Re: Digest of postfix-users list V1 #2211

2008-12-03 Thread [EMAIL PROTECTED]
-- Date: Tue, 02 Dec 2008 14:50:21 +0100 From: mouss [EMAIL PROTECTED] Subject: Re: Problems with backscaters and require authentication [EMAIL PROTECTED] a écrit : Hi, i have some problems with spammers and i would like to ask how to set postfix to

Re: Problems with backscaters and require authentication (Was: Digest of postfix-users list V1 #2211)

2008-12-03 Thread mouss
[EMAIL PROTECTED] a écrit : -- Date: Tue, 02 Dec 2008 14:50:21 +0100 From: mouss [EMAIL PROTECTED] Subject: Re: Problems with backscaters and require authentication [EMAIL PROTECTED] a écrit : Hi, i have some problems with spammers and i would like to ask how

Re: Limiting simultaneous transport usage

2008-12-03 Thread Egoitz Aurrekoetxea
Ok then, yep I had it configured that way in my mail systems... then the result that having less or more process_limit set in master.cf for the smtp or amavis daemon just could affect to the fact that the active queue can become full (and mails automatically to go from incoming to deferred).. so

Re: limits

2008-12-03 Thread Leonardo Rodrigues Magalhães
polloxx escreveu: Dear group, We want to limit the number of mails a given IP address can send per time unit (outbound). What do you use to resolve this with a postfix server? We want a flexible method were we can set the number of allowed mails per time unit per IP address (in a SQL

Re: FW: Help Needed with odd configuration...

2008-12-03 Thread Noel Jones
Spahn, Daniel wrote: My setup is using the defaults, but the connection is so flaky that even pings don't return consistently. My current setup no longer delivers mail, but I get lots of timeout errors, and it looks like most messages end up in the defer queue. Any ideas? This is a highly

Re: Avoiding (trivial) spoofed mail from

2008-12-03 Thread Noel Jones
DJ Lucas wrote: Noel Jones wrote: Very likely there are other, better ways to combat this spam. Look for other traits you can use to reject it. I am, by no means, anything even close to expert WRT the whole SMTP process, but, I do think that I can provide (or at least what I believe to

Re: FW: Help Needed with odd configuration...

2008-12-03 Thread Wietse Venema
Spahn, Daniel: Spahn, Daniel wrote: I am running A recent build of Postfix on a Gentoo server- I am pretty sure it is about 3-4 months old. The problem I have is that the line the mail is sent out on is buggy- I get lots of packet sequence errors, slow speeds, etc. I need any advice I can

Re: sender restrictions

2008-12-03 Thread Cengiz Vural
On Tue, Dec 2, 2008 at 2:18 PM, Victor Duchovni [EMAIL PROTECTED] wrote: On Tue, Dec 02, 2008 at 02:05:20PM -0600, Cengiz Vural wrote: hello all, I am trying to place some restrictions on a local user account. I would like to redirect any emails sent from a specific user to another

Re: sender restrictions

2008-12-03 Thread Cengiz Vural
On Wed, Dec 3, 2008 at 9:22 AM, Cengiz Vural [EMAIL PROTECTED] wrote: On Tue, Dec 2, 2008 at 2:18 PM, Victor Duchovni [EMAIL PROTECTED] wrote: On Tue, Dec 02, 2008 at 02:05:20PM -0600, Cengiz Vural wrote: hello all, I am trying to place some restrictions on a local user account. I

Re: Avoiding (trivial) spoofed mail from

2008-12-03 Thread LuKreme
On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can see, is to intentionally deceive the recipient. Is there any other

Unknow user for existing local users

2008-12-03 Thread Sebastien Marion
Hi all, I've been bashing my head at this for 2 days now. I can send and receive emails nicely from my address. My colleagues however cannot receive emails as postfix bounces them back. They are part of the system (debian users). It's a though /etc/passwd wasn't read by postfix. Logs tell

Re: Avoiding (trivial) spoofed mail from

2008-12-03 Thread J.P. Trosclair
LuKreme wrote: On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can see, is to intentionally deceive the recipient. Is

Re: Unknow user for existing local users

2008-12-03 Thread Sebastien Marion
On 3 Dec 2008, at 16:18, Wietse Venema wrote: Sebastien Marion: Hi all, I've been bashing my head at this for 2 days now. I can send and receive emails nicely from my address. My colleagues however cannot receive emails as postfix bounces them back. They are part of the system (debian

Re: Unknow user for existing local users

2008-12-03 Thread Sebastien Marion
Hi again, I've gone forward, there was apparently some old exim4 .forward files hanging about... as somebody else found out. So I've removed them, and emails do not bounce anymore. What happens now is that postfix is all happy but the emails do not seem to arrive in the relevant Maildir.

Re: Unknow user for existing local users

2008-12-03 Thread Wietse Venema
Sebastien Marion: I've been bashing my head at this for 2 days now. I can send and receive emails nicely from my address. My colleagues however cannot receive emails as postfix bounces them back. They are part of the system (debian users). mydestination = whizlogic.co.uk,

Re: Unknow user for existing local users

2008-12-03 Thread Terry Carmen
Sebastien Marion wrote: Hi again, I've gone forward, there was apparently some old exim4 .forward files hanging about... as somebody else found out. So I've removed them, and emails do not bounce anymore. What happens now is that postfix is all happy but the emails do not seem to arrive in

Re: Unknow user for existing local users

2008-12-03 Thread Victor Duchovni
On Wed, Dec 03, 2008 at 04:46:09PM +, Sebastien Marion wrote: Thank you Terry, Logs say: Dec 3 17:06:09 stock postfix/local[9123]: 1B5CA10369: to=[EMAIL PROTECTED], relay=local, delay=0.04, delays=0.02/0.02/0/0, dsn=2.0.0, status=sent (delivered to maildir) But nothing

Re: Unknow user for existing local users

2008-12-03 Thread Wietse Venema
Sebastien Marion: Thank you Terry, Logs say: Dec 3 17:06:09 stock postfix/local[9123]: 1B5CA10369: to=[EMAIL PROTECTED], relay=local, delay=0.04, delays=0.02/0.02/0/0, dsn=2.0.0, status=sent (delivered to maildir) But nothing actually appeared in that very Mailbox... This

Re: Unknow user for existing local users

2008-12-03 Thread Sebastien Marion
Thank you Wietse. Sorry, I meant Maildir of course. I'm looking into ~/Maildir/cur/ and nothing new pops in. Regards, Sebastien Marion On 3 Dec 2008, at 17:27, Wietse Venema wrote: Sebastien Marion: Thank you Terry, Logs say: Dec 3 17:06:09 stock postfix/local[9123]: 1B5CA10369:

Re: Unknow user for existing local users

2008-12-03 Thread Victor Duchovni
On Wed, Dec 03, 2008 at 06:06:18PM +, Sebastien Marion wrote: Thank you Wietse. Sorry, I meant Maildir of course. I'm looking into ~/Maildir/cur/ and nothing new pops in. Look in ~/Maildir/new, mail is moved to cur by MUAs, MTAs deliver to new. This assumes that you are in fact using

Re: Unknow user for existing local users

2008-12-03 Thread Sebastien Marion
Nice one, you actually have it spot on :-) Thanks a lot, I guess I wasn't looking where I should have been... Regards, Sebastien Marion On 3 Dec 2008, at 18:21, Victor Duchovni wrote: On Wed, Dec 03, 2008 at 06:06:18PM +, Sebastien Marion wrote: Thank you Wietse. Sorry, I meant

Testing SASL HOWTO using telnet/Postfix/dovecot?

2008-12-03 Thread Roderick A. Anderson
I'm trying to test my Postfix/Dovecot set up to determine why (what I'm doing wrong) a Perl script using Mail::Sender is failing. Errors say connection failed -- rather ambiguous I'd say! :-) This is for a system with multiple (virtual?) domains. I'm using telnet to test but am having a

Re: Testing SASL HOWTO using telnet/Postfix/dovecot?

2008-12-03 Thread Magnus Bäck
On Wednesday, December 03, 2008 at 19:52 CET, Roderick A. Anderson [EMAIL PROTECTED] wrote: I'm trying to test my Postfix/Dovecot set up to determine why (what I'm doing wrong) a Perl script using Mail::Sender is failing. Errors say connection failed -- rather ambiguous I'd say! :-)

Re: DKIM message forwarding, body altered

2008-12-03 Thread David Jonas
Victor Duchovni wrote: On Tue, Dec 02, 2008 at 10:02:37AM -0800, David Jonas wrote: What version of Postfix are you using? 2.3.8 and 2.4.6-- yea, we're a little behind. Perhaps I'll bring us up to 2.5 today. I am not aware of any transparency issues in either of those

Re: Testing SASL HOWTO using telnet/Postfix/dovecot?

2008-12-03 Thread Roderick A. Anderson
Magnus Bäck wrote: On Wednesday, December 03, 2008 at 19:52 CET, Roderick A. Anderson [EMAIL PROTECTED] wrote: I'm trying to test my Postfix/Dovecot set up to determine why (what I'm doing wrong) a Perl script using Mail::Sender is failing. Errors say connection failed -- rather

Re: Avoiding (trivial) spoofed mail from

2008-12-03 Thread DJ Lucas
LuKreme wrote: On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can see, is to intentionally deceive the recipient. Is there

SBC Global

2008-12-03 Thread Greg Coates
I'm running a relatively new mail server. I've managed to get my server to send to pretty much all email addresses except for one server: sbcglobal.net. When I try to send emails to sbcglobal.net customers, postfix's connection attempts time out. Every time. This has been happening 100% of

RE: SBC Global

2008-12-03 Thread James D. Parra
Nov 30 05:54:28 mydomain postfix/smtp[28398]: connect to sbcmx5.prodigy.net[207.115.21.24]: Connection timed out (port 25) Nov 30 05:54:28 mydomain postfix/smtp[28398]: 3980347D80A2: to=[EMAIL PROTECTED], relay=none, delay=283474, delays=283324/0.04/150/0, dsn=4.4.1, status=deferred (connect to

Re: Testing SASL HOWTO using telnet/Postfix/dovecot?

2008-12-03 Thread mouss
Roderick A. Anderson a écrit : Magnus Bäck wrote: [snip] Why do you insist on testing this with telnet? You will introduce another possible error source (incorrect encoding of the credentials) and it's a use case that you're supposedly not really interested in. Because I can do it one step

Re: SBC Global

2008-12-03 Thread Greg Coates
Of course. I can't believe I didn't think of that. Is there any way to get postfix to _send_ using port 587 for certain domains? Greg James D. Parra wrote: Nov 30 05:54:28 mydomain postfix/smtp[28398]: connect to sbcmx5.prodigy.net[207.115.21.24]: Connection timed out (port 25) Nov 30

Re: SBC Global

2008-12-03 Thread mouss
Greg Coates a écrit : Of course. I can't believe I didn't think of that. Is there any way to get postfix to _send_ using port 587 for certain domains? 587 is for submission, not for MX. if you have an account at an ISP, you can use 587 if the ISP offers it. otherwise, you send to the

Re: SBC Global

2008-12-03 Thread mouss
Greg Coates a écrit : OK. My IP is 64.22.79.211 $ host 64.22.79.211 211.79.22.64.in-addr.arpa domain name pointer coatesoft.com. $ host 64.22.79.212 212.79.22.64.in-addr.arpa domain name pointer datingfreely.com. $ host 64.22.79.213 213.79.22.64.in-addr.arpa domain name pointer

Re: DKIM message forwarding, body altered

2008-12-03 Thread Victor Duchovni
On Wed, Dec 03, 2008 at 01:49:49PM -0800, David Jonas wrote: If they do it correctly, perhaps you have content filters or down-stream SMTP senders that are broken. What software other than Postfix do the messages traverse before forwarding? I found the culprit. To get an

Re: Avoiding (trivial) spoofed mail from

2008-12-03 Thread mouss
DJ Lucas a écrit : LuKreme wrote: On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can see, is to intentionally deceive the

Visibility of Postfix docs, was: Testing SASL HOWTO using telnet/Postfix/dovecot?

2008-12-03 Thread M. Fioretti
On Thu, Dec 04, 2008 00:02:33 AM +0100, mouss wrote: Roderick A. Anderson a écrit : Magnus Bäck wrote: [snip] Why do you insist on testing this with telnet?... Because I can do it one step at a time and see the results that Postfix sends back. I hadn't thought of telnet possibly

Re: Visibility of Postfix docs, was: Testing SASL HOWTO using telnet/Postfix/dovecot?

2008-12-03 Thread Victor Duchovni
On Thu, Dec 04, 2008 at 01:19:57AM +0100, M. Fioretti wrote: On Thu, Dec 04, 2008 00:02:33 AM +0100, mouss wrote: Roderick A. Anderson a ?crit : Magnus B?ck wrote: [snip] Why do you insist on testing this with telnet?... Because I can do it one step at a time and see the

Re: Visibility of Postfix docs, was: Testing SASL HOWTO using telnet/Postfix/dovecot?

2008-12-03 Thread Wietse Venema
M. Fioretti: On Thu, Dec 04, 2008 00:02:33 AM +0100, mouss wrote: Roderick A. Anderson a ?crit : Magnus B?ck wrote: [snip] Why do you insist on testing this with telnet?... Because I can do it one step at a time and see the results that Postfix sends back. I hadn't thought

Re: Visibility of Postfix docs, (was: Testing SASL HOWTO using telnet/Postfix/dovecot?)

2008-12-03 Thread mouss
M. Fioretti a écrit : On Thu, Dec 04, 2008 00:02:33 AM +0100, mouss wrote: Roderick A. Anderson a écrit : Magnus Bäck wrote: [snip] Why do you insist on testing this with telnet?... Because I can do it one step at a time and see the results that Postfix sends back. I hadn't thought of

RE: SBC Global

2008-12-03 Thread James D. Parra
SBCGlobal does not block ingress port 25 to their mailservers. They block egress 25 from their residential networks. ~ BDA is correct. That is what I meant. Sorry for the confusion. ~James

Chrooting smtp (non-d) client activity for resolv.conf segregation

2008-12-03 Thread brian dodds
So I've done a bit of reading on postfix's internal chrooting capabilities and I thought it would fit exactly what I'm trying to do perfectly. Here is the simple desired functionality: . I want outbound email name lookups to use a different set of name servers than what the system normally uses

Re: Chrooting smtp (non-d) client activity for resolv.conf segregation

2008-12-03 Thread Wietse Venema
brian dodds: [ Charset ISO-8859-1 unsupported, converting... ] So I've done a bit of reading on postfix's internal chrooting capabilities and I thought it would fit exactly what I'm trying to do perfectly. Here is the simple desired functionality: . I want outbound email name lookups to

Re: Visibility of Postfix docs, (was: Testing SASL HOWTO using telnet/Postfix/dovecot?)

2008-12-03 Thread M. Fioretti
On Thu, Dec 04, 2008 01:45:35 AM +0100, mouss wrote: not sure I undertsand what you have in mind. but lessee. ... see the archives if really interested. Now, answering to this: was this really long? difficult? and to the comment along similar lines from Wietse: Next time, try the SEARCH

Re: Chrooting smtp (non-d) client activity for resolv.conf segregation

2008-12-03 Thread brian dodds
On Wed, Dec 3, 2008 at 8:25 PM, Wietse Venema [EMAIL PROTECTED] wrote: Some third-party library is calling stuff before Postfix chroots. Postfix does not support chroot environments that are out of sync with the host environment; I am not going to jump hoops to make that possible. If you

Re: SBC Global

2008-12-03 Thread Bill Light
James D. Parra wrote: SBCGlobal does not block ingress port 25 to their mailservers. They block egress 25 from their residential networks. ~ BDA is correct. That is what I meant. Sorry for the confusion. ~James Don't shoot the messenger, but 64.22.79.211 is

Re: Chrooting smtp (non-d) client activity for resolv.conf segregation

2008-12-03 Thread Geert Hendrickx
On Wed, Dec 03, 2008 at 09:59:17PM -0500, brian dodds wrote: On Wed, Dec 3, 2008 at 8:25 PM, Wietse Venema [EMAIL PROTECTED] wrote: Some third-party library is calling stuff before Postfix chroots. Postfix does not support chroot environments that are out of sync with the host