can you do SMTP AUTH to a smarthost?

2011-01-29 Thread david
I have a situation where the smarthost that would be the easiest to send mail through wants to do SMTP AUTH is there a way to configure postfix to do this? David Lang

Re: can you do SMTP AUTH to a smarthost?

2011-01-29 Thread david
thanks, that looks like the perfect document. David Lang On Sat, 29 Jan 2011, Wietse Venema wrote: da...@lang.hm: I have a situation where the smarthost that would be the easiest to send mail through wants to do SMTP AUTH is there a way to configure postfix to do this? http

Hildebrandt/Koetter book ch. 16 testsaslauthd -p -u works but Mechanism vs. Method does not work

2011-05-03 Thread david
Hello, recently I purchased the Hildebrandt/Koetter book: Postfix. I read through chapter 16 minus the dialup material. SASL by inspection is great but Simple it is not. I have tried many combinations of Mechanism vs. Method. Ostensibly this translates to chapters 15 & 16. I have read these over

Issue routing mail

2022-11-13 Thread David
inters or clues would be appreciated. I can supply copies of configuration files if someone wants to dig further. Thanks David

Postfix advice requested

2021-02-02 Thread david
tains: a...@d1.tld d1_a b...@d1.tld d1_b @d1.tld owner_d1 @d2.tld owner_d2 All four linux accounts exist. And my problem is that all mail for anyone d1.tld and d2.tld gets delivered to owner_d1. Can anyone advise me where to look for a solution? David

Re: Postfix advice requested

2021-02-02 Thread david
uld work. It is expected to rewrite all the recipients to owner_d1, as reported by the OP. -- Viktor. Viktor... Why would thie line @d1.tld owner_d1 apply to ALL recipients? I want it to apply to recipients at d1.tld, not d2.dld. What am I missing? David

Re: Postfix advice requested

2021-02-02 Thread david
At 08:33 PM 2/2/2021, you wrote: Quoting Viktor Dukhovni : On Tue, Feb 02, 2021 at 06:12:01PM -0800, david wrote: At 06:07 PM 2/2/2021, Viktor Dukhovni wrote: >On Tue, Feb 02, 2021 at 06:46:32PM -0700, Bob Proulx wrote: > > > > > > > a...@d1.tldd1_a > > &

TCP_TABLE Request Format

2018-01-26 Thread david
currently not implemented. What does the "... and possibly a lookup result." part mean? Does this mean that, possibly, a request could look like this?: get SPACE key SPACE lookup_result NEWLINE Kind regards, David

outbound spam filtering

2008-12-16 Thread David Koski
trying to come up with a way to use the inbound Postfix relay servers for controlling outbound email. Is there a way to limit email from a single sender per day or per hour with Postfix used as a relay? How effective would Postfix/Amavis/Clam/Spamassassin be for stopping abuse? Regards, David

Re: A little OT: SPF

2008-12-16 Thread Erwan David
Le Tue 16/12/2008, Tolga disait > Hello, > > For an e-mail not to fall into spam category, the sourcing server has to > have SPF record I think, or so I've been told. Some spams are sent from a spf compliant server, many non spam are sent from servers which do not implement spf. spf is a framewo

Re: howto setup outgoing port to 587 ?

2008-12-27 Thread Erwan David
Le Fri 26/12/2008, mouss disait > > it's not required. but if you don't verify the cert, then you trust DNS. > so a DNS attack (poisoning, ...) would make him send passwords to the > wrong server. But if you want to verify the cert the standard way of trusting any CA just because it appears in th

Question on allowing a specific server to send mail

2009-01-11 Thread David Cottle
is server. Any ideas? Thanks! -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org iEYEARECAAYFAklp1S4ACgkQi1lOcz5YUMjDfACgxZRb7Qr9X3aapbcJqAXqufF/ vHkAoIf44j5k3ODF2fTpAGW0RsAIXN5J =NN1x -END PGP SIGNATURE- begin:vcard

Question on allowing a specific server to send mail

2009-01-11 Thread David Cottle
PGP SIGNATURE- begin:vcard fn:David Cottle n:Cottle;David email;internet:webmas...@aus-city.com title:Webmaster version:2.1 end:vcard

Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread David Cottle
: Using GnuPG with Fedora - http://enigmail.mozdev.org iEYEARECAAYFAklqdgkACgkQi1lOcz5YUMgi7QCeJe0oYpwJzsYf+E+NRBOuQIIS EjgAnj06FCeOlulPyylsuA63MQVgzOiW =Z/wX -END PGP SIGNATURE- begin:vcard fn:David Cottle n:Cottle;David email;internet:webmas...@aus-city.com title:Webmaster version:2.1

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Noel, Yes please! But can you tell me how to do this... I really don't want to bounce the spam at all. I am using postfix 2.6, I built the rpm from source. Many thanks!, David Here is my main.cf (abbreviated I show only activated op

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-11 Thread David Cottle
thanks! David Sent from my iPhone On 12/01/2009, at 11:19, Noel Jones wrote: David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Noel, Yes please! But can you tell me how to do this... I really don't want to bounce the spam at all. I am using postfix 2.6, I built the rpm

Postconf - for Noel

2009-01-11 Thread David Cottle
Sent from my iPhone alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases, hash:/var/spool/postfix/plesk/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 header_check

smtp_helo_name ignored

2009-01-11 Thread David Cottle
I am running postfix on my mail server. The server uses a domain name in my local DNS that does not exist. So to comply to RFC I used the smtp_helo_name = real.name.com In my main.cf file. But it does not work dnstools still reports that the helo is answering with the hostname, not my entry

Re: smtp_helo_name ignored

2009-01-11 Thread David Cottle
Hi Sahil, Yes exactly! So I should be using smtpd_helo_name to set the server helo name? Thanks! David Sent from my iPhone On 12/01/2009, at 14:26, Sahil Tandon wrote: David Cottle wrote: I am running postfix on my mail server. The server uses a domain name in my local DNS that does

Re: smtp_helo_name ignored

2009-01-11 Thread David Cottle
: David Cottle wrote: I am running postfix on my mail server. The server uses a domain name in my local DNS that does not exist. So to comply to RFC I used the smtp_helo_name = real.name.com In my main.cf file. But it does not work dnstools still reports that the helo is answering with the

Re: smtp_helo_name ignored

2009-01-11 Thread David Cottle
Sent from my iPhone On 12/01/2009, at 15:36, Sahil Tandon wrote: On Mon, 12 Jan 2009, David Cottle wrote: smtpd_banner = gateway.aus-city.com I want the helo to say that name. I assume I drop the hostname and what about the ESMTP? I think you may be confused about the HELO; the

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Noel Jones wrote: > David Cottle wrote: >> Hi Noel, >> >> Thanks for your help! >> >> I will firstly forward the postconf dump as requested. >> >> I will have to forward as another message - will call

Problem with 'Mail server host name in greeting' assistance

2009-01-12 Thread David Cottle
up? Thanks! | | -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org iEYEARECAAYFAklrvTMACgkQi1lOcz5YUMjEggCffSggTbF8lSh+fZ4pb4ugjo0+ 5BUAn1nQwORP/Rh9CziCQcd2uh3/DSCq =IxUv -END PGP SIGNATURE- begin:vcard fn:D

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Magnus Bäck wrote: > On Monday, January 12, 2009 at 22:19 CET, > David Cottle wrote: > >> The messages are all faked spam supposedly sent from mail addresses >> that are valid off the server domains. So therefore non valid &

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
On 13/01/2009, at 10:13, wie...@porcupine.org (Wietse Venema) wrote: David Cottle: Content-Description: Undelivered Message Content-Type: message/rfc822 Content-Transfer-Encoding: 8bit Received: from server.engineering.idb (unknown [127.0.0.1]) by server.engineering.idb (Postfix) with

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
On 13/01/2009, at 11:44, wie...@porcupine.org (Wietse Venema) wrote: David Cottle: On 13/01/2009, at 10:13, wie...@porcupine.org (Wietse Venema) wrote: David Cottle: Content-Description: Undelivered Message Content-Type: message/rfc822 Content-Transfer-Encoding: 8bit Received: from

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
On 13/01/2009, at 11:35, Res wrote: On Tue, 13 Jan 2009, David Cottle wrote: If I understand some spammer uses valid email addresses on my server and sends them via another server. They bounce as the addresses they spamming are invalid or fail for what ever reason. SPF -- Res "A

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
On 13/01/2009, at 12:07, wie...@porcupine.org (Wietse Venema) wrote: David Cottle: On 13/01/2009, at 11:44, wie...@porcupine.org (Wietse Venema) wrote: David Cottle: On 13/01/2009, at 10:13, wie...@porcupine.org (Wietse Venema) wrote: David Cottle: Content-Description: Undelivered

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
On 13/01/2009, at 13:02, wie...@porcupine.org (Wietse Venema) wrote: David Cottle: Received: from server.engineering.idb (unknown [127.0.0.1]) by server.engineering.idb (Postfix) with ESMTP id C3F5B13C002D for ; Sun, 11 Jan 2009 23:43:36 + ... THIS WAS MAIL FOR webmas...@aus-city.com

Re: Can't stop UNDELIVERED MAIL RETURNED TO SENDER emails

2009-01-12 Thread David Cottle
On 13/01/2009, at 15:32, Jim Wright wrote: David, you've sent so many messages and replies that quoting anything at this point is just wasting bandwidth. I'm going to jump in with a few notes on what I've read here: First, you are fixating on the wrong problem. If y

Backscatter

2009-01-13 Thread David Cottle
- http://enigmail.mozdev.org iEYEARECAAYFAkltEc0ACgkQi1lOcz5YUMhB3gCfa46/WuPN+j9roVOqqloDT8OF h3AAoKQQmvqD+wmv8gwNyJ+Uh3k7Ukl+ =Ff/3 -END PGP SIGNATURE- begin:vcard fn:David Cottle n:Cottle;David email;internet:webmas...@aus-city.com title:Webmaster version:2.1 end:vcard

Re: SPF Checking

2009-01-14 Thread Erwan David
On Wed, Jan 14, 2009 at 05:22:25PM CET, Russ Lavoy said: > Hello List, > > I am wondering about an SPF checking addition for postfix. Where I see all > of the addon software, I am not 100% comfortable modifying the postfix code > and still have it be as secure as it was when I first set it up.

Re: how to filter

2009-01-27 Thread David Figuera
Munroe Sollog escribió: This is the only mailing-list that I can't seem to create a filter (sieve) for. Posts are sent to so many different combinations of users, two different domains, two different users, and either can exist in either the TO: field or the CC: field. Is there a better element

Re: how to filter

2009-01-27 Thread Erwan David
On Tue, Jan 27, 2009 at 02:37:22PM CET, Tolga said: > > > Jorey Bump yazmış: >> Tolga wrote, at 01/27/2009 08:19 AM: >> >>> Heiko Wundram yazmış: >>> I filter on the header List-Post: which catches everything (AFAICT) that comes i

Re: how to filter

2009-01-27 Thread Erwan David
Le Tue 27/01/2009, Chris Babcock disait > On Tue, 27 Jan 2009 14:48:43 +0100 > Erwan David wrote: > > > On Tue, Jan 27, 2009 at 02:37:22PM CET, Tolga said: > > >>> or by the From: line > > >>> > > >>> Regards, > > >>>

Re: smtp relay and smtp verification

2009-01-27 Thread David Koski
On Thursday 20 March 2008, David Koski wrote: > On Wednesday 19 March 2008 22:53, MacShane, Tracy wrote: > > > -Original Message- > > > > > > From: owner-postfix-us...@postfix.org > > > [mailto:owner-postfix-us...@postfix.org] On Behalf Of David Kosk

Re: smtp relay and smtp verification

2009-01-27 Thread David Koski
On Tuesday 27 January 2009, Sahil Tandon wrote: > On Tue, 27 Jan 2009, David Koski wrote: > > I did some testing with this in main.cf: > > > > smtpd_recipient_restrictions = > > ... > > check_recipient_access hash:/etc/postfix/recipient_access > > >

Re: smtp relay and smtp verification

2009-01-28 Thread David Koski
On Tuesday 27 January 2009, Sahil Tandon wrote: > On Tue, 27 Jan 2009, David Koski wrote: > > Is it not permitted to use recipient verification through a relay server? > > So cuda2.examplerelay.com does not believe e...@mytestdomain.com is a > valid recipient. Is it

Email delivered to wrong person.

2009-01-29 Thread David Schraeder
org > Subject: ***SPAM*** Tap her hole and drill her > MIME-Version: 1.0 > Content-Type: text/plain; > charset=windows-1251 > Content-Transfer-Encoding: quoted-printable sco...@russellhospital.org received this message but shouldn't have. Thanks for the h

Re: Email delivered to wrong person.

2009-01-29 Thread David Schraeder
Magnus Bäck wrote: > On Thursday, January 29, 2009 at 23:39 CET, > David Schraeder wrote: > >> I just got this postfix server going a few days ago. I have one >> person receiving some emails that are not address to him. Yes they >> are spam and I am running

pre-queue mode libmilter status and performances.

2009-01-31 Thread David Touzeau
Dear I would like to know what is the milter integration status and support. Since i integrate Postfix into big companies and some ISPs there is an important point. Adding a filter with libmilter support increase significantly postfix performances with the associated plugin. I will not discuss

Taking over for another admin

2009-02-03 Thread David Bishop
xperience with dovecot (it's been a few years for me) and thus don't really know anything about its SASL implementation. Should I move away from SASL completely? Any suggestions (or requests for clarification) would be gratefully accepted. Thanks! David Bishop signature.asc Description: Digital signature

Re: Taking over for another admin

2009-02-03 Thread David Bishop
On Wed, Feb 04, 2009 at 07:31:23AM +0100, Martin Schmitt wrote: > David Bishop schrieb: > > > What are my options? I don't have a lot of experience with dovecot (it's > > been a few years for me) and thus don't really know anything about its > > SASL implem

Re: Taking over for another admin

2009-02-04 Thread David Bishop
y) + dovecot's SASL for smtp-auth and maildir dovecot for imap/pop maia for spam/virus filtering (with clamav) Anyone of a contrary mindset? Like I said, I have a rare opportunity here to build (mostly) from scratch, and as such would like to do it right... David signature.asc Description: Digital signature

Re: Taking over for another admin

2009-02-04 Thread David Bishop
On Wed, Feb 04, 2009 at 06:28:36PM +0200, Eray Aslan wrote: > On 04.02.2009 18:14, David Bishop wrote: > [...] > > So, the group-mind consensus is to use the following for a (relatively) > > small virtual-hosting mail environment: > > > > postfix (obviously) + do

How to re-email for SRS / SPF compliance

2009-02-04 Thread David Cottle
. Many thanks! David Sent from my iPhone

whitelisting not working

2009-02-08 Thread David Cottle
igmail.mozdev.org iEYEARECAAYFAkmPZAIACgkQi1lOcz5YUMhWiwCgwyFK5iatzaui1NiSMH+rnaRi tpAAoOSKDhwvXne23LgpnJXJNjJ5zg2C =oYZE -END PGP SIGNATURE- begin:vcard fn:David Cottle n:Cottle;David email;internet:webmas...@aus-city.com title:Webmaster version:2.1 end:vcard

Re: whitelisting not working

2009-02-08 Thread David Cottle
Sent from my iPhone On 09/02/2009, at 10:09, Sahil Tandon wrote: On Mon, 09 Feb 2009, David Cottle wrote: I have got RBL tests and I got a client on godaddy. Naturally their outgoing server (secureserver.net) is listed. I made changes to postfix but its still rejecting, here is the

Re: whitelisting not working

2009-02-08 Thread David Cottle
Sent from my iPhone On 09/02/2009, at 10:38, Terry Carmen wrote: David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I have got RBL tests and I got a client on godaddy. Naturally their outgoing server (secureserver.net) is listed. I made changes to postfix but its

Re: whitelisting not working

2009-02-08 Thread David Cottle
Sent from my iPhone On 09/02/2009, at 11:12, Terry Carmen wrote: David Cottle wrote: Sent from my iPhone On 09/02/2009, at 10:38, Terry Carmen wrote: David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I have got RBL tests and I got a client on godaddy

Multiple instances (incoming)

2009-02-08 Thread David Cottle
: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org iEYEARECAAYFAkmP18IACgkQi1lOcz5YUMgirgCg4Y92qCy2R5g8BPEn/aymIy2I kPQAoKlqkScthh0qo6a39a0Vn1BkYmqf =F+0K -END PGP SIGNATURE- begin:vcard fn:David Cottle n:Cottle;David email;internet:webmas...@aus

Re: whitelisting not working

2009-02-09 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Noel Jones wrote: > David Cottle wrote: >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> Hi, >> >> I have got RBL tests and I got a client on godaddy. Naturally their >> outgoing server (se

Re: whitelisting not working

2009-02-09 Thread David Cottle
Sent from my iPhone On 10/02/2009, at 11:02, Noel Jones wrote: David Cottle wrote: smtpd_client_restrictions = check_client_access hash:/etc/postfix/whitelist, check_sender_access hash:/etc/postfix/check_backscatterer, check_sender_access hash:/etc/postfix/check_spamcannibal

DNS lookups not working?

2009-02-10 Thread David Cottle
ere working anyway), I added them but no difference.. Thanks! David -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org iEYEARECAAYFAkmRTQwACgkQi1lOcz5YUMhXrQCePq58V8/j/j6axiQsa0CPUozi PcEAn3NsQ5I3rTh6TJKvms1RILZNH4iP =3FNf -

Re: DNS lookups not working?

2009-02-10 Thread David Cottle
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Charles Marcus wrote: > On 2/10/2009, David Cottle (webmas...@aus-city.com) wrote: >> Feb 10 09:38:30 server postfix/smtpd[21977]: NOQUEUE: reject: >> RCPT from unknown[72.4.168.106]: 554 5.7.1 Service unavailable; > > Are

Whitelist assistance with dnswl.org

2009-02-10 Thread David Cottle
estrictions? I naturally assume if it is to go into smtpd_client_restrictions, it would go right after my static whitelist, or my two check_ routines filtering out backscatter bounces. Sorry for all the questions. Many thanks! David -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) Comme

Re: Whitelist assistance with dnswl.org

2009-02-10 Thread David Cottle
Sent from my iPhone On 11/02/2009, at 13:04, Noel Jones wrote: David Cottle wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I have my own 'static' whitelisting working in smtpd_client_restrictions I would also like to use the whitelisting in dnswl.org to override blac

Whitelist final draft

2009-02-11 Thread David Cottle
IN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org iEYEARECAAYFAkmSqMcACgkQi1lOcz5YUMgKdACgtMofPO1k6EMvi4Hg8VV/gkLm ZV4AoMTXs2E+iU+VgkY0yFEUXgbaxoW9 =Y4OA -END PGP SIGNATURE- begin:vcard fn:David Cottle n:Cottle;David

Re: filtering mail

2009-02-11 Thread Erwan David
On Wed, Feb 11, 2009 at 03:21:39PM CET, Ilo Lorusso said: > Hi > > > is their a way I can reject messages when its from address does not > match the envelope from address? > > using postfix ofcourse Bad idea. I'm just answering anemail with header from Ito Lorusso and envelop from owner-postfi

Reverse DNS not working - yet SPF works, its just RDNS.

2009-02-15 Thread David Cottle
ATURE- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org iEYEARECAAYFAkmYZoMACgkQi1lOcz5YUMi5RQCfem86dfbT0KXAe5a7JTe0XE8H HFgAoKJt6UEiasWG5Jv9pIADWNVzDzAI =eSbs -END PGP SIGNATURE- begin:vcard fn:David Cottle n:Cottle;David email;internet:webmas...@aus-city.com title:Webmaster version:2.1 end:vcard

RDNS question

2009-02-17 Thread David Cottle
In my postfix mail log I see a lot of unknown against servers. I know DNS works as SPF records lookup properly. Is this normal behavour due to timeouts? Just when I always see unknown makes me wonder. Thanks,

Re: RDNS question

2009-02-17 Thread David Cottle
Sent from my iPhone On 18/02/2009, at 10:57, "Jan P. Kessler" wrote: David Cottle schrieb: In my postfix mail log I see a lot of unknown against servers. postfix uses the verified hostname, as explained at http://www.postfix.org/postconf.5.html#reject_unknown_client_hostna

Re: Too many connections on port 25

2009-02-18 Thread David Schraeder
ns, but it doesn't drop them - > seems like it holds them open for some time and gives penality for each > mail send attempt, closing them only after N retries. > Is it possible to drop such too fast reconnections from same IPs using > Postfix or maybe iptables? > Or, maybe ther

Re: Accepting messages only for valid users in a secondary MX server

2009-02-23 Thread Erwan David
On Mon, Feb 23, 2009 at 05:01:09PM CET, Santiago Romero said: > > Hi. > > I have a secondary MX server with qmail that I'm migrating to postfix. > Currently, my qmail server checks RCPT TO addresses against a plain text > file that contains all the valid email accounts for some of the domains

Re: address rewriting with pcre?

2009-03-17 Thread Erwan David
On Tue, Mar 17, 2009 at 12:01:13PM CET, Charles Marcus said: > On 3/17/2009 6:47 AM, LuKreme wrote: > > I rewrite foo_...@example.com to foo+...@example.com > > > > virtaul.pcre: > > /^(.*)_(.*)@example.com$/${1}+$...@example.com > > > > virtual_alias_maps = > > hash:$config_directory/v

Re: address rewriting with pcre?

2009-03-17 Thread Erwan David
On Tue, Mar 17, 2009 at 02:39:08PM CET, Charles Marcus said: > On 3/17/2009, LuKreme (krem...@kreme.com) wrote: > > On 17-Mar-2009, at 07:30, Charles Marcus wrote: > >> So, is there no way to rewrite the recipient and *then* validate it? > > > Sure, but not until after you've accepted the messag

Re: address rewriting with pcre?

2009-03-17 Thread Erwan David
On Tue, Mar 17, 2009 at 03:52:27PM CET, Victor Duchovni said: > On Tue, Mar 17, 2009 at 10:01:53AM -0400, Charles Marcus wrote: > > > On 3/17/2009 9:43 AM, Erwan David wrote: > > > You may generate the pcre file with a line > > > /recipient_([...@_]+)@localdomain/

Re: Performance tuning

2009-03-20 Thread David Rees
On Thu, Mar 19, 2009 at 6:52 PM, Brandon Hilkert wrote: > Our test system is a pretty standard SATA disk with 2GB memory. If disk is > the necessary resource, would we see an immediate benefit by going to a SCSI > disk or even a SCSI array, or does that hardware benefit flatten out at some > point

Re: milter protocol

2009-03-23 Thread Erwan David
On Mon, Mar 23, 2009 at 01:12:53PM CET, Danilo Paffi Monteiro said: > Hello, > > This question is stupid, I Think. > > I'm trying to understand how milter works, to implement some filters > (develop a milter program) > > I haven't found a good documentation about the protocol, actually the > o

Inbound Only postfix gateway on home network/server lab

2009-04-03 Thread David Denny
Thanks in advance DD Croydon, UK * with a previous ISP but have now transferred to another and would like to revive control of inbound mail. begin:vcard fn:David Denny n:Denny;David email;internet:reply...@daviddenny.co.uk tel;cell:+44 (0) 7834 773 673 version:2.1 end:vcard

Inbound Only postfix gateway on home network/server lab CORRECTED **

2009-04-03 Thread David Denny
s probably dead simple to someone :-( Thanks in advance DD Croydon, UK * with a previous ISP but have now transferred to another and would like to revive control of inbound mail. begin:vcard fn:David Denny n:Denny;David email;internet:reply...@daviddenny.co.uk tel;cell:+44 (0) 7834 773 673 version:2.1 end:vcard

Re: Inbound Only postfix gateway on home network/server lab

2009-04-03 Thread David Denny
Wietse Venema wrote: David Denny: Which fragments of my various configuration files would be useful to help diagnose this? # postconf -c /etc/postfix_daviddenny.co.uk/ -n alternate_config_directories = /etc/postfix /etc/postfix_chavin.net /etc/postfix_yaravi.com /etc

Re: Inbound Only postfix gateway on home network/server lab CORRECTED **

2009-04-03 Thread David Denny
Noel Jones wrote: David Denny wrote: I am setting up an inbound postfix instance to run on a dmz host. Its purpose is to accept mail only for specific relay_recipients and to transport them to an internal postfix server. OK, a standard relay_domain with valid recipients listed in

Re: Inbound Only postfix gateway on home network/server lab CORRECTED **

2009-04-03 Thread David Denny
Noel Jones wrote: David Denny wrote: Noel Jones wrote: and a transport_maps entry to help postfix find this host if it's different from the relayhost. # transport x.y relay:[ip.of.internal.host] -- Noel Jones Thanks Noel. I added the relayhost and transport entries. If I

Re: Best blacklist

2009-04-20 Thread David Figuera
> Perhaps you forgot to prefix your RBL check with permit_mynetworks and/or > permit_sasl_authenticated. > > where I need to put this options? Are in smtpd_recipient_restrictions but no > in smtpd_client_restrictions. I can put in the client_restrictions options¿? It's better to put these two op

Re: recipient MX based routing.

2009-04-23 Thread Erwan David
Le Thu 23/04/2009, Marc Jauvin disait > Victor Duchovni wrote: > >> On Thu, Apr 23, 2009 at 03:15:48PM -0400, Marc Jauvin wrote: >> >>> Note: using iptables to reroute traffic for Godaddy's IP address does work, >>> but it's unlikely to work reliably if they change those IP addresses (or >>> add n

Forwarded bounce messages coming from

2009-04-23 Thread David Jonas
is the proper thing to do in this case? I can't seem to figure this out. I tried setting empty_address_recipient = mailer-dae...@$myhostname, but that had no noticeable effect. Thanks, David

Cleanup timeout?

2009-04-28 Thread David DeFranco
reasonable virtual_alias_maps map nesting for use...@company.com Apr 28 22:00:59 server postfix/cleanup[22885]: warning: 4D020F8131: unreasonable virtual_alias_maps map nesting for use...@company.com Which configuration item is setting that timeout? Thank you David DeFranco

Re: Cleanup timeout?

2009-04-29 Thread David DeFranco
Interesting. You are right that the final result of the virtual_alias_maps ends up being the original address. I really need to talk to my directory team. Thanks! On Tue, Apr 28, 2009 at 5:36 PM, Wietse Venema wrote: > David DeFranco: >> I have a problem with an &quo

Unable to compile Postfix 2.6 on Ubuntu 2.10 or CentOS 5.2

2009-05-13 Thread David Touzeau
Dear I'm trying to compile Postfix 2.6 on Ubuntu 2.10 or CentOS 5.2 with the following arguments: make tidy /usr/bin/make makefiles CCARGS=" -DMAX_DYNAMIC_MAPS -DHAS_PCRE -DMYORIGIN_FROM_FILE -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -DHAS_LDAP -DHAS_SSL -I/usr/include/openssl -DUSE_SASL_AUTH

Re: Unable to compile Postfix 2.6 on Ubuntu 2.10 or CentOS 5.2

2009-05-13 Thread David Touzeau
Dear this is the output of pcre-config --cflags Nothing in output for the 2 distributions on Ubuntu : pcre-config --libs -L/usr/lib -lpcre On CentOS: -lpcre Message initial De: Wietse Venema À: da...@touzeau.eu Cc: postfix-users@postfix.org Sujet: Re: Unable to comp

Re: Unable to compile Postfix 2.6 on Ubuntu 8.10 or CentOS 5.2

2009-05-13 Thread David Touzeau
to compile Postfix 2.6 on Ubuntu 2.10 or CentOS 5.2 Date: Wed, 13 May 2009 09:46:14 -0400 (EDT) David Touzeau: > > Dear > > I'm trying to compile Postfix 2.6 on Ubuntu 2.10 or CentOS 5.2 with the > following arguments: > > make tidy > /usr/bin/make makefile

Re: Unable to compile Postfix 2.6 on Ubuntu 8.10 or CentOS 5.2

2009-05-13 Thread David Touzeau
-0400 On Wed, May 13, 2009 at 05:09:18PM +0200, David Touzeau wrote: > Just Notice when do > > ld -lpcre --verbose > > i receive error > ld: warning: cannot find entry symbol _start; not setting start address This is normal. Your "CCARGS" recipe is broken. Eith

postfix as a content filter for certain domain

2009-05-13 Thread David Zejda
can I instruct postfix, to let messages for certain domain being filtered and then pass them to a remote mailserver? Thanks for your time.. with regards David -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

Postfix SASL didn't query saslauthd whereas smtp.conf is set

2009-05-17 Thread David Touzeau
Dear I use SASL connected to ldap server trough saslauthd daemon I don't understand why postfix try to query sasldb2 instead query saslauthd daemon in order to authenticate remote clients. clients authenticate SMTP session has u...@domain.tld user account if they send mail trought Postfix there

Re: Postfix SASL didn't query saslauthd whereas smtp.conf is set

2009-05-18 Thread David Touzeau
Message initial De: Patrick Ben Koetter À: postfix-users@postfix.org Sujet: Re: Postfix SASL didn't query saslauthd whereas smtp.conf is set Date: Sun, 17 May 2009 22:02:00 +0200 * David Touzeau : > I use SASL connected to ldap server trough saslauthd daemon &

milter-greylist: smfi_getsymval failed for {i} In postfix 2.6

2009-05-18 Thread David Touzeau
Dear I have installed Postfix 2.6 in order to run milters addons In postfix 2.5, milter-greylist claim : milter-greylist: smfi_getsymval failed for {if_addr} -

Re: RFC 1918 -v- Postfix

2009-05-19 Thread David Favro
om smtpd_state_init()) and the later checks (e.g. client-check in smtpd_check_client(), called from smtpd_proto()) that might require the reverse-resolved peername, but (1) it currently may not be available if smtpd_peername_lookup is turned off, and (2) if needed, the "lazy-resolve" method would retrieve it "just in time." Cheers, David

suppress NDRs from spoofed sender

2010-01-18 Thread David Koski
My mail server has been getting a fair amount of spam hits that have been rejected but the sender address is spoofed with the recipient's address. This generates an NDR to the recipient with the spam. I would like to suppress NDRs of this kind but not legitimate NDRs. Regards, David Kos

Recipient address rejected: Access denied while SASL/TLS enabled

2010-01-23 Thread David Touzeau
Dear I don't understand why but i think that Postfix did want to send the authentication request in the SMTP protocol. In this case , the client (thunderbird) cannot send authentication parameters trough Internet. When executing saslfinger, there is not information in the -- mechanisms on localho

Cost based routing

2010-01-25 Thread DAVID HASSILEV
open to suggestions for COTS products that could serve this purpose. I am hosting on OSX 10.6 and currently using an exchange server simply as a router. There must be a way to get rid of the exchange box! Regards, -David

Re: Cost based routing

2010-01-26 Thread DAVID HASSILEV
_address I guess I have much more reading to do. Hopefully that made sense. Regards, -David > From: Wietse Venema > Reply-To: Postfix users > Date: Mon, 25 Jan 2010 14:57:32 -0500 (EST) > To: Postfix users > Subject: Re: Cost based routing > > DAVID HASSILEV: >&g

Re: Cost based routing

2010-01-26 Thread DAVID HASSILEV
Ah, much clearer now. Your assistance is appreciated. Regards, -David > From: Wietse Venema > Reply-To: Postfix users > Date: Tue, 26 Jan 2010 12:51:29 -0500 (EST) > To: Postfix users > Subject: Re: Cost based routing > > DAVID HASSILEV: >> >> Thank y

Re: how to build a (enterprise) postfix system

2010-01-28 Thread David Touzeau
Take a look here : http://www.artica.fr Message initial De: Eero Volotinen À: ml ml Cc: postfix-users@postfix.org Sujet: Re: how to build a (enterprise) postfix system Date: Thu, 28 Jan 2010 19:50:16 +0200 2010/1/28 ml ml : > Hello List, > > we are planing to set up a new E

[SASL]: Recipient address rejected: Access denied while SASL/TLS are really enabled

2010-01-28 Thread David Touzeau
Dear I don't understand why but i think that Postfix did want to send the authentication request in the SMTP protocol. In this case , the client (thunderbird) cannot send authentication parameters trough Internet. When executing saslfinger, there is not information in the -- mechanisms on localho

Re: [SASL]: Recipient address rejected: Access denied while SASL/TLS are really enabled

2010-01-29 Thread David Touzeau
Message initial De: Patrick Ben Koetter À: postfix-users@postfix.org Sujet: Re: [SASL]: Recipient address rejected: Access denied while SASL/TLS are really enabled Date: Fri, 29 Jan 2010 02:09:53 +0100 * David Touzeau : > Dear > > I don't understand why bu

Re: [SASL]: Recipient address rejected: Access denied while SASL/TLS are really enabled

2010-01-29 Thread David Touzeau
: Re: [SASL]: Recipient address rejected: Access denied while SASL/TLS are really enabled Date: Fri, 29 Jan 2010 09:10:35 -0500 On 1/29/2010 7:24 AM, David Touzeau wrote: > smtpd_tls_auth_only = yes > > Thanks Patrick for your answer but sasl is correctly installed > > > And tests

Re: LDAP based auto reply in virtual hosting environment

2010-02-02 Thread Erwan David
On Wed, Feb 03, 2010 at 06:50:16AM CET, Jorge Armando Medina said: > ml ml wrote: > > Hello List, > > > > i would like to have a ldap based auto reply feature in a virtual > > hosting environment. I had a look at gnarwl, but it was removed from > > Debian lenny due to some security issues: > >

Re: suppress NDRs from spoofed sender

2010-02-14 Thread David Koski
On Tuesday 19 January 2010, Ansgar Wiechers wrote: > On 2010-01-18 David Koski wrote: > > My mail server has been getting a fair amount of spam hits that have > > been rejected but the sender address is spoofed with the recipient's > > address. This generates an NDR to t

Re: suppress NDRs from spoofed sender

2010-02-15 Thread David Koski
On Monday 15 February 2010, wolfgang wrote: > Hi, > > In an older episode (Monday, 15. February 2010), David Koski wrote: > > grep "^From:.*" "$test" \ > > && grep "Return-Path:.*" "$test" \ > > the "Return-Path&quo

  1   2   3   4   5   6   7   8   >