FILTER and transport_maps

2014-08-28 Thread Clement Thomas
Hi, Our outbound servers send out mails through different IPs and this is doneas follows (postconf -n output: https://gist.github.com/clement1289/2dfeea7b7625aee4a637 ). smtpd_end_of_data_restrictions = check_sender_access pgsql:/etc/postfix/random-transports.cf # which will return FILTER

Re: FILTER and transport_maps

2014-08-28 Thread Wietse Venema
As documented, FILTER takes precedence over transport_maps. Wietse

Re: FILTER and transport_maps

2014-08-28 Thread Noel Jones
On 8/28/2014 3:24 AM, Clement Thomas wrote: Hi, Our outbound servers send out mails through different IPs and this is doneas follows (postconf -n output: https://gist.github.com/clement1289/2dfeea7b7625aee4a637 ). smtpd_end_of_data_restrictions = check_sender_access

Relay loop

2014-08-28 Thread Bastien Durel
Hello. I'm trying to enable SRS for external aliases, but not for intra-cluster communication (mailboxes are split on different hosts, and mails are forwared on the right one if the come by another node) I disabled virtual_alias_maps in general smtpd, I've added a map in transport_maps which

configuring autoreply on a relay?

2014-08-28 Thread Doug Sampson
Hello list- Our Postfix instance is set up as a relay for our Exchange server. It utilizes anti-spam and anti-viruses measures such as postscreen, clamav, and sanesecurity sigs. We want to send out an autoreply for each incoming email addressed to a specific email address listed in the

Problem about STATTLS and TLS

2014-08-28 Thread Leon Wei
Hi, How do you do. I setup a mail system with centos-postfix-dovecot, I can sent mail with STARTTLS in port 25, but SSL/TLS (port 993) doesn't work. This is related configuration in main.cf: smtpd_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth

Re: Problem about STATTLS and TLS

2014-08-28 Thread li...@rhsoft.net
Am 28.08.2014 um 21:16 schrieb Leon Wei: I setup a mail system with centos-postfix-dovecot, I can sent mail with STARTTLS in port 25, but SSL/TLS (port 993) doesn't work. how is 993 related to SMTP or postfix? 993 is IMAP over SSL and your daemon listening on the port is most likely not a

Re: configuring autoreply on a relay?

2014-08-28 Thread Wietse Venema
Doug Sampson: Hello list- Our Postfix instance is set up as a relay for our Exchange server. It utilizes anti-spam and anti-viruses measures such as postscreen, clamav, and sanesecurity sigs. We want to send out an autoreply for each incoming email addressed to a specific email address

Re: Problem about STATTLS and TLS

2014-08-28 Thread Leon Wei
On 2014/8/29 3:26, li...@rhsoft.net wrote: Am 28.08.2014 um 21:16 schrieb Leon Wei: I setup a mail system with centos-postfix-dovecot, I can sent mail with STARTTLS in port 25, but SSL/TLS (port 993) doesn't work. how is 993 related to SMTP or postfix? 993 is IMAP over SSL and your daemon

Re: pflogsum don't count postscreen rejects

2014-08-28 Thread Jim Seymour
On Mon, 25 Aug 2014 16:12:12 +0200 li...@rhsoft.net li...@rhsoft.net wrote: Aug 25 14:55:15 mail-gw postfix/postscreen[29302]: NOQUEUE: reject: RCPT from [119.75.11.68]:53210: 550 5.7.1 Service unavailable; client [119.75.11.68] blocked using *; from=, to=mik...@outlook.it,

Re: Positive DSN if delay_warning_time is reached?

2014-08-28 Thread Wietse Venema
Florian Pritz: Hi, I've currently set delay_warning_time = 4h and maximal_queue_lifetime = 5d, which are nice values and all, but if I get a delay DSN I'd like to know sooner than after 5 days if the mail went through. I can't seem to find an option that sends me a positive DSN for

Re: pflogsum don't count postscreen rejects

2014-08-28 Thread li...@rhsoft.net
Am 29.08.2014 um 01:57 schrieb Jim Seymour: On Mon, 25 Aug 2014 16:12:12 +0200 li...@rhsoft.net li...@rhsoft.net wrote: Aug 25 14:55:15 mail-gw postfix/postscreen[29302]: NOQUEUE: reject: RCPT from [119.75.11.68]:53210: 550 5.7.1 Service unavailable; client [119.75.11.68] blocked using

Re: pflogsum don't count postscreen rejects

2014-08-28 Thread Wietse Venema
Jim Seymour: Send me a log file snippet big enough to generate meaningful stats and I'll look at adding it. I have 3.5 years of maillog lying around. I'll try to dig up a sample of each postscreen logging record. Wietse