RES: RES: single domain - multiple smtp relayhosts

2009-07-03 Thread Wilson A. Galafassi Jr.
: single domain - multiple smtp relayhosts Wilson A. Galafassi Jr.: > Hello, > > I want to use multiple relayhost parameter because i want to use more than > one relay to send emails. My serve will handle emails for only one domain. > My need is to have multiple relayhost. List th

RES: single domain - multiple smtp relayhosts

2009-07-02 Thread Wilson A. Galafassi Jr.
em: quinta-feira, 2 de julho de 2009 22:17 Para: Wilson A. Galafassi Jr.; postfix-us...@cloud9.net Assunto: Re: single domain - multiple smtp relayhosts Wilson A. Galafassi Jr. wrote: > Hello to all, > > I need to configure postfix to use multiple smtp relayhosts for a single > domai

single domain - multiple smtp relayhosts

2009-07-02 Thread Wilson A. Galafassi Jr.
Hello to all, I need to configure postfix to use multiple smtp relayhosts for a single domain. This is possible? How? Thanks, Wilson

Re: Tip: Restricting mail reception using a remote service's SPF records

2009-06-25 Thread Roderick A. Anderson
Ville Walveranta wrote: Here's the completed script (the IP/CIDR extract worked perfectly -- thanks Barney!): --- #!/bin/sh ORIGINAL=/usr/local/etc/postfix/tables/client_access_maps.cidr NEW=/tmp/postfix_clients.tmp dig +short senderdomain.net TXT | grep 'v=spf1' | egrep -o 'ip4:[0-9./]+' | se

Re: Postfix-2.6.0 RPM

2009-05-14 Thread Roderick A. Anderson
Ralf Hildebrandt wrote: * Brian Collins : I noticed that Postfix V#2.6.0 is now out. Does anybody know where to get RPM files? GOOGLE did not help. Simon Mudd picks up the releases and makes good source and binary RPMs from them with lots of options. However, he's a busy man and doe

Re: Relay problem: NOQUEUE: reject: RCPT from unknown[::1]:

2009-04-23 Thread Roderick A. Anderson
Wade Williams wrote: I'm having a problem where an installation of Mantis bug tracking software cannot send mail to external addresses. It sends mail to me (w...@dogwatchsw.com <mailto:w...@dogwatchsw.com>) fine. However, it will not send to external email addresses. I'

Re: postfix with mysql&dovecot delivery - user unknown in virtual mailbox table

2009-03-27 Thread James A R Brown
Hi Steffen, The following are links I did use before to create a postfix.dovecot.mysql system, but on Fedora, but maybe some help. http://wiki.rbcollins.net/index.php/Postfix_backend_server#Postfix.2BMySQL.2BDovecot.2BSquirrelMail.2BSpamAssassin.2BAmavisd-new.2BClamAV_on_Fedora_Core_5|RB http

Re: Fedora10 RPM build from src fails.

2009-03-23 Thread James A R Brown
+ $manpage_directory/man5/aliases.postfix.5:f:root:-:644 > > > $manpage_directory/man5/body_checks.5:f:root:-:644 > > > $manpage_directory/man5/canonical.5:f:root:-:644 > > > $manpage_directory/man5/cidr_table.5:f:root:-:644 > > > > This isn't OS specific.

Re: Fedora10 RPM build from src fails.

2009-03-23 Thread James A R Brown
Rod, This is the reject file. Think I will look at the possibility of tweaking the postfix-files.patch as clearly the patch is finding a difference it is not expecting. I think you are right... its something to do with Fedora, but patching a file should not really change. /usr/src/redhat/BUILD

Re: Fedora10 RPM build from src fails.

2009-03-23 Thread Roderick A. Anderson
James A R Brown wrote: Hi Alan, Looks like its not the paths. I edited /usr/lib/rpm/macros :- #Path to top of build area. #%_topdir %(echo $HOME)/rpmbuild %_topdir/usr/src/redhat Then I tried again from fresh. You can see below same error, but new path is being

Re: Fedora10 RPM build from src fails.

2009-03-23 Thread James A R Brown
=fedora-10.0 + '[' fedora-10.0 '!=' fedora-10.0 ']' + cd /usr/src/redhat/BUILD + rm -rf postfix-2.5.6 + /usr/bin/gzip -dc /usr/src/redhat/SOURCES/postfix-2.5.6.tar.gz + /bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd postfix-2.5.6 + /bin/chmod -

Re: Fedora10 RPM build from src fails.

2009-03-23 Thread James A R Brown
Hi Alan, Have you managed a temporary workaround to build the rpm? ie there a way of changing the build root directory which is indexed I guess by rpm --eval '%{_sourcedir}' Or is this hard compiled into the RPM program? If what you are saying is the case, bit concerned how to ge

Fedora10 RPM build from src fails.

2009-03-23 Thread James A R Brown
x-2.4.5.tar.gz + /bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd postfix-2.4.5 + /bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #3 (postfix-files.patch):' Patch #3 (postfix-files.patch): + /bin/cat /root/rpmbuild/SOURCES/postfix-files.patch + /usr/bin/patch -s -p1 -b

Fedora10 RPM build from src fails.

2009-03-23 Thread James A R Brown
x-2.4.5.tar.gz + /bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd postfix-2.4.5 + /bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #3 (postfix-files.patch):' Patch #3 (postfix-files.patch): + /bin/cat /root/rpmbuild/SOURCES/postfix-files.patch + /usr/bin/patch -s -p1 -b

Re: Looking for Anti-spam setting: local username/external IP

2009-03-20 Thread David A. Gershman
Yeah, Thought of that a little after mailing. Oh well, I guess I need to keep my efforts in later defenses (spamassassin). Thanks. > On Thu, Mar 19, 2009 at 3:28 PM, David A. Gershman > wrote: > > from an external source.  I'm trying to see if there is a setting in > >

Looking for Anti-spam setting: local username/external IP

2009-03-19 Thread David A. Gershman
Hello All, I've been getting spam messages passing through my server because they are "from" a local user account (spoofed). However, the connection came from an external source. I'm trying to see if there is a setting in master.cf (or other .cf file) which will reje

Re: The flow of messages through Postfix (Ref: Sensible config?)

2009-03-10 Thread Roderick A. Anderson
Victor Duchovni wrote: On Tue, Mar 10, 2009 at 09:05:28AM -0700, Roderick A. Anderson wrote: Well, the only opportunity to respond an SMTP command is in respnse to *that* command, so originally these took place at the time of the correspoding SMTP command. connect:client

Re: The flow of messages through Postfix (Ref: Sensible config?)

2009-03-10 Thread Roderick A. Anderson
Wietse Venema wrote: Roderick A. Anderson: I keep seeing and having questions on valid parameters and valid values for them. The Postfix.org site and manual have great listings and this list has provided excellent info on them. Still I stay a bit confused as I started with an older version

The flow of messages through Postfix (Ref: Sensible config?)

2009-03-10 Thread Roderick A. Anderson
I keep seeing and having questions on valid parameters and valid values for them. The Postfix.org site and manual have great listings and this list has provided excellent info on them. Still I stay a bit confused as I started with an older version (could have been in the 1.x series) and got

Re: That Relay Access Denied Thing (Solved, no, Really!)

2009-03-04 Thread Robert A. Ober
On 3/4/2009 1:57 PM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 1:06 PM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 12:32 PM, Robert A. Ober wrote: On 3/4/2009 11:54 AM, Brian Evans - Postfix List wrote

Re: Postfix + Dovecot SASL authentication.

2009-03-04 Thread Robert A. Ober
On 3/4/2009 10:05 AM, Miguel Da Silva - Centro de Matemática wrote: Victor Duchovni escribió: On Wed, Mar 04, 2009 at 09:35:38AM -0200, Miguel Da Silva - Centro de Matem?tica wrote: The user was not "relaying": mail was sent to a domain you are responsible for, so this was not

Re: That Relay Access Denied Thing (Solved, Almost)

2009-03-04 Thread Robert A. Ober
On 3/4/2009 1:06 PM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 12:32 PM, Robert A. Ober wrote: On 3/4/2009 11:54 AM, Brian Evans - Postfix List wrote: FYI: saslauthd is Cyrus not Dovecot Right and that means the type is

Re: That Relay Access Denied Thing (Solved, Almost)

2009-03-04 Thread Robert A. Ober
On 3/4/2009 12:32 PM, Robert A. Ober wrote: On 3/4/2009 11:54 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 10:19 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote vi /etc/sysconfig/saslauthd : FYI: saslauthd is Cyrus not Dovecot

Re: That Relay Access Denied Thing (Solved, Almost)

2009-03-04 Thread Robert A. Ober
On 3/4/2009 11:54 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 10:19 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote vi /etc/sysconfig/saslauthd : FYI: saslauthd is Cyrus not Dovecot There is some issue with Mandriva

Re: That Relay Access Denied Thing (Solved, Almost)

2009-03-04 Thread Robert A. Ober
On 3/4/2009 11:54 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 10:19 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote vi /etc/sysconfig/saslauthd : FYI: saslauthd is Cyrus not Dovecot There is some issue with Mandriva

Re: That Relay Access Denied Thing (Solved, Almost)

2009-03-04 Thread Robert A. Ober
On 3/4/2009 10:19 AM, Brian Evans - Postfix List wrote: Robert A. Ober wrote: On 3/4/2009 9:56 AM, Scent-Sations Support wrote: Robert A. Ober wrote: On 3/4/2009 9:48 AM, Charles Marcus wrote: No, postfix -n does not return anything except a posfix generated error. It

Re: That Relay Access Denied Thing

2009-03-04 Thread Robert A. Ober
On 3/4/2009 9:56 AM, Scent-Sations Support wrote: Robert A. Ober wrote: On 3/4/2009 9:48 AM, Charles Marcus wrote: No, postfix -n does not return anything except a posfix generated error. It does not like the -n . Charles means 'postconf -n'. This gives us a bett

Re: That Relay Access Denied Thing

2009-03-04 Thread Robert A. Ober
On 3/4/2009 9:50 AM, Robert A. Ober wrote: On 3/4/2009 9:48 AM, Charles Marcus wrote: Hi Robert, You need to read the responses you are getting... PS: postfix -n gives invalid option. This is because of this: No, postfix -n does not return anything except a posfix

Re: That Relay Access Denied Thing

2009-03-04 Thread Robert A. Ober
On 3/4/2009 9:48 AM, Charles Marcus wrote: Hi Robert, You need to read the responses you are getting... PS: postfix -n gives invalid option. This is because of this: No, postfix -n does not return anything except a posfix generated error. It does not like the -n

Re: That Relay Access Denied Thing

2009-03-04 Thread Robert A. Ober
On 3/4/2009 8:39 AM, Victor Duchovni wrote: On Wed, Mar 04, 2009 at 09:31:21AM -0500, Charles Marcus wrote: On 3/4/2009, Robert A. Ober (ro...@robob.com) wrote: # "dovecot -n" command gives a clean output of the changed settings. Use it # instead of copy&pasting

That Relay Access Denied Thing

2009-03-04 Thread Robert A. Ober
Hello Folks, I am a longtime Linux user and admin. Server drive got somewhat corrupt so I re-installed to new drive. Using Mandrive 2009.0 from the live CD with Postfix retrieved via urpmi. Using 2.2 and Dovecot. Tried Cyrus also. I have used uw-pop3 and pop-before-smtp in the past

Re: Restrict external hosts

2009-03-02 Thread Vernon A. Fort
Noel Jones wrote: Vernon A. Fort wrote: Noel Jones wrote: Vernon A. Fort wrote: I have a setup which we use an external mail filtering service and need to limit/restrict external client access. Meaning the MX for the domain points to the filtering service and they relay checked email. I

Re: Restrict external hosts

2009-03-02 Thread Vernon A. Fort
Noel Jones wrote: Vernon A. Fort wrote: I have a setup which we use an external mail filtering service and need to limit/restrict external client access. Meaning the MX for the domain points to the filtering service and they relay checked email. I need to limit access to just these network

Restrict external hosts

2009-03-02 Thread Vernon A. Fort
I have a setup which we use an external mail filtering service and need to limit/restrict external client access. Meaning the MX for the domain points to the filtering service and they relay checked email. I need to limit access to just these network blocks but also allow sasl authenticated

Re: New Pflogsumm Maintainer Needed

2009-02-18 Thread Roderick A. Anderson
mm, please speak up. Jim, Did you get any takers? Rod -- "Qualified" means at least as knowledgable as I about Perl (not too-difficult a hurdle) and not the type to bloat a utility beyond all reason by bowing to every piddling little feature request everybody asks for in a bid to r

Virtual domains, aliases and deliver (Dovecot)

2009-02-11 Thread Roderick A. Anderson
I'm still trying to get my head wrapped around all the options and how they interact with each other and non-Postfix stuff. I have questions in regards to a mail server that will be a virtual mailbox server. I have set virtual_mailbox_domains and virtual_mailbox_maps (I think I got thi

A cautionary tale

2009-02-10 Thread Richard A Downing
As a hobby, I ran a mail server (Xmail) on on old machine, just for myself and a few friends. It was very old, and the mail server was getting slower and slower, and then the greylister broke. So I got a newer old machine and set it up with Postfix on Ubuntu. Tested it on the internal network

virtual_mailbox_domains as a hash file

2009-02-09 Thread Roderick A. Anderson
Everything I'm reading in "The Book of Postfix" and from the web site seem to indicate that virtual_mailbox_domains has to be a list of values in main.cf. Is this correct? Anyway to put them in a file instead? TIA, Rod --

Re: Problems with Postfix / Round-Robin

2009-02-06 Thread Roderick A. Anderson
Victor Duchovni wrote: On Fri, Feb 06, 2009 at 09:11:43AM -0800, Roderick A. Anderson wrote: mx.trendargentina.com.ar. 0INA10.0.0.208 mx.trendargentina.com.ar. 0INA10.0.0.207 What this says to me is every time Postfix requests the MX for trendargentina.com.ar the name

Re: Problems with Postfix / Round-Robin

2009-02-06 Thread Roderick A. Anderson
, ADDITIONAL: 2 ;; QUESTION SECTION: ;trendargentina.com.ar.INMX ;; ANSWER SECTION: trendargentina.com.ar.0INMX10 mx.trendargentina.com.ar. ;; AUTHORITY SECTION: trendargentina.com.ar.0INNSimsva.trendargentina.com.ar. ;; ADDITIONAL SECTION: mx

AUTH error with proxy-smtp

2009-01-29 Thread Heinz A. Krebs
hi! i'm struggling around to implement a before-queue spamcheck. but the problem ist not the spamcheck itself, but a problem with smtp-authentication (pam_mysql) :( up to now i'm running the system with after-queue spamcheck with postfix/spamassassin/amavid-new, everything works

Re: Proper location of permit_mynetworks for mailman

2009-01-27 Thread Todd A. Jacobs
ictions and smtpd_recipient_restrictions, email sent to a mailman list address on the local server will be rejected because it's considered an unauthorized relay when: Jan 27 14:21:39 penguin postfix/smtpd[32089]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 554 5.7.1 : Relay access

Re: Suggest another server?

2009-01-26 Thread Roderick A. Anderson
Roderick A. Anderson wrote: Not too clear from the subject and probably a lame idea. Situation: We have a system (MX1) that is having hardware problems. Currently they are irritations but we want to rebuild the system before it really crashes. There are actually two systems so there is back

Proper location of permit_mynetworks for mailman

2009-01-26 Thread Todd A. Jacobs
I'm running a mailman server, and was receiving a lot of errors like the following: Jan 26 07:36:39 host postfix/smtpd[13212]: NOQUEUE: reject: RCPT from localhost.localdomain[127.0.0.1]: 554 5.7.1 : Relay access denied; from= to= proto=ESMTP helo= I figured the problem was that I d

Re: Blocking certain outbound domains?

2009-01-26 Thread Todd A. Jacobs
On Wed, Jan 21, 2009 at 09:19:07PM -0600, Noel Jones wrote: > This mail was submitted via the sendmail command, not via SMTP. > Postfix smtpd_*_restrictions operate only on mail submitted via SMTP. > The table will never be referenced. Hmmm. This should have been obvious in retrospect. Thanks for

Suggest another server?

2009-01-26 Thread Roderick A. Anderson
Not too clear from the subject and probably a lame idea. Situation: We have a system (MX1) that is having hardware problems. Currently they are irritations but we want to rebuild the system before it really crashes. There are actually two systems so there is back up (MX2) in case there is a

Re: Blocking certain outbound domains?

2009-01-21 Thread Todd A. Jacobs
On Wed, Jan 21, 2009 at 03:14:09PM -0800, Todd A. Jacobs wrote: > debug_peer_list = 127.0.0.1 This setting doesn't do what I was hoping for. What I really wanted out of the debugging output was a way to see what rules postfix is matching on for permit/deny, sort of the way procmail d

Re: Blocking certain outbound domains?

2009-01-21 Thread Todd A. Jacobs
For those who've asked, here's the updated output of 'postconf -n' after trying all the various suggestions I've gotten on-list and off: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases append_dot_mydomain = no biff = no boun

Re: Blocking certain outbound domains?

2009-01-21 Thread Todd A. Jacobs
net secureserver.net mail is handled by 0 smtp.secureserver.net. so I'd expect that if I set a recipient restriction on the MX record, that outbound mail to postmas...@secureserver.net would not get relayed from my system to my $relayhost. That doesn't seem to be the case, though,

Re: Blocking certain outbound domains?

2009-01-21 Thread Todd A. Jacobs
On Wed, Jan 21, 2009 at 01:49:02PM -0800, Todd A. Jacobs wrote: > If it's the first check, shouldn't all mail destined to the > secureserver.net MX be bounced? Why is it still going through? I'm curious to know whether setting relayhost is what is over-riding this behavio

Re: Blocking certain outbound domains?

2009-01-21 Thread Todd A. Jacobs
On Wed, Jan 21, 2009 at 11:07:53PM +0100, mouss wrote: > put permit_mynetworks reject_unauth_destination here please. Why would I put them at the top, when I specifically want /etc/postfix/mx_access to take precedence? I thought ordering was important. -- "Oh, look: rocks!" -- Doctor Wh

Re: Blocking certain outbound domains?

2009-01-21 Thread Todd A. Jacobs
On Wed, Jan 21, 2009 at 04:26:27PM -0500, Jorey Bump wrote: > Logically, it doesn't make sense to perform recipient checks before > you know the recipient. Okay, I'll buy that. But this still doesn't work: smtpd_delay_reject = yes smtpd_recipient_restrictions = check_recipie

Re: Blocking certain outbound domains?

2009-01-21 Thread Todd A. Jacobs
Based on the feedback that I've gotten, I've made the following changes: smtpd_client_restrictions = check_recipient_mx_access hash:/etc/postfix/mx_access check_recipient_access hash:/etc/postfix/recipient_access check_client_access hash:/etc/postfix/domain

Re: Blocking certain outbound domains?

2009-01-21 Thread Todd A. Jacobs
On Wed, Jan 21, 2009 at 10:54:49AM -0800, Todd A. Jacobs wrote: > I'm using postfix as a smarthost to forward mail through my upstream > ISP. Is there any way to have postfix resolve the MX record of the > destination domain and block outgoing mail on that basis? So far, this is

Blocking certain outbound domains?

2009-01-21 Thread Todd A. Jacobs
After about three months of trying to get secureserver.net to fix their highly-broken systems, I'd like to block all emails destined to all virtual domains hosted by them. However, I'm not quite sure how to do this with my setup. I'm using postfix as a smarthost to forward

Professional Services: Postfix Developer

2008-12-11 Thread Brian A. Seklecki
All: I'm seeking a contact or a referral for a Postfix hacker. We're looking to build additional functionality, probably share it with the community. Someone intimately familiar with internals. Project oriented feature development gig. Firms are okay, but highly

RE: mailman integration question

2008-12-09 Thread Mark A. Olbert
a Sent: Tuesday, December 09, 2008 11:02 AM To: Postfix users Subject: Re: mailman integration question Mark A. Olbert: > That's what I did, but it didn't work. Nor did chgrp nogroup. Postfix does not use the "group" of the aliases file. You may have to re-compile

RE: mailman integration question

2008-12-09 Thread Mark A. Olbert
That's what I did, but it didn't work. Nor did chgrp nogroup. - Mark "Too much sanity may be madness! But maddest of all -- to see life as it is and not as it should be." -Original Message- From: mouss [mailto:[EMAIL PROTECTED] Sent: Tuesday, December 09, 200

mailman integration question

2008-12-09 Thread Mark A. Olbert
Thanks to mouss and others for helping me figure out how to configure postfix and amavisd to route mail to different endpoints based on whether the address is in a subdomain. I'm running into a GID problem in the interface between mailman and postfix. Here's the error message: (Co

RE: Info on Filtering Mail based on subdomain

2008-12-08 Thread Mark A. Olbert
pe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmailunix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=foo

RE: Info on Filtering Mail based on subdomain

2008-12-08 Thread Mark A. Olbert
ma.comlocal: localhostlocal: # put in to support mailman list.arcabama.commailman: - Mark -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of mouss Sent: Sunday, December 07, 2008 11:30 PM To: postfix-users@postfix.org Subject: Re: Info

RE: Info on Filtering Mail based on subdomain

2008-12-07 Thread Mark A. Olbert
ddest of all - -to see life as it is and not as it should be." -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Mark A. Olbert Sent: Sunday, December 07, 2008 4:35 PM To: postfix-users@postfix.org Subject: RE: Info on Filtering Mail based on subdo

RE: Info on Filtering Mail based on subdomain

2008-12-07 Thread Mark A. Olbert
s and not as it should be." -Original Message- From: mouss [mailto:[EMAIL PROTECTED] Sent: Sunday, December 07, 2008 4:56 PM To: Mark A. Olbert Cc: postfix-users@postfix.org Subject: Re: Info on Filtering Mail based on subdomain Mark A. Olbert a écrit : > That almost makes sens

RE: Info on Filtering Mail based on subdomain

2008-12-07 Thread Mark A. Olbert
njects the result into localhost (127.0.0.1) on port 10025 if it's not spam. But I'm not sure of that. When I add a mailman transport, use a transport map and define the transport map in main.cf I still get the same "cannot relay" error, which I think means mail sent to @lis

Info on Filtering Mail based on subdomain

2008-12-07 Thread Mark A. Olbert
I recently installed Exchange as my mail server, with postfix on a linux box serving as an anti-spam front end. This works great for all my regular mail. However, I'm having trouble figuring out how to integrate mailman into the setup. Previously, when mail delivery took place on my linu

Re: Testing SASL HOWTO using telnet/Postfix/dovecot?

2008-12-04 Thread Roderick A. Anderson
Magnus Bäck wrote: On Wednesday, December 03, 2008 at 23:06 CET, "Roderick A. Anderson" <[EMAIL PROTECTED]> wrote: Magnus Bäck wrote: [...] You can choose any username you like as long as it matches whatever is in your credential database. So far we don't kno

Re: Testing SASL HOWTO using telnet/Postfix/dovecot?

2008-12-03 Thread Roderick A. Anderson
Magnus Bäck wrote: On Wednesday, December 03, 2008 at 19:52 CET, "Roderick A. Anderson" <[EMAIL PROTECTED]> wrote: I'm trying to test my Postfix/Dovecot set up to determine why (what I'm doing wrong) a Perl script using Mail::Sender is failing. Errors say c

Testing SASL HOWTO using telnet/Postfix/dovecot?

2008-12-03 Thread Roderick A. Anderson
I'm trying to test my Postfix/Dovecot set up to determine why (what I'm doing wrong) a Perl script using Mail::Sender is failing. Errors say connection failed -- rather ambiguous I'd say! :-) This is for a system with multiple (virtual?) domains. I'm using telnet to

mailing list via ldap without virtual domains

2008-11-19 Thread Stelios A.
Hello all, I have postfix(version 2.5.5-1) running on latest Ubuntu server (8.10) along with an OpenLDAP server. I have't setup virtual domain and all users have a normal directory (with Maildir support) at /home/ The only relevant information how to query and build a mailing list with Po

Re: [Q] when to call greylisting?

2008-11-12 Thread Roderick A. Anderson
mouss wrote: Roderick A. Anderson wrote: I'm implementing greylisting on CentOS 5 systems. These are spools for the actual mailserver/mailbox systems. Currently we have: smtpd_recipient_restrictions = reject_unauth_pipelining, useless. reject_non_fqdn_s

Re: [Q] when to call greylisting?

2008-11-12 Thread Roderick A. Anderson
Wietse Venema wrote: Roderick A. Anderson: I'm implementing greylisting on CentOS 5 systems. These are spools for the actual mailserver/mailbox systems. Currently we have: smtpd_recipient_restrictions = reject_unauth_pipelining, cheap reject_non_fqdn_s

[Q] when to call greylisting?

2008-11-12 Thread Roderick A. Anderson
the above listing look? It has been working for years but maybe there is a better order or some additional checks that could be done. But mostly I'm wondering where I should place the check_policy_service line. TIA, Rod --

Re: Handle messages where From (Envelope Sender) matches To:

2008-11-11 Thread Roderick A. Anderson
mouss wrote: Roderick A. Anderson wrote: [snip] If your problem is that From: equals To:, then Postfix can help only with an external content filter. If your problem is that MAIL FROM equals RCPT TO, then Postfix can help only with an external policy daemon or external content filter. In

Re: Handle messages where From (Envelope Sender) matches To:

2008-11-10 Thread Roderick A. Anderson
Wietse Venema wrote: Roderick A. Anderson: I'm starting to get a lot of SPAM where the Sender matches the To:. You mean, the From: and To: headers, or the MAIL FROM and the RCPT TO address in SMTP commands? One of these days I'll stating thinking in the correct terms. Probab

Handle messages where From (Envelope Sender) matches To:

2008-11-10 Thread Roderick A. Anderson
I'm starting to get a lot of SPAM where the Sender matches the To:. I hear the same from several others. There was the thread recently on something similar but dealing with lists so it seems to not apply. I'm at a complete loss after being six pages into a search using Googl

Change in "Delivered-To:" content? (after update to postfix)

2008-09-23 Thread Michael A. Patton
After a recent server failure, I reinstalled the OS (NetBSD) which came with a slightly newer version of Postfix than I had been running. Now some of my procmail delivery rules no longer work because they relied on the "Delivered-To" field in the header to know which subaddress had been

A few more words about backscatter.

2008-08-22 Thread Miguel Da Silva - Centro de Matemátic a
Finally it seems the problem is "solved". The amount of backscatter is much smaller then it was yesterday. It seems also the local users addresses are not being used anymore in forged mail. By the way, to keep going in this, I'll write a content-filter to check From and Mess

RE: Questions concerning TLS

2008-08-22 Thread Darrell A. Sullivan, II
Thanks Noel, I double checked and even reran postmap on the tls_per_site file and did a "postfix stop" "postfix start" just to make sure that "MUST_NOPEERMATCH" was specified and everything was getting reset, but it is still giving me a result of (TLS-failure: Could

Re: Using body_checks.

2008-08-22 Thread Miguel Da Silva - Centro de Matemátic a
incorrect endif endif My idea is reject mail whose From header seems to have an e-mail from my domain, but according to the Message-ID header this message could not be sent from my server. No. If you need to take decisions based on the contents of multiple lines, use a content filter. This is

Re: Using body_checks.

2008-08-22 Thread Miguel Da Silva - Centro de Matemátic a
Miguel Da Silva - Centro de Matemática escribió: I wrote down the following regular expression, would it work properly?! if /^[> ]*From:(.*)(cmat\.edu\.uy)/ if /^[> ]*Message-ID/ !/^[> ]*Message-ID:(.*)(cmat\.edu\.uy)/ REJECT Message-ID and From incorrect endif endif My idea is reject mail

Using body_checks.

2008-08-22 Thread Miguel Da Silva - Centro de Matemátic a
I wrote down the following regular expression, would it work properly?! if /^[> ]*From:(.*)(cmat\.edu\.uy)/ if /^[> ]*Message-ID/ !/^[> ]*Message-ID:(.*)(cmat\.edu\.uy)/ REJECT Message-ID and From incorrect endif endif My idea is reject mail whose From header seems to have an e-mail from my

Questions concerning TLS

2008-08-22 Thread Darrell A. Sullivan, II
I am trying to implement TLS on our server for a client requirement. I believe I have the TLS settings correct, but I am not certain about what I am seeing in the logs and I am uncertain as to how to know if a message was delivered using TLS. Is there anything in the message headers that would

<    1   2   3   4   5   6