Re: /usr/sbin/sendmail requeue and address expansion

2009-02-27 Thread Charles Marcus
On 2/26/2009 11:00 AM, Magnus Bäck wrote: You need to disable it on one side, but then enable it on the other. In addition to receive_override_options = no_address_mappings in main.cf Add something like -o receive_override_options= to the other side that you've defined in master.cf I

Re: smtps and sent mail

2009-02-27 Thread Charles Marcus
On 2/26/2009, mouss (mo...@ml.netoyen.net) wrote: Can't you configure outlook to save copies on your imap server? I don't have outlook but if my memory is correct, this is possible (otherwise, it's time to switch to thunderbird :) Outlook 2007 finally provided a direct way to do this. Earlier

Plus addressing not delivering to folder

2009-02-27 Thread Charles Marcus
Hello, I'm sure this is something I'm totally missing but I have a system I'm trying to get plus addressing working, and not having any luck. The email is delivered, but just to the Inbox, not to the folder... I've got the recipient delimiter enabled in main.cf (output of postconf -n shows it

Re: Prevent vacation autoreply for recipient_delimiter?

2009-02-22 Thread Charles Marcus
On 2/21/2009, post...@corwyn.net (post...@corwyn.net) wrote: I think our thought process is different. I have a technical thing I want to do (and understand in postfix). So it depends on how you define things as a problem. Fair enough, but the email subject and problem description were, why

Re: Prevent vacation autoreply for recipient_delimiter?

2009-02-21 Thread Charles Marcus
On 2/21/2009, post...@corwyn.net (post...@corwyn.net) wrote: Alternatively, change your delivery config so that mail to *+s...@yourdomain.example uses a different delivery mechanism, one that doesn't call your vacation script. See, I knew there'd be a way in postfix. Can you provide a quick

Re: Prevent vacation autoreply for recipient_delimiter?

2009-02-20 Thread Charles Marcus
On 2/20/2009, Charles Marcus (cmar...@media-brokers.com) wrote: Spam assassin sets the x-spam header on the way in. When it gets sent back out, it doesn't get spam headers added. And since it's a reply, the fact that spam headers were set set on the way in doesn't matter since those headers

Re: a problem with catch-all alias handling in virtuals

2009-02-20 Thread Charles Marcus
On 2/20/2009, Andi Raicu (raicua...@gmail.com) wrote: I don't want to be in the situation where I didn't create an account to the new server and emails that were supposed to be recieved are now, well, kind of lost; so I need a catch-all email. catchalls are almost never a good idea... it

Re: Prevent vacation autoreply for recipient_delimiter?

2009-02-20 Thread Charles Marcus
On 2/20/2009 10:42 AM, post...@corwyn.net wrote: Let's try a different approach. Let's say a user, spamt...@example.com, sends mail to a user test...@example.com, which includes the GTUBE sting (guaranteed to make it flag as spam). test...@example.com has vacation turned on.

Re: Prevent vacation autoreply for recipient_delimiter?

2009-02-19 Thread Charles Marcus
On 2/19/2009 2:40 PM, post...@corwyn.net wrote: Spam assassin is configured to not add spam headers to outbound mail, so that won't help. (I don't want to flag my own outbound mail as spam). Eh? Who's talking about outbound email? Vacation.pl only executes for inbound mail. There's not a way

Re: Problem with sending email to multiple recipients

2009-02-13 Thread Charles Marcus
On 2/13/2009, sim085 (sim...@hotmail.com) wrote: Any suggestions? You'll get a lot more help if you follow the instructions that were in the welcome message you got when you signed up to the list... Specifically and for starters, output of postconf -n and logs exhibiting the problem? -- Best

Re: About filtering mail with mailq

2009-02-13 Thread Charles Marcus
On 2/13/2009 6:36 AM, deconya wrote: Im new postfix and Im learning how to use. My first problem is about the spam because in my server are incoming mails with my domain but using bad adresses and making copy to the aol.com http://aol.com domain. Im making: Don't accept messages for invalid

More main.cf cleanup

2009-02-13 Thread Charles Marcus
Hello again, I just want to confirm before I change this that I'm not missing something that will cause me some pain... Currently I have all of my restrictions under smtpd_recipient_restrictions, but after seeing some questions about these on the list, I'm thinking that there are two that should

Re: More main.cf cleanup

2009-02-13 Thread Charles Marcus
On 2/13/2009, Justin Piszcz (jpis...@lucidpixels.com) wrote: I have one question to add to this thread, in the past it has always been up to the admin whether to put all beneath recipient restrictions (with the exception of SAV), is this still considered best-practice? Or should one follow

Re: relay through smtps

2009-02-13 Thread Charles Marcus
On 2/13/2009, gianluca...@interfree.it (gianluca...@interfree.it) wrote: Is it possible relay mail trhough smstps under postfix? Assuming you meant smtps, you can enable this in master.cf, by uncommenting these lines (I'm unsure what the last line does though): #smtps inet n -

Re: Relaying question

2009-02-13 Thread Charles Marcus
On 2/13/2009 2:08 PM, Joseph Mays wrote: We have long had a postfix system for a cluster of machines that accepts incoming mail from a spam filtering system, and sends outgoing mail directly out to other servers in the world. I am currently trying to change it to send outgoing mail out through

Re: More main.cf cleanup

2009-02-13 Thread Charles Marcus
On 2/13/2009 3:42 PM, mouss wrote: you can do this smtpd_sender_restrictions = check_recipient_access hash:/etc/postfix/moved-employees, Ah! I never even considered I could put check_recipient_access under smtpd_sender_restrictions... but if I can put check_client_access under

Re: More main.cf cleanup

2009-02-13 Thread Charles Marcus
On 2/13/2009 4:23 PM, mouss wrote: smtpd_sender_restrictions = check_recipient_access hash:/etc/postfix/moved-employees, Ah! I never even considered I could put check_recipient_access under smtpd_sender_restrictions... but if I can put check_client_access under smtpd_recipient_restrictions,

Re: More main.cf cleanup

2009-02-13 Thread Charles Marcus
On 2/13/2009, mouss (mo...@ml.netoyen.net) wrote: because in your original post, the check in question was before permit_*, so doesn't need a permit_* when moved. Actually, I guess that was confusing, but... The check that is above the permit_* in my original post was the

Re: Problem with postfix and amavisd-new

2009-02-11 Thread Charles Marcus
On 2/11/2009, Vittorio Manfredini (vitto...@vitsoft.bz) wrote: I setup amavisd-new to rejict messages that are disoverd as SPAM, but seem that postfix bounce this messages and sent a sender non-delivery notification. Never bounce a message once its been accepted. Either setup amavisd-new as a

Re: reject_unverified_sender vs greylisting

2009-02-10 Thread Charles Marcus
On 2/10/2009, João Miguel Neves (joao.ne...@intraneia.com) wrote: Right now, I'm preparing my top 10 domains used in spam and enabling SAV for those. Do you have their PERMISSION? If not, then DON'T... otherwise you risk getting BLACKLISTED. I know that *I* will blackilist you for doing this,

Re: No reason not to use reject_unverified sender (was Re: reject_unverified_sender vs greylisting)

2009-02-10 Thread Charles Marcus
On 2/10/2009 1:49 PM, João Miguel Neves wrote: Charles Marcus escreveu: Here's a link informing why indiscriminate use of SAV is bad, and what it should be used for: http://www.backscatterer.org/?target=sendercallouts OK, I've finished reading and analyzing that text. My conclusion

Re: reject_unverified_sender vs greylisting

2009-02-09 Thread Charles Marcus
On 2/8/2009, João Miguel Neves (joao.ne...@intraneia.com) wrote: I recently enabled reject_unverified_sender in my postfix configuration, but it seems like it fails when the server against which the sender is verified uses greylisting. I've been getting log entries like (@ were replaced by

Re: reject_unverified_sender vs greylisting

2009-02-09 Thread Charles Marcus
On 2/9/2009 9:36 AM, João Miguel Neves wrote: That would mean that the most useful use of SAV is negated. Or is there some prior arrangement that would allow me to do that to hotmail.com, gmail.com, yahoo.com*? I'm going to reduce the target domains, but is there a known agreement with MS,

Re: Taking over for another admin

2009-02-04 Thread Charles Marcus
On 2/4/2009, David Bishop (t...@gnuconsulting.com) wrote: So are you recommending dropping courier for imap/pop completely? Or just using the SASL portion of dovecot? I guess I don't particularly care what imap/pop server I use, as long as it can use a crypted-password from a mysql database,

Re: Question re: config_directory setting

2009-01-23 Thread Charles Marcus
On 1/21/2009 8:46 AM, Charles Marcus wrote: I try to keep my postconf -n output clean/small by not explicitly setting anything that is not different from the default (postconf -d), and I just noticed that my postconf -n output contains the following: config_directory = /etc/postfix

Re: Confirm: home_mailbox not needed/used in this setup?

2009-01-23 Thread Charles Marcus
On 1/21/2009, Victor Duchovni (victor.ducho...@morganstanley.com) wrote: Your question cannot be answered based just on the data you have provided. Many thanks for the response Victor... I've been trying to digest it fully... I thought I had a good, basic understanding of the different address

Re: forged outlook html

2009-01-23 Thread Charles Marcus
On 1/23/2009 11:33 AM, bharathan kailath wrote: X-Spam-Status: No, score=2.797 tagged_above=2 required=5 tests=[BAYES_00=-2.599, FORGED_MUA_OUTLOOK=3.116, FORGED_OUTLOOK_HTML=0.001, HTML_MESSAGE=0.001, MIME_HTML_ONLY=1.457, MSOE_MID_WRONG_CASE=0.82, NORMAL_HTTP_TO_IP=0.001] the above

Re: something+em...@example.com

2009-01-23 Thread Charles Marcus
On 1/23/2009, Victor Duchovni (victor.ducho...@morganstanley.com) wrote: - recipient delimiter, the + or sometimes - (...) character that separates the base address from the address: - extension, the rest of the address localpart between the delimiter and the domain.

Re: overriding/modifying smtp error codes from other MTAs

2009-01-22 Thread Charles Marcus
On 1/22/2009, ram (r...@netcore.co.in) wrote: I have a got a stupid problem. We have some customers saying they can't and don't want to reconfigure their mail servers even if Planet-X hits Earth and that would help to avoid it :) And their MTAs always responds with: If they are that brain

Question re: config_directory setting

2009-01-21 Thread Charles Marcus
Hello, I try to keep my postconf -n output clean/small by not explicitly setting anything that is not different from the default (postconf -d), and I just noticed that my postconf -n output contains the following: config_directory = /etc/postfix and this setting is the default (included in

Confirm: home_mailbox not needed/used in this setup?

2009-01-21 Thread Charles Marcus
Hello, I am cleaning up a friends postfix install, and just want to confirm something... His system uses only virtual users, and according to the man page, home_mailbox is only for local users, so, considering the following complete postconf -n output, I think I can safely remove this setting?

Re: Looking for opinions on changing maildrop to dovecot deliver

2009-01-21 Thread Charles Marcus
On 1/21/2009, Guy (wyldf...@gmail.com) wrote: I was mostly just wanting to know what guys on this list thought of Dovecot delivery. One thing to be aware of... dovecot sasl auth does not support CLIENT side SASL suth, only server side... So, if you use postfix, and need postfix to be able to

Re: What do these logs mean?

2009-01-14 Thread Charles Marcus
On 1/14/2009, Rupert Reid (isingl...@madasafish.com) wrote: What is fail2ban and how would I implement that? Google is your friend... -- Best regards, Charles

Re: Problem with Zen filtering legit e-mail

2009-01-13 Thread Charles Marcus
On 1/13/2009, Roland Plüss (rol...@rptd.ch) wrote: Unfortunately nothing except SASL not working ( if telnetting to 25 ). I tried tons of tutorials but the SASL stays broken. Most probably a GenToo problem I suspect. Actually, I've been using SASL on gentoo for years, so it is more likely a

Adding a table to proxy_read_maps...

2009-01-11 Thread Charles Marcus
Hello, I want to convert my table lookups to use the proxymap service, but have a question... The docs for proxy_read_maps states: proxy_read_maps (default: see postconf -d output) The lookup tables that the proxymap(8) server is allowed to access for the read-only service. Table

Re: Adding a table to proxy_read_maps...

2009-01-11 Thread Charles Marcus
On 1/11/2009, Victor Duchovni (victor.ducho...@morganstanley.com) wrote: First question... is there a reason that none of the *_limit_maps are included in proxy_read_maps by default? I.e., maybe doing this is not recommended? Ask the maintainers of the unofficial VDA quota patch. I didn't

Re: Problems with user's mail file

2008-12-20 Thread Charles Marcus
On 12/19/2008, Pedro Augusto (augusto.pe...@gmail.com) wrote: It works perfectly, I have no problems sending or receiving e-mail but sometimes the user can't receive any e-mail using his client (such as Outlook Express) or through webmail. When we check the mail file, the first line is full of

Re: RBL Postfix

2008-12-15 Thread Charles Marcus
On 12/15/2008, neugi (neu...@gmail.com) wrote: complete config: Always show output of postconf -n, not copy/paste from main.cf... Someone else recently discovered they were editing the wrong main.cf file this way...

Re: RBL Postfix

2008-12-15 Thread Charles Marcus
On 12/15/2008 2:34 PM, Benny Pedersen wrote: On Mon, December 15, 2008 11:19, neugi wrote: smtpd_recipient_restrictions = smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, permit_sasl_authenticated,

Re: fight spam problem: sender equal to receiver

2008-12-15 Thread Charles Marcus
On 12/15/2008 2:44 PM, Roland Plüss wrote: # grep smtpd_recipient_restrictions main.cf If you see two occurences or more, you have redefined it. postfix only uses the last. Looks like on of the latest etc-update must have smuggled a line in. Thats gentoo-speak for 'ooops, I fat-fingered the

Re: fight spam problem: sender equal to receiver

2008-12-15 Thread Charles Marcus
On 12/15/2008 3:13 PM, Charles Marcus wrote: # grep smtpd_recipient_restrictions main.cf If you see two occurences or more, you have redefined it. postfix only uses the last. Looks like on of the latest etc-update must have smuggled a line in. Thats gentoo-speak for 'ooops, I fat-fingered

Re: fight spam problem: sender equal to receiver

2008-12-15 Thread Charles Marcus
On 12/15/2008, Roland Plüss (rol...@rptd.ch) wrote: Oh... and this is why I put all of my customizations for postfix at the very end of the file, in its own block... then, even if something slips in above, my custom settings will override it. But, I am always very careful when running

Re: Bounces for the relocated?

2008-12-13 Thread Charles Marcus
On 12/13/2008, Ville Walveranta (walvera...@gmail.com) wrote: Unfortunately I don't control the MX that initially accepts the mails (beyond accepting/rejecting an email for a specific address). There are really very, very few situations where you should NOT reject all mail destined for invalid

Re: Alias and mailbox under one e-mail address

2008-12-11 Thread Charles Marcus
On 12/11/2008, Jakub Nadolny ([EMAIL PROTECTED]) wrote: Yes, it uses sendmail command. It is common vacation.pl by Mischa Peters, but quite old version, I can not find newer one. What would be the best solution for postfix auto-responder which could be easily integrated with postfix admin and

Re: Transitive Closure for Whole Domain Mapping

2008-12-09 Thread Charles Marcus
On 12/9/2008 11:38 AM, Fat Bear Mail Services wrote: With: virtual_alias_maps = hash:/etc/postfix/virtual and: /etc/postfix/virtual: ... domainA.com domainA.com [EMAIL PROTECTED] mailboxForUser1-A [EMAIL PROTECTED] mailboxForUser2-A

Re: Transitive Closure for Whole Domain Mapping

2008-12-09 Thread Charles Marcus
On 12/9/2008, Steve Amerige ([EMAIL PROTECTED]) wrote: gives an undesired 250 status for the unknown [EMAIL PROTECTED] Is there a way to configure Postfix, leaving the file /etc/postfix virtual unchanged, so that the response to an unknown user via a whole-domain mapping results in a 550

Re: Visibility of Postfix docs,

2008-12-04 Thread Charles Marcus
On 12/4/2008, M. Fioretti ([EMAIL PROTECTED]) wrote: It would be a very useful service to the community if you or any other of the real gurus could compile a short list, say one or two pages at postfix.org, of which howtos are wrong, where and above all why. It may save further question and

Re: Visibility of Postfix docs,

2008-12-04 Thread Charles Marcus
On 12/4/2008 8:42 AM, Charles Marcus wrote: That said, I am sure that the website maintainer would be happy to post such a list if you were to provide it... Actually, that should have read '...would be happy to *consider* posting such a list...' -- Best regards, Charles

Re: Domain emails from outside

2008-12-04 Thread Charles Marcus
On 12/4/2008, Gabriel Hahmann ([EMAIL PROTECTED]) wrote: My configuration is listed below Output of postconf -n is preferred... -- Best regards, Charles

Re: 3dm2 (3ware daemon) smtp/e-mail issue (lost connection after QUIT)

2008-12-02 Thread Charles Marcus
On 12/1/2008 12:40 PM, Victor Duchovni wrote: There is nothing wrong with lost connections after QUIT. Newer versions of Postfix only log lost connection in the SMTP server during data transfer or when sending the . response. The client is free to disconnect without QUIT at all other SMTP

Re: courier authlib with smtp auth

2008-11-14 Thread Charles Marcus
On 11/14/2008, Wietse Venema ([EMAIL PROTECTED]) wrote: Postfix as released by me does not chroot anything. Some Linux distributors insist on setting up things this way, which only can give Postfix a bad reputation. Perhaps if enough people complain it will be changed. I'd be very

Re: Strange behavior from postfix..

2008-11-13 Thread Charles Marcus
On 11/13/2008, Nick ([EMAIL PROTECTED]) wrote: Basically, the server after recieving the mail, does a few checks then delivers it to the final destination just fine, but for a few users (for a reason I'm not able to understand) it sends a delivery report after successful deliveries (obviously

Re: Why I set a specific transport parameter on show up?

2008-11-13 Thread Charles Marcus
On 11/13/2008, Jacky Chan ([EMAIL PROTECTED]) wrote: I would like to set a specific tranport for mail sending to yahoo, which slow it down to avoid getting greylisted. I set a dedicated transport in master.cf like slow unix - - n - 1 smtp And set the

Re: Spamcop's position on backscatter

2008-11-13 Thread Charles Marcus
On 11/13/2008, D G Teed ([EMAIL PROTECTED]) wrote: I'll report the smtpd related details here so those who want to know how it is set up can see. postconf -n output is preferred... all of it... -- Best regards, Charles

Re: Spammers abusing my postfix box

2008-11-11 Thread Charles Marcus
On 11/11/2008 11:07 AM, Jaap Westerbeek wrote: Digging into the logfiles, I could not find the spammer (64.129.70.219) had used SASL So if he didn't get in through sasl_auth, obviously he must have gotten in through a hole in your check_recipient_access hash:/etc/postfix/access_recipient,

Re: DKIMproxy Information.

2008-11-11 Thread Charles Marcus
On 11/11/2008 4:35 PM, Brian Evans - Postfix List wrote: Linux Addict wrote: While I read through this, I understand that to use domain keys, the client has to send mails through submission port 587. Does that sound right? Just to use domainkeys, all clients to has to send mails to port 587

Re: DKIMproxy Information.

2008-11-11 Thread Charles Marcus
On 11/11/2008 4:49 PM, Charles Marcus wrote: Common administrative practices include submission on 587 for trusted clients only and should not be permitted on the internet. This port should be firewalled outside of your network. Excuse me?!?!? Thats ridiculous... in fact, just the OPPOSITE

Re: Use discard in a check_recipient_access

2008-11-04 Thread Charles Marcus
On 11/4/2008, Lluis Ribes ([EMAIL PROTECTED]) wrote: If I want to avoid that the spammer wouldn't receive a response like this: but it was rejected by the recipient domain. We recommend contacting the other email provider for further information about the cause of this error. The error that

Re: Can Anyone Make Sense of This Log Entry?

2008-10-31 Thread Charles Marcus
On 10/31/2008, Asai ([EMAIL PROTECTED]) wrote: smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, permit I do believe this makes you an open relay... -- Best regards, Charles

Re: Can Anyone Make Sense of This Log Entry?

2008-10-31 Thread Charles Marcus
On 10/31/2008 12:37 PM, Charles Marcus wrote: On 10/31/2008, Asai ([EMAIL PROTECTED]) wrote: smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, permit I do believe this makes you an open relay... Oh... add

Re: Which FileSystem do you use on your postfix server?

2008-10-29 Thread Charles Marcus
On 10/29/2008, Joe Sloan ([EMAIL PROTECTED]) wrote: All our production boxes are 100% reiserfs, and have been for some years, based on performance testing. They have been rock solid, and most of them have 800 day uptimes at this point. I did some performance comparisons a few months ago and

Re: Finally blocking some spam

2008-10-20 Thread Charles Marcus
On 10/20/2008, Joey ([EMAIL PROTECTED]) wrote: Running spamassasin on every domain we support will kill the server CPU wise and again as in my messages before it's about reducing overhead. I am abusing some RBL's in some cases so I need to reduce connections. I highly recommend checking out

Re: Courier-imap Trash empty not working

2008-10-16 Thread Charles Marcus
Wrong list... this has absolutely zero to do with postfix. On 10/16/2008 4:38 AM, Gejo Paul wrote: Dear All, I am using postfix + perdition + courier + ldap+ maildir (mail quota) on my mail servers.most of my clients are using squirrelmail for checking mails. All the functions are

Re: Finally blocking some spam

2008-10-15 Thread Charles Marcus
On 10/13/2008 5:33 PM, Joey wrote: I prefer the animating contest of freedom (and that includes learning how to deal with spam), rather than give over absolute despotic control of the internet to any government agency, which is what you are in essence 'pipe-dreaming' about. Agreed, how would

Re: Finally blocking some spam

2008-10-13 Thread Charles Marcus
On 10/13/2008, Joey ([EMAIL PROTECTED]) wrote: Somewhere government ( which I dont want them to control, but is the only one that can step in ) has to step in and setup hard and fast laws and rules based on a committee of knowledgable people ( Wietse etc ) to create a system which requires

Re: Test mysql virtual_mailbox_maps?

2008-10-10 Thread Charles Marcus
On 10/10/2008 8:21 AM, Ralf Hildebrandt wrote: Is there a simple way to test the returned value of a mysql based virtual mailbox map from the command line using the postconf command or something similar? man postmap (option -q) I'm blind... thanks Ralf... -- Best regards, Charles

Using proxy: for mysql maps

2008-10-10 Thread Charles Marcus
Hi, Currently my virtual_mailbox_maps are being accessed by: virtual_mailbox_domains = mysql:/etc/postfix/mysql_vmd.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql_vmm.cf It has been said here many times that it is better to use proxy:mysql: instead, but I'm confused about implementation...

Re: About steps to setup virtual mailbox domain class

2008-10-10 Thread Charles Marcus
On 10/10/2008, Stephen Liu ([EMAIL PROTECTED]) wrote: # postmap -q [EMAIL PROTECTED] /etc/postfix/mysql-virtual_mailbox_limit_maps.cf postmap: fatal: open database /etc/postfix/mysql-virtual_mailbox_limit_maps.cf.db: No such file or directory Fix this... If

Re: Using proxy: for mysql maps

2008-10-10 Thread Charles Marcus
On 10/10/2008, Wietse Venema ([EMAIL PROTECTED]) wrote: Is it simply a matter of adding the proxy: prefix to the map location? Yes. I thought that the examples are sufficient. But if you are more comfortable with more formal Backus-Naur syntax then I suppose could provide that too. No,

Test mysql virtual_mailbox_maps?

2008-10-10 Thread Charles Marcus
Hello, Googling didn't reveal the answer (I probably didn't hit the right terms)... Is there a simple way to test the returned value of a mysql based virtual mailbox map from the command line using the postconf command or something similar? -- Best regards, Charles

Re: query re setup

2008-10-08 Thread Charles Marcus
On 10/7/2008, Lists ([EMAIL PROTECTED]) wrote: I like the setup that allows the client to use pop details to authenticate - I even managed to get that working ;) If you're talking about pop-b4-smtp, then you should know that it is insecure and likely to cause you trouble. Just go with

Re: query re setup

2008-10-08 Thread Charles Marcus
On 10/8/2008, Lists ([EMAIL PROTECTED]) wrote: I mean where the person in the mail client checks my server requires authentication and then selects use same credentials as pop server (thereby using username and password) Ok then... just making sure... :) -- Best regards, Charles

Re: Default 'delay_warning_time'

2008-10-07 Thread Charles Marcus
On 10/7/2008 9:26 AM, Ralf Hildebrandt wrote: Does the default: delay_warning_time = 0h really mean that the sender would get the warning immediately if the message wasn't able to be delivered immediately? Please read the docs carefully: To enable this feature, specify a non-zero time

Re: Virtual domain uncertainty...

2008-10-07 Thread Charles Marcus
On 10/6/2008 7:18 PM, Wietse Venema wrote: Can I set up DNS (and MX records) for several different domains to point to the same postfix instance/host/IP address and reference that same postfix instance/host/IP by different DNS host names (smtp.example1.com, smtp.example2.com, etc), and have

Default 'delay_warning_time'

2008-10-07 Thread Charles Marcus
Hi, What is probably a *very* obvious question... Does the default: delay_warning_time = 0h really mean that the sender would get the warning immediately if the message wasn't able to be delivered immediately? -- Best regards, Charles

Re: Virtual domain uncertainty...

2008-10-07 Thread Charles Marcus
On 10/7/2008 3:09 PM, mouss wrote: but, example.com (the domain, not the hostname) is also listed in virtual_mailbox_domains via the mysql lookup... Is this OK/normal? I'm thinking yes, because: yes, it's ok. Ok, good... :) Note that both smtp.example.com and example.com are FQDN. Right,

Re: Virtual domain uncertainty...

2008-10-07 Thread Charles Marcus
On 10/7/2008, Victor Duchovni ([EMAIL PROTECTED]) wrote: This is false. DNS allows SOA, NS and A (or ) records to exist at the same level (for the same domain name). So a delegated domain name (zone cut) can also be a host. What is not legal is CNAME records in combination with NS or SOA,

Re: Virtual domain uncertainty...

2008-10-06 Thread Charles Marcus
On 10/6/2008 2:29 PM, mouss wrote: Currently, I simply have our one domain referenced in mydomain, and have the hostname set accordingly (see postconf -n below), and am not using virtual_mailbox_domains. currently, you have domains in mydestination even if you didn't specify that. you can

Re: Virtual domain uncertainty...

2008-10-06 Thread Charles Marcus
On 10/6/2008, Brian Evans - Postfix List ([EMAIL PROTECTED]) wrote: I'm going to be writing up instructions for users who will be using these new domains how to set up their mail clients (Thunderbird mainly, but I also include instructions for the Microsoft clients)... so I wanted to confirm

Re: Virtual domain uncertainty...

2008-10-06 Thread Charles Marcus
On 10/6/2008, Jorey Bump ([EMAIL PROTECTED]) wrote: If the name resolves, they'll connect to your server. However, if you're going to offer STARTTLS, you have a problem. How are you going to support all of these different domains in a single certificate? Currently, you can't, so you'll need to

Re: New Postfix install

2008-10-02 Thread Charles Marcus
On 10/1/2008, Ujjval K ([EMAIL PROTECTED]) wrote: The geniuses at Comcast (my ISP; no, I don't have any choice) have suddenly decided that I am a source of spam and hence require me to send e-mail to port 587 instead of port 25. Or maybe you should consider whether you ARE a source of spam.

Re: Mail server in loopback network (fairly common?)

2008-09-26 Thread Charles Marcus
On 9/26/2008, Henrik K ([EMAIL PROTECTED]) wrote: Ok that's true. But it still doesn't make it right to have a non-working envelope sender. What is 'right' and what is reality are often very different things. -- Best regards, Charles

Re: Postfix 2.3.2 ignores return codes on send?

2008-09-26 Thread Charles Marcus
On 9/26/2008, Michael Monnerie ([EMAIL PROTECTED]) wrote: Could/Should the behaviour of postfix be changed to just send that warning every 15 or 30 minutes, not per message? That would be better for everybody I think, as it doesn't help to get 50 or 5000 messages that your disk is almost

Re: Postfix 2.3.2 ignores return codes on send?

2008-09-26 Thread Charles Marcus
On 9/26/2008 7:56 AM, PauAmma wrote: Could/Should the behaviour of postfix be changed to just send that warning every 15 or 30 minutes, not per message? That would be better for everybody I think, as it doesn't help to get 50 or 5000 messages that your disk is almost full. If 5000 messages

Re: Big Distribution List

2008-09-22 Thread Charles Marcus
On 9/22/2008, Victor Duchovni ([EMAIL PROTECTED]) wrote: By default Postfix truncates virtual(5) expansion at 1000 recipients. For lists this large you MUST not use virtual(5), rather use a :include: valued local alias, AND set an owner-list alias to make sure that bounces are NOT send to the

Re: ASSP - POSTFIX - pop-before-smtp

2008-09-18 Thread Charles Marcus
On 9/18/2008, Marcel Grandemange ([EMAIL PROTECTED]) wrote: I have pop-before-smtp running for relaying from outside. This is extremely unwise. Use smtp auth instead. popb4smtp is very insecure, and will most likely result in your server becoming compromised - its not a matter of if, but when.

Re: Proposing postfix to mgmt as an Exchange replacement

2008-09-10 Thread Charles Marcus
On 9/9/2008, Adam Tauno Williams ([EMAIL PROTECTED]) wrote: Yes, Thunderbird works with roaming profiles; albeit rather badly. Thunderbird has no auto-configuration mechanism so every user's account(s) need to be setup manually and it is prone to making HUGE cache files if not setup

Re: SV: How to handle bounced messages?

2008-09-05 Thread Charles Marcus
On 9/5/2008 12:46 PM, Joakim Ohlsson wrote: This is first time I use this mailing-list, so please let me know if I do anything wrong. My problem is that I want to send bounced messages to an different mail address than the mail-address in the MAIL FROM: field. This is by definition (i.e.

Re: smtpd client restrictions.

2008-09-01 Thread Charles Marcus
On 9/1/2008 12:15 PM, Erik Paulsen Skaalerud wrote: I have a postfix-pop3/imap4 server at our office who gets incoming smtp mail from either 2 fixed IP adresses (antispam-company), from my local network or from clients authenticated via SASL. Is it possible to restrict smtp access so that

Re: smtp_recipient_restrictions not applied to local email

2008-08-25 Thread Charles Marcus
On 8/25/2008, Aaron D. Bennett ([EMAIL PROTECTED]) wrote: html_directory = /usr/share/doc/postfix-2.1.4-documentation/html readme_directory = /usr/share/doc/postfix-2.0.16/README_FILES sample_directory = /usr/share/doc/postfix-2.0.16/samples So what version is this? 2.0.16? 2.1.4? Something

Re: smtp_recipient_restrictions not applied to local email

2008-08-25 Thread Charles Marcus
On 8/25/2008 11:48 AM, Aaron Bennett wrote: So what version is this? 2.0.16? 2.1.4? Something else? If either of those, you really should upgrade... no it's 2.3.2, those config statements are just cruft from a few upgrades. Still old and worth upgrading... -- Best regards, Charles

Re: Why is this hostname failing?

2008-08-20 Thread Charles Marcus
On 8/20/2008, John Baker ([EMAIL PROTECTED]) wrote: bmmail.cwf.org returns a valid result from a dns check. What am I missing here? This: helo=doorway3 helo hostnames should be FQDN's... -- Best regards, Charles

Re: mail aliases spam

2008-08-14 Thread Charles Marcus
On 8/14/2008 11:54 AM, John Heim wrote: Get it? Somebody tries to spam [EMAIL PROTECTED] and user12 has his mail forwarded to his gmail account. Gmail detects the spam, rejects the message and my mta then generates a bounce back to the original forged from address. I don't see anything in

Re: Block postmaster and mailer-daemon messages

2008-08-11 Thread Charles Marcus
On 8/11/2008, Charles Marcus ([EMAIL PROTECTED]) wrote: But no need to redirect it, just block it... That should have read 'reject', not block... -- Best regards, Charles

Simple transport change

2008-08-08 Thread Charles Marcus
Hi, I know this is simple, but I never had to do it, so wanna check myself... For outbound mail, do transport entries supersede the relayhost parameter in main.cf? The reason I ask is, currently, I relay all outbound mail through our outsourced anti-spam service (smtp.example1.com). We

Re: Simple transport change

2008-08-08 Thread Charles Marcus
On 8/8/2008, Noel Jones ([EMAIL PROTECTED]) wrote: It looks as if you already consulted the documentation and just want to confirm your interpretation of it. That's good, but say so next time or you'll just be pointed back to the docs. Heh... yeah, should have said so... but thanks for

Re: Problem sending to email, getting sender verify failed

2008-08-05 Thread Charles Marcus
On 8/4/2008 9:10 PM, fajar wrote: Why are you using sender verification? You should NOT use SAV for all messages, only for messages destined to domains that you control or have already gotten permission to do SAV for, or you WILL evenutally get blacklisted. Please post postconf -n output...

Re: Problem sending to email, getting sender verify failed

2008-08-04 Thread Charles Marcus
On 8/4/2008, fajar ([EMAIL PROTECTED]) wrote: The following message to [EMAIL PROTECTED] was undeliverable. The reason for the problem: 5.4.7 - Delivery expired (message too old) [Default] 451-'Sender verify failed' Why are you using sender verification? You should NOT use SAV for all

Re: Whitelist a host using check_client_access before the rbl check?

2008-08-04 Thread Charles Marcus
Let me give this one a try... I *think* i see the problem... On 8/4/2008, Nicolas KOWALSKI ([EMAIL PROTECTED]) wrote: Aug 4 14:17:18 petole postfix/smtpd[23545]: NOQUEUE: reject: RCPT from 225.96.68-86.rev.gaoland.net[86.68.96.225]: 554 5.7.1 Service unavailable; Client host [86.68.96.225]

Re: vacation problem

2008-08-04 Thread Charles Marcus
On 8/4/2008 11:00 AM, oxy wrote: i am using postfixadmin with virtual vacation script and i have a little problem here.. after set up virtual vacation as postfixadmin decribes i have actually two kind of problems, first: when i set virtual vacation the mailbox sends back one 'i am on vacation'

<    1   2   3   4   5   6   7   >