Re: Problem with SMTPs SSL_accept error | lost connection after CONNECT

2012-01-19 Thread Fabrice MATHIEU
Hello, Le 19/01/2012 08:39, bsd a écrit : Le 19 janv. 2012 à 02:18, Wietse Venema a écrit : bsd: I wanted to know what are the symptoms of SSL_accept error and lost connection after CONNECT ?? The client hangs up when Postfix expects the TLS handshake. There was two ways that Postfix

spamassassin setup for postfix 2.8 ?

2012-01-19 Thread Frank Bonnet
Hello If someone could give some links to setup spammassassin with postfix 2.8 ( FreeBSD ) ... thank you

Re: Postfix very slow accepting a mail having a massive recipient list

2012-01-19 Thread Konrad Rzepecki
W dniu 19.01.2012 08:15, Stan Hoeppner pisze: To demonstrate that fsync alone shouldn't be a factor here, But it is. I've straced sendmail to fsync waiting lot of time. It was 80% or more of queue time. Queuing 15K messages took 6 minutes 30 seconds on a single 7.2K drive, again while

LDAP email-address translation

2012-01-19 Thread Michael Maymann
Hi List, I have setup a mailrelay (outgoing mail only), and I would like to enable LDAP, so that all users localmail (maymann) on all my servers is send to my mailrelay and converted into globally-valid-addresses ( michael.maym...@globaldomain.com) and we can read it from our standard

Re: LDAP email-address translation

2012-01-19 Thread Rolf E. Sonneveld
On 1/19/12 12:19 PM, Michael Maymann wrote: Hi List, I have setup a mailrelay (outgoing mail only), and I would like to enable LDAP, so that all users localmail (maymann) on all my servers is send to my mailrelay and converted into globally-valid-addresses (michael.maym...@globaldomain.com

Re: Mailbox path not used

2012-01-19 Thread /dev/rob0
Top-posting fixed, please do not top-post your replies on this list. Thanks. On Thu, Jan 19, 2012 at 08:16:22AM +0100, Hervé Hénoch wrote: Le 18/01/2012 19:30, /dev/rob0 a écrit : On Wed, Jan 18, 2012 at 10:59:46AM +0100, Hervé Hénoch wrote: In main.cf : home_mailbox = Maildir/

Re: Problem with SMTPs SSL_accept error | lost connection after CONNECT

2012-01-19 Thread Noel Jones
On 1/19/2012 1:39 AM, bsd wrote: Maybe I should use STARTTLS instead of the wrapper mode ? It's quite common to offer both, which I think is reasonable. What are the pros and cons of each solution ? wrappermode is a non-standard legacy mode that some clients prefer. In their config

Re: log username for SMTP auth failures

2012-01-19 Thread /dev/rob0
On Wed, Jan 18, 2012 at 07:04:46PM -0800, William Yardley wrote: Running the RHEL 5 version of Postfix (2.3.3), and Cyrus SASL from version 2.1.22. Currently, on an auth failure, saslauthd logs the username to the auth facility, but not the connecting IP (which presumably it doesn't know

Declaring options for submission port daemon

2012-01-19 Thread Nikolaos Milas
Hello, When defining options for the submission port (587) daemon in master.cf, we must re-define explicitly all smtpd_* settings or not, or some (*which?*) are inherited from the standard main.cf settings? More specifically, should we define separately: submission inet n - n

Re: Declaring options for submission port daemon

2012-01-19 Thread Reindl Harald
Am 19.01.2012 17:43, schrieb Nikolaos Milas: Hello, When defining options for the submission port (587) daemon in master.cf, we must re-define explicitly all smtpd_* settings or not, or some (*which?*) are inherited from the standard main.cf settings? More specifically, should we

Re: Declaring options for submission port daemon

2012-01-19 Thread /dev/rob0
On Thu, Jan 19, 2012 at 06:43:28PM +0200, Nikolaos Milas wrote: When defining options for the submission port (587) daemon in master.cf, we must re-define explicitly all smtpd_* settings or not, or some (*which?*) are inherited from the standard main.cf settings? All smtpd_* and relevant

Re: Declaring options for submission port daemon

2012-01-19 Thread Noel Jones
On 1/19/2012 10:43 AM, Nikolaos Milas wrote: Hello, When defining options for the submission port (587) daemon in master.cf, we must re-define explicitly all smtpd_* settings or not, or some (*which?*) are inherited from the standard main.cf settings? as others have responded, all settings

Re: Declaring options for submission port daemon

2012-01-19 Thread Nikolaos Milas
On 19/1/2012 8:54 μμ, Mark Alan wrote: This will give you a fairly secure submission: submission inet n - - - - smtpd -o syslog_name=postfix-submission -o tls_preempt_cipherlist=yes -o smtpd_tls_mandatory_ciphers=high -o

Re: Declaring options for submission port daemon

2012-01-19 Thread Nikolaos Milas
On 19/1/2012 7:06 μμ, Noel Jones wrote: or define the restriction in main.cf and refer to it ... (or make up your own macro names) Thank you all for your valuable suggestions. These macro names seem really interesting. Can we use them in main.cf too (to define sets of restrictions) and how?

Re: Declaring options for submission port daemon

2012-01-19 Thread /dev/rob0
On Thu, Jan 19, 2012 at 11:24:10PM +0200, Nikolaos Milas wrote: On 19/1/2012 7:06 μμ, Noel Jones wrote: or define the restriction in main.cf and refer to it ... (or make up your own macro names) Thank you all for your valuable suggestions. These macro names seem really interesting. Can

Re: Declaring options for submission port daemon

2012-01-19 Thread Wietse Venema
Nikolaos Milas: [ Charset UTF-8 unsupported, converting... ] On 19/1/2012 7:06 ??, Noel Jones wrote: or define the restriction in main.cf and refer to it ... (or make up your own macro names) Thank you all for your valuable suggestions. These macro names seem really interesting. Can

Re: Declaring options for submission port daemon

2012-01-19 Thread Noel Jones
On 1/19/2012 3:24 PM, Nikolaos Milas wrote: On 19/1/2012 7:06 μμ, Noel Jones wrote: or define the restriction in main.cf and refer to it ... (or make up your own macro names) Thank you all for your valuable suggestions. These macro names seem really interesting. Can we use them in

Re: Declaring options for submission port daemon

2012-01-19 Thread Wietse Venema
/dev/rob0: If you want to see smtpd_restriction_classes gone crazy, refer to my howto link from the site below. The particular page sections you would want is 02-postfix-sqlite.howto: see the main.cf and the access-rcpt.query file therein. Bring a bottle of aspirin. That looks like a good

Re: Declaring options for submission port daemon

2012-01-19 Thread /dev/rob0
On Thu, Jan 19, 2012 at 05:24:31PM -0500, Wietse Venema wrote: /dev/rob0: If you want to see smtpd_restriction_classes gone crazy, refer to my howto link from the site below. The particular page sections you would want is 02-postfix-sqlite.howto: see the main.cf and the access-rcpt.query

Re: Spamcop listed gmail?

2012-01-19 Thread Steve Fatula
From: Robert Fitzpatrick rob...@webtent.org To: Postfix postfix-users@postfix.org Sent: Monday, January 16, 2012 1:12 PM Subject: Spamcop listed gmail? Perhaps this is not the place for this, I didn't find a mailing list on the spamcop site and just looking to see if this is experienced by

Re: Postfix very slow accepting a mail having a massive recipient list

2012-01-19 Thread Stan Hoeppner
On 1/19/2012 5:07 AM, Konrad Rzepecki wrote: W dniu 19.01.2012 08:15, Stan Hoeppner pisze: To demonstrate that fsync alone shouldn't be a factor here, But it is. I've straced sendmail to fsync waiting lot of time. It was 80% or more of queue time. Queuing 15K messages took 6 minutes 30

lost connection after EHLO from unknown

2012-01-19 Thread santosh malavade
hi, this pertains to the issue raised by our unit in barbados, having ip address 173.225.251.221, i have included the said ip in debug_peer_list we are getting lot of messages in the mail log showing the following Jan 20 00:15:21 mailgate postfix/smtpd[18917]: lost connection after EHLO from

Re: lost connection after EHLO from unknown

2012-01-19 Thread Noel Jones
On 1/19/2012 9:44 PM, santosh malavade wrote: hi, this pertains to the issue raised by our unit in barbados, having ip address 173.225.251.221, i have included the said ip in debug_peer_list we are getting lot of messages in the mail log showing the following Jan 20 00:15:21 mailgate

MTA hosted on cloud server

2012-01-19 Thread Ori Bani
Hello, I am evaluating a potential move of a mail server from a dedicated server to a cloud-based server instance. I am trying to research the cons (I am comfortable with the pros) of doing so. From what I can tell, we have to consider possible performance issues (e.g., I/O contention),

Re: Spamcop listed gmail?

2012-01-19 Thread Simon Brereton
On Jan 19, 2012 7:13 PM, Steve Fatula compconsult...@yahoo.com wrote: From: Robert Fitzpatrick rob...@webtent.org To: Postfix postfix-users@postfix.org Sent: Monday, January 16, 2012 1:12 PM Subject: Spamcop listed gmail? Perhaps this is not the place for this, I didn't find a mailing list

Access Map

2012-01-19 Thread DN Singh
Hello group, I was configuring some restrictions on the Postfix level using access map. It is in has format. It is has a pretty good number of domains in it. So, I was wondering, how large can be the file, without affecting the performance? These are configured in recipient restrictions, so

Re: Postfix very slow accepting a mail having a massive recipient list

2012-01-19 Thread Konrad Rzepecki
W dniu 20.01.2012 01:39, Stan Hoeppner pisze: On 1/19/2012 5:07 AM, Konrad Rzepecki wrote: Yes, you have right. But I found recently, that disk mounted on my server are slow 5.9K. My tests on in shows that they do fsync 1.5x-2x slower than 7.2K with quite often 5x-10x slower peak. Together with

Re: Postfix very slow accepting a mail having a massive recipient list

2012-01-19 Thread Michael Tokarev
On 20.01.2012 04:39, Stan Hoeppner wrote: [] But that alone isn't going to fix a 10x performance deficit. You've probably got multiple factors degrading performance. Yes, you have right. But I found recently, that disk mounted on my server are slow 5.9K. My tests on in shows that they do