Re: question about postfix queue scheduler

2013-06-11 Thread Benny Pedersen

Antonio GutiƩrrez Mayoral skrev den 2013-06-04 13:22:


Maybe you can automatically HOLD all his mail and then automatically
release all his mail in the evening.
Yes, its a solution, but these emails should be delivered in 
bussines-time :-(

(it doesnt matter if it takes 2 hours... but in bussiness time...)


cant etrn be used here ?

let remote server keep on hold forever until local send etrn to get 
mails sent ?


--
senders that put my email into body content will deliver it to my own 
trashcan, so if you like to get reply, dont do it


Re: Using TLS for certain domains

2013-06-11 Thread Viktor Dukhovni
On Tue, Jun 11, 2013 at 09:34:38PM +0200, polloxx wrote:

> no luck yet.
> 
> local_header_rewrite_clients = static:all  smtp_tls_CAfile =
> /etc/postfix/cacert.pemsmtp_tls_session_cache_database =
>  btree:/mailout/var/spool/postfix/smtp_tls_session_cache
>  smtp_tls_security_level = maysmtp_use_tls = yessmtpd_tls_CAfile =
> /etc/postfix/cacert.pemsmtpd_tls_cert_file =
> /etc/postfix/company-cert.pemsmtpd_tls_key_file =
> /etc/postfix/company-key.pemsmtpd_tls_received_header = yes
>  smtpd_tls_session_cache_database =
>  btree:/mailin/var/spool/postfix/smtpd_tls_session_cache
>  smtpd_tls_security_level = maysmtpd_use_tls = yes

There's your problem, this is all just one big single setting.  Don't
edit Postfix configuration files with editors that display  as
a new line.

-- 
Viktor.


Re: Using TLS for certain domains

2013-06-11 Thread polloxx
no luck yet.

alias_database = hash:/etc/aliases

alias_maps = hash:/etc/aliases

alternate_config_directories = /etc/postfix-out

append_dot_mydomain = no

biff = no

body_checks = regexp:/etc/postfix/body_checks

bounce_queue_lifetime = 1d

config_directory = /etc/postfix

disable_vrfy_command = yes

header_checks = regexp:/etc/postfix/header_checks

inet_interfaces = $myhostname

local_header_rewrite_clients = static:all  smtp_tls_CAfile =
/etc/postfix/cacert.pemsmtp_tls_session_cache_database =
 btree:/mailout/var/spool/postfix/smtp_tls_session_cache
 smtp_tls_security_level = maysmtp_use_tls = yessmtpd_tls_CAfile =
/etc/postfix/cacert.pemsmtpd_tls_cert_file =
/etc/postfix/company-cert.pemsmtpd_tls_key_file =
/etc/postfix/company-key.pemsmtpd_tls_received_header = yes
 smtpd_tls_session_cache_database =
 btree:/mailin/var/spool/postfix/smtpd_tls_session_cache
 smtpd_tls_security_level = maysmtpd_use_tls = yes

mailbox_command =

mailbox_size_limit = 0

masquerade_domains = company.be

max_use = 75

maximal_queue_lifetime = 2d

message_size_limit = 2524

mydestination = hex-alfa-06, localhost.localdomain, localhost.localdomain,
localhost

mydomain = smtp6.company.be

myhostname = smtp6.company.be

mynetworks = 192.168.0.0/16 127.0.0.0/8, 10.0.0.0/8, 62.213.207.0/26,
62.213.195.208/28, 193.105.36.0/24

myorigin = company.be

queue_directory = /mailin/var/spool/postfix

recipient_canonical_maps = hash:/etc/postfix/recipient_canonical

recipient_delimiter = +

relay_domains = mysql:/etc/postfix/mysql-relay_domains.cf

relayhost =

sender_canonical_maps = mysql:/etc/postfix/mysql-sender_canonical.cf

smtpd_banner = $myhostname ESMTP $mail_name

smtpd_data_restrictions = reject_unauth_pipelining,permit

smtpd_helo_required = yes

smtpd_recipient_restrictions = reject_unauth_destination,
 check_recipient_access mysql:/etc/postfix/mysql-recipient-access.cf

smtpd_restriction_classes = strong, moderate, weak, no, restrictsenders,
strong_restrictrecip, moderate_restrictrecip, weak_restrictrecip

smtpd_sender_restrictions =

syslog_facility = local1

syslog_name = postfix-in

transport_maps = mysql:/etc/postfix/mysql-transport.cf




smtp6:/etc/postfix# postconf mail_release_date

mail_release_date = 20100608

smtp6:/etc/postfix# postconf mail_version

mail_version = 2.7.1

smtp6:/etc/postfix#


On Tue, Jun 11, 2013 at 5:14 PM, Viktor Dukhovni  wrote:

> On Tue, Jun 11, 2013 at 05:01:42PM +0200, polloxx wrote:
>
> > Thanks for the answers. Till now with no success.
> > One of the things: In 
> > http://www.postfix.org/TLS_README.html#quick-startthere
> > is
> > smtp_tls_session_cache_database =
> > btree:/mailin/var/spool/postfix/smtp_tls_session_cache
> > (/mailin/var/spool/postfix/ is my inbound queue directotory)
>
> Firstly this setting is for outgoing mail, for incoming mail:
>
> smtpd_tls_session_cache_database =
> btree:/mailin/var/spool/postfix/smtpd_tls_session_cache
>
> make sure the database files for "smtp" and "smtpd" are distinct.
>
> > When I try to send a mail I get the following error in the log:
> > Jun 11 16:53:45 smtp6 postfix-in/smtpd[25014]: fatal: open database
> > /mailin/var/spool/postfix/smtp_tls_session_cache.db: No such file or
> > directory
> >
> > what do I miss here?
>
> Your version of Postfix must be ancient.  The session cache database
> is opened by the "tlsmgr" not smtpd.
>
> Post "postconf -n" output and the output of:
>
> postconf mail_version mail_release_date
>
> --
> Viktor.
>


Re: Using TLS for certain domains

2013-06-11 Thread Viktor Dukhovni
On Tue, Jun 11, 2013 at 05:01:42PM +0200, polloxx wrote:

> Thanks for the answers. Till now with no success.
> One of the things: In http://www.postfix.org/TLS_README.html#quick-start there
> is
> smtp_tls_session_cache_database =
> btree:/mailin/var/spool/postfix/smtp_tls_session_cache
> (/mailin/var/spool/postfix/ is my inbound queue directotory)

Firstly this setting is for outgoing mail, for incoming mail:

smtpd_tls_session_cache_database =
btree:/mailin/var/spool/postfix/smtpd_tls_session_cache

make sure the database files for "smtp" and "smtpd" are distinct.

> When I try to send a mail I get the following error in the log:
> Jun 11 16:53:45 smtp6 postfix-in/smtpd[25014]: fatal: open database
> /mailin/var/spool/postfix/smtp_tls_session_cache.db: No such file or
> directory
> 
> what do I miss here?

Your version of Postfix must be ancient.  The session cache database
is opened by the "tlsmgr" not smtpd.

Post "postconf -n" output and the output of:

postconf mail_version mail_release_date

-- 
Viktor.


Re: Using TLS for certain domains

2013-06-11 Thread polloxx
Thanks for the answers. Till now with no success.
One of the things: In http://www.postfix.org/TLS_README.html#quick-start there
is
smtp_tls_session_cache_database =
btree:/mailin/var/spool/postfix/smtp_tls_session_cache
(/mailin/var/spool/postfix/ is my inbound queue directotory)

When I try to send a mail I get the following error in the log:
Jun 11 16:53:45 smtp6 postfix-in/smtpd[25014]: fatal: open database
/mailin/var/spool/postfix/smtp_tls_session_cache.db: No such file or
directory

what do I miss here?



On Sat, Jun 8, 2013 at 8:56 AM, LuKreme  wrote:

> On 07 Jun 2013, at 21:17 , Nikolas Kallis  wrote:
> > Its not true that there is no benefit using a SSL certificate from a CA.
> Some MTA's will reject connecting to a remote host if it cannot validate
> its security credentials from a CA.
>
> Are you sure about that? I've *never* seen  TLS session abort because of a
> self-signed vert, and I checked the logs rather closely when I enabled TLS.
> Certainly none of the big mailers do.
>
>
> --
> "These are my rules, I make 'em up." ~George Carlin
>
>


Re: recipient_bcc_maps use case

2013-06-11 Thread Fabio Sangiovanni

Il 10/06/13 16:26, v.dimit...@synergetic.ag ha scritto:

You may use something like this:

bcc_table:
address | enabled
 | 1
spec...@example.com | 1

SELECT case when `enabled` then 'other_...@example.com' else 
'default_...@example.com' end FROM `bcc_table` where `address` in ('%s','') 
order by `address` desc limit 1;

It's not perfect - just pointing into possible mysql solution whithout extra 
lookup table.

You may also consider using WHERE clause with user_part= '%u' and domain='%d'.

Regards
V.Dimitrov



Hi, thanks for your reply.
I'll seriously consider your solution and post here the results.

Fabio