reject_unauth_destination status=2, should be 0

2010-11-20 Thread Ben
component ? If anyone have an idea on what cause this behavior, I'll be glad to hear from him ! :) Thanks, Ben

Re: reject_unauth_destination status=2, should be 0

2010-11-20 Thread Ben
Le 20/11/2010 18:26, Wietse Venema a écrit : Ben: Hello, I have a problem of relay access denied with postfix to deliver a mail to one domain (only one, all other domains are ok). I ran smtpd in Does the domain name match mydestination? If yes, show evidence. Does the domain name match

Re: reject_unauth_destination status=2, should be 0

2010-11-20 Thread Ben
Le 20/11/2010 18:26, Wietse Venema a écrit : Ben: Hello, I have a problem of relay access denied with postfix to deliver a mail to one domain (only one, all other domains are ok). I ran smtpd in Does the domain name match mydestination? If yes, show evidence. Does the domain name match

Re: reject_unauth_destination status=2, should be 0

2010-11-20 Thread Ben
Le 20/11/2010 19:03, Victor Duchovni a écrit : On Sat, Nov 20, 2010 at 06:49:52PM +0100, Ben wrote: I have a problem of relay access denied with postfix to deliver a mail to one domain (only one, all other domains are ok). I ran smtpd in Does the domain name match mydestination? If yes, show

Re: reject_unauth_destination status=2, should be 0

2010-11-22 Thread Ben
Le 20/11/2010 20:55, Victor Duchovni a écrit : On Sat, Nov 20, 2010 at 07:45:41PM +0100, Ben wrote: Thank you for your help ! The recipient domain should be configured as final, but is not. I think that's the problem. I joined the information you asked to avoid line breaking. Tur

Maildrop filtering

2010-12-01 Thread Ben
= maildrop maildrop_destination_recipient_limit = 1 The problem is that maildrop seems to never been invoked. Postfix choose local to deliver the mail, but I can't find why. I would like it uses maildrop instead. I join postconf -n, maildroprc, and a log extract showing the problem. Any idea ? Regards,

Re: Maildrop filtering

2010-12-03 Thread Ben
Le 01/12/2010 17:52, Christoph Anton Mitterer a écrit : On Wed, 2010-12-01 at 17:41 +0100, Ben wrote: Postfix choose local to deliver the mail, but I can't find why. I would like it uses maildrop instead. You need to set up your hosted domains to be virtual hosted (http://www.postfi

Re: Maildrop filtering

2010-12-03 Thread Ben
Le 03/12/2010 17:39, mouss a écrit : Le 03/12/2010 17:28, Ben a écrit : Le 01/12/2010 17:52, Christoph Anton Mitterer a écrit : On Wed, 2010-12-01 at 17:41 +0100, Ben wrote: Postfix choose local to deliver the mail, but I can't find why. I would like it uses maildrop instead. You need t

Re: Maildrop filtering

2010-12-07 Thread Ben
Le 05/12/2010 02:51, mouss a écrit : Le 03/12/2010 17:56, Ben a écrit : [snip] All domains are virtual, I managed to pass all mails to maildrop, it works. The problem is that in this configuration, mail are not relayed to other hosts when the user configure mail redirection. A user can tell

building on FreeBSD 8.0?

2009-11-30 Thread ben
I know there are instructions in the INSTALL document how to "port" postfix to "unsupported systems" but I wonder if the list here has any help for getting postfix built on newly released FreeBSD 8.0. . . I tried simply duping the makedefs line for FreeBSD 7: FreeBSD.7*) SYSTYPE=FREEBSD7

Re: Relay attempts from bot filling mail queue and getting my server blacklisted: how's it happening?

2013-06-04 Thread ben
On Wed, 29 May 2013 10:34:37 -0400, Ben Johnson wrote: > On 5/28/2013 1:38 PM, Wietse Venema wrote: >> Viktor Dukhovni: >>> On Tue, May 28, 2013 at 01:18:25PM -0400, Wietse Venema wrote: >>> >>>> I strongly suggest that you swap the order of

Unable to start a multi instance

2013-08-16 Thread Ben
Hi, I've got a three instance setup, two instances start fine. One has suddenly started to refuse to start. To make matters worse, nothing is logged about its failure to start, so I remain none the wiser ! The main.cf for the instance is as follows : data_directory = /var/lib/postfix-inet

Re: Unable to start a multi instance

2013-08-16 Thread Ben
Hi Wietse, > You removed the third instance name from the main.cf file of the > "primary" Postfix instance (for example, the /etc/postfix/main.cf). Its still listed right there in multi_instance_directories if that's what you mean ? postmulti -l also shows it ?

Re: Unable to start a multi instance

2013-08-17 Thread Ben
On 17/08/2013 15:23, Wietse Venema wrote: Ben: Hi Wietse, > You removed the third instance name from the main.cf file of the > "primary" Postfix instance (for example, the /etc/postfix/main.cf). Its still listed right there in multi_instance_directories if that

Re: Unable to start a multi instance

2013-08-17 Thread Ben
On 17/08/2013 22:03, Wietse Venema wrote: Ben: What is the output from: "postmulti -l"? In my case I see: - - y /etc/postfix postfix-test- n /etc/postfix-test postfix-foo - n /e

virtual_maibox_maps, ldap lookups, and multiple attributes

2009-02-01 Thread ben thielsen
at only attributes that matched a particular value would be returned. since this isn't possible though, according to the ldap_table man page, i'm wondering how else i might achieve my goal, without requiring independent entries in ldap for each mailbox. thanks -ben

Re: virtual_maibox_maps, ldap lookups, and multiple attributes

2009-02-01 Thread ben thielsen
On Feb 01, 2009, at 23.15, ben thielsen wrote: hi- i'm using an ldap lookup map for virtual_maibox_maps and haven't been able to get the lookup to work quite the way i'd like. users exist in the ldap tree as uid=user,ou=people,ou=users,ou=accounts,dc=example,dc=com, and

Re: virtual_maibox_maps, ldap lookups, and multiple attributes

2009-02-02 Thread ben thielsen
On Feb 01, 2009, at 23.58, Victor Duchovni wrote: On Sun, Feb 01, 2009 at 11:15:00PM -0500, ben thielsen wrote: dn: uid=user,ou=people,ou=users,ou=accounts,dc=example,dc=com mailLocalAddress: u...@foo.com - delivered to foo.com/user/Maildir/ mailLocalAddress: u...@bar.net - delivered to

Re: virtual_maibox_maps, ldap lookups, and multiple attributes

2009-02-02 Thread ben thielsen
On Feb 02, 2009, at 06.15, Reinaldo de Carvalho wrote: On Mon, Feb 2, 2009 at 1:15 AM, ben thielsen wrote: dn: uid=user,ou=people,ou=users,ou=accounts,dc=example,dc=com mailLocalAddress: u...@foo.com - delivered to foo.com/user/Maildir/ mailLocalAddress: u...@bar.net - delivered to

Re: v2.5.5 showq and postcat date/time stamp discrepancy

2009-03-10 Thread Ben Winslow
om mailq and the timezone from $TZ (US/Eastern) for the output from postcat. This is, IMO, the correct behavior. > Wietse -- Ben Winslow

Re: suitable webmail

2010-02-12 Thread Ben Winslow
this frequently, and it's not directly related to the webmail software in use. -- Ben Winslow

locking IP postfix uses

2010-06-19 Thread Ben Munat
of the .41? Thanks, Ben

Re: locking IP postfix uses

2010-06-19 Thread Ben Munat
On 6/19/10 3:33 PM, Stan Hoeppner wrote: > Ben Munat put forth on 6/19/2010 5:20 PM: > >> What am I missing? > > You are missing the required evidence that would allow us to help you. We > need actual error messages, log entries, postconf -n output, etc. The list >

Re: locking IP postfix uses

2010-06-19 Thread Ben Munat
On 6/19/10 3:51 PM, Wietse Venema wrote: Ben Munat: [ Charset ISO-8859-1 unsupported, converting... ] I have a colo server running a few websites and using postfix for a few domains. The server came with a few IP addresses, but I'm using the main address only and hanging on to the othe

Re: locking IP postfix uses

2010-06-20 Thread Ben Munat
On 6/19/10 10:31 PM, Stan Hoeppner wrote: Wietse Venema put forth on 6/19/2010 5:51 PM: Ben Munat: main.cf:inet_interfaces = 64.69.38.41,127.0.0.1 and I hook up the main smtp process in master.cf like this: master.cf:-o smtp_bind_address=64.69.38.41 This works only on the SMTP CLIENT

Re: postfix message size

2010-09-27 Thread Ben McGinnes
ssage_size_limit = 600 Try setting the message size to 6291456 (or 6300000), which is 6Mb. Regards, Ben signature.asc Description: OpenPGP digital signature

Re: Request for help with redesign of Postfix Configuration File ...

2010-10-06 Thread Ben McGinnes
7;d end up in a world where people genuinely thought that Exchange or Domino were the equivalent of Postfix. Urgh. Now if you said all MTAs *should be* Postfix ... ;) Regards, Ben signature.asc Description: OpenPGP digital signature

Re: Request for help with redesign of Postfix Configuration File ...

2010-10-19 Thread Ben McGinnes
ail1.no-ip.com. wesleyseminary.edu. 43098 IN MX 15 mail2.no-ip.com. wesleyseminary.edu. 43098 IN MX 5 mail.wesleyseminary.edu. ;; ANSWER SECTION: students.wesleyseminary.edu. 1674 INMX 5 students.wesleyseminary.edu. Probably a good idea in any educat

Re: Relaying denied during 2 hours, driving me crazy

2010-11-05 Thread Ben McGinnes
ause Google use geolocation IPs. For specific hosts you will obtain the IP that appears to be "closest" to your network. Regards, Ben signature.asc Description: OpenPGP digital signature

Re: temporary errors for DNS

2009-07-17 Thread Ben Winslow
copies of the zone. Although a bit of a stretch, this IS a case where a temporary reject on an NXDOMAIN could result in the message being accepted later with no user action. -- Ben Winslow

[Slightly OT] Simple SMTP proxy w/XCLIENT

2009-12-16 Thread Ben Winslow
Thanks for your suggestions, -- Ben Winslow

Re: header_checks and multi line headers

2011-04-22 Thread ben thielsen
ay's meeting will be today >cat header_checks-ignored /^Received: from localhost \(localhost \[127\.0\.0\.1\]\)\s+by mta\.example\.com \(Postfix\) with ESMTP id/ IGNORE #/^Received: from localhost \(localhost \[127\.0\.0\.1\]\)/ >postmap -hq - pcre:./header_checks-ignored < test_message > -ben

Re: header_checks and multi line headers

2011-04-22 Thread ben thielsen
ocalhost [127.0.0.1])IGNORE >postmap -hq - pcre:./header_checks-ignored < test_message > there must be something basic i'm overlooking? -ben

Re: header_checks and multi line headers

2011-04-22 Thread ben thielsen
) by mta.example.com (Postfix) with ESMTP id 76ABF40DF1 for ; Tue, 19 Apr 2011 22:50:30 -0400 (EDT) IGNORE this all works just as it should, when the operator does what he should. thanks -ben

all header_checks works with postmap -q, but not all work when processing actual mail

2011-04-24 Thread ben thielsen
ved the header in question, taken from the message after arriving @gmail.com: Received: by mta.example.com (Postfix, from userid 2000) id E1056416B5; Sun, 24 Apr 2011 21:56:16 -0400 (EDT) -ben

Re: all header_checks works with postmap -q, but not all work when processing actual mail

2011-04-24 Thread ben thielsen
.net ([127.0.0.1]) by localhost (mta.dipswitch.net [127.0.0.1]) (amavisd-maia, port 10024) with LMTP id 15339-07 for ; Sun, 24 Apr 2011 23:12:28 -0400 (EDT) Received: by mta.dipswitch.net (Postfix, from userid 0) id 368CE416DE; Sun, 24 Apr 2011 23:12:28 -0400 (EDT) > >cat message

Re: Large ISP which use Postfix

2011-07-14 Thread Ben McGinnes
hat information? Connect.com.au in Australia (now a division of AAPT) has been running Postfix for many years. Mainly because of the virtual domain support dating back to the 1.x series. Regards, Ben signature.asc Description: OpenPGP digital signature

Re: Forbid .forward but be able to use vacation ?

2011-07-29 Thread Ben McGinnes
On 30/07/11 12:53 AM, Wietse Venema wrote: > Frank Bonnet: >> >> Thanks for any info/links/idea > > grep @ /home/*/.forward And pray that none of them are using procmail. ;) Regards, Ben signature.asc Description: OpenPGP digital signature

Postfix as a Smart Host for Exchange 2010 with TLS

2012-01-09 Thread Ben Curtis
ls_random_source = dev:/dev/urandom smtpd_tls_cert_file = /etc/postfix/certs/signed-cert.crt smtpd_tls_key_file = /etc/postfix/certs/cert.key smtp_tls_CAfile = /etc/postfix/certs/ca.crt Any thoughts? Anything else I can post to aid in debug? Thanks, Ben

Re: Postfix as a Smart Host for Exchange 2010 with TLS

2012-01-09 Thread Ben Curtis
53 (0x35)) ** snip ** ..._. Jan 9 20:12:18 postfix/smtpd[11743]: write to 01633968 [0164BE1B] (37 bytes => 37 (0x25)) ** snip ** Jan 9 20:12:18 postfix/smtpd[11743]: read from 01633968 [016438CB] (5 bytes => -1 (0x)) Jan 9 20:12:18 postfix/smtpd[11743]: disconnect from **[***] -- Thanks, Ben

complex policy -- how best to implement in Postfix?

2012-03-05 Thread Ben Rosengart
#x27;m stuck on making canonical(5)ization conditional on the output of the restrictions. Any advice would be appreciated. (Apologies if this post shows up twice; I jumped the gun on the first submission, and I think it was discarded.) Thank you, -- Ben Rosengart "Like all those

Re: complex policy -- how best to implement in Postfix?

2012-03-05 Thread Ben Rosengart
On Mon, Mar 05, 2012 at 01:25:36PM -0500, Wietse Venema wrote: > Ben Rosengart: > > > I understand how to chain smtpd restrictions, but I'm stuck on making > > canonical(5)ization conditional on the output of the restrictions. > > Any advice would be appreciated.

Re: complex policy -- how best to implement in Postfix?

2012-03-05 Thread Ben Rosengart
On Mon, Mar 05, 2012 at 02:30:16PM -0500, Wietse Venema wrote: > Ben Rosengart: > > > then use smtp_generic_maps, to convert from the Postfix-canonical > > > form to that specific external form. > > > > So use transport(5)? If I want to rewrite to form x, use t

Re: complex policy -- how best to implement in Postfix?

2012-03-06 Thread Ben Rosengart
On Mon, Mar 05, 2012 at 08:05:54PM -0500, Wietse Venema wrote: > Ben Rosengart: > > On Mon, Mar 05, 2012 at 02:30:16PM -0500, Wietse Venema wrote: > > > Ben Rosengart: > > > > > then use smtp_generic_maps, to convert from the Postfix-canonical > > &g

Re: complex policy -- how best to implement in Postfix?

2012-03-06 Thread Ben Rosengart
On Tue, Mar 06, 2012 at 10:44:02AM -0500, Ben Rosengart wrote: > On Mon, Mar 05, 2012 at 08:05:54PM -0500, Wietse Venema wrote: > > > > You need to rewrite (sender and non-sender) addresses based on the sender? > > Just sender addresses. Lost interest, Wietse? :-) Am

Re: complex policy -- how best to implement in Postfix?

2012-03-06 Thread Ben Rosengart
On Tue, Mar 06, 2012 at 03:20:30PM -0500, Wietse Venema wrote: > Ben Rosengart: > > On Tue, Mar 06, 2012 at 10:44:02AM -0500, Ben Rosengart wrote: > > > On Mon, Mar 05, 2012 at 08:05:54PM -0500, Wietse Venema wrote: > > > > > > > > You need to rewrite

Re: complex policy -- how best to implement in Postfix?

2012-03-08 Thread Ben Rosengart
On Tue, Mar 06, 2012 at 04:26:09PM -0500, Ben Rosengart wrote: > > Apologies. I'm thinking parts of this over and if I reanimate the > thread, I will be sure to provide full context. Let me try this again. I want to rewrite *sender addresses* (preferably headers only) when these

Re: complex policy -- how best to implement in Postfix?

2012-03-08 Thread Ben Rosengart
On Thu, Mar 08, 2012 at 07:06:25PM -0500, Wietse Venema wrote: > > On Tue, Mar 06, 2012 at 04:26:09PM -0500, Ben Rosengart wrote: > > > > I want to rewrite *sender addresses* (preferably headers only) when > > these conditions are _all_ met: > > > > 1. Clie

Re: mx bind ip

2012-03-09 Thread Ben Rosengart
he SPF record, and yes, the logs. Regards, -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Aurelian was aware that he was guilty of +1 718 431 3822 not knowing his in its entirety [...]" -- J

Re: complex policy -- how best to implement in Postfix?

2012-03-13 Thread Ben Rosengart
On Thu, Mar 08, 2012 at 07:47:47PM -0500, Wietse Venema wrote: > Ben Rosengart: > > If, upstream, I separate the recipients into different transports, > > will this cause the upstream Postfix to "split the envelope" and send > > the mail in >1 transactio

Perl milters?

2012-03-14 Thread Ben Rosengart
Then there's http://code.google.com/p/milter-perl/, but there's very little information available about it. If you've written a milter in Perl -- what did you use? Thanks, -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Aurelian was

Re: Perl milters?

2012-03-14 Thread Ben Rosengart
On Thu, Mar 15, 2012 at 12:53:56AM +0200, karave...@mail.bg wrote: > - ?? ???? Ben Rosengart (ben.roseng...@morganstanley.com), > 15.03.2012 ?? 00:34 - > > > What is the best Perl interface for milters? > > Why use milter interface? There are other w

Re: Postfix SMTP connection cache tagging

2012-03-22 Thread Ben Rosengart
ffecting one-time-only parts of the protocol, such as smtp_helo_name? We don't RSET and re-HELO after each transaction, do we? -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Aurelian was aware that he was guilty of +1 718 431 3822

Re: Does Cleanup (or something) change message body line endings?

2012-04-24 Thread Ben Rosengart
u to introduce this change? Thanks, -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Aurelian was aware that he was guilty of +1 718 431 3822 not knowing his in its entirety [...]" -- Jorge Luis Bor

Re: Odd behavior?

2012-05-16 Thread Ben Rosengart
ge. To discard only one recipient without discarding the entire message, use the transport(5) table to direct mail to the discard(8) service. I hope this helps, -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Aurelian

adding a header via milter

2012-05-17 Thread Ben Rosengart
it's happening because I am logging from the EOM callback. Any pointers on what to try next would be greatly appreciated. -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Aurelian was aware that he was guilty of +1 718 431 3822

Re: adding a header via milter

2012-05-17 Thread Ben Rosengart
On Thu, May 17, 2012 at 11:43:03AM -0400, Wietse Venema wrote: > Ben Rosengart: > > Dear Postfixers, > > I am testing a milter which, under some circumstances, adds a > > header to a message. The problem is that the header is simply not added. > > > > I have

Re: adding a header via milter

2012-05-17 Thread Ben Rosengart
On Thu, May 17, 2012 at 12:04:11PM -0400, Wietse Venema wrote: > Ben Rosengart: > > > > > > Are you implementing your own Milter on-the-wire read/write > > > routines? > > > > No, I am using Sendmail::PMilter. > > Is that from CPAN or elsewhere?

Re: adding a header via milter

2012-05-17 Thread Ben Rosengart
= shift; $ctx->addheader('X-MS-Floodstopper', 'hi!'); return(SMFIS_CONTINUE); } -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Aurelian was aware that he was guilty of +1 718 431 3822 not knowing his in its enti

Re: adding a header via milter

2012-05-17 Thread Ben Rosengart
unning this as an smtpd_milter and you as a non_smtpd_milter? -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Aurelian was aware that he was guilty of +1 718 431 3822 not knowing his in its entirety [...]"

Re: adding a header via milter

2012-05-18 Thread Ben Rosengart
On Thu, May 17, 2012 at 01:19:52PM -0400, Wietse Venema wrote: > Ben Rosengart: > > I enabled verbose mode in smtpd(8), but I don't know what to look for > > Adding headers is implemented in cleanup(8). Before or after header_checks? > Headers will never be > added wh

Re: adding a header via milter

2012-05-18 Thread Ben Rosengart
On Fri, May 18, 2012 at 06:20:04AM -0400, Wietse Venema wrote: > Ben Rosengart: > > On Thu, May 17, 2012 at 01:19:52PM -0400, Wietse Venema wrote: > > > Ben Rosengart: > > > > I enabled verbose mode in smtpd(8), but I don't know what to look for > >

Re: adding a header via milter

2012-05-18 Thread Ben Rosengart
> It is not difficult to integrate the queue-file parser from the > updated qshape(1) into your (my) code derived from milter versions > of qshape. Good luck. Thanks, that's very helpful, as is Wietse's suggestion of "postcat -h". -- Ben Rosengart

Re: adding a header via milter

2012-05-18 Thread Ben Rosengart
On Fri, May 18, 2012 at 10:55:49AM -0400, Wietse Venema wrote: > Ben Rosengart: > > On Fri, May 18, 2012 at 02:27:11PM +, Viktor Dukhovni wrote: > > > > > > 2. I never liked milters (multi-threading complexity, and poor > > > degradation > >

Re: ot: head office/branch office mailserver howto?

2012-07-11 Thread Ben Rosengart
rwarded or delivered locally. Having worked with a system done your way and a system which preserved constant envelopes, I would say that the differences are minor and essentially a matter of taste. -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Au

Re: Switching an MX host from using relaying to using virtual alias domains?

2012-08-02 Thread Ben Rosengart
entry on MX > host A to forward user@B to user@B not work right (because the > right-hand-side user@B would generate an MX lookup for B which would loop > right back to host A)? Is there a problem you're trying to solve, or are you just curious? -- Ben Rosengart "

Re: mailtail

2012-08-08 Thread Ben Rosengart
On Wed, Aug 08, 2012 at 09:48:40PM +0800, Alvin Wong wrote: > With just a single binary I have 80% thought of it being a Trojan. 23 lines of non-obfuscated bash. -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Aurelian was aware that he wa

Re: soft_bounce=yes in postmulti setup

2012-08-09 Thread Ben Rosengart
ore the transformed 4xx > response is sent to the client. For what it's worth, I agree with Noel that this would be a worthwhile addition to postconf(5)'s section on soft_bounce. -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Aurelian

Re: Issue with Postfix Amavisd-new S/MIME encryption and DKIM

2012-08-09 Thread Ben Rosengart
irements, one must treat Postfix as an MTA toolkit, from which one builds an MTA. -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Aurelian was aware that he was guilty of +1 718 431 3822 not know

Postfix and LDAP connection management

2012-10-12 Thread Ben Rosengart
ge, but it didn't go into this kind of detail. Thanks, -- Ben Rosengart "Like all those possessing a library, Sendmail, Inc. Aurelian was aware that he was guilty of +1 718 431 3822 not knowing his in its entirety [...]"

attachments on bounce messages generated by postfix

2013-05-01 Thread Ben WIlliams
-Description: Undelivered Message I would like to revert to the previous behaviour where only the headers are attached to the bounce. Thanks Ben Williams

Re: attachments on bounce messages generated by postfix

2013-05-01 Thread Ben WIlliams
Thanks that fixed it. On Thu, May 2, 2013 at 11:56 AM, Viktor Dukhovni wrote: > On Thu, May 02, 2013 at 10:31:43AM +1200, Ben WIlliams wrote: > > > Please can someone help me understand how to configure what is attached > to > > bounce messages. > > > > The ver

Relay attempts from bot filling mail queue and getting my server blacklisted: how's it happening?

2013-05-28 Thread Ben Johnson
Hello, I am experiencing something very similar to, or exactly the same as, what is described at http://www.tolaris.com/2009/07/15/stopping-spam-botnets-with-fail2ban/ . Basically, someone/something has been attempting to relay mail through my server (at least I believe that to be what's happenin

Re: Relay attempts from bot filling mail queue and getting my server blacklisted: how's it happening?

2013-05-29 Thread Ben Johnson
forge "u...@yahoo.com" if a spammer really > wants to send mail there :-) > > Wietse > Thanks, Wietse. Regarding your first reply, I've reviewed the information at http://www.postfix.org/DEBUG_README.html#mail and will do my best to adhere to protocol going forward. (That was my first post; sincere apologies.) I have re-ordered those two rules and will post back if that doesn't solve the problem. I really appreciate your time and assistance. Best regards, -Ben

Is the absence of "smtpd_relay_restrictions" directive in Postfix versions >= 2.10 a security risk in some default configurations?

2013-05-31 Thread Ben Johnson
(prior to closing this "hole"): http://pastebin.com/QGE3cah5 Thanks for any insight here. -Ben

Re: Is the absence of "smtpd_relay_restrictions" directive in Postfix versions >= 2.10 a security risk in some default configurations?

2013-05-31 Thread Ben Johnson
On 5/31/2013 2:39 PM, Noel Jones wrote: > On 5/31/2013 12:22 PM, Ben Johnson wrote: >> I seem to be able to setup a desktop email client and send email to my >> server, from any external network, and the email will be accepted for >> delivery as long as a) the sender u

Re: Is the absence of "smtpd_relay_restrictions" directive in Postfix versions >= 2.10 a security risk in some default configurations?

2013-05-31 Thread Ben Johnson
On 5/31/2013 3:52 PM, Noel Jones wrote: > On 5/31/2013 2:06 PM, Ben Johnson wrote: > >> Okay. I understand. The implication here is that it doesn't matter >> whether the user-agent connects directly to my server via SMTP to >> delivery mail to my users, or he co

Re: Is the absence of "smtpd_relay_restrictions" directive in Postfix versions >= 2.10 a security risk in some default configurations?

2013-05-31 Thread Ben Johnson
On 5/31/2013 4:11 PM, /dev/rob0 wrote: > On Fri, May 31, 2013 at 03:06:38PM -0400, Ben Johnson wrote: >> On 5/31/2013 2:39 PM, Noel Jones wrote: >>> On 5/31/2013 12:22 PM, Ben Johnson wrote: >>>> Postfix "postfinger" output for this server (prior to cl

Re: Bulk Mailing Performance

2013-06-12 Thread Ben Johnson
(besides perhaps Peer) is making any claim with respect to "real-world" performance. The performance claims as documented assume factors only within Postfix and the computer on which it's runnings' control. -Ben

problem sending some email from mailman

2013-06-14 Thread Ben Greenfield
Hey All, Please excuse my loose terminology in the following description as I barely know what I'm doing. I have a strange problem where I'm unable to send some mail from mailman using a postfix installation on the same host. I have postfix mail_version 2.8.4 I have users authenticating and s

How best to eliminate "domain mismatch" warning in mail clients when TLS is used

2013-07-15 Thread Ben Johnson
ng with "smtp.provider.net"?" I've explained the problem in this regard ("domain mismatch" warnings). We have considered using SubjectAlternativeNames, but we would have to change our SSL work-flow considerably and spend a lot of money with our "trusted" friends in the SSL CA business. Have I missed anything fundamental? What are others doing to address similar client demands? Thanks for any pointers, -Ben

Re: How best to eliminate "domain mismatch" warning in mail clients when TLS is used

2013-07-15 Thread Ben Johnson
On 7/15/2013 1:03 PM, Patrick Ben Koetter wrote: > In absence of SNI either the MX of all domains point to one MX with a valid > cert or you bring up an instance per domain. > Bringing-up a Postfix instance per domain would require unique ports (or a dedicated IP address) for each

Re: How best to eliminate "domain mismatch" warning in mail clients when TLS is used

2013-07-15 Thread Ben Johnson
(Viktor, I'm going to reply to Wietse first, just because his questions are fewer and I am hoping to clarify the points of confusion before others reply.) On 7/15/2013 1:24 PM, Wietse Venema wrote: > Ben Johnson: >> Hello, >> >> We host mail services for a few dozen d

Re: How best to eliminate "domain mismatch" warning in mail clients when TLS is used

2013-07-15 Thread Ben Johnson
On 7/15/2013 1:10 PM, Viktor Dukhovni wrote: > On Mon, Jul 15, 2013 at 12:47:53PM -0400, Ben Johnson wrote: > >> In essence, our clients wish to use their own SSL certificates for their >> SMTP connections. > > Are these submission clients? What does the above

Re: How best to eliminate "domain mismatch" warning in mail clients when TLS is used

2013-07-15 Thread Ben Johnson
On 7/15/2013 3:14 PM, Wietse Venema wrote: > Ben Johnson: >> On 7/15/2013 1:10 PM, Viktor Dukhovni wrote: >>> On Mon, Jul 15, 2013 at 12:47:53PM -0400, Ben Johnson wrote: >>> >>>> In essence, our clients wish to use their own SSL certificates for their &

recipient_canonical_maps based on User

2013-12-06 Thread Ben Schmidt
Hello mailing List, is there a way to rewrite the recipient_canonical_maps based on the SMTP Users? What I want is a way to redirect all mail being send from user1 to b...@example.com and all mail being send from user2 being redirected to al...@example.com Thanks a lot in advance, Ben

19:self signed certificate in certificate chain with Comodo PositiveSSL certificate in Postfix 2.7.0

2014-01-22 Thread Ben Johnson
sure what to try next. I must be missing something simple... For privacy reasons, I have omitted it here, but I'll provide the sanitized output of "postconf -n" if it would be helpful; just ask. Thanks for any help with this! -Ben

Re: 19:self signed certificate in certificate chain with Comodo PositiveSSL certificate in Postfix 2.7.0

2014-01-22 Thread Ben Johnson
On 1/22/2014 3:46 PM, Viktor Dukhovni wrote: > On Wed, Jan 22, 2014 at 03:07:33PM -0500, Ben Johnson wrote: > Thanks for expanding upon Wietse's response, Viktor. >> I created the certificate with the following command: >> >> $ cat example_com.crt PositiveSSLCA2.c

How to verify that a whitelist entry via check_recipient_access is working correctly?

2014-03-01 Thread Ben Johnson
ld = source additional_conditions = and type = 'recipient' and active = 'y' hosts = 127.0.0.1 And the `mail_access` DB table looks like this: source access typeactive myregisteredsite.comOK recipient y Thanks for any assistance with this. I really appreciate it. -Ben

Re: How to verify that a whitelist entry via check_recipient_access is working correctly?

2014-03-03 Thread Ben Johnson
On 3/1/2014 2:10 PM, Noel Jones wrote: > On 3/1/2014 12:17 PM, Ben Johnson wrote: Noel, thank you for the incredibly detailed response. I appreciate your time. >> Hello, >> >> I have a need to whitelist a specific sender domain (and any subdomain >> thereof) such th

Network TCP port 47107 is being used by /usr/lib/postfix/proxymap. Possible rootkit: T0rn

2014-03-18 Thread Ben Johnson
this. The suggested commands do not reveal anything bound to port 47107 at the moment (this scan happened last night, though). Any indication whether or not this is legitimate behavior on Postfix's part? I can't find much on this specific message. Thanks for any help, -Ben

Re: Network TCP port 47107 is being used by /usr/lib/postfix/proxymap. Possible rootkit: T0rn

2014-03-18 Thread Ben Johnson
On 3/18/2014 11:14 AM, Viktor Dukhovni wrote: > On Tue, Mar 18, 2014 at 11:09:44AM -0400, Ben Johnson wrote: > >> A daily rkhunter scan produced the following warning, which >> mentions Postfix. Is this a false-positive? > > What is the anonymous port range on thi

Concern of open relay

2014-07-07 Thread Ben Johnson
= static:5000 virtual_mailbox_base = /var/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_transport = dovecot virtual_uid_maps = static:5000 Thanks for any advice here! -Ben

Re: Concern of open relay

2014-07-07 Thread Ben Johnson
On 7/7/2014 1:45 PM, Noel Jones wrote: > On 7/7/2014 11:56 AM, Leonardo Rodrigues wrote: >> Em 07/07/14 13:24, Ben Johnson escreveu: >>> Hello! >>> >>> I've noticed increased Postfix activity as of late and am >>> concerned that >>> s

Re: Concern of open relay

2014-07-07 Thread Ben Johnson
On 7/7/2014 2:47 PM, Ben Johnson wrote: > Thanks, Leonardo and Noel! I really appreciate the prompt replies. > > Leonardo, I see no indication that whomever is sending this mail has > authenticated. And given that local connections are permitted to send > mail without authent

Using "reject_unknown_sender_domain" with exemptions for certain sender domains

2014-07-09 Thread Ben Johnson
, `type` = "client", and `active` = "y". One other related question: which is "less computationally expensive", in the context of "smtpd_helo_restrictions": "reject_invalid_helo_hostname" or "reject_non_fqdn_helo_hostname"? In other words, which one should come first? Thanks for any help! -Ben

Re: Using "reject_unknown_sender_domain" with exemptions for certain sender domains

2014-07-09 Thread Ben Johnson
> # blacklists after whitelists. > reject_unknown_recipient_domain > reject_unknown_sender_domain > ... > > With recipient_access and sender_access entries that > "OK" certain addresses or domains. > > Wietse Perfect. Thank you for your time, Wietse. I really appreciate it. -Ben

Re: About maildir

2008-08-13 Thread Ben Beuchler
you are doing. Please include the commands you are executing (ideally a transcript of the session) or a more thorough explanation. -Ben

Re: About maildir

2008-08-14 Thread Ben Beuchler
permissions correct? It is certainly possible to just bulk copy messages from one Maildir to another. No magic involved. You just need to be careful about putting them in the correct directories and maintaining the correct permissions. -Ben

problem implementing domainkeys

2008-09-12 Thread Ben Crowell
My DNS has what I think are an appropriate TXT records (_domainkey.lightandmatter.com and m1._domainkey.lightandmatter.com). Below is the relevant section of my /etc/postfix/master.cf file. Is there some further configuration step that

  1   2   3   4   5   6   7   8   >