Re: postscreen logging envelopes

2010-11-17 Thread Wietse Venema
Tomoyuki Murakami: Wietse, thanks for reply. Tomoyuki Murakami: I'm currently making a trial of postscreen DROP action. DROP action is useful for reducing cost of tests, especially skipping DNSBL checks are meaningful. OTOH, we sometimes need SMTP envelope info to make statistics

Re: Adding a new dict type

2010-11-22 Thread Wietse Venema
Andre Nathan: Hello I've implemented a simple dict to allow postfix to talk to an Erlang (http://www.erlang.org/) node. The idea is to allow access to Erlang's Mnesia distributed database (http://www.erlang.org/doc/apps/mnesia/users_guide.html). To do so, besides writing dict_erlang.c, I

Re: Adding a new dict type

2010-11-22 Thread Wietse Venema
Victor Duchovni: On Mon, Nov 22, 2010 at 01:45:29PM -0500, Wietse Venema wrote: That requires dynamic linking as in the DEBIAN port of Postfix. I have yet to overcome my my aversion against monstrosities such as Libtool and Autobloat. Until then, use the source, or use the DEBIAN

Re: Adding a new dict type

2010-11-22 Thread Wietse Venema
Victor Duchovni: On Mon, Nov 22, 2010 at 05:17:08PM -0500, Wietse Venema wrote: I don't see where gmake enters into the picture. Simplistically, I want to type make in a subdirectory and build code in the appropriate manner for the platform (dynamically-linked on platform X

Re: Adding a new dict type

2010-11-23 Thread Wietse Venema
Victor Duchovni: On Mon, Nov 22, 2010 at 11:31:27PM -0500, Victor Duchovni wrote: There is plenty of room for polish, but none of this rocket science, just some tedious wacking of the library and program Makefile after making some naming and style choices. I do not want to sound

Re: smtpd_proxy_filter by recipient domain?

2011-03-05 Thread Wietse Venema
Patrick Ben Koetter: I would like to send messages off to different smtpd_proxy_filters depending on the recipient domain and I don't see how this can be done with Postfix currently. There can be only one smtpd proxy filter per smtpd process. Wietse

Re: Official SRS support

2011-09-22 Thread Wietse Venema
Henno T?ht: What do you think about shipping SRS along with SPF (once Heiko finishes his work). Those two should go hand-in-hand in my view. No? They can go hand-in-hand elsewhere. I'll be glad to link postfix.org pages to third-party plugin implementations, but I have no time to adopt and

Re: Per-Recipient Data Responses

2011-11-25 Thread Wietse Venema
Claus Assmann: [resending with correct From: address] On Wed, Nov 23, 2011, Wietse Venema wrote: - Milter-based filters would use an extended Milter protocol and libmilter API to send per-recipient end-of-data replies. The Milter protocol extension would involve new elements

Re: Need additional milter values

2011-11-26 Thread Wietse Venema
Philip Prindeville: On 11/23/11 5:56 PM, Wietse Venema wrote: [snip] With each new attribute: - An XCLIENT feature is needed if the attribute will be used for access decisions. Otherwise, XCLIENT can no longer be used for testing. - A queue file attribute record is needed

Re: Per-Recipient Data Responses

2011-11-26 Thread Wietse Venema
Wietse Venema: Claus Assmann: Here's a problem: there can be multiple milters (in contrast to MeTA1 which leaves multiplexing of milters to a different program, hence simplifying the MTA code): each milter can add/reject/delete RCPTs and only the last milter knows the actual lists

Re: per-Milter error handling?

2011-11-29 Thread Wietse Venema
Patrick Ben Koetter: Wietse, it seems you are currently working on Postfix. Do you have time to work on per-Milter error handling? An approach to solve this in the configuration file might be to use a map: smtpd_milter_maps = hash:/etc/postfix/milters # /etc/postfix/milters

Re: New SRS patch

2012-02-25 Thread Wietse Venema
Christoph Garst: I doubt to use SMTP-milter since it can't make modifications to the envelope. SMFIR_CHGFROM and SMFIR_ADDRCPT_PAR support exists since Postfix 2.6, four stable releases ago. Support for SMFIR_ADDRCPT/SMFIR_DELRCPT exists even longer. Wietse

Re: Querying mail addresses known by Postfix

2012-08-03 Thread Wietse Venema
Differentiating between cases 1 and 2 would require a list of domains known to the MTA, which of course I could keep in a file or a database, but Postfix already has this information, and I would like to avoid duplicating it. Why not query the same database? Postfix's database proxy service

Re: About redirects

2012-08-14 Thread Wietse Venema
Andre Nathan: [ Charset UTF-8 unsupported, converting... ] Hi Wietse On Mon, 2012-08-13 at 17:35 -0400, Wietse Venema wrote: In your case the scheduler could compare the orig_rcpt and rcpt and if they differ, switch to single-recipient mode. However, I don't want to maintain hard-coded

Re: About redirects

2012-08-14 Thread Wietse Venema
Andre Nathan: On Tue, 2012-08-14 at 11:53 -0400, Wietse Venema wrote: The scheduler API (actually a protocol) would then receive requests containing (sender, recipients) and it would reply with one or more (sender, transport, nexthop, recipients) responses. The scheduler would append

Re: About redirects

2012-08-14 Thread Wietse Venema
Andre Nathan: On Tue, 2012-08-14 at 15:36 -0400, Wietse Venema wrote: How is this supposed to work with external content filters, such as before-queue filters (smtpd_proxy) or post-queue filters (amavisd-new over SMTP, and pipe(8)-filter-sendmail(1) over UNIX pipes)? The tag would

Re: About redirects

2012-08-15 Thread Wietse Venema
Andre Nathan: Hi Wietse On Tue, 2012-08-14 at 17:02 -0400, Wietse Venema wrote: Many sites have external content filters as described above. 1 - Postfix receives mail from the network with the Postfix SMTP server. This may be an original submission or not. Or, Postfix

Re: Patch implementing the `sendmail -R` option for controlling RFC3461's RET parameter for DSN

2012-08-24 Thread Wietse Venema
Jan Kundr?t: Attached is an updated version which follows the indentation of the existing code better (and which doesn't have mangled whitespace all over -- always calling `diff -Naurt` is an old habit). Sorry for noise. The patch looks OK to me. Wietse

Re: Support for OpenLDAP MDB library

2012-09-21 Thread Wietse Venema
Wietse Venema: Howard Chu: The first patch adds a lock handler to the dict interface. I needed this first, because MDB is fully transactional and does its own locking/concurrency management. In particular, it does MVCC so readers always run lockless; since they're fully isolated

Re: postscreen - passive OS fingerprinting

2012-11-15 Thread Wietse Venema
Jose Borges Ferreira: Hi all! Would you think that could be possible to allow that service to choose/override the smtpd_service ( specified in the smtpd_service_name) and or redirect to a given listener ? This could allow you to have different setting depending on some aspects of the

Re: New feature: content filter rejects message but don't bounce

2013-01-12 Thread Wietse Venema
Jeremy Morton: The trouble is, a content filter may want to discard the e-mail (for instance, if it is sure it's spam), yet not generate a bounce. At the Wietse: To discard mail: 1) Read the message from stdin until EOF. 2) Produce zero output on stdout or stderr. 3) Return a zero exit

Re: Mac OS X and setrlimit(2)

2013-03-21 Thread Wietse Venema
Axel Luttgens: Hello, (Not sure whether the postfix-devel list is the right place for such matters; please let me know if another place, for example the postfix-users list, would be more suitable) The place is OK. Starting with Mac OS X 10.5, the man page for setrlimit(2) comes with

Re: Mac OS X and setrlimit(2)

2013-03-21 Thread Wietse Venema
Wietse Venema: Axel Luttgens: Hello, (Not sure whether the postfix-devel list is the right place for such matters; please let me know if another place, for example the postfix-users list, would be more suitable) The place is OK. Starting with Mac OS X 10.5, the man page

Re: Mac OS X and setrlimit(2)

2013-03-21 Thread Wietse Venema
Axel Luttgens: Calling setrlimit() with 2147483647 for rl.rlim_cur fails, but succeeds with 10240. This is consistent with the very last sentence of the man page's compatibility section. Apple does not own the getrlimit() API. It is part of a standard. I sent the URLs in a different reply.

PATCH: Mac OS X and setrlimit(2)

2013-03-21 Thread Wietse Venema
Axel Luttgens: [default open file rlim_max = 9223372036854775807] Thanks for doing the experiments. On 64-bit systems the number 9223372036854775807 equals RLIM_INFINITY. This implies that MacOS X does not enforce the open file limit. This rlim_max value breaks a heuristic that Postfix uses to

Re: Postfix 2.10.0, Mac OS X 10.8.3 and kqueue

2013-03-21 Thread Wietse Venema
Axel Luttgens: So, looks quite promising. :-) Are there other tests I could/should run in order to be fully reassured? Does it work with postscreen? (turn off postscreen cache, turn on after 220 greeting tests, then do the same tests as with smtpd). Does it work with FIFOs for qmgr and pickup?

Re: PATCH: Mac OS X and setrlimit(2)

2013-03-22 Thread Wietse Venema
Axel Luttgens: If rlim_cur value is enforced, as it may well be, then my next bet is to use the sysctl() result. A hard constant value would be fundamentally incorrect. Indeed, it is enforced; for example, with rlim_cur set to 10: postfix/master[73696]: fatal: open

Re: Postfix 2.10.0, Mac OS X 10.8.3 and kqueue

2013-03-23 Thread Wietse Venema
Axel Luttgens: [ Charset ISO-8859-1 unsupported, converting... ] Le 22 mars 2013 ? 20:46, Wietse Venema a ?crit : Wietse Venema: Do you need code for testing the sysctl() stuff? To make the job easier, below is a patch to unmodified open_limit.c Wietse [...] Fine

MacOS X poll on /dev/random still borked

2013-03-25 Thread Wietse Venema
Postfix snapshot 20130324 uses kqueue() for MacOS X 8.x in Postfix event handling routines (instead of using select()). Unfortunately, we missed one MacOS bug. When Postfix uses kqueue() for event handling, it relies on poll() to enforce time limits on individual read/write operations. Prior

Re: MacOS X poll on /dev/random still borked

2013-03-25 Thread Wietse Venema
Axel Luttgens: Viktor Dukhovni reports that MacOS poll() support is still broken for /dev/urandom. This breaks tlsmgr(8), as discussed in: http://archives.neohapsis.com/archives/postfix/2009-12/thread.html#805 ... I quickly looked at what Apple did for that problem; seems to be

Re: Draft design: Building email archival support into Postfix

2013-03-29 Thread Wietse Venema
Viktor Dukhovni: [archive transaction] ... S: 354 End data with CRLF.CRLF C: From: original-sender@sender-domain To: original-recipient1@recipient-domain1, recipient2@recipient-domain2 Date: ...same date as original message... Subject:

Re: Draft design: Building email archival support into Postfix

2013-03-29 Thread Wietse Venema
Patrik Rak: On Thu, 28 Mar 2013, Wietse Venema wrote: - When the queue manager opens a queue file that contains an archive recipient address record, it first contacts the archive daemon before attempting to deliver the message. - After the archive daemon has queued

Re: Draft design: Building email archival support into Postfix

2013-03-29 Thread Wietse Venema
Wietse Venema: Viktor Dukhovni: [archive transaction] ... S: 354 End data with CRLF.CRLF C: From: original-sender@sender-domain To: original-recipient1@recipient-domain1, recipient2@recipient-domain2 Date: ...same date as original message

Re: Draft design: Building email archival support into Postfix

2013-03-29 Thread Wietse Venema
Patrik Rak: For the archive service to be a delivery agent, Postfix should produce sensible behavior when people send mail directly to it with transport_maps or whatever, including all the delivery agent features that can be tweaked such as rate limits, concurrency scheduling, and so on.

Re: Separate transport for retried recipients

2013-05-11 Thread Wietse Venema
Patrik Rak: Hello, Some time ago I was setting up yet another postfix deployment, and I was once again thinking about the case when (temporarily) undeliverable recipients block most or all of the available delivery agents. Low-level comments: - What common use case has different

Re: Separate transport for retried recipients

2013-05-11 Thread Wietse Venema
Patrik Rak: Implementation wise, the following changes would be necessary: - when creating message structure, qmgr would need to keep track if it came from the incoming or deferred queue - in qmgr_message_resolve(), just before looking up the transport, when the message

Re: Separate transport for retried recipients

2013-05-12 Thread Wietse Venema
As Postfix maintainer, my interest is to provide a system that meets a wide range of needs. At the same time the system also has to be implementable and maintainable. This means that some functionality will not be implemented, no matter how desirable it might be. The goal is to find a set of

Re: Separate transport for retried recipients

2013-05-12 Thread Wietse Venema
Patrik Rak: Therefore, I suggest that I'll do my best to review the current algorithm and see how solution 3 could be implemented. Every time I tried before I concluded that separating the two as much as possible would be best for the sake of simplicity, but today I was trying to see the

Re: Separate transport for retried recipients

2013-05-12 Thread Wietse Venema
Viktor Dukhovni: (the queue manager is the most expensive to support with complex features). That's only because I haven't let anyone else hack around in the master daemon. Changing this code is incredibly expensive. Wietse

Re: Separate transport for retried recipients

2013-05-13 Thread Wietse Venema
Viktor Dukhovni: The reasonable response to latency spikes is creating concurrency spikes. By design, Postfix MUST be able to run in a fixed resource budget. Your on-demand concurrency spikes break this principle and will result in unexpected resource exhaustion. If you want to run more

Re: Separate transport for retried recipients

2013-05-13 Thread Wietse Venema
Viktor Dukhovni: On Mon, May 13, 2013 at 06:55:12AM -0400, Wietse Venema wrote: Viktor Dukhovni: The reasonable response to latency spikes is creating concurrency spikes. By design, Postfix MUST be able to run in a fixed resource budget. Your on-demand concurrency spikes break

Re: Separate transport for retried recipients

2013-05-13 Thread Wietse Venema
Patrik Rak: If we want to address the real problem: slow or non-responding DNS and SMTP servers, then we should not waste an entire SMTP client process blocking on DNS lookup and TCP connection handshake in the first place. Instead it is more efficient to interpose a prescreen(8)

Re: Separate transport for retried recipients

2013-05-13 Thread Wietse Venema
Patrik Rak: I am not that stupid. Just like postscreen(8) handles up a LIMITED number of connections at any point in time, so would prescreen(8) handle only a limited number of delivery requests at any point in time, giving back pressure to qmgr(8). The main benefit is that

dynamic process limits (Separate transport for retried recipients)

2013-05-14 Thread Wietse Venema
Viktor Dukhovni: Nothing I'm proposing creates less opportunity for delivery of new mail, rather I'm proposing dynamic (up to a limit) higher concurrency that soaks up a bounded amount of high latency traffic (ideally all of it most of the time). This is no better than having a static process

prescreen (Separate transport for retried recipients)

2013-05-14 Thread Wietse Venema
Viktor Dukhovni: On Mon, May 13, 2013 at 05:18:05PM -0400, Wietse Venema wrote: The qmgr(8) concurrency scheduler limits the concurrency per nexthop. That does not change when prescreen is inserted between qmgr(8) and smtp(8) processes. For each nexthop: number of qmgr-prescreen

Re: Separate transport for retried recipients

2013-05-14 Thread Wietse Venema
Patrik Rak: We classify every mail into one of the two groups. We can call them fast and slow for simplicity, but in fact they are hopefully fast or presumably slow. For the start it can be equal to new mail and deferred mail, but doesn't have to, as Wietse pointed out before. Now let's

Re: Separate transport for retried recipients

2013-05-15 Thread Wietse Venema
Viktor Dukhovni: Postfix already exerts too little back-pressure when the queue fills, Agreed. ignoring the deferred queue while taking more new mail quickly will eliminate most of that (when the incoming queue is You are mis-representing. There is no intent to IGNORE the deferred queue.

Re: Separate transport for retried recipients

2013-05-16 Thread Wietse Venema
Patrik Rak: On 15.5.2013 20:30, Wietse Venema wrote: Patrik appears to have a source of mail that will never be delivered. He does not want to run a huge number of daemons; that is just wasteful. Knowing that some mail will never clear the queue, he just doesn't want such mail to bog

Re: Patch to support multiple destination on transport

2013-07-15 Thread Wietse Venema
King Cao: Dears, Currently Postfix doesn't support multiple destinations on transport (eg: smtp: [192.168.0.1]:25, [192.168.0.2]:10025 this is not supported). However Postfix support multiple destination on smtp_fallback_relay (eg: smtp_fallback_relay = [192.168.0.1]:25,

Re: Patch to support multiple destination on transport

2013-07-15 Thread Wietse Venema
King Cao: Currently Postfix doesn't support multiple destinations on transport (eg: smtp: [192.168.0.1]:25, [192.168.0.2]:10025 this is not supported). However Postfix support multiple destination on smtp_fallback_relay (eg: smtp_fallback_relay = [192.168.0.1]:25, [192.168.0.2]:10025).

Re: Patch to support multiple destination on transport

2013-07-17 Thread Wietse Venema
King Cao: I see your point. But current MX support will also cause this problem. For example, if we configure the transport: example.com smtp: mx.example.com:25 which is supported by all Postfix version. smtp daemon(smtp/smtp_connect.c) will query all MX records of mx.example.com and try

Re: Email Address length check

2013-08-06 Thread Wietse Venema
King Cao: Dears, Why there is no length limitation on Email Address (there is max length:320 on RFC: http://tools.ietf.org/html/rfc3696)? Is there any plan on it? Why is feature X not implemented? Building software has a non-zero cost, even of the result is made available at no cost.

Re: Patch: Support NOTIFY ESMTP parameter in SMFIR_ADDRCPT_PAR

2013-11-23 Thread Wietse Venema
Andrew Ayer: On Sat, 23 Nov 2013 18:47:13 + Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Sat, Nov 23, 2013 at 10:20:19AM -0800, Andrew Ayer wrote: The patch is simple and only touches two functions because most of the required pieces were already there. All I needed to

Re: X-Original-To via XFORWARD?

2013-11-28 Thread Wietse Venema
Patrick Ben Koetter: Wietse, on mailstores (read: Dovecot) we often would like to know X-Original-To in order to apply SIEVE-Rules against the X-Original-To value. If Dovecot implements RFC 3461 then it should get the original recipient in the RCPT TO command. RCPT TO:address

Re: Ambiguous description on reject_unknown_recipient_domain

2014-02-14 Thread Wietse Venema
Noel Jones: On 2/13/2014 11:29 PM, Viktor Dukhovni wrote: On Fri, Feb 14, 2014 at 01:17:14PM +0800, King Cao wrote: *reject_unknown_recipient_domain*Reject the request when Postfix is not final destination for the recipient domain, and the RCPT TO domain has 1) *no DNS A or MX

Re: RFC: Verify concurrency limit

2014-04-22 Thread Wietse Venema
Viktor Dukhovni: On Tue, Apr 22, 2014 at 11:10:50AM -0400, Wietse Venema wrote: - The problem with per-domain in-memory counters is that they can use up a lot of memory especially with sender domains. If the RED policy for probes were in the queue manager (I know that's a pain

PATCH: Verify concurrency limit

2014-04-24 Thread Wietse Venema
This is the first of several patches to limit the number of address verification requests in the Postfix mail queue. The second patch will introduce the primary, before-queue, enforcement mechanism that considers the domain in an email address. This involves more code and requires more time for

Re: PATCH: Verify concurrency limit

2014-04-25 Thread Wietse Venema
This is the second of several patches to limit the number of address verification requests in the Postfix mail queue. This patch implements the first part of the primary, before-queue, enforcement mechanism that limits the number of probes in the active queue to 1/4 of the active queue capacity.

Re: PATCH: Verify concurrency limit

2014-04-27 Thread Wietse Venema
This is the fourth of several patches to limit the number of address verification requests in the Postfix mail queue. This patch corrects mistakes in the third patch. - Dangling call-backs in post_mail_fclose_async() event handler. - The queue manager no longer recognized address verification

Re: Patch: Unicode email support (RFC 6531, 6532, 6533)

2014-06-04 Thread Wietse Venema
Arnt Gulbrandsen: De/composition are pushed to the DNS. The SMTP part just says: Convert to a IDNA a-labels in order to do the MX lookup, and otherwise don't mess with the bytes you received. (My patch uses ICU to convert to a-labels.) That is a mis-conception. DNS is not the only interface

Re: Patch: Unicode email support (RFC 6531, 6532, 6533)

2014-06-05 Thread Wietse Venema
Arnt Gulbrandsen: On Wednesday, June 4, 2014 11:16:51 PM CEST, Wietse Venema wrote: * Postfix table queries are case-insensitive. I don't see any attempt to implement that for UTF8 addresses. This leaves an ambiguity. I looked at this now. As I read the code, tables mostly map

Re: Patch: Unicode email support (RFC 6531, 6532, 6533)

2014-06-05 Thread Wietse Venema
Viktor Dukhovni: Not too many people in Russia read Hebrew (right to left) or can even cut and paste it reliably into a left to right context. Postfix is meant to be used by human operators anywhere on the Internet. Therefore, the postqueue/postmap/etc. tools will have to accept non-ASCII

Re: Overriding earlier entry...

2014-09-11 Thread Wietse Venema
Bostjan Skufca: Maybe this should be mentioned in the docs, probably next to explanation that includes are not supported. My 2 c. Postfix documentation describes the supported features. The universe of not supported features is too large, What you need is a merge option in the postconf

Re: Possible problem with dead code in src/postlog/postlog.c (proposed patch)

2015-02-12 Thread Wietse Venema
Viktor Dukhovni: On Wed, Feb 11, 2015 at 06:17:13PM -0800, Corey Ashford wrote: From our reading of the code, tag can never be 0 there, so that makes the then part of the if statement dead code. After that, there's another if statement (line 254) that will always evaluate as true:

Re: smtpd xclient and sasl

2015-01-28 Thread Wietse Venema
Matthew Via: We use postfix with dovecot as a sasl backend, and have run into a small issue with the XCLIENT extension and SASL. smtpd_sasl_activate is called only upon the initial connection to smtpd, and that sets the sasl structure to using the socket's remote ip address. When XCLIENT is

Re: Postfix 3.0.1 dynamicmaps.c

2015-04-21 Thread Wietse Venema
Mika Ilmaranta: dymap_init() reads /etc/postfix/dynamicmaps.cf.d directory and we seem to constantly get warning: /etc/postfix/dynamicmaps.cf.d: directory read error: No such file or directory. Postfix is the messenger, don't blame the messenger for bad news. ---8--- Apr 21 16:41:47 foo7

Re: PATCH: Postfix 3.0.1 dynamicmaps.c

2015-04-21 Thread Wietse Venema
Viktor Dukhovni: On Wed, Apr 22, 2015 at 01:50:31AM +0200, Matthias Andree wrote: I would like to chime in here. I believe there is a misunderstanding of the API, IEEE Std 1003.1, 2013 Edition aka. The Open Group Base Specifications Issue 7 for readdir() explicitly state that on

Re: PATCH: Postfix 3.0.1 dynamicmaps.c

2015-04-22 Thread Wietse Venema
Wietse Venema: It was certainly new to me that readdir() requires the caller to reset errno before the readdir() call, if they need to distinguish between no more information and error. I took some time to dig through old manpages at www.freebsd.org. Generally, the description of readdir

PATCH: Postfix 3.0.1 dynamicmaps.c

2015-04-21 Thread Wietse Venema
Viktor Dukhovni: On Tue, Apr 21, 2015 at 07:14:37PM +0300, Mika Ilmaranta wrote: It's empty and SeLinux context is correct. [root@foo7 ~]# ls -la /etc/postfix/dynamicmaps.cf.d/ total 4 drwxr-xr-x. 2 root root6 Apr 21 18:46 . drwxr-xr-x. 4 root root 4096 Apr 21 18:51 ..

Re: PATCH: Postfix 3.0.1 dynamicmaps.c

2015-04-22 Thread Wietse Venema
Matthias Andree: Am 22.04.2015 um 03:23 schrieb Wietse Venema: Viktor Dukhovni: On Wed, Apr 22, 2015 at 01:50:31AM +0200, Matthias Andree wrote: I would like to chime in here. I believe there is a misunderstanding of the API, IEEE Std 1003.1, 2013 Edition aka. The Open Group Base

Re: RFE: postqueue top sender

2015-10-19 Thread Wietse Venema
Patrick Ben Koetter: > Would it be possible to implement a new postqueue options that prints the top > senders currently in queue? Something like 'postqueue -t': > > 109 sen...@example.com > 7 some...@example.com > . ... > > Of course I can do that with sort, awk, uniq etc. The current

Re: RFE: postqueue top sender

2015-10-19 Thread Wietse Venema
Patrick Ben Koetter: > * Wietse Venema <postfix-devel@postfix.org>: > > Patrick Ben Koetter: > > > Would it be possible to implement a new postqueue options that prints the > > > top > > > senders currently in queue? Something like 'postqueue -t': >

Re: RFE: postqueue top sender

2015-10-20 Thread Wietse Venema
Benning, Markus: > Am 2015-10-20 02:26, schrieb wie...@porcupine.org: > > Digging in my email archive, I found an off-list thread where I > > discussed this with Markus Benning. That was near the end of > > September. > > Yes, there was discussion in Aug/Sept. about machine readable > postqueue

Re: RFE: Additional postqueue output format

2015-09-08 Thread Wietse Venema
Patrick Ben Koetter: > The current postqueue output format is somewhat like this: > > $ postqueue -p > Queue ID- --Size-- ---Arrival Time --Sender/Recipient-- > 3n97rq4vbmz1gT2660 Tue Sep 8 03:18:03 dane-users-boun...@sys4.de > (connect to

Re: question on non-printable characters in logging

2015-12-28 Thread Wietse Venema
King Cao: > Dears, > > Postfix will convert the non-printable characters into "?" before logging. > Is there any way to conver those non-printable characters to UTF8 insteaded > of replacing with "?" ? It's not possible to convert from characterset X to UTF-8, without knowing what X is. With

Re: Enforcing minimum TLS versions in postfix

2016-02-24 Thread Wietse Venema
Wietse Venema: > Viktor Dukhovni: > > > The code can currently transform all of the above into tweaks to a > > > postfix configuration. However we quickly ran into what seems to be a > > > bug while trying to pin TLS versions via a policy map file: > > > &

Re: Verify.db and hitting address verification limit on postfix-3.1.4

2017-02-20 Thread Wietse Venema
Mika Ilmaranta: > > Hi, > > Last week one of our clients got DDoS:ed very badly and I noticed that > "Too many address verification requests" get cached in the verify.db as > negative hits. I really think that is wrong. Only negative hits that > come from the next hop should be cached. It's

Re: Verify.db and hitting address verification limit on postfix-3.1.4

2017-02-20 Thread Wietse Venema
Mika Ilmaranta: > Hi, > > I see your point on one domain, but the problem is that also all other > served domains suffer from the one that is ddos:ed. At least added delay .. Only for recipients that are NOT already cached. By default, a good address stays cached for 30 days, so it should

Re: Spelling fixes

2017-02-15 Thread Wietse Venema
Josh Soref: > Hello. I've been offering spelling fixes to many projects for a long time. > I can't find the right entry-point for this project > > My changes are here: > https://github.com/jsoref/postfix/compare/master...jsoref:spelling > > My goal, of course, is for them to be accepted, so if

Re: Spelling fixes

2017-02-17 Thread Wietse Venema
Josh Soref: > Wietse Venema wrote: > > Any Postfix 3.3 tarball, after I apply the other guy's typofixes. And > that will happen some time after the 3.2 release is done. > > > If someone could contact me when that happens, I'd appreciate it. I'm Subscribe to postfix-announ

Re: [PATCH] doc: try to clarify owner- alias handling

2017-11-26 Thread Wietse Venema
Simon Ruderich: Checking application/pgp-signature: FAILURE -- Start of PGP signed section. > --- > Hello, > > First apologies if this is the wrong mailing list for > documentation patches. > > This patch (based on the 3.2.4 sources) tries to improve the > documentation of the owner- alias

Re: openDKIM and postfix

2018-05-20 Thread Wietse Venema
John Levine: > In article <260778c4-7f70-25c9-99ed-00fee2661...@gmail.com> you write: > >You might know whether the first host supports 8bit but not the host > >after that. > > > >DKIM requires that 8bit email is converted to 7bit before signing > > How many mail hosts don't support 8BITMIME

Re: openDKIM and postfix

2018-05-20 Thread Wietse Venema
Like other MIME-aware MTAs, Postfix downgrades 8bit body content to 7bit when a remote SMTP server does not announce 8BITMIME support. If DKIM signatures must survive transmission to servers that don't announce 8BITMIME, I recommend to downgrade before signing (for example, specify "-o

Re: postfix-pgsql to use connection string

2017-12-25 Thread Wietse Venema
Magos?nyi ?rp?d: > 2017-12-25 20:13 GMT+01:00 Wietse Venema <wie...@porcupine.org>: > > > Magos?nyi ?rp?d: > > > Hi, > > > > > > Any news with this patch? I don't see it in 3.2.4 yet. > > > > Features are not added to the stable re

Re: Writing a SMTP Extension

2017-12-26 Thread Wietse Venema
Tom Maier: > The project description states that I have to implement some SMTP > extension which provides two features. (1) The owner of an SMTP > account should be able to upload personal information in the vCard > format onto his mail account after authentication. (2) Everyone > should be able

Re: postfix-pgsql to use connection string

2017-12-26 Thread Wietse Venema
Magos?nyi ?rp?d: > 2017-12-26 0:24 GMT+01:00 Wietse Venema <wie...@porcupine.org>: > > > Magos?nyi ?rp?d: > > > 2017-12-25 20:13 GMT+01:00 Wietse Venema <wie...@porcupine.org>: > > > > > > > Magos?nyi ?rp?d: > > > > > Hi, >

Re: Postfix documentation patches not merged

2017-12-26 Thread Wietse Venema
Sven Neuhaus: > Hello, > > I send an email to the list on August 22nd 2017 with some documentation > patches. They have not been merged yet. I can see my email in the > postfix-devel list archive. Is there something else I need to do to get > the patches merged? Done. Wietse

Re: Writing a SMTP Extension

2017-12-26 Thread Wietse Venema
Wietse: > Postfix (or SMTP) supports neither uploading nor fetching, but that > has not stopped people from implementing that over SMTP. 25 Years > ago, people would set up all sorts of email aliases that would > deliver an email message to a local program that would respond with > a new email

Re: postfix, header rewriting, DKIM

2018-06-22 Thread Wietse Venema
> Hello, > > upon receiving an email with: > > To: Aaa aaa Aaaa ,Bbb bbb Bb > > > - notice the missing space after the comma - sendmail passes the > unmodified header to milters, e.g. for adding DKIM-Signature, and then > rewrites the header to > > To: Aaa aaa Aaaa ,

Re: Postfix is silently discarding emails

2018-03-06 Thread Wietse Venema
J. Thomsen: I did a quick experiment, delivering to a user with incorrect mailbox ownership, and there definitely is angry loggig from the local delivery agent (cannot update mailbox for user xxx). Wietse

PATCH: mis-configured luser_relay becomes black hole

2018-03-06 Thread Wietse Venema
Wietse Venema: > However, when luser_relay handes mail for a non-existent recipient, > and it is configured with a non-existent local user, then the local > delivery agent will go through the same code path twice with the > same address, in which case the duplicate suppressor w

Re: PATCH: mis-configured luser_relay becomes black hole

2018-03-06 Thread Wietse Venema
Wietse Venema: > Wietse Venema: > > However, when luser_relay handes mail for a non-existent recipient, > > and it is configured with a non-existent local user, then the local > > delivery agent will go through the same code path twice with the > > same address,

Re: Postfix is silently discarding emails

2018-03-06 Thread Wietse Venema
Wietse Venema: > J. Thomsen: > > I did a quick experiment, delivering to a user with incorrect mailbox > ownership, and there definitely is angry loggig from the local > delivery agent (cannot update mailbox for user xxx). Example: Mar 6 13:56:11 wzv postfix/local[18893]:

Re: PATCH: mis-configured luser_relay becomes black hole

2018-03-06 Thread Wietse Venema
Wietse Venema: > Wietse Venema: > > Wietse Venema: > > > However, when luser_relay handes mail for a non-existent recipient, > > > and it is configured with a non-existent local user, then the local > > > delivery agent will go through the same code path twice w

Re: [patch] src/global/dict_mysql.c (postfix 3.2.0-5, 3.3.0 and current) to allow build against MySQL 8.x

2018-02-28 Thread Wietse Venema
Wietse Venema: > olli hauer: > > On 2018-02-25 23:00, olli hauer wrote: > > > On 2018-02-25 17:19, Wietse Venema wrote: > > ... > > >> > > >> #if MYSQL_VERSION_ID >= 8 && !defined(MARIADB_VERSION_ID) > > >> #defin

Re: [patch] src/global/dict_mysql.c (postfix 3.2.0-5, 3.3.0 and current) to allow build against MySQL 8.x

2018-02-28 Thread Wietse Venema
olli hauer: > On 2018-02-25 23:00, olli hauer wrote: > > On 2018-02-25 17:19, Wietse Venema wrote: > ... > >> > >> #if MYSQL_VERSION_ID >= 8 && !defined(MARIADB_VERSION_ID) > >> #define DICT_MYSQL_SSL_VERIFY_SERVER_CERT MYSQL_OPT

Re: [patch] src/global/dict_mysql.c (postfix 3.2.0-5, 3.3.0 and current) to allow build against MySQL 8.x

2018-02-25 Thread Wietse Venema
olli hauer: [ Charset ISO-8859-15 converted... ] > >From https://dev.mysql.com/doc/refman/5.7/en/mysql-options.html > o MYSQL_OPT_SSL_VERIFY_SERVER_CERT (argument type: my_bool *) > This option is deprecated as of MySQL 5.7.11 and is removed in MySQL 8.0. > Instead, use

Re: tracker / pull requests / source control ?

2018-09-29 Thread Wietse Venema
???: > Hello, > > I analyzed postfix using cppcheck and I would like to submit patches. > how can I do that ? In this case, please don't waste yor time. The first "error" that I examined is totally bogus. > [src/posttls-finger/posttls-finger.c:878]: (warning) Redundant assignment > of

Re: TLS client certificates and auth external

2019-01-14 Thread Wietse Venema
Bastian Schmidt: > I would really like to get SASL auth external integrated, how can I > submit the patch for these changes? Shall I simply post it to this > mailing list? It's probably too large for a mailing list, because it should not only contain raw code, but also documentation (updates

Re: smtpd_proxy EHLO-XFORWARD parse minor bug and attribute for {daemon_addr}

2018-12-14 Thread Wietse Venema
Andreas Weigel: > Hi everyone, > > I stumbled upon a very minor bug with regard to parsing the supported > XFORWARD attributes from the EHLO reply in smtpd_proxy: the last > attribute is never acknowledged because when tokenizing, the appended > '\r' is not removed and leads to a failed string

  1   2   3   >