Re: address rewriting with pcre?

2009-03-19 Thread LuKreme
On 17-Mar-2009, at 08:52, Victor Duchovni wrote: On Tue, Mar 17, 2009 at 10:01:53AM -0400, Charles Marcus wrote: On 3/17/2009 9:43 AM, Erwan David wrote: You may generate the pcre file with a line /recipient_([...@_]+)@localdomain/recipient+$...@localdomain for each valid recipient. This

Re: address rewriting with pcre?

2009-03-19 Thread LuKreme
On 19-Mar-2009, at 04:14, Charles Marcus wrote: On 3/19/2009 5:55 AM, LuKreme wrote: I came up with this one liner: $ ls -1 /usr/local/virtual/ | grep @ | sed 's/^\([...@]*\)@\(.*\)$/\/^\1_\(.*\)@\2$\/ \1+$...@\2/' testu...@example.com = /^testuser_(.*)@example.com$/ testuser+$...@example.com

Re: address rewriting with pcre?

2009-03-19 Thread LuKreme
On 19-Mar-2009, at 04:45, Wietse Venema wrote: $ ls -1 /usr/local/virtual/ | grep @ | sed 's/^\([...@]*\)@\(.*\)$/ \/ ^\1_\(.*\)@\2$\/ \1+$...@\2/' testu...@example.com = /^testuser_(.*)@example.com$/ testuser+$...@example.com This is BROKEN. You are not escaping any of the regexp

Re: Question about anvil settings

2009-03-19 Thread LuKreme
On 19-Mar-2009, at 04:44, Wietse Venema wrote: LuKreme: My server is pretty light weight, and I don't tend to get too many floods of spammers, but are these defaults reasonable to mitigate the damage that a flood might do? Are these defaults anything a normal user is ever going to hit

Re: cyrus sasl2 and authentication [LONG]

2009-03-18 Thread LuKreme
On 18-Mar-2009, at 02:38, Patrick Ben Koetter wrote: * LuKreme krem...@kreme.com: path to which socket there? $ ls -ls /var/run/saslauthd/ total 2 0 srwxrwxrwx 1 root postfix 0 Mar 17 03:52 mux mux it is. Starting saslauthd. saslauthd[91067] :main: could not chdir to: /var

Re: cyrus sasl2 and authentication [LONG]

2009-03-18 Thread LuKreme
On 18-Mar-2009, at 09:07, Patrick Ben Koetter wrote: testsaslauthd $ testsaslauthd -u u...@mysqlhosted.tld -p password 0: NO authentication failed $ testsaslauthd -u user -p password 0: OK Success. So I can authenticate against the local users with testsaslauth, but I cannot over smtp

cyrus sasl2 and authentication [LONG]

2009-03-17 Thread LuKreme
OK, first question is will I be able to setup smtpd.conf so that it will support MULTIPLE authentication methods (sql and PAM)? But first, to get it working. I am running on a custom port right now to avoid mucking with 587 until everything is working: 2525 inet n - n

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 03:15, Patrick Ben Koetter wrote: * LuKreme krem...@kreme.com: OK, first question is will I be able to setup smtpd.conf so that it will support MULTIPLE authentication methods (sql and PAM)? But first, to get it working. I am running on a custom port right now to avoid

Re: address rewriting with pcre?

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 04:24, Robert Brooks wrote: So, what I'd like to do if it's possible, is rewrite f...@bar.example.com to bar+...@example.com. I rewrite foo_...@example.com to foo+...@example.com virtaul.pcre: /^(.*)_(.*)@example.com$/${1}+$...@example.com virtual_alias_maps =

Re: address rewriting with pcre?

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 05:01, Charles Marcus wrote: (not sure if using the 'or' vertical bar will work as expected here) It's a PCRE. As long as the PCRE is valid it should work. -- RTFM replies are great, but please specify exactly which FM to R

Re: address rewriting with pcre?

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 06:09, Erwan David wrote: I would fear it breaks recipient validation, accepting mail for eavery address with a _ as valid. That is a drawback. The other choice is to change the delimiter in postfix to _ and rewrite it to accept all '+' addresses to '_'. The trouble is

Re: address rewriting with pcre?

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 07:30, Charles Marcus wrote: So, is there no way to rewrite the recipient and *then* validate it? Sure, but not until after you've accepted the message. It's not like ziggy_test gets delivered to some random user. It's just that it generates a bounce instead of a reject.

Re: address rewriting with pcre?

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 07:39, Charles Marcus wrote: On 3/17/2009, LuKreme (krem...@kreme.com) wrote: It's not like ziggy_test gets delivered to some random user. It's just that it generates a bounce instead of a reject. Like I said, this is unacceptable (makes you a backscatter source

Re: opinion about my configuration - correct main.cf

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 06:29, Stacker Hush wrote: mynetworks = 127.0.0.0/8, 192.0.0.0/8, 10.0.0.0/8, 172.0.0.0/8 That does not mean what I think you think it means. The only class A private IP space is 10/8 and 127/8. The others are 192.168/15 and I think 172.16.0.0/12? However, even this

Re: address rewriting with pcre?

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 08:01, Charles Marcus wrote: On 3/17/2009 9:43 AM, Erwan David wrote: You may generate the pcre file with a line /recipient_([...@_]+)@localdomain/recipient+$...@localdomain for each valid recipient. This would preserve the validation of recipient at RCPT TO stage.

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 03:49, LuKreme wrote: I've made sure that /var/run/saslauthd/ is owned by root:postfix (it was root:mail) and have removed the authdaemon_path line and am trying again. Hopefully this was it. That wasn't it, and the ownership by root:mail shouldn't matter as the postfix

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 11:47, Andreas Winkelmann wrote: On 17-Mar-2009, at 03:49, LuKreme wrote: I've made sure that /var/run/saslauthd/ is owned by root:postfix (it was root:mail) and have removed the authdaemon_path line and am trying again. Hopefully this was it. That wasn't

Re: cyrus sasl2 and authentication [LONG]

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 13:45, Patrick Ben Koetter wrote: smtpd_sasl_security_options = noplaintext, noanonymous smtpd_sasl_tls_security_options = noanonymous As for the PAM part in the sasl authentication, start saslauthd like this: saslauthd -a pam -m /path/to/the/socket path to which

Re: modify incoming mail

2009-03-17 Thread LuKreme
On 17-Mar-2009, at 17:18, Cedric Zeline wrote: I need some help. I would like to modify incoming emails. I need to add a link at top of the incoming mail body, in order to allow employees that received their email to click on this link and connect directly to our data base to check the

Re: smtpd_tls_session_cache_database

2009-03-15 Thread LuKreme
On 15-Mar-2009, at 14:25, Victor Duchovni wrote: On Sun, Mar 15, 2009 at 12:27:37PM -0400, Wietse Venema wrote: smtpd_tls_session_cache_database = btree:$data_directory/ smtpd_sessions postfix/smtpd[67779]: fatal: open database /var/db/postfix/ smtpd_sessions.db: No such file or directory

Re: smtpd_tls_session_cache_database

2009-03-15 Thread LuKreme
On 15-Mar-2009, at 17:08, mouss wrote: LuKreme a écrit : I can connect now to the submission port from my MUA (mail.app) as long as I authenticate against the sasldb. I cannot connect from the command-line with openssl s_client: no you can't. which is why Noel added connectivity to his

Re: non-alpha HELO

2009-03-14 Thread LuKreme
On 13-Mar-2009, at 14:51, Jorey Bump wrote: submission inet n - n - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject Yeah, once I get TLS setup. I am running 2.5.6. I did

Re: non-alpha HELO

2009-03-14 Thread LuKreme
On 13-Mar-2009, at 14:51, Jorey Bump wrote: submission inet n - n - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject Yeah, once I get TLS setup. I am running 2.5.6. I did

Re: non-alpha HELO

2009-03-14 Thread LuKreme
On 14-Mar-2009, at 13:02, mouss wrote: test the connection manually: $ telnet yourserv 587 ... EHLO yourclienthostname ... QUIT Right, I do know that. Sorry if I wasn't clear, my only point was that what was actaully logged under submit was not useful and expressing disappointment that

smtpd_tls_session_cache_database

2009-03-14 Thread LuKreme
In reading http://www.postfix.org/TLS_README.html and all the posts in the last 15 months with 'smtpd_tls_session_cache_database' in the subject (all 7 of them!), it is not clear to me how the smtpd_tls_session_cache_database file is created, or what exactly it contains. If the file is not

non-alpha HELO

2009-03-13 Thread LuKreme
I have the following helo restriction in a pcre file: !/[[:alpha:]]/REJECT helo non-alpha helo not allowed I ran it with WARN for quite a while and didn't see any legitimate messages that hit it, so I moved it to REJECT. However, my mailserver is starting to see more

Re: non-alpha HELO

2009-03-13 Thread LuKreme
On 13-Mar-2009, at 10:49, Bill Cole wrote: Hi Bill! Postfix is a little more complicated than SIMS, isn't it :) If you have a good port 587 config in master.cf, you may need no changes there. My submission entry for a server that accepts no port 25 submission from outside the LAN is:

Re: virtual aliases/mailbox mx records

2009-03-12 Thread LuKreme
On Mar 12, 2009, at 9:56, Marc Jauvin m...@r4l.com wrote: So how can we configure postfix so that it will realize that the mail should be routed to the NEW MX host? 1) don't top post. 2) Remove the domain from your maps.

Re: virtual aliases/mailbox mx records

2009-03-12 Thread LuKreme
On 12-Mar-2009, at 10:50, Marc Jauvin wrote: Since we have no means to know that the MX records were modified, then we can't remove those virtual mapping rules from our database. $ dig mx example.com | grep -A1 ANSWER SECTION | grep MX I suppose you could run that each day and flag domains

Re: virtual_alias_maps

2009-03-11 Thread LuKreme
On 10-Mar-2009, at 21:42, Victor Duchovni wrote: You are supposed to now have just the domains here, and the user mappings in virtual_alias_maps. OK, i thought I tried that when I put the bare domains in virtual_alias_domains but something else must have been mucked up then. I did say

Re: v2.5.5 showq and postcat date/time stamp discrepancy

2009-03-11 Thread LuKreme
On 10-Mar-2009, at 20:43, Glen B wrote: Why no TZ was set in the chroot, I'm clueless Because the chroot jail doesn't have access to read the TMZ information? -- I draw the line at 7 unreturned phone calls.

Re: virtual_alias_maps

2009-03-11 Thread LuKreme
On 10-Mar-2009, at 21:48, Sahil Tandon wrote: The lookup key for virtual_alias_DOMAINS should be a domain name, not full address. Are you going to reply with some more sarcastic pedantry? :-) Hey now, there's always room for more sarcastic pedantry! I *think* I have it all straight in my

Re: changing sender null address...

2009-03-11 Thread LuKreme
On 10-Mar-2009, at 18:15, mme...@gmail.com wrote: when postfix wants to send a bounce message (notifying the rejected message), my mail system will always try to deliver it directly to the recipient server (i'm not using a relayhost)... i think i need to change to

Rewriting addresses

2009-03-11 Thread LuKreme
I have a file /etc/postfix/virtual.pcre that contains lines like this: /^(.*)_(.*)@example.com$/${1}+$...@example.com /^(.*)_(.*)@example.org$/${1}+$...@example.org /^(.*)_(.*)@example.net$/${1}+$...@example.net etc etc. This is to allow the _ to act as an additional address

Re: Rewriting addresses

2009-03-11 Thread LuKreme
On 11-Mar-2009, at 08:27, Charles Marcus wrote: On 3/11/2009 9:38 AM, LuKreme wrote: I have a file /etc/postfix/virtual.pcre that contains lines like this: /^(.*)_(.*)@example.com$/${1}+$...@example.com /^(.*)_(.*)@example.org$/${1}+$...@example.org /^(.*)_(.*)@example.net$/${1

Re: Single domain and two destinations via Postfix

2009-03-11 Thread LuKreme
On 11-Mar-2009, at 09:14, Noel Jones wrote: You can optionally use a pcre smtp_generic_maps to rewrite the recipient back to the original domain. main.cf smtp_generic_maps = pcre:/etc/postfix/smtp_generic.pcre smtp_generic.pcre: /^(.*)@new\.example\.com$/ $...@example.com This would need

Re: Single domain and two destinations via Postfix

2009-03-11 Thread LuKreme
On 11-Mar-2009, at 14:24, Noel Jones wrote: No, this is on the existing gateway. Generic rewriting is for outgoing mail. http://www.postfix.org/ADDRESS_REWRITING_README.html#generic Ah. Too bad there is not a similar option for local only mail, then I could use it to solve my multiple

Re: Ubuntu, dynamicmaps?

2009-03-11 Thread LuKreme
On 11-Mar-2009, at 15:40, KLaM Postmaster wrote: I am thinking of switching to Ubuntu 8.10 LTS server, however when I look at the Postfix configuration it seems somewhat odd. Yes, everything in Debian is 'somewhat odd'. It's what makes Deb Deb. I don't want to start a flame war, but I would

Re: virtual_alias_maps

2009-03-10 Thread LuKreme
On 9-Mar-2009, at 15:58, mouss wrote: you must understand the difference between virtual_mailbox_domains and virtual_alias_domains I understand the difference, I have virtual_mailbox_domains assigned and I don't have virtual_alias_domains :) Actually, isn't

Re: virtual_alias_maps

2009-03-10 Thread LuKreme
On 10-Mar-2009, at 06:44, Sahil Tandon wrote: On Mar 10, 2009, at 4:29 AM, LuKreme krem...@kreme.com wrote: On 9-Mar-2009, at 15:58, mouss wrote: you must understand the difference between virtual_mailbox_domains and virtual_alias_domains I understand the difference, I have

Re: smtpd_recipient_restrictions Check

2009-03-10 Thread LuKreme
On 10-Mar-2009, at 09:59, Linux Addict wrote: smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, I have reject_invalid_hostname here as well (before permit_mynetworks) permit_mynetworks,

Re: virtual_alias_maps

2009-03-10 Thread LuKreme
On 10-Mar-2009, at 12:41, Victor Duchovni wrote: On Tue, Mar 10, 2009 at 12:33:52PM -0600, LuKreme wrote: Could I simply change my virtual_alias_maps definition above to virtual_alias_domains? I don't think so. At least how this is setup, the mysql_virtual_alias.maps.cf returns the alias

Re: Mac OSX error logs

2009-03-10 Thread LuKreme
On 10-Mar-2009, at 13:37, Rupert Reid wrote: Hello All, I am running postfix (apple version) with MAC OSX10.4.11 client. I found the following entries in the Console/501/console.log. I am concerned but do not know what it means. The var/log/mail.log does not show any errors and seem

Re: virtual_alias_maps

2009-03-10 Thread LuKreme
On 10-Mar-2009, at 15:22, Victor Duchovni wrote: None, but the trivial-rewrite service will be saddled with one less MySQL lookup to determine the address class of a domain. Ideally you also move virtual_mailbox_domains to its own parameter also, and don't rely on implicit lookups of that in

Re: virtual_alias_maps

2009-03-10 Thread LuKreme
On 10-Mar-2009, at 16:06, Victor Duchovni wrote: On Tue, Mar 10, 2009 at 03:57:04PM -0600, LuKreme wrote: virtual_alias_domains=[list of domains extracted from virtual] Yes, provided the latter contains only domain anything entries and no address rewrite-address entries

Re: virtual_alias_maps

2009-03-10 Thread LuKreme
On 10-Mar-2009, at 15:57, LuKreme wrote: virtual_alias_maps = pcre:$config_directory/virtual.pcre, mysql:$config_directory/mysql_virtual_alias_maps.cf virtual_alias_domains=[list of domains extracted from virtual] Ugh! Seems $config_directory/ is not liked by mysql: whew, it's always

Re: virtual_alias_maps

2009-03-10 Thread LuKreme
With these settings virtual_alias_maps = pcre:$config_directory/virtual.pcre, mysql:$config_directory/mysql_virtual_alias_maps.cf virtual_alias_domains = hash:/usr/local/etc/postfix/virtual I get mail postfix/smtpd[36156]: NOQUEUE: reject: RCPT from lists.php.net[216.92.131.4]: 450

Re: virtual_alias_maps

2009-03-09 Thread LuKreme
On 9-Mar-2009, at 06:31, Noel Jones wrote: LuKreme wrote: On 8-Mar-2009, at 19:39, Sahil Tandon wrote: What happens if you set: virtual_alias_domains = in main.cf? Then all mail to local (non virtual) users bounces with a Relay access denied error. Sounds as if you have

virtual_alias_maps

2009-03-08 Thread LuKreme
I have: virtual_alias_maps = hash:/usr/local/etc/postfix/virtual, pcre:/usr/local/etc/postfix/virtual.pcre, mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf testing: $ postmap -q li...@southgaylord.com hash:/etc/postfix/virtual $ postmap -q li...@southgaylord.com

Re: virtual_alias_maps

2009-03-08 Thread LuKreme
On 8-Mar-2009, at 18:18, Victor Duchovni wrote: On Sun, Mar 08, 2009 at 06:05:19PM -0600, LuKreme wrote: I have: virtual_alias_maps = hash:/usr/local/etc/postfix/virtual, pcre:/usr/local/etc/postfix/virtual.pcre, mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf testing

Re: virtual_alias_maps

2009-03-08 Thread LuKreme
On 8-Mar-2009, at 18:47, Victor Duchovni wrote: You probably have an unintential match for the domain in $virtual_alias_domains. Here's my postconf: $ postconf -n alias_database = hash:/usr/local/etc/postfix/aliases alias_maps = hash:/usr/local/etc/postfix/aliases allow_percent_hack = no

Re: virtual_alias_maps

2009-03-08 Thread LuKreme
On 8-Mar-2009, at 19:22, Victor Duchovni wrote: On Sun, Mar 08, 2009 at 07:19:32PM -0600, LuKreme wrote: I don't have virtual_alias_domains defined at all, only virtual_mailbox_maps: This means that you do. See the default value. To really not have it set, set it empty! Is this a change

Re: virtual_alias_maps

2009-03-08 Thread LuKreme
On 8-Mar-2009, at 19:29, Victor Duchovni wrote: On Sun, Mar 08, 2009 at 07:24:54PM -0600, LuKreme wrote: On 8-Mar-2009, at 19:22, Victor Duchovni wrote: On Sun, Mar 08, 2009 at 07:19:32PM -0600, LuKreme wrote: $ postmap -q southgaylord.com mysql:/usr/local/etc/postfix

Re: virtual_alias_maps

2009-03-08 Thread LuKreme
On 8-Mar-2009, at 19:39, Sahil Tandon wrote: What happens if you set: virtual_alias_domains = in main.cf? Then all mail to local (non virtual) users bounces with a Relay access denied error. -- Incredible! One of the worst performances of my career and they never doubted

Re: Plus addressing not delivering to folder

2009-03-07 Thread LuKreme
On 7-Mar-2009, at 08:11, Charles Marcus wrote: On 3/7/2009, mouss (mo...@ml.netoyen.net) wrote: if all extensions are acceptable (not very recommended), Ok, this caught my attention... Yes, I was planning on allowing any extension to be used/made up on the fly... thje purpose for using

Re: Plus addressing not delivering to folder

2009-03-07 Thread LuKreme
On 7-Mar-2009, at 08:39, Noel Jones wrote: Postfix does not allow $1 etc. substitution in virtual_mailbox_maps. http://www.postfix.org/postconf.5.html#virtual_mailbox_maps It is pretty easy to set up a procmail transport to be used by postfix: procmail unix - n n - -

Re: Plus addressing not delivering to folder

2009-03-07 Thread LuKreme
On 7-Mar-2009, at 12:13, Charles Marcus wrote: As I said in an earlier mail, I do NOT want the folder auto-created - if it doesn't exist, I want the message deliver to fall back to the Inbox... Is there a way to tweak the above to accomplish this? Sure, you can do most anything in

Re: Plus addressing not delivering to folder

2009-03-06 Thread LuKreme
On 6-Mar-2009, at 12:27, Charles Marcus wrote: Hmmm... I'm now wondering if ${extension} can somehow be used with the virtual_mailbox_maps query to accomplish what I want? Yes, but you need procmail (or, I assume, Maildrop) in a procmail file you would have: # based on the procmail pipe in

Re: rewriting sender address

2009-03-05 Thread LuKreme
On Mar 5, 2009, at 7:14, ghe g...@slsware.com wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Barney Desmond wrote: This is a little unclear. I interpret that to mean mail sent from your server, from u...@a.com, should appear to come from u...@b.com, so that the return-path will be at

Re: Questions regarding Backup MX and Postfix's Queue.

2009-03-05 Thread LuKreme
On Mar 5, 2009, at 7:33, du...@linuxgeek.org.uk wrote: Hi guys, I have a couple of quick questions: 1) How long does a message sit in the postfix queue for before it attempts a redeliver (a deffered message sat in the deffered queue)? 2) If you have a mailserver (postfix, dovecot, virtual

Re: Accept undeliverable mails and send NDR

2009-03-05 Thread LuKreme
On Mar 5, 2009, at 7:50, Terry Carmen te...@cnysupport.com wrote: ram wrote: One of my clients sends mail using a custom application which *cannot* recognize a smtpd error message .. like user-not-found, or invalid-domain etc Now they want our postfix server to accept all mails without

Re: root delivery for monitoring services

2009-03-05 Thread LuKreme
On 5-Mar-2009, at 11:03, Cameron Camp wrote: ad...@domain.com (expanded from r...@localhost): host mail.domain.com[1.2.3.4] said: 504 5.5.2 nob...@localhost: Sender address rejected: need fully-qualified address (in reply to RCPT TO command) Is domain.com your attempt to obfuscate the

Re: Do not include first 'Received' header when received via 465/587?

2009-03-05 Thread LuKreme
On 5-Mar-2009, at 19:15, Noel Jones wrote: Oh, and recent postfix marks authenticated headers; note the ESTMPSA. S = StartTLS, A = Authenticated Received: from [192.168.5.108] (adsl-19-247-14.bna.bellsouth.net [68.19.247.14]) by mgate2.vbhcs.org (Postfix) with ESMTPSA id

Re: postconf -n suggestion

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 09:22, Wietse Venema wrote: Charles Marcus: Dovecot has added two lines of text to the beginning output of dovecot -n that could possibly save some time with troubleshooting... It adds the version on the first line, and OS/platform info on the second line, like so: #

Re: postconf -n suggestion

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 11:54, Wietse Venema wrote: postconf -n does not list parameters unless they are set in main.cf. The simplicity of the tool makes it useful for building into other tools. If we start making random exceptions then we get on a slippery slope (why stop with mail_version? why not

escape ^From

2009-03-04 Thread LuKreme
What controls escaping From in the body of a mail message if it's at the start of a line? Since I've switched everyone over to Maildir, it seems silly to do this anymore, but I can't find the setting. In fact, I'm not even sure it's in postfix at all. RTFM replies preferred, just say

Re: Question about how Postfix sends the EHLO/HELO

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 12:33, Rob Tanner wrote: X-Spam-Flag: YES X-Spam-Checker-Version: SpamAssassin 3.2.0 (2007-05-01) on microthunder.com They really *really* need to update their two-year old SA install. X-Spam-Level: X-Spam-Status: Yes, score=4.4 required=4.0 They really *REALLY*

Re: submission port requiring starttls even when set not to

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 13:08, J.P. Trosclair wrote: submission inet n - - - - smtpd -o smtpd_tls_security_level=encrypt Why? -- If I were you boys, I wouldn't talk or even think about women. T'aint good for your health.

Re: Blocking a domain and user

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 13:32, Jim McIver wrote: they just pile up in the postqueue and I'd like to keep the postqueue -p cleaned out. Snippet from maillog: Mar 4 00:09:21 mail postfix/smtpd[36633]: NOQUEUE: reject: RCPT from unknown[89.218.164.251]: 554 u...@domain.com: Sender address

Re: submission port requiring starttls even when set not to (Resolved)

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 14:33, Jorey Bump wrote: smtpd_tls_security_level should be used instead. Not if you don't want to force TLS on the submission port it shouldn't. On 4-Mar-2009, at 13:21, Brian Evans - Postfix List wrote: *encrypt* Mandatory TLS encryption: announce STARTTLS support to

to/orig_to control

2009-03-04 Thread LuKreme
when you have to=j...@example.net, orig_to=j...@example.com in the maillog file, that translation is handled by /etc/postfix/virtual, isn't it? If j...@example.com is not in /etc/postfix/virtual, where else could this be controlled? I did grep -ir jo...@example.com /etc/postfix/ and got

Re: escape ^From

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 15:28, mouss wrote: LuKreme a écrit : What controls escaping From in the body of a mail message if it's at the start of a line? Since I've switched everyone over to Maildir, it seems silly to do this anymore, but I can't find the setting. In fact, I'm not even sure it's

Re: That Relay Access Denied Thing (Solved, no, Really!)

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 15:18, Robert A. Ober wrote: Thanks to Brian and others for hanging in there with me! I think you owe everyone on this thread (which I was not part of, so no self-interest) a beer. :) -- #27794 Vellius ... I wonder if the really nerdy Klingons learn how to speak

Re: submission port requiring starttls even when set not to (Resolved)

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 19:12, Jorey Bump wrote: LuKreme wrote, at 03/04/2009 05:24 PM: On 4-Mar-2009, at 14:33, Jorey Bump wrote: smtpd_tls_security_level should be used instead. Not if you don't want to force TLS on the submission port it shouldn't. The context is irrelevant. Of course

Re: to/orig_to control

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 17:13, Victor Duchovni wrote: On Wed, Mar 04, 2009 at 05:07:44PM -0700, LuKreme wrote: If j...@example.com is not in /etc/postfix/virtual, where else could this be controlled? See above. Consider also that the rewrite could be based on a partial match of either the domain

Re: to/orig_to control

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 19:37, Victor Duchovni wrote: On Wed, Mar 04, 2009 at 07:26:34PM -0700, LuKreme wrote: $ grep southgaylord.com /var/log/maillog| grep orig_to | grep john | awk '{print $7 $8}' to=j...@covisp.net, orig_to=j...@southgaylord.com, to=j...@covisp.net, orig_to=j

Re: to/orig_to control

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 20:29, Victor Duchovni wrote: On Wed, Mar 04, 2009 at 08:17:27PM -0700, LuKreme wrote: On 4-Mar-2009, at 19:37, Victor Duchovni wrote: On Wed, Mar 04, 2009 at 07:26:34PM -0700, LuKreme wrote: $ grep southgaylord.com /var/log/maillog| grep orig_to | grep john | awk

Re: to/orig_to control

2009-03-04 Thread LuKreme
On 4-Mar-2009, at 20:29, Victor Duchovni wrote: Add -v to the cleanup(8) service to see where the change was made. cleanup unix n - n - 0 cleanup -v that REALLY broke things. Lots of stuff, ending with: Mar 4 20:58:22 mail postfix/cleanup[55873]: cleanup

virtual_mailbox_limit

2009-03-03 Thread LuKreme
The postfix docs say: virtual_mailbox_limit (default: 5120) The maximal size in bytes of an individual mailbox or maildir file, or zero (no limit) but since a maildir is a directory, does this limit apply to an individual email (a file in the maildir) or to the directory size of

Re: smtpd_recipient_restrictions suddenly stopping mail

2009-03-03 Thread LuKreme
On 3-Mar-2009, at 11:48, Wietse Venema wrote: host -t a 27a28250f4b7c74acc01d042687e2273.com Perhaps they are using OpenDNS? -- Hamburgers. The cornerstone of any nutritious breakfast.

Re: smtpd_recipient_restrictions suddenly stopping mail

2009-03-03 Thread LuKreme
On Mar 3, 2009, at 15:21, Charles Marcus cmar...@media-brokers.com wrote: On 3/3/2009 2:17 PM, LuKreme wrote: host -t a 27a28250f4b7c74acc01d042687e2273.com Perhaps they are using OpenDNS? opendns works very well, as long as you disable the helper crap, so, no, has nothing to do

Re: sending email with Gnus

2009-03-01 Thread LuKreme
On 1-Mar-2009, at 18:55, Byung-Hee HWANG wrote: Postfix does not support GNU TLS. Postfix does not 'support' TLS at all. It should work with Gnu TLS as well as with any other TLS library. -- Beware of the Leopard!

Re: Plus addressing not delivering to folder

2009-02-27 Thread LuKreme
On 27-Feb-2009, at 15:48, Charles Marcus wrote: I'm sure this is something I'm totally missing but I have a system I'm trying to get plus addressing working, and not having any luck. The email is delivered, but just to the Inbox, not to the folder... It is not postfix's job to deliver to the

Re: header check for '.com' blocks non-exec with url in file name

2009-02-25 Thread LuKreme
On 25-Feb-2009, at 15:59, Voytek Eymont wrote: [1]# grep hc2 * header_checks:/^Content-(Disposition|Type):\s+.+?(file)?name=?.+? \.com(\.\S{2,4})?(\?=)??(;|$)/ REJECT hc2 .com file attachment types not allowed First off, i think you want mime_header_checks main.cf: mime_header_checks

Re: smtps and sent mail

2009-02-25 Thread LuKreme
On 25-Feb-2009, at 16:25, gianluca...@interfree.it wrote: ok, i have configured postfix to sent mail trhough the smtp of my internet service provider. Now one user have a certified email account and he wants to sent mail by my server trhough the smtps. I have seen that with postfix is

Re: header check for '.com' blocks non-exec with url in file name

2009-02-25 Thread LuKreme
On 25-Feb-2009, at 16:31, LuKreme wrote: /^\s*Content-(Disposition|Type).*name\s*=\s*?(.*\.(ade|adp|bas|bat| chm|cmd|com|cpl|crt|dll|exe|hlp|hta|inf|ins|isp|js|jse|lnk|mdb|mde| mdt|mdw|msc|msi|msp|mst|nws|ops|pcd|pif|prf|reg|scf|scr\??|sct|shb| shs|shm|swf|vb[esx]?|vxd|wsc|wsf|wsh))(\?=)??\s

Re: Reject/Discard mails to a Receipient

2008-12-27 Thread LuKreme
On 23-Dec-2008, at 17:06, Sahil Tandon wrote: Linux Addict wrote: Hello, I have clients sending mails to an non-existent email address/domain, emailerm...@exchange.example.net. I want to discard any mail sent to this address. I looked at smtpd_recipient_restrictions, but cant figure out

Re: hitting greylist after pop-before-smtp 'pass'

2008-12-23 Thread LuKreme
On 23-Dec-2008, at 00:50, LuKreme wrote: helo_checks.pcre: /(dsl|pool|dynamic|user|hsd|dyn|dial)/ WARN helo Dynamic addresses not allowed Sorry, meant to include the check_client_fqdn.pcre, not the (irrelevant) helo_checks $ cat /etc/postfix/check_client_fqdn.pcre /\.?(dhcp|dialup

Re: hitting greylist after pop-before-smtp 'pass'

2008-12-23 Thread LuKreme
On 23-Dec-2008, at 01:17, Magnus Bäck wrote: The configuration as listed above will not greylist clients for which $config_directory/pbs returns OK. OK. It hasn't happened since I properly turned on logging for pbs (of course not, I'm watching it now) so I'm going to write it off to some

hitting greylist after pop-before-smtp 'pass'

2008-12-22 Thread LuKreme
I have the following: smtpd_restriction_classes = check_greylist check_greylist = check_policy_service inet:127.0.0.1:10023 smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_invalid_hostname, permit_mynetworks,

Re: RBL

2008-12-07 Thread LuKreme
Won't that still break thunderbird? Or did mozilla finally fix that? -- Sent from my iTouch On Dec 7, 2008, at 14:41, Geert Hendrickx [EMAIL PROTECTED] wrote: As well as your own IP, hostname and domain(s).

Re: RBL

2008-12-07 Thread LuKreme
The iPhone and itouch are maniacal about forcing top posting. -- Sent from my iTouch On Dec 7, 2008, at 16:30, Sahil Tandon [EMAIL PROTECTED] wrote: On Sun, Dec 07, 2008 at 04:24:48PM -0700, LuKreme wrote: Won't that still break thunderbird? Or did mozilla finally fix that? It won't

Installing DKIM

2008-12-07 Thread LuKreme
In looking for methods to install DKIM with postfix I am running into some old info and some new info. It looks like the best way to handle DKIM is using the plugin feature of postfix and use the sendmail milters. The other question is what do most people do with the check on the DKIM

Re: Installing DKIM

2008-12-07 Thread LuKreme
On 7-Dec-2008, at 18:50, Victor Duchovni wrote: Do NOT use DKIM to reject unsigned mail or mail with a broken signature. If you don't intend to whitelist any DKIM senders, don't both validating DKIM signatuers, there is little point in doing so. My main intent is to try to flag mails

Re: Avoiding (trivial) spoofed mail from

2008-12-04 Thread LuKreme
On 3-Dec-2008, at 15:44, DJ Lucas wrote: LuKreme wrote: On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can see

Re: Avoiding (trivial) spoofed mail from

2008-12-04 Thread LuKreme
On 3-Dec-2008, at 16:53, mouss wrote: DJ Lucas a écrit : LuKreme wrote: On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can

Re: Domain emails from outside

2008-12-04 Thread LuKreme
On 4-Dec-2008, at 08:18, Brian Evans - Postfix List wrote: Add 'check_sender_access pcre:/path/to/config/ restrict_internal_domain' to the end of smtpd_sender_restrictions /path/to/config/restrict_internal_domain: /.*\.example.com/REJECT external email with an internal sender address

Re: Avoiding (trivial) spoofed mail from

2008-12-03 Thread LuKreme
On 2-Dec-2008, at 20:21, DJ Lucas wrote: I can find absolutely no reason to inadvertently mislead, or worse, intentionally deceive the recipient by forging the envelope sender's address. In fact, the only reason I can see, is to intentionally deceive the recipient. Is there any other

Re: postfix-policyd-spf

2008-08-28 Thread LuKreme
On 21-Aug-2008, at 11:26, mouss wrote: Erm... at least that was in postfix22, not sure if it's in 2.5.x That's the third-party spf patch. It's still available in the ports. I don't see it. must be an old ports tree? # cd /usr/ports/mail/postfix; make config

Re: rbl / rhsbl services?

2008-08-28 Thread LuKreme
On 28-Aug-2008, at 08:15, Stefan Palme wrote: reject_rbl_client reject_rbl_client zen.spamhaus.org That's it, all you need. -- Woof bloody woof.

<    1   2   3   4   5   6   7   >