Re: Problems to understand reject_unlisted_recipients

2010-09-15 Thread Jeroen Geilman
On 09/15/2010 02:05 AM, Stan Hoeppner wrote: Jeroen Geilman put forth on 9/14/2010 5:56 PM: On 09/14/2010 04:42 PM, Christian Rößner wrote: Sep 11 10:34:36 mx0 postfix/lmtp[29594]: 40FC3520A6: to=ad4f0.5040...@roessner-net.com, relay=127.0.0.1[127.0.0.1]:24, delay=0.39,

Re: Problems to understand reject_unlisted_recipients

2010-09-15 Thread Ralf Hildebrandt
* Jeroen Geilman jer...@adaptr.nl: On 09/14/2010 04:42 PM, Christian Rößner wrote: Sep 11 10:34:36 mx0 postfix/lmtp[29594]: 40FC3520A6: to=ad4f0.5040...@roessner-net.com, relay=127.0.0.1[127.0.0.1]:24, delay=0.39, delays=0.19/0.06/0.01/0.13, dsn=5.1.1, status=bounced (host

Re: Problems to understand reject_unlisted_recipients

2010-09-15 Thread Ralf Hildebrandt
* Stan Hoeppner s...@hardwarefreak.com: ad4f0.5040...@roessner-net.com is a message-ID, not an email address. Here it is used as an email-address Then they send spam to that message-ID thinking it's an email address. The RHS is correct, so your Postfix server initially accepts it. And

Re: custom reject messages

2010-09-15 Thread Jeroen Geilman
On 09/15/2010 06:33 AM, Frank Doege wrote: On 09/15/2010 01:47 AM, Jeroen Geilman wrote: On 09/14/2010 12:13 PM, Frank Doege wrote: Hi all, id like to modify the message postfix sends to the server when it rejects an email in one of the checks performed. For example, 450 Helo command

Re: only allow tlsv1 connection from spesific ip addresses

2010-09-15 Thread Jeroen Geilman
On 09/15/2010 01:00 AM, Eero Volotinen wrote: 2010/9/15 Jeroen Geilmanjer...@adaptr.nl: On 09/14/2010 03:06 PM, Eero Volotinen wrote: How to configure postfix only allow tlsv1 connections (no plaintext allowed) from defined ip ranges? three hosts are needed to communicate smarthost

Re: Problems to understand reject_unlisted_recipients

2010-09-15 Thread Christian Rößner
ad4f0.5040...@roessner-net.com is a message-ID, not an email address. Here it is used as an email-address That was the original recipient address that was shown in my daily logs. So I tested the situation with the same destination from web.de. Then they send spam to that message-ID

Re: Problems to understand reject_unlisted_recipients

2010-09-15 Thread Ralf Hildebrandt
* Christian Rößner c...@roessner-network-solutions.com: The address ad4f0.5040...@roessner-net.com is a non existent address. I used my web.de test-account to send a mail to this fake. Here is the result: So the domain is roessner-net.com postconf -n I'm seeing multiple problems mydomain

Question about MX + Graylist problem

2010-09-15 Thread Andrea Urbani
Hello to everyone, I'm new at this list so I hope to write in the right way my question. I have the following situation: I try to send a mail to u...@domain.tld. If I manually ask for the MX records of DOMAIN.TLD I get: MX 20 MAILSERVER1 MX 30 MAILSERVER2 MX 40 MAILSERVER3 The MAILSERVER1 has

Re: Problems to understand reject_unlisted_recipients

2010-09-15 Thread Jeroen Geilman
On 09/15/2010 09:36 AM, Christian Rößner wrote: ad4f0.5040...@roessner-net.com is a message-ID, not an email address. Here it is used as an email-address That was the original recipient address that was shown in my daily logs. So I tested the situation with the same destination

Re: Problems to understand reject_unlisted_recipients

2010-09-15 Thread Christian Rößner
First of all, I learned the philosophy of not setting default parameters. So if some values are missing, then they are defaults :) I'm seeing multiple problems mydomain = roessner-net.de relay_domains = $mydestination lists.roessner-net.de mydestination should not be in relay_domains!

Re: Question about MX + Graylist problem

2010-09-15 Thread lst_hoe02
Zitat von Andrea Urbani a2.urb...@tiscali.it: Hello to everyone, I'm new at this list so I hope to write in the right way my question. I have the following situation: I try to send a mail to u...@domain.tld. If I manually ask for the MX records of DOMAIN.TLD I get: MX 20 MAILSERVER1 MX 30

Re: Problems to understand reject_unlisted_recipients

2010-09-15 Thread Christian Rößner
For your setup I'd say: * make roessner-net.com a relay_domain * use transport_maps to transport it to localhost via LMTP * use relay_recipient_maps Changes took effect. Thanks very, very much :) Christian --- Roessner-Network-Solutions Bachelor of Science Informatik Nahrungsberg 81,

Pipe to external command

2010-09-15 Thread Fabio Ferrari
Hello, I have some problems in implementing a pipe to an external command. As said in the documentation, I've added the line transport_maps = hash:/etc/postfix/transport in the main.cf file, then I edited the transport file and added the line listadipr...@sms.unimo.it pipediprova: then I

Re: Pipe to external command

2010-09-15 Thread Ralf Hildebrandt
* Fabio Ferrari fabio.ferr...@unimore.it: Hello, I have some problems in implementing a pipe to an external command. As said in the documentation, I've added the line transport_maps = hash:/etc/postfix/transport in the main.cf file, then I edited the transport file and added the line

SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Christian Rößner
Hi gain, little question: What about SASL-AUTH (i.e. EXTERNAL) and or Kerberos support in ldap_table? I was looking for not binding with binddn/bindpw to my LDAP-server and using something like authz-regexp to map the user. But could not find the support in postfix :) Best regards Christian

postscreen 20100914 problem

2010-09-15 Thread Wietse Venema
The postscreen in snapshot 20100914 has a problem where it terminates after logging a warning: Sep 15 00:58:38 spike postfix/postscreen[60527]: warning: ps_dnsbl_receive: unex pected event: 1 Sep 15 00:58:38 spike postfix/master[13545]: warning: process /usr/libexec/postf There is no loss of

Re: SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Brian Evans - Postfix List
On 9/15/2010 8:19 AM, Christian Rößner wrote: Hi gain, little question: What about SASL-AUTH (i.e. EXTERNAL) and or Kerberos support in ldap_table? I was looking for not binding with binddn/bindpw to my LDAP-server and using something like authz-regexp to map the user. But could not find

FIXED (postscreen 20100914 problem

2010-09-15 Thread Wietse Venema
Wietse Venema: The postscreen in snapshot 20100914 has a problem where it terminates ... There is no loss of mail (or even delay of mail) but I'll try to fix it today. Meanwhile, snapshot 20100913 is problem free. Postfix snapshot 20100915 fixes this trivial problem, and has been uploaded

Re: FIXED (postscreen 20100914 problem

2010-09-15 Thread Tom Kinghorn
On 2010/09/15 03:03 PM, Wietse Venema wrote: Wietse Venema: The postscreen in snapshot 20100914 has a problem where it terminates ... There is no loss of mail (or even delay of mail) but I'll try to fix it today. Meanwhile, snapshot 20100913 is problem free. Postfix snapshot 20100915 fixes

Re: SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Christian Rößner
Postfix uses Dovecot or Cyrus libraries for SASL implementations. It does not care how they are configured to look on their backend for requests. But the backend is a part of the setup. Shouldn't it cover it? My wishlist features for example would be: /etc/postfix/some_ldap.cf: ...

Re: SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Patrick Ben Koetter
* Brian Evans - Postfix List postfix-users@postfix.org: On 9/15/2010 8:19 AM, Christian Rößner wrote: Hi gain, little question: What about SASL-AUTH (i.e. EXTERNAL) and or Kerberos support in ldap_table? I was looking for not binding with binddn/bindpw to my LDAP-server and using

Re: Pipe to external command

2010-09-15 Thread Fabio Ferrari
Ok thank you very much! now it works! Fabio Ferrari * Fabio Ferrari fabio.ferr...@unimore.it: Hello, I have some problems in implementing a pipe to an external command. As said in the documentation, I've added the line transport_maps = hash:/etc/postfix/transport in the main.cf file,

Re: SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Dieter Kluenter
Christian Rößner c...@roessner-network-solutions.com writes: Hi gain, little question: What about SASL-AUTH (i.e. EXTERNAL) and or Kerberos support in ldap_table? I was looking for not binding with binddn/bindpw to my LDAP-server and using something like authz-regexp to map the user. But

Re: SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Christian Rößner
What about SASL-AUTH (i.e. EXTERNAL) and or Kerberos support in ldap_table? I was looking for not binding with binddn/bindpw to my LDAP-server and using something like authz-regexp to map the user. But could not find the support in postfix :) You may use the sasl auxprop ldapdb and GSSAPI

Re: SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Quanah Gibson-Mount
--On Wednesday, September 15, 2010 2:19 PM +0200 Christian Rößner c...@roessner-network-solutions.com wrote: Hi gain, little question: What about SASL-AUTH (i.e. EXTERNAL) and or Kerberos support in ldap_table? I was looking for not binding with binddn/bindpw to my LDAP-server and using

Re: SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Dieter Kluenter
Christian Rößner c...@roessner-network-solutions.com writes: What about SASL-AUTH (i.e. EXTERNAL) and or Kerberos support in ldap_table? I was looking for not binding with binddn/bindpw to my LDAP-server and using something like authz-regexp to map the user. But could not find the support in

Re: SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Victor Duchovni
On Wed, Sep 15, 2010 at 07:34:51AM -0700, Quanah Gibson-Mount wrote: I wrote a patch to support SASL mechanisms when connecting to LDAP many years ago, and maintained for for a time. However, I left the job where I required it back in 2007, and didn't do much with it since that point in

reformat postfix log

2010-09-15 Thread eri...@gmail.com
Hi all, i have to know if it is possible to reformat postfix log in a better readable format (like mdaemon log). thanks

Re: reformat postfix log

2010-09-15 Thread Victor Duchovni
On Wed, Sep 15, 2010 at 05:28:22PM +0200, eri...@gmail.com wrote: I have to know if it is possible to reformat postfix log in a better readable format (like mdaemon log). Yes, by parsing Postfix messages in syslog output files via a Perl script or similar, and generating output that meets your

Re: SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Christian Rößner
I have the patch, it has not yet been fully reviewed/integrated. If anyone wants to test it as is, it is attached. Thanks. I took the patch and applied it. Is compiled without warnings. Just little bugs in the man page, which I am going to fix tomorrow. server_host =

Re: SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Christian Rößner
It works! The ldap_table SASL patch works for me on postfix-2.8-20100913 Sep 15 18:57:58 db slapd[1355]: do_bind: dn () SASL mech EXTERNAL Sep 15 18:57:58 db slapd[1355]: ==slap_sasl2dn: converting SASL name cn=mx0.roessner-net.de to a DN Sep 15 18:57:58 db slapd[1355]: slap_parseURI: parsing

Re: SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Quanah Gibson-Mount
--On Wednesday, September 15, 2010 7:06 PM +0200 Christian Rößner c...@roessner-network-solutions.com wrote: I have to check, if I did a mistake with the patch itself, causing the man page errors, or if the patch needs little tweaks :) But at least the functionality is working. I am so happy!

Re: SASL-AUTH and/or Kerberos in ldap_table

2010-09-15 Thread Christian Rößner
I have to check, if I did a mistake with the patch itself, causing the man page errors, or if the patch needs little tweaks :) But at least the functionality is working. I am so happy! :) The patch has very little bugs. The following snippet from the patch _could_ look like this: ---

Re: force startssl on port 25

2010-09-15 Thread mouss
Le 14/09/2010 19:11, fakessh a écrit : hi guru of postfix hi mouss and wieste hi all the users of ths list my question is simply is there a way to force startssl on port 25 or it is not a good method the short answer is no. you use port 25 to get mail from public senders. you can't force

Re: custom reject messages

2010-09-15 Thread mouss
Le 14/09/2010 12:13, Frank Doege a écrit : Hi all, id like to modify the message postfix sends to the server when it rejects an email in one of the checks performed. For example, 450 Helo command rejected: Host not found; http://readhereforemore.info this message is obscure to me! what's

Re: Re: Re: cannot access mailbox | cannot open file: Permission denied

2010-09-15 Thread Augusto Casagrande
I think i got it ! I'm running Dovecot as imap server for my Squirrel mail connections. My Dovecot version 1.2.6. I change one configuration in the dovecot configuration file: # Group to enable temporarily for privileged operations. Currently this is # used only with INBOX when either its initial

Re: force startssl on port 25

2010-09-15 Thread fakessh
On Wed, 15 Sep 2010 23:53:03 +0200, mouss mo...@ml.netoyen.net wrote: Le 14/09/2010 19:11, fakessh a écrit : hi guru of postfix hi mouss and wieste hi all the users of ths list my question is simply is there a way to force startssl on port 25 or it is not a good method the short

postscreen 20100916 update

2010-09-15 Thread Wietse Venema
Postfix snapshot 20100916 fixes one tiny buglet in postscreen, and improves the logging for pregreeting spambots. If nothing else comes up, this will be the last update in a while. Wietse Bugfix (introduced 20100914): the postscreen_greet_wait delay speedup worked only for DNSBL