Re: About steps to setup virtual mailbox domain class

2008-10-10 Thread mouss
Stephen Liu a écrit : > What I can't figure out is; > > > User 'satimis' was created when I built Debian Etch. It has folder > created on /home/satimis > I thought you were after virtual mailbox domains. what do unix users have to do with this? > # ls -ld /home/satimis/ > drwxr-xr-x 2 satimis

Re: how to specify any/catch_all domain/email in HASH access map?

2008-10-10 Thread mouss
[EMAIL PROTECTED] a écrit : > How to implement logic like below in one HASH map? > pcre:/etc/postfix/maps/check_client: > /mail\.ru/ DUNNO > I guess you mean /mail\.ru$/ DUNNO otherwise, the expression matches mail.ruby.org and other stuff... > /yandex\.ru/ DUNNO > same as above. >

Re: Attachments with email from command line?

2008-10-10 Thread chas
> Victor Duchovni a écrit : >> On Thu, Oct 09, 2008 at 03:45:04PM -0400, James wrote: >> >> >>> http://www.unix.com/how-do-i-send-email/ >>> >> >> I would download mpack(1)/munpack(1) from CMU. The code is old and >> one needs to remove a couple of spurious declarations of malloc() on >> some syste

Re: Attachments with email from command line?

2008-10-10 Thread Jan P. Kessler
What about simply using uuencode? ( echo "Text" ; uuencode origname.gz attname.gz ) \ | mailx -s "subject" -r "[EMAIL PROTECTED]" [EMAIL PROTECTED]

Re: Test mysql virtual_mailbox_maps?

2008-10-10 Thread Charles Marcus
On 10/10/2008 8:21 AM, Ralf Hildebrandt wrote: >> Is there a simple way to test the returned value of a mysql based >> virtual mailbox map from the command line using the postconf command or >> something similar? > man postmap (option -q) I'm blind... thanks Ralf... -- Best regards, Charles

Re: Receiving mail from non-RFC821 compliant addresses (numeric ip)

2008-10-10 Thread Wietse Venema
Erno Palonheimo: > Hello, > > I'm configuring Postfix for use with our intranet mail server. Some of > our computers have service processors with SMTP alert sending > capability. Said service processors aren't very configurable, all i can > do is setting SMTP server IP and email address for ale

Re: Using proxy: for mysql maps

2008-10-10 Thread Wietse Venema
Charles Marcus: [ Charset ISO-8859-1 unsupported, converting... ] > Hi, > > Currently my virtual_mailbox_maps are being accessed by: > > virtual_mailbox_domains = mysql:/etc/postfix/mysql_vmd.cf > virtual_mailbox_maps = mysql:/etc/postfix/mysql_vmm.cf > > It has been said here many times that it

Re: Attachments with email from command line?

2008-10-10 Thread Mike M
On 10/9/2008 at 3:40 PM [EMAIL PROTECTED] wrote: |Hello, | I'm currently sending 2 daily emails to my group at work using crontab |and the '/usr/lib/sendmail' command on a server running postfix 2.5.1. |Is there any way to add an attachment, in this case a excel spreadsheet? |I've had people tell

Re: About steps to setup virtual mailbox domain class

2008-10-10 Thread Stephen Liu
--- mouss <[EMAIL PROTECTED]> wrote: > Stephen Liu a écrit : > > What I can't figure out is; > > > > > > User 'satimis' was created when I built Debian Etch. It has folder > > created on /home/satimis > > > > I thought you were after virtual mailbox domains. what do unix users > have to do w

Using proxy: for mysql maps

2008-10-10 Thread Charles Marcus
Hi, Currently my virtual_mailbox_maps are being accessed by: virtual_mailbox_domains = mysql:/etc/postfix/mysql_vmd.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql_vmm.cf It has been said here many times that it is better to use proxy:mysql: instead, but I'm confused about implementation...

Re: problem with mailx ending in "."

2008-10-10 Thread Victor Duchovni
On Fri, Oct 10, 2008 at 11:45:58AM +0200, Angel L. Mateo wrote: > > <"whatever."@mydomain.com>: User unknown in virtual alias table Virtual alias lookup keys are in "external" (RFC2822) form. The addresses you chose (and should consider "unchoosing" if at all possible) require quotes around the

Re: multiple outgoing interfaces?

2008-10-10 Thread Victor Duchovni
On Fri, Oct 10, 2008 at 11:32:21AM +0200, Rainer Frey (Inxmail GmbH) wrote: > On Wednesday 08 October 2008 00:52:15 Victor Duchovni wrote: > > It is possible to cause the outgoing transport to depend solely on the > > incoming IP in some special cases, but this is not something I am inclined > > t

Re: About steps to setup virtual mailbox domain class

2008-10-10 Thread Charles Marcus
On 10/10/2008, Stephen Liu ([EMAIL PROTECTED]) wrote: > # postmap -q [EMAIL PROTECTED] > /etc/postfix/mysql-virtual_mailbox_limit_maps.cf > postmap: fatal: open database > /etc/postfix/mysql-virtual_mailbox_limit_maps.cf.db: No such file or > directory Fix this... If mysql-virtual_mailbox_limit_m

Re: multiple outgoing interfaces?

2008-10-10 Thread Rainer Frey (Inxmail GmbH)
On Wednesday 08 October 2008 00:52:10 Noel Jones wrote: > Wietse Venema wrote: > > The SMTP client's source IP address is controlled with smtp_bind_address, > > otherwise it is inherited from inet_interfaces (when this specifies > > one non-localhost IP address). > > > > However, making the IP addr

problem with mailx ending in "."

2008-10-10 Thread Angel L. Mateo
Hello, We have created mail accounts ending in "." for a bug in our mail creation process and we are having problems with these accounts. Our configuration is below: * We have a relay server. This server acts as our incoming mail server and is also the one that our users have as

Re: About steps to setup virtual mailbox domain class

2008-10-10 Thread Brian Evans - Postfix List
Charles Marcus wrote: > On 10/10/2008, Stephen Liu ([EMAIL PROTECTED]) wrote: > >> # postmap -q [EMAIL PROTECTED] >> /etc/postfix/mysql-virtual_mailbox_limit_maps.cf >> postmap: fatal: open database >> /etc/postfix/mysql-virtual_mailbox_limit_maps.cf.db: No such file or >> directory >> > >

Re: About steps to setup virtual mailbox domain class

2008-10-10 Thread Charles Marcus
On 10/10/2008 9:19 AM, Brian Evans - Postfix List wrote: > No.. it should be 'postmap -q > mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf' > > It goes type:table, not path/type:table. Right, sorry for the noise... -- Best regards, Charles

Re: About steps to setup virtual mailbox domain class

2008-10-10 Thread Stephen Liu
--- Charles Marcus <[EMAIL PROTECTED]> wrote: > On 10/10/2008, Stephen Liu ([EMAIL PROTECTED]) wrote: > > # postmap -q [EMAIL PROTECTED] > > /etc/postfix/mysql-virtual_mailbox_limit_maps.cf > > postmap: fatal: open database > > /etc/postfix/mysql-virtual_mailbox_limit_maps.cf.db: No such file > o

Re: Using proxy: for mysql maps

2008-10-10 Thread Charles Marcus
On 10/10/2008, Wietse Venema ([EMAIL PROTECTED]) wrote: >> Is it simply a matter of adding the proxy: prefix to the map >> location? > Yes. I thought that the examples are sufficient. But if you are more > comfortable with more formal Backus-Naur syntax then I suppose could > provide that too. No

Re: Attachments with email from command line?

2008-10-10 Thread Victor Duchovni
On Fri, Oct 10, 2008 at 02:25:58PM +0200, Jan P. Kessler wrote: > > What about simply using uuencode? > > ( echo "Text" ; uuencode origname.gz attname.gz ) \ > | mailx -s "subject" -r "[EMAIL PROTECTED]" [EMAIL PROTECTED] uuencode is obsolete. MIME has been around since the mid-late 90's. N

Re: About steps to setup virtual mailbox domain class

2008-10-10 Thread Stephen Liu
--- Brian Evans - Postfix List <[EMAIL PROTECTED]> wrote: > Charles Marcus wrote: > > On 10/10/2008, Stephen Liu ([EMAIL PROTECTED]) wrote: > > > >> # postmap -q [EMAIL PROTECTED] > >> /etc/postfix/mysql-virtual_mailbox_limit_maps.cf > >> postmap: fatal: open database > >> /etc/postfix/mysql-v

Re: My first config - unable to telnet to port 25, virtual.db missing

2008-10-10 Thread Paul Cocker
> -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED] On Behalf Of mouss > Sent: 08 October 2008 16:10 > Cc: postfix-users@postfix.org > Subject: Re: [SPAM?] Re: My first config - unable to telnet > to port 25, virtual.db missing > Importance: Low > > Paul Cocker wro

Re: Attachments with email from command line?

2008-10-10 Thread Jan P. Kessler
Victor Duchovni schrieb: > On Fri, Oct 10, 2008 at 02:25:58PM +0200, Jan P. Kessler wrote: > > >> What about simply using uuencode? >> >> ( echo "Text" ; uuencode origname.gz attname.gz ) \ >> | mailx -s "subject" -r "[EMAIL PROTECTED]" [EMAIL PROTECTED] >> > > uuencode is obsolete. MIM

Re: multiple outgoing interfaces?

2008-10-10 Thread Wietse Venema
Rainer Frey (Inxmail GmbH): > On Wednesday 08 October 2008 00:52:10 Noel Jones wrote: > > Wietse Venema wrote: > > > The SMTP client's source IP address is controlled with smtp_bind_address, > > > otherwise it is inherited from inet_interfaces (when this specifies > > > one non-localhost IP address

Re: About steps to setup virtual mailbox domain class

2008-10-10 Thread Brian Evans - Postfix List
Stephen Liu wrote: > --- Brian Evans - Postfix List <[EMAIL PROTECTED]> wrote: > > >> Charles Marcus wrote: >> >>> On 10/10/2008, Stephen Liu ([EMAIL PROTECTED]) wrote: >>> >>> # postmap -q [EMAIL PROTECTED] /etc/postfix/mysql-virtual_mailbox_limit_maps.cf postmap:

Refused Message from RCPT TO

2008-10-10 Thread Carlos Williams
I am seeing in my logs several of the following: -Queue ID- --Size-- Arrival Time -Sender/Recipient--- 9D3DB1FA461C 1046060 Fri Oct 10 09:37:27 [EMAIL PROTECTED] (host mx2.east.saic.com[198.151.13.25] said: 452 Deferred - [X.X.X.X] (in reply to RCPT TO command))

Re: Refused Message from RCPT TO

2008-10-10 Thread Brian Evans - Postfix List
Carlos Williams wrote: > I am seeing in my logs several of the following: > > -Queue ID- --Size-- Arrival Time -Sender/Recipient--- > 9D3DB1FA461C 1046060 Fri Oct 10 09:37:27 [EMAIL PROTECTED] > (host mx2.east.saic.com[198.151.13.25] said: 452 Deferred - [X.X.X.X] > (in reply to RCPT

Re: Refused Message from RCPT TO

2008-10-10 Thread Carlos Williams
On Fri, Oct 10, 2008 at 10:16 AM, Brian Evans - Postfix List <[EMAIL PROTECTED]> wrote: > A 452 response is generally a temporary error and will be retried. > > Is the recipient yours or a remote? > This can be some form of greylisting or other not in your control issue > if remote. Thanks Brian &

Re: Refused Message from RCPT TO

2008-10-10 Thread Brian Evans - Postfix List
Carlos Williams wrote: > On Fri, Oct 10, 2008 at 10:16 AM, Brian Evans - Postfix List > <[EMAIL PROTECTED]> wrote: > >> A 452 response is generally a temporary error and will be retried. >> >> Is the recipient yours or a remote? >> This can be some form of greylisting or other not in your contro

Receiving mail from non-RFC821 compliant addresses (numeric ip)

2008-10-10 Thread Erno Palonheimo
Hello, I'm configuring Postfix for use with our intranet mail server. Some of our computers have service processors with SMTP alert sending capability. Said service processors aren't very configurable, all i can do is setting SMTP server IP and email address for alerts. The problem here is th

Test mysql virtual_mailbox_maps?

2008-10-10 Thread Charles Marcus
Hello, Googling didn't reveal the answer (I probably didn't hit the right terms)... Is there a simple way to test the returned value of a mysql based virtual mailbox map from the command line using the postconf command or something similar? -- Best regards, Charles

Re: Using proxy: for mysql maps

2008-10-10 Thread Victor Duchovni
On Fri, Oct 10, 2008 at 09:28:48AM -0400, Charles Marcus wrote: > On 10/10/2008, Wietse Venema ([EMAIL PROTECTED]) wrote: > >> Is it simply a matter of adding the proxy: prefix to the map > >> location? > > > Yes. I thought that the examples are sufficient. But if you are more > > comfortable wit

Re: Refused Message from RCPT TO

2008-10-10 Thread Carlos Williams
On Fri, Oct 10, 2008 at 10:33 AM, Brian Evans - Postfix List <[EMAIL PROTECTED]> wrote: > Simply grep out the Queue ID from your log. > The status parameter will tell you if it was sent, bounced, or delayed > again. Thanks - so basically this is not specifically something my Postfix server is doin

Re: About steps to setup virtual mailbox domain class

2008-10-10 Thread mouss
Stephen Liu a écrit : > > # postmap -q [EMAIL PROTECTED] > mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf > > No output > so [EMAIL PROTECTED] does not exist. you need to populate your mysql database. this is beyond the scopre of this mailing list.

Re: Refused Message from RCPT TO

2008-10-10 Thread Mark Watts
On Friday 10 October 2008 15:39:32 Carlos Williams wrote: > On Fri, Oct 10, 2008 at 10:33 AM, Brian Evans - Postfix List > > <[EMAIL PROTECTED]> wrote: > > Simply grep out the Queue ID from your log. > > The status parameter will tell you if it was sent, bounced, or delayed > > again. > > Thanks -

Re: Test mysql virtual_mailbox_maps?

2008-10-10 Thread Ralf Hildebrandt
* Charles Marcus <[EMAIL PROTECTED]>: > Hello, > > Googling didn't reveal the answer (I probably didn't hit the right terms)... > > Is there a simple way to test the returned value of a mysql based > virtual mailbox map from the command line using the postconf command or > something similar? man

Re: Receiving mail from non-RFC821 compliant addresses (numeric ip)

2008-10-10 Thread mouss
Erno Palonheimo a écrit : > Hello, > > I'm configuring Postfix for use with our intranet mail server. Some of > our computers have service processors with SMTP alert sending > capability. Said service processors aren't very configurable, all i > can do is setting SMTP server IP and email address fo

Re: Refused Message from RCPT TO

2008-10-10 Thread Tomasz Chmielewski
Mark Watts schrieb: On Friday 10 October 2008 15:39:32 Carlos Williams wrote: On Fri, Oct 10, 2008 at 10:33 AM, Brian Evans - Postfix List <[EMAIL PROTECTED]> wrote: Simply grep out the Queue ID from your log. The status parameter will tell you if it was sent, bounced, or delayed again. Thank

Re: Receiving mail from non-RFC821 compliant addresses (numeric ip)

2008-10-10 Thread Victor Duchovni
On Fri, Oct 10, 2008 at 04:47:09PM +0200, mouss wrote: > > Oct 10 14:46:56 intra-mail postfix/smtpd[26338]: [ID 947731 > > mail.warning] warning: Illegal address syntax from unknown[1.2.3.4] in > > MAIL command: <[EMAIL PROTECTED]> > > - complain to your vendor > - use an intermediary (proxy|scri

Re: Receiving mail from non-RFC821 compliant addresses (numeric ip)

2008-10-10 Thread mouss
Victor Duchovni a écrit : > On Fri, Oct 10, 2008 at 04:47:09PM +0200, mouss wrote: > > >>> Oct 10 14:46:56 intra-mail postfix/smtpd[26338]: [ID 947731 >>> mail.warning] warning: Illegal address syntax from unknown[1.2.3.4] in >>> MAIL command: <[EMAIL PROTECTED]> >>> >> - complain to your

Re: multiple outgoing interfaces?

2008-10-10 Thread Rainer Frey (Inxmail GmbH)
On Wednesday 08 October 2008 00:52:15 Victor Duchovni wrote: > It is possible to cause the outgoing transport to depend solely on the > incoming IP in some special cases, but this is not something I am inclined > to recommend to anyone. So I would prefer to pretend it is generally not > possible, r

Re: Refused Message from RCPT TO

2008-10-10 Thread mouss
Carlos Williams a écrit : > I am seeing in my logs several of the following: > so why don't you show these logs? > -Queue ID- --Size-- Arrival Time -Sender/Recipient--- > 9D3DB1FA461C 1046060 Fri Oct 10 09:37:27 [EMAIL PROTECTED] > (host mx2.east.saic.com[198.151.13.25] said: 452

Re: Refused Message from RCPT TO

2008-10-10 Thread Mark Watts
On Friday 10 October 2008 14:56:42 Carlos Williams wrote: > I am seeing in my logs several of the following: > > -Queue ID- --Size-- Arrival Time -Sender/Recipient--- > 9D3DB1FA461C 1046060 Fri Oct 10 09:37:27 [EMAIL PROTECTED] > (host mx2.east.saic.com[198.151.13.25] said: 452 Defer

cannot find reverse hostname for ip with enormous result

2008-10-10 Thread Aaron Wolfe
Hello, We use reject_unknown_client to fail messages from hosts with no rDNS. We have a situation with the host 216.163.249.229, which give the following results: NOQUEUE: reject: RCPT from unknown[216.163.249.229]: 450 4.7.1 Client host rejected: cannot find your reverse hostname, [216.163.249

Re: cannot find reverse hostname for ip with enormous result

2008-10-10 Thread Wietse Venema
Aaron Wolfe: > Hello, > > We use reject_unknown_client to fail messages from hosts with no rDNS. > We have a situation with the host 216.163.249.229, which give the > following results: > > > NOQUEUE: reject: RCPT from unknown[216.163.249.229]: 450 4.7.1 Client > host rejected: cannot find your

Re:[solved] Disabling global content_filter with an empty filter specified with an access table

2008-10-10 Thread Diego Liziero
Both methods worked fine. I would like to thank all of you for pointing me to the right direction. I'm repeating here what I did with your suggestions just in case it might be useful to someone else. Feel free to correct me if I'm stating something wrong. Here is the background info. To use a p

Re: cannot find reverse hostname for ip with enormous result

2008-10-10 Thread mouss
Aaron Wolfe a écrit : > Hello, > > We use reject_unknown_client to fail messages from hosts with no rDNS. > We have a situation with the host 216.163.249.229, which give the > following results: > > > NOQUEUE: reject: RCPT from unknown[216.163.249.229]: 450 4.7.1 Client > host rejected: cannot fin

Re: [solved] Disabling global content_filter with an empty filter specified with an access table

2008-10-10 Thread Brian Evans - Postfix List
Diego Liziero wrote: > Both methods worked fine. > > I would like to thank all of you for pointing me to the right direction. > ... > Then, in master.cf, where is defined the return transport from the > filter, the smtp_sender_restrictions must be disabled to avoid loops: > # content filter loop

Re: [solved] Disabling global content_filter with an empty filter specified with an access table

2008-10-10 Thread Diego Liziero
On Fri, Oct 10, 2008 at 9:27 PM, Brian Evans - Postfix List <[EMAIL PROTECTED]> wrote: > Diego Liziero wrote: >> # content filter loop back smtpd >> localhost:10026 inet n - n - 20 smtpd >> -o smtpd_authorized_xforward_hosts=127.0.0.0/8 >> -o smtpd_proxy_filter= >> -o conten

Re: [solved] Disabling global content_filter with an empty filter specified with an access table

2008-10-10 Thread mouss
Diego Liziero a écrit : > On Fri, Oct 10, 2008 at 9:27 PM, Brian Evans - Postfix List > <[EMAIL PROTECTED]> wrote: > >> Diego Liziero wrote: >> >>> # content filter loop back smtpd >>> localhost:10026 inet n - n - 20 smtpd >>> -o smtpd_authorized_xforward_hosts=127.0.0.0/8 >>>

Re: saslfinger output, was Re: postfix hangs when SASL enabled

2008-10-10 Thread Travis
On Tue, Oct 07, 2008 at 11:32:50PM +0200, mouss wrote: > Travis wrote: > >[snip] > >-- basics -- > >Postfix: 2.3.8 > >System: Debian GNU/Linux 4.0 \n \l > >[snip] > > > >-- listing of /usr/lib/sasl2 -- > >total 116 > >drwxr-xr-x 2 root root 4096 Oct 7 22:47 . > >drwxr-xr-x 60 root root 20480 Sep

Does sendmail command see ldap accouns?

2008-10-10 Thread Jason Voorhees
Hi friends: I have Postfix 2.3.3 integraded with OpenLDAP to store my user accounts and aliases. I can send/receive emails without problems but when I try to send a email using sendmail to a alias like this: $ echo Test | sendmail -f [EMAIL PROTECTED] [EMAIL PROTECTED] I get an error related to

Re: saslfinger output, was Re: postfix hangs when SASL enabled

2008-10-10 Thread Travis
On Fri, Oct 10, 2008 at 03:43:09PM -0500, Travis wrote: > Closer... now Thunderbird prompts for my password over and over, but I've > set it properly. What's the meaning of: Oct 10 22:40:55 lexus postfix/smtpd[13983]: warning: SASL authentication failure: cannot connect to saslauthd server: Perm

Re: cannot find reverse hostname for ip with enormous result

2008-10-10 Thread Ralf Hildebrandt
* Aaron Wolfe <[EMAIL PROTECTED]>: > Hello, > > We use reject_unknown_client to fail messages from hosts with no rDNS. That's wrong. reject_unknown_reverse_client_hostname is what you want instead. -- Ralf Hildebrandt ([EMAIL PROTECTED]) [EMAIL PROTECTED] Postfix - Einrichtung, Betrieb

Re: Does sendmail command see ldap accouns?

2008-10-10 Thread Sahil Tandon
Jason Voorhees <[EMAIL PROTECTED]> wrote: > Hi friends: > > I have Postfix 2.3.3 integraded with OpenLDAP to store my user accounts > and aliases. > I can send/receive emails without problems but when I try to send a > email using sendmail to a alias like this: > > $ echo Test | sendmail -f [EMA

Re: cannot find reverse hostname for ip with enormous result

2008-10-10 Thread Aaron Wolfe
On Fri, Oct 10, 2008 at 5:52 PM, Ralf Hildebrandt <[EMAIL PROTECTED]> wrote: > * Aaron Wolfe <[EMAIL PROTECTED]>: >> Hello, >> >> We use reject_unknown_client to fail messages from hosts with no rDNS. > > That's wrong. > reject_unknown_reverse_client_hostname > is what you want instead. > It depen

Re: cannot find reverse hostname for ip with enormous result

2008-10-10 Thread Ralf Hildebrandt
* Aaron Wolfe <[EMAIL PROTECTED]>: > On Fri, Oct 10, 2008 at 5:52 PM, Ralf Hildebrandt > <[EMAIL PROTECTED]> wrote: > > * Aaron Wolfe <[EMAIL PROTECTED]>: > >> Hello, > >> > >> We use reject_unknown_client to fail messages from hosts with no rDNS. > > > > That's wrong. > > reject_unknown_reverse_cl

Re: cannot find reverse hostname for ip with enormous result

2008-10-10 Thread Leonardo Rodrigues Magalhães
Aaron Wolfe escreveu: NOQUEUE: reject: RCPT from unknown[216.163.249.229]: 450 4.7.1 Client host rejected: cannot find your reverse hostname, [216.163.249.229]; There actually is reverse DNS for this address... 239 PTR records! using 'host' returns them all, with a warning: Aaron cont

Re: cannot find reverse hostname for ip with enormous result

2008-10-10 Thread Aaron Wolfe
On Fri, Oct 10, 2008 at 7:19 PM, Ralf Hildebrandt <[EMAIL PROTECTED]> wrote: > * Aaron Wolfe <[EMAIL PROTECTED]>: >> On Fri, Oct 10, 2008 at 5:52 PM, Ralf Hildebrandt >> <[EMAIL PROTECTED]> wrote: >> > * Aaron Wolfe <[EMAIL PROTECTED]>: >> >> Hello, >> >> >> >> We use reject_unknown_client to fail

Re: cannot find reverse hostname for ip with enormous result

2008-10-10 Thread Aaron Wolfe
On Fri, Oct 10, 2008 at 7:20 PM, Leonardo Rodrigues Magalhães <[EMAIL PROTECTED]> wrote: > > > Aaron Wolfe escreveu: >> >> NOQUEUE: reject: RCPT from unknown[216.163.249.229]: 450 4.7.1 Client >> host rejected: cannot find your reverse hostname, [216.163.249.229]; >> >> There actually is reverse DN

Re: Attachments with email from command line?

2008-10-10 Thread Postfix User
On Fri, 2008-10-10 at 08:42 +0200, mouss wrote: > Uwe Dippel a écrit : > > mouss wrote: > > > >> or use Perl. > >> > >> use MIME::Lite; > >> > >> my $msg = MIME::Lite->new( > >> From=> '[EMAIL PROTECTED]', > >> To => '[EMAIL PROTECTED]', > >> Cc => '[EMAIL PROTECTED], [EM

timeout after DATA in maillog; is this IP path MTU discovery issue from FAQ?

2008-10-10 Thread Sahil Tandon
This afternoon a user complained about missing email and mentioned that the sender "is not getting a bounce". In the logs I see several iterations of: Oct 10 09:51:42 aegis postfix/smtpd[52803]: timeout after DATA (256605 bytes) from relay.airtiger.com[63.170.171.120] Oct 10 10:09:56 aegis postf

Re: Does sendmail command see ldap accouns?

2008-10-10 Thread Victor Duchovni
On Fri, Oct 10, 2008 at 04:17:50PM -0500, Jason Voorhees wrote: > Is it normal the sendmail command doesn't read alias/users stores in an > external backend like LDAP or MySQL? No, both SMTP submission and local submission via sendmail(1) place a message in the Postfix queue via the cleanup servi

Re: timeout after DATA in maillog; is this IP path MTU discovery issue from FAQ?

2008-10-10 Thread Victor Duchovni
On Sat, Oct 11, 2008 at 12:04:22AM -0400, Sahil Tandon wrote: > This afternoon a user complained about missing email and mentioned that > the sender "is not getting a bounce". In the logs I see several > iterations of: > > Oct 10 09:51:42 aegis postfix/smtpd[52803]: timeout after DATA (256605 by