07-12 Thread Benny Pedersen
On Sun, July 12, 2009 11:52, Keld Jørn Simonsen wrote: > Yes it is understood that the RFCs do not require MX for mail. > But how many legitimate mails do not have MX? stats are stats, show me the logs :) mx is not a requirement, a will do reject_unknown_sender_domain will test both imho -- x

Re: reject_unknown_reverse_client_hostname rejects even if PTR RR is found

2009-07-12 Thread Benny Pedersen
On Sun, July 12, 2009 11:48, Keld Jørn Simonsen wrote: > 70.179.45.92.in-addr.arpa domain name pointer asy70.asy179.tellcom.com.tr > And this means that there is a PTR RR. correct dig asy70.asy179.tellcom.com.tr gives the reverse ip ? :) (92.45.179.70) > Can it be something about postfix not s

Re: reject_unknown_reverse_client_hostname rejects even if PTR RR is found

2009-07-13 Thread Benny Pedersen
On Sun, July 12, 2009 22:47, Sahil Tandon wrote: > On Sun, 12 Jul 2009, Keld Jørn Simonsen wrote: > >> >> Anyway if it is a name server timeout, then I think this is always >> >> handled by a 450 response. In my case the mail was rejected. >> > >> > Yes, temporary errors always get a 450 response.

Re: Need help munging inbound recipient address

2009-07-13 Thread Benny Pedersen
On Mon, July 13, 2009 05:01, Daniel L'Hommedieu wrote: > I'm having trouble with a forwarded email setup, and I need to munge > an inbound recipient address. stop forwarding mails so, simple no ? -- xpoint

Re: temporary errors for DNS

2009-07-13 Thread Benny Pedersen
On Mon, July 13, 2009 10:30, Keld Jørn Simonsen wrote: > Hi > > I have a few problems with my changed postfix configuration, maybe > somebody could help me? > > I am using fetchmail in cooperation with postfix, and I repededly get > the following error: > > fetchmail: SMTP error: 450 4.1.8 : Sende

Re: Hourly Limits

2009-07-13 Thread Benny Pedersen
On Mon, July 13, 2009 09:51, ad...@gg-lab.net wrote: > i want to limit mail sent via php mainly, so i can't limit via sasl > simply because users aren't authenticated. remove 127.0.0.1 in mynetworks, and make sasl usage from all what got sent from this box, problem solved, next step is a policy

Re: postfix not asking for PTR

2009-07-13 Thread Benny Pedersen
On Mon, July 13, 2009 11:21, Keld Jørn Simonsen wrote: > iA problem I have again with the DNS (lack of query) > > > I have in my mail queue: > > C074C641AF 2236 Sun Jul 12 15:40:56 k...@rap.rap.dk > (host spike.porcupine.org[168.100.189.2] said: 450 4.1.7 : > Sender address rejected: unverif

Re: Wrong FQDN in "From"

2009-07-14 Thread Benny Pedersen
On Mon, July 13, 2009 18:05, Jaime Kikpole wrote: > When RT sends an email to me, it is coming from > r...@atlas.cairodurham.org. I am trying to make that say > r...@cns.cairodurham.org, instead. postconf -e 'myorigin=cns.cairodurham.org' postconf -e 'myhostname=atlas.cairodurham.org' more prob

Re: Wrong FQDN in "From"

2009-07-14 Thread Benny Pedersen
On Mon, July 13, 2009 19:34, Noel Jones wrote: > Don't use a CNAME in a mail address. hmm i belived it was just for the mx to not be a cname ? -- xpoint

Re: Verisign Cert

2009-07-16 Thread Benny Pedersen
On Wed, July 15, 2009 19:58, Victor Duchovni wrote: > openssl s_client -starttls stmp -connect 192.0.2.1:25 typo, will most likely be smtp -- xpoint

postfix strip æøå (highbit chars)

2009-07-22 Thread Benny Pedersen
i like to have postfix strip these chars in headers so amavisd does not block the mails with bad header, well maybe it kill dkim :/ but is there better options ? reject and let senders solve it ? -- xpoint

Re: sieve instead procmail?

2009-07-22 Thread Benny Pedersen
On Wed, July 22, 2009 11:17, Ralf Hildebrandt wrote: > * Michael Monnerie : >> I'm wondering if anybody knows of a way to include sieve in postfix >> instead of procmail? > User dovecot deliver instead of procmail when doing local delivery. > That's it. sieve reject does a accept and bounce, its

Re: sieve instead procmail?

2009-07-22 Thread Benny Pedersen
On Wed, July 22, 2009 11:54, Ralf Hildebrandt wrote: > * Michael Monnerie : > >> Oh, nice. Only problem is, I'd need to deliver to an external program. >> Or did you mean "local" from the postfix POV, and that external delivery >> is possible from dovecot, and that dovecot has sieve? (Sorry, don't

Re: postfix strip æøå (highbit chars)

2009-07-22 Thread Benny Pedersen
On Wed, July 22, 2009 17:50, Noel Jones wrote: > Benny Pedersen wrote: >> i like to have postfix strip these chars in headers so amavisd does not >> block the mails with bad header, well maybe it kill dkim >> :/ >> >> but is there better options ? >

Re: blocking "supp...@..."

2009-07-22 Thread Benny Pedersen
On Wed, July 22, 2009 18:31, Robert Lopez wrote: > Which postfix list would be best used for such a block? Could it be > sender_access? http://www.google.dk/search?q=sender_localpart+postfwd&ie=utf-8&oe=utf-8&aq=t&rls=com.ubuntu:da-DK:unofficial&client=firefox-a -- xpoint

Re: postfix strip æøå (highbit chars)

2009-07-22 Thread Benny Pedersen
On Wed, July 22, 2009 21:27, Stefan Förster wrote: > * Benny Pedersen wrote: >> On Wed, July 22, 2009 17:50, Noel Jones wrote: >>> You could configure postfix to reject such mail, but then >>> you'll lose otherwise legit mail. >> yes legit problem also >

Re: postfix strip æøå (highbit chars)

2009-07-22 Thread Benny Pedersen
On Wed, July 22, 2009 21:41, Noel Jones wrote: > At any rate, unless 8 bit characters in headers are causing > some specific problem, it's not worth blocking them. back to my first question on how to -- xpoint

Re: postfix strip æøå (highbit chars)

2009-07-22 Thread Benny Pedersen
On Wed, July 22, 2009 22:00, Noel Jones wrote: > http://www.postfix.org/postconf.5.html#strict_7bit_headers if postfix changed defaults to yes, then i belive problematic senders would change there problem php mail() is imho not mime compliant -- xpoint

self signed ssl certs

2009-07-22 Thread Benny Pedersen
what does others do if remote have a self signed ssl key, accept it ? -- xpoint

Re: postfix strip æøå (highbit chars)

2009-07-22 Thread Benny Pedersen
On Wed, July 22, 2009 22:12, Sahil Tandon wrote: > On Jul 22, 2009, at 4:06 PM, "Benny Pedersen" wrote: > >> >> On Wed, July 22, 2009 22:00, Noel Jones wrote: >>> http://www.postfix.org/postconf.5.html#strict_7bit_headers >> >> if postfix c

Re: postfix strip ??? (highbit chars)

2009-07-22 Thread Benny Pedersen
On Wed, July 22, 2009 22:18, Wietse Venema wrote: > Sahil Tandon: >> On Jul 22, 2009, at 4:06 PM, "Benny Pedersen" wrote: >> > On Wed, July 22, 2009 22:00, Noel Jones wrote: >> >> http://www.postfix.org/postconf.5.html#strict_7bit_headers >> >

Re: postfix strip ??? (highbit chars)

2009-07-22 Thread Benny Pedersen
On Wed, July 22, 2009 23:14, Noel Jones wrote: > "be strict in what you send, liberal in what you accept" ok i try postconf -e 'message_strip_charters = \346' still amavisd give this Non-encoded 8-bit data (char E6 hex): Subject: \346 why does postfix not use my strip ? -- xpoint

Re: self signed ssl certs

2009-07-22 Thread Benny Pedersen
On Wed, July 22, 2009 23:45, Noel Jones wrote: > Benny Pedersen wrote: >> what does others do if remote have a self signed ssl key, accept it ? > Yes, accept it. Opportunistic TLS does not imply more trust > than a non encrypted connection; you're willing to make a > non-

Re: postfix strip ??? (highbit chars)

2009-07-22 Thread Benny Pedersen
On Thu, July 23, 2009 01:00, Noel Jones wrote: > Did you run "postfix reload"? yes > Do you have postfix 2.3 or later? 2.5.7 > Show evidence. "postconf -n" output, contents of your > message, etc. do i really have to :/ -- xpoint

Re: postfix strip ??? (highbit chars)

2009-07-22 Thread Benny Pedersen
On Thu, July 23, 2009 01:04, d.h...@yournetplus.com wrote: > It would seem you have misspelled the word 'characters' within the parameter. my bad here, but my main.cf have not that spelling fail, i verified it -- xpoint

Re: postfix strip ??? (highbit chars)

2009-07-22 Thread Benny Pedersen
On Thu, July 23, 2009 01:07, Sahil Tandon wrote: > % postconf message_strip_charters > postconf: warning: message_strip_charters: unknown parameter be more helpfull then critize my spellings -- xpoint

Re: postfix strip ??? (highbit chars)

2009-07-22 Thread Benny Pedersen
On Thu, July 23, 2009 01:52, Joe wrote: > Benny Pedersen wrote: >> On Thu, July 23, 2009 01:07, Sahil Tandon wrote: >> >> >>> % postconf message_strip_charters >>> postconf: warning: message_strip_charters: unknown parameter >>> >> >> b

Re: postfix strip ??? (highbit chars)

2009-07-22 Thread Benny Pedersen
On Thu, July 23, 2009 02:29, Sahil Tandon wrote: > On Jul 22, 2009, at 7:28 PM, "Benny Pedersen" wrote: > >> >> On Thu, July 23, 2009 01:07, Sahil Tandon wrote: >> >>> % postconf message_strip_charters >>> postconf: warning: message_strip_cha

Re: postfix strip ??? (highbit chars) (SOLVED)

2009-07-23 Thread Benny Pedersen
On Thu, July 23, 2009 12:31, Wietse Venema wrote: > Show 'postconf -n' command output. http://wordpress.junc.org/?p=5 resolved fixed here -- xpoint

Re: postfix strip ??? (highbit chars)

2009-07-23 Thread Benny Pedersen
On Thu, July 23, 2009 16:27, Noel Jones wrote: > Justin Piszcz wrote: >> I also see a similar issue: >> X-Amavis-Alert: BAD HEADER SECTION, Duplicate header field: "MIME-Version" >> Mainly from veritas-bu and asterisk-users mailing lists, is there a >> work-around or fix for this? contact sender,

Re: sieve instead procmail?

2009-07-23 Thread Benny Pedersen
On Thu, July 23, 2009 16:32, Michael Monnerie wrote: > On Mittwoch 22 Juli 2009 Benny Pedersen wrote: >> or add sieve protocol to zarafa > I'd wish that, but that's not in my possibility. tryed http://horde.org/ ? > Just why is there not a simple sieve implementation th

Re: sieve instead procmail?

2009-07-23 Thread Benny Pedersen
On Thu, July 23, 2009 18:20, Michael Monnerie wrote: > Now if you can tell me the way to get the e-mail out of that "deliver" > program again into postfix, with the recipient rewritten to > user+mail...@x.y, then you made my day. http://wiki.dovecot.org/LDA/Postfix see the -m option on delivery

Re: self signed ssl certs

2009-07-25 Thread Benny Pedersen
On Sat, July 25, 2009 17:47, mouss wrote: > cacert is free too, but since it is not trusted by clients, it is > unclear whether it is worth the pain. cacert is trusted in gentoo / ubuntu currently, might something happend lately ? again my firefox does work with my own cert that is signed with c

Re: Postfix vrfy

2009-07-25 Thread Benny Pedersen
On Sat, July 25, 2009 19:00, Damian Myerscough wrote: > VRFY command because it allow attackers to see what users > were valid e.g. local users could be identified. imho it does not make sense, what happend if sender try sending email to recipient and parse the results ? -- xpoint

Re: Postfix vrfy

2009-07-25 Thread Benny Pedersen
On Sat, July 25, 2009 19:41, mouss wrote: > That said, I personally disable it because I don't see the value it > brings. but that doesn't make me feel more secure. you prefer to see the probe email if probed ? :) maybe i dont understand the power of vrfy :/ -- xpoint

Re: Tips to deny sending to foreign domains from some internal users

2009-07-26 Thread Benny Pedersen
On Sun, July 26, 2009 15:44, David Touzeau wrote: > Is there a "map" solution to do this behavior ?? policyd v2 can do this http://www.policyd.org/ its more complicated without :-) join policyd maillist for more info on this -- xpoint

Re: Tips to deny sending to foreign domains from some internal users

2009-07-26 Thread Benny Pedersen
On Sun, July 26, 2009 19:26, mouss wrote: > (the alternative would be to give no login:pass to "restricted" users). practical joke ? -- xpoint

Re: multiple reverse DNS?

2009-07-27 Thread Benny Pedersen
On Mon, July 27, 2009 21:14, Cameron Camp wrote: > If I have a box with a valid reverse DNS entry of mail.example.com that > has virtual domains of > > domain.com > otherdomain.com > somedomain.com > > will my "wrong" reverse DNS for the virtual domains affect delivery? Do > I need to do anything?

Re: multiple reverse DNS?

2009-07-27 Thread Benny Pedersen
On Tue, July 28, 2009 01:07, ghe wrote: > My MTA is on the DMZ with an FQDN and IP on a 1918 network. That IP gets > NAT'ed on its way out to one that resolves to a218.slsware.com. So I set > the helo name to what is seen by the universe. > > Is that a good enough reason? yes if you make sure th

Re: multiple reverse DNS?

2009-07-27 Thread Benny Pedersen
On Mon, July 27, 2009 23:06, Halassy Zoltán wrote: > domain.com. MX 10 real.example.com. > otherdomain.com. MX 10 real.example.com. > somedomain.com. MX 10 real.example.com. > mail.example.com. CNAME real.example.com. imho mx records must not be a cname -- xpoint

Re: Local to local and pop-before-smtp

2009-07-27 Thread Benny Pedersen
On Mon, July 27, 2009 18:21, Magnus Bäck wrote: > On Monday, July 27, 2009 at 18:05 CEST, > Pablo Yaggi wrote: > >> On Monday 27 July 2009 12:46:04 pm Magnus Bäck wrote: >> > On Monday, July 27, 2009 at 16:37 CEST, >> > Pablo Yaggi wrote: >> > >> > > taking a deep look into your

Re: Need Outbound Only

2009-07-29 Thread Benny Pedersen
On Tirs, Juli 28, 2009 17:42, Serge Fonville wrote: >> To turn off incoming mail completely, comment out the >> "smtp ... smtpd" service in master.cf. > > Wouldn't that completely disable smtp then? smtpd_ != smtp_ with smtpd disabled postfix can still work as client to a mx or smarthost -- xp

Re: Directory Harvest

2009-07-29 Thread Benny Pedersen
On Thu, July 30, 2009 00:59, Roman Gelfand wrote: > It looks like somebody is trying to figure out my internal users as > evidenced by log excerpts below. Is there something I could do to, if > not prevent this, reduce it? reject more helo ? the shown logs was all not fqdn helo -- xpoint

Re: Blocking Hotmail

2009-07-31 Thread Benny Pedersen
On Thu, July 30, 2009 16:50, Rodman Frowert wrote: > I wish there was a message board on the Postfix main site instead of JUST > the mailing list. Would making find things that are asked a lot quite > easier. Some of the mailing list archives don't have search functions... reject spf softfail,

Re: Postfix + Vda patch - problems with bounce

2009-08-15 Thread Benny Pedersen
the lda stage in postfix virtual_* is also a lda -- Benny Pedersen

Re: usage of smtpd_recipient_restrictions ; greylisti ng ; verify

2009-08-15 Thread Benny Pedersen
gt;> > > Configure your greylisting service to return "DEFER" rather > than "DEFER_IF_PERMIT". See the docs for your policy service > for details of how to do this. > > Most greylisters use DEFER_IF_PERMIT to prevent deferring mail > that would be rejected by a later restriction. That way the > sending server knows to not try back later. would it not be worse ? -- Benny Pedersen

Re: discard external mail to explicit account

2009-08-17 Thread Benny Pedersen
n both do this -- Benny Pedersen

Re: 450 temp error when 550 perm error is possible

2009-08-17 Thread Benny Pedersen
On Mon, 17 Aug 2009 13:39:39 +0200, Ralf Hildebrandt wrote: > smtpd_recipient_restrictions = >reject_unverified_recipient, >reject_unauth_destination, is a unverified recipient a auth destination ? :) -- Benny Pedersen

Re: Distribution lists/SPF with Postfix?

2009-08-20 Thread Benny Pedersen
On tor 20 aug 2009 11:19:57 CEST, Simon Waters wrote I think SPF is broken by design, but if you aren't rewriting the email, then yes mailing list software will do that for you. spf brokken ?, it brokken as much as spam filters using blacklists and not whitelists, seriously if it was whitelis

Re: Reg:Virtual Aliases forwarding

2009-08-23 Thread Benny Pedersen
On Sat 22 Aug 2009 12:57:27 AM CEST, Priyanka Tyagi wrote I have set up SPF record for 'mydomain.com' and passes SPF, in case email originates from my postfix server. But SPF verification fails while it forwards email using virtual aliases. why forward emails at all ? anyway 2 ways to solve it

Re: Country IP block list

2009-08-23 Thread Benny Pedersen
On Sun 23 Aug 2009 04:41:02 PM CEST, Justin Piszcz wrote What I have found most useful is: geoip-policyd reminds me of maRBL It uses geoip as well but as a small policy server framework, you can do whatever you want to do depending on where an IP originates from (re: GeoIP). Come from c

Re: Mail Box

2009-08-24 Thread Benny Pedersen
On Mon 24 Aug 2009 05:53:38 PM CEST, Mihira Fernando wrote How does roundcube compare with exchange outlook web access? As a webmail client, its pretty good. Follows some traits as the Gmail web interface. However it does not have all the bells and whistles Exchange has. exchange have not siev

Re: how well set + anvil

2009-08-30 Thread Benny Pedersen
On Sat 29 Aug 2009 03:44:24 PM CEST, Wietse Venema wrote how well set + anvil I would like to fine tune + anvil Do not change these settings unless they cause problems. he did not post postconf -n -- xpoint

  1   2   3   4   5   6   7   8   9   10   >