Re: Postdrop doesn't always stop when postfix stop is issued

2011-09-01 Thread Victor Duchovni
On Wed, Aug 31, 2011 at 07:58:55PM -0400, Wietse Venema wrote: This is extremely difficult to reproduce, but it does happen occasionally -- We will tell postfix to stop, and once that is complete, a postdrop process will sometimes remain, and will run until it is manually killed. Is

Re: Postdrop doesn't always stop when postfix stop is issued

2011-09-01 Thread Victor Duchovni
On Thu, Sep 01, 2011 at 11:26:48AM -0700, Quanah Gibson-Mount wrote: msg_warn(%s: create file %s: %m, myname, STR(temp_path)); Are the create file warnings found in the system log? Yes: Mar 22 19:24:52 domain postfix/postdrop[3624]: warning: mail_queue_enter: create file

Re: duplicate mail elimination

2011-08-30 Thread Victor Duchovni
On Mon, Aug 29, 2011 at 03:46:00PM +0200, Alexander 'Leo' Bergolth wrote: Hi! I am trying to understand how duplicate mail elimination works in postfix. According to previous postings, mails that are duplicated by resolving multiple recipient aliases that refer to the same final address

Re: Is there something like check_recipient_access for postscreen?

2011-08-23 Thread Victor Duchovni
On Tue, Aug 23, 2011 at 12:25:29PM +0200, Matthias Egger wrote: But now i have a user which fears, that the blacklists could also block legitim clients because of false positives. So he wants us to let trough all mails with a RCPT TO: set to his address. He is aware, that he will then get a

Re: Group-readable email and overriden ACL's

2011-08-23 Thread Victor Duchovni
On Tue, Aug 23, 2011 at 11:11:31AM -0400, Wietse Venema wrote: Kasper Loopstra: Dear list members, In our setup we have various mailboxes that have to be read (and edited) by groups of people. All these groups are defined in LDAP, as are the members (everything uses PAM, so all

Re: strange mail loss with postfix 2.4.7

2011-08-22 Thread Victor Duchovni
On Mon, Aug 22, 2011 at 02:43:59PM +0200, Datzert, Dirk wrote: Aug 20 07:01:46 mailserver postfix/smtpd[19678]: connect from unknown[149.206.119.116] Aug 20 07:01:46 mailserver postfix/smtpd[19678]: 338E063: client=unknown[149.206.119.116] Aug 20 07:01:46 mailserver

Re: Transport Connection Limiting

2011-08-17 Thread Victor Duchovni
On Tue, Aug 16, 2011 at 09:39:18AM +0100, Dan S wrote: Hello, Wonder if someone can point me in the right direction. We hold transport routes for loads of destinations and sometimes encounter an issue if one particular domain/route suddenly gets a hugh influx of mail. Say for instance

Re: postfix duplicate mail aliases

2011-08-01 Thread Victor Duchovni
On Mon, Aug 01, 2011 at 02:52:31PM +0300, Vasil Mikhalenya wrote: Hi all, I can not find solution for the following problem: if I send mail to user1@mydomain, and list1@mydomain and /etc/aliases contains list1: user1,user2 postfix duplicates email for the user1(2 identical email delivered

Re: postfix duplicate mail aliases

2011-08-01 Thread Victor Duchovni
On Tue, Aug 02, 2011 at 12:25:59AM +0300, Nikolaos Milas wrote: You may want to try: enable_original_recipient = no smtpd_discard_ehlo_keywords = silent-discard, dsn None of this has any impact on delivery to local aliases that overlap with each other or an explicitly specified original

Re: misunderstanding with dovecot

2011-07-31 Thread Victor Duchovni
On Sat, Jul 30, 2011 at 12:20:40PM +0200, Andrea Ganduglia wrote: Without transport_maps it doesn't works. If I set virtual_transport = dovecot log returns relay=none The virtual_transport setting only applies to domains that are listed in virtual_mailbox_domains. If adding the domain

Re: misunderstanding with dovecot

2011-07-29 Thread Victor Duchovni
On Fri, Jul 29, 2011 at 11:34:54PM +0200, Andrea Ganduglia wrote: This is not difficult, as long as you don't override postfix' default behaviour with silly transport_maps that don't work. Without transport_maps it doesn't works. If I set virtual_transport = dovecot log returns relay=none

Re: limiting messages sent from command line

2011-07-27 Thread Victor Duchovni
On Wed, Jul 27, 2011 at 02:30:09AM -0300, Alexandre Biancalana wrote: I need to limit the quantity of messages sent by my users from command line (calling sendmail directly), ie: 100 messages by day per user. What would you do with additional messages sent by a local user? Do you allow the

Re: Tool(s) for locating Postfix Bottlenecks to increase performance?

2011-07-27 Thread Victor Duchovni
On Tue, Jul 26, 2011 at 05:17:49PM -0700, Steve Jenkins wrote: http://www.postfix.org/TUNING_README.html#mailing_tips QSHAPE is one tool we were already using, and the good news is that even during a send process (one of which is going on right now), the active queue is generally very

Re: Tool(s) for locating Postfix Bottlenecks to increase performance?

2011-07-27 Thread Victor Duchovni
On Wed, Jul 27, 2011 at 11:17:38AM -0400, Victor Duchovni wrote: QSHAPE is one tool we were already using, and the good news is that even during a send process (one of which is going on right now), the active queue is generally very small. Like so: T 5 10 20 40 80

Re: mail gets bounced when send to local bitdefender smtpd

2011-07-26 Thread Victor Duchovni
On Tue, Jul 26, 2011 at 10:24:23PM +0200, mouss wrote: He's only running one postfix smtpd, the other host in the above log is bitdefender. The simplest would be to change the hostname of either postfix or bitdefender, whichever makes more sense. is is easily solved with

Re: virtual domain can't recieve mail

2011-07-25 Thread Victor Duchovni
On Mon, Jul 25, 2011 at 04:59:32PM +0200, Marc Weber wrote: I am using postfix-2.3.3-2.3.el5_6,dovecot-1.2.17-0_115.el5 on centos 5.6.I Consider upgrading to 2.8. I tried 2.2 in the past and failed. Don't know whether 2.3.3 works much better. While the older releases are no longer

Re: Problems migrating CentOS 6

2011-07-25 Thread Victor Duchovni
On Mon, Jul 25, 2011 at 05:20:07PM +0100, Jonathan Gazeley wrote: I've been running a postfix server on CentOS 5 for a while with no problem. I set up a new CentOS 6 box with postfix, and basically transplanted my configs across to the new one. The service starts, but doesn't work

Re: Problems migrating CentOS 6

2011-07-25 Thread Victor Duchovni
On Mon, Jul 25, 2011 at 04:44:25PM -0400, Wietse Venema wrote: All this said, I doubt it is worth the effort. The existing fingerprints are probably enough. The odds of the same version installed with different build options is quite small. That's essentially my view. --

Re: How to change post fix return path

2011-07-23 Thread Victor Duchovni
On Sat, Jul 23, 2011 at 08:40:57AM +0200, Paddington Chidziva wrote: Good day I am running a mail server with postfix but my clients who uses the SBS 2008 pop3 connector are having problems when they send a read/delivery request in their e-mails. The SBS event viewer says because of invalid

Re: Multiple SSL certs for TLS

2011-07-22 Thread Victor Duchovni
On Fri, Jul 22, 2011 at 10:29:03AM -0500, l...@airstreamcomm.net wrote: Is it possible to host multiple SSL certs for use with TLS? I am having trouble finding documentation regarding this configuration, but we have some customers who would like to implement their own SSL certs on our

Re: SSL_accept error from ...

2011-07-22 Thread Victor Duchovni
On Fri, Jul 22, 2011 at 09:32:29AM -0400, Wietse Venema wrote: So what are those? Postfix prints all information that is available on the OpenSSL error stack. The absence of such logging suggests that the error stack is empty (perhaps the client hung up), or that your grep(1) command

Re: Difference between smtpd_client_restrictions and smtd_recipient_resrictions

2011-07-22 Thread Victor Duchovni
On Fri, Jul 22, 2011 at 09:04:37PM +0300, gaby wrote: I don't undestand what is difference between smtpd_client_restrictions and smtpd_recipient_restrictions? Postfix has 6 top-level restriction lists: smtpd_client_restrictions smtpd_helo_restrictions

Re: SMTP Authentication for Mail servers - on host with dynamic IP address?

2011-07-22 Thread Victor Duchovni
On Fri, Jul 22, 2011 at 08:39:25PM +0200, Csanyi Pal wrote: Bubba get it's dynamic IP address using dhcp-client from my ISP's dehcp-server. Hosts with volatile IP addresses need to relay all email via SASL authenticated connections to their ISP's relay. They should also not be the MX hosts

Re: postfix error on trivial-rewrite

2011-07-22 Thread Victor Duchovni
On Fri, Jul 22, 2011 at 03:35:41PM -0400, Zhou, Yan wrote: I am seeing my Postfix 2.3.3 having following error. This is 5+ years out of date. It may appears to be problem connecting to LDAP (which uses TLS extension), LDAP over TLS is best attempted with a modern software stack. but I

Re: receiving yahoo mails fails every so often

2011-07-21 Thread Victor Duchovni
On Thu, Jul 21, 2011 at 06:39:58PM +, Eric Smith wrote: Hi All, Here is a strange issue, incoming mail for yahoo fails roughly every 10th time. Also this is (reportedly) only happening to yahoo emails, all other email domains come through just fine. The setup is on ubuntu 10.4 LTS

Re: receiving yahoo mails fails every so often

2011-07-21 Thread Victor Duchovni
On Thu, Jul 21, 2011 at 06:55:35PM +, Eric Smith wrote: The problem is this yahoo and yahoo alone fails to make connections, the problem is random,most emails come through just fine, the specific failures are not repeatable. But an parker of ours uses yahoo business serves for their

Re: setting for one single message with multiple domains

2011-07-21 Thread Victor Duchovni
On Thu, Jul 21, 2011 at 03:03:53PM -0400, Zhou, Yan wrote: Hi there, I thought this is a Postfix setting. Postfix 2.3.3. Say, my postfix server manages domain1 and domain2. If I send a message to X@domain1 and Y@domain2. Right now I get two separate messages (both identical), how can

Re: receiving yahoo mails fails every so often

2011-07-21 Thread Victor Duchovni
On Thu, Jul 21, 2011 at 07:05:41PM +, Eric Smith wrote: Damn that was what I was afraid of?.. So I am probably missing something in either my setup or in the log file hence why its included. No, the remote SMTP server not connecting to your server is not caused by your

Re: setting for one single message with multiple domains

2011-07-21 Thread Victor Duchovni
On Thu, Jul 21, 2011 at 09:39:19PM +0200, Jeroen Geilman wrote: For mail others send, you can't. For mail you send, if it is important (I would suggest not), configure the same transport:nexthop for both domains: example.com smtp:example.com example.net smtp:example.net

Re: setting for one single message with multiple domains

2011-07-21 Thread Victor Duchovni
On Thu, Jul 21, 2011 at 10:00:35PM +0200, Jeroen Geilman wrote: It is useful, when you want envelopes with recipient in both domains to be handled in a single transaction with the target nexthop, rather than a separate transaction for each domain (default). I understood that part, but that

Re: setting for one single message with multiple domains

2011-07-21 Thread Victor Duchovni
On Thu, Jul 21, 2011 at 10:13:06PM +0200, Jeroen Geilman wrote: Now my application is connecting to a local Postfix, which then relays to the same remote Postfix. *Now this same remote Postfix is delivering two messages.* - He needs to configure domain-dependent transports on the

Re: setting for one single message with multiple domains

2011-07-21 Thread Victor Duchovni
On Thu, Jul 21, 2011 at 04:27:00PM -0400, Wietse Venema wrote: The alternative would require what is called MX piggy-backing, where the MTA looks up the MX records for all the recipients of a message, and sorts the recipients by the MX IP address (instead of the next-hop domain name like

Re: setting for one single message with multiple domains

2011-07-21 Thread Victor Duchovni
On Thu, Jul 21, 2011 at 11:19:16PM +0200, Jeroen Geilman wrote: On 2011-07-21 23:14, Victor Duchovni wrote: On Thu, Jul 21, 2011 at 11:10:31PM +0200, Jeroen Geilman wrote: Ah - does setting a relayhost= not make that a single destination, then ? Sure, if all remote mail goes to the same

Re: Confused about Advanced Content Filters

2011-07-21 Thread Victor Duchovni
On Thu, Jul 21, 2011 at 02:33:35PM -0700, Steve Fatula wrote: So, mail should go from postfix - lmtp - dspam - smtpd on port 10026, but using some sockets instead of TCP. That's fine. The layer-4 transport is not important. So, assuming I have this correct, does this then qualify as the so

Re: reinjection via unix socket

2011-07-20 Thread Victor Duchovni
On Wed, Jul 20, 2011 at 01:49:20PM +0200, Lars T??uber wrote: using this leads me into this error message: mail.err: [...] postfix/smtpd[29046]: fatal: open lock file pid/unix.../world/sname: cannot create file exclusively: No such file or directory I couldn't find locking options for

Re: rewriting local users to user@domain instat of user@host.domain

2011-07-20 Thread Victor Duchovni
On Wed, Jul 20, 2011 at 06:33:35PM +0200, Erik - versatel wrote: In my configuration as i login localy - with only a username and no domain and i send an email to myself it is rewriten to: user@host.domain http://www.postfix.org/BASIC_CONFIGURATION_README.html#myorigin Also read the

Re: still having problems w/ subdomain delivery

2011-07-20 Thread Victor Duchovni
On Tue, Jul 19, 2011 at 06:45:46PM -0500, Jay G. Scott wrote: Management wants email to user@ a non-existent machine .arlut.utexas.edu will be treated as though it had been addressed to u...@arlut.utexas.edu Regardless of the MTA, this requires at the very least a wild-card MX

Re: Date: header - Received instead of sent?

2011-07-19 Thread Victor Duchovni
On Tue, Jul 19, 2011 at 08:59:24AM +0200, Jeroen Geilman wrote: I use a (relatively) simple regex header check to winnow out old or impossible dates; alas, it is not possible to compare two headers with header_checks. Rejecting old dates is not very safe, messages can be Resent, in some

Re: reinjection via unix socket

2011-07-19 Thread Victor Duchovni
On Tue, Jul 19, 2011 at 05:02:34PM +0200, Lars T??uber wrote: The unix socket can't be used by other users than root or postfix. Is there a way to configure ownership and/or permissions for the socket? No, the parent directory: $queue_directory/private, must be protected from users other than

Re: reinjection via unix socket

2011-07-19 Thread Victor Duchovni
On Tue, Jul 19, 2011 at 05:11:57PM +0200, Matthias Andree wrote: If that's indeed the situation, review the security implications; you can either use ACLs to permit the dspam user execute permission fix that up (if supported and enabled on your /var filesystem), or you can consider making

Re: reinjection via unix socket

2011-07-19 Thread Victor Duchovni
On Tue, Jul 19, 2011 at 05:29:57PM +0200, Lars T??uber wrote: If that's indeed the situation, review the security implications; you can either use ACLs to permit the dspam user execute permission fix that up (if supported and enabled on your /var filesystem), or you can consider making

Re: using ${recipient} in transport definitions/master.cf

2011-07-19 Thread Victor Duchovni
On Tue, Jul 19, 2011 at 09:01:43AM -0700, Brian Andrus wrote: I wanted to use one of the built-in variables for the user= portion of a pipe in master.cf, but it seems postfix does not substitute it for that part. Correct, reasonable and not surprising. Only the argv list supports variable

Re: using ${recipient} in transport definitions/master.cf

2011-07-19 Thread Victor Duchovni
On Tue, Jul 19, 2011 at 11:26:46AM -0700, Brian Andrus wrote: I thought as much, unfortunately, since the local accounts have an '@' sign in them, using procmail as local delivery seems to not be happy. So now the question becomes: Is there a way to get postfix to allow '@' signs as part

Re: dovecot lmtp

2011-07-19 Thread Victor Duchovni
On Tue, Jul 19, 2011 at 01:00:50PM -0700, Kendall Shaw wrote: RCPT TO:kshaw@localhost In the log, messages about delivery for that message look like: ... postfix/qmgr[9145]: 41B0F692043: from=bl...@blarg.bl, size=2763, nrcpt=1 (queue active) ... postfix/local[7649]: 41B0F692043:

Re: using ${recipient} in transport definitions/master.cf

2011-07-19 Thread Victor Duchovni
On Tue, Jul 19, 2011 at 01:30:24PM -0700, Brian Andrus wrote: Hmph..no wonder my foot hurts! I do use virtual domains and have all that working, I just wanted to allow for folks with virtual domain accounts to have their own .procmailrc to have individualized spamassassin rulesets. I

Re: dovecot lmtp

2011-07-19 Thread Victor Duchovni
On Tue, Jul 19, 2011 at 03:03:38PM -0700, Kendall Shaw wrote: Okay, but I am not sending mail to @localhost. I send to ks...@kendallshaw.com. Fetchmail sends RCPT TO:eekshaw@localhost. There is the header To: ks...@kendallshaw.com in the message. Does postfix decide on the destination

Re: maultiple domains

2011-07-14 Thread Victor Duchovni
On Thu, Jul 14, 2011 at 03:20:16PM +0300, Amira Othman wrote: Hi all I am new to postfix . I am using postfix-2.3.3-2.3.el5_6 on and dovecot-1.0.7-7.el5 on CentOS 5.6.I need to add another domain to my mail server any one can help me http://www.postfix.org/ADDRESS_CLASS_README.html

Re: Large ISP which use Postfix

2011-07-14 Thread Victor Duchovni
On Thu, Jul 14, 2011 at 05:55:42PM -0500, Stan Hoeppner wrote: Though the fact that AOL alone, which handles millions of emails per day, is using Postfix should provide ample backing to your proposal to use Postfix. These above are simply icing on the cake. Wrong order of magnitude. Large

Re: Best method to post master.conf

2011-07-13 Thread Victor Duchovni
On Wed, Jul 13, 2011 at 07:07:25AM -0400, Wietse Venema wrote: The utility uses various Postfix library functions, and builds properly only within the Postfix source distribution, so if not adopted by Wietse, it would be an unofficial patch, and I don't think that releasing it as a patch

Re: reject mail to undisclosed recipients and with our addresses in From:

2011-07-13 Thread Victor Duchovni
On Wed, Jul 13, 2011 at 04:57:02PM +0200, Geert Mak wrote: is it possible to reject/redirect on postfix level (to a spam catcher account we monitor) - - all mail sent to undisclosed recipients Why not focus on spam, rather than weakly correlated factors. It is probably best to deploy a

Re: constant relay access denied on VPS

2011-07-13 Thread Victor Duchovni
On Wed, Jul 13, 2011 at 10:01:56PM -0400, jeffrey starin wrote: Considering that tables are hashed in postfix, it would be helpful if there was a utility or a method to un-hash the tables and actually see what's in there. Is there a method to un-hash postfix tables and see what is inside

Re: Best method to post master.conf

2011-07-12 Thread Victor Duchovni
On Tue, Jul 12, 2011 at 05:22:03PM -0400, Wietse Venema wrote: smtp_bind_address is a new feature as of 2.7, clearly stated at the top No, smtp_bind_address is available in all Postfix versions since 2001. If Postfix complains like this: postfix/master[5309]: /etc/postfix/master.cf:

Re: strange behaviour : incoming queue

2011-07-12 Thread Victor Duchovni
On Tue, Jul 12, 2011 at 02:38:41PM +0200, Tom Kinghorn wrote: I have found this in the amavis logs, which could be the culprit amavis[27010]: (27010-01-12) (!!)TROUBLE in check_mail: forwarding FAILED: Error writing to socket: Broken pipe at (eval 97) line 186. Symptom not cause. --

Re: Best method to post master.conf

2011-07-12 Thread Victor Duchovni
On Tue, Jul 12, 2011 at 05:56:42PM -0400, Jerry wrote: On Tue, 12 Jul 2011 17:35:56 -0400 Victor Duchovni articulated: Indeed. Returning to the original topic though, I have a postmast(1) patch that adds a new utility that does with master.cf what postconf(1) does with main.cf

Re: spawn give a command time limit exceeded

2011-07-11 Thread Victor Duchovni
On Fri, Jul 08, 2011 at 10:19:14PM +0200, Jeroen Geilman wrote: Just don't return any result for lookup key. Didn't the OP say that that produced a warning ? No, what produced a warning, was returning a restring name that expands to an empty list. Instead, the lookup key should not be

Re: Relay mails if authenticated with certain user

2011-07-11 Thread Victor Duchovni
On Mon, Jul 11, 2011 at 04:49:19PM +0200, Georg Sch?nweger wrote: Hi, is it possible to tell postfix to relay all mails from user A (authenticated via SASL as user A) to a certain SMTP server? I would like to relay all mails by a user (identified by SASL authentication) regardless of the

Re: best practice for multiple hostnames but only specific username-domain combinations?

2011-07-11 Thread Victor Duchovni
Local domains, listed in mydestination, are expected to have equivalent namespaces. That is every user valid in one, is valid in all. If you want email addresses to not be tied to the shared namespace of system accounts, configure the domains in question as either virtual_mailbox_domains or

Re: spawn give a command time limit exceeded

2011-07-08 Thread Victor Duchovni
On Fri, Jul 08, 2011 at 06:33:31PM +0200, Jeroen Geilman wrote: On 2011-07-08 18:30, Damien Robinet wrote: Dear Jeroen, On the main.cf I've this two lines: grey0 = check_policy_service unix:private/dunnopl grey0 = dunno No, one can use: grey0 = check_client_access static:dunno

Re: fqrdns.pcre and IPv6

2011-07-07 Thread Victor Duchovni
On Thu, Jul 07, 2011 at 10:35:56PM +0200, mouss wrote: /^[0-9\.]$/ is equivalent to any string formed with digits and/or dots No, just any single character that is a digit or .. You left off the * or + to make it a string composed of one (or zero) or more of said. with pcre; you can

Re: Postfix Spam Filter delivering email to two imap Servers

2011-07-06 Thread Victor Duchovni
On Wed, Jul 06, 2011 at 11:12:42AM -0700, motty.cruz wrote: Thank you Dr.Wietse, Can I use the transport file to deliver one email to two servers? I actually meant to deliver one email twice, to imap1 and its backups imap2? Two deliveries require two envelope recipients. It is not possible

Re: Postfix Spam Filter delivering email to two imap Servers

2011-07-06 Thread Victor Duchovni
On Wed, Jul 06, 2011 at 02:34:37PM -0400, Charles Marcus wrote: On 2011-07-06 2:12 PM, motty.cruz wrote: Can I use the transport file to deliver one email to two servers? I actually meant to deliver one email twice, to imap1 and its backups imap2? ASSP (anti-spam proxy) has this ability

Re: Postfix Opt Out Bounces

2011-07-05 Thread Victor Duchovni
On Tue, Jul 05, 2011 at 01:42:09PM -0500, John Clark wrote: Messages in my deferral queue are set to be removed after 5 days and I have been instructed to catch the above stated conditions after 3 days to auto-opt-out. Just set the maximal_queue_lifetime to 3 days. If you're opting users out,

Re: Postfix Opt Out Bounces

2011-07-05 Thread Victor Duchovni
On Tue, Jul 05, 2011 at 01:52:45PM -0500, John Clark wrote: I agree. However my main question is what is the best way of capturing these bounces and and running an SQL insert to opt out the address. Is there a way to append a command to be run upon a message being removed from the queue via

Re: Strange dilemma with smtp_host_lookup

2011-07-05 Thread Victor Duchovni
On Tue, Jul 05, 2011 at 02:52:07PM -0700, David Pierce wrote: I have a postfix instance on an admin-type node set to relay mail to a host named relayhost, i.e., relayhost = relayhost. Now, relayhost is actually an A record for the IP of the relayhost. Funny enough, I do believe this worked

Re: Strange dilemma with smtp_host_lookup

2011-07-05 Thread Victor Duchovni
On Tue, Jul 05, 2011 at 05:55:30PM -0400, Victor Duchovni wrote: On Tue, Jul 05, 2011 at 02:52:07PM -0700, David Pierce wrote: I have a postfix instance on an admin-type node set to relay mail to a host named relayhost, i.e., relayhost = relayhost. Now, relayhost is actually an A record

Re: Strange dilemma with smtp_host_lookup

2011-07-05 Thread Victor Duchovni
On Tue, Jul 05, 2011 at 02:59:52PM -0700, David Pierce wrote: On Tue, Jul 05, 2011 at 02:52:07PM -0700, David Pierce wrote: I have a postfix instance on an admin-type node set to relay mail to a host named relayhost, i.e., relayhost = relayhost. Now, relayhost is actually an A

Re: strange delay in pre-queue phase

2011-07-01 Thread Victor Duchovni
On Fri, Jul 01, 2011 at 06:12:09PM +0100, Oliver Schonrock wrote: When using my php library I was able to isolate the delay to the END_OF_DATA command ie CRLF.CRLF Postfix's response to that command takes 0.1s if using the Sendmail client or the php library. but takes only 0.01s when

Re: E-mail file location

2011-06-29 Thread Victor Duchovni
On Wed, Jun 29, 2011 at 11:38:04AM -0400, Randy Ramsdell wrote: Trying to find the document on the flow of email through postfix as I write this. http://www.postfix.org/OVERVIEW.html The logs are as follows and this continues for a long time. Jun 29 10:36:43 dfbbl05

Re: How to restrict local users to use the sendmail command?

2011-06-25 Thread Victor Duchovni
On Sat, Jun 25, 2011 at 07:45:48PM +0200, Ralf Hildebrandt wrote: And how do I allow only a restricted set of envelope from values (with sendmail -f)? I think this is not possible. Correct, sendmail(1) is not privileged, and it sets the envelope sender used by postdrop(1) either via -f

Re: postfix problems

2011-06-24 Thread Victor Duchovni
On Fri, Jun 24, 2011 at 11:14:31PM +0800, Jon Miller wrote: When I see mail trying to come in I get an error such as: Jun 24 23:01:08 mmtlnx postfix/smtpd[27237]: NOQUEUE: reject: RCPT from mail.domain3.com.au[203.161.81.22]: 554 mail.domain3.com.au[203.161.81.22]: Client host rejected:

Re: Error with Dovecot LDA when recipient address is incomplete

2011-06-24 Thread Victor Duchovni
On Fri, Jun 24, 2011 at 01:00:37PM +0300, Nikolaos Milas wrote: What does ${user:no-such-user} exactly do? If ${user} is the empty string, the value no-such-user is used instead. Presumably that is not a valid IMAP user in your environment, so the mail will bounce. -- Viktor.

Re: permit_dnswl_client vs. reject_unauth_destination

2011-06-24 Thread Victor Duchovni
On Fri, Jun 24, 2011 at 08:12:28PM -0700, Rich Wales wrote: In http://www.postfix.org/postconf.5.html#smtpd_client_restrictions, I read that for safety, permit_dnswl_client and permit_rhswl_client are silently ignored when they would override reject_unauth_destination. That is ignored in the

Re: Error with Dovecot LDA when recipient address is incomplete

2011-06-23 Thread Victor Duchovni
On Thu, Jun 23, 2011 at 11:56:22AM +0300, Nikolaos Milas wrote: dovecot unix - n n - - pipe flags=DRhu user=vmail:vmail argv=/usr/libexec/dovecot/dovecot-lda -f ${sender} -d ${user} Obviously this happens because in this case there is no ${user} data. It

Re: postfix usage with LDAP

2011-06-22 Thread Victor Duchovni
On Wed, Jun 22, 2011 at 08:35:00PM +0900, Sun Chong wrote: I know that the permissions are set if you do this: 1) untar source from mirrors at www.postfix.org 2) make (or make makefiles with documented options for LDAP, SQL, etc) 3) make install That's the procedure I followed. I

Re: about postfix reload

2011-06-22 Thread Victor Duchovni
On Wed, Jun 22, 2011 at 06:50:32PM +0200, Benny Pedersen wrote: On Tue, 21 Jun 2011 16:54:22 +, aly.khi...@gmail.com wrote: Usually a reload is sufficient. to be more clear: if changes are done in main.cf then postfix reload if changes in master.cf then stop postfix, and start postfix

Re: about postfix reload

2011-06-21 Thread Victor Duchovni
On Tue, Jun 21, 2011 at 04:48:50PM +, Li, Jilong (MU-Student) wrote: After changing the file main.cf, do I need to run postfix reload ? Or should I run /etc/rc.d/init.d/postfix restart ? A reload achieves a non-distruptive restart of all services other than master(8). Also the master(8)

Re: general question to postscreen

2011-06-18 Thread Victor Duchovni
On Sat, Jun 18, 2011 at 11:27:02PM -0500, /dev/rob0 wrote: Soon I will be putting up a web page with slides and notes for my postscreen talk at Southeast (USA) LinuxFest. In the meantime, you can see what I have posted about my postscreen config here:

Re: Fw: Amavis 1024-1025 ports combine with TLS

2011-06-17 Thread Victor Duchovni
On Fri, Jun 17, 2011 at 04:39:25PM +0200, Ralf Hildebrandt wrote: 2 What is Closing a DNS loophole with obsolete per-site TLS policies in postfix TLS Documentation,Amavisd-new with TLS postfix generate is problem? Which DNS loophole?

Re: general question to postscreen

2011-06-17 Thread Victor Duchovni
On Fri, Jun 17, 2011 at 02:44:52PM -0400, Wietse Venema wrote: r13151 ~]# postconf -n | egrep postscreen That is not postconf -n output. There are too many lines of output. Or the OP tweaked or cloned default values of too many parameters. If the OP posts a more modest set of non-default

Re: general question to postscreen

2011-06-17 Thread Victor Duchovni
On Fri, Jun 17, 2011 at 09:32:15PM +0200, m...@smtp.fakessh.eu wrote: Le vendredi 17 juin 2011 20:44, Wietse Venema a ?crit?: That is not postconf -n output. There are too many lines of output. I assure you this is my exit. On Fri, Jun 17, 2011 at 02:54:51PM -0400, Victor Duchovni wrote

Re: general question to postscreen

2011-06-17 Thread Victor Duchovni
On Fri, Jun 17, 2011 at 09:44:00PM +0200, m...@smtp.fakessh.eu wrote: Le vendredi 17 juin 2011 21:39, Victor Duchovni a ?crit?: In that case you've over-engineered your configuration as was my guess. Now you need to construct something more restrained. So I understand how to build

Re: Postfix TCP connection fails

2011-06-17 Thread Victor Duchovni
On Sat, Jun 18, 2011 at 01:30:21AM +0200, Xavier Ambrosioni wrote: 22:16:25.978773 IP smtp10.smtpout.orange.fr.41183 passrlminisrv.cinema-voiron.fr.smtp: Flags [S], seq 105066692, win 5840, options [mss 1380,sackOK,TS val 2993558281 ecr 0,nop,wscale 8], length 0 22:16:28.978262 IP

Re: Outlook 2010 problem

2011-06-16 Thread Victor Duchovni
On Thu, Jun 16, 2011 at 07:00:25PM +0530, Jayanta Ghosh wrote: Jun 16 12:54:19 mail postfix/smtpd[933]: NOQUEUE: reject: RCPT from unknown[115.241.25.154]: 554 5.7.1 jghosh...@gmail.com: Recipient address rejected: Access denied; from=bo...@rpg.in to=jghosh. 2...@gmail.com proto=ESMTP

Re: Postfix sending VERP and without VERP

2011-06-16 Thread Victor Duchovni
On Thu, Jun 16, 2011 at 09:27:16AM -0400, Wietse Venema wrote: smtp-no-verp unix - - n - - smtp -o smtp_generic_maps=pcre:/etc/postfix/no-verp.pcre If the set of localpart addresses that use VERP is small (perhaps just one or two, typically bounce

Re: Combine access, transport, and header_checks?

2011-06-15 Thread Victor Duchovni
On Wed, Jun 15, 2011 at 02:21:27PM +0200, Dyonisius Visser wrote: So I guess I am looking for a sort of 'conditional' transport: only mail for vis...@terena.org that does not have a X-Spam-Flag header should be going to smtp:remote.filter.box. Any idea how to achieve this? The re-injection

Re: Error: timeout exceeded (in reply to end of DATA command)

2011-06-15 Thread Victor Duchovni
On Wed, Jun 15, 2011 at 10:38:44AM -0400, Wietse Venema wrote: Command: # tcpdump -s 0 -w /file/name host server-ip-address and port 25 After some time, kill -INT the tcpdump process. Look in the logfile for a session that breaks, and find that session in the tcpdump recording.

Re: Temporary stopping external incoming emails

2011-06-15 Thread Victor Duchovni
On Wed, Jun 15, 2011 at 11:19:33AM +0200, Frank Bonnet wrote: INTERNET | | MX SERVER | | INTERNAL MAILHUB | | USERS'S MUAs What I

Re: receive_override_options=no_bcc_mappings

2011-06-15 Thread Victor Duchovni
On Thu, Jun 16, 2011 at 12:44:36AM +0300, karave...@mail.bg wrote: For our setup here we needed to selectively disable BCC mappings without disabling the other mappings. So attached is a patch that adds this capability to receive_override_options . It does not change any other behavior.

Re: receive_override_options=no_bcc_mappings

2011-06-15 Thread Victor Duchovni
On Wed, Jun 15, 2011 at 07:44:53PM -0400, Wietse Venema wrote: We do not use it before/after filter. The setup is that BCC mapping is only needed for sending outgoing mail (we send a copy to the Sent folder) so we enable BCC mapping by default (in main.cf) and disable it on default smtpd

Re: sender_bcc_maps for non-envelope from

2011-06-14 Thread Victor Duchovni
On Tue, Jun 14, 2011 at 10:21:56AM +0200, Csillag Tamas wrote: I need to duplicate mails if they are sent from users with sending profile set to a specific role (which they can set). For example user1@domain can select departmentA@domain as a sender address. In this case I want to send a

Re: Sending Out Multiple Email Delay Notifications

2011-06-14 Thread Victor Duchovni
On Tue, Jun 14, 2011 at 11:21:33AM -0600, Ian Stradling wrote: I am new to the world of Postfix and have been requested by my employer to set up a series of Email Delay Notifications for our server. Currently the main.cf file is set to: delay_warning_time = 4h I understand this to mean

Re: Sending Out Multiple Email Delay Notifications

2011-06-14 Thread Victor Duchovni
On Tue, Jun 14, 2011 at 11:37:55AM -0600, Ian Stradling wrote: Thank you for your assistance. It basically confirms what I thought, which is only one notification is possible, and any more otherwise would just create congestion. Typically, the destination of delayed messages and the origin

Re: conversation with ... timed out while sending end of data -- message may be sent more than once

2011-06-14 Thread Victor Duchovni
On Tue, Jun 14, 2011 at 07:48:54PM +0200, Ralf Hildebrandt wrote: * Noel Jones njo...@megan.vbhcs.org: I think I posted something almost exactly like this a while ago (year+?). Anyway, I can confirm that I've had this same problem and came up with the same workaround, still in place.

Re: conversation with ... timed out while sending end of data -- message may be sent more than once

2011-06-14 Thread Victor Duchovni
On Tue, Jun 14, 2011 at 02:18:43PM -0400, Wietse Venema wrote: # telnet mailamir.com 25 Trying 114.31.73.44... Connected to mailamir.com. Escape character is '^]'. 220 ** Hmm... % telnet mailamir.com 25 Trying 114.31.73.44... Connected to mailamir.com.

Re: conversation with ... timed out while sending end of data -- message may be sent more than once

2011-06-14 Thread Victor Duchovni
On Tue, Jun 14, 2011 at 08:05:24PM -0500, Noel Jones wrote: I was thinking a setting integrated with smtp_pix_workarounds would be more automatic, with little maintenance once configured. Given that the banner detection is incomplete (some pixen are not obviously such) one still needs manual

Re: postfix non-standard installation location quirks

2011-06-13 Thread Victor Duchovni
On Tue, Jun 14, 2011 at 11:22:22AM +1100, Winston Smith wrote: The fact that I need to peek into a script first in order to understand the underlying mechanisms lets me believe that the documentation is confusing enough to let anyone believe that install_root behaves like a PREFIX in

[Thread closed] (was postfix non-standard installation location quirks)

2011-06-13 Thread Victor Duchovni
On Tue, Jun 14, 2011 at 12:13:34PM +1100, Winston Smith wrote: Are these the Programming Middle Ages??? Trolling will not make you friends here. Configuring Postfix to live in a non-default location is done at compile-time not install-time. At install-time one gets to either install Postfix

Re: Transport to multiple destinations

2011-06-11 Thread Victor Duchovni
On Sat, Jun 11, 2011 at 07:48:42PM -0500, Dave Jones wrote: On Sat, Jun 11, 2011 at 6:29 PM, Wietse Venema wie...@porcupine.org wrote: Dave Jones: I am converting some sendmail boxes to postfix and can't find any information about multiple destinations (preferably primary / secondary).

Re: virtual aliases and unlisted email addresses

2011-06-10 Thread Victor Duchovni
On Fri, Jun 10, 2011 at 09:54:00AM +0200, Patrick Proniewski wrote: You MUST remove the domain from the list of virtual alias domains. Otherwise, addresses in this domain will not be deliverable as-is. So, if I understand correctly, you are saying that I can have this: Domains with real

Re: unverified_recipient_tempfail_action = permit

2011-06-10 Thread Victor Duchovni
On Fri, Jun 10, 2011 at 05:00:16PM +0200, Wiebe Cazemier wrote: - Original Message - From: Wietse Venema wie...@porcupine.org To: Wiebe Cazemier wi...@halfgaar.net Cc: postfix-users@postfix.org Sent: Friday, 10 June, 2011 2:50:34 PM Subject: Re:

  1   2   3   4   5   6   7   8   9   10   >