Re: Why use EGD instead of /dev/urandom in tls_random_source?

2010-12-27 Thread Victor Duchovni
On Thu, Dec 23, 2010 at 01:02:51AM -0500, micah wrote:

 Obviously it is well understood that the security of cryptographic
 software, such as TLS, depends on good random numbers. Postfix's
 tlsmgr(8) maintains a PRNG pool, which is fed from an external source,
 configured via tls_random_source, typically /dev/urandom (default on
 Linux systems). Presumably, the tlsmgr's PRNG takes the data from the
 tls_random_source and mixes it around in its own pool.

Yes.

 The TLS_README[0] talks about the possibility of specifying EGD as a
 random source, but I'm not sure why you would specify EGD directly as a
 random source because EGD keeps the kernel pool topped off.

Some older supported systems don't have a /dev/urandom. The world is not
all Linux.

 So why would you change the tls_random_source to use EGD instead of
 /dev/urandom?

You wouldn't, if you have a /dev/urandom, use it.

-- 
Viktor.


Error compiling postfix 2.7.2

2010-12-27 Thread Wilberth Perez

Hi:

I´m trying to upgrade my postfix server from postfix 2.6.5 to postfix
2.7.2, however when run a make appears the following errors:

Undefined   first referenced
 symbol in file
dbm_dirfno  ../../lib/libutil.a(dict_dbm.o)
dbm_pagfno  ../../lib/libutil.a(dict_dbm.o)
ld: fatal: Symbol referencing errors. No output written to sendmail
collect2: ld returned 1 exit status
make: *** [sendmail] Error 1
make: *** [update] Error 1


My compilation options are:

 make makefiles CCARGS=' -DDEF_CONFIG_DIR=\/etc/postfix\ -DHAS_DB
-I/usr/local/BerkeleyDB.4.3/include -DHAS_SSL -I/usr/local/ssl/include
-DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/usr/local/include/sasl ' AUXLIBS=
-R/usr/local/lib -L/usr/local/lib -R/usr/local/ssl/lib
-L/usr/local/ssl/lib -R/usr/local/lib/sasl/lib -L/usr/local/lib/sasl/lib
-R/usr/local/BerkeleyDB.4.3/lib -L/usr/local/BerkeleyDB.4.3/lib -lssl
-lcrypto -lsasl2 -ldb


Does any idea what happen?

Cheers.

Wilberth.


Re: Error compiling postfix 2.7.2

2010-12-27 Thread Wietse Venema
Wilberth Perez:
 Hi:
 
 I?m trying to upgrade my postfix server from postfix 2.6.5 to postfix
 2.7.2, however when run a make appears the following errors:
 
 Undefined   first referenced
  symbol in file
 dbm_dirfno  ../../lib/libutil.a(dict_dbm.o)
 dbm_pagfno  ../../lib/libutil.a(dict_dbm.o)
 ld: fatal: Symbol referencing errors. No output written to sendmail
 collect2: ld returned 1 exit status
 make: *** [sendmail] Error 1
 make: *** [update] Error 1

This is documented on the Postfix website.

Search query:

postfix dbm_dirfno 

Wietse


header_checks

2010-12-27 Thread Roman Gelfand
I am trying to strip some lines from outgoing mail header.  It doesn't
work for me.  I am not sure what I am doing wrong.

master.cf

-o header_checks=pcre:header_checks.pcre


header_checks.pcre

/^(.*Received.*192\.168\.12\.7.*)/  IGNORE


when I run

postmap -q - 'Received: from exch.dom.local ([192.168.12.7]) by
exch.dom.local' pcre:header_checks.pcre

I get

IGNORE


However, this line is not removed from outgoing message.

Any help is appreciated.

Thanks in advance


Re: header_checks

2010-12-27 Thread Ralf Hildebrandt
* Roman Gelfand rgelfa...@gmail.com:
 I am trying to strip some lines from outgoing mail header.  It doesn't
 work for me.  I am not sure what I am doing wrong.
 
 master.cf
 
 -o header_checks=pcre:header_checks.pcre

Where EXACTLY? Details!

 header_checks.pcre
 
 /^(.*Received.*192\.168\.12\.7.*)/  IGNORE

/^Received from.*\[192\.168\.12\.7\]/  IGNORE

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de



Re: header_checks

2010-12-27 Thread Patrick Ben Koetter
* Roman Gelfand rgelfa...@gmail.com:
 I am trying to strip some lines from outgoing mail header.  It doesn't
 work for me.  I am not sure what I am doing wrong.
 
 master.cf
 
 -o header_checks=pcre:header_checks.pcre

Provide full path to header_checks.pcre.


-- 
All technical questions asked privately will be automatically answered on the
list and archived for public access unless privacy is explicitely required and
justified.

saslfinger (debugging SMTP AUTH):
http://postfix.state-of-mind.de/patrick.koetter/saslfinger/


Postfix and Myvzw.com POP3 email

2010-12-27 Thread Mark Khan
Good Evening:

Ok I have struggled and I have no idea what to do next so I would greatly
appreciate any and all help.

My postfix server works with all other POP3 email providers (AOL,
Meaasgelabs, etc) except Verizon¹s myvzw.com which of course is what my new
droid X uses. 
POP3 is configured with just login and password. No TLS.

Here is the the mynetworks configuration line entries from main.cf:

# Added verizon wireless IP  174.252.0.0 to MYNETWORKS
mynetworks = 174.252.134.106

And here are the errors

Dec 26 22:54:51 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info] connect
from 106.sub-174-252-134.myvzw.com[174.252.134.106]
Dec 26 22:54:51 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info] lost
connection after UNKNOWN from 106.sub-174-252-134.myvzw.com[174.252.134.106]
Dec 26 22:54:51 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info]
disconnect from 106.sub-174-252-134.myvzw.com[174.252.134.106]
Dec 26 22:54:51 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info] connect
from 106.sub-174-252-134.myvzw.com[174.252.134.106]
Dec 26 22:54:52 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info] lost
connection after UNKNOWN from 106.sub-174-252-134.myvzw.com[174.252.134.106]
Dec 26 22:54:52 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info]
disconnect from 106.sub-174-252-134.myvzw.com[174.252.134.106]
Dec 26 22:54:52 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info] connect
from 106.sub-174-252-134.myvzw.com[174.252.134.106]
Dec 26 22:54:52 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info] lost
connection after UNKNOWN from 106.sub-174-252-134.myvzw.com[174.252.134.106]
Dec 26 22:54:52 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info]
disconnect from 106.sub-174-252-134.myvzw.com[174.252.134.106]

DNS Testing:
rambo-new# nslookup myvzw.com
Server: 128.29.127.128
Address:128.29.127.128#53

Non-authoritative answer:
Name:   myvzw.com
Address: 207.68.174.238

rambo-new# nslookup 106.sub-174-252-134.myvzw.com
Server: 128.29.127.128
Address:128.29.127.128#53

Non-authoritative answer:
Name:   106.sub-174-252-134.myvzw.com
Address: 174.252.134.106

Again any and all help will be greatly appreciated.

Respectfully;
   Mark K.


 
Respectfully;
 Mark Khan
Joint Communications Support Element
Information Assurance Officer
813-828-5747
 

-- 




Re: header_checks

2010-12-27 Thread Noel Jones

On 12/27/2010 4:14 PM, Roman Gelfand wrote:

I am trying to strip some lines from outgoing mail header.  It doesn't
work for me.  I am not sure what I am doing wrong.

master.cf

-o header_checks=pcre:header_checks.pcre



Your error report is a little light on details...  It would be 
nice if you had mentioned where in master.cf you put this. 
But never mind.


The header_checks parameter is a property of cleanup, not of 
smtp or smtpd.  To use alternate header_checks, you need to 
define a different cleanup service for smtpd.


But that's probably not what you want anyway.  To remove 
headers on output, use smtp_header_checks on the smtp 
transport (requires postfix 2.5 or newer).

http://www.postfix.org/postconf.5.html#smtp_header_checks

You also should specify the full path to the header checks 
file you use.



# master.cf

smtp unix ... smtp
  -o smtp_header_checks=pcre:/path/to/smtp_header_checks.pcre




  -- Noel Jones


Re: Postfix and Myvzw.com POP3 email

2010-12-27 Thread Noel Jones

On 12/27/2010 4:29 PM, Mark Khan wrote:

Good Evening:

Ok I have struggled and I have no idea what to do next so I
would greatly appreciate any and all help.

My postfix server works with all other POP3 email providers
(AOL, Meaasgelabs, etc) except Verizon’s myvzw.com which of
course is what my new droid X uses.
POP3 is configured with just login and password. No TLS.



Postfix isn't a POP3 server.






Re: Postfix and Myvzw.com POP3 email

2010-12-27 Thread Victor Duchovni
On Mon, Dec 27, 2010 at 05:29:18PM -0500, Mark Khan wrote:

 My postfix server works with all other POP3 email providers (AOL,
 Meaasgelabs, etc) except Verizon?s myvzw.com which of course is what my new
 droid X uses. 
 POP3 is configured with just login and password. No TLS.

What does POP3 have to do with Postfix? Postfix is NOT a POP server.

 Here is the the mynetworks configuration line entries from main.cf:
 
 # Added verizon wireless IP  174.252.0.0 to MYNETWORKS
 mynetworks = 174.252.134.106

106.134.252.174.in-addr.arpa. 7157 IN   PTR 106.sub-174-252-134.myvzw.com.

What is this host and Why should it host be in mynetworks? Is this a
static IP assignment for a Verizon SMTP relay or an individual phone
that you want to configure to submit via your server (in either case
POP3 is a red-herring).

 And here are the errors
 
 Dec 26 22:54:51 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info] connect
 from 106.sub-174-252-134.myvzw.com[174.252.134.106]
 Dec 26 22:54:51 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info] lost
 connection after UNKNOWN from 106.sub-174-252-134.myvzw.com[174.252.134.106]

The SMTP client sent an unsupported SMTP command to Postfix and hung up
after Postfix sent:

502 5.5.2 Error: command not recognized

-- 
Viktor.


Re: header_checks

2010-12-27 Thread Victor Duchovni
On Mon, Dec 27, 2010 at 04:33:26PM -0600, Noel Jones wrote:

 master.cf

 -o header_checks=pcre:header_checks.pcre

The file in question is unlikely to be in the current directory. This
should be:

-o header_checks=pcre:${config_directory}/header_checks.pcre

-- 
Viktor.


Re: header_checks

2010-12-27 Thread Roman Gelfand
You are right on the money.  I made the change and it works now.

Thanks

On Mon, Dec 27, 2010 at 5:33 PM, Noel Jones njo...@megan.vbhcs.org wrote:
 On 12/27/2010 4:14 PM, Roman Gelfand wrote:

 I am trying to strip some lines from outgoing mail header.  It doesn't
 work for me.  I am not sure what I am doing wrong.

 master.cf

 -o header_checks=pcre:header_checks.pcre


 Your error report is a little light on details...  It would be nice if you
 had mentioned where in master.cf you put this. But never mind.

 The header_checks parameter is a property of cleanup, not of smtp or smtpd.
  To use alternate header_checks, you need to define a different cleanup
 service for smtpd.

 But that's probably not what you want anyway.  To remove headers on output,
 use smtp_header_checks on the smtp transport (requires postfix 2.5 or
 newer).
 http://www.postfix.org/postconf.5.html#smtp_header_checks

 You also should specify the full path to the header checks file you use.


 # master.cf

 smtp unix ... smtp
  -o smtp_header_checks=pcre:/path/to/smtp_header_checks.pcre




  -- Noel Jones



EHLO

2010-12-27 Thread Roman Gelfand
It appears smtp is advertising localhost (127.0.0.1) as in Received:
from 127.0.0.1  (EHLO mail.mydomain.com).

If this is so, can it be changed to the actual wan ip?

Thanks in advance


Re: EHLO

2010-12-27 Thread Noel Jones

On 12/27/2010 5:18 PM, Roman Gelfand wrote:

It appears smtp is advertising localhost (127.0.0.1) as in Received:
from 127.0.0.1  (EHLO mail.mydomain.com).

If this is so, can it be changed to the actual wan ip?

Thanks in advance



That's not a postfix header.  Maybe it's inserted by your 
content_filter?



  -- Noel Jones


Re: EHLO

2010-12-27 Thread Roman Gelfand
Actually, I think it was inserted by yahoo, where I sent this email.
That being said, I thought it was sent by postfix to yaho in ehlo
conversation.

On Mon, Dec 27, 2010 at 6:25 PM, Noel Jones njo...@megan.vbhcs.org wrote:
 On 12/27/2010 5:18 PM, Roman Gelfand wrote:

 It appears smtp is advertising localhost (127.0.0.1) as in Received:
 from 127.0.0.1  (EHLO mail.mydomain.com).

 If this is so, can it be changed to the actual wan ip?

 Thanks in advance


 That's not a postfix header.  Maybe it's inserted by your content_filter?


  -- Noel Jones



Re: EHLO

2010-12-27 Thread mouss
Le 28/12/2010 00:40, Roman Gelfand a écrit :
 Actually, I think it was inserted by yahoo, where I sent this email.
 That being said, I thought it was sent by postfix to yaho in ehlo
 conversation.
 

by default, postfix helo's with smtp_helo_name, which defaults to
$myhostname.

Did you change myhostname somewhere (grep myhostname in master.cf and
main.cf).


 On Mon, Dec 27, 2010 at 6:25 PM, Noel Jones njo...@megan.vbhcs.org wrote:
 On 12/27/2010 5:18 PM, Roman Gelfand wrote:

 It appears smtp is advertising localhost (127.0.0.1) as in Received:
 from 127.0.0.1  (EHLO mail.mydomain.com).

 If this is so, can it be changed to the actual wan ip?

 Thanks in advance


 That's not a postfix header.  Maybe it's inserted by your content_filter?


  -- Noel Jones




Re: Postfix and Myvzw.com POP3 email

2010-12-27 Thread Mark Khan
Hi Victor:

Here is a snoop snippet of a failed email. I am hoping you can you tell me
how to configure postfix to ignore AUTH requests?

105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50726
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50726
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50726
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50726 220
mail.lancertech.
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50726
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50726 EHLO
mail.lancertech
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50726
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50726
250-mail.lancertech.
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50726 AUTH
CRAM-MD5\r\n
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50726
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50726 502 5.5.2
Error: com
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50726
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50726
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50726
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50728
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50728
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50726
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50728
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50728 220
mail.lancertech.
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50728
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50728 EHLO
mail.lancertech
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50728
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50728
250-mail.lancertech.
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50728 AUTH PLAIN
AG1hawAxN
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50728
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50728 502 5.5.2
Error: com
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50728
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50728
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50728
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50740
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50740
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50728
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50740
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50740 220
mail.lancertech.
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50740
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50740 EHLO
mail.lancertech
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50740
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50740
250-mail.lancertech.
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50740 AUTH
LOGIN\r\n
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50740
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50740 502 5.5.2
Error: com
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50740
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50740
   rambo-new - 105.sub-174-252-160.myvzw.com SMTP R port=50740
105.sub-174-252-160.myvzw.com - rambo-newSMTP C port=50740



On 12/27/10 5:45 PM, Victor Duchovni victor.ducho...@morganstanley.com
wrote:

 On Mon, Dec 27, 2010 at 05:29:18PM -0500, Mark Khan wrote:
 
 My postfix server works with all other POP3 email providers (AOL,
 Meaasgelabs, etc) except Verizon?s myvzw.com which of course is what my new
 droid X uses. 
 POP3 is configured with just login and password. No TLS.
 
 What does POP3 have to do with Postfix? Postfix is NOT a POP server.
 
 Here is the the mynetworks configuration line entries from main.cf:
 
 # Added verizon wireless IP  174.252.0.0 to MYNETWORKS
 mynetworks = 174.252.134.106
 
 106.134.252.174.in-addr.arpa. 7157 IN   PTR 106.sub-174-252-134.myvzw.com.
 
 What is this host and Why should it host be in mynetworks? Is this a
 static IP assignment for a Verizon SMTP relay or an individual phone
 that you want to configure to submit via your server (in either case
 POP3 is a red-herring).
 
 And here are the errors
 
 Dec 26 22:54:51 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info] connect
 from 106.sub-174-252-134.myvzw.com[174.252.134.106]
 Dec 26 22:54:51 rambo-new postfix/smtpd[1278]: [ID 197553 mail.info] lost
 connection after UNKNOWN from 106.sub-174-252-134.myvzw.com[174.252.134.106]
 
 The SMTP client sent an unsupported SMTP command to Postfix and hung up
 after Postfix sent:
 
 502 5.5.2 Error: command not recognized

-- 





virtual_mailbox_domains Warning

2010-12-27 Thread Steve Jenkins
Hello, Postfix Users.

Our ultimate goal is to use Postfix to send mail to a large opt-in mailing
list From: nore...@foobar.com using a Return-path:
addr...@bounce.foobar.com where address is unique to each recipient
(a...@bounce.foobar.com, 1...@bounce.foobar.com, etc.) for bounce-processing
purposes. We want to do all this on a single server (named foo.foobar.com)
that acts as the sole SMTP server for the foobar.com domain and a couple
additional virtual alias domains (anotherdomain.com and thirddomain.com).

I'm trying to set up bounce.foobar.com to allow virtual mailboxes as per:
http://www.postfix.org/VIRTUAL_README.html and then set up a catchall
address on that virtual domain so that everything sent to @bounce.foobar.com
(except mail sent to postmaster or abuse) will be written to a single file
that we can process for bounces.

My /etc/postfix/vmailbox:
@bounce.foobar.com bounce.foobar.com/catchall

My /etc/postfix/virtual:
ab...@bounce.foobar.com   steve
postmas...@bounce.foobar.com   steve
anotherdomain.com  #Another Domain
d...@anotherdomain.com steve
thirddomain.com   #A Third Domain
d...@thirddomain.com steve

The virtual_* lines from main.cf (my entire postconf -n is included at the
end of this message):

# Virtual Domain Hosting
virtual_alias_domains = anotherdomain.com, thirddomain.com
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_mailbox_domains = bounce.foobar.com
virtual_mailbox_base = /var/mail/vhosts
virtual_mailbox_maps = hash:/etc/postfix/vmailbox
virtual_minimum_uid = 100
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000

The good news is that everything seems to be working like we want it to.
Mail to postmas...@bounce.foobar.com is delivered to the correct local
recipient (steve). Main sent to 123...@bounce.foobar.com gets written to
/var/mail/vhosts/bounce.foobar.com/catchall. But we're getting a warning in
our maillog that says:

Dec 27 18:13:43 foo postfix/trivial-rewrite[25643]: warning: do not list
domain bounce.foobar.com in BOTH virtual_mailbox_domains and relay_domains

My guess is that since I don't have a relay_domains explicitly set, the
default setting is somehow including bounce.foobar.com and generating the
warning. Do I need to explicitly set relay_domains to something other than
$mydestination to make this warning go away?

Thanks in advance,

Steve

postconf -n output:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = yes
inet_interfaces = all
mailq_path = /usr/bin/mailq.postfix
milter_default_action = accept
milter_protocol = 2
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain,
mail.$mydomain, www.$mydomain
mydomain = foobar.com
myhostname = foo.foobar.com
mynetworks = 127.0.0.0/8, 123.123.123.0/24
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = inet:localhost:20209
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_helo_required = yes
smtpd_milters = inet:localhost:20209
smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_mynetworks,reject_unauth_destination,
reject_unknown_reverse_client_hostname,warn_if_reject
reject_non_fqdn_helo_hostname,warn_if_reject
reject_invalid_helo_hostname,warn_if_reject
reject_unknown_helo_hostname,reject_unauth_pipelining,
reject_non_fqdn_sender,reject_unknown_sender_domain,
reject_non_fqdn_recipient,reject_unknown_recipient_domain,
check_helo_access hash:/etc/postfix/helo_access,check_client_access
pcre:/etc/postfix/fqrdns.pcre,  reject_rbl_client
b.barracudacentral.org,reject_rbl_client zen.spamhaus.org,
reject_rbl_client psbl.surriel.com,reject_rhsbl_client
dbl.spamhaus.org,reject_rhsbl_sender dbl.spamhaus.org,
reject_rhsbl_helo dbl.spamhaus.org,permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_domains = anotherdomain.com, thirddomain.com
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/mail/vhosts
virtual_mailbox_maps = hash:/etc/postfix/vmailbox
virtual_minimum_uid = 100
virtual_uid_maps = static:5000



Re: virtual_mailbox_domains Warning

2010-12-27 Thread /dev/rob0
On Mon, Dec 27, 2010 at 06:23:43PM -0800, Steve Jenkins wrote:
 Dec 27 18:13:43 foo postfix/trivial-rewrite[25643]: warning: do not 
 list domain bounce.foobar.com in BOTH virtual_mailbox_domains and 
 relay_domains
 
 My guess is that since I don't have a relay_domains explicitly set, 
 the default setting is somehow including bounce.foobar.com and 
 generating the warning. Do I need to explicitly set relay_domains 
 to something other than $mydestination to make this warning go 
 away?

If you don't plan to use relay_domains, indeed, unset it:
relay_domains =
The $mydestination default setting was for backward compatibility. 
Combined with the default of parent_domain_matches_subdomains, this 
can cause problems, because all subdomains of mydestination domains 
are now relay_domains.
-- 
Offlist mail to this address is discarded unless
/dev/rob0 or not-spam is in Subject: header


RE: virtual_mailbox_domains Warning

2010-12-27 Thread Steve Jenkins
/dev/rob0 said:

If you don't plan to use relay_domains, indeed, unset it:
   relay_domains =
The $mydestination default setting was for backward compatibility. 
Combined with the default of parent_domain_matches_subdomains, this 
can cause problems, because all subdomains of mydestination domains 
are now relay_domains.

Thanks for the quick reply, /dev/rob0. I was just experimenting with setting

parent_domain_matches_subdomains =

just before your email arrived and that did shut off the warning. I'll try
setting relay_domains as you suggest, too.

For Wietse: There is no mention of parent_domain_matches_subdomains in
http://www.postfix.org/VIRTUAL_README.html. Perhaps it would be a useful
addition to the documentation to mention it there?

Thanks again,

SteveJ



Re: virtual_mailbox_domains Warning

2010-12-27 Thread Wietse Venema
Steve Jenkins:
 /dev/rob0 said:
 
 If you don't plan to use relay_domains, indeed, unset it:
relay_domains =
 The $mydestination default setting was for backward compatibility. 
 Combined with the default of parent_domain_matches_subdomains, this 
 can cause problems, because all subdomains of mydestination domains 
 are now relay_domains.
 
 Thanks for the quick reply, /dev/rob0. I was just experimenting with setting
 
 parent_domain_matches_subdomains =
 
 just before your email arrived and that did shut off the warning. I'll try
 setting relay_domains as you suggest, too.
 
 For Wietse: There is no mention of parent_domain_matches_subdomains in
 http://www.postfix.org/VIRTUAL_README.html. Perhaps it would be a useful
 addition to the documentation to mention it there?

parent_domain_matches_subdomains has no effect on virtial domains.

Wietse


Re: Postfix and Myvzw.com POP3 email

2010-12-27 Thread Victor Duchovni
On Mon, Dec 27, 2010 at 07:50:18PM -0500, Mark Khan wrote:

 Hi Victor:
 
 Here is a snoop snippet of a failed email. I am hoping you can you tell me
 how to configure postfix to ignore AUTH requests?

Why should it ignore AUTH? Why not configure support for AUTH, especially
from mobile handsets, whose IP addresses MUST not be listed in mynetworks
unless you are the mobile network provider?

S: 220 mail.lancertech
C: EHLO mail.lancertech
S: 250-mail.lancertech
C: AUTH CRAM-MD5\r\n
S: 502 5.5.2 Error: ...

  The SMTP client sent an unsupported SMTP command to Postfix and hung up
  after Postfix sent:
  
  502 5.5.2 Error: command not recognized

Configure your server to support an AUTH mechanism (usually PLAIN
after STARTTLS) that is supported by the client.

-- 
Viktor.


X-Original-To: and smtpd_proxy_filter

2010-12-27 Thread Alexander Moisseev

m...@domain.tld has an alias al...@domain.tld and mail sent to alias.
X-Original-To: al...@domain.tld prepends to the message. It's OK.

If the before-queue content filter enabled as shown below then X-Original-To: 
is m...@domain.tld. Why did this happen? I suppose it must be al...@domain.tld 
anyway.

But if REDIRECT to other mailbox configured in header_checks (in addition to 
content filter) then X-Original-To: is al...@domain.tld as supposed.

diff master.cf.bak master.cf
11a12,13

  -o smtpd_proxy_filter=127.0.0.1:1125
  -o smtpd_client_connection_count_limit=10

135a138,147

127.0.0.1:1025  inet  n   -   n   -   -   smtpd
   -o smtpd_authorized_xforward_hosts=127.0.0.0/8
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o smtpd_recipient_restrictions=permit_mynetworks,reject
   -o smtpd_data_restrictions=
   -o mynetworks=127.0.0.0/8
   -o receive_override_options=no_unknown_recipient_checks



--
Thanks in advance,
Alexander Moisseev