Re: aquamail helo option

2018-04-22 Thread David Mehler
Hello Viktor, Thank you again for your reply. I had to remove the mua* options in submission from the upstream master.cf that I loaded, otherwise it loaded fine. I'm not using them. I think I have it, the pfs that is. Can I get a postconf -nf and a postconf -Mf sanitized of your configuration?

Re: aquamail helo option

2018-04-22 Thread Viktor Dukhovni
> On Apr 23, 2018, at 12:29 AM, David Mehler wrote: > > Thanks. So I can drop in master.cf upstream without inputting mua* > parameters in my main.cf? Generally not the whole file, but you can use the stock file as a starting template from which to borrow appropriate

Re: aquamail helo option

2018-04-22 Thread David Mehler
Hi, Thanks. So I can drop in master.cf upstream without inputting mua* parameters in my main.cf? I've got a few options in my master.cf file submission service that are not in the upstream file, are they still relevant in 3.3? smtp inet n - n - 1 postscreen

Re: aquamail helo option

2018-04-22 Thread Viktor Dukhovni
> On Apr 23, 2018, at 12:10 AM, David Mehler wrote: > > Thank you for your reply. I do see the differences between the > master.cf you reference and the one I've got. One thing do you have an > upstream reference for main.cf in GitHub? I'd looking for the mua* >

Re: aquamail helo option

2018-04-22 Thread David Mehler
Hello Viktor, Thank you for your reply. I do see the differences between the master.cf you reference and the one I've got. One thing do you have an upstream reference for main.cf in GitHub? I'd looking for the mua* definitions, my system does not have them. Thanks. Dave. On 4/22/18, Viktor

Re: aquamail helo option

2018-04-22 Thread Viktor Dukhovni
> On Apr 22, 2018, at 11:29 PM, David Mehler wrote: > > Thanks for your reply. My postconf -nf and postconf -Mf are below as > is the relevant log portions. I'm suspecting that my various smtpd* > restrictions are wrong. Start with the default upstream master.cf file

Re: aquamail helo option

2018-04-22 Thread David Mehler
Hello, Thanks for your reply. My postconf -nf and postconf -Mf are below as is the relevant log portions. I'm suspecting that my various smtpd* restrictions are wrong. If you need any other files let me know. Thanks. Dave. #postconf -nf allow_percent_hack = no append_dot_mydomain = no biff =

Re: aquamail helo option

2018-04-22 Thread /dev/rob0
On Sun, Apr 22, 2018 at 07:24:42PM -0400, David Mehler wrote: > Is anyone using Android's Aquamail to send mail through postfix? > If so, how do you have it configured? > > My postfix is rejecting mail from Aquamail because it's helo is: > > <[192.168.1.1]> basically it's internal ip. What

Re: dnsblog lifetime

2018-04-22 Thread Doug Hardie
> On 22 April 2018, at 05:50, Wietse Venema wrote: > > Doug Hardie: >> I understood from the dnsblog man page that each dnsblog process >> only lives for a "limited amount of time". I noticed this because >> I have over 50 dnsblog processes running on a fairly light duty

aquamail helo option

2018-04-22 Thread David Mehler
Hello, Is anyone using Android's Aquamail to send mail through postfix? If so, how do you have it configured? My postfix is rejecting mail from Aquamail because it's helo is: <[192.168.1.1]> basically it's internal ip. I do not want to remove my restrictions can I get around this with a map?

Re: dnsblog lifetime

2018-04-22 Thread Wietse Venema
Doug Hardie: > I understood from the dnsblog man page that each dnsblog process > only lives for a "limited amount of time". I noticed this because > I have over 50 dnsblog processes running on a fairly light duty > postfix server. Some of them are over a week old. At first I > thought they

Re: Read Only account

2018-04-22 Thread chaouche yacine
I use rob0's second suggestion which is using a map, it doesn't require that the user is authenticated. in main.cf smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/maps/reject_senders in maps/reject_senders qq.com  REJECT   # Reject any mail from the qq.com