mailing list via ldap without virtual domains

2008-11-19 Thread Stelios A.
Hello all, I have postfix(version 2.5.5-1) running on latest Ubuntu server (8.10) along with an OpenLDAP server. I have't setup virtual domain and all users have a normal directory (with Maildir support) at /home/ The only relevant information how to query and build a mailing list with Postfix th

TLS Logging

2008-11-19 Thread Mark Watts
I'm in the process of setting up TLS on a number of servers. I have two servers, both running Postfix, one an smtp client and the other an smtpd server, using a self-signed SSL certificate. Sending messages, I get the following in the log on the sender: Nov 19 10:05:01 mailr postfix/smtp[22688]

Re: Problem resolved - two newaliases

2008-11-19 Thread Wietse Venema
v0id null: > one in /usr/bin one in /usr/local/bin > > Ran /usr/local/bin/newaliases and problem was resolved. > > I hope this gets indexed by search engines because this took a few > days for me to solve heh 1) I suggest that you let the system work for you, instead of working around it,

Re: anvil and ip exclusions

2008-11-19 Thread Jordi Espasa Clofent
http://www.postfix.org/postconf.5.html#smtpd_client_event_limit_exceptions -- Thanks, Jordi Espasa Clofent

Re: TLS Logging

2008-11-19 Thread Noel Jones
Mark Watts wrote: I'm in the process of setting up TLS on a number of servers. I have two servers, both running Postfix, one an smtp client and the other an smtpd server, using a self-signed SSL certificate. Sending messages, I get the following in the log on the sender: Nov 19 10:05:01 mailr

Re: TLS Logging

2008-11-19 Thread Mark Watts
On Wednesday 19 November 2008 13:23:39 Noel Jones wrote: > Mark Watts wrote: > > I'm in the process of setting up TLS on a number of servers. > > I have two servers, both running Postfix, one an smtp client and the > > other an smtpd server, using a self-signed SSL certificate. > > > > Sending mes

Re: TLS Logging

2008-11-19 Thread Noel Jones
Mark Watts wrote: On Wednesday 19 November 2008 13:23:39 Noel Jones wrote: Mark Watts wrote: I'm in the process of setting up TLS on a number of servers. I have two servers, both running Postfix, one an smtp client and the other an smtpd server, using a self-signed SSL certificate. Sending mes

Re: Virtual canonical domains?

2008-11-19 Thread Ville Walveranta
On Tue, Nov 18, 2008 at 1:25 PM, mouss <[EMAIL PROTECTED]> wrote: > after some time, a script will save more... > > # cat alias-target.users > user1 > user2 > ... > # cat myscript > #!/bin/sh > grep -v "^#" alias-target.users | while read _user; do > echo "[EMAIL PROTECTED] [EMAIL PROTECTED]" > d

wildcards in aliasing

2008-11-19 Thread Otandeka Simon Peter
Anyone used wildcards in aliasing in postfix. What I want to do is lets say all emails sent using digits forexample [EMAIL PROTECTED] redirect them to my email address. How do I do that?

Re: TLS Logging

2008-11-19 Thread Mark Watts
> When you're sending mail, no client certificate is requested. > Your postfix doesn't know (and doesn't care) that the client > has a self-signed certificate. Indeed, but its the *remote servers* than have self-signed certificates. The originating server doesn't have any certificates at all. I

Re: TLS Logging

2008-11-19 Thread Noel Jones
Mark Watts wrote: When you're sending mail, no client certificate is requested. Your postfix doesn't know (and doesn't care) that the client has a self-signed certificate. Ooops, spoke backwards there. When you receive mail (the smtpd server) no certificate is requested, so no certificate

Re: TLS Logging

2008-11-19 Thread Mark Watts
On Wednesday 19 November 2008 13:42:59 Noel Jones wrote: > Mark Watts wrote: > >> When you're sending mail, no client certificate is requested. > >> Your postfix doesn't know (and doesn't care) that the client > >> has a self-signed certificate. > > Ooops, spoke backwards there. When you receiv

Re: wildcards in aliasing

2008-11-19 Thread Wietse Venema
Otandeka Simon Peter: > Anyone used wildcards in aliasing in postfix. > > What I want to do is lets say all emails sent using digits forexample > [EMAIL PROTECTED] redirect them to my email address. > > How do I do that? man pcre_table man regexp_table man aliases (format of lookup key and expec

Re: /etc/aliases.db - invalid argument

2008-11-19 Thread v0id null
I put the logs there for you to see so it got expanded. Just gotta read man... gotta read! =] the problem was that two newaliases existed on the system, and one of them was wrong, and my path settings meant the wrong one was getting called. WHY this happened I don't know, but after 4 days of searc

Re: Virtual canonical domains?

2008-11-19 Thread Noel Jones
Ville Walveranta wrote: On Tue, Nov 18, 2008 at 1:25 PM, mouss <[EMAIL PROTECTED]> wrote: after some time, a script will save more... # cat alias-target.users user1 user2 ... # cat myscript #!/bin/sh grep -v "^#" alias-target.users | while read _user; do echo "[EMAIL PROTECTED] [EMAIL PROTECT

Re: TLS Logging

2008-11-19 Thread Wietse Venema
Mark Watts: > I think my original question still stands; why do connections to > one server not generate verification messages, while connections > to a third server do. Both remote servers have self-signed ssl > certificates. Presumably, those certificates are signed with different keys. I run t

Re: Evolution unable to login mail server.

2008-11-19 Thread Stephen Liu
--- Brian Evans - Postfix List <[EMAIL PROTECTED]> wrote: > Stephen Liu wrote: > > Following is the mail.log reporting the failure of login to > download > > mails. IMAP is running here. > > > Are you still having issues with SASL integration with Postfix? Hi Brian, Yes. On Evolution I u

Re: TLS Logging

2008-11-19 Thread Mark Watts
On Wednesday 19 November 2008 14:00:29 Wietse Venema wrote: > Mark Watts: > > I think my original question still stands; why do connections to > > one server not generate verification messages, while connections > > to a third server do. Both remote servers have self-signed ssl > > certificates.

Open relay or compromised user?

2008-11-19 Thread Guy
Hi guys, I've got some mail in the queue that's clearly spam. The from address is [EMAIL PROTECTED] and the source server is "7c.91.5746.static.theplanet.com [70.87.145.124]" The recipient addresses are random domains that do not belong to me. The server is supposed to be a gateway and outgoing se

Re: mailing list via ldap without virtual domains

2008-11-19 Thread Brian Evans - Postfix List
Stelios A. wrote: > Hello all, > > I have postfix(version 2.5.5-1) running on latest Ubuntu server (8.10) > along with an OpenLDAP server. > I have't setup virtual domain and all users have a normal directory > (with Maildir support) at /home/ > > The only relevant information how to query and buil

Re: TLS Logging

2008-11-19 Thread Wietse Venema
Mark Watts: > I think my original question still stands; why do connections to > one server not generate verification messages, while connections > to a third server do. Both remote servers have self-signed ssl > certificates. Wietse: > Presumably, those certificates are signed with different key

Re: TLS Logging

2008-11-19 Thread Noel Jones
Mark Watts wrote: On Wednesday 19 November 2008 14:00:29 Wietse Venema wrote: Mark Watts: I think my original question still stands; why do connections to one server not generate verification messages, while connections to a third server do. Both remote servers have self-signed ssl certificate

Re: Open relay or compromised user?

2008-11-19 Thread Noel Jones
Guy wrote: Hi guys, I've got some mail in the queue that's clearly spam. The from address is [EMAIL PROTECTED] and the source server is "7c.91.5746.static.theplanet.com [70.87.145.124]" The recipient addresses are random domains that do not belong to me. The server is supposed to be a gateway an

Re: Open relay or compromised user?

2008-11-19 Thread Guy
Hi Noel 2008/11/19 Noel Jones <[EMAIL PROTECTED]>: > You don't appear to have any errors in your postconf -n that could possibly > cause an open relay. Thanks for looking. > To find the source of the spam, grep your logs for the QUEUEID displayed by > the mailq command. If the mail has been in

Re: TLS Logging

2008-11-19 Thread Mark Watts
On Wednesday 19 November 2008 14:48:32 Noel Jones wrote: > Mark Watts wrote: > > On Wednesday 19 November 2008 14:00:29 Wietse Venema wrote: > >> Mark Watts: > >>> I think my original question still stands; why do connections to > >>> one server not generate verification messages, while connection

Re: TLS Logging

2008-11-19 Thread Mark Watts
> One thing to keep in mind is that recent Postfix versions don't > necessarily exchange certificates (also known as anonymous TLS). As mentioned earlier in the thread, the remote server with the extra log entries is not Postfix, so this may also go towards explaining the behaviour I'm seeing.

Re: Open relay or compromised user?

2008-11-19 Thread mouss
Guy a écrit : > Hi guys, > > I've got some mail in the queue that's clearly spam. The from address > is [EMAIL PROTECTED] and the source server is > "7c.91.5746.static.theplanet.com [70.87.145.124]" The recipient > addresses are random domains that do not belong to me. The server is > supposed to

Re: TLS Logging

2008-11-19 Thread Victor Duchovni
On Wed, Nov 19, 2008 at 07:23:39AM -0600, Noel Jones wrote: > Mark Watts wrote: > >I'm in the process of setting up TLS on a number of servers. > >I have two servers, both running Postfix, one an smtp client and the other > >an smtpd server, using a self-signed SSL certificate. > > > >Sending mes

restrict

2008-11-19 Thread Mad Unix
i have 2x domain (domain1 and domain2) on the same server , how can i restrict users of one domain such as [EMAIL PROTECTED] to send only to users on the same domain [EMAIL PROTECTED] and not to the rest of the world or to the second domain domain2 i want apply this restriction only to one domain n

Re: restrict

2008-11-19 Thread mouss
Mad Unix a écrit : > i have 2x domain (domain1 and domain2) on the same server , how can i > restrict users of one domain such as [EMAIL PROTECTED] to send only to users > on the same domain [EMAIL PROTECTED] and not to the rest of the world or to > the second domain domain2 > i want apply this res

policy daemon to greylist on SPF failure?

2008-11-19 Thread Justin Piszcz
Was curious if there were any daemons out there that currently did this, or if I should just modify the main spf checking script that openspf.org provides? Nov 19 13:32:39 p34 postfix/policy-spf[15114]: : SPF SoftFail (Mechanism '~all' matched): Envelope-from: [EMAIL PROTECTED] Nov 19 13:32:39

Re: TLS Logging

2008-11-19 Thread Larry Stone
On Wed, 19 Nov 2008, Mark Watts wrote: The server I'm in control of is signed by a CA. (This server does not give any verification failure messages) I don't know about the other server. I'm getting confused as to which server is which but I'm sensing that you think self-signed means automatic

Re: policy daemon to greylist on SPF failure?

2008-11-19 Thread Scott Kitterman
On Wed, 19 Nov 2008 13:44:48 -0500 (EST) Justin Piszcz <[EMAIL PROTECTED]> wrote: >Was curious if there were any daemons out there that currently did this, or if >I should just modify the main spf checking script that openspf.org provides? > I think tumgreyspf will do this. Alternatively, you c

Re: TLS Logging

2008-11-19 Thread Victor Duchovni
On Wed, Nov 19, 2008 at 12:50:40PM -0600, Larry Stone wrote: > On Wed, 19 Nov 2008, Mark Watts wrote: > > >The server I'm in control of is signed by a CA. (This server does not give > >any > >verification failure messages) > >I don't know about the other server. > > I'm getting confused as to w

Authentication failure with auxprop and sasldb2 plugin

2008-11-19 Thread Ann Onemouse
Hello, all. I am having a problem getting postfix to authenticate users with Cyrus- SASL's 'auxprop' method and the 'sasldb2' internal user database. The system is question is a freshly-installed CentOS 5.2 server with Cyrus- SASL version 2.1.22.4 (installed from RPM), and Postfix version 2.

Null Sender <> RFC?

2008-11-19 Thread Patrick Ben Koetter
I was looking for a (current) RFC section that says SMTP servers MUST accept messages sent by the null sender "<>", but almost all I found were references that say notifications MUST be sent as null sender. That in turn might mean a server must accept such senders, but I'd rather see that written

Re: Null Sender <> RFC?

2008-11-19 Thread Victor Duchovni
On Wed, Nov 19, 2008 at 08:26:10PM +0100, Patrick Ben Koetter wrote: > I was looking for a (current) RFC section that says SMTP servers MUST accept > messages sent by the null sender "<>", but almost all I found were references > that say notifications MUST be sent as null sender. The empty sende

Re: Authentication failure with auxprop and sasldb2 plugin

2008-11-19 Thread Patrick Ben Koetter
* Ann Onemouse <[EMAIL PROTECTED]>: > Hello, all. > > I am having a problem getting postfix to authenticate users with Cyrus- > SASL's 'auxprop' method and the 'sasldb2' internal user database. The > system is question is a freshly-installed CentOS 5.2 server with Cyrus- > SASL version 2.1.22.

Re: Null Sender <> RFC?

2008-11-19 Thread Patrick Ben Koetter
* Victor Duchovni : > On Wed, Nov 19, 2008 at 08:26:10PM +0100, Patrick Ben Koetter wrote: > > > I was looking for a (current) RFC section that says SMTP servers MUST accept > > messages sent by the null sender "<>", but almost all I found were > > references > > that say notifications MUST be se

Re: Null Sender <> RFC?

2008-11-19 Thread Victor Duchovni
On Wed, Nov 19, 2008 at 08:50:41PM +0100, Patrick Ben Koetter wrote: > * Victor Duchovni : > > On Wed, Nov 19, 2008 at 08:26:10PM +0100, Patrick Ben Koetter wrote: > > > > > I was looking for a (current) RFC section that says SMTP servers MUST > > > accept > > > messages sent by the null sender

Re: Null Sender <> RFC?

2008-11-19 Thread Daniel V. Reinhardt
- Original Message > From: Patrick Ben Koetter <[EMAIL PROTECTED]> > To: postfix-users@postfix.org > Sent: Wednesday, November 19, 2008 7:50:41 PM > Subject: Re: Null Sender <> RFC? > > * Victor Duchovni : > > On Wed, Nov 19, 2008 at 08:26:10PM +0100, Patrick Ben Koetter wrote: > >

Re: Authentication failure with auxprop and sasldb2 plugin

2008-11-19 Thread Ann Onemouse
Hey, Patrick. Thanks for the pointer. You found my problem all right -- but I forgot I was working on a 64-bit system! Putting it in /usr/lib64/sasl2 did the trick. Thanks again! - Ann

Re: Null Sender <> RFC?

2008-11-19 Thread mouss
Patrick Ben Koetter a écrit : > I was looking for a (current) RFC section that says SMTP servers MUST accept > messages sent by the null sender "<>", but almost all I found were references > that say notifications MUST be sent as null sender. > > That in turn might mean a server must accept such s

Re: TLS Logging

2008-11-19 Thread Jorey Bump
Larry Stone wrote, at 11/19/2008 01:50 PM: > You have a client connecting to a server with your self-signed > certificate (signed by a CA of your own creation). Connections to it do > not generate verification failures. Does the client have your > self-created CA's root certificate on it? If so, t

Re: policy daemon to greylist on SPF failure?

2008-11-19 Thread Benny Pedersen
On Wed, November 19, 2008 19:44, Justin Piszcz wrote: > 13:32:39 p34 postfix/policy-spf[15114]: : Policy action=PREPEND Received-SPF: change action= to greylist and have greylist class solves it without change any code in policy-spf smtpd_restriction_classes = greylist greylist = check_policy_s

Mail stuck in queue

2008-11-19 Thread Joseph L. Casale
I am now having trouble sending mail to a domain that I am also backup mx for. as port 25 outbound is blocked, I route with a relayhost, but for the domain I am backup mx for, I have the following in my transport file: example.com smtp:[mail.example.com]:24 This was working for some time? I can sen

Re[2]: policy daemon to greylist on SPF failure?

2008-11-19 Thread Алексей Доморадов
> On Wed, November 19, 2008 19:44, Justin Piszcz wrote: > > > 13:32:39 p34 postfix/policy-spf[15114]: : Policy action=PREPEND > > Received-SPF: > > change action= to greylist and have greylist class solves it without change > any code in policy-spf > > smtpd_restriction_classes = greylist > gre

stop accepting mail and clear mailq

2008-11-19 Thread J.P. Trosclair
Is there a way to put postfix in state so that it stops accepting mail so that I can clear the queue of all undelivered mail? Rundown of what and why: We are a small company, we have two mail servers (mail1, mail2). Mail1 is our primary server, mail2 pretty much just sits there to be used for

Re: stop accepting mail and clear mailq

2008-11-19 Thread Wietse Venema
To stop receiving mail from the network, comment out the network facing smtpd entry in master.cf, do "postfix reload", and look for warnings in the maillog file. You can get a lot fancier and set up an access rule that replies with "421 Service unavailable for migration". Wietse

Re: Re[2]: policy daemon to greylist on SPF failure?

2008-11-19 Thread Benny Pedersen
On Wed, November 19, 2008 23:39, ??? ? wrote: > In such a case you will be greylisting all hosts, not depending on SPF result, > even if result will be PASS. PREPEND change to greylist in spf policy prepend is a accept that adds a header olso > I'm using the following settings: > s

Re: stop accepting mail and clear mailq

2008-11-19 Thread J.P. Trosclair
On Nov 19, 2008, at 6:06 PM, Wietse Venema wrote: To stop receiving mail from the network, comment out the network facing smtpd entry in master.cf, do "postfix reload", and look for warnings in the maillog file. You can get a lot fancier and set up an access rule that replies with "421 Service

Re: stop accepting mail and clear mailq

2008-11-19 Thread DULMANDAKH Sukhbaatar
> To stop receiving mail from the network, comment out the network > facing smtpd entry in master.cf, do "postfix reload", and look > for warnings in the maillog file. Or you can use firewall to block SMTP connections I think. I'm not sure about side-effect, but I've used it before. -- Regards

Re: Mail stuck in queue

2008-11-19 Thread Sahil Tandon
Joseph L. Casale <[EMAIL PROTECTED]> wrote: > I am now having trouble sending mail to a domain that I am also backup mx for. > as port 25 outbound is blocked, I route with a relayhost, but for the domain I > am backup mx for, I have the following in my transport file: > example.com smtp:[mail.exam

Re: TLS Logging

2008-11-19 Thread Stefan Förster
Hello Mark, please take the following with a grain of salt, it's 4am here, so I might be seriously wrong: * Mark Watts <[EMAIL PROTECTED]> wrote: > > I'm in the process of setting up TLS on a number of servers. > I have two servers, both running Postfix, one an smtp client and the other an > sm

Re: stop accepting mail and clear mailq

2008-11-19 Thread Jorey Bump
J.P. Trosclair wrote, at 11/19/2008 08:14 PM: > > On Nov 19, 2008, at 6:06 PM, Wietse Venema wrote: > >> To stop receiving mail from the network, comment out the network >> facing smtpd entry in master.cf, do "postfix reload", and look >> for warnings in the maillog file. >> >> You can get a lot

Re: Evolution unable to login mail server (SOLVED)

2008-11-19 Thread Stephen Liu
Hi folks, Through difficulties and pain finally I solved all problems. The mail server running postfix virtual can now send and receive mails using maildb (MySQL database). Remote mail client (Evolution) can login the server sending and receiving mails. The important config files governing l