Re: Mail blocked if not HTML

2010-07-02 Thread Ralf Hildebrandt
* Matt Hayes : > ASA: > > config t > no inspect smtp Amen to that! -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30

Re: Greylisting & SMTP auth

2010-07-09 Thread Ralf Hildebrandt
;s not. permit_sasl_authenticated returns OK in that case, and no other restriction fires. Maybe you have more restrictions? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Te

Re: asking ARP for an internal IP 169.254.140.241

2010-07-09 Thread Ralf Hildebrandt
* "Stéphane MERLE" : > Hi, > > My ISP (ovh) is complaining about my postfix servers doing wrong ARP > demand, do you have any idea of what can cause this in my postfix > configuration ? I'd think that's more because of the OS or failover. Postfix is s

Re: Error between two postfix "Command not recognized", RCPT is cut in two words

2010-07-09 Thread Ralf Hildebrandt
d) > > > I did a tcpdump to understand why I got this error and I found that one of > the "RCPT TO:" command is cut in two packets. > First packet finished by "RC" and second packet began by "PT TO:". And the > server doesn't understand this comma

Re: Error between two postfix "Command not recognized", RCPT is cut in two words

2010-07-09 Thread Ralf Hildebrandt
* poindessous...@foncia.fr : > Yes, I think this is a cisco asa 5550, with a special filter which protects > "smtp server". > > Do you think I should ask to disable it ? Yes. It causes nothing but grief :) -- Ralf Hildebrandt Geschäftsbereich IT | Abteil

Re: a separate instance for handle bounce only

2010-07-11 Thread Ralf Hildebrandt
* Joe Wong : > Hello, > > I am looking for a way to configure a 2nd postfix instance for > handle mail bounce only. Is it possible? 2nd instance on the same machine? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Cam

Re: a separate instance for handle bounce only

2010-07-11 Thread Ralf Hildebrandt
have the idea of creating this 'bounce' postfix instance. Any thought? Simply set the envelope sender to a domain/hostname which ends up on the other host. That's it. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjam

Re: How to prevent retrying delivery of invalid addresses

2010-07-11 Thread Ralf Hildebrandt
uot;instead of retrying them for days on end." aka "deferred! -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de

Re: Reason for blocked access?

2010-07-14 Thread Ralf Hildebrandt
helo= > > "client host rejected" would require for the host to be in a > "check_client_access" table, right? Hostname or IP or net or domain, yes. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjami

Re: TLS not being advertised or not running?

2010-07-14 Thread Ralf Hildebrandt
stfix does run, it does send mail in the clear. > However, we need it to send via TLS. I am wondering if there is a line > in main.cf that tells postfix to advertis/offer TLS authentication that > is not set. Is there a command to ask postfix if TLS is running? postconf -n -- Ralf Hildeb

Re: Different disclaimaer for each domain???

2010-07-15 Thread Ralf Hildebrandt
* Adrian P. van Bloois : > Hi, > Can I automagically attach a different disclaimer for each domain? > if so, how? Are there different options? Which program is appending the single disclaimer now? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitä

Re: info about "From:" address without domain

2010-07-15 Thread Ralf Hildebrandt
will arrive with the domain suffix A appended. local_header_rewrite_clients = -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570

Re: proxymap(8), number of connections, detecting altered tables

2010-07-15 Thread Ralf Hildebrandt
answered? It also affects me, so I'd like to know :) -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebr

Re: Better spam filter for postfix

2010-07-15 Thread Ralf Hildebrandt
* Josh Cason : > As most of you guys know. I use mailscanner. I would like > recomendations of what else to use. I prefer a all in one package > like what mailscanner does. It also utilizes clamav and spamassion. So does amavisd-new -- Ralf Hildebrandt Geschäftsbereich IT |

Re: Rewrite non FQDN Domains

2010-07-16 Thread Ralf Hildebrandt
tld which is the default, BTW. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de

Re: Different disclaimaer for each domain???

2010-07-16 Thread Ralf Hildebrandt
disclaimers, either directly (see my book) or from within amavisd-new -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 r

Re: Different disclaimaer for each domain???

2010-07-17 Thread Ralf Hildebrandt
* Aravind Divakaran : > $SENDMAIL "$@" http://www.charite.de

Is such an SSL attack possible against Postfix?

2010-07-21 Thread Ralf Hildebrandt
. Port 25 outgoing will be blocked by most ISPs, but let's assume that's not done by all IPS. It would work with the submission port! -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-122

Re: Is such an SSL attack possible against Postfix?

2010-07-21 Thread Ralf Hildebrandt
x27;t > require a botnet. It brings it's own botnet :) -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hild

Re: OT: ISP Blocking of port 25

2010-07-21 Thread Ralf Hildebrandt
* Rod Dorman : > Have we gone far enough off the topic of Postfix yet for this thread to > be declared dead? Yes, especially since this was about SSL attacks. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Fr

Re: Feature request: postsuper release but don't delete (cloning?)

2010-07-22 Thread Ralf Hildebrandt
queue implementation this is guaranteed not to > cause a file name collision as long as the file in the HOLD queue keeps > the same (device, inode) numbers. That's ok. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benj

Re: Feature request: postsuper release but don't delete (cloning?)

2010-07-22 Thread Ralf Hildebrandt
h skips any filenames that are not alphanumeric (with '_'). > > So provided rsync's temp names include some other chars (I think > it uses ".tempname" to keep temp files "out of view" while they > are being created) there is no need for the intermedia

Re: Mixed Setup

2010-07-22 Thread Ralf Hildebrandt
. This is unacceptable. chose your camp... > > I know we're getting off-topic, but this has bothered me in the past. > What is the alternative here? As far as I know, there are no > "correct" reserved domains. Is one bad choice worse than another? .invalid -- Ral

Re: dnswl doesn't work?

2010-08-04 Thread Ralf Hildebrandt
:/usr/local/etc/postfix/postfix-dnswl-permit,* cidr:/usr/local/etc/postfix/postfix-dnswl-permit > server# grep -C 5 '74.125.82.180' /usr/local/etc/postfix/postfix-permit /usr/local/etc/postfix/postfix-permit -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité

Re: On the subject of "errors from unknown ..."

2010-08-05 Thread Ralf Hildebrandt
e headers may also be inserted by other systems. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de

Re: Header information missing

2010-08-06 Thread Ralf Hildebrandt
is is SUPPOSED to throw away Received: and Message-Id: Headers containing "in". Of course it's utterly suboptimal and probably even incorrectly implemented. > ritten to the message, what use does this have? Strip any > non-internal headers for privacy, perhaps? Yes. Lo

Re: smtpd_delay_reject = yes & Reject Logging

2010-08-10 Thread Ralf Hildebrandt
> "smtpd_sender_restrictions" indicate FROM, "smtpd_recipient_restrictions" > indicate RCPT, and so forth. Yes, set smtpd_delay_reject = no -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin

Re: smtpd_delay_reject = yes & Reject Logging

2010-08-10 Thread Ralf Hildebrandt
caused the rejection at an earlier stage. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de

Re: smtpd_delay_reject = yes & Reject Logging

2010-08-10 Thread Ralf Hildebrandt
log and play through the restrictions in my head (does it come from mynetwork? no! Next restriction etc.) -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155

Re: smtpd_delay_reject = yes & Reject Logging

2010-08-11 Thread Ralf Hildebrandt
certain log format > >which, once learned, will give you a pretty good idea about the > >rule that caused the rejection. You still have to look up which > >restrictions list contains that rule, though. Best and only answer, really -- Ralf Hildebrandt Gesc

Re: compile Postfix in static linking

2010-08-11 Thread Ralf Hildebrandt
* damian lee : > Thank you for your answer Sahil. > > In fact I don't fully understand the problem. > Do you mean I have to have a "*static* libdb library" inorder to compile my > Postfix in static linking? Of course. Otherwise this lib would have non-static depen

Re: smtpd_delay_reject = yes & Reject Logging

2010-08-11 Thread Ralf Hildebrandt
int it may not be worth the effort. Yes, this only works for check_*_access. Stuff like e.g. reject_unknown_sender_domain have predefined rejection messages, so... -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hinden

Re: question about Postfix and DNS (maybe not for this list)

2010-08-12 Thread Ralf Hildebrandt
a public DNS server. Which connection? > I do not use OpenDNS in my /etc/resolv.conf file (I have 2 other > nameservers listed) Local nameservers or remote nameservers? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus

Re: Filter "deleted without being read" messages

2010-08-12 Thread Ralf Hildebrandt
ltipart/report; > boundary="_=_NextPart_001_01C9C7DF.11F1ACA6"; > report-type=disposition-notification > > But how to specify this in postfix ? And if it is not necessary, is > there a way to say "if this header is present then check the body" ? via head

Re: compile Postfix in static linking

2010-08-12 Thread Ralf Hildebrandt
inked version of libdb doesn't work. > > Any suggestions? Do you need libdb? Maybe just using CBD will suffice? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +

Re: Speed up queue injection

2010-08-13 Thread Ralf Hildebrandt
now? 50.000/10min = 5.000/min = 83/s = that's a lot 50.000/50min = 10.000/min = 186/s = that's even more -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570

Re: reject_rbl_client

2010-08-13 Thread Ralf Hildebrandt
gt; or it is smart and will use previous lookup result to compare with next > address? Indeed. And that's actually documented -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Ber

Re: reject_rbl_client

2010-08-13 Thread Ralf Hildebrandt
* Ralf Hildebrandt : > Indeed. And that's actually documented http://www.postfix.org/STRESS_README.html Although the above example shows three RBL lookups (lines 4-6), Postfix will only do a single DNS query, so it does not affect the performance. -- Ralf Hildebrandt Geschäftsbe

Re: Speed up queue injection

2010-08-13 Thread Ralf Hildebrandt
all an issue , because postfix gives it to further > relay boxes which are under our control again. Why not inject to the further relay boxes? > Do I need to increase the hardware It could be :) -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universi

Re: /usr/lib/postfix/smtp: bad command startup -- throttling

2010-08-13 Thread Ralf Hildebrandt
13 15:41:20 p2aa-app046 postfix/master[4555]: warning: > /usr/lib/postfix/smtp: bad command startup -- throttling And Prior to that? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berli

Re: /usr/lib/postfix/smtp: bad command startup -- throttling

2010-08-13 Thread Ralf Hildebrandt
t; /etc/postfix/virtual Fix that. Maybe there was a change in BerkeleyDB versions... -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49

Re: /usr/lib/postfix/smtp: bad command startup -- throttling

2010-08-13 Thread Ralf Hildebrandt
* J4 : > On 08/13/2010 04:24 PM, Ralf Hildebrandt wrote: > > * J4 : > > > > > >> Aug 13 16:20:07 pp24-app046 postfix/cleanup[6184]: warning: database > >> /etc/postfix/virtual.db is older than source file /etc/postfix/virtual > >> Aug 13 1

Re: Resource allocation issue

2010-08-15 Thread Ralf Hildebrandt
* Alex : > Hi, > > I'm running an older version of postfix and a 2.6.35 Linux kernel, and > recently started seeing these messages: > > Aug 14 19:52:01 smtp01 postfix/postsuper[2634]: fatal: setuid(103): > Resource temporarily unavailable Anything in dmesg? app

Re: blocking brand new domains

2010-08-23 Thread Ralf Hildebrandt
ence? I'd like to know that as well. There used to be the "day old bread" BL. > -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax

Re: blocking brand new domains

2010-08-23 Thread Ralf Hildebrandt
r existence? http://www.mail-archive.com/us...@spamassassin.apache.org/msg57008.html Dunno if Marc is still active -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570

Re: blocking brand new domains

2010-08-23 Thread Ralf Hildebrandt
nt return codes. reject_dnsbl_client hostkarma.junkemailfilter.com=127.0.0.6 should work for that particular purpose. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fa

Re: DNS Whitelisting

2010-08-26 Thread Ralf Hildebrandt
Do we want to allow mixing DNSWLs and DNSBLs in one list? Probably, with positiv and negative weights? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax:

Re: version of sendmail vacation for postfix

2010-08-26 Thread Ralf Hildebrandt
* Daniel Prieto : > So what is the alternative to vacation for Postfix? Huh? Why alternative? The "normal" vacation works just fine. Just read the manpage, there are options to answer to every mail etc. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzw

Re: Verification failed error

2010-09-02 Thread Ralf Hildebrandt
d (in reply to RCPT TO command) $ host -t mx redmijncomputer.nl redmijncomputer.nl mail is handled by 10 95.97.73.154. It should be mail.redmijncomputer.nl instead of 95.97.73.154 -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benja

Re: Verification failed error

2010-09-02 Thread Ralf Hildebrandt
* Aniruddha : > On Thu, Sep 2, 2010 at 9:58 AM, Ralf Hildebrandt > wrote: > > > $ host -t mx redmijncomputer.nl > > redmijncomputer.nl mail is handled by 10 95.97.73.154. > > > > It should be mail.redmijncomputer.nl instead of 95.97.73.154 > > -- > T

Re: postfix/smtpd: warning: verification failed

2010-09-02 Thread Ralf Hildebrandt
Beat the DNS admin for donbass.com with a large stick. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de

Re: postscreen bug ?

2010-09-04 Thread Ralf Hildebrandt
file or directory -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de

Re: postscreen bug ?

2010-09-04 Thread Ralf Hildebrandt
ail postfix/postscreen[25263]: close database /var/lib/postfix/ps_cache.db: No such file or directory Sep 4 14:50:21 mail postfix/postscreen[27086]: close database /var/lib/postfix/ps_cache.db: No such file or directory -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwer

Re: postscreen bug ?

2010-09-04 Thread Ralf Hildebrandt
* Wietse Venema : > > Sep 1 05:14:38 mail postfix/postscreen[17745]: close database > > /var/lib/postfix/ps_cache.db: No such file or directory > > Perhaps you notice that this is NOT LOGGED AS A WARNING. Oh, well - Minor detail :) -- Ralf Hildebrandt Geschäftsbere

Re: postscreen bug ?

2010-09-04 Thread Ralf Hildebrandt
> Not reporting the anomaly at all may mask real problems in the future. Hm, so isn't that a bug in BerkeleyDB then - and should be reported? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hinden

Re: Maximum number of delivery of emails

2010-09-07 Thread Ralf Hildebrandt
Ah! I'm reading "Sacred games" and they talk about Lakhs of Rupees all the time. It's 100k. Ah! -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin

Re: Limit RCPT TO in Postfix

2010-09-07 Thread Ralf Hildebrandt
* Claudio Prono : > Ok, this is right, but is also an information leak... with rcpt to i can > enumerate the local users of the system, and for me this is not too > good... No way to fix this? Turn off SMTP :) -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk

Re: Aggregating/rate-limiting emails

2010-09-08 Thread Ralf Hildebrandt
at most once per minute. Any other (low-effort) > solution ideas would be appreciated as well. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155

Re: Local mailserver

2010-09-09 Thread Ralf Hildebrandt
* dky hax : > Hello guys, > I have to configure postfix as mail server locally. After setting up I tried > to send mail via telnet only that are not received. The log please? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus

Re: Local mailserver

2010-09-09 Thread Ralf Hildebrandt
se: disconnect private/tlsmgr stream > > mail postfix/smtpd[16253]: rewrite stream disconnect > mail postfix/smtpd[16253]: proxymap stream disconnect > mail postfix/smtpd[16253]: idle timeout -- exiting -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Univers

Re: Local mailserver

2010-09-09 Thread Ralf Hildebrandt
* dky hax : > Ok, but the mail isn't arrived. > > t...@mail:~$ mail > No mail for test mail doesn't read maildirs -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-1220

Re: error sending/receiving mail

2010-09-13 Thread Ralf Hildebrandt
nvalid_ reject_non_fqdn_ reject_non_fqdn_sender, ^^^^ Garbage! > unknown_local_recipient_reject_code = 450 550, not 450 -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hinden

Re: Postscreen update

2010-09-14 Thread Ralf Hildebrandt
* Matt Hayes : > Thanks for the update. I'm working on implementing this now, > however, I'm a bit confused with the postscreen_dnsbl_reply_map > option. Why? It's just for mapping RBL names. Unless you have a paid subscription with spamhaus.org, you don't n

Re: MX question

2010-09-14 Thread Ralf Hildebrandt
* CT : > General postfix question regarding MX lookups.. > > Does Postfix do an MX lookup on "inbound mail" as part of > "spam" prevention or some other check.. ? How would that help? What exactly are you trying to achieve? -- Ralf Hildebrandt Geschäft

Re: MX question

2010-09-14 Thread Ralf Hildebrandt
e_client_hostname oder (more harsh) reject_unknown_client_hostname > so the question regarding "inbound MX lookups" came up so I figured I > would ask.. A MX lookup is performed to check if the sender domain exists; it can be activated using: reject_unknown_sender_domain -- Ralf

Re: Problems to understand reject_unlisted_recipients

2010-09-15 Thread Ralf Hildebrandt
> > Who is that ? Dovecot LMTPd > > said: 550 5.1.1 User doesn't exist: > > ad4f0.5040...@roessner-net.com (in reply to RCPT TO command)) > > It isn't postfix - postfix is SENDING the message there. Yes, that's exactly the problem. Why is postfi

Re: Problems to understand reject_unlisted_recipients

2010-09-15 Thread Ralf Hildebrandt
;s the problem. Why? > You're apparently relaying to a content filter before doing recipient > address verification. As you can see from his postconf -n, he IS doing recipient address verification -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsme

Re: Problems to understand reject_unlisted_recipients

2010-09-15 Thread Ralf Hildebrandt
> Testing on command line: > > postmap -q "roessner-net.com" ldap:/etc/postfix/ldap/virtual_domains.cf > virtualDomains Aha. According to this it's in virtual_mailbox_domains! That's the error For your setup I'd say: * make roessner-net.com a relay_do

Re: Pipe to external command

2010-09-15 Thread Ralf Hildebrandt
rejected: User unknown in virtual mailbox table; > from= to= proto=SMTP > helo= Well, the address is not valid :) "User unknown in virtual mailbox table" Create the addressr listadipr...@sms.unimo.it > virtual_mailbox_maps = hash:/etc/postfix/sql/virtual_mailbox_maps in this ma

Re: Can postfix guarantee durability (fsync)?

2010-09-20 Thread Ralf Hildebrandt
able email receipt? E.g., can it be sure to fsync the mbox/Maildir file and/or directory before it acknowledges successful receipt of an email?" THAT is not possible, since the process which is ACCEPTING the mail (smtpd) is NOT the same process that is writing to a local mailbox (local), due du

Re: Migrating Ver 2.1.5 to Ver 2.5.5

2010-09-23 Thread Ralf Hildebrandt
les in main.cf that are deprecated > from the older version to the newer version. Is there a way that I > can easily locate these changes to the variables? That's hard :) -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Ben

Re: Problem with Mail not Reaching its Destination

2010-09-25 Thread Ralf Hildebrandt
ter. Please show the exact error messages from your log! -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra..

Re: postfix message size

2010-09-28 Thread Ralf Hildebrandt
415340 exceeds size limit 5242880 of > server 127.0.0.1 What's running on 127.0.0.1? A virus scanner? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155

Re: Postfix SMTP server

2010-09-28 Thread Ralf Hildebrandt
ehaviour. Is this your server sending out mail someplace else or your server receiving? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30

Re: Postfix SMTP server

2010-09-29 Thread Ralf Hildebrandt
5.1.2 You meant hotmail.com, not homail.com -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de

Re: Inform postmaster, if message gets on HOLD

2010-09-29 Thread Ralf Hildebrandt
e postmaster (me) get notified, if > new mail is on hold? Use a script to parse your log. E.g. logcheck -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 |

postscreen vs. (all?|some?) address verification milter(s) in sendmail

2010-09-30 Thread Ralf Hildebrandt
in my case) gets disconnected immediately. The verification probes must adhere to the SMTP protocol, otherwise they're worthless because they're generating false negatives." I have no doubt that the error is NOT in Postfix, but what exactly does the log excerpt mean? Which prot

Re: postscreen vs. (all?|some?) address verification milter(s) in sendmail

2010-09-30 Thread Ralf Hildebrandt
stfix/smtpd[10563]: disconnect from mail.EMBL-Hamburg.DE[192.109.31.12] which seems to back our both assumptions. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 5

Re: postscreen vs. (all?|some?) address verification milter(s) insendmail

2010-09-30 Thread Ralf Hildebrandt
* Len Conrad : > I've used pregreet on some very high volume MX for months, and had one FP. I had these two (within one year), both with sendmails with (presumably!) the same (?) milter. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizi

Re: postscreen vs. (all?|some?) address verification milter(s) in sendmail

2010-09-30 Thread Ralf Hildebrandt
* Ralf Hildebrandt : > 192.109.31.12 is running: > 220 mail.EMBL-Hamburg.DE ESMTP Sendmail 8.13.8/8.13.8/Debian-2; Thu, 30 Sep > 2010 16:06:22 +0200; (No UCE/UBE) logging access from: > mail.charite.de(OK)-mail.charite.de [141.42.202.200] I found another one: 220 klx11.klinikum-amb

Re: Installation Error

2010-10-02 Thread Ralf Hildebrandt
* jason hirsh : > I am doing an installation on a new FreeBSD 8.1 box and it fail with > > > postfix: warning: valid_hostname: invalid character 32(decimal): > my.domain-server.com remove the trailing or leading space from "my.domain-server.com " or " m

Re: problem blocking sender_address

2010-10-04 Thread Ralf Hildebrandt
* Tom Kinghorn : > Thats 1 slap for me for missing the //'s Well, at least you got the rest of the syntax right. :) -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin

Re: problem blocking sender_address

2010-10-04 Thread Ralf Hildebrandt
mDISCARD /^westcoast[0-9]...@gmail\.com$/ DISCARD or /^westcoast[0-9]...@gmail\.com$/ REJECT You're lacking the // -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin

Re: rejecting clients greeting me with my own name

2010-10-04 Thread Ralf Hildebrandt
YOUR IP ? That's highly unlikely, to the point of unbelievability. I've seen those as well; not from within my networks, but yes. I've seen them! -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hinde

Re: Character corruption for Chinese (simple and traditional) and Korean texts

2010-10-05 Thread Ralf Hildebrandt
ur code, it's really hard to tell. Personally, I'd debug by using alway_bcc_maps to a simple mailbox and examine the mails in detail. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 3

Re: Postfix seems to ignore check_policy_service

2010-10-05 Thread Ralf Hildebrandt
orks, reject_unauth_destination, > check_policy_service inet:127.0.0.1:10031 Show "postconf -n" output and your master.cf! -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin

Re: Postfix seems to ignore check_policy_service

2010-10-05 Thread Ralf Hildebrandt
.168.0.0/16, 172.16.0.0/12, 127.0.0.0/8 to ever reach check_policy_service inet:127.0.0.1:10031, -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 4

Re: postscreen segfault

2010-10-06 Thread Ralf Hildebrandt
exec/postfix/postscreen pid 9903 killed by signal 11 -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de

Re: PATCH: postscreen segfault

2010-10-07 Thread Ralf Hildebrandt
* Vernon A. Fort : > Thanks Wietse - installed and running. Same here. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570

Re: Resend emails from a Maildir

2010-10-18 Thread Ralf Hildebrandt
s no new cur tmp exit 1 fi find cur new tmp -type f | xargs --replace /usr/local/scripts/send_mail $1 {} /usr/local/scripts/send_mail #!/bin/sh /usr/local/sbin/mini_sendmail -syour.mail.host -p25 -fnob...@charite.de $1 < $2 && rm -f $2 -- Ralf Hildebrandt

Re: Request for help with redesign of Postfix Configuration File ...

2010-10-18 Thread Ralf Hildebrandt
ersion) Lose that, use the default > smtpd_recipient_restrictions = permit_sasl_authenticated, > permit_mynetworks, reject_unauth_destination OK -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 3

Re: Fighting Backscatter

2010-10-19 Thread Ralf Hildebrandt
ails, period. That's probably the simplest solution :) -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de

Re: Fighting Backscatter

2010-10-19 Thread Ralf Hildebrandt
dress. > This internal address will only be used to 'suck-up' the bounces of > forwarded messages. Interesting idea! -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203

Re: Is Postfix Checking Spamhaus RBL

2010-10-22 Thread Ralf Hildebrandt
y 1st ramble... Ah, maybe they're looking at all the headers, which is really stupid! -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de

Re: Is Postfix Checking Spamhaus RBL

2010-10-22 Thread Ralf Hildebrandt
fine. So do we. > Can I ask what the normal procedure is for mail? If the latter IP is > listed on a PBL but the last received IP is not, does it then allow? > Does Postfix only look at the the most recent received client IP for > RBL checks and thats all? Of course. Everything else c

Re: Correction: Persistent mails being received

2010-10-27 Thread Ralf Hildebrandt
auth_destination,onList, > smtpd_tls_ask_ccert = yes ... See? You produced garbage. SOmething is wrong in either the line setgid_group = postdrop or someplace else. -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm

Re: Backscatter problem

2010-10-28 Thread Ralf Hildebrandt
> relay_recipient_maps = proxy:pgsql:/usr/local/etc/postfix/relayaliasmap What's in here? > virtual_alias_maps = proxy:pgsql:/usr/local/etc/postfix/aliasmap > virtual_mailbox_domains = proxy:pgsql:/usr/local/etc/postfix/domainmap What's in here? -- Ralf Hildebra

Re: Backscatter problem

2010-10-28 Thread Ralf Hildebrandt
* Martin Kruse Jensen : > Den 28-10-2010 10:36, Ralf Hildebrandt skrev: > >* Martin Kruse Jensen: > >>Hi. > >> > >>I'm having quite some trouble trying to prevent backscatter on my > >>postfix server. Mail queue is filled with undeliver

Re: Backscatter problem

2010-10-28 Thread Ralf Hildebrandt
dk is being accepted... In which map is grefta.dk listed? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de

multiple instance question

2010-11-04 Thread Ralf Hildebrandt
I want to duplicate a existing postfix instance (master.cf / main.cf / all maps), all I want to change is the queue_directory and no smtpd should be listening. What's the easiest way to do this? -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsme

<    1   2   3   4   5   6   7   8   9   10   >