Re: Postfix Configuration to Allow Other Network Systems to relay through It

2010-03-04 Thread bruce
hey rob0.. thanks. my bad. forgot to post that i had solved this.. the inet_interfaces was set to localhost... thanks On Thu, Mar 4, 2010 at 6:56 PM, /dev/rob0 wrote: > On Thu, Mar 04, 2010 at 05:44:21PM -0800, bruce wrote: >> System A has postfix, and can relay successfully email through >>

Re: Postfix Configuration to Allow Other Network Systems to relay through It

2010-03-04 Thread /dev/rob0
On Thu, Mar 04, 2010 at 05:44:21PM -0800, bruce wrote: > System A has postfix, and can relay successfully email through > Gmail. > System A is 192.168.1.56 > System B is 192.168.1.59 > > System B has Postfix, and has the line > relayhost [192.196.1.56]:25 1. Seems strange that you would n

Re: Anatomy of this simple spam.

2010-03-04 Thread Joshua Kordani
Thanks everyone for illuminating the true problem for me! Josh

Postfix Configuration to Allow Other Network Systems to relay through It

2010-03-04 Thread bruce
Hi. System A has postfix, and can relay successfully email through Gmail. System A is 192.168.1.56 System B is 192.168.1.59 System B has Postfix, and has the line relayhost [192.196.1.56]:25 I'd like to be able to have System B, relay it's mail through the configured Postfix on System A.

Re: SMTP AUTH not subjected to unnecessary check?

2010-03-04 Thread Voytek Eymont
On Fri, March 5, 2010 11:29 am, mouss wrote: > Voytek Eymont a écrit : > > there is no evidence in your config that auth'ed mail gets a different > ticket than other mail. > > the recommended way is to enable "submission" (port 587) and configure > clients to use this port. This will be more and

Re: Postfix doesn't fall back on other IP addresses

2010-03-04 Thread Wietse Venema
Erik Logtenberg: > > > If your system has no useful IPv6 connectivity, disable IPv6 in Postfix. > > > > http://www.postfix.org/inet_protocols > > The issue is that other people with broken IPv6 connectivity have > trouble delivering mail to me, because my mailservers have many > different IP

Re: Postfix Book

2010-03-04 Thread LuKreme
On 4-Mar-2010, at 11:47, Brian Evans - Postfix List wrote: > > On 3/4/2010 1:42 PM, Leonard Jacobs wrote: >> >> What happened to the Ralf and Patrick Book of Postfix book that seems >> to be out of print? Is there another edition scheduled or was the >> market just not large enough to keep the bo

Re: postfix using the name of the user who's sending the emaill

2010-03-04 Thread mouss
bruce a écrit : > hi. > > in testing mail/postfix, i'm finding that the mail that i get on the > destination/target email is sent from the "user" who's sent the email. > > is there an attribute that i can set within the postfix main.cf file > to force that name to be "foo"... > > I've been looki

Re: SMTP AUTH not subjected to unnecessary check?

2010-03-04 Thread mouss
Voytek Eymont a écrit : > I have Postfix with SMTP AUTH with self issued certificate, it all works > well (as long as I don't touch it..) > > I have now "allowed" some users to use SMTP AUTH, but, some of their mail > then gets evaluated as 'spam' by amavisd/spamassasin scores, amongst > these, 'd

postfix using the name of the user who's sending the emaill

2010-03-04 Thread bruce
hi. in testing mail/postfix, i'm finding that the mail that i get on the destination/target email is sent from the "user" who's sent the email. is there an attribute that i can set within the postfix main.cf file to force that name to be "foo"... I've been looking but I can't find it... so i mus

Re: Anatomy of this simple spam.

2010-03-04 Thread mouss
Joshua Kordani a écrit : > On 3/3/2010 4:11 PM, Noel Jones wrote: >> >> You can't enforce the From: header. The From: header in your spam >> probably looked something like >> From: Word Word >> which is invalid, so postfix rewrote to >> From: w...@example.com w...@example.com >> >> Postfix rewritin

Re: Postfix doesn't fall back on other IP addresses

2010-03-04 Thread Erik Logtenberg
> People who configure MX records should read the SMTP RFC, in > particular section 5. "Address Resolution and Mail Handling. > > By design, Postfix enforces sane limits on ALL information. In the > case of SMTP server IP addresses. Such limits protect Postfix > against abusive sites. Thank you a

Re: Postfix doesn't fall back on other IP addresses

2010-03-04 Thread Erik Logtenberg
> If your system has no useful IPv6 connectivity, disable IPv6 in Postfix. > > http://www.postfix.org/inet_protocols The issue is that other people with broken IPv6 connectivity have trouble delivering mail to me, because my mailservers have many different IP addresses, both IPv4 and IPv6. D

SMTP AUTH not subjected to unnecessary check?

2010-03-04 Thread Voytek Eymont
I have Postfix with SMTP AUTH with self issued certificate, it all works well (as long as I don't touch it..) I have now "allowed" some users to use SMTP AUTH, but, some of their mail then gets evaluated as 'spam' by amavisd/spamassasin scores, amongst these, 'dynamic ip' type scores am I correc

Re: getting loops on multi-instance configuration

2010-03-04 Thread Victor Duchovni
On Thu, Mar 04, 2010 at 06:54:56PM -0300, Gerardo Herzig wrote: > Hi all. Im getting a loop in my postfix-multi configuration, and cant > see what is wrong. I try to follow the README [1] as close as i could. You need a transport table on the output Postfix to direct mail for suitable domains to

Re: Postfix doesn't fall back on other IP addresses

2010-03-04 Thread Victor Duchovni
On Thu, Mar 04, 2010 at 11:10:37PM +0100, Erik Logtenberg wrote: > Anyway, I think now I understand what's going on. The distribution that > I use (Fedora 12) left those two settings to their default. In this > specific case the setting of 5 IP's just isn't high enough, since this > host has 22 IP

Re: Postfix doesn't fall back on other IP addresses

2010-03-04 Thread Wietse Venema
Erik Logtenberg: > Hi Wietse, > > Ah, seems you were right after all: most bugs are indeed solved by > reading the manual ;) > > Anyway, I think now I understand what's going on. The distribution that > I use (Fedora 12) left those two settings to their default. In this > specific case the settin

Re: Postfix doesn't fall back on other IP addresses

2010-03-04 Thread Erik Logtenberg
Hi Wietse, Ah, seems you were right after all: most bugs are indeed solved by reading the manual ;) Anyway, I think now I understand what's going on. The distribution that I use (Fedora 12) left those two settings to their default. In this specific case the setting of 5 IP's just isn't high enoug

Re: Dual Transports

2010-03-04 Thread Clayton Keller
On 3/4/2010 3:54 PM, Noel Jones wrote: On 3/4/2010 1:26 PM, Clayton Keller wrote: I have been looking through archives and through the man pages and thought I'd go ahead and post my question. My situation is this: I need to deliver mail coming in addressed to a specific domain to two separate

getting loops on multi-instance configuration

2010-03-04 Thread Gerardo Herzig
Hi all. Im getting a loop in my postfix-multi configuration, and cant see what is wrong. I try to follow the README [1] as close as i could. Here is a sample of /var/log/mail after a email is received: Mar 4 18:43:28 vmailmulti postfix-in/smtpd[28733]: connect from mail.fmed.uba.ar[157.92.152.1]

Re: Dual Transports

2010-03-04 Thread Noel Jones
On 3/4/2010 1:26 PM, Clayton Keller wrote: I have been looking through archives and through the man pages and thought I'd go ahead and post my question. My situation is this: I need to deliver mail coming in addressed to a specific domain to two separate transports. There are no mailboxes local

Re: Postfix doesn't fall back on other IP addresses

2010-03-04 Thread Wietse Venema
Erik Logtenberg: > Hi, > > I noticed that Postfix doesn't fall back on other IP addresses > associated with a certain MX-server when it fails to accept mail, but > only uses the firs IP address it finds. If that fails, Postfix will move > on to the next MX-server, but won't try any other available

Re: PATCH reject_rhsbl_reverse_client

2010-03-04 Thread Wietse Venema
Noel Jones: > This patch adds a "reject_rhsbl_reverse_client" function that > uses the unverified client hostname for the RBL lookup. > > The idea is that this might increase rhsbl hit rates if the > hostname is more frequently available. On the other hand, > spam-only domains seem to usually

PATCH reject_rhsbl_reverse_client

2010-03-04 Thread Noel Jones
This patch adds a "reject_rhsbl_reverse_client" function that uses the unverified client hostname for the RBL lookup. The idea is that this might increase rhsbl hit rates if the hostname is more frequently available. On the other hand, spam-only domains seem to usually have verifiable hostnam

postfix gmail.smtp.com -port 587

2010-03-04 Thread bruce
hey new to configuring postfix, got a few questions about how to configure postfix. I'm running Centos/Fedora, with Postfix, from the basic yum install. The Sendmail process has been stopped. I can easily send a basic test mail from the cmdline. Ie: mail f...@gmail.com subject: blah te

Dual Transports

2010-03-04 Thread Clayton Keller
I have been looking through archives and through the man pages and thought I'd go ahead and post my question. My situation is this: I need to deliver mail coming in addressed to a specific domain to two separate transports. There are no mailboxes local to the server at all. However, I did not

Re: postfix gmail.smtp.com -port 587

2010-03-04 Thread J. Roeleveld
On Thursday 04 March 2010 20:10:26 bruce wrote: > hey > > new to configuring postfix, got a few questions > If you ask them, we can try to provide some answers?

postfix gmail.smtp.com -port 587

2010-03-04 Thread bruce
hey new to configuring postfix, got a few questions

Re: Postfix Book

2010-03-04 Thread Brian Evans - Postfix List
On 3/4/2010 1:42 PM, Leonard Jacobs wrote: > > What happened to the Ralf and Patrick Book of Postfix book that seems > to be out of print? Is there another edition scheduled or was the > market just not large enough to keep the book in print? > > > > Is there another Postfix book recommended by t

Postfix Book

2010-03-04 Thread Leonard Jacobs
What happened to the Ralf and Patrick Book of Postfix book that seems to be out of print? Is there another edition scheduled or was the market just not large enough to keep the book in print? Is there another Postfix book recommended by the group? Thanks.

Re: Saving to Sent folder

2010-03-04 Thread Charles Marcus
On 2010-03-04 1:19 PM, Noel Jones wrote: > On 3/4/2010 11:26 AM, Charles Marcus wrote: >> Now the only other question remaining is whether or not it is advisable >> to use a regex for the sender_bcc_maps to avoid the necessity of >> maintaining an explicit map for all users... > Yes. Using a rege

Re: Saving to Sent folder

2010-03-04 Thread Noel Jones
On 3/4/2010 11:26 AM, Charles Marcus wrote: Now the only other question remaining is whether or not it is advisable to use a regex for the sender_bcc_maps to avoid the necessity of maintaining an explicit map for all users... Yes. Using a regexp with *_bcc_maps has been discussed in the past

Re: Saving to Sent folder

2010-03-04 Thread J. Roeleveld
On Thursday 04 March 2010 18:23:19 Charles Marcus wrote: > On 2010-03-04 11:10 AM, J. Roeleveld wrote: > > True, but it is my understanding, please correct me if I am wrong, that > > with Postfix, the BCC-option forces a copy of the email (regardless of > > which user sent it) to be delivered to a

Re: Saving to Sent folder

2010-03-04 Thread Charles Marcus
On 2010-03-04 10:48 AM, Noel Jones wrote: > All the bcc functions are properties of the cleanup daemon, not > smtpd. It's possible to define a separate cleanup service with > sender_bcc_maps for submission. See the docs for adding an alternate > cleanup service. Excellent - found this (before eve

Re: Saving to Sent folder

2010-03-04 Thread Charles Marcus
On 2010-03-04 11:10 AM, J. Roeleveld wrote: > True, but it is my understanding, please correct me if I am wrong, that with > Postfix, the BCC-option forces a copy of the email (regardless of which user > sent it) to be delivered to a single email-address? > This would, at least the way I see it,

Re: order in cidr_table

2010-03-04 Thread Robert Lopez
> 192.168.1.0/24  DUNNO > 192.168.2.3     REJECT blah > 192.168.2.0/24  DUNNO > 192.168.0.0/16  FILTER somefilter > > > in short, create client based policies, not result based policies. The icing of the "cake" of two very helpful responses. Thanks both. Robert Lopez Unix Systems Administrator Cen

Postfix doesn't fall back on other IP addresses

2010-03-04 Thread Erik Logtenberg
Hi, I noticed that Postfix doesn't fall back on other IP addresses associated with a certain MX-server when it fails to accept mail, but only uses the firs IP address it finds. If that fails, Postfix will move on to the next MX-server, but won't try any other available IP addresses for each of the

Re: Logging whitelisted mail

2010-03-04 Thread Stephen Carville
On Thu, Mar 4, 2010 at 7:39 AM, Noel Jones wrote: > On 3/3/2010 11:57 PM, Stephen Carville wrote: >> >> Part of my configuration: >> >> smtpd_delay_reject = yes >> smtpd_helo_required = yes >> smtpd_recipient_restrictions = >>       permit_mynetworks >>       reject_unauth_destination >> --->    

Re: Saving to Sent folder

2010-03-04 Thread J. Roeleveld
On Thursday 04 March 2010 16:57:02 Charles Marcus wrote: > On 2010-03-04 10:26 AM, J. Roeleveld wrote: > >> Interesting... yes, this is doable with dovecot if you are using its > >> LDA, and you can do it via the global sieve script (which can be made > >> mandatory for all users) - no need to make

Re: Saving to Sent folder

2010-03-04 Thread Charles Marcus
On 2010-03-04 10:26 AM, J. Roeleveld wrote: >> Interesting... yes, this is doable with dovecot if you are using its >> LDA, and you can do it via the global sieve script (which can be made >> mandatory for all users) - no need to make a script for each user. > My idea (NOTE: untested) would only r

Re: Saving to Sent folder

2010-03-04 Thread Noel Jones
On 3/4/2010 9:26 AM, J. Roeleveld wrote: 1. Can '-o sender_bcc_maps=hash:/etc/postfix/sender_bcc' be added to the submission service in master.cf? If so, I think this could work. You can find which options are valid by reading the man page for each daemon. All the bcc functions are propert

Re: outbound sender

2010-03-04 Thread Len Conrad
>Len Conrad put forth on 3/4/2010 6:40 AM: > >> But we don't have a relayhost for the sender listsen...@domain.tld. We want >> that trusted sender to bypass the (scanning, weak) relayhost and nexthop to >> Internet. >> >> in the sender_dependent postfix box, >> >> relayhost = [mx.domain.tld]

Re: Logging whitelisted mail

2010-03-04 Thread Noel Jones
On 3/3/2010 11:57 PM, Stephen Carville wrote: Part of my configuration: smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination ---> check_sender_access cidr:/etc/postfix/accept_by_ip Oops, check_sender_a

Re: Saving to Sent folder

2010-03-04 Thread J. Roeleveld
On Thursday 04 March 2010 16:10:21 Charles Marcus wrote: > On 2010-03-04 9:08 AM, J. Roeleveld wrote: > >>> I am not familiar with Dovecot, but the above might be doable with > >>> Dovecot as well. > >> > >> Does that mean I'd need a autosendfolderfill for each user on the > >> system? > > > > No,

Re: Saving to Sent folder

2010-03-04 Thread J. Roeleveld
On Thursday 04 March 2010 15:27:45 Jonathan Tripathy wrote: > On Thursday 04 March 2010 14:55:59 you wrote: > > 12:24:20 Stan Hoeppner wrote: > > > J. Roeleveld put forth on 3/4/2010 2:12 AM: > > > > On Thursday 04 March 2010 08:57:30 Jonathan Tripathy wrote: > > Does that mean I'd need a autose

Re: Saving to Sent folder

2010-03-04 Thread Charles Marcus
On 2010-03-04 9:08 AM, J. Roeleveld wrote: >>> I am not familiar with Dovecot, but the above might be doable with >>> Dovecot as well. >> Does that mean I'd need a autosendfolderfill for each user on the >> system? > No, you'll only need to create one of these users. The username > doesn't matte

Re: outbound sender

2010-03-04 Thread Stan Hoeppner
Len Conrad put forth on 3/4/2010 6:40 AM: > But we don't have a relayhost for the sender listsen...@domain.tld. We want > that trusted sender to bypass the (scanning, weak) relayhost and nexthop to > Internet. > > in the sender_dependent postfix box, > > relayhost = [mx.domain.tld] > > sen

Re: Saving to Sent folder

2010-03-04 Thread Ansgar Wiechers
On 2010-03-04 Charles Marcus wrote: > On 2010-03-03 4:49 PM, Ansgar Wiechers wrote: >> Read again. The "sent items" folder is in the user's mailbox, which >> Thunderbird most certainly does *not* access via SMTP, but via IMAP. > > My point was, if you want this to be done *without* TB having to sa

RE: Saving to Sent folder

2010-03-04 Thread Jonathan Tripathy
On Thursday 04 March 2010 14:55:59 you wrote: > 12:24:20 Stan Hoeppner wrote: > > J. Roeleveld put forth on 3/4/2010 2:12 AM: > > > On Thursday 04 March 2010 08:57:30 Jonathan Tripathy wrote: > > > > > > With that, I thought there is an option in postfix to bcc a single > > > address on all emails

Re: Saving to Sent folder

2010-03-04 Thread J. Roeleveld
On Thursday 04 March 2010 14:55:59 you wrote: > 12:24:20 Stan Hoeppner wrote: > > J. Roeleveld put forth on 3/4/2010 2:12 AM: > > > On Thursday 04 March 2010 08:57:30 Jonathan Tripathy wrote: > > > > > > With that, I thought there is an option in postfix to bcc a single > > > address on all emai

Re: Anatomy of this simple spam.

2010-03-04 Thread Joshua Kordani
On 3/3/2010 4:11 PM, Noel Jones wrote: You can't enforce the From: header. The From: header in your spam probably looked something like From: Word Word which is invalid, so postfix rewrote to From: w...@example.com w...@example.com Postfix rewriting controls are described here: http://www.postf

Re: Saving to Sent folder

2010-03-04 Thread Charles Marcus
On 2010-03-03 4:49 PM, Ansgar Wiechers wrote: > Read again. The "sent items" folder is in the user's mailbox, which > Thunderbird most certainly does *not* access via SMTP, but via IMAP. My point was, if you want this to be done *without* TB having to save it to the Sent folder itself, it would es

Re: Saving to Sent folder

2010-03-04 Thread J. Roeleveld
On Thursday 04 March 2010 12:24:20 Stan Hoeppner wrote: > J. Roeleveld put forth on 3/4/2010 2:12 AM: > > On Thursday 04 March 2010 08:57:30 Jonathan Tripathy wrote: > > > > With that, I thought there is an option in postfix to bcc a single > > address on all emails? > > You could then put a fil

Re: outbound sender

2010-03-04 Thread Len Conrad
>> If listsen...@domain.tld, send to Internet >> >> Else, send to MX gateway > >This may be what you're looking for. I read that before I sent my msg >http://www.postfix.org/postconf.5.html#sender_dependent_relayhost_maps > >sender_dependent_relayhost_maps (default: empty) > >A sender-dependen

Re: Saving to Sent folder

2010-03-04 Thread Ansgar Wiechers
On 2010-03-04 Ansgar Wiechers wrote: > On 2010-03-03 Stan Hoeppner wrote: >> I suppose it might be possible to hack together a solution in the MTA >> or IMAP server, manually dropping copies of sent messages in the >> user's IMAP Sent Items folder. That would be one heck of a kludge >> though. >

Re: Saving to Sent folder

2010-03-04 Thread Ansgar Wiechers
On 2010-03-03 Stan Hoeppner wrote: > Ansgar Wiechers put forth on 3/3/2010 9:01 AM: >> I was under the impression that his Postfix and Dovecot are running >> on the same (remote) host, and he's using Postfix as a smarthost for >> his outbound mail. If that's the case, then there certainly is an >>

Re: spamhaus dbl implementation

2010-03-04 Thread Ralf Hildebrandt
* Stan Hoeppner : > Ralf Hildebrandt put forth on 3/4/2010 1:55 AM: > > > "The Spamhaus DBL is a realtime database of domains (typically web site > > domains) found in spam messages. Mail server software capable of > > scanning email message body contents for URIs can use the DBL to > > identify,

Re: outbound sender

2010-03-04 Thread Stan Hoeppner
Len Conrad put forth on 3/4/2010 4:16 AM: > If listsen...@domain.tld, send to Internet > > Else, send to MX gateway This may be what you're looking for. http://www.postfix.org/postconf.5.html#sender_dependent_relayhost_maps sender_dependent_relayhost_maps (default: empty) A sender-depende

Re: Saving to Sent folder

2010-03-04 Thread Stan Hoeppner
J. Roeleveld put forth on 3/4/2010 2:12 AM: > On Thursday 04 March 2010 08:57:30 Jonathan Tripathy wrote: >> Hi Everyone, >> >> Thanks for all the tips. >> >> Postfix and Dovecot are indeed on the same box and I do agree with you that >> it would require one heck of a hack to get this to work. >

Re: spamhaus dbl implementation

2010-03-04 Thread Stan Hoeppner
Ralf Hildebrandt put forth on 3/4/2010 1:55 AM: > "The Spamhaus DBL is a realtime database of domains (typically web site > domains) found in spam messages. Mail server software capable of > scanning email message body contents for URIs can use the DBL to > identify, classify or reject spam contai

outbound sender

2010-03-04 Thread Len Conrad
We have two postfix machines, one is a (weak) MX in/out gateway with amavisd+sa+clam that falls way behind during a huge (trusted) outbound send-only distribution list. The other, powerful postfix machine is not-yet-fully configged next-up to replace the current weak MX, but we can't do tha

Re: Saving to Sent folder

2010-03-04 Thread J. Roeleveld
On Thursday 04 March 2010 08:57:30 Jonathan Tripathy wrote: > Hi Everyone, > > Thanks for all the tips. > > Postfix and Dovecot are indeed on the same box and I do agree with you that > it would require one heck of a hack to get this to work. See below, it might be a "simple" configuration stil

RE: Saving to Sent folder

2010-03-04 Thread Jonathan Tripathy
Hi Everyone, Thanks for all the tips. Postfix and Dovecot are indeed on the same box and I do agree with you that it would require one heck of a hack to get this to work. Since this is software, it is possible, just maybe not with the current implementation of the 2 bits of software. It would