Re: How Can I Wipe Out Emails From Specific Sender

2009-10-21 Thread Paul Beard

On Oct 21, 2009, at 8:50 AM, wiskbr...@hotmail.com wrote:



OK, now more.  Apparently there is a problem with one of my users  
who is constantly being spammed by a specific remote sender.  The  
remote senders email is always the same and somehow gets bounced for  
days in between my postfix server and my exchange bridgehead.  What  
can I do to just delete it once and for all?  I've tried looking for  
it on the queue, but it gets past that too quickly.


Thanks,

.vp




You're too kind to your end-users. That's what client-side filters are  
for :-)


Seriously, I wouldn't think that was worth solving with postfix or any  
MTA.


--
If this was a real .signature it would be more interesting.




Re: postfix relay - command line not working

2009-10-03 Thread Paul Beard

On Oct 3, 2009, at 7:58 AM, gc gcam...@fighting-images.com wrote:

no they didnt do it, I have to push the button, and not doing so  
until I can at least save or back up the queue, when I figure out  
how to do that


I think it would be far simpler to just tar up the spool directory and  
preserve that, maybe resubmit it all on the new box (that postsuper  
command looked interesting and possibly apropos).


--
If this was a real .signature it would be more interesting.




Re: postfix relay - command line not working

2009-10-02 Thread Paul Beard



.

On Oct 2, 2009, at 8:32 PM, gc gcam...@fighting-images.com wrote:


ok so I am trying out this relay to another server via :

http://www.howtoforge.com/postfix_relaying_through_another_mailserver

but when I enter the first line of code: postconf -e 'relayhost = smtp.example.com 
'

the return I get, not a new line, but:
bash: postconf: command not found

am i in the right place? currently at [r...@ip-xx-xx-xxx-xxx userid]

? thanks

Gerry


This is getting a bit off-topic as regards  postfix, being more to do  
with shell commands and sysadmin skills.


That result means your command shell doesn't know where postconf is.  
Try: 'locate postconf' to find it. Then edit your PATH appropriately.


If you have a queue of mail you want to preserve, it might make sense  
to archive that and arrange for your hosting provider to hold on to  
it. If you are moving to a reprovisioned system, they could put it  
there. I don't know if putting it in place and starting up postfix  
would cause it all to be (re) sent or not.


--
If this was a real .signature it would be more interesting

Re: How should I create an email account?

2009-10-01 Thread Paul Beard

On Oct 1, 2009, at 12:17 PM, LuKreme krem...@kreme.com wrote:


Read The F-ing Manual


Fishing? I always thought it was read the fine manual.

--
If this was a real .signature it would be more interesting.




Re: How should I create an email account?

2009-09-29 Thread Paul Beard
On Sep 29, 2009, at 5:29 PM, Ricky Tompu Breaky ricky.bre...@uni.de  
wrote:


RBHi Ansgar, of course I know user account of Linux. I've created  
with
RBuseradd but what I am asking is: HowTo creating the email  
account

RBon Postfix?


Not to pile on here but a user acct is a mail acct at the simplest  
level. You're overthinking it if you think there is something  
different about postfix vs any other email system.


I don't think anyone on this list is deliberately hostile or bad- 
tempered but this kind of question is far too basic to expect anything  
more than a brusque RTFM.


--
If this was a real .signature it would be more interesting.




Re: SMTP relay host

2009-09-19 Thread Paul Beard
On Sep 19, 2009, at 7:30 AM, Martin Allan Jensen mar...@deamon.dk  
wrote:


Yes there is - actually there is about six different ones - so  
making a system that could talk to all those authentication  
mechanisms would take me years to develop. That's why I am looking  
for something simpler.



Looking up usernames in 6 passwd files or 1 isn't that complex, is it?
--
If this was a real .signature it would be more interesting.




How did I get this [Sender address rejected: User unknown in virtual alias table] and how do I get rid of it?

2009-09-15 Thread Paul Beard
Small domain, just a home network with a postfix server to keep the  
baddies out. But for some reason, outbound mail is failing for one  
user and I can't quite make out why. She is in a virtual domain  
[example.org below] that should forward to her home mail [home.net,  
let's call it]. This has been a pretty hard error message to find much  
out about: not many people make this mistake.



554 5.1.0 xx...@example.org: Sender address rejected: User unknown  
in virtual alias table


command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
default_process_limit = 200
disable_vrfy_command = yes
html_directory = /usr/local/share/doc/postfix
inet_interfaces = all
invalid_hostname_reject_code = 554
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
maps_rbl_domains = blackholes.mail-abuse.org
multi_recipient_bounce_reject_code = 554
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mydomain = home.net
myhostname = mail.home.net
mynetworks = 192.168.2.0/24, 127.0.0.0/8
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
non_fqdn_reject_code = 554
parent_domain_matches_subdomains =  
debug_peer_list 
,fast_flush_domains 
,mynetworks 
,permit_mx_backup_networks 
,qmqpd_authorized_clients,relay_domains,smtpd_access_maps

proxy_interfaces = 72.1.134.183
queue_directory = /var/spool/postfix
readme_directory = /usr/local/share/doc/postfix
relay_domains_reject_code = 554
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_tls_session_cache_database = btree:/var/lib/postfix/ 
smtp_tls_session_cache

smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,  
permit_sasl_authenticated,  reject_non_fqdn_hostname,  
reject_invalid_hostname, permit
smtpd_recipient_restrictions = permit_mynetworks,  
permit_sasl_authenticated,  
reject_unauth_destination,check_policy_service inet:127.0.0.1:10023

smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_tls_CAfile = /usr/local/etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /usr/local/etc/postfix/ssl/pbo-cert.pem
smtpd_tls_key_file = /usr/local/etc/postfix/ssl/pbo-key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = no
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unknown_relay_recipient_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
virtual_alias_domains = example.org
virtual_alias_maps = hash:/usr/local/etc/postfix/example.cf

--
Paul Beard
contact info: www.paulbeard.org/paulbeard.vcf

Are you trying to win an argument or solve a problem?



Re: hardisk space is running low, 10% left

2009-09-09 Thread Paul Beard


On Sep 9, 2009, at 10:42 PM, liyas m wrote:

I have xserve set as email server running postfix. The client is  
squirrelmail. It seems that a lot spammer are attacking the server  
and the system hardisk is getting eaten up 1% per day. I have  
checked the log file (deleted some of the files) and updated to the  
latest update available..



Not really a postfix problem as a spam problem. Consider tightening up  
how you filter inbound mail and/or adding greylisting or some other  
techniques.

--
Paul Beard
contact info: www.paulbeard.org/paulbeard.vcf

Are you trying to win an argument or solve a problem?



lost connection after CONNECT / SSL_accept error from errors / network_biopair_interop: no inbound mail

2009-09-08 Thread Paul Beard
  -   -   n   -   -   smtp

-o smtp_fallback_relay=

   -o smtp_helo_timeout=5 -o smtp_connect_timeout=5

showq unix  n   -   n   -   -   showq

error unix  -   -   n   -   -   error

retry unix  -   -   n   -   -   error

discard   unix  -   -   n   -   -   discard

local unix  -   n   n   -   -   local

virtual   unix  -   n   n   -   -   virtual

lmtp  unix  -   -   n   -   -   lmtp

anvil unix  -   -   n   -   1   anvil

scacheunix  -   -   n   -   1   scache

policy  unix  -   n   n   -   -   spawn

  user=nobody argv=/usr/local/sbin/postfix-policyd-spf

filterunix  -   n   n   -   -   pipe

  flags=R user=filter argv=/home/filter/postfix-filter.sh -f $ 
{sender} -- ${recipient}




-- end of postfinger output --



--

Paul Beard
contact info: www.paulbeard.org/paulbeard.vcf

Are you trying to win an argument or solve a problem?



Re: lost connection after CONNECT / SSL_accept error from errors / network_biopair_interop: no inbound mail

2009-09-08 Thread paul beard
On Tue, Sep 8, 2009 at 8:01 AM, Noel Jones njo...@megan.vbhcs.org wrote:

 Looks like the client disconnected.

 Test your TLS implementation with
 openssl s_client -connect IP:port -starttls smtp

 If you get a
 250 DSN
 or similar message after all the SSL handshake goop, then it worked.


OK, all is well here.

 maps_rbl_domains = blackholes.mail-abuse.org


 maps_rbl_domains parameter is deprecated.  See the reject_rbl_client
 command instead.


  smtpd_helo_restrictions = permit_mynetworks, reject_non_fqdn_hostname,
 reject_invalid_hostname, permit


 You need permit_sasl_authenticated right after permit_mynetworks.

  smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated


 This is a no-op, you can remove it.

 I don't see an smtpd_recipient_restrictions here.  You will need at least:
 smtpd_recipient_restrictions =
  permit_mynetworks
  permit_sasl_authenticated
  reject_unauth_destination


 smtpd_recipient_restrictions was there, as specified. So that's alright.



  smtpd_tls_loglevel = 3


 Everything you may need should be logged at level 1.

  strict_rfc821_envelopes = yes


 This may reject legit mail.

 OK, I fixed those. I cranked logging up in vain hope of finding something
indicative.


 --master.cf--

 smtp inet n - n - 200 smtpd

 -o content_filter=filter:

 -o smtpd_tls_wrappermode=yes


 Ouch!  Don't do that!
 This is likely why the client disconnected; your server was speaking SSL
 and the client was speaking normal SMTP.  It looked like garbage to the
 client.
 Wrappermode should only be used on a dedicated port, typically 465 smtps.


Hmm, that's been here forever, but I guess it was obsoleted by the recent
authentication changes.


Well, it looks like I am seeing some deliveries being logged, so maybe it's
fixed.

Any idea if I should care about this?

Sep  8 08:06:57 shuttle postfix/smtpd[61994]: warning:
network_biopair_interop: error reading 11 bytes from
 the network: Connection reset by peer

I see it's a warning but the only mention I found in the Google was that it
was fixed in the next release and that was some time ago.
-- 
Paul Beard / www.paulbeard.org/


Re: match_list_match: host in my subnet: no match

2009-09-06 Thread Paul Beard


On Sep 6, 2009, at 9:17 AM, /dev/rob0 wrote:


That might be because the client was configured to try to AUTH, and
left, when it found that AUTH was not offered. Review my previous
post, wherein it is explained.



All I really wanted to know was why the match list was failing. I am  
dismantling all the authentication now. This all worked just fine  
until a week or so ago. I expect the next step will be to rip it all  
out and install a barebones config just to see if it works at all.


Not a big believer in the idea that running programs decay for some  
reason.

--
Paul Beard
contact info: www.paulbeard.org/paulbeard.vcf

Are you trying to win an argument or solve a problem?



Re: match_list_match: host in my subnet: no match

2009-09-06 Thread Paul Beard


On Sep 6, 2009, at 11:57 AM, Ralf Hildebrandt wrote:


smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination
reject



Got it.

Looks like I have send/receive working again with authentication,  
mostly thanks to this thread:


http://www.nabble.com/Fixing-a-SASL-AUTH-Problem-td19225261.html#a19237431

Most of the debugging for this at the commandline, with openssl and/or  
testsaslauthd. Still not sure this work for iPhone users which is why  
I started down this road or why it fails.



--
Paul Beard
contact info: www.paulbeard.org/paulbeard.vcf

Are you trying to win an argument or solve a problem?



match_list_match: host in my subnet: no match

2009-09-05 Thread Paul Beard
   -   -   smtp
relay unix  -   -   n   -   -   smtp
-o smtp_fallback_relay=
showq unix  n   -   n   -   -   showq
error unix  -   -   n   -   -   error
retry unix  -   -   n   -   -   error
discard   unix  -   -   n   -   -   discard
local unix  -   n   n   -   -   local
virtual   unix  -   n   n   -   -   virtual
lmtp  unix  -   -   n   -   -   lmtp
anvil unix  -   -   n   -   1   anvil
scacheunix  -   -   n   -   1   scache
policy  unix  -   n   n   -   -   spawn
  user=nobody argv=/usr/local/sbin/postfix-policyd-spf
filterunix  -   n   n   -   -   pipe
  flags=R user=filter argv=/home/filter/postfix-filter.sh -f $ 
{sender} -- ${recipient}


--Specific file and directory permissions--
drwx-wx---  2 postfix  maildrop  512 Sep  5 22:10 /var/spool/postfix/ 
maildrop
drwx--x---  2 postfix  maildrop  512 Sep  5 16:07 /var/spool/postfix/ 
public

total 0
srw-rw-rw-  1 postfix  maildrop  0 Sep  5 16:07 cleanup
srw-rw-rw-  1 postfix  maildrop  0 Sep  5 16:07 flush
prw--w--w-  1 postfix  maildrop  0 Sep  5 16:07 pickup
prw--w--w-  1 postfix  maildrop  0 Sep  5 16:07 qmgr
srw-rw-rw-  1 postfix  maildrop  0 Sep  5 16:07 showq
drwx--  2 postfix  wheel  512 Sep  5 21:40 /var/spool/postfix/ 
private

total 0
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 anvil
srw-rw  1 postfix  postfix  0 Sep  5 21:40 auth
srw-rw-rw-  1 postfix  wheel0 Jun 26  2008 bogofilter
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 bounce
srw-rw-rw-  1 postfix  wheel0 Jul 21  2007 bsmtp
srw-rw-rw-  1 postfix  wheel0 Jul 21  2007 cyrus
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 defer
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 discard
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 error
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 filter
srw-rw-rw-  1 postfix  wheel0 Jul 21  2007 ifmail
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 lmtp
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 local
srw-rw-rw-  1 postfix  wheel0 Jul 21  2007 maildrop
srw-rw-rw-  1 postfix  wheel0 Jul 21  2007 old-cyrus
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 policy
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 proxymap
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 proxywrite
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 relay
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 retry
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 rewrite
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 scache
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 smtp
srw-rw-rw-  1 postfix  wheel0 Jun 28  2008 spambayes
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 tlsmgr
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 trace
srw-rw-rw-  1 postfix  wheel0 Jul 21  2007 uucp
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 verify
srw-rw-rw-  1 postfix  wheel0 Sep  5 16:07 virtual
-rwxr-sr-x  1 root  maildrop  520706 Sep  3 16:31 /usr/local/sbin/ 
postdrop
-rwxr-sr-x  1 root  maildrop  511103 Sep  3 16:31 /usr/local/sbin/ 
postqueue


--Library dependencies--
/usr/local/libexec/postfix/smtpd:
/usr/local/libexec/postfix/smtpd:
libpcre.so.0 = /usr/local/lib/libpcre.so.0 (0x33ce4000)
libssl.so.5 = /usr/lib/libssl.so.5 (0x33d1a000)
libcrypto.so.5 = /lib/libcrypto.so.5 (0x33d5b000)
libdb41.so.1 = /usr/local/lib/libdb41.so.1 (0x33eb4000)
libc.so.7 = /lib/libc.so.7 (0x33f91000)
-- end of postfinger output --

--
Paul Beard
contact info: www.paulbeard.org/paulbeard.vcf

Are you trying to win an argument or solve a problem?