Re: Postfix Mac Aministration

2012-01-07 Thread Stan Hoeppner
On 1/6/2012 8:35 PM, Eric Lemings wrote: > Current 'postconf -n' output: > > command_directory = /usr/sbin This is likely your default. Check with 'postconf -d command_directory' and remove this line if it is. Don't re-specify default values in main.cf. It simply clutters things up making sle

Re: Postfix Mac Aministration

2012-01-06 Thread Eric Lemings
On Jan 6, 2012, at 5:15 AM, Stan Hoeppner wrote: > On 1/6/2012 3:05 AM, Eric Lemings wrote: > >> [root@myhost postfix]$ dig 2.0.0.127.zen.spamhaus.org. any > ... >> ;; ANSWER SECTION: >> 2.0.0.127.zen.spamhaus.org. 900 IN A 127.0.0.2 >> 2.0.0.127.zen.spamhaus.org.

Re: Postfix Mac Aministration

2012-01-06 Thread Stan Hoeppner
On 1/6/2012 3:05 AM, Eric Lemings wrote: > [root@myhost postfix]$ dig 2.0.0.127.zen.spamhaus.org. any ... > ;; ANSWER SECTION: > 2.0.0.127.zen.spamhaus.org. 900 IN A 127.0.0.2 > 2.0.0.127.zen.spamhaus.org. 900 IN A 127.0.0.10 > 2.0.0.127.zen.spam

Re: Postfix Mac Aministration

2012-01-06 Thread Eric Lemings
On Jan 5, 2012, at 2:33 AM, Stan Hoeppner wrote: > On 1/4/2012 10:54 PM, /dev/rob0 wrote: > >> You could consolidate all of your restrictions into >> smtpd_recipient_restrictions. Unless you need complex whitelisting, >> it's usually easier that way, to only maintain one set of >> restriction

Re: Postfix Mac Aministration

2012-01-06 Thread Eric Lemings
On Jan 4, 2012, at 9:54 PM, /dev/rob0 wrote: > On Wednesday 04 January 2012 20:45:23 Eric Lemings wrote: > ... >> smtpd_recipient_restrictions = > > BTW "client" != "recipient", in case that is what you meant by > duplicated settings. They are different settings, but functionally > similar. Yo

Re: Postfix Mac Aministration

2012-01-05 Thread Simon Brereton
On 5 January 2012 11:24, Eric Lemings wrote: > > On Jan 4, 2012, at 11:46 PM, Eric Lemings wrote: > >> >> On Jan 4, 2012, at 9:54 PM, /dev/rob0 wrote: >> >>> On Wednesday 04 January 2012 20:45:23 Eric Lemings wrote: I just noticed that two of my Postfix configuration variables were set

spam problems, was: Re: Postfix Mac Aministration

2012-01-05 Thread /dev/rob0
[ subject changed to be relevant to the thread ] On Thursday 05 January 2012 10:24:11 Eric Lemings wrote: > On Jan 4, 2012, at 11:46 PM, Eric Lemings > wrote: > > This change seems to have been my missing link. Since I made > > it, spam arriving in IMAP boxes has dropped drastically in the > > p

Re: Postfix Mac Aministration

2012-01-05 Thread Noel Jones
On 1/5/2012 10:24 AM, Eric Lemings wrote: > Well I spoke too soon. The flood of spam started again this morning. > > Obviously something isn't working. All testimonials I've read say that grey > listing stops 90% of spam but its not working. > > Eric. How effective any particular anti-spam

Re: Postfix Mac Aministration

2012-01-05 Thread Eric Lemings
On Jan 4, 2012, at 11:46 PM, Eric Lemings wrote: > > On Jan 4, 2012, at 9:54 PM, /dev/rob0 wrote: > >> On Wednesday 04 January 2012 20:45:23 Eric Lemings wrote: >>> I just noticed that two of my Postfix configuration variables were >>> set twice, the latter of which was overriding the former.

Re: Postfix Mac Aministration

2012-01-05 Thread Stan Hoeppner
On 1/5/2012 12:46 AM, Eric Lemings wrote: > The RBL sites come from various Postfix tutorials on the web, many of which > are getting woefully dated. Thanks for the updates. First, please use the generic term "dnsbl" instead of "RBL". RBL is a copyrighted/trademarked term specific to MAPS Corp

Re: Postfix Mac Aministration

2012-01-05 Thread Stan Hoeppner
On 1/4/2012 10:54 PM, /dev/rob0 wrote: > You could consolidate all of your restrictions into > smtpd_recipient_restrictions. Unless you need complex whitelisting, > it's usually easier that way, to only maintain one set of > restrictions. I recommend this as well. For me it's much easier to w

Re: Postfix Mac Aministration

2012-01-04 Thread Eric Lemings
On Jan 4, 2012, at 9:54 PM, /dev/rob0 wrote: > On Wednesday 04 January 2012 20:45:23 Eric Lemings wrote: >> I just noticed that two of my Postfix configuration variables were >> set twice, the latter of which was overriding the former. Here's >> the new values: > > The list policy asks for "pos

Re: Postfix Mac Aministration

2012-01-04 Thread /dev/rob0
On Wednesday 04 January 2012 20:45:23 Eric Lemings wrote: > I just noticed that two of my Postfix configuration variables were > set twice, the latter of which was overriding the former. Here's > the new values: The list policy asks for "postconf -n" because that reports values Postfix is actual

Re: Postfix Mac Aministration

2012-01-04 Thread jeffrey j donovan
On Jan 4, 2012, at 8:21 PM, Eric Lemings wrote: > > Here's my Postfix configuration: > > [root@myhost myuser]$ postconf -n > snip > On Jan 4, 2012, at 12:12 PM, Stan Hoeppner wrote: > >> On 1/4/2012 11:31 AM, Eric Lemings wrote: >>> Greetings, >>> >>> Can anyone point me to some good guides/t

Re: Postfix Mac Aministration

2012-01-04 Thread Eric Lemings
I just noticed that two of my Postfix configuration variables were set twice, the latter of which was overriding the former. Here's the new values: smtpd_client_restrictions = permit_mynetworkspermit_sasl_authenticated reject_rbl_client zen.spamhaus.orgreject_rbl_client rbl-plus.mai

Re: Postfix Mac Aministration

2012-01-04 Thread Eric Lemings
Here's my Postfix configuration: [root@myhost myuser]$ postconf -n command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix debug_peer_level = 2 enable_server_options = yes header_checks = pcre:/etc/postfi

Re: Postfix Mac Aministration

2012-01-04 Thread Stan Hoeppner
On 1/4/2012 11:31 AM, Eric Lemings wrote: > Greetings, > > Can anyone point me to some good guides/tutorials for configuring Postfix on > Mac systems? In particular, I'm trying to stop spam in its tracks. I've > tried using the Server app and the older Server Admin app. I've even tried > man