Available: preliminary postscreen STARTTLS support

2010-12-30 Thread Wietse Venema
anks to careful planning, it worked out of the box. This is uploaded as postfix-2.8-20101230-nonprod. The code has had limited testing, so keep an eye on things if you intend to expose it to the network. Wietse

Re: mail(mailutils) appending full host name instead of domain

2010-12-30 Thread Victor Duchovni
On Fri, Dec 31, 2010 at 12:55:31AM +0100, Jeroen Geilman wrote: > Of course, I was referring more to the "running an MTA that can also > receive lots of spam when you don't actually want to receive anything" bit. A Postfix null-client does not "receive" any external mail master_service_

Re: mail(mailutils) appending full host name instead of domain

2010-12-30 Thread Jeroen Geilman
On 12/30/10 11:05 PM, Victor Duchovni wrote: On Thu, Dec 30, 2010 at 11:00:17PM +0100, Jeroen Geilman wrote: On 12/30/10 10:09 PM, Steve Pribyl wrote: Afternoon, I am trying to setup a null or satellite client on debian system. Then you can install a null client, such as ssmtp or nullmailer.

Re: body_checks ... can a header be inserted?

2010-12-30 Thread Wietse Venema
Phil Howard: > With body checks, is there a way to insert a header or otherwise flag > the mail in a way CMUSieve could detect? Unlike some software, Postfix behaves as documented, so you can easily establish from the manpage how the prepend action works. Wietse

body_checks ... can a header be inserted?

2010-12-30 Thread Phil Howard
With body checks, is there a way to insert a header or otherwise flag the mail in a way CMUSieve could detect? -- sHiFt HaPpEnS!

Re: mail(mailutils) appending full host name instead of domain

2010-12-30 Thread Victor Duchovni
On Thu, Dec 30, 2010 at 11:00:17PM +0100, Jeroen Geilman wrote: > On 12/30/10 10:09 PM, Steve Pribyl wrote: >> Afternoon, >> >> I am trying to setup a null or satellite client on debian system. > > Then you can install a null client, such as ssmtp or nullmailer. > > Much easier to configure than

Re: mail(mailutils) appending full host name instead of domain

2010-12-30 Thread Jeroen Geilman
On 12/30/10 10:09 PM, Steve Pribyl wrote: Afternoon, I am trying to setup a null or satellite client on debian system. Then you can install a null client, such as ssmtp or nullmailer. Much easier to configure than full-blown MTA, with none of the inherent risks. -- J.

Re: with sasl authentication the username in sent twice

2010-12-30 Thread Rob van Dam
On 30-12-10 21:44, Victor Duchovni wrote: > On Thu, Dec 30, 2010 at 09:32:48PM +0100, Rob van Dam wrote: > >>> What is the output from >>> >>> postconf mail_version >>> >>> As documented this parameter was introduced with Postfix 2.4.4. >>> >>> Wietse >>> >> Hello Wietse, >> >> I just po

Re: mail(mailutils) appending full host name instead of domain

2010-12-30 Thread Wietse Venema
Steve Pribyl: > Afternoon, > > I am trying to setup a null or satellite client on debian system. > > The mail cli is appending ..com instead of the expected > .com. The mail command is not part of Postfix. Wietse

Re: mail(mailutils) appending full host name instead of domain

2010-12-30 Thread Victor Duchovni
On Thu, Dec 30, 2010 at 03:09:07PM -0600, Steve Pribyl wrote: > $ mail > > > Sends mail to the local host instead of the domain. > > What have I missed. http://www.postfix.org/BASIC_CONFIGURATION_README.html#myorigin http://www.postfix.org/MULTI_INSTANCE_README.html#quick --

mail(mailutils) appending full host name instead of domain

2010-12-30 Thread Steve Pribyl
Afternoon, I am trying to setup a null or satellite client on debian system. The mail cli is appending ..com instead of the expected .com. $ mail Sends mail to the local host instead of the domain. What have I missed. Thanks Steve /etc/mailname .com /etc/postfix/main.cf # See /usr/share/po

Re: with sasl authentication the username in sent twice

2010-12-30 Thread Victor Duchovni
On Thu, Dec 30, 2010 at 09:32:48PM +0100, Rob van Dam wrote: > >> What is the output from >> >> postconf mail_version >> >> As documented this parameter was introduced with Postfix 2.4.4. >> >> Wietse >> > Hello Wietse, > > I just posted that my Postfix was too old, when I got this mail.

Re: Relay restrictions

2010-12-30 Thread Victor Duchovni
On Thu, Dec 30, 2010 at 02:09:57PM -0600, michael.lar...@wellsfargo.com wrote: > Perhaps I misunderstood, but you said: > > > With this all mail is discarded unless *all* (my emphasis) the conditions > > below are met: > > > > - From an allowed SMTP client (IP address CIDR table) > > -

Re: with sasl authentication the username in sent twice

2010-12-30 Thread Rob van Dam
What is the output from postconf mail_version As documented this parameter was introduced with Postfix 2.4.4. Wietse Hello Wietse, I just posted that my Postfix was too old, when I got this mail. I have Postfix version 2.3.3. Is there a workaround for older versions? Rob

Re: with sasl authentication the username in sent twice

2010-12-30 Thread Rob van Dam
On 30-12-10 21:17, Rob van Dam wrote: > On 30-12-10 20:59, Victor Duchovni wrote: > > > > http://www.postfix.org/postconf.5.html#send_cyrus_sasl_authzid > > > Thanks for the reply! > > When I run postconf I can see that send_cyrus_sasl_authzid is set to no in Ubuntu. In Trixbox this option i

Re: with sasl authentication the username in sent twice

2010-12-30 Thread Wietse Venema
Rob van Dam: > On 30-12-10 20:59, Victor Duchovni wrote: > > > > http://www.postfix.org/postconf.5.html#send_cyrus_sasl_authzid > > > Thanks for the reply! > > When I run postconf I can see that send_cyrus_sasl_authzid is set to no > in Ubuntu. In Trixbox this option is not set at all. >

Re: with sasl authentication the username in sent twice

2010-12-30 Thread Rob van Dam
On 30-12-10 20:59, Victor Duchovni wrote: > > http://www.postfix.org/postconf.5.html#send_cyrus_sasl_authzid > Thanks for the reply! When I run postconf I can see that send_cyrus_sasl_authzid is set to no in Ubuntu. In Trixbox this option is not set at all. Setting this option in main.cf on

RE: Relay restrictions

2010-12-30 Thread Michael.Larsen
Perhaps I misunderstood, but you said: > With this all mail is discarded unless *all* (my emphasis) the conditions > below are met: > > - From an allowed SMTP client (IP address CIDR table) > - From an allowed envelope sender (indexed via postmap lookup table) > - To an allowed envel

Re: with sasl authentication the username in sent twice

2010-12-30 Thread Victor Duchovni
On Thu, Dec 30, 2010 at 08:52:59PM +0100, Rob van Dam wrote: > I want to relay my mail from a Trixbox (Centos 5.5) pbx to my password > protected smtp server. The problem is that acces from the trixbox is always > denied, because Postfix tries to login with username:username:password > > I insta

Re: Relay restrictions

2010-12-30 Thread Victor Duchovni
On Thu, Dec 30, 2010 at 01:45:57PM -0600, michael.lar...@wellsfargo.com wrote: > Thanks for trying to help Viktor, but I don't think this configuration will > work for me. Let me try to explain; when I made my original post, others on > the list were somewhat surprised regarding my intent. > >

with sasl authentication the username in sent twice

2010-12-30 Thread Rob van Dam
I want to relay my mail from a Trixbox (Centos 5.5) pbx to my password protected smtp server. The problem is that acces from the trixbox is always denied, because Postfix tries to login with username:username:password I installed Postfix on an Ubuntu distro, and here the relaying works. Postf

Re: postfix client sends partial username/password to server

2010-12-30 Thread Rob van Dam
As Wietse pointed out my network capture program only captures the headers of the tcp packets. That made me draw the wrong conclusion about the partial username. I will start a new threat about this. Hint: if you capture with tcpdump use the -s 0 option to capture the full tcp packages

RE: Relay restrictions

2010-12-30 Thread Michael.Larsen
Thanks for trying to help Viktor, but I don't think this configuration will work for me. Let me try to explain; when I made my original post, others on the list were somewhat surprised regarding my intent. This relay isn't so much a relay as a choke point. The test network I support is subject

Re: Relay restrictions

2010-12-30 Thread Victor Duchovni
On Thu, Dec 30, 2010 at 12:17:57PM -0600, michael.lar...@wellsfargo.com wrote: > > # See what addresses are allowed to relay as senders. > > # Check them against allowed recipients in recipient_access > > # under smtpd_restriction_classes. > > check_sender_access ha

RE: Relay restrictions

2010-12-30 Thread Michael.Larsen
-Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Victor Duchovni Sent: Thursday, December 30, 2010 10:37 AM To: Larsen, Michael W. Cc: postfix-users@postfix.org Subject: Re: Relay restrictions On Thu, Dec 30, 2010 at 09:15:30AM

Re: Relay restrictions

2010-12-30 Thread Victor Duchovni
On Thu, Dec 30, 2010 at 09:15:30AM -0600, michael.lar...@wellsfargo.com wrote: > With Noel's explanation I think I got it figured out, but before I try it I'd > appreciate other brains validating what I've created as a sanity check. > Here's what I have: > > > ### > smtpd_recipient_restriction

Re: Postfix and Myvzw.com POP3 email

2010-12-30 Thread Victor Duchovni
On Thu, Dec 30, 2010 at 06:22:16AM -0500, Mark Khan wrote: > 4. Downloaded the latest version (2.7.2) of postfix. In compiling v2.7.2, > it is extremely important to pass the correct arguments to your compiler. I > used the following commands for Solaris 10: > # make makefiles CCARGS="-DUSE_SAS

RE: Relay restrictions

2010-12-30 Thread Michael.Larsen
With Noel's explanation I think I got it figured out, but before I try it I'd appreciate other brains validating what I've created as a sanity check. Here's what I have: ### smtpd_recipient_restrictions = # Check what hosts are allowed to relay. Anything not # listed in the acce

Re: Postfix and Myvzw.com POP3 email

2010-12-30 Thread Mark Khan
Good evening fellow Postfix-ers: Here is the end result as I have fixed my problem with my authorization issue and Myvzw.com. First of all, postconf -a indicated that my current install (CND solaris package) did not support Cyrus or Dovecot. This led me to do the following: 1. Downloaded from