Re: dot lock problem

2012-10-26 Thread Robert JR
On 2012-10-26 08:14, Wietse Venema wrote: Robert JR: 1- Dovecot locks /var/mail/user using FCNTL (since a user is downloading a large mail) 2- Posttix at the same time tries to FCNTL /var/mail/user .. but it Please show concrete evidence that Postfix performs fcntl BEFORE dotlock, and that i

Re: dot lock problem

2012-10-26 Thread Wietse Venema
Robert JR: [ Charset UTF-8 unsupported, converting... ] > On 2012-10-26 08:14, Wietse Venema wrote: > > > Robert JR: > > > >> 1- Dovecot locks /var/mail/user using FCNTL (since a user is > >> downloading a large mail) 2- Posttix at the same time tries to FCNTL > >> /var/mail/user .. but it > > > >

Re: Alert of unusually large queue

2012-10-26 Thread l...@airstreamcomm.net
On 10/16/12 8:15 AM, Wietse Venema wrote: Kaleb Hosie: We host a mail server which runs Postfix and there has been a few times where one of our clients computers becomes infected with malware and the password is compromised. How this has come to my attention is because every once in a while, I

Debug smtpd_recipient_restrictions

2012-10-26 Thread Freek Dijkstra
Hi all, I have set up some new rules in smtpd_recipient_restrictions (see below) on my test machine. They don't work exactly as I expected. Is there a way to log the output of each lookup performed? For example, in my configuration I see some logging from the SPF policy checker, but I have no clue

Re: Debug smtpd_recipient_restrictions

2012-10-26 Thread Freek Dijkstra
On 26-10-2012 23:06, Freek Dijkstra wrote: > smtpd_recipient_restrictions = reject_unauth_pipelining, > reject_non_fqdn_recipient, > reject_unknown_recipient_domain, > permit_mynetworks, > permit_sasl_authenticated, > reject_unauth_destination, > warn_if_reject check_sender

Re: Debug smtpd_recipient_restrictions

2012-10-26 Thread David DeFranco
For the first try peer debugging http://www.postfix.org/DEBUG_README.html#debug_peer For the second you want a header check. On Fri, Oct 26, 2012 at 3:11 PM, Freek Dijkstra wrote: > On 26-10-2012 23:06, Freek Dijkstra wrote: > > > smtpd_recipient_restrictions = reject_unauth_pipelining, > >

Re: Debug smtpd_recipient_restrictions

2012-10-26 Thread Noel Jones
On 10/26/2012 4:06 PM, Freek Dijkstra wrote: > Hi all, > > I have set up some new rules in smtpd_recipient_restrictions (see below) > on my test machine. They don't work exactly as I expected. If you describe the the unexpected behavior, maybe someone can explain. > Is there a > way to log the

Re: Debug smtpd_recipient_restrictions

2012-10-26 Thread Viktor Dukhovni
On Fri, Oct 26, 2012 at 11:06:00PM +0200, Freek Dijkstra wrote: > smtpd_recipient_restrictions = > reject_unauth_pipelining, > reject_non_fqdn_recipient, > reject_unknown_recipient_domain, You generally don't need this one except on port 587, usually after permit_auth_destination. Yo

Incoming relay using transport

2012-10-26 Thread RYAN M. vAN GINNEKEN
Hello I am tring to get incoming email relay working using a transport file first off is this the correct way to get email to go from some...@gmail.com - using gmail could be anywhere >>> m...@tryingtogetincomingrelayworking.com on mx2.mail.com - my relay server >>> me@tryingtogetincomingrelayw

mini-mailbomb service problems

2012-10-26 Thread John Baker
hi , I just wondered if anyone can give me any suggestions on how to improve this situation. I have been getting slammed by a bot net mostly for accounts that don't actually exist since late morning. Almost all the messages are being rejected by postfix or greylisting but at the same time it's res

Re: Incoming relay using transport

2012-10-26 Thread /dev/rob0
On Fri, Oct 26, 2012 at 04:09:15PM -0600, RYAN M. vAN GINNEKEN wrote: > Hello I am tring to get incoming email relay working using a > transport file first off is this the correct way to get email to go > from some...@gmail.com - using gmail could be anywhere >>> > m...@tryingtogetincomingrelayw

postfix apprently uses mboxo format with local(8), which irrecoverably corrupts mail

2012-10-26 Thread Christoph Anton Mitterer
Hi Wietse, et all. Not sure whether this is known already or not,... in any case I think it's quite critical.. I recently stumbled over several MUAs/tools (e.g. Evolution, getmail) that have their problems with the mbox format, namely by corruption stored or imported mail in not quoting From_ li

Question on postconf -d mynetworks

2012-10-26 Thread Quanah Gibson-Mount
When I execute postconf -d mynetworks, it returns: zimbra@zre-ldap002:~$ postconf -d mynetworks mynetworks = 127.0.0.0/8 10.137.242.0/24 [::1]/128 [fc00:10:137:242::]/64 [fe80::%eth0]/64 Which Zimbra uses for mynetworks values throughout our application where necessary (Amavis, SA, OpenDKIM,

Re: Question on postconf -d mynetworks

2012-10-26 Thread Wietse Venema
Quanah Gibson-Mount: > When I execute postconf -d mynetworks, it returns: > > zimbra@zre-ldap002:~$ postconf -d mynetworks > mynetworks = 127.0.0.0/8 10.137.242.0/24 [::1]/128 [fc00:10:137:242::]/64 > [fe80::%eth0]/64 I though that as of a few releases Postfix drops the %interface junk from an I

Re: postfix apprently uses mboxo format with local(8), which irrecoverably corrupts mail

2012-10-26 Thread Wietse Venema
Christoph Anton Mitterer: > Hi Wietse, et all. > > > Not sure whether this is known already or not,... in any case I think > it's quite critical.. Postfix implements traditional UNIX mbox format and locks. Theoretically it is possible to add a support bazillion variants. Unfortunatelt, there ar

Re: mini-mailbomb service problems

2012-10-26 Thread Stan Hoeppner
On 10/26/2012 6:16 PM, John Baker wrote: > hi , > > I just wondered if anyone can give me any suggestions on how to improve > this situation. I have been getting slammed by a bot net mostly for > accounts that don't actually exist since late morning. Almost all the > messages are being rejected by

Re: Question on postconf -d mynetworks

2012-10-26 Thread Quanah Gibson-Mount
--On Friday, October 26, 2012 10:21 PM -0400 Wietse Venema wrote: Quanah Gibson-Mount: When I execute postconf -d mynetworks, it returns: zimbra@zre-ldap002:~$ postconf -d mynetworks mynetworks = 127.0.0.0/8 10.137.242.0/24 [::1]/128 [fc00:10:137:242::]/64 [fe80::%eth0]/64 I though that a

Re: Question on postconf -d mynetworks

2012-10-26 Thread Viktor Dukhovni
On Fri, Oct 26, 2012 at 09:49:39PM -0700, Quanah Gibson-Mount wrote: > >>When I execute postconf -d mynetworks, it returns: > >> > >>zimbra@zre-ldap002:~$ postconf -d mynetworks > >>mynetworks = 127.0.0.0/8 10.137.242.0/24 [::1]/128 > >>[fc00:10:137:242::]/64 [fe80::%eth0]/64 > > > >I thought tha

Re: mini-mailbomb service problems

2012-10-26 Thread /dev/rob0
On Fri, Oct 26, 2012 at 10:46:40PM -0500, Stan Hoeppner wrote: > On 10/26/2012 6:16 PM, John Baker wrote: > > I just wondered if anyone can give me any suggestions on how to > > improve this situation. I have been getting slammed by a bot net > > mostly for accounts that don't actually exist sinc

Re: mini-mailbomb service problems

2012-10-26 Thread /dev/rob0
On Sat, Oct 27, 2012 at 12:17:43AM -0500, I wrote: > On Fri, Oct 26, 2012 at 10:46:40PM -0500, Stan Hoeppner wrote: > > On 10/26/2012 6:16 PM, John Baker wrote: > > > Is there anything I can do to alleviate the load on my ldap > > > server? It's coming from so many IP's it's not going to do > > > a