I've inherited a botnet target

2010-05-26 Thread brian
I've a hunch that the following problem is not something that can be configured away through postfix but, as I'm well aware that my config-fu is not the strongest, I'd like any advice more experience among you might have. I'm sure this isn't a rare problem. I recently began supporting the webs

Re: I've inherited a botnet target

2010-05-26 Thread brian
On 10-05-26 03:03 PM, Ralf Hildebrandt wrote: * brian: Which domain is the old one, which is the new one? "One change I suggested was to utilise a .org domain rather than .com" Shouldn'T you use at least ONE RBL? E.g.: smtpd_recipient_restrictions = pe

Re: I've inherited a botnet target

2010-05-26 Thread brian
On 10-05-26 03:21 PM, Ansgar Wiechers wrote: The connections are being rejected, so unless your server resources are being exhausted by the delivery attempts I don't think you have to worry about it. As mentioned in another msg, I neglected to mention that postfix is already being put into st

Re: I've inherited a botnet target

2010-05-26 Thread brian
On 10-05-26 03:24 PM, Ansgar Wiechers wrote: On 2010-05-26 Ralf Hildebrandt wrote: Shouldn'T you use at least ONE RBL? Probably wouldn't hurt, but unless he's trying to fight off spam sent to valid users (which according to his description doesn't seem to be the case) he could go without as we

Re: I've inherited a botnet target

2010-05-26 Thread brian
On 10-05-26 03:31 PM, Matt Hayes wrote: I wonder if using something like postscreen from the 2.8-snapshots would help to curtail some of the resource usage. Thanks, I'll check it out. However, I'd feel more optimistic about it if it was named prescreen ;-)

Re: I've inherited a botnet target

2010-05-26 Thread brian
On 10-05-26 03:43 PM, Ansgar Wiechers wrote: On 2010-05-26 brian wrote: On 10-05-26 03:24 PM, Ansgar Wiechers wrote: On 2010-05-26 Ralf Hildebrandt wrote: Shouldn'T you use at least ONE RBL? Probably wouldn't hurt, but unless he's trying to fight off spam sent to val

Re: I've inherited a botnet target

2010-05-26 Thread brian
On 10-05-26 03:55 PM, Noel Jones wrote: Some random suggestions... Use a bogus MX record for the old domain if that domain has no valid mail recipients. Of course, some bots will connect to your A record anyway... OK, I like the sound of that. Per your other email, I think I did, a long time

Re: I've inherited a botnet target

2010-05-26 Thread brian
On 10-05-26 09:03 PM, Stan Hoeppner wrote: brian put forth on 5/26/2010 1:53 PM: FWIW, aside from aliases for the usual postmaster, abuse, and webmaster addresses, this domain has just 2 actual addresses to be maintained. So, might a whitelist approach be the way to go? Or, is this something i

Re: I've inherited a botnet target

2010-05-26 Thread brian
On 10-05-26 06:27 PM, LuKreme wrote: On 26-May-2010, at 14:12, brian wrote: I'll give all that a try. Does this order seem alright? No, not really. smtpd_recipient_restrictions = permit_mynetworks, reject_unlisted_recipient, reject_invalid_hostname, reject_non_fqdn_hos

trouble with smtps

2011-01-05 Thread brian
Postfix 2.5.6-1 Cyrus SASL 2.1.22-8 I receive the following error when attempting to connect on port 465: -- snip -- $ openssl s_client -connect mail.MYDOMAIN:465 CONNECTED(0003) ... verify error:num=19:self signed certificate in certificate chain verify return:0 ... No client certificate CA

Re: trouble with smtps

2011-01-05 Thread brian
On 11-01-05 11:03 PM, Victor Duchovni wrote: On Wed, Jan 05, 2011 at 10:48:21PM -0500, brian wrote: The SSL handshake worked just fine, what's the problem? I don't know; that's why I posted a query to the list. I assumed, though, that there was a problem because I get th

Re: trouble with smtps

2011-01-05 Thread brian
On 11-01-06 12:25 AM, Victor Duchovni wrote: On Wed, Jan 05, 2011 at 11:49:07PM -0500, brian wrote: I know I'm in over my head here. Not only am I unsure how to test this, I'm also having trouble interpreting the results I do get. Tha

attachments being logged

2011-03-21 Thread brian
I'm occasionally seeing file attachments being logged, like so: postfix/smtpd[14027]: read from B8F5EDA8 [B8F5F9BD] (1420 bytes => -1 (0x)) postfix/smtpd[14027]: read from B8F5EDA8 [B8F5F9BD] (1420 bytes => 1420 (0x58C)) postfix/smtpd[14027]: 33 13 c9 09 3f ef 6f 99|0b a8 67 8c 6c

SASL for outgoing mail

2012-03-25 Thread brian
I'm having trouble with SASL when relaying and don't know if the problem is with the client (thunderbird), the server, or the fact I've been at this for going on 12 hours now. shortened log entries: SSL_accept:before/accept initialization ... SSL_accept:SSLv3 read finished A Reusing old sessio

Re: SASL for outgoing mail

2012-03-26 Thread brian
On 12-03-26 01:39 AM, Patrick Ben Koetter wrote: * brian: $ sudo testsaslauthd -u test -p test 0: OK "Success." Your test is misleading, because it tests a different SASL setup. testsaslauthd tests saslauthd authentication while you have configured Cyrus SASL to have libsasl acc

mangled $myhostname

2012-03-27 Thread brian
2.8.5-2~build1 (Ubuntu) Does anyone have an idea what might be going on with $myhostname here? $ postconf -h myhostname demeter.DOMAIN.org Mar 26 23:36:03 demeter postfix/smtpd[15657]: NOQUEUE: reject: RCPT from bas10-montrealak-1128580898.dsl.bell.ca[67.68.199.34]: 504 5.5.2 : Helo command r

Re: mangled $myhostname

2012-03-27 Thread brian
On 12-03-27 03:30 PM, Ralf Hildebrandt wrote: * brian: 2.8.5-2~build1 (Ubuntu) Does anyone have an idea what might be going on with $myhostname here? $ postconf -h myhostname demeter.DOMAIN.org Mar 26 23:36:03 demeter postfix/smtpd[15657]: NOQUEUE: reject: RCPT from bas10-montrealak

TLS and Avast anti-virus

2008-11-17 Thread brian
A client who uses Windows/Thunderbird is reporting the following error when attempting to connect to her INBOX: "TLS not supported by avast mail scanner." I'm using Postfix with Cyrus-IMAP. I realise that this isn't really Postfix-specific but hope that someone might know of a work-around for

RE: CDB map files for virtual alias maps

2009-01-08 Thread Brian Collins
g at the changelog files, I'd guess 2.5.1-0.4 broke it again, since in that release he no longer mentions 2.4.7-2. You probably need to contact Simon and ask him to look at this cdb problem one more time. --Brian

Re: Postfix Virtual Domain Configuration

2009-01-16 Thread Brian Evans
; accounts_query_filter = (&(|(mail=%s) (mailAlternateAddress=%s)) > (accountStatus=active)) > accounts_result_attribute = mailMessageStore > > accounts-cpl_timeout = 60 > accounts-cpl_server_host = 127.0.0.1 > accounts-cpl_search_base = ou=People1,dc=cpl,dc=in &

Re:

2009-01-19 Thread Brian Evans
ot some important details if you wish us to comment further on your issue. As mentioned in the Welcome message, see http://www.postfix.org/DEBUG_README.html#mail Specifically the part about 'postconf -n'. Brian

RE: Postfix installation problem

2009-02-02 Thread Brian Collins
> I am not sure if I am using SELinux, AppArmor. I didn't install any of > these explicitly. I am not sure if they run by default. If you're running a Red Hat based distro, it is on by default. Check it with: # getenforce If it responds with "enforcing" then it is on. Turn it off with # setenfo

Mail looping with transport maps and virtual alias maps

2009-02-11 Thread Brian Mathis
I have a few requirements which seem to be opposed to each other, as what I'm currently doing is causing a mail loop and bounce. Here's what I'm trying to accomplish: 1) This server is a standalone server sending outgoing mail, it is not receiving anything other than locally posted messages 2) Mes

Re: Looking for advice on setting up a mailing list

2009-03-12 Thread Brian Evans
called). I highly recommend a mailing list software (mailman, majordomo, etc.) because it can be much more complicated than you can imagine. Handling bounces, writing headers, list subscriptions. Brian

Re: Issue with spam being sent by webmail

2009-03-26 Thread brian moore
On Fri, 27 Mar 2009 09:44:21 +1100 "Ross Tsolakidis" wrote: > Just change the users password and slap them for clicking on the link. > Easy. Easy but tedious. I had to resort to installing postfix-policyd to rate limit them. (Make sure you have Squirrel use auth so regardless of forged-from li

Changing virtual mailbox for large messages

2009-03-29 Thread Brian Schang
e I'm using virtual as my virtual_transport, that will require some work. In this case, does anyone have any references to suggest? Thanks. Brian Schang

Re: Change FROM in LOGS when e-mails come from APACHE

2009-04-06 Thread brian moore
On Fri, 3 Apr 2009 22:54:27 -0400 (EDT) wie...@porcupine.org (Wietse Venema) wrote: > Um, that should be the other way around: Though that will change 'every' sender to be that sender which may not be correct (virtual hosts, webmail, etc). http://us.php.net/manual/en/function.mail.php and see e

Minor bug in web site documentation

2009-04-27 Thread Brian Mathis
On the page http://www.postfix.org/SMTPD_ACCESS_README.html this statement is made beneath the examples: ...the last example above allows mail from local networks but otherwise... It should say: ...the first example above allows mail from local networks but otherwise... That's a change fr

policy server and smtpd_recipient_restrictions on a relay

2009-05-03 Thread Brian Mathis
I'm running a relay server for my internal network, and trying to construct a smtpd_recipient_restrictions list that will accomplish the following: - if the client is in mynetworks - and it passes a check_policy_service test - then allow the message - otherwise, reject the message However, with th

Implication of policy_time_limit

2009-05-04 Thread Brian Mathis
What is the effect of the policy_time_limit parameter on an smtpd policy process? In the readme I see the mentions that the default 100 sec is "too short for a policy daemon that may run for as long as an SMTP client is connected to an SMTP server process". What does that mean and what are the im

Re: Multiple relay destinations

2009-05-08 Thread Brian Evans
Brian Evans - Postfix List wrote: > Patrick Saweikis wrote: > >> >> We are now trying to incorporate a way to create >> redundancy on the relay end, so currently we may just have the >> transport map set to “smtp:[10.1.1.7]” and are trying to find

RE: Postfix-2.6.0 RPM

2009-05-14 Thread Brian Collins
release. A kindly-worded email to him might yield you an estimate of when he'll get to 2.6. But certainly don't expect the big Linux package-based releases to make RPMs of their own any time soon - Red Hat 5.3 ships with 2.3. --Brian

RE: Postfix-2.6.0 RPM

2009-05-14 Thread Brian Collins
27;t really need the latest version on most of my systems. Red Hat, on the other hand, has been known to "patch" Postfix to the point of frustrating admins. In addition, they are, as someone already pointed out, several revisions back. Looks like Fedora 11 is currently at 2.5, though. --Brian

RE: Postfix-2.6.0 RPM

2009-05-14 Thread Brian Collins
t, and that patch created case-sensitive CDB lookups. Later, Postfix included native CDB support, but his RPMs still included the patch to do CDB, and he didn't remove the patch til we discovered the problem. Then, I think that faulty patch got rolled in again in 2.5. Not a big deal - just be aware of it. It's documented in the list archives. --Brian

RE: Postfix-2.6.0 RPM

2009-05-19 Thread Brian Collins
> I'll see if I can make some time to build some 2.6 rpms, but am likely > to respond more if there are people who show an interest in these rpms > I build. +1 for me as well, Simon. I appreciate your work and have used your RPMs for years to keep my mail servers and filters up to date.

Re: OT: Multiple Queues

2009-05-22 Thread brian moore
On Fri, 22 May 2009 14:37:48 -0400 Victor Duchovni wrote: > Connection rate (rather than concurrency) limits are rather risky, > a site with legitimate mail to send, and a lot of senders, may not be > able to deliver any mail to you in the face of a load-spike. Or a site running qmail, sending t

RE: Postfix-2.6.0 RPM

2009-05-26 Thread Brian Collins
> > For those interested I've updated the packages and you should be able > > to find: > > postfix-2.6.0-1.src.rpm and > > postfix-2.6.0-1.rhel5.x86_64.rpm > > Updated to 2.6.1 as I hadn't seen Wietse's 2.6.1 update. Thanks a bunch, Simon. --Brian

Re: "nobody is going to write a new MTA"

2009-05-28 Thread brian moore
On Thu, 28 May 2009 09:12:28 -0600 LuKreme wrote: > On 28 May 2009, at 03:56, Ralf Hildebrandt > wrote: > > > Turns out Wietse was wrong: > > http://lwn.net/SubscriberLink/334866/fffe7b1a0716c0e4/ > > Would it be approriate to ask what the issues are with postfix's > license? I hate to adm

Re: Confirmation email with captcha

2009-06-10 Thread brian moore
On Wed, 10 Jun 2009 11:40:58 -0600 LuKreme wrote: > This is known as a "Prove You Love Me" scheme and is, essentially, > offloading your spam problems onto everyone else who sends you mail. > You will find a LOT of people are pissed off by these PYLM emails, > and will not reply. Nor will si

Re: Spam Attack on my outgoing server

2010-01-11 Thread brian moore
On Mon, 11 Jan 2010 15:27:05 -0300 "Damian Rivas" wrote: > Hello everyone, > > I have a Postfix box basically configured to send mail from my organization > to the Internet. Today I received a warning message telling me that the mail > queue was full. > > It seems that some Spammer is using m

Re: Convert "_" to "+" on inbound addresses

2010-01-16 Thread Brian Mathis
On Sat, Jan 16, 2010 at 11:06 AM, Charles Boling wrote: > I've been a postfix user for nearly 10 years, but in many ways I'm still > quite the newbie.  That's the problem with Postfix being such a solid > MTA: I don't mess with it much. :-) > > For a good chunk of that time, I have wrestled on and

Re: rbl sites

2010-02-19 Thread brian moore
On Fri, 19 Feb 2010 14:56:49 +0800 "Jon L Miller" wrote: > Is there a preferred list of rbl sites one can use in postfix. I keep > getting the following on the following: Since others answered your error message, I'll answer the first question: smtpd_restriction_classes = class_barracuda clas

Re: rbl sites

2010-02-19 Thread brian moore
On Fri, 19 Feb 2010 21:19:31 +0100 Ralf Hildebrandt wrote: > Why this extra complexity? > > smtpd_recipient_restrictions = <..> > reject_rbl_client b.barracudacentral.org Because in my case it's actually a bit different: users can optin/out of filter sets. (using code derived from your an

Re: rbl sites

2010-02-22 Thread brian moore
On Fri, 19 Feb 2010 18:41:13 -0600 /dev/rob0 wrote: > Whilst the above sounds a bit like a straw-man argument condemning > other DNSBLs (I'll get to that in a bit), it does bring up a very > important point, which, given the OP's post in the other thread, > needs to be emphasized. Certain othe

Re: rbl sites

2010-02-23 Thread brian moore
On Tue, 23 Feb 2010 03:47:09 -0600 Stan Hoeppner wrote: > http://www.spamhaus.org/organization/dnsblusage.html > > *Definition: "non-commercial use" is use for any purpose other than as part > or all of a product or service that is resold, or for use of which a fee is > charged. For example, usi

Re: migration question

2010-02-25 Thread brian moore
On Thu, 25 Feb 2010 12:08:03 +1100 Adrian Overbury wrote: > I think that there's an important step here that I always use when I'm > doing a mail migration. It could really go anywhere above the 'wait for > a Friday night' step, really. "Reduce the TTL on the domain to > something quite smal

Re: SMTP failure

2010-03-19 Thread brian moore
On Fri, 19 Mar 2010 14:27:29 -0400 (EDT) Wietse Venema wrote: > Just to clarify, this DNS server is likely to create the same > problem with other sites that run a version of the qmail MTA. That sounds like a feature to me.

Re: Should I update Postfix?

2010-03-23 Thread Brian Mathis
On Tue, Mar 23, 2010 at 1:50 PM, Kaleb Hosie wrote: > I am running CentOS 5.4 and the latest version of Postfix it has on the > repository is version 2.3.3. After looking at the Postfix site I found out > that that version is no longer updated. > > Is it worth downloading the source code for the

Re: A little bit of spam is getting through

2010-03-26 Thread brian moore
On Thu, 25 Mar 2010 22:13:05 -0600 Josh Cason wrote: > So when I type grep the original message. In this case as > listed above. It list the server ip number as comming in with some > outside e-mail address we don't have. If it's coming from the server IP or localhost, you've most likely got

Re: lots of lost connections

2010-03-30 Thread brian moore
On Tue, 30 Mar 2010 14:13:27 -0700 Terry Barnum wrote: > Other ideas why those clients didn't get rejected before DATA? ESMTP Pipelining? They could very well be rejected before DATA, except, well, with pipelining they may have already started sending the message. (There are quite a few spam c

Re: Client host rejected: sender address does not match client hostname

2010-04-05 Thread brian moore
On Tue, 6 Apr 2010 00:27:57 +1000 (EST) "Voytek Eymont" wrote: > I just noticed this in the logs, which might be from a valid sender to a > valid user on this server: > > Apr 5 11:03:31 postfix/smtpd[31021]: NOQUEUE: reject: RCPT from > fep06.mfe.bur.connect.com.au[203.63.86.26]: 554 5.7.1 > :

Re: Client host rejected: sender address does not match client hostname

2010-04-05 Thread brian moore
On Mon, 05 Apr 2010 13:22:44 -0500 Noel Jones wrote: > No. The log entry clearly shows that > fep06.mfe.bur.connect.com.au is the sender and local postfix > is the receiver. The local postfix rejects the delivery attempt. > > This is almost certainly a "spoofed freemail" rule added to > the

Avoiding "User unknown in recipient table" during reload

2010-04-09 Thread Brian Sebby
opy in new relay_recipients file * postmap relay_recipients * postfix reload Is there a better way to do this? Should I stop postfix completely during this time? Will putting the queue on hold avoid this problem, or do I need to stop Postfix completely from responding? Thanks, Brian -- Brian

Re: [mailer-dae...@doctor.nl2k.ab.ca: Postfix SMTP server: errors from mail-iw0-f172.google.com[209.85.223.172]]

2010-04-22 Thread brian moore
On Thu, 22 Apr 2010 15:38:06 -0600 The Doctor wrote: > Out: 220 doctor.nl2k.ab.ca ESMTP Postfix (2.8-20100323) > In: mail-iw0-f172.google.com > Out: 402 4.5.2 Error: command not recognized is not a valid SMTP/ESMTP command. Are you using a Pix? > Out: 451 4.3.0 Error: queue fi

Re: Rate Limiting

2010-05-21 Thread brian moore
On Fri, 21 May 2010 23:32:27 +0300 Appliantologist wrote: > I figured it's be pretty easy, say have some file like used in the > various popauth schemes. If the IP address of the connection in not in > the list, NO relay. It wasn't. Strict 822RFC is set and it doesn't > stop the guy from sendin

Re: Need advise on ISP postfix mail server

2010-08-16 Thread brian moore
On Fri, 13 Aug 2010 11:46:53 +0700 Makara wrote: > Puthick, no authentication require for sending mail out because of > users knowledge limitation. We would like to solve the problem without > implement smtp authentication. use one of the pop-before-smtp packages. It's admittedly a kludge, but

Re: None Unix accounts and NIS aliases

2010-08-20 Thread Brian Evans
On 8/19/2010 5:00 PM, Daniel Prieto wrote: > > > On 8/19/2010 2:33 PM, Brian Evans - Postfix List wrote: >> On 8/19/2010 2:21 PM, Daniel Prieto wrote: >>> >>> >>> On 8/18/2010 4:16 PM, Brian Evans - Postfix List wrote: >>>>

Re: Postfix Message ID process

2010-08-31 Thread brian moore
On Wed, 1 Sep 2010 01:19:12 +0200 "Morten P.D. Stevens" wrote: > Hi all, > > a small question regard to the postfix message id process. > > Every message has a unique ID provided by the postfix messaging process. > > Some messages have a 11 characters message id and other a 12 characters > me

Re: Local mailserver

2010-09-09 Thread Brian Evans
On 9/9/2010 8:49 AM, dky hax wrote: 2010/9/9 Ralf Hildebrandt > * dky hax mailto:dky...@gmail.com>>: > Ok, but the mail isn't arrived. > > t...@mail:~$ mail > No mail for test mail doesn't read maildirs -- Ralf Hildebrandt

Forwarding emails, quick question

2010-09-16 Thread Brian Pribis
th t...@virtual_domain.com in the CC field. Why is this? I really don't want the original address showing up. Did I miss something? If this is more than something obvious let me know and I'll send through my postfix conf info. Thanks, Brian Info: FreeBSD boxcarmail.com 8.0-

Re: Forwarding emails, quick question

2010-09-17 Thread Brian Pribis
On 9/16/10 7:56 PM, Sahil Tandon wrote: On Thu, 2010-09-16 at 22:40:10 +0200, Jeroen Geilman wrote: On 09/16/2010 10:33 PM, Brian Pribis wrote: When I receive an email addressed to, say, t...@virtual_domain.com, I want this forwarded to someone_e...@virtual_domain.com. I have this done in

Re: Forwarding emails, quick question

2010-09-20 Thread Brian Pribis
#x27;m sure this is part of my overall problem and I'm just missing something stupid, but this has taken WAY to long to set up and I'm sorta at the end of my wits here. Any more help would be appreciated. Thanks. brian On Fri, Sep 17, 2010 at 12:10 PM, Brian Pribis wrote: > On 9/

Re: Forwarding emails, quick question

2010-09-21 Thread Brian Pribis
Viktor, On Mon, Sep 20, 2010 at 7:38 PM, Victor Duchovni wrote: > On Mon, Sep 20, 2010 at 03:15:37PM -0400, Brian Pribis wrote: > >> If I put >> >>       addr...@virtual_domain m...@gmail.com >> >> Shouldn't it simply forward email from the first addres

Re: Forwarding emails, quick question

2010-09-22 Thread Brian Pribis
Victor, On Tue, Sep 21, 2010 at 10:39 AM, Victor Duchovni wrote: > On Tue, Sep 21, 2010 at 08:36:49AM -0400, Brian Pribis wrote: > >complain to the provider of your MUA. > >In any case, this thread is closed, the issue has > NOTHING to do with Postfix. You can explore the sem

Re: Forwarding emails, quick question

2010-09-22 Thread Brian Pribis
Mark, Thank you for looking at this. The first two are sent from thunderbird and picked up by thunderbird. The second two are sent through gmail and picked up by thunderbird. On Wed, Sep 22, 2010 at 8:55 AM, Mark Goodge wrote: > On 22/09/2010 13:40, Brian Pribis wrote: > 1. Sent f

Re: Forwarding emails, quick question

2010-09-23 Thread Brian Pribis
#x27;t realized that. I assumed I had configured something wrong. Thanks for all your help! brian On Wed, Sep 22, 2010 at 6:00 PM, mouss wrote: >  Le 22/09/2010 14:40, Brian Pribis a écrit : >> >> Victor, >> >> On Tue, Sep 21, 2010 at 10:39 AM, Victor Duchovni >>

Re: Daily outbound message counts?

2009-06-28 Thread Brian Mathis
Look into log analysis tools like pflogsumm. On Sun, Jun 28, 2009 at 4:27 PM, Ville Walveranta wrote: > I would like to have a daily report of the total number of email > messages sent out through a Postfix installation (all users, all > domains combined). What would be the easiest way to "increm

Re: OT: ethics

2009-07-01 Thread Brian Mathis
In general this is a bad idea and you should stop doing it immediately. In the best case it would be seen by the other side as an attack on them from you. In the worst case they might retaliate even more against you with some other kind of attack. Considering that over 80% of spam is now sent by

Re: Logging sender recipient pairs

2009-07-09 Thread brian moore
On Thu, 9 Jul 2009 09:25:40 +1000 Barney Desmond wrote: > I haven't done this myself, but I hear policy servers are quite > popular for this sort of thing (the usual question is how to setup > sending quotas for users, so this would be a slight modification). Yes, postfixpolicyd can do this. Th

Re: blocking "supp...@..."

2009-07-22 Thread Brian Evans
Robert Lopez wrote: > We get a lot of spam from a marketing company that uses hundreds of ip > addresses and hundreds of domain names but it always comes from > "support" at which ever names they are using that day. > > My supervisor wants me to block all email coming from "supp...@*". > > I have c

Re: Reverse DNS requirement

2009-08-04 Thread brian moore
On Tue, 04 Aug 2009 11:42:03 +0200 Thomas Gelf wrote: > e) we are a really small ISP, but the largest one in our region. Two >years ago we decided to be less permissive - and we had to dedicate >ressources to teach people what they are doing wrong. The result > has been, that other provid

syslog behavior

2009-09-22 Thread Brian Safford
Is there a way to get postfix to log the sending IP address on the from= line like sendmail does ( relay=foo.bar.com[1.2.3.4] ) ? Regards, Brian Safford Perimeter Messaging EDS, an HP Company +1 248.853.3544

Re: Emptying SPAM account

2009-10-14 Thread Brian Mathis
On Wed, Oct 14, 2009 at 4:31 PM, Dan Schaefer wrote: > Bob Cohen wrote: >> >> I have set up SpamAssissin with an account to collect rejected emails.  Is >> there a way to periodically empty the mail queue for that account with a >> cron job or some other such method that does not require human int

Re: Configuring Two Postfix mail servers behind HA Proxy load balancer.

2009-11-27 Thread Brian Mathis
On Fri, Nov 27, 2009 at 2:51 AM, Manoj Burande wrote: > Hello All, > >     I am trying to setup a Postfix Mail Server on Fedora10. I am trying > to learn the basic process of setting up and manage a Postfix Mail > Server. Also trying to build a High-Available Postfix Mail Server > set. I have alre

Re: OT: need some advice as to distro

2009-12-01 Thread Brian Mathis
On Tue, Dec 1, 2009 at 9:39 AM, John Peach wrote: > On Tue, 01 Dec 2009 16:30:36 +0200 > Eero Volotinen wrote: >> > Centos 5.4 - while it looks like a good choice, there has been some >> > political infighting going on recently which makes us a little >> > nervous about its future. In addition we

Re: OT: need some advice as to distro

2009-12-01 Thread Brian Mathis
On Tue, Dec 1, 2009 at 4:15 PM, Joe wrote: > Stan Hoeppner wrote: >> I've been a >> Debian (non-GUI) user for almost 10 years.  I've never touched Ubuntu, >> or any other distro.  Debian has always come through for my server >> needs, so I've never considered anything else.  Convince me why I shou

up'd Fedora from 10->11, now postmap won't query pgsql db

2009-12-10 Thread Brian Neu
After updating postfix & postgresql (still 8.3 though), postmap lookups to postgres aren't working anymore. I HAVE recompiled postfix rpm to include the postgresql libraries. # rpm -q postfix postgresql-server postfix-2.6.5-2.fc11.i586 (This is actually from a fedora12 SRPM) postgresql-serv

Re: up'd Fedora from 10->11, now postmap won't query pgsql db

2009-12-10 Thread Brian Neu
10->11, now postmap won't query pgsql db On Thu, Dec 10, 2009 at 05:42:13AM -0800, Brian Neu wrote: > After updating postfix & postgresql (still 8.3 though), postmap lookups > to postgres aren't working anymore. I HAVE recompiled postfix rpm to > include the postgresql

Questions on virtual aliases and mailboxes

2009-12-29 Thread Brian Schang
main.cf file. Since it defaults to virtual_alias_maps, everything works. I tested by adding the following line: br...@junk.schang.net brian ... Everything works. :-) For virtual mailboxes, I did the same. It's my understanding that virtual_mailbox_domains defaults to virtual_mailbox_maps. Ho

Re: Email service providers

2009-12-30 Thread Brian Mathis
On Wed, Dec 30, 2009 at 1:43 PM, Port Able wrote: > I am currently consulting for a small retailer.  They have been using an > online email service provider for the past few years to blast personalized > emails to their customers (opt-in, and 100-200 thousand emails at a time). > They have asked m

Re: Questions on virtual aliases and mailboxes

2010-01-01 Thread Brian Schang
Thank you for taking the time to answer my question. I appreciate it. -- Brian Schang

new postfix mysql dovecot sasl server "relay access denied"

2011-06-26 Thread Brian Shanahan
I know the subject seems trivial, but i launched a new mail server Friday night and have been fighting this all weekend. Very desperate now. I truly think it boils down to SASL configs. I've made so many changes in past 72 hours I can't even remember my name. Please help. --Brian

postfix mysql dovecot cyrus-sasl "relay access denied"

2011-06-26 Thread brian shanahan
Sent the first one from a broken mail acct... Here is my postconf -n and saslfinger outputs: alias_maps = hash:/etc/mailman/aliases bounce_queue_lifetime = 4d broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_d

using ${recipient} in transport definitions/master.cf

2011-07-19 Thread Brian Andrus
process their email rules. When I try any variables for user= I get errors from postfix: email postfix/pipe[25495]: fatal: get_service_attr: unknown username: ${recipient} Is there a way to use a variable for the user on a pipe transport? Brian Andrus Firstspot, Inc. -- This message has been

Re: using ${recipient} in transport definitions/master.cf

2011-07-19 Thread Brian Andrus
? eg: for my email account which is: [root@email postfix]# getent passwd brian.and...@firstspot.net brian.and...@firstspot.net:x:7453:1500:Brian Andrus:/domains/firstspot.net/users/brian.andrus:/bin/bash If I use local delivery, it bounces with: This is the mail system at host smtp.firstspo

Re: using ${recipient} in transport definitions/master.cf

2011-07-19 Thread Brian Andrus
sudo :) More of a proof-of-concept, but I'll figure it. Thanks for the input! Brian On 7/19/2011 12:42 PM, Victor Duchovni wrote: On Tue, Jul 19, 2011 at 11:26:46AM -0700, Brian Andrus wrote: I thought as much, unfortunately, since the local accounts have an '@' sign in them, usi

Re: ADDRESS MASQUEREADING POSTFIX

2012-06-08 Thread Brian Evans
On 6/8/2012 7:47 AM, Achal tomar wrote: > ok so how can i change he return path dynamically for each > user when he/she sends a mail,so that he return path includes his/her > user ID and also the to: header information,i want to do this in > postfix and i am using centOS 5 as an OS. This is calle

Best way to handle a Delivered-To exploit??

2012-11-04 Thread Brian Schang
there any tricks in setting this up correctly? I'd appreciate any advice. Thank you. -- Brian

Re: Best way to handle a Delivered-To exploit??

2012-11-05 Thread Brian Schang
Hello: On 11/5/2012 5:18 AM, Reindl Harald wrote: > Am 05.11.2012 03:45, schrieb Brian Schang: >> What is the best way to handle a problem like this? Right now I'm >> soft_bouncing until I find a more permanent solution. The best I've >> found on the net is to s

Temporarily suspend incoming mail for one user

2012-11-28 Thread Brian Huffman
e that the mailbox is consistent during the migration. Thanks, Brian

Re: SASL authentication fails

2013-01-14 Thread Brian Evans
o. Did you add the auth socket in your dovecot configuration and restart dovecot? Brian

Re: Can't figure out why message slipped through

2013-01-15 Thread Brian Evans
rying to blacklist a SENDER. Brian

Re: Postscreen status script

2013-01-29 Thread Brian Evans
can.sh: line 51: ${TmpFile}: ambiguous redirect Changing mailqscan to mailqscan.XXX works. Brian

Re: Postscreen status script

2013-01-29 Thread Brian Evans
On 1/29/2013 1:29 PM, Mike. wrote: On 1/29/2013 at 1:14 PM Brian Evans wrote: |On 1/29/2013 1:07 PM, Mike. wrote: |> I implemented the postscreen capability on a small MTA I run for |> friends and family. Once I got postscreen configuration producing the |> results I wanted, I soon

Re: Postscreen status script

2013-01-29 Thread Brian Evans
On 1/29/2013 1:43 PM, Brian Evans wrote: Because of that, I have skewed numbers: All "incoming" log records: 10187 All "status=sent" log records: 7506 All "status=deferred" log records: 3302 rejected: -621 (-6%) It is not a simple math of "A minus B minus C&q

Re: Submission on 587 and check_policy_service

2013-03-21 Thread Brian Evans
10031,reject" You cannot use spaces with in-line options in master.cf Brian But it does not work. The log gives this: "Mar 21 14:16:52 aptget postfix/smtpd[13513]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains,

Re: Trouble configuring backup MX to reject unauth destination

2013-04-05 Thread Brian Evans
false"? Postfix expects to receive no results (a.k.a. 0 rows) if a virtual_mailbox_maps address in mysql does not exist. Do not return "false", empty string, null, or any other value if it does not exist. Brian

Re: trying to get STARTTLS working

2013-04-05 Thread Brian Evans
esses?) didn't work. Here's postconf -n: [snip] smtpd_tls_auth_only = yes smtpd_tls_cert_file = /big/www/ssl/www.cybernude.org_publickey.pem smtpd_tls_loglevel = 3 unknown_local_recipient_reject_code = 550 You forgot the most important parameter, enabling TLS: smtpd_tls_security_level = may Brian

Re: check_recipient_access not working

2013-04-11 Thread Brian Evans
have not provided any logs of a mail transaction. We could only guess without it. How is this mail being sent? Is it net based or through the sendmail(1) command? Brian

Re: check_recipient_access not working

2013-04-11 Thread Brian Evans
parameter. Brian The log contains: Apr 11 16:50:26 hilljaa5 postfix/qmgr[2563]: 0B60181F0: from=mailto:h...@removed.com>>, size=310, nrcpt=1 (queue active) Apr 11 16:50:26 hilljaa5 postfix/smtp[2569]: 0B60181F0: to=mailto:t...@test.com>>, relay=test.test2.com <http:/

  1   2   3   4   5   6   7   >