MIME Parser Error - Can't Send Email

2011-11-02 Thread Carlos Mennens
Today for some reason my company Postfix server is no longer working. I'm running 'postfix-2.3.3-2.3.el5_6' have not made any changes and or updates to the server. I checked the queue in Postfix using 'postqueue -p' and it's backed up with the following error: (host 127.0.0.1[127.0.0.1] said:

Re: MIME Parser Error - Can't Send Email

2011-11-02 Thread Carlos Mennens
On Wed, Nov 2, 2011 at 3:38 PM, Ralf Hildebrandt ralf.hildebra...@charite.de wrote: That's probably amavis, not postfix Look at the amavis messages in your mail.log I think you're right. Postfix appears to be working fine. I'll view the logs and hit up the Amavisd-new mailing list. Sadly

Re: MIME Parser Error - Can't Send Email

2011-11-02 Thread Carlos Mennens
Is there a command in Postfix to remove / delete all messages in the queue? All I could find is using 'postsuper -d message_id.

Re: MIME Parser Error - Can't Send Email

2011-11-02 Thread Carlos Mennens
On Wed, Nov 2, 2011 at 4:15 PM, Wietse Venema wie...@porcupine.org wrote: MIME::Parser is a Perl module. Postfix is not written in Perl. http://search.cpan.org/~dskoll/MIME-tools-5.502/lib/MIME/Parser.pm Are you using a content filter that is written in Perl? I'm aware Postfix isn't

Request For Port 587

2011-08-18 Thread Carlos Mennens
Today I received a ticket for altering the way my Postfix server handles mail and I don't understand it. The ticket / request is pasted below: ** According to RFC 4409 client mail submission to an email server is supposed to use port 587. Server to

Port 587 Per RFC 4409

2011-06-21 Thread Carlos Mennens
I got a request today from someone on the software development team that reads as follows: According to RFC 4409 client mail submission to an email server is supposed to use port 587. Server to server SMTP relays are to use port 25. When I am not on site, I can't email via my work account via my

Re: Port 587 Per RFC 4409

2011-06-21 Thread Carlos Mennens
On Tue, Jun 21, 2011 at 10:23 AM, Reindl Harald h.rei...@thelounge.net wrote: please provide configuration and NOT netstat [root@testserver:/buildserver/autotest/parts/ffmpeg]$ cat /etc/postfix/master.cf | grep submission submission      inet  n       -       n       -       20      smtpd -o

Re: Understand Why Message Was Rejected

2011-04-27 Thread Carlos Mennens
On Wed, Apr 27, 2011 at 9:09 AM, Ralf Hildebrandt ralf.hildebra...@charite.de wrote: They simply don't like the content. Does that include the possibility of attachment(s) or would the error just be rejected based on header / body / footer (excluding any attachment(s))?

Re: Understand Why Message Was Rejected

2011-04-27 Thread Carlos Mennens
On Wed, Apr 27, 2011 at 10:27 AM, Ralf Hildebrandt ralf.hildebra...@charite.de wrote: or would the error just be rejected based on header / body / footer (excluding any attachment(s))? I don't run their servers, you know? I do know that much but I wasn't sure if there was a standard for that

Postmaster Account Getting Spam

2011-04-18 Thread Carlos Mennens
My postmaster default account is getting hammered with spam. I've got SA / Amavisd-new working and tagging the messages as ***spam*** however I've just re-configured SA to be a little more aggressive on scoring the messages. My question to the Postfix group is if I can configure a restriction in

Do I Want SASL

2011-03-24 Thread Carlos Mennens
So I have Postfix working great and I've always used webmail if I needed to send email from PC's outside of $mynetworks. So fast forward to today where I got my 1st Android powered mobile phone and I can configure the Android mail client to send/receive IMAP email but my question is do I need to

Unable To Send Email

2011-01-12 Thread Carlos Mennens
My Postfix server wont allow SMTP from my web server (running RoundCube webmail) which happens to be on the same network / subnet as my Postfix mail server. My mail server is running only Postfix Dovecot while my web server has Apache, RoundCube, PostgreSQL installed: mail = 192.168.0.200/24

Re: Unable To Send Email

2011-01-12 Thread Carlos Mennens
On Wed, Jan 12, 2011 at 10:51 AM, Gary Chambers gwch...@gwcmail.com wrote: This is definitely not a Postfix problem.  For the record, the OP needs to choose whether or not they wish to authenticate (via submission (587) or SMTPS (465)) or send mail with plain SMTP.  To fix the problem as

Issue With Relay Access Denied

2010-12-17 Thread Carlos Mennens
So I finally got around to getting a web server stood up on VMware so that I can implement 'webmail' for my mail server. I'm using Postfix 2.7.1-2 and my servers are configured as follows: mail = 192.168.0.200 / web = 192.168.0.201 / Now when my webmail service on the web server tries to send

Re: Issue With Relay Access Denied

2010-12-17 Thread Carlos Mennens
On Fri, Dec 17, 2010 at 3:11 PM, Brian Evans - Postfix List grkni...@scent-team.com wrote: This really sounds like a DNS issue on the *client side*. One possible solution is to add mail.domain.tld to /etc/hosts so your clients points to 192.168.0.200. I adjusted the entries in /etc/hosts so

Re: Issue With Relay Access Denied

2010-12-17 Thread Carlos Mennens
On Fri, Dec 17, 2010 at 4:08 PM, Ravindra Gupta // Viva ravin...@vivainfomedia.com wrote: sum changes is main.postfix file mynetworks = 127.0.0.0/8 192.168.0.201 192.168.0.200 In my '/etc/postfix/mynetworks' file I have the following: 127.0.0.0/8 192.168.0.0/24 In my '/etc/postfix/main.cf'

Re: Issue With Relay Access Denied

2010-12-17 Thread Carlos Mennens
On Fri, Dec 17, 2010 at 4:20 PM, Brian Evans - Postfix List grkni...@scent-team.com wrote: We do not need verbose logs unless you were asked for them. Nobody asked for them but I assumed they could shed some light on the issue. My apologies for the inconvenience.

Re: Block A Sender in Postfix

2010-11-22 Thread Carlos Mennens
On Sat, Nov 20, 2010 at 12:35 PM, Pete p...@nrth.org wrote: The format of my smtp_client_access file is like so : .dodgyhost.tld                         REJECT Spam sewer. .evilspammer.tld                       REJECT Spam sewer. The format of my smtp_sender_access file is like so :

Re: Block A Sender in Postfix

2010-11-22 Thread Carlos Mennens
On Mon, Nov 22, 2010 at 1:00 PM, Rich Shepard rshep...@appl-ecosys.com wrote: Carlos,  I use a badaddr file that lists domains from whom I will not accept messages. The content looks like these: hostforreal.com                         550 Rejected domain D23 nasty-mailings.com              

Re: Block A Sender in Postfix

2010-11-20 Thread Carlos Mennens
On Fri, Nov 19, 2010 at 5:46 PM, Jacqui Caren-home jacqui.ca...@ntlworld.com wrote: However I took a peek at the digitalriver.com website and from the content it does not look promising. From thier product literature, I suspect they have provided the facilities (and technology) to allow

Block A Sender in Postfix

2010-11-19 Thread Carlos Mennens
So I have a company that I've regretfully registered my email address with and they wont stop sending me messages. I've tried over and over and they tell me they don't recognize my email address but clearly they're sending me promotional messages daily. I'm running Postfix 2.7.1 and would like to

Re: Block A Sender in Postfix

2010-11-19 Thread Carlos Mennens
On Fri, Nov 19, 2010 at 9:27 AM, Jacqui Caren-home jacqui.ca...@ntlworld.com wrote: (smtp.burketown.bluehornet.com [67.216.225.254])      by mail.iamghost.com (Postfix) with ESMTP id 5CDF81405D7 Is the important line. They are snowshoing across the 67.216.224.0/23 range - nasty! What is

Understanding setgid_group Parameter

2010-11-12 Thread Carlos Mennens
I know this may seem simple and stupid to most of you but I was looking through my configuration and was curious what the parameter 'setgid_group = postdrop' in my main.cf actually means. Yes I've read: setgid_group (postdrop): The group ownership of set-gid Postfix commands of group-writable

[OFF-TOPIC] Does 2.7 RPM Work on RHEL 6?

2010-11-11 Thread Carlos Mennens
I know there's an un-official 2.7 Postfix RPM that I believe Simon created for RHEL 5 64-bit but does anyone know if there's a RHEL 6 64-bit version available or if the RHEL 5 version will install / work on RHEL 6?

Re: [OFF-TOPIC] Does 2.7 RPM Work on RHEL 6?

2010-11-11 Thread Carlos Mennens
On Thu, Nov 11, 2010 at 2:07 PM, Victor Duchovni victor.ducho...@morganstanley.com wrote: Simon also publishes SRPMs, so you can build an equivalent RPM on any latest/greatest release of an O/S, for which Simon has not yet uploaded a binary package. You really should always do that, and not

Is Postfix Checking Spamhaus RBL

2010-10-22 Thread Carlos Mennens
I had someone tell me today that they were unable to send email to their customer from the mail server because they got the following error: * Failed Recipient: u...@example.tld Reason: Remote host said: 554 Service unavailable; Client host

Re: Is Postfix Checking Spamhaus RBL

2010-10-22 Thread Carlos Mennens
On Fri, Oct 22, 2010 at 3:21 PM, Stan Hoeppner s...@hardwarefreak.com wrote: Is it your Postfix server at IP address 74.235.192.80, rDNS adsl-235-192-80.mco.bellsouth.net, that is being rejected by remote hosts due to the PBL listing?  This does _not_ mean that hosts sending mail _to_ your

Re: Is Postfix Checking Spamhaus RBL

2010-10-22 Thread Carlos Mennens
On Fri, Oct 22, 2010 at 3:34 PM, Ralf Hildebrandt ralf.hildebra...@charite.de wrote: Ah, maybe they're looking at all the headers, which is really stupid! Oh so then this is completely something configured wrong on their end using Microsoft Exchange, right? I just sent email from the same IP to

Messages w/ No Subject

2010-10-11 Thread Carlos Mennens
I was wondering how mail administrators using Postfix handle messages w/o any subject material? I don't know if this is an RFC guideline that requires email to have a subject but I find it extremely annoying when email doesn't have a subject. I don't know if that's just personal preference or if

Client Access Reject List

2010-04-28 Thread Carlos Mennens
I have a /etc/postfix/client_access file which holds IP's are known clients that refuse to stop sending my junk. I submit the IP in the file as follows: 68.69.110.81REJECT executiveonlinelearning.com My question is as the list grows in length, is it correct to be able to identify the

Bounce Queue Not Working

2010-04-27 Thread Carlos Mennens
I have the Postfix parameter 'bounce_queue_lifetime' configured in 'main.cf' to 1 day. This I assume tells Postfix to only attempt to deliver a message stuck in the queue for whatever reason for 24 hours (1 day) before it is considered undeliverable and returned to sender, right? I want to make

Re: Bounce Queue Not Working

2010-04-27 Thread Carlos Mennens
On Tue, Apr 27, 2010 at 10:18 AM, Noel Jones njo...@megan.vbhcs.org wrote: If you want to help out folks who type in vaild-but-dead domain names, such as tehnews.com, you can add transport_maps entries to immediately  bounce the mail. # transport_maps tehnews.com  error:5.1.2 not a working

Reject Notification

2010-04-21 Thread Carlos Mennens
I was wondering if there is a simple way to have Postfix send all 'reject' messages regardless of the reason to a specific email like 'rej...@mydomain.tld' and then in my /etc/aliases file just route all mail to 'reject' to a known recipient? I was looking to see what the best suggestion would be

TLS Parameter Confusion

2010-03-23 Thread Carlos Mennens
I am confused by the following Postfix definition of 'smtpd_tls_auth_only' 'smtpd_tls_security_level' would appreciate if someone could please help me understand this. TLS configuration is new to me so I appologise for my ignorance and I did bother to review:

Re: Should I update Postfix?

2010-03-23 Thread Carlos Mennens
On Tue, Mar 23, 2010 at 1:50 PM, Kaleb Hosie kho...@spectraaluminum.com wrote: I am running CentOS 5.4 and the latest version of Postfix it has on the repository is version 2.3.3. After looking at the Postfix site I found out that that version is no longer updated. Is it worth downloading

Re: TLS Parameter Confusion

2010-03-23 Thread Carlos Mennens
On Tue, Mar 23, 2010 at 2:32 PM, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Tue, Mar 23, 2010 at 02:23:30PM -0400, Carlos Mennens wrote: In my Postfix main.cf, I have the following TLS parameters: smtpd_use_tls = yes #announce STARTTLS support to SMTP clients, but do

No STARTTLS in EHLO Response

2010-03-22 Thread Carlos Mennens
I noticed that I am no longer able to send email via Postfix with STARTTLS enabled on my server. I have not changed anything on my Postfix server over the weekend. I only changed my Firewall appliance but everything appears to be in order. I don't understand why Postfix can't send emails any more

Remove Postfix From Message Headers

2010-03-17 Thread Carlos Mennens
Is it possible to alter the fact that my message headers indicate that my MTA is a Postfix server? I don't know if this is possible and while I don't specifically want to hide the fact that I use Postfix because I love this software more than I could express, I just don't feel the risk to share

Re: Remove Postfix From Message Headers

2010-03-17 Thread Carlos Mennens
On Wed, Mar 17, 2010 at 6:25 PM, mouss mo...@ml.netoyen.net wrote: Don't try to hide. if you're not ready to fight, find another job. Very encouraging but my Postfix server is used by a .mil TLD and the U.S. Army... I am always ready to fight and help save lives in the process. I am not hiding

Can I Omit Same Values

2010-03-16 Thread Carlos Mennens
I noticed today that many items expressed in main.cf appear to be what I think is default value and should not be expressed. I was wondering if this logic is correct: If the following two values are identical, can I simply remove the parameter from 'main.cf'? r...@mail:~# postconf -n | grep