Question on allowing a specific server to send mail

2009-01-11 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I have hardened by main.cf file: smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, reject_non_fqdn_sender, reject_unauthenticated_sender_login_mismatch, reject_unknown_sender_domain and

Re: Question on allowing a specific server to send mail

2009-01-11 Thread Magnus Bäck
On Sunday, January 11, 2009 at 12:17 CET, David Cottle webmas...@aus-city.com wrote: I have hardened by main.cf file: smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, reject_non_fqdn_sender, reject_unauthenticated_sender_login_mismatch,

Re: Question on allowing a specific server to send mail

2009-01-11 Thread mouss
David Cottle a écrit : I have hardened by main.cf file: smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, don't put your maps inside the queue directory. There are a lot of better places. reject_non_fqdn_sender,

Question on allowing a specific server to send mail

2009-01-11 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, I have hardened by main.cf file to stop backscatter. smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, reject_non_fqdn_sender, reject_unauthenticated_sender_login_mismatch,

Re: fatal: open file trace :Permission denied

2009-01-11 Thread Wietse Venema
N. Yaakov Ziskind: In: DATA Out: 354 End data with CRLF.CRLF Out: 451 4.3.0 Error: queue file write error puzzling. The actual problem is logged in the MAILLOG file. Postfix does not divulge internal problem details to SMTP clients. Wietse

Re: fatal: open file trace :Permission denied

2009-01-11 Thread N. Yaakov Ziskind
Wietse Venema wrote (on Sun, Jan 11, 2009 at 09:04:04AM -0500): N. Yaakov Ziskind: In: DATA Out: 354 End data with CRLF.CRLF Out: 451 4.3.0 Error: queue file write error puzzling. The actual problem is logged in the MAILLOG file. Postfix does not divulge internal problem

Re: fatal: open file trace :Permission denied

2009-01-11 Thread Wietse Venema
N. Yaakov Ziskind: Wietse Venema wrote (on Wed, Jan 07, 2009 at 09:03:42PM -0500): I'd say, run postfix set-permissions and if that does not do the job, kill off or update SELINUX, APPARMOR, etc. Wietse # postfix/postfix-script: fatal: usage: postfix start (or stop, reload,

Adding a table to proxy_read_maps...

2009-01-11 Thread Charles Marcus
Hello, I want to convert my table lookups to use the proxymap service, but have a question... The docs for proxy_read_maps states: proxy_read_maps (default: see postconf -d output) The lookup tables that the proxymap(8) server is allowed to access for the read-only service. Table

Re: Adding a table to proxy_read_maps...

2009-01-11 Thread Victor Duchovni
On Sun, Jan 11, 2009 at 02:48:39PM -0500, Charles Marcus wrote: First question... is there a reason that none of the *_limit_maps are included in proxy_read_maps by default? I.e., maybe doing this is not recommended? Ask the maintainers of the unofficial VDA quota patch. Otherwise... is

Re: Adding a table to proxy_read_maps...

2009-01-11 Thread Charles Marcus
On 1/11/2009, Victor Duchovni (victor.ducho...@morganstanley.com) wrote: First question... is there a reason that none of the *_limit_maps are included in proxy_read_maps by default? I.e., maybe doing this is not recommended? Ask the maintainers of the unofficial VDA quota patch. I didn't

Re: Adding a table to proxy_read_maps...

2009-01-11 Thread mouss
Charles Marcus a écrit : On 1/11/2009, Victor Duchovni (victor.ducho...@morganstanley.com) wrote: First question... is there a reason that none of the *_limit_maps are included in proxy_read_maps by default? I.e., maybe doing this is not recommended? Ask the maintainers of the unofficial

Is it possible to run 2 or more Postfix instances on a single machine?

2009-01-11 Thread Jet Wilda
Hi, Is it possible to run 2 or more postfix instances on a single machine? If so what steps are necessary to make it work? Thanks in advance for any and all help. Thanks, ~Jet

Re: Is it possible to run 2 or more Postfix instances on a single machine?

2009-01-11 Thread Wietse Venema
Jet Wilda: Hi, Is it possible to run 2 or more postfix instances on a single machine? If so what steps are necessary to make it work? Thanks in advance for any and all help. You need a new config_directory, and it needs a main.cf and master.cf file The main.cf file specifies a

Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I cant seem to stop these spam bounce emails. smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, reject_non_fqdn_sender, reject_unauthenticated_sender_login_mismatch, reject_unknown_sender_domain

Re: Adding a table to proxy_read_maps...

2009-01-11 Thread Wietse Venema
Charles Marcus: First question... is there a reason that none of the *_limit_maps are included in proxy_read_maps by default? I.e., maybe doing this is not recommended? There are no _limit_maps parameters in Postfix. Someone must have introduced these with a patch, and botched the job by not

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread Sahil Tandon
David Cottle wrote: I cant seem to stop these spam bounce emails. What spam bounce emails? I have one bounce in there now, and postqueue -p tells me that connect to mailno.opens.com network is unreachable. Any ideas? You need to fully explain the problem. To get the most out of this

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread Noel Jones
David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I cant seem to stop these spam bounce emails. smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, reject_non_fqdn_sender, reject_unauthenticated_sender_login_mismatch,

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Noel, Yes please! But can you tell me how to do this... I really don't want to bounce the spam at all. I am using postfix 2.6, I built the rpm from source. Many thanks!, David Here is my main.cf (abbreviated I show only activated options)

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread Noel Jones
David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Noel, Yes please! But can you tell me how to do this... I really don't want to bounce the spam at all. I am using postfix 2.6, I built the rpm from source. Many thanks!, David Here is my main.cf (abbreviated I show only

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread David Cottle
Hi Noel, Thanks for your help! I will firstly forward the postconf dump as requested. I will have to forward as another message - will call it postconf as I am on my iPhone. At least you can firstly look at that and perhaps find it is accepting during SMTP for undeliverable. Many

Postconf - for Noel

2009-01-11 Thread David Cottle
Sent from my iPhone alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2

smtp_helo_name ignored

2009-01-11 Thread David Cottle
I am running postfix on my mail server. The server uses a domain name in my local DNS that does not exist. So to comply to RFC I used the smtp_helo_name = real.name.com In my main.cf file. But it does not work dnstools still reports that the helo is answering with the hostname, not my

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread Noel Jones
David Cottle wrote: Hi Noel, Thanks for your help! I will firstly forward the postconf dump as requested. I will have to forward as another message - will call it postconf as I am on my iPhone. At least you can firstly look at that and perhaps find it is accepting during SMTP for

Re: Postconf - for Noel

2009-01-11 Thread Noel Jones
David Cottle wrote: Sent from my iPhone Out of context, this doesn't provide anything meaningful. You need to examine your logs to see why postfix is bouncing messages, then provide *all* the information requested. -- Noel Jones

Re: smtp_helo_name ignored

2009-01-11 Thread Sahil Tandon
David Cottle wrote: I am running postfix on my mail server. The server uses a domain name in my local DNS that does not exist. Presumably, you refer to server.engineering.idb? % telnet mail.aus-city.com 25 Trying 203.206.129.129... Connected to mail.aus-city.com. Escape character is

Re: smtp_helo_name ignored

2009-01-11 Thread Noel Jones
David Cottle wrote: I am running postfix on my mail server. The server uses a domain name in my local DNS that does not exist. So to comply to RFC I used the smtp_helo_name = real.name.com In my main.cf file. But it does not work dnstools still reports that the helo is answering with the

Re: smtp_helo_name ignored

2009-01-11 Thread David Cottle
Hi Sahil, Yes exactly! So I should be using smtpd_helo_name to set the server helo name? Thanks! David Sent from my iPhone On 12/01/2009, at 14:26, Sahil Tandon sa...@tandon.net wrote: David Cottle wrote: I am running postfix on my mail server. The server uses a domain name in my local

Re: smtp_helo_name ignored

2009-01-11 Thread David Cottle
Hi Noel, I will send you the logs tonight re the bounces. Okay the helo is this correct? smtpd_banner = gateway.aus-city.com I want the helo to say that name. I assume I drop the hostname and what about the ESMTP? Thanks! Sent from my iPhone On 12/01/2009, at 14:29, Noel Jones

Re: smtp_helo_name ignored

2009-01-11 Thread Sahil Tandon
On Mon, 12 Jan 2009, David Cottle wrote: So I should be using smtpd_helo_name to set the server helo name? All supported main.cf parameters are documented in the postconf(5) manual; smtpd_helo_name is not one of them. For the umpteenth time, please stop top-posting. -- Sahil Tandon

Re: smtp_helo_name ignored

2009-01-11 Thread Sahil Tandon
On Mon, 12 Jan 2009, David Cottle wrote: smtpd_banner = gateway.aus-city.com I want the helo to say that name. I assume I drop the hostname and what about the ESMTP? I think you may be confused about the HELO; the smtpd_banner is simply what follows the 220 when a client connects to your

OT: iPhone replies

2009-01-11 Thread MacShane, Tracy
-Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of MacShane, Tracy Sent: Monday, 12 January 2009 3:34 PM To: postfix-users@postfix.org Subject: RE: Re: smtp_helo_name ignored Unfortunately, in a similar way to

Re: smtp_helo_name ignored

2009-01-11 Thread David Cottle
Sent from my iPhone On 12/01/2009, at 15:36, Sahil Tandon sa...@tandon.net wrote: On Mon, 12 Jan 2009, David Cottle wrote: smtpd_banner = gateway.aus-city.com I want the helo to say that name. I assume I drop the hostname and what about the ESMTP? I think you may be confused about

postfix implementation in forum like application

2009-01-11 Thread vivek.agrawal
hello everyone, below i have described my application requirments. I need your comments/suggestion. Current appilcation - I have a web application which works like a forum only. only difference is that user can create some thread and only restricted users related with that thread