Re: thunderbird

2014-06-23 Thread D'Arcy J.M. Cain
On Mon, 23 Jun 2014 05:50:54 + Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Mon, Jun 23, 2014 at 12:04:57AM -0500, Edgar Pettijohn wrote: - smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination + smtpd_recipient_restrictions =

Re: implementing per recipient size limit

2014-06-23 Thread mailing lists
On 06/21/2014 06:00 PM, Wietse Venema wrote: Each recipient can be reported with the Milter RCPT  event handler. This combined with the queue ID, allows the Milter to  maintain a counter that can be queried at End-Of-Message time. The Milter can also be notified of abort events. This 

Re: implementing per recipient size limit

2014-06-23 Thread Wietse Venema
mailing lists: [ Charset ISO-8859-1 unsupported, converting... ] On 06/21/2014 06:00 PM, Wietse Venema wrote: Each recipient can be reported with the Milter RCPT? event handler. This combined with the queue ID, allows the Milter to? maintain a counter that can be queried at

looks like smtpd_recipient_restrictions check_client_access is being ignored ?

2014-06-23 Thread Per Jessen
I have just built 2.11.1 from source, but otherwise retained my old config. For outgoing mail via port 587, I have the following: smtpd_recipient_restrictions=permit_mynetworks, reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_sasl_authenticated,

Re: thunderbird

2014-06-23 Thread Edgar Pettijohn
On 06/23/2014 01:27 AM, D'Arcy J.M. Cain wrote: On Mon, 23 Jun 2014 05:50:54 + Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Mon, Jun 23, 2014 at 12:04:57AM -0500, Edgar Pettijohn wrote: - smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated

Re: thunderbird

2014-06-23 Thread li...@rhsoft.net
Am 23.06.2014 13:27, schrieb Edgar Pettijohn: On 06/23/2014 01:27 AM, D'Arcy J.M. Cain wrote: On Mon, 23 Jun 2014 05:50:54 + Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Mon, Jun 23, 2014 at 12:04:57AM -0500, Edgar Pettijohn wrote: - smtpd_recipient_restrictions =

Re: thunderbird

2014-06-23 Thread li...@rhsoft.net
Am 23.06.2014 08:27, schrieb D'Arcy J.M. Cain: On Mon, 23 Jun 2014 05:50:54 + Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Mon, Jun 23, 2014 at 12:04:57AM -0500, Edgar Pettijohn wrote: - smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated

Re: thunderbird

2014-06-23 Thread Wahix India
remove Warm Regards, *Dhiraj Kumar* Team Wahix India -- M : 0091-900-4642799 / 0091-889-8814406 E : i...@wahix.com | W : www.wahix.com -- *The sky is never too high to touch, if we scale it together* This message is for the

Re: looks like smtpd_recipient_restrictions check_client_access is being ignored ?

2014-06-23 Thread Wietse Venema
Per Jessen: I have just built 2.11.1 from source, but otherwise retained my old config. For outgoing mail via port 587, I have the following: smtpd_recipient_restrictions=permit_mynetworks, reject_non_fqdn_recipient, reject_unknown_recipient_domain,

Re: looks like smtpd_recipient_restrictions check_client_access is being ignored ?

2014-06-23 Thread li...@rhsoft.net
Am 23.06.2014 14:09, schrieb Wietse Venema: Per Jessen: I have just built 2.11.1 from source, but otherwise retained my old config. For outgoing mail via port 587, I have the following: smtpd_recipient_restrictions=permit_mynetworks, reject_non_fqdn_recipient,

Re: looks like smtpd_recipient_restrictions check_client_access is being ignored ?

2014-06-23 Thread Per Jessen
Wietse Venema wrote: Per Jessen: I have just built 2.11.1 from source, but otherwise retained my old config. For outgoing mail via port 587, I have the following: smtpd_recipient_restrictions=permit_mynetworks, reject_non_fqdn_recipient, reject_unknown_recipient_domain,

Re: looks like smtpd_recipient_restrictions check_client_access is being ignored ?

2014-06-23 Thread Viktor Dukhovni
On Mon, Jun 23, 2014 at 02:23:21PM +0200, li...@rhsoft.net wrote: Note that this has no reject_unknown_recipient_domain. That's because Postfix is not evalating smtpd_recipient_restrictions! As a result of a REJECT or DEFER action in relay restrictions. With Postfox 2.11, relay access

Re: thunderbird

2014-06-23 Thread D'Arcy J.M. Cain
On Mon, 23 Jun 2014 13:49:09 +0200 li...@rhsoft.net li...@rhsoft.net wrote: where do you see any changed order in that two lines? My mistake. I am so used to unified diffs that I misread the OP. It looked like this to me. @@ -1,4 +1,4 @@ line 1 -line 2 line 3 +line 2 line 4 -- D'Arcy

Re: thunderbird

2014-06-23 Thread Viktor Dukhovni
On Mon, Jun 23, 2014 at 06:27:36AM -0500, Edgar Pettijohn wrote: I was aware that there should be no diff between , and , but I had tried everything I could think of. I didn't write down the error Thunderbird was giving me, but it made me believe it was either sasl related or a

Slow delivery to gmail.com, delays occurring in local queue

2014-06-23 Thread Daniel
Greetings, my company sends about 170k emails every day, almost exclusively online transactions confirmations. We are running Postfix 2.10.2 on two RHEL 6.4 servers, and have been doing so for about 6 months. Prior to that, we were running the RedHat-packaged 2.3.3 on RHEL 5. For the

Re: thunderbird

2014-06-23 Thread Edgar Pettijohn
For 2-11 I had smtp_relay with same issue then gave up did complete reinstall with 2-9 with correct change to smtp_recipient_restrictions and same issue from thunderbird but not mutt. I then commented out the restrictions, reloaded postfix and everything worked. I then added the commas and

Re: Slow delivery to gmail.com, delays occurring in local queue

2014-06-23 Thread Wietse Venema
Daniel: to=x...@gmail.com, relay=gmail-smtp-in.l.google.com[173.194.66.27]:25, delay=0.6, delays=0.02/0/0.04/0.54, ... delay=5.8, delays=0.01/0.78/0.2/4.8, ... delay=6.7, delays=0.02/5.4/0.02/1.2, ... delay=8.3, delays=0.02/5.4/0.02/2.9, ... delay=10, delays=0.01/8.2/0.02/2.2, ...

Re: Slow delivery to gmail.com, delays occurring in local queue

2014-06-23 Thread Viktor Dukhovni
On Mon, Jun 23, 2014 at 04:07:58PM +0200, Daniel wrote: Our concurrency parameters should allow the backlog to be sent much faster, which means I am most likely missing something obvious in my configuration. You're missing something obvious in your configuration: Despite: