Re: Postfix Mailman integration

2016-03-01 Thread Viktor Dukhovni
On Tue, Mar 01, 2016 at 07:32:02PM -0500, Ron Guerin wrote: > On 2/29/2016 12:19 PM, Viktor Dukhovni wrote: > > For submission of list messages to a large number of recipients, I > > would generally use sendmail(1) rather than SMTP. Don't know whether > > mailman supports that. > > > > It

Re: Postfix and UUCP

2016-03-01 Thread Kiss Gábor
> I run an old-school DOS-based BBS that uses the UUCP protocol to transfer > internet email. I would like to set up a Postfix box that sits on the > internet, fetches and stores email and then forwards it via UUCP when the the > BBS, running FX UUCICO, connects to transfer the mail and send out

Postfix and UUCP

2016-03-01 Thread Wolfe , Robert
Hi all. I run an old-school DOS-based BBS that uses the UUCP protocol to transfer internet email. I would like to set up a Postfix box that sits on the internet, fetches and stores email and then forwards it via UUCP when the the BBS, running FX UUCICO, connects to transfer the mail and send

canonicalised address gives: Recipient address rejected: User unknown in local recipient table

2016-03-01 Thread Tom Robinson
Hi, I'm trying to map users to first.last in canonical but I get an error when sending email to the canonicalized address first.last@domain: Recipient address rejected: User unknown in local recipient table What am I not understanding? Any help is appreciated. Here are my configs and the

using postfix to realy mail to italy's PEC server when there are more than one destination.

2016-03-01 Thread AndreaML
Hello! I'm configuring a postfix-base mail server (iRedMail) to be a normal mail system with some users that receive and send mails via the Italy PEC providers. Reading mail and injecting received messages in the local server is done via IMAPS connection to the PEC server with a fetchmail

Re: Permissions warning for symlinked script

2016-03-01 Thread Wietse Venema
Wietse Venema: > This means that not a lot of people have symlinks in Postfix > configuration directories. The code responsible for the warning > is: > > find $todo \( -perm -020 -o -perm -002 \) \ > -exec $WARN group or other writable: {} \; > > Although it's kind of lame

Re: Permissions

2016-03-01 Thread John Allen
Just back from NZ and did as suggested. Three problems showed up - missing dict_ldap library - as we don't use LDAP I don't think this matters. Localtime differed from the /etc/localtime - not sure why, but copying the file from /etc seemed to solved the problem. The version of libgcc_s in

Re: Postfix Mailman integration

2016-03-01 Thread Ron Guerin
On 2/29/2016 12:19 PM, Viktor Dukhovni wrote: > For submission of list messages to a large number of recipients, I > would generally use sendmail(1) rather than SMTP. Don't know whether > mailman supports that. > It does, but its use is "highly discouraged". - Ron

Re: Permissions warning for symlinked script

2016-03-01 Thread Wietse Venema
pf-m...@duboulder.com: > On postfix startup this message is logged: > [postfix-out/postfix-script] warning: group or other writable: > /etc/postfix-out/./gen-dh-params.sh > > Is this expected behavior? This is a multi-instance setup with a common script > in the main config directory. > > #

Permissions warning for symlinked script

2016-03-01 Thread pf-mail
On postfix startup this message is logged: [postfix-out/postfix-script] warning: group or other writable: /etc/postfix-out/./gen-dh-params.sh Is this expected behavior? This is a multi-instance setup with a common script in the main config directory. # postconf mail_version mail_version = 3.0.3

Mitigating DROWN

2016-03-01 Thread Viktor Dukhovni
Some of the servers that expose TLS to cross-protocol DROWN attacks via SSLv2 are MTAs running Postfix. If you're using an older Postfix release (released prior to July 20 2015), or you've explicitly configured TLS settings that may have enabled SSLv2, please update your configuration as

Re: qmgr delay

2016-03-01 Thread gsotsas
Thank you, increasing the process count solved the problem! Amda On 01.03.2016 15:22, Wietse Venema wrote: Wietse Venema: gsotsas: Feb 29 10:36:45 sh3 postfix/smtp[10878]: A49A26C693: to=, relay=127.0.0.1[127.0.0.1]:10024, conn_use=16, delay=1129, delays=0.05/1115/0/13,

Re: qmgr delay

2016-03-01 Thread Wietse Venema
Wietse Venema: > gsotsas: > > Feb 29 10:36:45 sh3 postfix/smtp[10878]: A49A26C693: > > to=, relay=127.0.0.1[127.0.0.1]:10024, conn_use=16, > > delay=1129, delays=0.05/1115/0/13, dsn=2.0.0, status=sent (250 2.0.0 > > from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as

Re: SPF

2016-03-01 Thread Scott Kitterman
On Tuesday, March 01, 2016 10:19:26 AM JosC wrote: > Just upgraded to Postfix 3 - thanks for this release! > With SPF validation I now get stuck on following in my main.cfg: > > Feb 29 10:14:33 ceto postfix/smtpd[50770]: warning: unknown smtpd > restriction: "reject_spf_invalid_sender" Feb 29

Re: qmgr delay

2016-03-01 Thread Wietse Venema
gsotsas: > Feb 29 10:36:45 sh3 postfix/smtp[10878]: A49A26C693: > to=, relay=127.0.0.1[127.0.0.1]:10024, conn_use=16, > delay=1129, delays=0.05/1115/0/13, dsn=2.0.0, status=sent (250 2.0.0 > from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 5B5236C65C) Your mail is stuck

Re: qmgr delay

2016-03-01 Thread gsotsas
# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases biff = no bounce_queue_lifetime = 0 command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/lib/postfix data_directory = /var/lib/postfix

Re: qmgr delay

2016-03-01 Thread gsotsas
# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases biff = no bounce_queue_lifetime = 0 command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:[127.0.0.1]:10024 daemon_directory = /usr/lib/postfix data_directory = /var/lib/postfix

qmgr delay

2016-03-01 Thread gsotsas
Hello folks, I have a problem with my postfix relay server. Sometimes mails are delayed up to 30 minutes. They remain there in the qmgr. Then they are passed to amavis for content filtering. How can this happen? How do I avoid this? # grep "Feb 29 10:" /var/log/mail/mail.log | grep --color -P

Re: SPF

2016-03-01 Thread Patrick Ben Koetter
If you find it on http://www.postfix.org/postconf.5.html it is part of Postfix. If not, someone else added it and it is not part of Postfix or it doesn't exist at all. Patrick Am 01.03.2016 um 10:19 schrieb JosC: > Just upgraded to Postfix 3 - thanks for this release! > With SPF validation I now

SPF

2016-03-01 Thread JosC
Just upgraded to Postfix 3 - thanks for this release! With SPF validation I now get stuck on following in my main.cfg: Feb 29 10:14:33 ceto postfix/smtpd[50770]: warning: unknown smtpd restriction: "reject_spf_invalid_sender" Feb 29 10:14:33 ceto postfix/smtpd[50773]: warning: unknown smtpd