Re: Re: postfix, cannot receive email.

2009-02-20 Thread Sahil Tandon
On Sat, 21 Feb 2009, post...@yeah.net wrote:

[stop top-posting]

> maillog
> 
> Feb 21 11:33:21 server2 postfix/smtpd[18192]: connect from 
> rv-out-0708.google.com[209.85.198.244]
> Feb 21 11:35:03 server2 postfix/smtpd[18192]: lost connection after CONNECT 
> from rv-out-0708.google.com[209.85.198.244]
> Feb 21 11:35:03 server2 postfix/smtpd[18192]: disconnect from 
> rv-out-0708.google.com[209.85.198.244]

That's it?  See "related" between "show" and "logs".

-- 
Sahil Tandon 


Re: Your Email

2009-02-20 Thread Sahil Tandon
On Sat, 21 Feb 2009, Daniel C wrote:

> For the duplicate message, from what I saw too, it looked like the same
> message was sent twice. Could it be from the authentication? Could you just
> take a look to see if I'm missing something there?

No, it has nothing to do with authentication.

-- 
Sahil Tandon 


Re: Your Email

2009-02-20 Thread Noel Jones

Daniel C wrote:

For the duplicate message, from what I saw too, it looked like the same message 
was sent twice. Could it be from the authentication? Could you just take a look 
to see if I'm missing something there?



The mail is apparently submitted twice by your mail client. 
This does not appear to be a postfix or SASL problem.


You earlier wrote that a manual telnet session with 
authentication did not exhibit the duplicated mail problem. 
This confirms that it is a mail client problem, not a postfix 
or SASL problem.



  -- Noel Jones


Re:Re: postfix, cannot receive email.

2009-02-20 Thread postfix
maillog

Feb 21 11:33:21 server2 postfix/smtpd[18192]: connect from 
rv-out-0708.google.com[209.85.198.244]
Feb 21 11:35:03 server2 postfix/smtpd[18192]: lost connection after CONNECT 
from rv-out-0708.google.com[209.85.198.244]
Feb 21 11:35:03 server2 postfix/smtpd[18192]: disconnect from 
rv-out-0708.google.com[209.85.198.244]



> On Fri, 20 Feb 2009, post...@yeah.net wrote:
> 
> > I have installed postfix and I can send emails fine with my email client,
> > but cannot receive, only us...@mydomain.com send to us...@mydomain.com is 
> > ok.
> 
> Show related logs.
> 
> -- 
> Sahil Tandon 


RE: Your Email

2009-02-20 Thread Daniel C




> Date: Fri, 20 Feb 2009 12:36:07 -0600
> From: njo...@megan.vbhcs.org
> To: jackey...@hotmail.com; postfix-users@postfix.org
> Subject: Re: Your Email
>
> Daniel C wrote:
>> Hi,
>>
>> Sorry for the informations missing. Here they are. This is running on a 
>> vserver, which are behind a iptables firewall, and the local IPs are in the 
>> range 10.0.32.0/24.
>>
>>
>>
>
> I've annotated your logs...
>
> Feb 19 22:23:15 homer postfix/smtpd[3711]: connect from
> xx[xxx.xxx.xxx.xxx]
> Feb 19 22:23:16 homer postfix/smtpd[3711]: 1B292370557:
> client=xx[xxx.xxx.xxx.xxx], sasl_method=PLAIN,
> sasl_username=jac...@mydomain.com
> Feb 19 22:23:16 homer postfix/cleanup[3893]: 1B292370557:
> message-id=
> Feb 19 22:23:16 homer postfix/qmgr[3176]: 1B292370557: from=,
> size=796, nrcpt=1 (queue active)
> Feb 19 22:23:16 homer postfix/smtpd[3711]: disconnect from
> xx[xxx.xxx.xxx.xxx]
>
> message A arrives via SMTP AUTH
> One recipient.
>
> Feb 19 22:23:16 homer postfix/pickup[3175]: 4774B3706C6:
> uid=207 from=
> Feb 19 22:23:16 homer postfix/cleanup[3893]: 4774B3706C6:
> message-id=
> Feb 19 22:23:16 homer postfix/qmgr[3176]: 4774B3706C6: from=,
> size=686, nrcpt=1 (queue active)
>
> message B arrives via sendmail(1)
> one recipient.
>
> Feb 19 22:23:19 homer postfix/smtpd[3910]: connect from
> mail.mydomain.com[10.0.32.13]
> Feb 19 22:23:19 homer postfix/smtpd[3910]: 81995370679:
> client=homer.mydomain.com[10.0.32.13]
> Feb 19 22:23:19 homer postfix/cleanup[3893]: 81995370679:
> message-id=
> Feb 19 22:23:19 homer postfix/qmgr[3176]: 81995370679: from=,
> size=1269, nrcpt=1 (queue active)
> Feb 19 22:23:19 homer postfix/smtpd[3910]: disconnect from
> homer.mydomain.com[10.0.32.13]
>
> message AF arrives from content filter
> still one recipient.
>
> Feb 19 22:23:19 homer postfix/qmgr[3176]: 1B292370557: removed
> Feb 19 22:23:19 homer postfix/lmtp[3894]: 1B292370557: to=,
> relay=10.0.32.13[10.0.32.13]:10024, delay=3.5,
> delays=0.1/0.01/0/3.4, dsn=2.0.0, status=sent (250 2.0.0 Ok,
> id=21166-10, from MTA([10.0.32.13]:10025): 250 2.0.0 Ok:
> queued as 81995370679)
>
> message A sent to content filter, new ID is 81995370679 (AF)
>
> Feb 19 22:23:19 homer postfix/smtpd[3910]: connect from
> homer.mydomain.com[10.0.32.13]
> Feb 19 22:23:19 homer postfix/smtpd[3910]: 9ACC2370557:
> client=homer.mydomain.com[10.0.32.13]
> Feb 19 22:23:19 homer postfix/cleanup[3893]: 9ACC2370557:
> message-id=
> Feb 19 22:23:19 homer postfix/qmgr[3176]: 9ACC2370557: from=,
> size=1159, nrcpt=1 (queue active)
> Feb 19 22:23:19 homer postfix/smtpd[3910]: disconnect from
> homer.mydomain.com[10.0.32.13]
>
> message BF arrives from content filter
> still one recipient
>
> Feb 19 22:23:19 homer postfix/lmtp[3900]: 4774B3706C6: to=,
> relay=10.0.32.13[10.0.32.13]:10024, delay=3.4,
> delays=0.05/0.01/0/3.3, dsn=2.0.0, status=sent (250 2.0.0 Ok,
> id=21929-10, from MTA([10.0.32.13]:10025): 250 2.0.0 Ok:
> queued as 9ACC2370557)
> Feb 19 22:23:19 homer postfix/qmgr[3176]: 4774B3706C6: removed
>
> message B sent to content filter, new ID 9ACC2370557 (BF)
>
> Feb 19 22:23:20 homer postfix/smtp[3913]: 81995370679: to=,
> relay=mx4.hotmail.com[65.54.244.104]:25, delay=0.6,
> delays=0.01/0.01/0.25/0.34, dsn=2.0.0, status=sent (250
> Queued mail for delivery)
> Feb 19 22:23:20 homer postfix/qmgr[3176]: 81995370679: removed
>
> message AF delivered to destination
>
> Feb 19 22:23:20 homer postfix/smtp[3914]: 9ACC2370557: to=,
> relay=mx3.hotmail.com[65.54.244.72]:25, delay=0.56,
> delays=0.01/0.01/0.25/0.31, dsn=2.0.0, status=sent (250
> Queued mail for delivery)
> Feb 19 22:23:20 homer postfix/qmgr[3176]: 9ACC2370557: removed
>
> mesasge BF delivered to destination
>
> ==
>
> Looks from here as if the message was submitted twice. The
> problem you report is apparently not a postfix problem, nor
> related to your content_filter.
>
> BTW (and not related to your reported problem), check the RBLs
> you are using in your smtpd_recipient_restrictions; several of
> them are dead.
>
>
> -- Noel Jones


Thanks for the informations. I looked at all my RBLs and modified them.

For the duplicate message, from what I saw too, it looked like the same message 
was sent twice. Could it be from the authentication? Could you just take a look 
to see if I'm missing something there?

SASLAUTD is started with the "-a pam -r" options.


In my /etc/sasl2/smtp.conf


mech_list: PLAIN LOGIN
pwcheck_method: saslauthd




In my /etc/pam.d/smtp




auth required /lib64/security/pam_mysql.so host=hostname db=database 
user=username passwd=password table=mailbox usercolumn=username 
passwdcolumn=password where=active=1 crypt=1
account required /lib64/security/pam_mysql.so host=hos

Re: a problem with catch-all alias handling in virtuals

2009-02-20 Thread Andi Raicu
Thanks for the replies!
Heh yeah, I got my first spam a few hours after I created it.
I guess I'll keep the catch-all around for a week and then get rid of it.

On Sat, Feb 21, 2009 at 12:13 AM, Jorey Bump  wrote:

> Andi Raicu wrote, at 02/20/2009 04:47 AM:
>
> > I don't want to be in the situation where I didn't create an account to
> > the new server and emails that were supposed to be recieved are now,
> > well, kind of lost; so I need a catch-all email.
>
> Anyone who decides to distribute an email address without ensuring it
> works deserves to lose mail. You need to focus on a policy for
> provisioning new email addresses and a system to support it. If you try
> to use catch-alls for this perceived need, you will certainly fail.
>
> > But there is a problem! If I do that, then ANY email sent to company.com
> > , even though it has a valid user in
> > virtual_mailbox_maps, will go to lostnfo...@company.com
> > !
>
> Whatever you do, do you really want to be responsible for searching
> through the lostnfound account because some pinhead *thinks* it *might*
> contain an important message to some ambiguous nonexistent address? Do
> you really want to burden someone else with this task? Catch-alls are
> almost always filled to the brim with spam, viruses and phishing
> exploits. Do you want to risk any of these being forwarded by mistake?
> Catch-alls are also a notorious black hole for messages with typos in
> the recipient address, so you'll have to regularly check the account for
> those. It's far better for the message to be rejected so the sender is
> aware of the typo and has an opportunity to resend the message correctly.
>
> Anything you do to try to make this work will most likely result in an
> unmaintainable mess. Demand that your users only use real addresses that
> have been properly assigned to them.
>
>
>
>
>


Re: Change email headers

2009-02-20 Thread mouss
emailjohndavid a écrit :
> How can I correct my email headers?  (From Header)
> 
> When I send emails from my server, from header is shown as below.
> 
> From: johnda...@somedomainname.com (john david)
> 
> This is strange because all the emails I received have the from header like
> 
> From: "Jon Doe" 

The From header is specified by your mailer (outlook, thunderbird, ...
etc). which one are you using? anyway, that's the place to fix it.


Re: How to tune these rules to be more effective?

2009-02-20 Thread mouss
an...@iguanait.com a écrit :
> Hi again,
> 

Please do not CC me. I tolerate being CC-ed when one replies to a post I
send, but if I get a double copy of every post to the list, I won't feel
happy.

> what is your opinion for this configuration:
> 

I already posted an example (15 Feb 2009, 15:06:29 +0100) that uses
smtpd_recipient_restrictions only. Please understand that I won't start
over again.

good luck and happy postfixing...


Re: Postfix + Maildrop

2009-02-20 Thread mouss
Simon Aquilina a écrit :
>>
>> 1- reinstall the "maildrop" package (not "courier-maildrop")
>> 2- once this is done, run the following commands:
>>
>> maildrop -v
> 
> GDBM extensions enabled.
> Courier Authentication Library extension enabled.

that's good.

> Maildir quota extension enabled.
> 
>> ls -l /usr/bin/maildrop
> 
> -rwxr-sr-x 1 root mail 170016 2008-05-09 14:38 /usr/bin/maildrop
> 
>> ldd /usr/bin/maildrop
> 
> linux-gate.so.1 => (0xb7a3000)
> libgdbm.so.3 => /usr/lib/libgdbm.so.3 (0xb7f96000)
> libcourierauth.so.0 => /usr/lib/courier-authlib/libcourierauth.so.0
> (0x7f8a000)
> libpcre.so.3 => /lib/libpcre.so.3 (0xb7f5f000)
> libstdc++.so.6 => /usr/lib/libstdc++.so.6 (0xb7e71000)
> libgcc_s.so.1 => /lib/libgcc_s.so.1 (0xb7e3c000)
> libc.so.6 => /lib/tls/i686/cmov/libc.so.6 (0xb7cde000)
> libcrypt.so.1 => /lib/tls/i686/cmov/libcrypt.so.1 (0xb7cac000)
> /lib.ld-linux.so.2 (0xb7fa4000)
> 
>>
>> and copy-paste the commands and their output here.
> 
> Now it seems it installed with Courier Authentication Library extension
> enabled! I think before the command I used to install maildrop was
> 'apt-get install courier-maildrop' :(
> 
> When I run the command 'maildrop -V 4 sysadmin < /dev/null' I still
> recieve the error "Unable to open filter file, errno=2". However the
> problem I think is that maildrop cannot access the database. I think
> this because when I try to send email with telnet, in mail.info I get
> the following line about maildrop; "(user unknown. Command output: ERR:
> authdaemon: s_connect() failed: Permission denied Invalid user
> specified. )".
> 
> I did some research and found this website:
> http://archive.netbsd.se/?ml=courier-maildrop&a=2007-06&t=4461364. Here
> the person asking the question was told to pass the command 'chown
> :daemon /var/run/courier/authdaemon/'.

well. you can do that once, but this won't help next time authdaemon is
restarted. you need to check how authdaemon is started and make sure the
permissions are right.

> I did this and the error in
> mail.info changed to become '(user unknown. Command output: Invalid user
> specified. ) ... I am doing progress right!? :)
> 
> 

the -d parameter must match what you use in your authdaemon. if the user
 in authdaemon is "sysadmin", then use "-d sysadmin". but if the "suer"
is "sysad...@example.com", then use the latter. one way to know whcih to
try is to use the "user" as the login in courier-imap (or courier-pop).

now, it's time to move to the courier-maildrop mailing list.


Re: Your Email

2009-02-20 Thread Noel Jones

Daniel C wrote:

Hi,

Sorry for the informations missing. Here they are. This is running on a 
vserver, which are behind a iptables firewall, and the local IPs are in the 
range 10.0.32.0/24.





I've annotated your logs...

Feb 19 22:23:15 homer postfix/smtpd[3711]: connect from 
xx[xxx.xxx.xxx.xxx]
Feb 19 22:23:16 homer postfix/smtpd[3711]: 1B292370557: 
client=xx[xxx.xxx.xxx.xxx], sasl_method=PLAIN, 
sasl_username=jac...@mydomain.com
Feb 19 22:23:16 homer postfix/cleanup[3893]: 1B292370557: 
message-id=
Feb 19 22:23:16 homer postfix/qmgr[3176]: 1B292370557: from=, 
size=796, nrcpt=1 (queue active)
Feb 19 22:23:16 homer postfix/smtpd[3711]: disconnect from 
xx[xxx.xxx.xxx.xxx]


message A arrives via SMTP AUTH
One recipient.

Feb 19 22:23:16 homer postfix/pickup[3175]: 4774B3706C6: 
uid=207 from=
Feb 19 22:23:16 homer postfix/cleanup[3893]: 4774B3706C6: 
message-id=
Feb 19 22:23:16 homer postfix/qmgr[3176]: 4774B3706C6: from=, 
size=686, nrcpt=1 (queue active)


message B arrives via sendmail(1)
one recipient.

Feb 19 22:23:19 homer postfix/smtpd[3910]: connect from 
mail.mydomain.com[10.0.32.13]
Feb 19 22:23:19 homer postfix/smtpd[3910]: 81995370679: 
client=homer.mydomain.com[10.0.32.13]
Feb 19 22:23:19 homer postfix/cleanup[3893]: 81995370679: 
message-id=
Feb 19 22:23:19 homer postfix/qmgr[3176]: 81995370679: from=, 
size=1269, nrcpt=1 (queue active)
Feb 19 22:23:19 homer postfix/smtpd[3910]: disconnect from 
homer.mydomain.com[10.0.32.13]


message AF arrives from content filter
still one recipient.

Feb 19 22:23:19 homer postfix/qmgr[3176]: 1B292370557: removed
Feb 19 22:23:19 homer postfix/lmtp[3894]: 1B292370557: to=, 
relay=10.0.32.13[10.0.32.13]:10024, delay=3.5, 
delays=0.1/0.01/0/3.4, dsn=2.0.0, status=sent (250 2.0.0 Ok, 
id=21166-10, from MTA([10.0.32.13]:10025): 250 2.0.0 Ok: 
queued as 81995370679)


message A sent to content filter, new ID is 81995370679 (AF)

Feb 19 22:23:19 homer postfix/smtpd[3910]: connect from 
homer.mydomain.com[10.0.32.13]
Feb 19 22:23:19 homer postfix/smtpd[3910]: 9ACC2370557: 
client=homer.mydomain.com[10.0.32.13]
Feb 19 22:23:19 homer postfix/cleanup[3893]: 9ACC2370557: 
message-id=
Feb 19 22:23:19 homer postfix/qmgr[3176]: 9ACC2370557: from=, 
size=1159, nrcpt=1 (queue active)
Feb 19 22:23:19 homer postfix/smtpd[3910]: disconnect from 
homer.mydomain.com[10.0.32.13]


message BF arrives from content filter
still one recipient

Feb 19 22:23:19 homer postfix/lmtp[3900]: 4774B3706C6: to=, 
relay=10.0.32.13[10.0.32.13]:10024, delay=3.4, 
delays=0.05/0.01/0/3.3, dsn=2.0.0, status=sent (250 2.0.0 Ok, 
id=21929-10, from MTA([10.0.32.13]:10025): 250 2.0.0 Ok: 
queued as 9ACC2370557)

Feb 19 22:23:19 homer postfix/qmgr[3176]: 4774B3706C6: removed

message B sent to content filter, new ID 9ACC2370557 (BF)

Feb 19 22:23:20 homer postfix/smtp[3913]: 81995370679: to=, 
relay=mx4.hotmail.com[65.54.244.104]:25, delay=0.6, 
delays=0.01/0.01/0.25/0.34, dsn=2.0.0, status=sent (250 
Queued mail for delivery)

Feb 19 22:23:20 homer postfix/qmgr[3176]: 81995370679: removed

message AF delivered to destination

Feb 19 22:23:20 homer postfix/smtp[3914]: 9ACC2370557: to=, 
relay=mx3.hotmail.com[65.54.244.72]:25, delay=0.56, 
delays=0.01/0.01/0.25/0.31, dsn=2.0.0, status=sent (250 
Queued mail for delivery)

Feb 19 22:23:20 homer postfix/qmgr[3176]: 9ACC2370557: removed

mesasge BF delivered to destination

==

Looks from here as if the message was submitted twice.  The 
problem you report is apparently not a postfix problem, nor 
related to your content_filter.


BTW (and not related to your reported problem), check the RBLs 
you are using in your smtpd_recipient_restrictions; several of 
them are dead.



  -- Noel Jones


Re: user getting spoofed

2009-02-20 Thread Noel Jones

jeff donovan wrote:


On Feb 20, 2009, at 9:56 AM, J.P. Trosclair wrote:



You should see the REJECT please... from Noel's example in the logs.

J.P.



got it working.


You can also
# grep 'reject: .*backscatterer' /var/log/maillog
to see how your RBL is working.

Feb 20 11:07:51 mail2 postfix/smtpd[28710]: NOQUEUE: reject: RCPT from 
mailrelay1.msp.eschelon.com[209.150.200.11]: 557 <>: Sender address 
rejected: please don't send notices to forged sender; from=<> 
to= proto=ESMTP helo=




Why are you using a reject code "557"?  Please don't make up 
your own reject codes, the default is correct and sufficient.


Remove any *reject_code entries from your main.cf and let 
postfix use the defaults.



  -- Noel Jones


Re: Prevent vacation autoreply for recipient_delimiter?

2009-02-20 Thread Sahil Tandon
On Feb 20, 2009, at 11:59 AM, Charles Marcus Brokers.com> wrote:



On 2/20/2009 10:42 AM, post...@corwyn.net wrote:

vacation   unix-nn--pipe
  flags=DRhu


The vacation doc with 2.3b says to use flags=Rq, not DRhu... don't  
know
if that matters (don't have a clue what the flags mean off the top  
of my

head)...


dovecot unix-   n   n   -   -  pipe
 flags=DR user=vuser:vuser argv=/usr/libexec/dovecot/deliver -f
${sender} -d ${us...@${nexthop} -n -m ${extension}


Since you're using dovecot's LDA, I guess another option would be to  
use

the sieve/vacation functionality...

http://wiki.dovecot.org/LDA/Sieve#head-f083c4265adca5ce0fecf17d7684bd2dedbd5812


Sieve's vacation functionality is quite good.  The OP should read the  
pipe(8) manual to understand what the different flags do before  
fiddling with recommended settings.


--
Sahil Tandon


Re: Prevent vacation autoreply for recipient_delimiter?

2009-02-20 Thread Charles Marcus
On 2/20/2009 10:42 AM, post...@corwyn.net wrote:
> vacation   unix-nn--pipe
>flags=DRhu

The vacation doc with 2.3b says to use flags=Rq, not DRhu... don't know
if that matters (don't have a clue what the flags mean off the top of my
head)...

> dovecot unix-   n   n   -   -  pipe
>   flags=DR user=vuser:vuser argv=/usr/libexec/dovecot/deliver -f
> ${sender} -d ${us...@${nexthop} -n -m ${extension}

Since you're using dovecot's LDA, I guess another option would be to use
the sieve/vacation functionality...

http://wiki.dovecot.org/LDA/Sieve#head-f083c4265adca5ce0fecf17d7684bd2dedbd5812

-- 

Best regards,

Charles


Re: user getting spoofed

2009-02-20 Thread Noel Jones

jeff donovan wrote:


On Feb 19, 2009, at 10:39 AM, Noel Jones wrote:
You can use the ips.backscatterer.org to reject bounces (*NOT* all 
mail) from known backscatter sources.  Do this in 
smtpd_data_restrictions for compatibility with sender address 
verification.

# main.cf
smtpd_data_restrictions =
 check_sender_access hash:/etc/postfix/backscatterer

# backscatterer
<>  reject_rbl_client ips.backscatterer.org


so thats all I need to add in the hash file ?
<>  reject_rbl_client ips.backscatterer.org


Yes, use this exactly:
<> reject_rbl_client ips.backscatterer.org

note:  "<>" is a special lookup key used by postfix to match 
the null sender address used in bounces.  Controlled by

http://www.postfix.org/postconf.5.html#smtpd_null_access_lookup_key
but don't change the default.

If you want to also use bl.spamcannibal.org as some others 
have suggested, the line would look like (all one line, beware 
wrapping):
<> reject_rbl_client ips.backscatterer.org reject_rbl_client 
bl.spamcannibal.org


  -- Noel Jones


Re: user getting spoofed :; update ::

2009-02-20 Thread Noel Jones

jeff donovan wrote:


okay,..
no errors in logs


I beg to differ...  Just not the errors you've looked for.

I am now the proud recipient of a million of these. all from different 
domains.


Transcript of session follows.

Out: 220 mail2.beth.k12.pa.us ESMTP Postfix
In:  EHLO svma15-2.kanden.ne.jp
Out: 250-my.mx.server
Out: 250-PIPELINING
Out: 250-SIZE 10485760
Out: 250-VRFY
Out: 250-ETRN
Out: 250-AUTH LOGIN PLAIN
Out: 250 8BITMIME
In:  MAIL FROM:<> SIZE=5783 BODY=8BITMIME
Out: 250 Ok
In:  RCPT TO:
Out: 250 Ok
In:  DATA
Out: 451 Server configuration error
In:  RSET
Out: 250 Ok
In:  QUIT
Out: 221 Bye




Good, apparently you aren't receiving (some of) them any more.
Bad, you goofed somewhere in the setup so postfix is 
tempfailing the messages rather than rejecting them.


More information is in the postfix log.  Grep for "Server 
configuration error" and look at that line and other nearby 
lines for clues to the problem.


  -- Noel Jones


Re: Prevent vacation autoreply for recipient_delimiter?

2009-02-20 Thread Charles Marcus
On 2/20/2009 10:42 AM, post...@corwyn.net wrote:
> Let's try a different approach. Let's say a user, spamt...@example.com,
> sends mail to a user test...@example.com, which includes the GTUBE sting
> (guaranteed to make it flag as spam). test...@example.com has vacation
> turned on. test...@example.com received the following mail, with headers:



> It includes all the X-Spam headers appropriately.  spamt...@example.com
> receives the following headers from the autoreply indicating that
> test222 is on vacation:

Ok... we can stop there...

The auto-reply should NOT be going out, so you need to go ask on the
postfixadmin list... this is not a postfix problem that I can see...

-- 

Best regards,

Charles


Re: network biopair interop

2009-02-20 Thread Wietse Venema
Guy Story KC5GOI:
> I received a error in my log watch report that I have not seen before and
> just wanted to get a idea of what I am seeing.  Based on a match from a
> Google search back in 2004 it looks like a dirty disconnect could cause the
> error message below.  I snagged the entries in the log file for the spot of
> time that I got the message and left out the internal login/logout traffic
> from users.  I am guessing that these 3 entries are related.  I do not know
> it for fact.  My guess is bassed on the RSET from unknown.
> 
> Feb 18 10:18:32 mail postfix/smtpd[16278]: warning: network_biopair_interop:
> error reading 5 bytes from the network: Connection reset by peer
> 
> Feb 18 10:18:32 mail postfix/smtpd[16278]: timeout after RSET from
> unknown[115.178.60.111]
> 
> Feb 18 10:18:32 mail postfix/smtpd[16278]: disconnect from
> unknown[115.178.60.111]
> 
> I am using 2.4.5.  Logwatch is getting me more details than I use to see
> before.  Kinda hard to digest data when drinking from the fast running hose.

Someone hung up in the middle of a session. This happens all the time.

Wietse


Re: How can I change from header format?

2009-02-20 Thread Wietse Venema
Tommy:
> How can I correct my email headers?  (From Header)

By submitting email that already contains a From: header.

> When I send emails from my server, from header is shown as below.
> 
> From: johnda...@somedomainname.com (john david)

This is the result from legacy code that adds missing headers. It
will work this way until someone writes new code that changes the
format while ensuring that names with special characters are quoted
by the RFC822 etc.  rules.

Wietse

> This is strange because all the emails I received have the from header like
> 
> From: "Jon Doe" 



Re: user getting spoofed

2009-02-20 Thread jeff donovan


On Feb 20, 2009, at 9:56 AM, J.P. Trosclair wrote:



You should see the REJECT please... from Noel's example in the logs.

J.P.



got it working.


Feb 20 11:07:51 mail2 postfix/smtpd[28710]: NOQUEUE: reject: RCPT from  
mailrelay1.msp.eschelon.com[209.150.200.11]: 557 <>: Sender address  
rejected: please don't send notices to forged sender; from=<>  
to= proto=ESMTP helo=




Re: How can I change from header format?

2009-02-20 Thread Terry Carmen

Tommy wrote:

How can I correct my email headers?  (From Header)

When I send emails from my server, from header is shown as below.

From: johnda...@somedomainname.com 
 (john david)


This is strange because all the emails I received have the from header 
like


From: "Jon Doe" >





This is a mail client issue, not a server issue.

You need to fix the "from" address in whatever is creating the message.

Terry



--
Terry Carmen
CNY Support, LLC

315.382.3939
http://cnysupport.com 



network biopair interop

2009-02-20 Thread Guy Story KC5GOI
I received a error in my log watch report that I have not seen before and
just wanted to get a idea of what I am seeing.  Based on a match from a
Google search back in 2004 it looks like a dirty disconnect could cause the
error message below.  I snagged the entries in the log file for the spot of
time that I got the message and left out the internal login/logout traffic
from users.  I am guessing that these 3 entries are related.  I do not know
it for fact.  My guess is bassed on the RSET from unknown.

Feb 18 10:18:32 mail postfix/smtpd[16278]: warning: network_biopair_interop:
error reading 5 bytes from the network: Connection reset by peer

Feb 18 10:18:32 mail postfix/smtpd[16278]: timeout after RSET from
unknown[115.178.60.111]

Feb 18 10:18:32 mail postfix/smtpd[16278]: disconnect from
unknown[115.178.60.111]

I am using 2.4.5.  Logwatch is getting me more details than I use to see
before.  Kinda hard to digest data when drinking from the fast running hose.

Thanks

Guy


Re: user getting spoofed :; update ::

2009-02-20 Thread jeff donovan


On Feb 20, 2009, at 9:56 AM, J.P. Trosclair wrote:


jeff donovan wrote:

# reject_ndn
<>  REJECT please don't send notices to forged sender


-- Noel Jones


Greetings,
I have added the data restrictions, the restrictions class, and  
the  sender restrictions. is there an error number or something I  
can grep  in my logs to check how these new restrictions are  
functioning? or if  they are even having an effect?


You should see the REJECT please... from Noel's example in the logs.

J.P.



okay,..
no errors in logs

I am now the proud recipient of a million of these. all from different  
domains.


Transcript of session follows.

Out: 220 mail2.beth.k12.pa.us ESMTP Postfix
In:  EHLO svma15-2.kanden.ne.jp
Out: 250-my.mx.server
Out: 250-PIPELINING
Out: 250-SIZE 10485760
Out: 250-VRFY
Out: 250-ETRN
Out: 250-AUTH LOGIN PLAIN
Out: 250 8BITMIME
In:  MAIL FROM:<> SIZE=5783 BODY=8BITMIME
Out: 250 Ok
In:  RCPT TO:
Out: 250 Ok
In:  DATA
Out: 451 Server configuration error
In:  RSET
Out: 250 Ok
In:  QUIT
Out: 221 Bye




Re: Prevent vacation autoreply for recipient_delimiter?

2009-02-20 Thread postfix

At 05:59 AM 2/20/2009, Charles Marcus wrote:

internet > postfix > spamassassin > postfix > delivery

The vacation auto-response (reply) doesn't get generated until AFTER the
inbound message is delivered. Up to the 'delivery' point above, the
message is the SAME message, and should have the same messageID and
headers (with additional x-spam header(s) after it passes through
spamassassin). So, the x-spam headers SHOULD still be present in the
message when it hits the deliver agent, thus vacation.pl should NOT send
an auto-response.


Let's try a different approach. Let's say a user, 
spamt...@example.com, sends mail to a user test...@example.com, which 
includes the GTUBE sting (guaranteed to make it flag as spam). 
test...@example.com has vacation turned on. test...@example.com 
received the following mail, with headers:


Return-Path: 
Delivered-To: test222+s...@example.com
Received: from localhost (example.com [127.0.0.1])
 by example.com (Postfix) with ESMTP id BE51CEFD0B
 for ; Fri, 20 Feb 2009 10:21:15 -0500 (EST)
X-Virus-Scanned: amavisd-new at itmstitle.com
X-Spam-Flag: YES
X-Spam-Score: 1000.366
X-Spam-Level: 
X-Spam-Status: Yes, score=1000.366 tagged_above=-999 required=4.3
 tests=[ALL_TRUSTED=-1.44, GTUBE=1000, SUBJ_ALL_CAPS=1.806]
Received: from example.com ([127.0.0.1])
 by localhost (example.com [127.0.0.1]) (amavisd-new, port 10024)
 with ESMTP id 8K6Gqx7TxL5z; Fri, 20 Feb 2009 10:21:15 -0500 (EST)
Received: from example.com (example.com [127.0.0.1])
 by example.com (Postfix) with ESMTP id 7914FEFCFC
 for ; Fri, 20 Feb 2009 10:21:15 -0500 (EST)
Received: from 216.27.12.114
 (SquirrelMail authenticated user spamt...@example.com)
 by example.com with HTTP;
 Fri, 20 Feb 2009 10:21:15 -0500 (EST)
Message-ID: <250ceda0860d9492b70a55c807d3a3c6.squir...@example.com>
Date: Fri, 20 Feb 2009 10:21:15 -0500 (EST)
Subject: ***SPAM*** SPAM TEST OF RECIPIEINT
From: spamt...@example.com
To: test...@example.com
User-Agent: SquirrelMail/1.4.17
MIME-Version: 1.0
Content-Type: text/plain;charset=iso-8859-1
Content-Transfer-Encoding: 8bit
X-Priority: 3 (Normal)
Importance: Normal


It includes all the X-Spam headers 
appropriately.  spamt...@example.com receives the following headers 
from the autoreply indicating that test222 is on vacation:


Return-Path: 
Delivered-To: spamt...@example.com
Received: from localhost (example.com [127.0.0.1])
 by example.com (Postfix) with ESMTP id E7AF1EFD09
 for ; Fri, 20 Feb 2009 10:19:17 -0500 (EST)
X-Virus-Scanned: amavisd-new at itmstitle.com
X-Spam-Flag: NO
X-Spam-Score: -1.44
X-Spam-Level:
X-Spam-Status: No, score=-1.44 tagged_above=-999 required=4.3
 tests=[ALL_TRUSTED=-1.44]
Received: from example.com ([127.0.0.1])
 by localhost (example.com [127.0.0.1]) (amavisd-new, port 10024)
 with ESMTP id c8Kzz9s50AKS for ;
 Fri, 20 Feb 2009 10:19:17 -0500 (EST)
Received: from example.com (example.com [127.0.0.1])
 by example.com (Postfix) with SMTP id 925B4EFCFC
 for ; Fri, 20 Feb 2009 10:19:17 -0500 (EST)
Subject: Out of Office
Date: Fri, 20 Feb 2009 10:19:17 -0500
X-Loop: Postfix Admin Virtual Vacation
Mime-Version: 1.0
Precedence: junk
Content-Type: text/plain; charset=UTF-8
To: spamt...@example.com
Content-Transfer-Encoding: base64
From: test...@example.com
Message-Id: <20090220151917.925b4ef...@example.com>


That should at least show all the headers.

Now back to my recipient_delimiter question. Can I configure postfix 
so that it doesn't filter mail through vacation (as defined in master.cf)


smtp  inet  n   -   n   -   -   smtpd
pickupfifo  n   -   n   60  1   pickup
cleanup   unix  n   -   n   -   0   cleanup
qmgr  fifo  n   -   n   300 1   qmgr
tlsmgrunix  -   -   n   1000?   1   tlsmgr
rewrite   unix  -   -   n   -   -   trivial-rewrite
bounceunix  -   -   n   -   0   bounce
defer unix  -   -   n   -   0   bounce
trace unix  -   -   n   -   0   bounce
verifyunix  -   -   n   -   1   verify
flush unix  n   -   n   1000?   0   flush
proxymap  unix  -   -   n   -   -   proxymap
proxywrite unix -   -   n   -   1   proxymap
smtp  unix  -   -   n   -   -   smtp
relay unix  -   -   n   -   -   smtp
-o smtp_fallback_relay=
showq unix  n   -   n   -   -   showq
error unix  -   -   n   -   -   error
retry unix  -   -   n   -   -   error
discard   unix  -   -   n   -   -   discard
local unix  -   n   n   -   -   local
virtual   unix  -   n   n   -   -   virtual
lmtp  u

Re: user getting spoofed

2009-02-20 Thread jeff donovan


On Feb 20, 2009, at 9:56 AM, J.P. Trosclair wrote:


jeff donovan wrote:

# reject_ndn
<>  REJECT please don't send notices to forged sender


-- Noel Jones


Greetings,
I have added the data restrictions, the restrictions class, and  
the  sender restrictions. is there an error number or something I  
can grep  in my logs to check how these new restrictions are  
functioning? or if  they are even having an effect?


You should see the REJECT please... from Noel's example in the logs.

J.P.



ah yes,.. got it thanks


Change email headers

2009-02-20 Thread emailjohndavid

How can I correct my email headers?  (From Header)

When I send emails from my server, from header is shown as below.

From: johnda...@somedomainname.com (john david)

This is strange because all the emails I received have the from header like

From: "Jon Doe" 
-- 
View this message in context: 
http://www.nabble.com/Change-email-headers-tp22120431p22120431.html
Sent from the Postfix mailing list archive at Nabble.com.



How can I change from header format?

2009-02-20 Thread Tommy
How can I correct my email headers?  (From Header)

When I send emails from my server, from header is shown as below.

From: johnda...@somedomainname.com (john david)

This is strange because all the emails I received have the from header like

From: "Jon Doe" 


Re: user getting spoofed

2009-02-20 Thread J.P. Trosclair

jeff donovan wrote:

# reject_ndn
<>  REJECT please don't send notices to forged sender


 -- Noel Jones



Greetings,
I have added the data restrictions, the restrictions class, and the  
sender restrictions. is there an error number or something I can grep  
in my logs to check how these new restrictions are functioning? or if  
they are even having an effect?


You should see the REJECT please... from Noel's example in the logs.

J.P.


Re: multiple domains, same ip, different helo replies

2009-02-20 Thread Rik

On Fri, 2009-02-20 at 08:13 -0500, Wietse Venema wrote:
> Aggelos:
> > I have the following question concerning setup for multiple domains on
> > the same host machine:
> > 
> > Let us say that in /etc/postfix/main.cf we have the following:
> > mydestination = a.domain.com, b.domain.com, c.domain.com
> > 
> > We have setup DNS so that all mx records for the above domains resolve
> > to our host's ip address.
> > 
> > We would like postfix, when contacted as one of the above domains, to
> > reply to the helo smtp directive, with its respective x.domain.com name.
> > 
> > ...e.g. like this:
> > 
> >  $ telnet a.domain.com 25
> > Trying xx.xx.xx.xxx...
> > Connected to a.domain.com.
> > Escape character is '^]'.
> > 220 a.domain.com ESMTP
> > helo from me
> > 250 a.domain.com
> > 
> > ...but if contacted as b.domain.com:
> > 
> > $ telnet b.domain.com 25
> > Trying xx.xx.xx.xxx...
> > Connected to b.domain.com.
> > Escape character is '^]'.
> > 220 b.domain.com ESMTP
> > helo from me
> > 250 b.domain.com
> > 
> > Is this possible to setup, with one host ip address?
> 
> Which Internet protocol layer is responsible for sending the server's
> hostname from the SMTP client host to the SMTP server host, and
> how would the SMTP server process retrieve this information?
> 
>   Wietse
> 
What are you talking about? Are you referencing? The layers or sublayers
of TCP/IP or OCI - AFAIR there was not an 'internet protocol layer'. On
top of this SMTP would be a application layer protocol the last time I
looked - but feel free to be a (somewhat incorrect) pedant at your
leisure.




Re: user getting spoofed

2009-02-20 Thread jeff donovan


On Feb 19, 2009, at 10:39 AM, Noel Jones wrote:


jeff donovan wrote:

Greetings
I have a user whos name is being spoofed by the spammers of the  
world. and her mailbox is getting flooded by legitimate Mailer  
Delivery notices.
Is there anything i can do for her besides change her account  
name ? I was thinking about a temporary regex to discard those  
notices. ( i know not the best but it may stem the tide ).

any assistance is welcome
-jeff


General suggestions for combating backscatter:
http://www.postfix.org/BACKSCATTER_README.html

You can use the ips.backscatterer.org to reject bounces (*NOT* all  
mail) from known backscatter sources.  Do this in  
smtpd_data_restrictions for compatibility with sender address  
verification.

# main.cf
smtpd_data_restrictions =
 check_sender_access hash:/etc/postfix/backscatterer

# backscatterer
<>  reject_rbl_client ips.backscatterer.org

In this case you may also want to *temporarily* reject all NDNs  
addressed to that particular user.  General instructions:

http://www.postfix.org/RESTRICTION_CLASS_README.html

more specific:
# main.cf

smtpd_restriction_classes =
  reject_ndn

reject_ndn =
 check_sender_access hash:/etc/postfix/reject_ndn

smtpd_sender_restrictions =
 check_recipient_access hash:/etc/postfix/backscatter_recipient

# backscatter_recipient
vic...@example.com  reject_ndn

# reject_ndn
<>  REJECT please don't send notices to forged sender


 -- Noel Jones



Greetings,
I have added the data restrictions, the restrictions class, and the  
sender restrictions. is there an error number or something I can grep  
in my logs to check how these new restrictions are functioning? or if  
they are even having an effect?


Re: a problem with catch-all alias handling in virtuals

2009-02-20 Thread Jorey Bump
Andi Raicu wrote, at 02/20/2009 04:47 AM:

> I don't want to be in the situation where I didn't create an account to
> the new server and emails that were supposed to be recieved are now,
> well, kind of lost; so I need a catch-all email.

Anyone who decides to distribute an email address without ensuring it
works deserves to lose mail. You need to focus on a policy for
provisioning new email addresses and a system to support it. If you try
to use catch-alls for this perceived need, you will certainly fail.

> But there is a problem! If I do that, then ANY email sent to company.com
> , even though it has a valid user in
> virtual_mailbox_maps, will go to lostnfo...@company.com
> !

Whatever you do, do you really want to be responsible for searching
through the lostnfound account because some pinhead *thinks* it *might*
contain an important message to some ambiguous nonexistent address? Do
you really want to burden someone else with this task? Catch-alls are
almost always filled to the brim with spam, viruses and phishing
exploits. Do you want to risk any of these being forwarded by mistake?
Catch-alls are also a notorious black hole for messages with typos in
the recipient address, so you'll have to regularly check the account for
those. It's far better for the message to be rejected so the sender is
aware of the typo and has an opportunity to resend the message correctly.

Anything you do to try to make this work will most likely result in an
unmaintainable mess. Demand that your users only use real addresses that
have been properly assigned to them.






Re: multiple domains, same ip, different helo replies

2009-02-20 Thread Aggelos
on 02/20/2009 03:13 PM Wietse Venema wrote the following:

> 
> Which Internet protocol layer is responsible for sending the server's
> hostname from the SMTP client host to the SMTP server host, and
> how would the SMTP server process retrieve this information?
> 
>   Wietse
> 
Hmm...right.
I think Bhagat has answered my question.
Thank you both. ;-)


Re: Alias Problem

2009-02-20 Thread Sahil Tandon
On Feb 20, 2009, at 8:25 AM,"itsramesh_s"   
wrote:



--- In post...@yahoogroups.com, Sahil Tandon  wrote:


On Fri, 20 Feb 2009, itsramesh_s wrote:


I have configured postfix-2.4.5-2.fc8, the problem with alias.

alias file entry.
athena: la...@..., itsrames...@...

build notification to local are reaching but  external email id are
not sending, those are in mailque, maillog shows as below

Feb 20 17:18:51 mailhub postfix/smtp[14559]: 3D5D015F071:
to=, orig_to=, relay=none,
delay=5640, delays=5400/120/120/0, dsn=4.4.1, status=deferred  
(connect

to lisletech.com.s5b2.psmtp.com: Connection timed out)

If I flush mail manually using q id, mail are reaching.


Guess: lisletech.com.s5b2.psmtp.com is the MX for 'mydomain.com' and

when the
original email was sent, lisletech.com.s5b2.psmtp.com was, for  
whatever

reason, unreachable.  When you tried re-delivering the message, the

host was

back up.

--
Sahil Tandon 




I am not able to understand the exact problem for this failure,
i have tried nslookup it works.

let us wait for any solutions from our postfix gurus.


Checking with nslookup is irrelevant.  Did you even read the reason  
for deferral? CONNECTION timed out.


Re: Alias Problem

2009-02-20 Thread itsramesh_s
--- In post...@yahoogroups.com, Sahil Tandon  wrote:
>
> On Fri, 20 Feb 2009, itsramesh_s wrote:
>
> > I have configured postfix-2.4.5-2.fc8, the problem with alias.
> >
> > alias file entry.
> > athena: la...@..., itsrames...@...
> >
> > build notification to local are reaching but  external email id are
> > not sending, those are in mailque, maillog shows as below
> >
> > Feb 20 17:18:51 mailhub postfix/smtp[14559]: 3D5D015F071:
> > to=, orig_to=, relay=none,
> > delay=5640, delays=5400/120/120/0, dsn=4.4.1, status=deferred (connect
> > to lisletech.com.s5b2.psmtp.com: Connection timed out)
> >
> > If I flush mail manually using q id, mail are reaching.
>
> Guess: lisletech.com.s5b2.psmtp.com is the MX for 'mydomain.com' and
when the
> original email was sent, lisletech.com.s5b2.psmtp.com was, for whatever
> reason, unreachable.  When you tried re-delivering the message, the
host was
> back up.
>
> --
> Sahil Tandon 
>


I am not able to understand the exact problem for this failure,
i have tried nslookup it works.

let us wait for any solutions from our postfix gurus.

Regards,
Ramesh.





Re: user getting spoofed

2009-02-20 Thread jeff donovan


On Feb 19, 2009, at 10:39 AM, Noel Jones wrote:


jeff donovan wrote:

Greetings
I have a user whos name is being spoofed by the spammers of the  
world. and her mailbox is getting flooded by legitimate Mailer  
Delivery notices.
Is there anything i can do for her besides change her account  
name ? I was thinking about a temporary regex to discard those  
notices. ( i know not the best but it may stem the tide ).

any assistance is welcome
-jeff




thanks for the reply

General suggestions for combating backscatter:
http://www.postfix.org/BACKSCATTER_README.html


got this. I have a header and body check setup.




You can use the ips.backscatterer.org to reject bounces (*NOT* all  
mail) from known backscatter sources.  Do this in  
smtpd_data_restrictions for compatibility with sender address  
verification.

# main.cf
smtpd_data_restrictions =
 check_sender_access hash:/etc/postfix/backscatterer

# backscatterer
<>  reject_rbl_client ips.backscatterer.org


so thats all I need to add in the hash file ?
<>  reject_rbl_client ips.backscatterer.org




In this case you may also want to *temporarily* reject all NDNs  
addressed to that particular user.  General instructions:

http://www.postfix.org/RESTRICTION_CLASS_README.html

more specific:
# main.cf

smtpd_restriction_classes =
  reject_ndn

reject_ndn =
 check_sender_access hash:/etc/postfix/reject_ndn

smtpd_sender_restrictions =
 check_recipient_access hash:/etc/postfix/backscatter_recipient

# backscatter_recipient
vic...@example.com  reject_ndn

# reject_ndn
<>  REJECT please don't send notices to forged sender



i will give this a try also. thanks for the information.



 -- Noel Jones





Re: multiple domains, same ip, different helo replies

2009-02-20 Thread Wietse Venema
Aggelos:
> I have the following question concerning setup for multiple domains on
> the same host machine:
> 
> Let us say that in /etc/postfix/main.cf we have the following:
> mydestination = a.domain.com, b.domain.com, c.domain.com
> 
> We have setup DNS so that all mx records for the above domains resolve
> to our host's ip address.
> 
> We would like postfix, when contacted as one of the above domains, to
> reply to the helo smtp directive, with its respective x.domain.com name.
> 
> ...e.g. like this:
> 
>  $ telnet a.domain.com 25
> Trying xx.xx.xx.xxx...
> Connected to a.domain.com.
> Escape character is '^]'.
> 220 a.domain.com ESMTP
> helo from me
> 250 a.domain.com
> 
> ...but if contacted as b.domain.com:
> 
> $ telnet b.domain.com 25
> Trying xx.xx.xx.xxx...
> Connected to b.domain.com.
> Escape character is '^]'.
> 220 b.domain.com ESMTP
> helo from me
> 250 b.domain.com
> 
> Is this possible to setup, with one host ip address?

Which Internet protocol layer is responsible for sending the server's
hostname from the SMTP client host to the SMTP server host, and
how would the SMTP server process retrieve this information?

Wietse


Re: multiple domains, same ip, different helo replies

2009-02-20 Thread Devdas Bhagat
On Fri, Feb 20, 2009 at 02:58:49PM +0200, Aggelos wrote:
> I have the following question concerning setup for multiple domains on
> the same host machine:
> 
> Let us say that in /etc/postfix/main.cf we have the following:
> mydestination = a.domain.com, b.domain.com, c.domain.com
> 
> We have setup DNS so that all mx records for the above domains resolve
> to our host's ip address.
> 
> We would like postfix, when contacted as one of the above domains, to
> reply to the helo smtp directive, with its respective x.domain.com name.
> 
This is not possible. See RFC 821 or RFC 5321. SMTP does not send host 
headers like HTTP/1.1, and the RFC mandates the use of the canonical name
of the server in the greeting.

Devdas Bhagat


RE: Postfix + Maildrop

2009-02-20 Thread Simon Aquilina


> if you got this as root, then you have a problem. any selinux, apparmor,
> ... ?

authtest works fine now :) I tested it with postmaster and here are the results 
:)

Authentication succeeded



Authenticated: postmaster(uid: 6000, gid: 6000)

Home Directory: /var/spool/mail/virtual/

Maildir: /var/spool/mail/virtual/postmaster/

etc ... 

However as I said a previous post calling 'maildrop -V 4 postmaster < 
/dev/null' still gives me the error "Unable to open filter file'. Note that the 
Home directory of the postmaster user is at '/var/spool/mail/virtual/' and 
therefore I placed my .mailfilter file there. 

On some websites I read that I may need a maildropmysql.config file. However 
shouldn't maildrop now read the information it needs from the authmysqlrc file? 
I am afraid that for some reason using the above command still is not trying to 
access the information from the database (but I could be wrong!)


_
More than messages–check out the rest of the Windows Live™.
http://www.microsoft.com/windows/windowslive/

multiple domains, same ip, different helo replies

2009-02-20 Thread Aggelos
I have the following question concerning setup for multiple domains on
the same host machine:

Let us say that in /etc/postfix/main.cf we have the following:
mydestination = a.domain.com, b.domain.com, c.domain.com

We have setup DNS so that all mx records for the above domains resolve
to our host's ip address.

We would like postfix, when contacted as one of the above domains, to
reply to the helo smtp directive, with its respective x.domain.com name.

...e.g. like this:

 $ telnet a.domain.com 25
Trying xx.xx.xx.xxx...
Connected to a.domain.com.
Escape character is '^]'.
220 a.domain.com ESMTP
helo from me
250 a.domain.com

...but if contacted as b.domain.com:

$ telnet b.domain.com 25
Trying xx.xx.xx.xxx...
Connected to b.domain.com.
Escape character is '^]'.
220 b.domain.com ESMTP
helo from me
250 b.domain.com

Is this possible to setup, with one host ip address?


Re: Alias Problem

2009-02-20 Thread Daniel V. Reinhardt







From: itsramesh_s 
To: postfix-users@postfix.org
Sent: Friday, February 20, 2009 12:28:25 PM
Subject: Alias Problem


Hi,

I have configured postfix-2.4.5-2.fc8, the problem with alias.

alias file entry.
athena: la...@mydomain.com, itsrames...@yahoo.co.in

build notification to local are reaching but  external email id are
not sending, those are in mailque, maillog shows as below

Feb 20 17:18:51 mailhub postfix/smtp[14559]: 3D5D015F071:
to=, orig_to=, relay=none,
delay=5640, delays=5400/120/120/0, dsn=4.4.1, status=deferred (connect
to lisletech.com.s5b2.psmtp.com: Connection timed out)

If I flush mail manually using q id, mail are reaching.

Please suggest me if i need to change configuration.

Regards,
Ramesh.


---

Please do not hide your domain.  Are you the owner of mydomain.com?


  

Re: postfix, cannot receive email.

2009-02-20 Thread Sahil Tandon
On Fri, 20 Feb 2009, post...@yeah.net wrote:

> I have installed postfix and I can send emails fine with my email client,
> but cannot receive, only us...@mydomain.com send to us...@mydomain.com is ok.

Show related logs.

-- 
Sahil Tandon 


Re: Alias Problem

2009-02-20 Thread Sahil Tandon
On Fri, 20 Feb 2009, itsramesh_s wrote:

> I have configured postfix-2.4.5-2.fc8, the problem with alias.
> 
> alias file entry.
> athena: la...@mydomain.com, itsrames...@yahoo.co.in
> 
> build notification to local are reaching but  external email id are
> not sending, those are in mailque, maillog shows as below
> 
> Feb 20 17:18:51 mailhub postfix/smtp[14559]: 3D5D015F071:
> to=, orig_to=, relay=none,
> delay=5640, delays=5400/120/120/0, dsn=4.4.1, status=deferred (connect
> to lisletech.com.s5b2.psmtp.com: Connection timed out)
> 
> If I flush mail manually using q id, mail are reaching.

Guess: lisletech.com.s5b2.psmtp.com is the MX for 'mydomain.com' and when the
original email was sent, lisletech.com.s5b2.psmtp.com was, for whatever
reason, unreachable.  When you tried re-delivering the message, the host was
back up. 

-- 
Sahil Tandon 


Alias Problem

2009-02-20 Thread itsramesh_s

Hi,

I have configured postfix-2.4.5-2.fc8, the problem with alias.

alias file entry.
athena: la...@mydomain.com, itsrames...@yahoo.co.in

build notification to local are reaching but  external email id are
not sending, those are in mailque, maillog shows as below

Feb 20 17:18:51 mailhub postfix/smtp[14559]: 3D5D015F071:
to=, orig_to=, relay=none,
delay=5640, delays=5400/120/120/0, dsn=4.4.1, status=deferred (connect
to lisletech.com.s5b2.psmtp.com: Connection timed out)

If I flush mail manually using q id, mail are reaching.

Please suggest me if i need to change configuration.

Regards,
Ramesh.






Re: Limit rate/concurrency to a given domain

2009-02-20 Thread Wietse Venema
Santiago Romero:
> 
> > Therefore, "smtpd -o slow_destination_rate_delay" does not work,
> > nor does "smtp -o slow_destination_rate_delay".
> >   
> 
>  So, how do I set an specific rate delay for a given "transport"?
> 
>  This way?:
> 
> qmgr  fifo  n   -   n   300 1   qmgr
>-o slow_destination_rate_delay =1
> 
>  ?

Put it in main.cf.

Wietse


Re: a problem with catch-all alias handling in virtuals

2009-02-20 Thread Charles Marcus
On 2/20/2009, Andi Raicu (raicua...@gmail.com) wrote:
> I don't want to be in the situation where I didn't create an account
> to the new server and emails that were supposed to be recieved are
> now, well, kind of lost; so I need a catch-all email.

catchalls are almost never a good idea... it breaks recipient
validation, meaning, if someone sends a message to a valid user, but
typos their address, they will never know that the message was NOT
delivered. This is bad. It would be much better to simply not forget to
add a new user account when a new user starts working there.

-- 

Best regards,

Charles


Re: Prevent vacation autoreply for recipient_delimiter?

2009-02-20 Thread Charles Marcus
On 2/20/2009, Charles Marcus (cmar...@media-brokers.com) wrote:
> Spam assassin sets the x-spam header on the way in. When it gets sent
> > back out, it doesn't get spam headers added. And since it's a reply,
> > the fact that spam headers were set set on the way in doesn't matter
> > since those headers, are no longer the headers. It's a new message, 
> > with new headers.

What do you mean 'since its a reply'??

The path should be:

internet > postfix > spamassassin > postfix > delivery

The vacation auto-response (reply) doesn't get generated until AFTER the
inbound message is delivered. Up to the 'delivery' point above, the
message is the SAME message, and should have the same messageID and
headers (with additional x-spam header(s) after it passes through
spamassassin). So, the x-spam headers SHOULD still be present in the
message when it hits the deliver agent, thus vacation.pl should NOT send
an auto-response.

-- 

Best regards,

Charles


Re: Prevent vacation autoreply for recipient_delimiter?

2009-02-20 Thread Charles Marcus
On 2/19/2009, post...@corwyn.net (post...@corwyn.net) wrote:
>>> When mail is inbound and is spam, it gets flagged as spam by spam
>>> assassin, and becomes addressed to, with recipient_delimiter, 
>>> user+s...@example.com

>> Right... so just configure spamassassin to add the x-spam header (I
>> can't help you with particulars for that) IN ADDITION TO adding
>> the recipient delimeter, and it will 'just work'.

> Spam assassin sets the x-spam header on the way in. When it gets sent
> back out, it doesn't get spam headers added. And since it's a reply,
> the fact that spam headers were set set on the way in doesn't matter
> since those headers, are no longer the headers. It's a new message, 
> with new headers.

That doesn't make sense. I've never used spamassassin, so this just may
be the way it works, and I really want to understand what I'm missing
here, so...

My understanding is that even though spamassassin is involved, and may
even rewrite the recipient with the recipient delimeter, it should STILL
be the same message (messageID, PREVIOUS HEADERS and so forth) - it just
doesn't make sense that it is a NEW message and LOSES all of the
previous header information.

It sounds TO ME like you are simply doing it wrong.

I would appreciate it if someone more knowledgable would chime in here.

-- 

Best regards,

Charles


a problem with catch-all alias handling in virtuals

2009-02-20 Thread Andi Raicu
Hello

Here is the scenario: I'm making a new email server for my company, because
they want one that will sit on the local network, and because they need it
different. (imap instead of pop)
I don't want to be in the situation where I didn't create an account to the
new server and emails that were supposed to be recieved are now, well, kind
of lost; so I need a catch-all email.

Here are the relevant bits of configuration:

virtual_mailbox_domains = company.com
virtual_mailbox_maps = mysql:/etc/postfix/sql-mailbox-maps.cf
virtual_alias_maps = mysql:/etc/postfix/sql-alias-maps.cf

Now, according to The Internet, I'm supposed to add "@company.com ->
lostnfo...@company.com" to aliases (and create that account) and I should be
set.

But there is a problem! If I do that, then ANY email sent to company.com,
even though it has a valid user in virtual_mailbox_maps, will go to
lostnfo...@company.com!

I've tried and played with things, and found out that if I add an alias for
each user that goes to itself, for example: "b...@company.com ->
b...@company.com", then mail is correctly delivered to the right users, and
my catch-all email works too! But this is a bit... mehh. Not really
Linux-style elegant.

I was thinking that this is probably not the intended behavior.

The intended order for determining the final destination is probably
supposed to be:
exact match in virtual_alias_map (@domain.com doesn't apply here) ->
virtual_mailbox_maps -> wildcard (or whatever) in virtual_alias_map (eg: @
domain.com)

I also tried fuser_relay but it doesn't do anything. I would very much have
something like fuser_relay, but working, I don't even know if there's any
other kind of wildcard thingies other than @domain.com

Also, not related, but how important is it that postfix run in a chroot
jail?

Many thanks,
Andi Raicu


postfix, cannot receive email.

2009-02-20 Thread postfix
I have installed postfix and I can send emails fine with my email client,
but cannot receive, only us...@mydomain.com send to us...@mydomain.com is ok.

Below is postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, mail.$mydomain, 
www.$mydomain
mydomain = xxx.com
myhostname = mail.xxx.com
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks,  permit_sasl_authenticated,  
reject_non_fqdn_hostname,  reject_non_fqdn_sender,  reject_non_fqdn_recipient,  
  reject_unauth_destination,  reject_unauth_pipelining, 
reject_invalid_hostname,  reject_rbl_client opm.blitzed.org,  reject_rbl_client 
list.dsbl.org,  reject_rbl_client bl.spamcop.net,  reject_rbl_client 
sbl-xbl.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
unknown_local_recipient_reject_code = 550
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /home/mail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = virtual
virtual_uid_maps = static:1001

I'm not sure what to edit in the config files, Can someone please help me to 
get this working?



Re: Limit rate/concurrency to a given domain

2009-02-20 Thread Santiago Romero



Therefore, "smtpd -o slow_destination_rate_delay" does not work,
nor does "smtp -o slow_destination_rate_delay".
  


So, how do I set an specific rate delay for a given "transport"?

This way?:

qmgr  fifo  n   -   n   300 1   qmgr
  -o slow_destination_rate_delay =1

?

Thanks.

--
Santiago Romero