Once more around with dovecot

2013-08-14 Thread LuKreme
OK, so the old mailserver that I was not allowed to updated much or run ports on because of the fear it would die up and died today. Overall, though it's been hours of restoring from backup and compiling this is still good news because everything is getting built onto FreeBSD 9.2 and at current

Re: Warning: valid_hostname: empty hostname

2013-08-12 Thread LuKreme
On 12 Aug 2013, at 10:46 , Wietse Venema wrote: > LuKreme: >> What exactly does this warning mean? >> >> mail postfix/smtpd[42297]: warning: valid_hostname: empty hostname > > It means that something had an empty hostname. You provide too little > context to det

using PART of zen in postscreen?

2013-08-12 Thread LuKreme
Is it possible to use zen.spamhaus.org in post screen big ignore (for example) the pbl return codes (127.0.0.10-11)? I'd rather not do three lookups for sbl, css, and xbl. -- Commander: "Seems odd you'd name your ship after a battle you were on the wrong side of." Mal: "May have been the losi

Warning: valid_hostname: empty hostname

2013-08-12 Thread LuKreme
What exactly does this warning mean? mail postfix/smtpd[42297]: warning: valid_hostname: empty hostname -- Power corrupts. Absolute power is kind of neat.

Re: question about smtpd_recipient_restrictions in master.cf

2013-08-09 Thread LuKreme
On 07 Aug 2013, at 07:27 , /dev/rob0 wrote: > OTOH I see no need for reject_unauth_destination when you're ending > your $submission_recipient_restrictions with "reject" anyway. That's a good point. Thanks for your comments. -- Han : You said you wanted to be around when I made a mistake, well

Re: Would somebody let me know what I need to do to improve this setup.

2013-08-07 Thread LuKreme
On 07 Aug 2013, at 06:37 , Patrick Lists wrote: > On 08/07/2013 12:03 PM, John Allen wrote: > [snip] >> Yes. We support a business that designs and manufactures packaging and >> displays. The sort of thing you might see in the aisle of a supermarket >> or store selling gum, personal care product

question about smtpd_recipient_restrictions in master.cf

2013-08-07 Thread LuKreme
Can the smtpd_recipient_restrictions in master.cf take the same range of settings in identical syntax as in main.cf? I am wondering specifically if a declaration like: smtpd_recipient_restrictions=smtpd_recipient_restrictions=permit_my_networks,check_client_access pcre:$config_directory/myfile.

Re: Advice on Debian/postscreen and optimization

2013-08-07 Thread LuKreme
On 06 Aug 2013, at 16:03 , John Allen wrote: > Am I correct in thinking that postscreen is not a separate daemon, but a > process running under master? Um. not sure what you mean there. # psa postfix USER PID %CPU %MEM VSZ RSS TT STAT STARTED TIME COMMAND root32140 0.0 0

Re: Mailman after postfix 2.10

2013-08-07 Thread LuKreme
On 06 Aug 2013, at 14:22 , Michael Tokarev wrote: > 03.08.2013 21:00, LuKreme wrote: >> [snip] >> I found the solution before posting. I went into the data directory for >> mailman and changed the owner on the aliases and aliases.db to "mailman" and >> eve

Mailman after postfix 2.10

2013-08-03 Thread LuKreme
In case this is useful to anyone else: === What I was going to post === After updating postfix to 2.10, mailman (which has datestamps on the binaries of Apr 2010) is failing. The log message in maillog is: Aug 3 10:38:33 mail Mailman mail-wrapper: Group mismatch error. Mailman expected the ma

Re: greylist.db corruption

2013-08-02 Thread LuKreme
On 02 Aug 2013, at 12:43 , Wietse Venema wrote: > Niclas Arndt: >>> Which greylist program are you using? The one bundled with >>> Postfix has been tested only with the default *BSD Berkeley >>> DB implementation (db1.85). It should probably be retired. >>> >>> Wietse >> >> Thanks Wietse.

Re: mail transport unavailable

2013-07-31 Thread LuKreme
On 31 Jul 2013, at 22:20 , LuKreme wrote: > smtp unix - - - - - smtp Well, yes, *that* was stupid. smtp unix - - n - - smtp *cough* Thanks Noel, wouldn't have gotten there without you. -- On a scale of one to ten, it sucked.

Re: mail transport unavailable

2013-07-31 Thread LuKreme
On 31 Jul 2013, at 21:52 , Noel Jones wrote: > Looks as if you clobbered your smtp transport "smtp unix ... smtp" > >> smtp inet n - n - 1 postscreen >> smtpd pass - - n - - smtpd Am I suppose to have three lines? adding

Re: mail transport unavailable

2013-07-31 Thread LuKreme
On 31 Jul 2013, at 17:35 , Wietse Venema wrote: > > http://www.postfix.org/DEBUG_README.html#logging Since I last stopped and started postfix (2.10.1): # egrep '(warning|error|fatal|panic):' /var/log/maillog Jul 31 18:47:59 mail postfix/qmgr[81937]: warning: connect to transport private/smtp

pip -o flags=uhFORD

2013-07-31 Thread LuKreme
When testing postfix2.10 against my master.cf and main.cf, it throws up a complaint about this line: procmail unix - n n - - pipe -o flags=uhFORD user=vpopmail argv=/usr/local/bin/procmail -t -m USER=${recipient} EXTENSION=${extension} /usr/local/etc/procmailrc.c

Re: compiling postfix with the right Berkeley DB (again)

2013-07-24 Thread LuKreme
On 24 Jul 2013, at 04:44 , Jerry wrote: > On Tue, 23 Jul 2013 18:53:53 -0600 > LuKreme articulated: > >> On Jul 23, 2013, at 16:17, Jerry wrote: >> >>> Of course. this assumes that you are attempting to install Postfix >>> via the ports system. >>

Re: compiling postfix with the right Berkeley DB (again)

2013-07-23 Thread LuKreme
On Jul 23, 2013, at 16:17, Jerry wrote: > Of course. this assumes that you are attempting to install Postfix via > the ports system. I am not, though db48 was installed via ports. I'm on my phone so it's hard to check, but I thought I included the make line I used to build postfix and what I

compiling postfix with the right Berkeley DB (again)

2013-07-23 Thread LuKreme
Given that I have db48 installed from ports under FreeBSD, what is the appropriate flag to pass to compile postfix against this rather than the “default” db48-4.8.26.0 is in databases/db48 databases/db48 I previously compiled postfix with the following: make -f Makefile.init makefiles 'CCARGS

Re: Mail server, what else?

2013-07-16 Thread LuKreme
On 16 Jul 2013, at 14:03 , Kirill Bychkov wrote: > What is Self-DoS? What does you mean? A self inflicted Denial of Service. sort of like when you ping flood yourself… -- Can't seem to face up to the facts Tense and nervous and I can't relax Can't sleep, bed's on fire Don't touch me I'm a real

Re: Mail server, what else?

2013-07-12 Thread LuKreme
On 12 Jul 2013, at 17:15 , J Gao wrote: > I could use 2.10 but I thought this will be "safe" for CentOS 6. It might just be me, but I don't consider any software that is no longer supported to be safe, especially not something as critically important as an MTA. -- A bird in the hand makes it

Re: Mail server, what else?

2013-07-12 Thread LuKreme
On 12 Jul 2013, at 12:55 , J Gao wrote: > - Postfix 2.6.6 + Courier(Support virtual domain) Why would you setup a new system with a four year old version of Postfix that it is not even supported? 2.10 is current and 2.11 is right around the corner. -- I have seen galaxies die. I have watched

Re: multiple auth methods for smtpd

2013-07-03 Thread LuKreme
On 03 Jul 2013, at 01:29 , "Bart J. Smit" wrote: > From: owner-postfix-us...@postfix.org > [mailto:owner-postfix-us...@postfix.org] On Behalf Of Ram > Sent: 03 July 2013 05:44 > To: Postfix users > Subject: multiple auth methods for smtpd > > Is it possible to use 2 different methods of authen

Re: reject_unknown_client_hostname and 450s

2013-07-01 Thread LuKreme
On 30 Jun 2013, at 06:05 , Wietse Venema wrote: > LuKreme: >> When reject_unknown_client_hostname triggers on an NXDOMAIN it >> returns a 550 error, which is great. When it triggers because there >> is no PTR record, it returns a 450 error, which is also great? >> exc

Yahoo mail forwarding

2013-07-01 Thread LuKreme
Wondering if anyone else has had this issue with Yahoo. I have a user who setup his mail to forward to his yahoo account. All of his mail (he changed his forwarding from gmail to yahoo) went to yahoo for about a month. About a week after the forward was setup, all mail to yahoo is rejected with

Re: Modify subject based on recipient

2013-07-01 Thread LuKreme
On 01 Jul 2013, at 12:09 , Daniel L. Miller wrote: > On 6/28/2013 4:34 PM, Noel Jones wrote: >> On 6/28/2013 5:39 PM, Daniel L. Miller wrote: >>> Does anyone know of a tool that will let me modify the subject line >>> of all emails that pass through it? I would call it via a transport >>> map.

reject_unknown_client_hostname and 450s

2013-06-30 Thread LuKreme
When reject_unknown_client_hostname triggers on an NXDOMAIN it returns a 550 error, which is great. When it triggers because there is no PTR record, it returns a 450 error, which is also great… except. What I see is servers that connect hundreds of times, getting 450 errors and ignoring them an

Re: STARTTLS only to send ?

2013-06-28 Thread LuKreme
On 28 Jun 2013, at 11:03 , Jeroen Geilman wrote: > Nor is it a good idea to use a random website for instructions. Many of them > are wrong You know, that should be front and center in the readme files and the "welcome to the list" message. -- 'But you ain't part of it, are you?' said Granny

Re: Getting around Comcast Port 25 Block with a Local + Remote Postfix Server?

2013-06-19 Thread LuKreme
On 18 Jun 2013, at 10:45 , Al Zick wrote: > Does anyone know if Comcast will let you relay emails through there mail > server that do not have a comcast email address? Yes, they will. So will Google. Mac.com, otoh, will not (last I checked). -- I find Windows of absolutely no technical interes

Re: Semi-OT: Exchange 2013 SMTP Callout

2013-06-16 Thread LuKreme
On Jun 14, 2013, at 9:10, Bernhard Schmidt wrote: > According to this threat: > > http://social.technet.microsoft.com/Forums/en-US/exchangesvrdeploy/thread/91c26fd2-aa0c-4006-9326-ece609bf4f67/ > > this is expected. I can hardly believe that. > > We do not have in-house experience with 2013 ye

Re: Show username for "SASL LOGIN authentication failed:"?

2013-06-08 Thread LuKreme
On 08 Jun 2013, at 04:09 , Bogdan Enache wrote: > But how can I also show the username that was tried in the logs? I want > to see: > 1. Which user keeps entering the wrong password. > 2. What user is someone else trying to hijack. Are you using courier authlib? It has a DEBUG_LOGIN setting wh

Re: Using TLS for certain domains

2013-06-07 Thread LuKreme
On 07 Jun 2013, at 21:17 , Nikolas Kallis wrote: > Its not true that there is no benefit using a SSL certificate from a CA. Some > MTA's will reject connecting to a remote host if it cannot validate its > security credentials from a CA. Are you sure about that? I've *never* seen TLS session ab

Re: message_size_limit and attachment size

2013-06-06 Thread LuKreme
On 06 Jun 2013, at 06:40 , Raphael Bauduin wrote: > Hi, > > I have message_size_limit set at the default value: > # postconf | grep message_size_limit > message_size_limit = 1024 > > I create a file to attach by: > # dd if=/dev/urandom of=/tmp/75 bs=1024 count=7500 > > and then try to sen

Re: postfix.org != www.postfix.org ?

2013-06-05 Thread LuKreme
On Jun 5, 2013, at 8:23, Ansgar Wiechers wrote: > Quoting Wietse from > that thread: > > "The correct website name is www.postfix.org. Get used to it." Oh right, I remember that. :) I've never understood it myself, but since my browsers largely figure it out, I also don't care. I think Chrom

Re: monitoring with Icinga?

2013-06-04 Thread LuKreme
On 04 Jun 2013, at 10:27 , Robert L Mathews wrote: > "In general, the thing I've learned about monitoring is that when possible, > check the system by using it, rather [than] looking for changes in side > effects (such as logs, or number of processes running, etc.). That's not to > say that t

Re: submit/smptd lost connection

2013-06-02 Thread LuKreme
On 02 Jun 2013, at 15:24 , LuKreme wrote: > I'm getting a lot of connections that look like this: Never mind. I just noticed the difference between submit/smtpd and postfix/smtpd Doh! -- I WILL NOT SELL LAND IN FLORIDA Bart chalkboard Ep. 7F16

submit/smptd lost connection

2013-06-02 Thread LuKreme
I'm getting a lot of connections that look like this: submit/smtpd[62332]: connect from unknown[173.242.119.187] submit/smtpd[62333]: connect from unknown[173.242.119.187] submit/smtpd[62332]: setting up TLS connection from unknown[173.242.119.187] submit/smtpd[62332]: unknown[173.242.119.187]: T

Re: Is it time for 2.x.y -> x.y?

2013-05-31 Thread LuKreme
On 31 May 2013, at 14:56 , Wietse Venema wrote: > After the confusion that Postfix 2.10 is not Postfix 2.1, maybe it > is time to change the release numbering scheme. The amount of confusion doesn't seem worth changing to me. I know that some people will see 2.1.1 and think that's exactly the sa

Re: upgrade concerns

2013-05-31 Thread LuKreme
On 31 May 2013, at 11:27 , Dean Guenther wrote: > Thanks Brian!!! Commenting out home_mailbox took care of the problem. I > appreciate the help -- Dean Suggest, in the strongest possible terms, that you do not use mbox format. Maildir is far more robust and is also much more efficient, requiring

Re: postscreen and Google

2013-05-30 Thread LuKreme
Wietse Venema opined on Monday 13-May-2013@07:22:03 > LuKreme: >> I have postscreen running well after having it run in non-blocking >> mode for awhile, but I continue to see “new" google servers every >> day. [snip] > Don't enable the "after 220" t

Re: sent mail to the mail list which contains myself

2013-05-29 Thread LuKreme
On 29 May 2013, at 01:03 , Bu Xiaobing wrote: > Else if we choose mailman, the mail lists or mail groups will maintained by > mailman, and then we cannot maintain members in lists by one administrator. Why not? Mailman is quite simple to maintain. -- Ah, you're a Penguin too? Pilgrim, my son.

Re: 554 5.7.1 Relay access denied

2013-05-27 Thread LuKreme
On 27 May 2013, at 09:02 , SONNY LASKAR wrote: > What should be the value of mynetworks if I want that only my server should > send email. 127.0.0.1 -- He was Igor, son of Igor, nephew of several Igors, brother of Igors and cousin of more Igors than he could remember without checking up in his

Re: postfix and dovecot SASL

2013-05-24 Thread LuKreme
On May 24, 2013, at 7:14, Peter Skensved wrote: > smtpd_tls_auth_only = yes So, questioned answered then?

Re: Mail in Submit Queue

2013-05-23 Thread LuKreme
Bill Cole opined on Thursday 23-May-2013@15:36:24 > On 23 May 2013, at 13:51, LuKreme wrote: > >> On 22 May 2013, at 07:07 , "Bill Cole" >> wrote: >> >> Yes, I see that *now*. Thanks. I think I was tunnel-visioned on the end of >> the line. >&g

Re: postscreen questions

2013-05-23 Thread LuKreme
On 22 May 2013, at 14:33 , Stan Hoeppner wrote: > I'll make an educated guess that many folks here have configured > postscreen simply because it was/is "the new thing", without considering > whether they -needed- it or not. Many have run into the same address > based whitelisting problem mentio

cidr maps

2013-05-23 Thread LuKreme
In a cidr map in postfix, I thought that both 10.0.0.8/8 and 10.0.0.0/255.0.0.0 were valid syntaxes however, 220.73.0.0/255.255.0.0 reject in postscreen_access.cidr posts an error, so obviously that syntax is wrong. Do I have to transform that to a /16 or is there a IP and Netmask ve

Re: Mail in Submit Queue

2013-05-23 Thread LuKreme
On 22 May 2013, at 07:07 , "Bill Cole" wrote: > On 22 May 2013, at 7:36, LuKreme wrote: >> May 21 14:29:35 mail postfix/cleanup[81455]: 27FC0118B7AF: >> message-id=<20130521202935.27fc0118b...@mail.covisp.net> >> May 21 14:29:35 mail postfix/bounce[81551]:

Mail in Submit Queue

2013-05-22 Thread LuKreme
My daily run output (freebsd) sent this message (in part) for today. Mail in submit queue: -Queue ID- --Size-- Arrival Time -Sender/Recipient--- 27FC0118B7AF 9831 Tue May 21 14:29:35 MAILER-DAEMON (host eforward3.registrar-servers.com[38.101.213.199] said: 450 4.1.1 : Recipient a

Re: google outbound SMTP whitelisting

2013-05-19 Thread LuKreme
On 19 May 2013, at 13:08 , Mike. wrote: > I wanted to put google's outbound SMTP servers on a postscreen > whitelist, but the list seems to be dynamic. I found this web page > that explains how to get the list of IP addresses: > http://support.google.com/a/bin/answer.py?hl=en&hlrm=de&answer=60764

Re: limited syntax in regexp:header_checks ?

2013-05-16 Thread LuKreme
Patrick Proniewski opined on Thursday 16-May-2013@05:53:38 > /^References: .{80,}$/ INFO too long > > But I really need 800, not 80. Any idea? If I member correctly the value for RE_DUPE_MAX is 255. Does /^References: .{200}.{200}.{200}.{200,}$/ INFO too long Work? -- Pl

Re: postscreen and Google

2013-05-13 Thread LuKreme
/dev/rob0 opined on Monday 13-May-2013@06:06:27 > All the Google, Facebook, Yahoo, et c. outbounds as well as most ISPs > and legitimate bulk mailers are listed in the dnswl.org whitelist. > Your best choice is to upgrade to postfix-2.11-20130512 and use the > new feature (see Wietse's thread ab

postscreen and Google

2013-05-13 Thread LuKreme
I have postscreen running well after having it run in non-blocking mode for awhile, but I continue to see ‘new’ google servers every day. I’m not sure how many different mail servers google has (over 600 have appeared in my logs), but it’s a large number, and each new one hits the postscreen and

Re: allowing and then dropping wildcard users

2013-05-13 Thread LuKreme
Noel Jones opined on Sunday 05-May-2013@20:37:44 > On 5/5/2013 3:39 AM, LuKreme wrote: >> I have several domains on my postfix server, and I have one where the owner >> wants the following behavior: >> >> us...@domain.tld = real user account >> us.

allowing and then dropping wildcard users

2013-05-05 Thread LuKreme
I have several domains on my postfix server, and I have one where the owner wants the following behavior: us...@domain.tld = real user account us...@domain.tld = real user account *@domain.tld = mail checks accepted, actual mail dropped. basically, some servers sent a query to the mailserver to

Re: postfix and Berkeley DB

2013-04-15 Thread LuKreme
On 13 Apr 2013, at 09:29 , Sahil Tandon wrote: > None. Postfix is using libc, which appears in your ldd(1) output, and > contains the Berkeley DB 1.85 routines. Ah-hah, thank you for that. --

Re: New Postfix log analyzer tool, statistics, grapher, ... PostgreSQL DB 9.2.x based

2013-04-13 Thread LuKreme
On Apr 11, 2013, at 7:29, Nicolas HAHN wrote: > a Linux server It requires Linux? Why would it require Linux? -- you'd think you could trust a horde of hungarian barbarians

Re: Setting up secure submission for remote users

2013-04-12 Thread LuKreme
On Apr 12, 2013, at 7:10, btb wrote: > On 2013.04.12 07.01, LuKreme wrote: >> In our previous episode (Thursday, 11-Apr-2013), b...@bitrate.net >> said: >>> you can certainly upgrade without breaking everything. as with >>> anything else, it just takes some care

Re: postfix and Berkeley DB

2013-04-12 Thread LuKreme
In our previous episode (Thursday, 11-Apr-2013), Reindl Harald said: > i can not imagine that this file is created by the postfix > of which you posted the ld-output because it is not linked > against it I assure you it is. This is exactly why I am puzzled, though Sahil may have provided the answ

Re: Setting up secure submission for remote users

2013-04-12 Thread LuKreme
In our previous episode (Thursday, 11-Apr-2013), b...@bitrate.net said: > you can certainly upgrade without breaking everything. as with anything > else, it just takes some care and consideration. as far as procmail goes, > i'd consider losing procmail to be a benefit. why do you think you nee

Re: Setting up secure submission for remote users

2013-04-11 Thread LuKreme
Reindl Harald opined on Thursday 11-Apr-2013@16:58:28 > mynetworks should be genrally used with care and only for specific > address instead whole networks with sooner or later potentially > infected clients which can be banned if using auth even if the > malware leaks auth data and abuse it from o

Re: postfix and Berkeley DB

2013-04-11 Thread LuKreme
Reindl Harald opined on Thursday 11-Apr-2013@17:03:50 > > > Am 12.04.2013 00:35, schrieb LuKreme: >> # ldd /usr/local/libexec/postfix/smtpd >> /usr/local/libexec/postfix/smtpd: >>libmysqlclient.so.16 => /usr/local/lib/mysql/libmysqlclient.so.16 >&

Re: Setting up secure submission for remote users

2013-04-11 Thread LuKreme
On Apr 8, 2013, at 13:26, Jeroen Geilman wrote: > The clue is that there should be no permit_ rules before /or/ after > permit_sasl_authenticated, and the last rule should be an explicit "reject". Quick question on this, not ever a permit mynetworks? (I mean, I can't think of a reason mynetwor

postfix and Berkeley DB

2013-04-11 Thread LuKreme
# ldd /usr/local/libexec/postfix/smtpd /usr/local/libexec/postfix/smtpd: libmysqlclient.so.16 => /usr/local/lib/mysql/libmysqlclient.so.16 (0x280cf000) libz.so.3 => /lib/libz.so.3 (0x28139000) libm.so.4 => /lib/libm.so.4 (0x2814a000) libssl.so.7 => /usr/local/lib/

Re: Is postfix misconfiguration to send to wrong domain?

2013-04-11 Thread LuKreme
On Apr 11, 2013, at 15:56, "Jan P. Kessler" wrote: > do not reject mails by content filters (as said: use prequeue filters > or tag spam mails) to be clear, do not bounce emails based on content filters AFTER the SMTP transaction. You can certainly reject email based on any criteria you wish du

Re: Setting up secure submission for remote users

2013-04-11 Thread LuKreme
On Apr 8, 2013, at 13:26, Jeroen Geilman wrote: > I would personally recommend using dovecot for SASL, especially if you don't > need client SASL (from postfix to remote servers); dovecot is way, way easier > to set up, and evolves quite nicely My hesitation is that I already have an auth syst

Re: Setting up secure submission for remote users

2013-04-07 Thread LuKreme
In our previous episode (Sunday, 07-Apr-2013), LuKreme said: > /usr/local/sbin/saslauthd -a pam -m /var/run/authdaemond one other thing I might have mentioned: # cat /usr/local/etc/authlib/authdaemonrc |egrep -v "^$|^#" authmodulelist="authmysql authpam" ver

Setting up secure submission for remote users

2013-04-07 Thread LuKreme
I've long used pop-before-smtp to allow authenticated users a short window in which to send mail, but now that I've setup postfix 2.8.14 I want to also setup secure submission on port 587 with ssl and something like Kerberos 5 or MD5 challenge/response (or, frankly, even password) over SSL. I b

Re: Enabling Postscreen'

2013-04-07 Thread LuKreme
In our previous episode (Sunday, 07-Apr-2013), Wietse Venema said: > LuKreme: >> In our previous episode (Saturday, 06-Apr-2013), Wietse Venema said: >>> LuKreme: >>>> >>>> I've just updated my postfix install to 2.8 patch 14 (from 2.7) >>>

Re: Enabling Postscreen'

2013-04-07 Thread LuKreme
In our previous episode (Saturday, 06-Apr-2013), Wietse Venema said: > LuKreme: >> >> I've just updated my postfix install to 2.8 patch 14 (from 2.7) >> and am looking into enabling postscreen. I've read the >> http://www.postfix.org/POSTSCREEN_README.html do

Enabling Postscreen

2013-04-06 Thread LuKreme
I've just updated my postfix install to 2.8 patch 14 (from 2.7) and am looking into enabling postscreen. I've read the http://www.postfix.org/POSTSCREEN_README.html document, and it looks like I should replace my old rbi checks with the new postscreen_dnsbl_sites value, but what about some of

Re: header_checks to reject domain

2013-03-07 Thread LuKreme
Noel Jones opined on Wednesday 06-Mar-2013@20:32:34 > On 3/6/2013 7:22 PM, LuKreme wrote: >> /dev/rob0 opined on Wednesday 06-Mar-2013@17:26:02 >> >> I have no way of knowing all the IPs, they use some remailer service, and I >> don not want to block the remailer becau

Re: header_checks to reject domain

2013-03-06 Thread LuKreme
/dev/rob0 opined on Wednesday 06-Mar-2013@17:26:02 > On Wed, Mar 06, 2013 at 11:52:35AM -0700, LuKreme wrote: >> The bad word begins with u and then is followed by n, s, u, b, an >> archaic word meaning a person who is employed in writing, and then >> a final d. >>

header_checks to reject domain

2013-03-06 Thread LuKreme
I tired to post this, but evidently having the word beginning with u and ending with d in the first line of the messages might be a problem, so I am trying to post again with that word NOT in the first line. Or the first paragraph. Nope. That did not work. Evidently the word is not allowed to ap

Re: How common is reverse DNS checking?

2010-08-23 Thread LuKreme
On 19-Aug-2010, at 13:08, D G Teed wrote: > > The only place I've seen which publicly talks about > the reverse DNS requirement is AOL. Craigslist requires that the reverse DNS match EXACTLY the mail server name. So, if your mailserver doubles as a dns server and your primary rDNS point to ns1.

Re: need help with forged To and From

2010-08-08 Thread LuKreme
On 8-Aug-2010, at 12:16, wrote: > http://www.openspf.org/ Please learn to quote and reply properly. -- Badges? We ain't got no badges. We don't need no badges. I don't have to show you any stinking badges.

Re: Mixed Setup

2010-07-20 Thread LuKreme
On 19-Jul-2010, at 17:40, Victor Duchovni wrote: > > The ".local" TLD is used with mDNS and in conflict with Microsoft Active > Directory for an internal-only TLD. > >http://en.wikipedia.org/wiki/.local > > It is better to use "exchange.example.com" for a suitable value of > "example.com".

Postfix and greylisting

2010-07-18 Thread LuKreme
What's the best choice with current 2.7 postfix for enabling greylisting? I am still using postgrey, but I don't think that really takes advantage of any of the new features in current postfix that would make greylisting more efficient. -- "He is not only dull himself; he is the cause of dulln

Re: Different disclaimaer for each domain???

2010-07-17 Thread LuKreme
On 17-Jul-2010, at 00:55, Aravind Divakaran wrote: > > ### Changed From Original Script to obtain From address # > > from_address=`grep -m 1 "From:" in.$$ | cut -d "<" -f2 | cut -d ">" -f1 | > cut -d ":" -f2 | cut -d "@" -f2` > > if [ $from_address == $domain1 ]; then Wouldn't it m

Re: Setting mime-header checking

2010-06-08 Thread LuKreme
On 8-Jun-2010, at 07:08, Ockleford Paul (NHS Connecting for Health) wrote: > > I could, but where as you may use a piece of code or an expression you don't > fully understand I wouldn't. I would rather use tax payers money getting a > working solution I understand than copy and pasting some crap

Re: Setting mime-header checking

2010-06-08 Thread LuKreme
On 8-Jun-2010, at 05:51, Ockleford Paul (NHS Connecting for Health) wrote: > > Thanks for the response, what I want to do is only allow one type of > attachment through though. I have a service which processes attachments, so > rather than give a list of disallowed attachments, I want to do the

Re: Mail to local domains

2010-06-03 Thread LuKreme
On 2-Jun-2010, at 15:59, Mike Hutchinson wrote: > > Currently we use postfixadmin for this, but this is undesirable as it will > often double-up or triple-up entire sends (we intend to fix this, > eventually). I know the previous system we used was basically a script that > copied a file into ever

Re: IDN domain name support

2010-05-27 Thread LuKreme
On 27-May-2010, at 13:36, Pat wrote: > > we are not interested in > experimental code and do not want to use a version of bind or postfix that > cannot > be compiled to refuse IDNs. If you refuse properly delegated IDNs then you are broken, pure and simple. This is WHY punycode exists, as it re

Re: postscreen questions

2010-05-27 Thread LuKreme
On 27-May-2010, at 07:34, Andy Dills wrote: > > I've been investigating postscreen, as we've been address probed/bombed > for years, as we have a few domains that are very old (well, early 90s) > that had a lot of users back in the dialup days. Our approach was to just > throw hardware at the p

Re: I've inherited a botnet target

2010-05-26 Thread LuKreme
On 26-May-2010, at 17:01, Noel Jones wrote: > > On 5/26/2010 5:34 PM, LuKreme wrote: >> On 26-May-2010, at 14:28, Matt Hayes wrote: >>> >>> postscreen doesn't require you to use RBL's during its checks, however, >>> you have the ability to

Re: I've inherited a botnet target

2010-05-26 Thread LuKreme
On 26-May-2010, at 14:28, Matt Hayes wrote: > > postscreen doesn't require you to use RBL's during its checks, however, > you have the ability to do so. The nice thing about doing RBL checks in > postscreen is it stops connections from getting to the SMTPD, thus > reducing system load. Ah. Need

Re: I've inherited a botnet target

2010-05-26 Thread LuKreme
On 26-May-2010, at 14:12, brian wrote: > > I'll give all that a try. Does this order seem alright? No, not really. > smtpd_recipient_restrictions = > permit_mynetworks, > reject_unlisted_recipient, > reject_invalid_hostname, > reject_non_fqdn_hostname, > reject_non_fqdn_recipient, > reject

Re: Forwards and Date: header

2010-04-23 Thread LuKreme
On 23-Apr-2010, at 09:47, Victor Duchovni wrote: > > On Fri, Apr 23, 2010 at 09:38:36AM -0600, LuKreme wrote: > >> When ThunderBird forwards a message, it sends it with the ORIGINAL Date >> header: >> >> This hits one of my header_checks for spamm

Forwards and Date: header

2010-04-23 Thread LuKreme
When ThunderBird forwards a message, it sends it with the ORIGINAL Date header: This hits one of my header_checks for spammy mails: /^Date:.* 200[0-8]/REJECT Your email has a date from the past. Fix your system clock and try again. Apr 23 09:18:26 mail postfix/clean

Re: recipient_delimiter is not set

2010-04-18 Thread LuKreme
On 17-Apr-2010, at 22:09, Jim Carter wrote: > > I have recipient_delimiter = + in main.cf, but postconf -d reports that > the variable is empty. postconf -d will *always* report that as empty. Have you looked at the man page for postconf -d to see what it does? (H INT: It's not what you think)

Re: pop-before-smtp why I use.

2010-04-06 Thread LuKreme
On 6-Apr-2010, at 08:32, /dev/rob0 wrote: > > What "new type of spam" is this? I think there is no such thing. You > need to show NON-VERBOSE logs of this "new spam" coming in. My WAG is that his users are responding to the phishing emails and giving out their usernames and password and then th

Re: Greylist server recommendations?

2010-03-23 Thread LuKreme
On 23-Mar-2010, at 19:31, LuKreme wrote: user+extens...@example.com = possibly excepted. ACCEPTED. Doh. -- Windle shook his head sadly. Five exclamation marks, the sure sign of an insane mind. --Reaper Man

Re: Greylist server recommendations?

2010-03-23 Thread LuKreme
On 23-Mar-2010, at 03:55, Bas Mevissen wrote: On Tue, 2010-03-23 at 10:24 +0100, Ansgar Wiechers wrote: On 2010-03-22 Bas Mevissen wrote: Why catch-all? Because I often use the part before the "@" as a key to see the origin of the e-mail when subscribing. That's what address extension was i

Re: Greylist server recommendations?

2010-03-23 Thread LuKreme
On 22-Mar-2010, at 05:17, Leonardo Rodrigues wrote: you really should take a look on it. http://www.policyd.org/ I did take a look at it, built the database for it, read the INSTALL document very carefully. I get to step 10. 10. Fire everything up and browse to the web gui to configu

Re: Should I update Postfix?

2010-03-23 Thread LuKreme
On 23-Mar-2010, at 12:27, Carlos Mennens wrote: On Tue, Mar 23, 2010 at 1:50 PM, Kaleb Hosie > wrote: I am running CentOS 5.4 and the latest version of Postfix it has on the repository is version 2.3.3. After looking at the Postfix site I found out that that version is no longer updated. Is

Postfix and mxtoolbox.com

2010-03-10 Thread LuKreme
I have been using mxtoolbox.com recently to monitor my server and I notice that most of the alerts I get are for times when the server is not, in fact, offline. It looks like maybe postfix just isn't answering (or answering fast enough?) I was wondering if anyone had any experience with this?

Re: Postfix Book

2010-03-04 Thread LuKreme
On 4-Mar-2010, at 11:47, Brian Evans - Postfix List wrote: > > On 3/4/2010 1:42 PM, Leonard Jacobs wrote: >> >> What happened to the Ralf and Patrick Book of Postfix book that seems >> to be out of print? Is there another edition scheduled or was the >> market just not large enough to keep the bo

Re: Spam Attack on Postmaster

2010-03-01 Thread LuKreme
On 01-Mar-10 06:08, Ralf Hildebrandt wrote: * Stan Hoeppner: If you sub the list, ask Rich K about ipdeny. I learned about it from him. He's been a spam fighter since 1994 (maybe earlier). He's old school. Yay, I'm old school :) You're so old school you're PRE school! No, wait, that's

Re: Spam Attack on Postmaster

2010-02-28 Thread LuKreme
On 28-Feb-10 21:02, Carlos Williams wrote: reject_unauth_destination, reject_unlisted_recipient, check_policy_service unix:postgrey/socket, check_sender_access hash:/etc/postfix/sender_access, check_helo_access pcre:/etc/postfix/helo_checks.pcre, reject_rbl_client zen.spamhaus.org,

Re: migration question

2010-02-25 Thread LuKreme
On 25-Feb-2010, at 05:35, Larry Stone wrote: > > example.com. 60 IN MX 10 mail.example.com. > > where the 60 is the time-to-live in seconds and the 10 is the priority. Er, that's not what my MX looks like at all in bind9. MX 10 mail.example.com. all the

Re: restricting acceptence of mail users except from local network

2010-02-23 Thread LuKreme
On 23-Feb-10 20:48, Ruben Safir wrote: This is getting philophical and I just don't care. Mail From our domain has to originate from OUR domain. No exceptions. Then you've already been given the solution by Noel. -- Bite me, suck me, show me you care

Re: restricting acceptence of mail users except from local network

2010-02-23 Thread LuKreme
On 23-Feb-10 17:32, Ruben Safir wrote: How do I get postfix to reject mails "From" my own domains coming from outside the local network? This is a FAQ, and a complicated one. Are you trying to just block any email that is from u...@yourdomain.tld and to u...@yourdomain.tld? If so, the easiest

<    1   2   3   4   5   6   7   >