Re: 2.9 upgrade

2012-02-15 Thread jeffrey j donovan
On Feb 14, 2012, at 10:57 PM, Bill Cole wrote: On 14 Feb 2012, at 17:35, Bradley Giesbrecht wrote: On Feb 14, 2012, at 6:45 AM, jeffrey j donovan wrote: greetings I have a couple of PPC 10.5 machines running as authenticated smtp relays. I upgraded postfix to 2.9.0 using macports.

check_recipient_access in MySQL

2012-02-15 Thread Jack Knowlton
Hi guys. I'm looking into implementing a check_recipient_access as a table inside a MySQL database. It's basically a list of users that have been banned from the system and for whom I don't want a simple 550 user unknown bounce. Currently the list is a flat file hash map: u...@domain.com REJECT

Re: 2.9 upgrade

2012-02-15 Thread Bradley Giesbrecht
On Feb 14, 2012, at 6:45 AM, jeffrey j donovan wrote: these options were to access my local password server for authentication. Is there an alternate command ? how do I get my users to authenticated without creating another password database ? How are your users managed? If your users

Re: 2.9 upgrade

2012-02-15 Thread Bill Cole
On 15 Feb 2012, at 7:57, jeffrey j donovan wrote: On Feb 14, 2012, at 10:57 PM, Bill Cole wrote: On 14 Feb 2012, at 17:35, Bradley Giesbrecht wrote: On Feb 14, 2012, at 6:45 AM, jeffrey j donovan wrote: greetings I have a couple of PPC 10.5 machines running as authenticated smtp relays.

Re: check_recipient_access in MySQL

2012-02-15 Thread /dev/rob0
On Wed, Feb 15, 2012 at 03:50:00PM +0100, Jack Knowlton wrote: I'm looking into implementing a check_recipient_access as a table inside a MySQL database. It's basically a list of users that have been banned from the system and for whom I don't want a simple 550 user unknown bounce.

Re: check_recipient_access in MySQL

2012-02-15 Thread Jack Knowlton
On Wed, February 15, 2012 5:37 pm, /dev/rob0 wrote: On Wed, Feb 15, 2012 at 03:50:00PM +0100, Jack Knowlton wrote: I'm looking into implementing a check_recipient_access as a table inside a MySQL database. It's basically a list of users that have been banned from the system and for whom I

Re: check_recipient_access in MySQL

2012-02-15 Thread /dev/rob0
On Wed, Feb 15, 2012 at 05:57:55PM +0100, Jack Knowlton wrote: Do you think this could work postmap(1) is your friend. postmap -q listed@address mysql:/path/to/your/query Where listed@address is in the recipient_access table address column. CREATE TABLE IF NOT EXISTS `recipient_access` (

Re: check_recipient_access in MySQL

2012-02-15 Thread Brian Evans - Postfix List
On 2/15/2012 11:57 AM, Jack Knowlton wrote: On Wed, February 15, 2012 5:37 pm, /dev/rob0 wrote: On Wed, Feb 15, 2012 at 03:50:00PM +0100, Jack Knowlton wrote: I'm looking into implementing a check_recipient_access as a table inside a MySQL database. It's basically a list of users that have

Re: check_recipient_access in MySQL

2012-02-15 Thread Jack Knowlton
On Wed, February 15, 2012 6:08 pm, Brian Evans - Postfix List wrote: On 2/15/2012 11:57 AM, Jack Knowlton wrote: On Wed, February 15, 2012 5:37 pm, /dev/rob0 wrote: On Wed, Feb 15, 2012 at 03:50:00PM +0100, Jack Knowlton wrote: I'm looking into implementing a check_recipient_access as a table

Re: check_recipient_access in MySQL

2012-02-15 Thread Benny Pedersen
Den 2012-02-15 15:50, Jack Knowlton skrev: u...@domain.com REJECT This particular user has been banned. us...@domain.com REJECT This particular user has been banned. select concat(´REJECT This user is banned´) from banned_usertable where useremail = ´%s´ test as usual with postmap that it

Re: check_recipient_access in MySQL

2012-02-15 Thread Reindl Harald
Am 16.02.2012 00:14, schrieb Benny Pedersen: Den 2012-02-15 15:50, Jack Knowlton skrev: u...@domain.com REJECT This particular user has been banned. us...@domain.com REJECT This particular user has been banned. select concat(´REJECT This user is banned´) from banned_usertable where

Re: check_recipient_access in MySQL

2012-02-15 Thread Benny Pedersen
Den 2012-02-15 17:57, Jack Knowlton skrev: u...@domain.com REJECT This particular user has been banned. us...@domain.com REJECT This particular user has been banned. dbname = postfix hosts = 10.0.1.54 query = SELECT action FROM recipient_access WHERE address='%s' postmap -q

Re: check_recipient_access in MySQL

2012-02-15 Thread Benny Pedersen
Den 2012-02-16 00:16, Reindl Harald skrev: select 'REJECT This user is banned' from banned_usertable where useremail = '%s' will do exactly the same missing limit so postfix only get one hit if listed and NULL if not listed

Re: check_recipient_access in MySQL

2012-02-15 Thread /dev/rob0
On Wed, Feb 15, 2012 at 11:24:30PM +0100, Jack Knowlton wrote: Same thing can be done for check_sender_access, right? Any check_*_access or other kind of lookup. And what about storing a CIDR table into a database - is it possible? PostgreSQL has a CIDR data type. I do not think other

how do I find a build path for sasl smtpd.conf

2012-02-15 Thread jeffrey j donovan
greetings Im still playing with macports 2.9 on a ppc. How do I find the build path for the sasl2/smtpd.conf. I understand it's normally in /usr/lib/sasl2/. I want to make sure the port hardcoded the correct path. -j

Re: 2.9 upgrade

2012-02-15 Thread jeffrey j donovan
On Feb 15, 2012, at 10:47 AM, Bill Cole wrote: On 15 Feb 2012, at 7:57, jeffrey j donovan wrote: On Feb 14, 2012, at 10:57 PM, Bill Cole wrote: On 14 Feb 2012, at 17:35, Bradley Giesbrecht wrote: On Feb 14, 2012, at 6:45 AM, jeffrey j donovan wrote: greetings I have a couple of

Re: how do I find a build path for sasl smtpd.conf

2012-02-15 Thread postfix
You mean where it acually is searched for? strace / truss is your friend. suomi On 02/16/2012 01:50 AM, jeffrey j donovan wrote: greetings Im still playing with macports 2.9 on a ppc. How do I find the build path for the sasl2/smtpd.conf. I understand it's normally in /usr/lib/sasl2/. I

Re: how do I find a build path for sasl smtpd.conf

2012-02-15 Thread Patrick Ben Koetter
* jeffrey j donovan dono...@beth.k12.pa.us: greetings Im still playing with macports 2.9 on a ppc. How do I find the build path for the sasl2/smtpd.conf. I understand it's normally in /usr/lib/sasl2/. I want to make sure the port hardcoded the correct path. It's /usr/lib/sasl2/ and