Re: Using Sasl authentication and RBL

2010-04-22 Thread David Cottle
Sent from my iPhone On 23/04/2010, at 10:10, Noel Jones njo...@megan.vbhcs.org wrote: On 4/22/2010 6:54 PM, webmas...@aus-city.com wrote: I do see some auth stuff in the logs, I put a snip: Apr 21 05:05:31 server postfix/smtpd[21639]: connect from unknown[xx.xx.xx.xx] Apr 21 05:05:31

Set submission as to bypass RBLs

2010-04-21 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I am having some issues with my server blocking ISP IP addresses. I know a recent update to plesk-9.5.1 changed my postfix main.cf and master.cf (the timestamps changed). I managed to fix main.cf as on the smtpd_client_restrictions, they put the

Re: Set submission as to bypass RBLs

2010-04-21 Thread David Cottle
Sent from my iPhone On 22/04/2010, at 10:28, Matt Hayes domin...@slackadelic.com wrote: On 04/21/2010 08:14 PM, webmas...@aus-city.com wrote: Quoting Matt Hayes domin...@slackadelic.com: n 04/21/2010 07:35 PM, David Cottle wrote: #submission inet n - n

Re: Set submission as to bypass RBLs

2010-04-21 Thread David Cottle
Sent from my iPhone On 22/04/2010, at 12:00, Noel Jones njo...@megan.vbhcs.org wrote: On 4/21/2010 6:35 PM, David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I am having some issues with my server blocking ISP IP addresses. I know a recent update to plesk-9.5.1 changed my

Re: Using Sasl authentication and RBL

2010-04-21 Thread David Cottle
at the message you sent David Cottle, I think he's doing what Matt suggested I should do? Use submission to bypass RBL stuff; I'd gladly add those 2 options as well, but why would they not be in the default config? You'd think that the default submission bit was exactly that, allow users to bypass

Set submission as to bypass RBLs

2010-04-19 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I am having some issues with my server blocking ISP IP addresses. I know a recent update to plesk-9.5.1 changed my postfix main.cf and master.cf (the timestamps changed). I managed to fix main.cf as on the smtpd_client_restrictions, they put the

RDNS question

2009-02-17 Thread David Cottle
In my postfix mail log I see a lot of unknown against servers. I know DNS works as SPF records lookup properly. Is this normal behavour due to timeouts? Just when I always see unknown makes me wonder. Thanks,

Whitelist final draft

2009-02-11 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi All, I now have added dnswl to my config to whitelist. Can I get some comments it looks okay please? smtpd_client_restrictions = check_client_access hash:/etc/postfix/whitelist, check_sender_access hash:/etc/postfix/check_backscatterer,

DNS lookups not working?

2009-02-10 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 All, I see this a lot in my mail.log (unknown): Feb 10 20:38:28 server postfix/smtpd[21977]: connect from unknown[72.4.168.106] Feb 10 09:38:30 server postfix/smtpd[21977]: NOQUEUE: reject: RCPT from unknown[72.4.168.106]: 554 5.7.1 Service

Re: DNS lookups not working?

2009-02-10 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Charles Marcus wrote: On 2/10/2009, David Cottle (webmas...@aus-city.com) wrote: Feb 10 09:38:30 server postfix/smtpd[21977]: NOQUEUE: reject: RCPT from unknown[72.4.168.106]: 554 5.7.1 Service unavailable; Are you usin the free zen service

Whitelist assistance with dnswl.org

2009-02-10 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I have my own 'static' whitelisting working in smtpd_client_restrictions I would also like to use the whitelisting in dnswl.org to override blacklisting I don't have much mail traffic, so rather than rsyncing, I want to do this using normal DNS

Re: Whitelist assistance with dnswl.org

2009-02-10 Thread David Cottle
Sent from my iPhone On 11/02/2009, at 13:04, Noel Jones njo...@megan.vbhcs.org wrote: David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I have my own 'static' whitelisting working in smtpd_client_restrictions I would also like to use the whitelisting in dnswl.org

Re: whitelisting not working

2009-02-09 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Noel Jones wrote: David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I have got RBL tests and I got a client on godaddy. Naturally their outgoing server (secureserver.net) is listed. I made changes to postfix but its

Re: whitelisting not working

2009-02-09 Thread David Cottle
Sent from my iPhone On 10/02/2009, at 11:02, Noel Jones njo...@megan.vbhcs.org wrote: David Cottle wrote: smtpd_client_restrictions = check_client_access hash:/etc/postfix/whitelist, check_sender_access hash:/etc/postfix/check_backscatterer, check_sender_access hash:/etc/postfix

whitelisting not working

2009-02-08 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I have got RBL tests and I got a client on godaddy. Naturally their outgoing server (secureserver.net) is listed. I made changes to postfix but its still rejecting, here is the extract of the main.cf and the rules. I don't understand why its

Re: whitelisting not working

2009-02-08 Thread David Cottle
Sent from my iPhone On 09/02/2009, at 10:09, Sahil Tandon sa...@tandon.net wrote: On Mon, 09 Feb 2009, David Cottle wrote: I have got RBL tests and I got a client on godaddy. Naturally their outgoing server (secureserver.net) is listed. I made changes to postfix but its still rejecting

Re: whitelisting not working

2009-02-08 Thread David Cottle
Sent from my iPhone On 09/02/2009, at 10:38, Terry Carmen te...@cnysupport.com wrote: David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I have got RBL tests and I got a client on godaddy. Naturally their outgoing server (secureserver.net) is listed. I made changes

Re: whitelisting not working

2009-02-08 Thread David Cottle
Sent from my iPhone On 09/02/2009, at 11:12, Terry Carmen te...@cnysupport.com wrote: David Cottle wrote: Sent from my iPhone On 09/02/2009, at 10:38, Terry Carmen te...@cnysupport.com wrote: David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I have got RBL

Multiple instances (incoming)

2009-02-08 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I want to have multiple incoming hostnames to match my domains so it passes spam checks better. I found this: http://www.linuxmail.info/postfix-multiple-ip-address-smtp-greeting/ exactly what I want except it does not work :( master.cf

How to re-email for SRS / SPF compliance

2009-02-04 Thread David Cottle
Hi, Can someone tell me how can you make postfix re-email on forwarded mail accounts instead of forwarding so postfix complies with SRS / SPF policy please? There are SRS plugins for qmail but not for postfix - specifically interested in the latest 2.6 version I built and am running.

Backscatter

2009-01-13 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Okay I am now down to maybe 5 emails per 24 hours that are backscatter bounces from existing mail names. Can anyone see anything wrong here please? From reading I need to use header and body checks? ( How do I block backscatter mail to real

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Noel Jones wrote: David Cottle wrote: Hi Noel, Thanks for your help! I will firstly forward the postconf dump as requested. I will have to forward as another message - will call it postconf as I am on my iPhone. At least you can firstly

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Magnus Bäck wrote: On Monday, January 12, 2009 at 22:19 CET, David Cottle webmas...@aus-city.com wrote: The messages are all faked spam supposedly sent from mail addresses that are valid off the server domains. So therefore non valid

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
On 13/01/2009, at 11:44, wie...@porcupine.org (Wietse Venema) wrote: David Cottle: On 13/01/2009, at 10:13, wie...@porcupine.org (Wietse Venema) wrote: David Cottle: Content-Description: Undelivered Message Content-Type: message/rfc822 Content-Transfer-Encoding: 8bit Received: from

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
On 13/01/2009, at 11:35, Res r...@ausics.net wrote: On Tue, 13 Jan 2009, David Cottle wrote: If I understand some spammer uses valid email addresses on my server and sends them via another server. They bounce as the addresses they spamming are invalid or fail for what ever reason. SPF

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
On 13/01/2009, at 13:02, wie...@porcupine.org (Wietse Venema) wrote: David Cottle: Received: from server.engineering.idb (unknown [127.0.0.1]) by server.engineering.idb (Postfix) with ESMTP id C3F5B13C002D for webmas...@aus-city.com; Sun, 11 Jan 2009 23:43:36 + ... THIS WAS MAIL

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
On 13/01/2009, at 15:32, Jim Wright j...@wrightthisway.com wrote: David, you've sent so many messages and replies that quoting anything at this point is just wasting bandwidth. I'm going to jump in with a few notes on what I've read here: First, you are fixating on the wrong problem. If

Question on allowing a specific server to send mail

2009-01-11 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I have hardened by main.cf file: smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, reject_non_fqdn_sender, reject_unauthenticated_sender_login_mismatch, reject_unknown_sender_domain and

Question on allowing a specific server to send mail

2009-01-11 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi all, I have hardened by main.cf file to stop backscatter. smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, reject_non_fqdn_sender, reject_unauthenticated_sender_login_mismatch,

Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I cant seem to stop these spam bounce emails. smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, reject_non_fqdn_sender, reject_unauthenticated_sender_login_mismatch, reject_unknown_sender_domain

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread David Cottle
Jones wrote: David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I cant seem to stop these spam bounce emails. smtpd_sender_restrictions = check_sender_access hash:/var/spool/postfix/plesk/blacklists, reject_non_fqdn_sender, reject_unauthenticated_sender_login_mismatch

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread David Cottle
thanks! David Sent from my iPhone On 12/01/2009, at 11:19, Noel Jones njo...@megan.vbhcs.org wrote: David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Noel, Yes please! But can you tell me how to do this... I really don't want to bounce the spam at all. I am using postfix 2.6

Postconf - for Noel

2009-01-11 Thread David Cottle
Sent from my iPhone alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2

smtp_helo_name ignored

2009-01-11 Thread David Cottle
I am running postfix on my mail server. The server uses a domain name in my local DNS that does not exist. So to comply to RFC I used the smtp_helo_name = real.name.com In my main.cf file. But it does not work dnstools still reports that the helo is answering with the hostname, not my

Re: smtp_helo_name ignored

2009-01-11 Thread David Cottle
Hi Sahil, Yes exactly! So I should be using smtpd_helo_name to set the server helo name? Thanks! David Sent from my iPhone On 12/01/2009, at 14:26, Sahil Tandon sa...@tandon.net wrote: David Cottle wrote: I am running postfix on my mail server. The server uses a domain name in my local

Re: smtp_helo_name ignored

2009-01-11 Thread David Cottle
...@megan.vbhcs.org wrote: David Cottle wrote: I am running postfix on my mail server. The server uses a domain name in my local DNS that does not exist. So to comply to RFC I used the smtp_helo_name = real.name.com In my main.cf file. But it does not work dnstools still reports that the helo

Re: smtp_helo_name ignored

2009-01-11 Thread David Cottle
Sent from my iPhone On 12/01/2009, at 15:36, Sahil Tandon sa...@tandon.net wrote: On Mon, 12 Jan 2009, David Cottle wrote: smtpd_banner = gateway.aus-city.com I want the helo to say that name. I assume I drop the hostname and what about the ESMTP? I think you may be confused about