Re: Strange problem with postfix and dovecot sasl auth

2009-04-27 Thread Timo Sirainen
On Mon, 2009-04-27 at 00:08 -0400, Victor Duchovni wrote: On Mon, Apr 27, 2009 at 12:04:50AM -0400, Timo Sirainen wrote: Oh. That's actually it. Dovecot is listening on private/auth, but Postfix is connecting to private/dovecot. But what is listening on private/dovecot then? You've

Re: shellscript as policy-service -- zombie/load

2009-04-27 Thread Andre Hübner
Hello, Andre Hübner: Hello, for testing purposes i wrote a policy-service for postfix as a shellscript. My Script is working very well, iam happy with its functionality ;) But unfortunately there is one problem when a lot of mails are incoming. the shellscript just does some grepping in

Re: SMFIP_RCPT_REJ Milter support

2009-04-27 Thread Jose-Marcio Martins da Cruz
Hello Wietse, Thanks very much ! That's nice ! Jose-Marcio Wietse Venema wrote: The Postfix 2.6 Milter interface now implements SMFIP_RCPT_REJ, meaning that postfix can report rejected recipients to Milter applications. Postfix will report the following macro values, as decribed in

Re: shellscript as policy-service -- zombie/load

2009-04-27 Thread Robert Schetterer
Andre Hübner schrieb: Hello, Andre Hübner: Hello, for testing purposes i wrote a policy-service for postfix as a shellscript. My Script is working very well, iam happy with its functionality ;) But unfortunately there is one problem when a lot of mails are incoming. the shellscript

eMail redirection

2009-04-27 Thread morphium
Hi, I want my postfix test system to accept eMail to any address and redirect it i.e. t...@morphium.info (and not to the specified recipient). How could I accomplish that? Could recipient_canoncial_maps or virtual_alias_maps be helpful? I can't get it working on my own, so I would be glad of a

How to encrypt email?

2009-04-27 Thread Jeff Huang
Hi All. I found the email files that are stored under the Maildir are clearly code. If I am the administrator of the system,I can see all user's email contents. Is there a method to encrypt the email files so that the administrator can't see the email contents,even if he can read the files?

Queued non-deliverable message

2009-04-27 Thread Simon Wilson
I'm running Postfix 2.3.3 on CentOS 5.3 x64 (Postfix installed from CentOS repository). Firstly thank you to the writers for a great piece of software... :) Postconf -n: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes canonical_maps =

Re: How to encrypt email?

2009-04-27 Thread lst_hoe02
Zitat von Jeff Huang jbhu...@scut.edu.cn: Hi All. I found the email files that are stored under the Maildir are clearly code. If I am the administrator of the system,I can see all user's email contents. Is there a method to encrypt the email files so that the administrator can't see the

Re: Queued non-deliverable message

2009-04-27 Thread Michael Tokarev
Simon Wilson wrote: I'm running Postfix 2.3.3 on CentOS 5.3 x64 (Postfix installed from CentOS repository). Firstly thank you to the writers for a great piece of software... :) Postconf -n: [] Setup works a treat, has been running great for a few weeks. I sent an email to about 10 people, 2

Re: Queued non-deliverable message

2009-04-27 Thread Sahil Tandon
On Mon, 27 Apr 2009, Simon Wilson wrote: Setup works a treat, has been running great for a few weeks. I sent an email to about 10 people, 2 of the email addresses were wrong. For one of them I got a bounce message in my mailbox telling me it was wrong (I had typed @yahoo.com.uk instead of

Re: eMail redirection

2009-04-27 Thread morphium
I did now set virtual_alias_maps = hash:/etc/postfix/virtual modified /etc/postfix/virtual to: .* t.re...@dotsource.de [thats me] did postmap /etc/postfix/virtual and restarted postfix # postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff

Re: Queued non-deliverable message

2009-04-27 Thread Simon Wilson
Quoting Sahil Tandon sa...@tandon.net: On Mon, 27 Apr 2009, Simon Wilson wrote: So my question is why did I get a message that one was wring and not the other? Do I need to change config somehow? You use reject_unknown_recipient_domain, which results in a deferral and re-retry of mail

Per-user sending quotas

2009-04-27 Thread Guy
Hi guys, The boss wants to be able to limit the amount of mail a user can send and the number of recipients based on their level of account. A higher level account can have more recipients and more messages per time period. Basically per user anvil settings. As far as I'm aware this is directly

Re: Per-user sending quotas

2009-04-27 Thread Robert Schetterer
Guy schrieb: Hi guys, The boss wants to be able to limit the amount of mail a user can send and the number of recipients based on their level of account. A higher level account can have more recipients and more messages per time period. Basically per user anvil settings. As far as I'm

Re: Problem with local delivery

2009-04-27 Thread Mateusz Kijowski
2009/4/23 Dominic Osterried dominic.osterr...@gmx.de: Hello, i've got a strange problem with postfix: When I try to send a mail to a local user postfix says that this user is not existing. As soon as I put the line jacques: dominic.osterr...@gmx.de in /etc/aliases, the mail gets send without

Sender based outgoing IP selection

2009-04-27 Thread Attila Nagy
Hello, I have to route e-mails coming from different IP addresses to the world (no single smarthost, the target can be anything) with different source IPs. So a mail coming in on 1.1.1.1 should go out with the source address of 2.2.2.2 and another coming in on 3.3.3.3 should go out from

Address verification issues

2009-04-27 Thread xulfer
I seem to be having issues with reject_unverified_recipient. Everything seems okay for the most part until the RCPT To: in which case I get: 450 4.1.1 t...@test.com: Recipient address rejected: unverified address: host mail.test.com[192.168.4.2] said: 501 double-bounce: sender address must

Re: how to detect spam attacks

2009-04-27 Thread deconya
Continuing with this thread I comment where I putted the options I can saw the server refuses external connections. Finally I ned to comment permit_mynetworks option and I think all is going right. In the server the options are: smtpd_recipient_restrictions = check_recipient_access

Re: Address verification issues

2009-04-27 Thread Wietse Venema
xul...@onlineok.com: append_at_myorigin = no As documented, this is NOT SUPPORTED.

redirect the emails

2009-04-27 Thread tom lee
Hello, I created 365 directory based on date for every year and want to redirect the emails to 365 different directory for all incoming emails based on date. for example, all emails arriving on 01/01/2009 should go to directory HOME/Maildir/20090101. How can it be done via postfix or procmail?

Re: Strange problem with postfix and dovecot sasl auth

2009-04-27 Thread Juha Pahkala
Timo Sirainen wrote: On Apr 26, 2009, at 11:58 PM, Timo Sirainen wrote: smtpd_sasl_path = private/dovecot .. I can see the private/auth socket created when dovecot starts, with postfix:postfix permissions. Also, netstat shows it: bash:# netstat -ln | grep dovecot unix 2 [ ACC ]

It's recommended to use reject_unknown_client

2009-04-27 Thread deconya
Hi list Im looking diferent options to configure postfix main.cf and I see the reject_unknown_client. I don't know if it's recomended because my postfix server is used for external clients and more uses connections with dynamic IP. If I put this, where goes, in smtp_recipient_restrictions or

Re: It's recommended to use reject_unknown_client

2009-04-27 Thread Noel Jones
deconya wrote: Hi list Im looking diferent options to configure postfix main.cf http://main.cf and I see the reject_unknown_client. I don't know if it's recomended because my postfix server is used for external clients and more uses connections with dynamic IP. If I put this, where goes, in

Re: It's recommended to use reject_unknown_client

2009-04-27 Thread deconya
thanks Noel I don't like this option. too many risk. Best Regards On Mon, Apr 27, 2009 at 5:49 PM, Noel Jones njo...@megan.vbhcs.org wrote: deconya wrote: Hi list Im looking diferent options to configure postfix main.cf http://main.cf and I see the reject_unknown_client. I don't know if

Re: It's recommended to use reject_unknown_client

2009-04-27 Thread Robert Schetterer
deconya schrieb: thanks Noel I don't like this option. too many risk. Best Regards On Mon, Apr 27, 2009 at 5:49 PM, Noel Jones njo...@megan.vbhcs.org mailto:njo...@megan.vbhcs.org wrote: deconya wrote: Hi list Im looking diferent options to configure postfix

Re: Address verification issues

2009-04-27 Thread xulfer
xul...@onlineok.com: xul...@onlineok.com: append_at_myorigin = no As documented, this is NOT SUPPORTED. Blah sorry, there has been a new development. Instead I'm now getting 550-No such person at this address 550 Sender verify failed (in reply to RCPT TO command). I've tested

Re: Address verification issues

2009-04-27 Thread Charles Marcus
On 4/27/2009, xul...@onlineok.com (xul...@onlineok.com) wrote: Error output from a test SMTP session: We need logs, not clients interpretation... -- Best regards, Charles

Re: How to encrypt email?

2009-04-27 Thread martijn.list
lst_ho...@kwsoft.de wrote: Have a look for PGP or S/MIME. This is client side encryption and must therefore configured in the client settings, not postfix. You can use a S/MIME gateway like Djigzo open source email encryption gateway (www.djigzo.com) to encrypt all your incoming email with

Re: How to encrypt email?

2009-04-27 Thread Andrzej Adam Filip
Jeff Huang jbhu...@scut.edu.cn wrote: I found the email files that are stored under the Maildir are clearly code. If I am the administrator of the system,I can see all user's email contents. Is there a method to encrypt the email files so that the administrator can't see the email

Re: Wishing I could change the level of smtpd DNS messages

2009-04-27 Thread Victor Duchovni
On Mon, Apr 27, 2009 at 02:55:41PM -0600, Jacob Anawalt wrote: When I look at my mail.warn file (log level warn or greater), or grep mail.log for warning messages, I am presented with a flood of 'Name or service not known', 'address not listed for hostname', and 'numeric hostname' messages. I

Minor bug in web site documentation

2009-04-27 Thread Brian Mathis
On the page http://www.postfix.org/SMTPD_ACCESS_README.html this statement is made beneath the examples: ...the last example above allows mail from local networks but otherwise... It should say: ...the first example above allows mail from local networks but otherwise... That's a change

Re: It's recommended to use reject_unknown_client

2009-04-27 Thread Res
On Mon, 27 Apr 2009, Noel Jones wrote: reject_unknown_client_hostname) is known to reject legit mail. Use with What would be nice, is the ability to add a simple different custom message to each of these kinds of tests ( reject_unknown_client_hostname reject_unknown_helo_hostname

Re: Wishing I could change the level of smtpd DNS messages

2009-04-27 Thread Wietse Venema
Jacob Anawalt: Hello, When I look at my mail.warn file (log level warn or greater), or grep mail.log for warning messages, I am presented with a flood of 'Name or service not known', 'address not listed for hostname', and 'numeric hostname' messages. I run a small site yet mail.warn log has

Re: Minor bug in web site documentation

2009-04-27 Thread Wietse Venema
Brian Mathis: On the page http://www.postfix.org/SMTPD_ACCESS_README.html this statement is made beneath the examples: ...the last example above allows mail from local networks but otherwise... It should say: ...the first example above allows mail from local networks but