Re: Conditional/soft smtpd restrictions

2015-01-17 Thread Eugene R
Hello, -Original Message- From: li...@rhsoft.net Sent: Saturday, January 17, 2015 7:29 AM Actually the set I have is surprisingly effective and also surprisingly good in keeping FPs low -- much, much better than anything I saw from SA and DSPAM, and with virtually no server or

Re: Conditional/soft smtpd restrictions

2015-01-17 Thread li...@rhsoft.net
Am 18.01.2015 um 00:00 schrieb Eugene R: -Original Message- From: li...@rhsoft.net Sent: Saturday, January 17, 2015 7:29 AM Actually the set I have is surprisingly effective and also surprisingly good in keeping FPs low -- much, much better than anything I saw from SA and DSPAM,

fatal: no SASL authentication mechanisms

2015-01-17 Thread James Lockie
I need help with using dovecot sasl. I get /var/spool/postfix/private/auth failed: No such file or directory but the file exists. # ls -l /var/spool/postfix/private/auth srw-rw-rw- 1 postfix postfix 0 Jan 17 21:58 /var/spool/postfix/private/auth I've verified docotsasl works (I think): #

Re: fatal: no SASL authentication mechanisms

2015-01-17 Thread Viktor Dukhovni
On Sun, Jan 18, 2015 at 12:02:24AM -0500, Scott Kitterman wrote: better make a bugreport at your distribution https://www.google.at/search?q=postfix+debian+chroot+problems Assuming this is Debian, there's no bug report needed. It's an intentional maintainer choice and not a bug. I think

Re: fatal: no SASL authentication mechanisms

2015-01-17 Thread Viktor Dukhovni
On Sat, Jan 17, 2015 at 10:51:30PM -0500, James Lockie wrote: /var/log/mail.log postfix/smtpd[1519]: warning: SASL: Connect to /var/spool/postfix/private/auth failed: No such file or directory /etc/postfix/master.cf submission inet n - - - - smtpd -v -o

Re: fatal: no SASL authentication mechanisms

2015-01-17 Thread li...@rhsoft.net
Am 18.01.2015 um 05:40 schrieb James Lockie: On 01/17/15 22:55, Viktor Dukhovni wrote: On Sat, Jan 17, 2015 at 10:51:30PM -0500, James Lockie wrote: /var/log/mail.log postfix/smtpd[1519]: warning: SASL: Connect to /var/spool/postfix/private/auth failed: No such file or directory

Re: fatal: no SASL authentication mechanisms

2015-01-17 Thread James Lockie
On 01/17/15 22:55, Viktor Dukhovni wrote: On Sat, Jan 17, 2015 at 10:51:30PM -0500, James Lockie wrote: /var/log/mail.log postfix/smtpd[1519]: warning: SASL: Connect to /var/spool/postfix/private/auth failed: No such file or directory /etc/postfix/master.cf submission inet n -

Re: fatal: no SASL authentication mechanisms

2015-01-17 Thread Scott Kitterman
On January 17, 2015 11:58:16 PM EST, li...@rhsoft.net li...@rhsoft.net wrote: Am 18.01.2015 um 05:40 schrieb James Lockie: On 01/17/15 22:55, Viktor Dukhovni wrote: On Sat, Jan 17, 2015 at 10:51:30PM -0500, James Lockie wrote: /var/log/mail.log postfix/smtpd[1519]: warning: SASL: Connect to

Postfix as intermediary server

2015-01-17 Thread wishmaster
Hi, list. The mail server servers some web-applications (e-shops). I use virtual_alias_maps to maps virtual boxes like i...@my-shop.com to real box like blabla...@gmail.com, so when customer sends e-mail to i...@my-shop.com we can read this message from gmail account. But what about replay

Re: Postfix as intermediary server

2015-01-17 Thread Koko Wijatmoko
On Sat, 17 Jan 2015 14:14:47 +0200 wishmaster artem...@ukr.net wrote: The mail server servers some web-applications (e-shops). I use virtual_alias_maps to maps virtual boxes like i...@my-shop.com to real box like blabla...@gmail.com, so when customer sends e-mail to i...@my-shop.com we can

Re: Postfix as intermediary server

2015-01-17 Thread Nick Howitt
It used to be possible. In GMail, go to Settings Accounts and Import and look at the "Send mail as" section and see if you can set it up. This used to work, but for my domain now does not in the way it used to and it wants to relay through my own domain's mail server.