Multiple A's per MX hostname vs. 1:1 A:MX all with equal priority vs. different priorities

2009-01-15 Thread Darren Pilgrim
A while back someone posted a message about how MTAs generally respond to an unresponsive server given three different ways of setting up multiple MX mail servers: 1. A single MX record with multiple A's for the hostname: example.com mail is handled by 10 a.mx.example.com

Re: how to block arabic emails ?

2009-01-15 Thread Michael Tokarev
Res wrote: [] on our internal email servers (and on my personal one) I use milter-regex to stop all those pesky cable/dial/dsl users, its great because i can also use this rule in milter-regex.conf : reject Access Denied ; Please use the English language when communicating with us header

Re: Working example of main.cf with virtual domains

2009-01-15 Thread Magnus Bäck
On Thu, January 15, 2009 7:56 am, secSwami said: After trying for another day to get my postfix config to work for virtual domains, I would really appreciate if someone can give me an example of WORKING main.cf file. The problem I am having is whenever a MOBILE user is trying to send email

RE: Share postfix config directory

2009-01-15 Thread Rocco Scappatura
myhostname = hostname mydomain = hostname If the hostname is not valid, postfix fails to start. It have to be resolved by DNS and the IP must be the IP of one of the interface of the server which run Postfix. So I have to use a name that is resolved in many different IPs, I think

Re: how to block emails in unwanted language?

2009-01-15 Thread Andrzej Adam Filip
Michael Tokarev m...@tls.msk.ru wrote: [...] More and more email software uses UTF8 encoding nowadays, instead of a single-byte encodings like KOI8, WINDOWS1251 and the like above. And with UTF8, there's no simple way anymore to detect the language actually used. It is possible to *guess*

RE: Share postfix config directory

2009-01-15 Thread Rocco Scappatura
I have different SMTP gateways each one configurred exactly at the same manner. The only difference is the hostname. I would like to know if I could define /etc/postfix as an NFS share somewhere and export it on each of my SMTP gateways. The aim is obviously to change

How to avoid duplicate header when inserting one with PREPEND

2009-01-15 Thread Artem Bokhan
I want to add header smtpd_data_restrictions = check_client_access pcre:add_header.cf add_header.cf: PREPEND X-Sender-IP: $1 Is any way to delete this header from input message, but do not delete header inserted by postfix?

Re: null return path

2009-01-15 Thread ram
On Thu, 2009-01-15 at 10:35 +0200, bharathan kailath wrote: hi in smtp out server i configured the following: smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/mydomains reject_unauth_destination This is what I do smtpd_sender_restrictions = check_sender_access

vServer system resources

2009-01-15 Thread Nathan Hüsken
Hi, I have installed postfix on a small vServer (256Mb Ram, 10GB HD). I installed it with dovecot, mysql and postfixadmin. When I tested it, I got lots of Cannot allocate Memory errors. vzfree told me, that I have enough memory. So I assumed a problems with open sockets. I added

Re: Working example of main.cf with virtual domains

2009-01-15 Thread ram
On Wed, 2009-01-14 at 22:56 -0800, secSwami wrote: Hi, After trying for another day to get my postfix config to work for virtual domains, I would really appreciate if someone can give me an example of WORKING main.cf file. The problem I am having is whenever a MOBILE user is trying to

Re: vServer system resources

2009-01-15 Thread Mattias Berge
seem to be both lack of RAM (privvmpages) and way to small tcprcvbuf On Thu, Jan 15, 2009 at 12:58 PM, Nathan Hüsken nathan.hues...@googlemail.com wrote: Hi, I have installed postfix on a small vServer (256Mb Ram, 10GB HD). I installed it with dovecot, mysql and postfixadmin. When I tested

Re: vServer system resources

2009-01-15 Thread Mattias Berge
Sorry, and numfile. Means you have too many open files(which explains why you can't open new sockets) On Thu, Jan 15, 2009 at 1:10 PM, Mattias Berge matti...@travellab.comwrote: seem to be both lack of RAM (privvmpages) and way to small tcprcvbuf On Thu, Jan 15, 2009 at 12:58 PM, Nathan

Re: Share postfix config directory

2009-01-15 Thread Wietse Venema
Rocco Scappatura: I have different SMTP gateways each one configurred exactly at the same manner. The only difference is the hostname. I would like to know if I could define /etc/postfix as an NFS share somewhere and export it on each of my SMTP gateways. The aim

Re: vServer system resources

2009-01-15 Thread lst_hoe02
Zitat von Nathan Hüsken nathan.hues...@googlemail.com: Hi, I have installed postfix on a small vServer (256Mb Ram, 10GB HD). I installed it with dovecot, mysql and postfixadmin. When I tested it, I got lots of Cannot allocate Memory errors. With the most crippled vServers sold today you get

Re: vServer system resources

2009-01-15 Thread Wietse Venema
Nathan H?sken: Hi, I have installed postfix on a small vServer (256Mb Ram, 10GB HD). I installed it with dovecot, mysql and postfixadmin. When I tested it, I got lots of Cannot allocate Memory errors. The primary MX for porcupine.org runs on a non-virtual machine with 256MB and never has

running on different ports

2009-01-15 Thread Leonardo Rodrigues Magalhães
Let's suppose i have postfix running smtpd processes in two different ports. 25 and 587, for example. is it possible, in the logs, to differ which connections came from 25 and which came from 587 ?? I know i can analyze the full transaction and look for sasl authentications on 587 or

Re: Share postfix config directory

2009-01-15 Thread Thomas Ackermann
Rocco Scappatura schrieb: myhostname = hostname mydomain = hostname If the hostname is not valid, postfix fails to start. It have to be resolved by DNS and the IP must be the IP of one of the interface of the server which run Postfix. So I have to use a name that is resolved in

Re: running on different ports

2009-01-15 Thread Wietse Venema
Leonardo Rodrigues Magalh?es: Let's suppose i have postfix running smtpd processes in two different ports. 25 and 587, for example. is it possible, in the logs, to differ which connections came from 25 and which came from 587 ?? I know i can analyze the full transaction

Requirement to always_bcc except when email is internal

2009-01-15 Thread Eric Sammons
I have a requirement to always_bcc except when email is internal. I have investigated options such as always_bcc, sender|recipient_bcc_maps and none seem to fully address the issue. Sample scenario. My domain is example.com; when a email's RECIPIENT and SENDER are both @ example.com then

Delivery problem when recipient address has a trailing period character (postfix 2.5.4)

2009-01-15 Thread Eddy Beliveau
Hi! I'm using postfix 2.5.4 on our academic server and it worked great. Thanks ;-) I created a mailbox associated with an email address of t...@hec.ca # echo t...@hec.ca | postmap -q - ldap:ldap_users t...@hec.ca mailtest1 and delivery to it work correctly. Jan 15 08:56:20 postfix

Re: Requirement to always_bcc except when email is internal

2009-01-15 Thread Wietse Venema
Eric Sammons: I have a requirement to always_bcc except when email is internal. Instead of always_bcc use sender_bcc_maps or recipient_bcc_maps. I have investigated options such as always_bcc, sender|recipient_bcc_maps and none seem to fully address the issue. Yes they do. Just configure

Re: Delivery problem when recipient address has a trailing period character (postfix 2.5.4)

2009-01-15 Thread Wietse Venema
Eddy Beliveau: Hi! I'm using postfix 2.5.4 on our academic server and it worked great. Thanks ;-) I created a mailbox associated with an email address of t...@hec.ca # echo t...@hec.ca | postmap -q - ldap:ldap_users t...@hec.ca mailtest1 and delivery to it work correctly.

Re: Posfix gateway one domain to multiple smtp servers

2009-01-15 Thread Brian Evans - Postfix List
Tim Tyler wrote: Postfix users, I see a number of examples on how to configure Postfix as a gateway for multiple domains. However, I would like to configure Postfix for one domain that splits users to different smtp servers depending upon their ldap group. Does anyone have an example of

Re: Multiple SMTP relays based on sender's domain

2009-01-15 Thread jeff donovan
On Jan 15, 2009, at 11:25 AM, Gilles Albusac wrote: Is it possible to set up Postfix to choose an SMTP relayhost when routing outbound mail based on the domain name of the sender ? try using transport map http://www.postfix.org/ADDRESS_REWRITING_README.html#transport # TRANSPORT MAP # #

Multiple PTRs

2009-01-15 Thread Halassy Zoltán
Hello! (sorry for my trash-english) Will Postfix handle properly multiple PTR records when reject_unknown_client_hostname is in effect? Like would it accept an e-mail when it comes from 1.2.3.4 and 2001::1234:2 if smtp_helo_name is mail.example.com when the DNS records are the following?

Re: Multiple PTRs

2009-01-15 Thread Wietse Venema
Halassy Zolt??n: Hello! (sorry for my trash-english) Will Postfix handle properly multiple PTR records when reject_unknown_client_hostname is in effect? Postfix does not handle PTR records. Postfix takes the first hostname that the getnameinfo() system library function returns, and if

forwarding problem

2009-01-15 Thread bharathan kailath
hi in smtp out server i configured the following: smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/mydomains reject_unauth_destination it works but later on i realised that one email user is using smtp out server to forward mails to his another id; and these mails get

Re: forwarding problem

2009-01-15 Thread Noel Jones
bharathan kailath wrote: hi in smtp out server i configured the following: smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/mydomains reject_unauth_destination it works but later on i realised that one email user is using smtp out server to forward mails to his

Re: Question about reject_unauthenticated_sender_login_mismatch (additional info

2009-01-15 Thread mouss
jeff_homeip a écrit : [snip] When I added this back, all worked fine. If I remove this one restriction (check_sender_access), I can no longer send. is this check_sender_access, because it's not rejecting the sender, allowing it somehow? no. it's more probable that you have errors in

Re: Question about reject_unauthenticated_sender_login_mismatch (additional info

2009-01-15 Thread Victor Duchovni
On Thu, Jan 15, 2009 at 10:01:51PM +0100, mouss wrote: jeff_homeip a ?crit : [snip] When I added this back, all worked fine. If I remove this one restriction (check_sender_access), I can no longer send. is this check_sender_access, because it's not rejecting the sender, allowing

multiple relayhosts

2009-01-15 Thread bharathan kailath
hi i've got smtpout1 and smtpout2 servers; can i specify a particular domain to send thru smtpout1 (as relayhost) and another domain thru smtpout2 (as relayhost) in postfix!?

Re: Multiple PTRs

2009-01-15 Thread mouss
Halassy Zoltán a écrit : Hello! (sorry for my trash-english) Will Postfix handle properly multiple PTR records when reject_unknown_client_hostname is in effect? this has nothing to do with PTRs. this only checks that helo resolves. the resulting IP doesn't matter. Like would it accept

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread Matt Hayes
Rich Shepard wrote: I'd like to fix a long-standing issue here; namely, I'm not calling the zen zone at spamhaus.org properly in main.cf. What I have is: reject_rbl_client zen.spamhaus.org, as a smtpd_client_restrictions entry. Reading the spamhaus web site FAQs I see that zen

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread Rich Shepard
On Thu, 15 Jan 2009, Matt Hayes wrote: This usually happens when you are going above their amount of queries they limit free use to. Matt, Interesting. There are only two of us users at this domain and the overwhelming majority of incoming messages are spam that's rejected by postfix. We

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread mouss
Rich Shepard a écrit : I'd like to fix a long-standing issue here; namely, I'm not calling the zen zone at spamhaus.org properly in main.cf. What I have is: reject_rbl_client zen.spamhaus.org, as a smtpd_client_restrictions entry. This works. Reading the spamhaus web site FAQs

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread mouss
Rich Shepard a écrit : On Thu, 15 Jan 2009, Matt Hayes wrote: This usually happens when you are going above their amount of queries they limit free use to. Matt, Interesting. There are only two of us users at this domain and the overwhelming majority of incoming messages are spam

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread Rich Shepard
On Thu, 15 Jan 2009, mouss wrote: if you forward DNS queries to your ISP, then the rate limit applies to your ISP. spamhaus don't see mail hitting your servers. They only see DNS queries. Ah, so! That explains it. I run Dan Bernstein's dnscache here, but use my ISP's DNS servers otherwise.

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread J Sloan
Rich Shepard wrote: Ah, so! That explains it. I run Dan Bernstein's dnscache here, but use my ISP's DNS servers otherwise. So, now I need to consider whether to remove the spamhaus line from main.cf or set up and maintain my own dns server. I find that having a local unix-based dns

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread Rich Shepard
On Thu, 15 Jan 2009, J Sloan wrote: I find that having a local unix-based dns server is often orders of magnitude faster than relying on an upstream isp for dns resolution. Joe, I don't know that the effort to set up and maintain djbdns is worth any speed increase. I've no basis for

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread Rich Shepard
On Thu, 15 Jan 2009, Victor Duchovni wrote: You don't need to run your own DNS server provided your cache does not forward cache misses to the ISP. A local cache is sufficient. Victor, I assume that dnscache does forward misses up the line, and apparently zen.spamhaus.org never made it

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread J Sloan
Rich Shepard wrote: On Thu, 15 Jan 2009, J Sloan wrote: I find that having a local unix-based dns server is often orders of magnitude faster than relying on an upstream isp for dns resolution. Joe, I don't know that the effort to set up and maintain djbdns is worth any speed increase.

Re: Properly Specifying RBL in main.cf -- RESOLVED

2009-01-15 Thread Rich Shepard
On Fri, 16 Jan 2009, Res wrote: It's been proven time after time after time this is not so, and/or whatever they use to calculate this, is horribly inaccurate and has been for a long time. THank you, Res. I changed DNS nameservers and resolved the issue. Rich -- Richard B. Shepard, Ph.D.

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread Rich Shepard
On Thu, 15 Jan 2009, J Sloan wrote: Dunno about djbdbs - last I checked it was rather long in the tooth - but using the standard bind9, out of the box, as shipped by linux vendors and used as a caching dns server is a very cheap and easy speedup. Joe, I've been running DJB's dnscache for a

Using SASL - dovecot sasl

2009-01-15 Thread secSwami
Hi, So after trying and trying other methods of making postfix send emails for the SASL authenticated users to work, I am trying to now use dovecot sasl config. My main purpose is that I should be able to SEND email from anywhere on the internet using my POSTFIX mail server. There is seems

Re: Using SASL - dovecot sasl

2009-01-15 Thread Thomas
secSwami wrote: So after trying and trying other methods of making postfix send emails for the SASL authenticated users to work, I am trying to now use dovecot sasl config. My main purpose is that I should be able to SEND email from anywhere on the internet using my POSTFIX mail server. There

[ANN] milter manager 0.7.0

2009-01-15 Thread Kouhei Sutou
Hi, milter manager 0.7.0 has been released. http://milter-manager.sourceforge.net/ http://sourceforge.net/project/showfiles.php?group_id=236233 ClearCode Inc. is developing milter manager for a public issue bussiness of IPA (INFORMATION-TECHNOLOGY PROMOTION AGENCY). This is the first

Re: Question about reject_unauthenticated_sender_login_mismatch (additional information)

2009-01-15 Thread Jeff Weinberger
Viktor Wrote: On Thu, Jan 15, 2009 at 10:01:51PM +0100, mouss wrote: jeff_homeip a ?crit : [snip] When I added this back, all worked fine. If I remove this one restriction (check_sender_access), I can no longer send. is this check_sender_access, because it's not rejecting the

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread Rich Shepard
On Thu, 15 Jan 2009, Victor Duchovni wrote: This misses the point, ... Victor, I'm not at all surprised. I've never delved deeply into DNS; it's so peripheral to our business that I have no time to spend learning all about it. Your explanation is much appreciated. Rich -- Richard B.

Re: Using SASL - dovecot sasl

2009-01-15 Thread secSwami
Hi Thomas, Thanks for you suggestion, could you please me get your dovecot.conf info too? and do you startup saslauthd service? Thanks again. Thomas wrote: secSwami wrote: So after trying and trying other methods of making postfix send emails for the SASL authenticated users to work, I am

Re: Using SASL - dovecot sasl

2009-01-15 Thread Thomas
secSwami wrote: Thanks for you suggestion, could you please me get your dovecot.conf info too? and do you startup saslauthd service? As you wish: grep -v ^\# dovecot.conf | grep -v ^ *\# | grep -v ^$ protocols =imaps disable_plaintext_auth = yes log_timestamp = %Y-%m-%d %H:%M:%S

Re: Using SASL - dovecot sasl

2009-01-15 Thread Thomas
secSwami wrote: Thanks for you suggestion, could you please me get your dovecot.conf info too? and do you startup saslauthd service? As you wish: grep -v ^\# dovecot.conf | grep -v ^ *\# | grep -v ^$ protocols =imaps disable_plaintext_auth = yes log_timestamp = %Y-%m-%d %H:%M:%S

Re: Using SASL - dovecot sasl

2009-01-15 Thread secSwami
Thanks a bunch Thomas!! One more thing do you create users on the system itself or use users and password from a file? Thanks again...much much appreciated. Thomas wrote: secSwami wrote: Thanks for you suggestion, could you please me get your dovecot.conf info too? and do you startup

milter-postfix debugging for disappearing headers

2009-01-15 Thread Quanah Gibson-Mount
We have a milter that examines emails and adds headers if it believes they are spam. However, it looks like 33% of the time, the headers that we've added to the email are stripped out by postfix before delivery, which ends up causing a lot of spam to get delivered. We've snooped the