Re: Debian package installation

2010-07-07 Thread Isaac Witmer
Thanks Bob. I wasn't sure if Victor had a specific list in mind.

It's not as if this is the first place I came.

On Tue, Jul 6, 2010 at 7:06 PM, Bob Proulx b...@proulx.com wrote:
 Isaac Witmer wrote:
 Could you point me to the specific list you're referring to?

 A good catchall is debian-u...@lists.debian.org where general
 discussion takes place.

 Bob



Re: Debian package installation

2010-07-07 Thread Isaac Witmer
I would like to apologize for hijacking this mailing list, I didn't
realize it would be quite so off topic. I was having trouble finding
the answer in all the usual places.

After almost writing a response, I've almost found the answer (haven't
tested it yet) by searching for:
postfix debconf-set-selections
Good luck to others that need this.

On Tue, Jul 6, 2010 at 8:43 PM, Michael Tokarev m...@tls.msk.ru wrote:
 06.07.2010 20:58, Phil Howard wrote:
 On Tue, Jul 6, 2010 at 10:27, Isaac Witmer isaa...@gmail.com wrote:
 I'm doing a custom install, and one of the packages in the install is 
 postfix.
 Each time, it prompts me to select no configuration Local use etc.
 just after the package has been downloaded and right before it has
 been installed. (similar to the screen that shows up when you're asked
 to accept the sun-java6 license)

 I need a way to dodge it. Any ideas?

 The package comes with two or more pre-packaged configurations to make
 it ready to go.  Why not just use no configuration and later apply
 your own configuration.

 If you are trying to bypass the interactiveness of it so you don't get
 stopped at that choice, maybe you need an expect script (I've used
 pexpect with Python for various things, and was thinking of using it
 for this, too).

 This is becoming more and more off-topic for Postfix mailing list...

 there's debconf-set-selections command in Debian that is especially
 designed to pre-set answers to dpkg questions for non-interactive
 installations.  There's no need to re-invent the wheel, it is here
 for a long time already and is working quite well.  What you need
 is to install a package(s) in question on a test system and look
 at the debconf items of your interest.  The raw data is stored
 in /var/cache/debconf/config.dat.

 But again, this has nothing to do with postfix, it's 100% debian
 question.  In particular, read about how to do some non-interactive
 package installs in this distribution.

 /mjt



Re: OT: ldap schema

2010-07-07 Thread Victoriano Giralt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 07/06/2010 11:22 PM, Fran Garcia wrote:
 Postfix has no preferred LDAP schemas, it operates at a higher level of
 abstraction, i.e. virtual_alias_maps, transport_maps, ...  which can be
 implemented via LDAP if you so choose. The mapping between an actual
 LDAP dataset and the conceptual Postfix key/value table is up to you.
 
 Thanks for the links :-) . I already came across the postfix adapts
 to any ldap schema but, since I'm starting with ldap and not very
 familiar with all the concepts, I wanted to get some reall ife
 examples of actual schemas people are using.

I can suggest the Spanish schema it has provisions for mail routing and
is in use in several Universities and Higher Ed institutions:
http://www.rediris.es/ldap/schema/iris.schema

You can read use cases and some other information (in Spanish) here:
http://wiki.rediris.es/gtschema/Portada
- -- 
Victoriano Giralt
Systems Manager
Central ICT Services
University of Malaga
SPAIN
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iD8DBQFMNF62V6+mDjj1PTgRAsZ6AKC7Dt7H8T3rMH7eEkn3D54KdIxcBwCfQo5M
wpUBksmO5zDSIIxK8V6XC68=
=ZhKy
-END PGP SIGNATURE-


Re: OT: ldap schema

2010-07-07 Thread Fran Garcia
On Wed, Jul 7, 2010 at 12:02, Victoriano Giralt wrote:
 On 07/06/2010 11:22 PM, Fran Garcia wrote:
 Postfix has no preferred LDAP schemas, it operates at a higher level of
 abstraction, i.e. virtual_alias_maps, transport_maps, ...  which can be
 implemented via LDAP if you so choose. The mapping between an actual
 LDAP dataset and the conceptual Postfix key/value table is up to you.

 Thanks for the links :-) . I already came across the postfix adapts
 to any ldap schema but, since I'm starting with ldap and not very
 familiar with all the concepts, I wanted to get some reall ife
 examples of actual schemas people are using.

 I can suggest the Spanish schema it has provisions for mail routing and
 is in use in several Universities and Higher Ed institutions:
 http://www.rediris.es/ldap/schema/iris.schema

Ahh, excelente, gracias! .

 You can read use cases and some other information (in Spanish) here:
 http://wiki.rediris.es/gtschema/Portada

I'm getting a Mediawiki internal error there, does it work for you?

Cheers


Re: OT: ldap schema

2010-07-07 Thread Victoriano Giralt
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 07/07/2010 01:24 PM, Fran Garcia wrote:
 http://wiki.rediris.es/gtschema/Portada
 
 I'm getting a Mediawiki internal error there, does it work for you?
Works for me right now (Wed Jul  7 13:29:29 CEST 2010)

- -- 
Victoriano Giralt
Systems Manager
Central ICT Services
University of Malaga
SPAIN
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iD8DBQFMNGUoV6+mDjj1PTgRAgJSAJ9MGu+SGZ60FPngL4QhUTryhCK2fgCfezh+
WrdMX4iPbd4ZHQyZX9lvuyo=
=J/3n
-END PGP SIGNATURE-


Re: OT: ldap schema

2010-07-07 Thread Jerry
On Wed, 07 Jul 2010 13:02:15 +0200
Victoriano Giralt victori...@uma.es articulated:

 On 07/06/2010 11:22 PM, Fran Garcia wrote:
  Postfix has no preferred LDAP schemas, it operates at a higher level of
  abstraction, i.e. virtual_alias_maps, transport_maps, ...  which can be
  implemented via LDAP if you so choose. The mapping between an actual
  LDAP dataset and the conceptual Postfix key/value table is up to you.
  
  Thanks for the links :-) . I already came across the postfix adapts
  to any ldap schema but, since I'm starting with ldap and not very
  familiar with all the concepts, I wanted to get some reall ife
  examples of actual schemas people are using.
 
 I can suggest the Spanish schema it has provisions for mail routing and
 is in use in several Universities and Higher Ed institutions:
 http://www.rediris.es/ldap/schema/iris.schema
 
 You can read use cases and some other information (in Spanish) here:
 http://wiki.rediris.es/gtschema/Portada

Perhaps someone with time to spare might be motivated to create a
custom schema for Postfix. Personally, I prefer MySQL so it is not
something that I would be interested in.

-- 
Jerry ✌
postfix-u...@seibercom.net

_
TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail
TO (UN)SUBSCRIBE see http://www.postfix.org/lists.html

He that teaches himself has a fool for a master.

Benjamin Franklin


status=bounced unknown user:

2010-07-07 Thread Hans Neukomm
Hi all

status=bounced unknown user:

since MANY days I google, trial and error, read howtos
and .postfix.org-howto's/readme's
and still get above error

any precise help would be most welcome

setup:
postfix version 2.6.1 + dovecot on opensuse 11.2

2 MX servers
1 running since 4 years on postfix/cyrus (currently my primary MX)
1 NEW MX to replace old above - running postfix/dovecut

for the current configuration I have thus 2 MX entries in my NS

kriyayoga.com.  3600IN  MX  0 mail.kriyayoga.com.
kriyayoga.com.  3600IN  MX  10 smtp.kriyayoga.com.

ALL problems listed are related to smtp.kriyayoga.com - which eventually
shall replace old primary MX or be used with a second new MX server as
backup.

working so far is:
auth - BOTH POP3 (dovecot) and SMTP (postfix)

there is NO mail on server because any method i send mail - error always
is 

status=bounced unknown user:

all testmail  are send directly to the ONE MX server smtp.kriyayoga.com

mydomain is:

1 domain = kriyayoga.com running with round-robin on total 4 servers =1
server only for NS + MX  and the other 3 servers for content (plus
ecards via MX)

i.e. local system mail from 4 servers need to be sent to/received in one
mailbox
mail from the world needs to be received in same mailbox
mail from any of the 4 servers needs to go into the world ( i run among
others eCards on 3 servers listed as mynetworks )

1 mailbox = 1 mail user = NON-unix user = hans (me)

ALL eMail addresses are @kriyayoga.com

I am honestly NOT sure how many lists/maps/aliases i really need for a
solid simple and secure mail system ( my old primary MX with cyrus and
mysql appears much simpler in config than what I have now) ...

after about one week of reading and reconfiguring ... my brain smokes
and all looks more Chinese than simple to me.
may be i need help to simplify all main.cf to the real minimum necessary
for a one NON-unix mail box user system.

If I remove in main.cf $mydomain, localhost from mydestination =  then
all email sent from me to me goes instantly to my main MX
mail.kriyayoga.com without further error messages.


a verbose mail log output is located as plain text file at
http://www.kriyayoga.com/god/postfix/mail-log.txt
this verbose mail log output is for ONE email sent from me to me using
the MX in question.

 below   postconf -n  
  
alias_maps = hash:/etc/postfix/aliases   
biff = no  
broken_sasl_auth_clients = yes 
canonical_maps = hash:/etc/postfix/canonical   
command_directory = /usr/sbin  
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix  
debug_peer_level = 2   
delay_warning_time = 1h
disable_dns_lookups = no   
disable_mime_output_conversion = no
html_directory = /usr/share/doc/packages/postfix-doc/html
inet_interfaces = all
inet_protocols = all 
local_recipient_maps = hash:/etc/postfix/local-recipients
mail_owner = postfix 
mail_spool_directory = /var/spool/mail   
mailbox_command = /usr/lib/dovecot/deliver   
mailbox_size_limit = 0   
mailq_path = /usr/bin/mailq  
manpage_directory = /usr/share/man   
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_exceptions = root 
message_size_limit = 0   
message_strip_characters = \0
mydestination = $myhostname, localhost.$mydomain, $mydomain, localhost
mydomain = kriyayoga.com
myhostname = kriyayoga1.kriyayoga.com
mynetworks = 85.10.203.98, 78.46.106.71, 78.46.101.111, 127.0.0.0/8,
88.198.14.45
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
relay_domains = $mydestination, hash:/etc/postfix/relay
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix-doc/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = cram-md5 plain login
smtp_use_tls = no
smtpd_helo_required = no
smtpd_recipient_restrictions =
permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = 

Re: status=bounced unknown user:

2010-07-07 Thread Jerry
On Wed, 07 Jul 2010 20:40:55 +0800
Hans Neukomm h...@kriyayoga.com articulated:

  below   postconf -n  
   
 alias_maps = hash:/etc/postfix/aliases   
 biff = no  
 broken_sasl_auth_clients = yes 
 canonical_maps = hash:/etc/postfix/canonical   
 command_directory = /usr/sbin  
 config_directory = /etc/postfix
 daemon_directory = /usr/lib/postfix
 data_directory = /var/lib/postfix  
 debug_peer_level = 2   
 delay_warning_time = 1h
 disable_dns_lookups = no   
 disable_mime_output_conversion = no
 html_directory = /usr/share/doc/packages/postfix-doc/html
 inet_interfaces = all
 inet_protocols = all 
 local_recipient_maps = hash:/etc/postfix/local-recipients
 mail_owner = postfix 
 mail_spool_directory = /var/spool/mail   
 mailbox_command = /usr/lib/dovecot/deliver   
 mailbox_size_limit = 0   
 mailq_path = /usr/bin/mailq  
 manpage_directory = /usr/share/man   
 masquerade_classes = envelope_sender, header_sender, header_recipient
 masquerade_exceptions = root 
 message_size_limit = 0   
 message_strip_characters = \0
 mydestination = $myhostname, localhost.$mydomain, $mydomain, localhost
 mydomain = kriyayoga.com
 myhostname = kriyayoga1.kriyayoga.com
 mynetworks = 85.10.203.98, 78.46.106.71, 78.46.101.111, 127.0.0.0/8,
 88.198.14.45
 mynetworks_style = subnet
 myorigin = $mydomain
 newaliases_path = /usr/bin/newaliases
 queue_directory = /var/spool/postfix
 readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
 relay_domains = $mydestination, hash:/etc/postfix/relay
 relocated_maps = hash:/etc/postfix/relocated
 sample_directory = /usr/share/doc/packages/postfix-doc/samples
 sender_canonical_maps = hash:/etc/postfix/sender_canonical
 sendmail_path = /usr/sbin/sendmail
 setgid_group = maildrop
 smtp_sasl_auth_enable = no
 smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
 smtp_sasl_security_options = cram-md5 plain login
 smtp_use_tls = no
 smtpd_helo_required = no
 smtpd_recipient_restrictions =
 permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
 smtpd_sasl_auth_enable = yes
 smtpd_sasl_path = private/auth
 smtpd_sasl_security_options = noanonymous
 smtpd_sasl_type = dovecot
 smtpd_sender_restrictions = hash:/etc/postfix/access
 smtpd_tls_auth_only = no
 smtpd_use_tls = no
 strict_8bitmime = no
 strict_rfc821_envelopes = no
 transport_maps = hash:/etc/postfix/transport
 unknown_local_recipient_reject_code = 550
 virtual_alias_domains = hash:/etc/postfix/virtual
 virtual_alias_maps = hash:/etc/postfix/virtual
 virtual_transport = dovecot

Why are you setting configuration parameters to their default setting?
It doesn't serve any purpose that I am aware of.

-- 
Jerry ✌
postfix-u...@seibercom.net

_
TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail
TO (UN)SUBSCRIBE see http://www.postfix.org/lists.html


Re: status=bounced unknown user:

2010-07-07 Thread Magnus Bäck
On Wednesday, July 07, 2010 at 14:40 CEST,
 Hans Neukomm h...@kriyayoga.com wrote:

 status=bounced unknown user:
 
 since MANY days I google, trial and error, read howtos
 and .postfix.org-howto's/readme's
 and still get above error

[...]

 1 mailbox = 1 mail user = NON-unix user = hans (me)

Local domains with deliveries via local(8) are meant for local (Unix)
users. Either

   a) use another delivery agent in place of local(8) by setting
  local_transport (rather than mailbox_command), or
   b) make the domain into a virtual mailbox domain.

Please do not supply verbose logs unless asked to do so. Postfix
debugging *very* rarely requires verbose logs, so most of the times
they just add noise.

[...]

-- 
Magnus Bäck
mag...@dsek.lth.se


Re: OT: ldap schema

2010-07-07 Thread Magnus Bäck
On Wednesday, July 07, 2010 at 13:30 CEST,
 Jerry postfix-u...@seibercom.net wrote:

 On Wed, 07 Jul 2010 13:02:15 +0200
 Victoriano Giralt victori...@uma.es articulated:
 
  I can suggest the Spanish schema it has provisions for mail routing
  and is in use in several Universities and Higher Ed institutions:
  http://www.rediris.es/ldap/schema/iris.schema
  
  You can read use cases and some other information (in Spanish) here:
  http://wiki.rediris.es/gtschema/Portada
 
 Perhaps someone with time to spare might be motivated to create a
 custom schema for Postfix. Personally, I prefer MySQL so it is not
 something that I would be interested in.

No, a Postfix LDAP schema doesn't make sense. Postfix works with any
reasonably designed schema. LDAP schemas should match the information
model and not the tools used to access the information.

-- 
Magnus Bäck
mag...@dsek.lth.se


distribution issues with Postfix

2010-07-07 Thread Phil Howard
I am finally putting together a test mail server (something I wish I
had when putting together the first mail server, but lack of hardware
due to lack of funding flow limited that).  But now I have another
machine.

But I am still seeing all the issues I had before with Ubuntu.  At
first I tried to install an identical Ubuntu system as before (based
on 9.10 because that was current at the time of the first mail
server).  Most of the issues are related to packaging (for example,
cannot uninstall a package because one of the config files it's trying
to delete does not exist ... touched it to make it exist and then it
happily removes the package).

Anyway ... I am considering expediting a switch to another
distribution.  Or maybe just the latest version of Ubuntu.
Personally, I favor Slackware, since it is friendlier to installing
packages from upstream source (so I have the latest version).  But I
will need to make a justification to management to add Slackware to
our mix (which is currently Centos, Debian, Fedora, and Ubuntu).

I want to get away from hand holding distribution packaging systems
... too many bruises on my hands from that.

What I'd like to find out is what are known issues Postfix has with
these or other distributions (even if, and especially if, the
distribution itself is the cause of the issue).  Also, does anyone
know a general rough estimate of the proportions of existing
distribution deployments to host Postfix?  What distributions do the
heavier Postfix admins use?  FYI, BSD is not ruled out, either.

This will be with Dovecot as the IMAP end.

-- 
sHiFt HaPpEnS!


Re: distribution issues with Postfix

2010-07-07 Thread Jeroen Geilman

On 07/07/2010 05:25 PM, Phil Howard wrote:

I am finally putting together a test mail server (something I wish I
had when putting together the first mail server, but lack of hardware
due to lack of funding flow limited that).  But now I have another
machine.

But I am still seeing all the issues I had before with Ubuntu.  At
first I tried to install an identical Ubuntu system as before (based
on 9.10 because that was current at the time of the first mail
server).  Most of the issues are related to packaging (for example,
cannot uninstall a package because one of the config files it's trying
to delete does not exist ... touched it to make it exist and then it
happily removes the package).
   


Bla bla bla.. unrelated to postfix.


Anyway ... I am considering expediting a switch to another
distribution.  Or maybe just the latest version of Ubuntu.
Personally, I favor Slackware, since it is friendlier to installing
packages from upstream source (so I have the latest version).  But I
will need to make a justification to management to add Slackware to
our mix (which is currently Centos, Debian, Fedora, and Ubuntu).

   


More bla bla bla.. unrelated to postfix.


I want to get away from hand holding distribution packaging systems
... too many bruises on my hands from that.

What I'd like to find out is what are known issues Postfix has with
these or other distributions (even if, and especially if, the
distribution itself is the cause of the issue).  Also, does anyone
know a general rough estimate of the proportions of existing
distribution deployments to host Postfix?  What distributions do the
heavier Postfix admins use?  FYI, BSD is not ruled out, either.

   


I would suggest using a distribution or OS that allows you to configure 
postfix properly.


Anything that interferes with that is not worth the effort.

Regardless, no specific distribution will be supported here.

If there are any known gotchas with specific OSes, these will be noted 
in the documentation where applicable.




This will be with Dovecot as the IMAP end.

   


Again, utterly not postfix related.

J.
(I'll be mogadored if I can find a postfix question anywhere in there)



Re: distribution issues with Postfix

2010-07-07 Thread Phil Howard
On Wed, Jul 7, 2010 at 12:48, Jeroen Geilman jer...@adaptr.nl wrote:

 I would suggest using a distribution or OS that allows you to configure
 postfix properly.

Name it.


 Anything that interferes with that is not worth the effort.

Which do you use?


 Regardless, no specific distribution will be supported here.

Maybe if you had read the background information instead of going bla
bla bla you would have understood what the purpose of all this is.
Who better to know what OS/distro works better with Postfix that those
who actually use it?


 If there are any known gotchas with specific OSes, these will be noted in
 the documentation where applicable.

Does that include things like easier to maintain Postfix? ... doesn't
interfere with Postfix?  How about a summary?


 This will be with Dovecot as the IMAP end.



 Again, utterly not postfix related.

Actually, it is related.  But apparently you probably figure that if
anything involves 2 or more pieces of software, it's only related to
the other pieces (whichever they happen to be).


 (I'll be mogadored if I can find a postfix question anywhere in there)

Why did you bother responding if you have such a narrow view that you
cannot see it?  Do you actually like to show off how arrogant you can
be?

-- 
sHiFt HaPpEnS!


Re: status=bounced unknown user:

2010-07-07 Thread Hans Neukomm
On Wed, 2010-07-07 at 09:09 -0400, Jerry wrote:
 Why are you setting configuration parameters to their default setting?
 It doesn't serve any purpose that I am aware of. 

NOE does it do any harm I am aware of
but it may be bad style - I am aware of that
but to know which lines are obsolete might have been of much greater
help to shorten the mail.cf

the wrong configuration or missing configuration lines most likely cause
the problem I have

and that is what I intended or hoped to find out on this postfix-users
mail-list

greetings

hans


signature.asc
Description: This is a digitally signed message part


Convert an attachment to a link

2010-07-07 Thread Asif Iqbal
Where do I look in postfix to introduce the following behavior.

When mail arrives to the mail server,
I like to convert any attachment to link if it is bigger than say 1M and add
a footer in the body like below, before dropping/relaying it to the
mailbox local or remote.

 all attachments 1M are converted to link(s) below.
 https://link.example.com/file1
 https://link.example.com/file2

 here file1/file2 would be exact name of the file like mydoc.doc
 any doc with spaces should be converted to `_'

I like to detach the big attachments and save them to a dir. My users
have web access to that dir.

Then modify the body of the email by appending the links to it.

-- 
Asif Iqbal
PGP Key: 0xE62693C5 KeyServer: pgp.mit.edu
A: Because it messes up the order in which people normally read text.
Q: Why is top-posting such a bad thing?


Re: Convert an attachment to a link

2010-07-07 Thread Matt Hayes
On 7/7/2010 2:16 PM, Asif Iqbal wrote:
 Where do I look in postfix to introduce the following behavior.
 
 When mail arrives to the mail server,
 I like to convert any attachment to link if it is bigger than say 1M and add
 a footer in the body like below, before dropping/relaying it to the
 mailbox local or remote.
 
  all attachments 1M are converted to link(s) below.
  https://link.example.com/file1
  https://link.example.com/file2
 
  here file1/file2 would be exact name of the file like mydoc.doc
  any doc with spaces should be converted to `_'
 
 I like to detach the big attachments and save them to a dir. My users
 have web access to that dir.
 
 Then modify the body of the email by appending the links to it.
 

My apologies if you get this twice Asif, I did not mean to reply to you
directly but to the list.

I don't believe postfix has this type of behavior, although I could be
wrong, but I'm pretty sure I'm not.

Probably need some sort of policy server to do that iirc.

-Matt



Re: distribution issues with Postfix

2010-07-07 Thread Charles Marcus
On 2010-07-07 2:02 PM, Phil Howard wrote:
 On Wed, Jul 7, 2010 at 12:48, Jeroen Geilman jer...@adaptr.nl wrote:
 I would suggest using a distribution or OS that allows you to configure
 postfix properly.

 Name it.

All of them?

 Anything that interferes with that is not worth the effort.

 Which do you use?

Gentoo...

 Regardless, no specific distribution will be supported here.

 Who better to know what OS/distro works better with Postfix that those
 who actually use it?

It is a meaningless question. They all work equally well, as long as you
know how to configure it within the confines of the OS you are working with.

And it is usually best to go first to the support list for the OS you
are using to ask questions, to make sure the problem isn't due to some
OS and/or packaging quirk/customization, and only come here once you've
determined the problem is likely a basic (or advanced) postfix config issue.

 If there are any known gotchas with specific OSes, these will be noted in
 the documentation where applicable.

 Does that include things like easier to maintain Postfix? ... doesn't
 interfere with Postfix?  How about a summary?

Do you seriously expect a meaningful answer to such a broad question on
a mail list?

Ok, well, if you must have an answer, it is 42.

http://tinyurl.com/2e3fbgf

-- 

Best regards,

Charles


Re: distribution issues with Postfix

2010-07-07 Thread Phil Howard
On Wed, Jul 7, 2010 at 14:30, Charles Marcus cmar...@media-brokers.com wrote:
 On 2010-07-07 2:02 PM, Phil Howard wrote:
 On Wed, Jul 7, 2010 at 12:48, Jeroen Geilman jer...@adaptr.nl wrote:
 I would suggest using a distribution or OS that allows you to configure
 postfix properly.

 Name it.

 All of them?

No.  Clearly not the case.  Ubuntu is an example which interferes with
Postfix.  I'm trying to determine if others are more or less so.  I
suspect at least some surely must be less so.


 Anything that interferes with that is not worth the effort.

 Which do you use?

 Gentoo...

OK.  I'll include that in consideration.


 Regardless, no specific distribution will be supported here.

 Who better to know what OS/distro works better with Postfix that those
 who actually use it?

 It is a meaningless question. They all work equally well, as long as you
 know how to configure it within the confines of the OS you are working with.

 And it is usually best to go first to the support list for the OS you
 are using to ask questions, to make sure the problem isn't due to some
 OS and/or packaging quirk/customization, and only come here once you've
 determined the problem is likely a basic (or advanced) postfix config issue.

Ubuntu works reasonably OK with everything else I've used on it.
Problem exist with Postfix on it.  They've said to address it with
Postfix.  I personally think the specific problems are more of how
Ubuntu handles Postfix poorly.  One issue (which may be part of the
problem) is the Postfix package in Ubuntu being an older one.


 If there are any known gotchas with specific OSes, these will be noted in
 the documentation where applicable.

 Does that include things like easier to maintain Postfix? ... doesn't
 interfere with Postfix?  How about a summary?

 Do you seriously expect a meaningful answer to such a broad question on
 a mail list?

Where's the Postfix support web forum, then?  Since the mailing list
is the only real place with lost of Postfix experts, this must be the
place.

My question is a question about using Postfix.  I thought this was the
postfix-users mailing list.  Or did my subscription get crosswired to
the postfix-developers mailing list?


 Ok, well, if you must have an answer, it is 42.

Oh, I thought you were saying it was Gentoo.

-- 
sHiFt HaPpEnS!


re: spam that does get through looks normal.

2010-07-07 Thread Josh Cason
I do accept mail besides postini. But when I track this mail (spam)  
back it is comming through postini. What I'm seeing is a spike in  
spam. This will normally last for 1 week or so then stop. But during  
that time. All heck breaks loose for me. I admin other domains besides  
mychoice.cc. Some use postini. Some don't. 2 of them post use postini  
and I verified the spam is being delivered from the postini servers.  
Basicly after 1 week or less or what not postini stops the spam or the  
spammers move on. As in this case. THe ones I got look like  
rejections. However, postini seems to treat them like normal e-mail  
messages. I talked to the provider we get postini from and no problem  
was found plus by the time I get done looking into it more. The spam  
goes down. Though I'm still getting spam messages. I wish I could  
catch some of this my mail queue as stated before. I will also look  
into more spam assasian settings too.


Current Postfix config file.


alias_maps = hash:/etc/aliases
allow_percent_hack = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
delay_warning_time = 4h
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/postfix-2.4.7-documentation/html
inet_interfaces = localhost, 172.16.0.185
invalid_hostname_reject_code = 554
local_recipient_maps = $virtual_mailbox_maps
local_transport = virtual
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 8000s
maximal_queue_lifetime = 7d
message_size_limit = 2560
minimal_backoff_time = 1000s
multi_recipient_bounce_reject_code = 554
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = $config_directory/mynetworks
newaliases_path = /usr/bin/newaliases.postfix
non_fqdn_reject_code = 554
notify_classes = resource,software
proxy_interfaces = 24.117.29.115
proxy_read_maps = $local_recipient_maps  
$mydestination $virtual_alias_maps  
$virtual_alias_domains $virtual_mailbox_maps   
   $virtual_mailbox_domains  
$relay_recipient_maps $relay_domains
  $canonical_maps $sender_canonical_maps   
   $recipient_canonical_maps  
$relocated_maps $transport_maps 
 $mynetworks $virtual_mailbox_limit_maps

queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.4.7-documentation/readme
recipient_delimiter =
relay_domains = proxy:mysql:/etc/postfix/mysql_relay_domains_maps.cf
relay_domains_reject_code = 554
relay_recipient_maps = mysql:/etc/postfix/mysql_relay_recipient_maps.cf
relayhost = mail.cableone.net
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_helo_timeout = 60s
smtpd_client_restrictions =  
permit_mynetworks,	permit_sasl_authenticated, 
check_client_access hash:/etc/postfix/access,	reject_unknown_client

smtpd_data_restrictions = reject_multi_recipient_bounce,permit
smtpd_delay_reject = yes
smtpd_discard_ehlo_keywords = silent-discard, dsn
smtpd_error_sleep_time = 20s
smtpd_hard_error_limit = 12
smtpd_helo_required = yes
smtpd_helo_restrictions =  
permit_mynetworks,		regexp:/etc/postfix/helo.regexp,		permit

smtpd_junk_command_limit = 2
smtpd_recipient_limit = 30
smtpd_recipient_restrictions = permit_mynetworks, 
permit_sasl_authenticated,check_client_access  
hash:/etc/postfix/access,reject_unauth_destination, 
reject_non_fqdn_recipient,reject_unknown_sender_domain, 
reject_invalid_hostname,reject_unknown_recipient_domain,
 reject_unauth_pipelining,reject_rbl_client zen.spamhaus.org,  
   reject_rbl_client cbl.abuseat.org,reject_rbl_client  
dsn.rfc-ignorant.org,reject_rbl_client dul.dnsbl.sorbs.net, 
reject_rbl_client dnsbl.sorbs.net,reject_rbl_client  
ix.dnsbl.manitu.net

smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions =  
permit_mynetworks,	permit_sasl_authenticated,	check_sender_access  
hash:/etc/postfix/sender_access,	reject_non_fqdn_sender,	reject_unknown_sender_domain,	reject_unauth_pipelining,	permit

smtpd_soft_error_limit = 3
strict_rfc821_envelopes = yes
swap_bangpath = no
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 450
unknown_relay_recipient_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 554

Re: distribution issues with Postfix

2010-07-07 Thread Scott Kitterman
On Wednesday, July 07, 2010 14:42:29 Phil Howard wrote:
 
 Ubuntu works reasonably OK with everything else I've used on it.
 Problem exist with Postfix on it.  They've said to address it with
 Postfix.  I personally think the specific problems are more of how
 Ubuntu handles Postfix poorly.  One issue (which may be part of the
 problem) is the Postfix package in Ubuntu being an older one.

No.  It really doesn't.  If you don't understand how to use your distro 
package management system, you should seek help in a distro specific venue.


Scott K


Re: status=bounced unknown user:

2010-07-07 Thread Hans Neukomm
On Wed, 2010-07-07 at 15:57 +0200, Magnus Bäck wrote:

  1 mailbox = 1 mail user = NON-unix user = hans (me)
 
 Local domains with deliveries via local(8) are meant for local (Unix)
 users. Either
 
a) use another delivery agent in place of local(8) by setting
   local_transport (rather than mailbox_command), or
b) make the domain into a virtual mailbox domain.
 
 Please do not supply verbose logs unless asked to do so. Postfix
 debugging *very* rarely requires verbose logs, so most of the times
 they just add noise.
 
 [...] 



thanks Magnus 

I will Google and find out how to do either of your 2 options suggested
by you

re verbose logs:

I work in remote Cambodian province - regular daily www-interruptions
and slow www-access lines make it impossible to be any time online or
upload on request any time additional data
therefore i preferred to supply ALL verbose mail-log during a good www
connection-time

for those having difficulties filtering out the important short data
from the verbose log - here the regular mail log output for ONE mail
sent to my mailbox:


- mail-log

Jul  8 02:55:14 kriyayoga postfix/smtpd[6128]: connect from
unknown[124.108.51.96]
Jul  8 02:55:14 kriyayoga dovecot: auth(default): new auth connection:
pid=6128
Jul  8 02:55:15 kriyayoga dovecot: auth(default): client in:
AUTH#0111#011PLAIN#011service=smtp#011nologin#011lip=78.46.101.111#011rip=124.108.51.96#011resp=aGFucwBoYW5zAEk4Q3Nhd084MUR4Y1JlTTh1QmgwTA==
Jul  8 02:55:15 kriyayoga dovecot: auth(default):
passwd-file(hans,124.108.51.96): lookup: user=hans
file=/etc/dovecot/passwd
Jul  8 02:55:15 kriyayoga dovecot: auth(default): client out:
OK#0111#011user=hans
Jul  8 02:55:15 kriyayoga postfix/smtpd[6128]: E27E229D9B:
client=unknown[124.108.51.96], sasl_method=PLAIN, sasl_username=hans
Jul  8 02:55:16 kriyayoga postfix/cleanup[6133]: E27E229D9B:
message-id=201007080255.13693.webmas...@kriyayoga.com
Jul  8 02:55:16 kriyayoga postfix/qmgr[6072]: E27E229D9B:
from=webmas...@kriyayoga.com, size=1249, nrcpt=2 (queue active)
Jul  8 02:55:16 kriyayoga postfix/local[6134]: E27E229D9B:
to=h...@kriyayoga.com, relay=local, delay=0.55,
delays=0.5/0.01/0/0.04, dsn=5.1.1, status=bounced (unknown user: hans)
Jul  8 02:55:16 kriyayoga postfix/smtpd[6128]: disconnect from
unknown[124.108.51.96]
Jul  8 02:55:17 kriyayoga postfix/local[6135]: E27E229D9B:
to=h...@kriyayoga.com, relay=local, delay=1.7, delays=0.5/0.02/0/1.1,
dsn=5.1.1, status=bounced (unknown user: hans)
Jul  8 02:55:17 kriyayoga postfix/cleanup[6133]: 8ECE729F0E:
message-id=20100707185517.8ece729...@kriyayoga1.kriyayoga.com
Jul  8 02:55:17 kriyayoga postfix/bounce[6137]: E27E229D9B: sender
non-delivery notification: 8ECE729F0E
Jul  8 02:55:17 kriyayoga postfix/qmgr[6072]: 8ECE729F0E: from=,
size=3095, nrcpt=1 (queue active)
Jul  8 02:55:17 kriyayoga postfix/qmgr[6072]: E27E229D9B: removed
Jul  8 02:55:17 kriyayoga postfix/local[6134]: 8ECE729F0E:
to=h...@kriyayoga.com, orig_to=webmas...@kriyayoga.com, relay=local,
delay=0.03, delays=0.02/0/0/0.02, dsn=5.1.1, status=bounced (unknown
user: hans)
Jul  8 02:55:17 kriyayoga postfix/qmgr[6072]: 8ECE729F0E: removed


-


greetings

hans

-- 
Hans Neukomm h...@kriyayoga.com
Cyberspace Ashram


signature.asc
Description: This is a digitally signed message part


Re: distribution issues with Postfix

2010-07-07 Thread Joe
Phil Howard wrote:

 No.  Clearly not the case.  Ubuntu is an example which interferes with
 Postfix.  I'm trying to determine if others are more or less so.  I
 suspect at least some surely must be less so.
   

No FUD please. I've deployed smtp servers running hpux, solaris,
slackware, redhat, fedora, SuSE, debian, ubuntu and others - as someone
just pointed out, having some knowledge of the platform you're running
postfix on is rather important.

I currently run a number of production mail servers on ubuntu LTS and
have never seen any of the problems you're struggling with.

Joe



Re: distribution issues with Postfix

2010-07-07 Thread Phil Howard
On Wed, Jul 7, 2010 at 15:00, Scott Kitterman post...@kitterman.com wrote:
 On Wednesday, July 07, 2010 14:42:29 Phil Howard wrote:

 Ubuntu works reasonably OK with everything else I've used on it.
 Problem exist with Postfix on it.  They've said to address it with
 Postfix.  I personally think the specific problems are more of how
 Ubuntu handles Postfix poorly.  One issue (which may be part of the
 problem) is the Postfix package in Ubuntu being an older one.

 No.  It really doesn't.  If you don't understand how to use your distro
 package management system, you should seek help in a distro specific venue.

BTDT.  They say it's not a distro specific issue.  I don't know if I
agree with them or not.  But I am considering abandoning that distro.
If Postfix people's experience was that the distro does not have such
issues with Postfix, then it might be worthwhile pursuing that issue
with them (the distro people) further.  Quite possibly it is the
person who makes the Postfix package not doing thing right with
respect to either Postfix and/or Ubuntu.

But I might also seek another distro.  It has already been said here
that I should run the latest version of Postfix.  That would be
compiling from source since the latest is not packaged in the distro.
In general, that's not a problem.  But it is to a certain degree a
problem in some distros (and why this is, certainly is not a Postfix
issue ... I have experienced the problem with other than Postfix).
I'm just saying that so you know why I'm also looking away from Ubuntu
(please do not assume I am asking you to fix those Ubuntu issues).

How about simply, which distro various Postfix users are running?

-- 
sHiFt HaPpEnS!


Re: distribution issues with Postfix

2010-07-07 Thread Phil Howard
On Wed, Jul 7, 2010 at 15:11, Joe j...@tmsusa.com wrote:

 I currently run a number of production mail servers on ubuntu LTS and
 have never seen any of the problems you're struggling with.

Are you using the packaged version of Postfix, or the source you
compile yourself?

-- 
sHiFt HaPpEnS!


Re: distribution issues with Postfix

2010-07-07 Thread Phil Howard
On Wed, Jul 7, 2010 at 15:14, Gary Chambers gwch...@gmail.com wrote:
 No.  Clearly not the case.  Ubuntu is an example which interferes with
 Postfix.  I'm trying to determine if others are more or less so.  I
 suspect at least some surely must be less so.

 Why not simply avoid whatever hassles you're encountering with your
 distribution's version of the software and compile your own?  I'd like
 PostgreSQL support in Ubuntu Server 10.04 LTS, but I didn't come to
 the list to ask for it.

Compiling my own is indeed an option.  But to get there, I have to
make the commitment to jump distributions (because of distribution
specific issues that are not Postfix specific).  The question (not to
this list ... one I have to find the answer to, which is going to
involve collecting information from a number of sources) is whether
that approach will involve the least issues compared to other
approaches (such as staying with this distro, or using another, etc).

-- 
sHiFt HaPpEnS!


OFFLIST - Re: distribution issues with Postfix

2010-07-07 Thread Scott Kitterman
On Wednesday, July 07, 2010 15:13:00 Phil Howard wrote:
 On Wed, Jul 7, 2010 at 15:00, Scott Kitterman post...@kitterman.com wrote:
  On Wednesday, July 07, 2010 14:42:29 Phil Howard wrote:
  Ubuntu works reasonably OK with everything else I've used on it.
  Problem exist with Postfix on it.  They've said to address it with
  Postfix.  I personally think the specific problems are more of how
  Ubuntu handles Postfix poorly.  One issue (which may be part of the
  problem) is the Postfix package in Ubuntu being an older one.
  
  No.  It really doesn't.  If you don't understand how to use your distro
  package management system, you should seek help in a distro specific
  venue.
 
 BTDT.  They say it's not a distro specific issue.  I don't know if I
 agree with them or not.  But I am considering abandoning that distro.
 If Postfix people's experience was that the distro does not have such
 issues with Postfix, then it might be worthwhile pursuing that issue
 with them (the distro people) further.  Quite possibly it is the
 person who makes the Postfix package not doing thing right with
 respect to either Postfix and/or Ubuntu.
 
 But I might also seek another distro.  It has already been said here
 that I should run the latest version of Postfix.  That would be
 compiling from source since the latest is not packaged in the distro.
 In general, that's not a problem.  But it is to a certain degree a
 problem in some distros (and why this is, certainly is not a Postfix
 issue ... I have experienced the problem with other than Postfix).
 I'm just saying that so you know why I'm also looking away from Ubuntu
 (please do not assume I am asking you to fix those Ubuntu issues).
 
 How about simply, which distro various Postfix users are running?

Who is They and what exactly is the issue?

In addition to running a number of mail servers with Postfix on Ubuntu, I'm 
also an Ubuntu developer and I can look into it.

Scott K


Re: distribution issues with Postfix

2010-07-07 Thread Scott Kitterman
On Wednesday, July 07, 2010 15:14:08 Gary Chambers wrote:
  No.  Clearly not the case.  Ubuntu is an example which interferes with
  Postfix.  I'm trying to determine if others are more or less so.  I
  suspect at least some surely must be less so.
 
 Why not simply avoid whatever hassles you're encountering with your
 distribution's version of the software and compile your own?  I'd like
 PostgreSQL support in Ubuntu Server 10.04 LTS, but I didn't come to
 the list to ask for it.
 
Just so the archives have the correct information about this:

sudo apt-get install postfix-pgsql

is all that's needed for PostgreSQL support in Ubuntu Server 10.04 LTS.

Scott K


Re: distribution issues with Postfix

2010-07-07 Thread Joe
Phil Howard wrote:
 On Wed, Jul 7, 2010 at 15:11, Joe j...@tmsusa.com wrote:

   
 I currently run a number of production mail servers on ubuntu LTS and
 have never seen any of the problems you're struggling with.
 

 Are you using the packaged version of Postfix, or the source you
 compile yourself?
   

I almost never install tarballs, but prefer to take the time to find or
make a deb package if at all possible, because of the manageability
added by the packaging system.

The stock postfix package included with ubuntu has worked well for me,
no surprises, no problems, either with the postfix 2.5.1 package that
came with ubuntu 8.04, or the postfix 2.7.0 package that came with
ubuntu 10.04.

It shouldn't be too much trouble to build a package of say 2.7.0 from
10.04, for installation in a 8.04 system. There are also repositories
with ready-to-install, newer versions  of postfix, if you need  them.

BTW it's best to use one of the currently supported LTS server versions
which I mentioned above, rather than a release like 9.10.

Joe









Re: OT: ldap schema

2010-07-07 Thread Victor Duchovni
On Wed, Jul 07, 2010 at 03:58:54PM +0200, Magnus B?ck wrote:

 On Wednesday, July 07, 2010 at 13:30 CEST,
  Jerry postfix-u...@seibercom.net wrote:
 
  On Wed, 07 Jul 2010 13:02:15 +0200
  Victoriano Giralt victori...@uma.es articulated:
  
   I can suggest the Spanish schema it has provisions for mail routing
   and is in use in several Universities and Higher Ed institutions:
   http://www.rediris.es/ldap/schema/iris.schema
   
   You can read use cases and some other information (in Spanish) here:
   http://wiki.rediris.es/gtschema/Portada
  
  Perhaps someone with time to spare might be motivated to create a
  custom schema for Postfix. Personally, I prefer MySQL so it is not
  something that I would be interested in.
 
 No, a Postfix LDAP schema doesn't make sense. Postfix works with any
 reasonably designed schema. LDAP schemas should match the information
 model and not the tools used to access the information.

There are many possible LDAP schemas that support various Postfix
features. Which schema is most suitable depends a lot on what mappings
one needs to support high level Postfix abstractions such as virtual
mailboxes, virtual aliases, ...

-- 
Viktor.


Re: Convert an attachment to a link

2010-07-07 Thread Markus Schönhaber
07.07.2010 20:27, Matt Hayes:

 On 7/7/2010 2:16 PM, Asif Iqbal wrote:

 Where do I look in postfix to introduce the following behavior.

 When mail arrives to the mail server,
 I like to convert any attachment to link if it is bigger than say 1M and add
 a footer in the body like below, before dropping/relaying it to the
 mailbox local or remote.

  all attachments 1M are converted to link(s) below.
  https://link.example.com/file1
  https://link.example.com/file2

  here file1/file2 would be exact name of the file like mydoc.doc
  any doc with spaces should be converted to `_'

 I like to detach the big attachments and save them to a dir. My users
 have web access to that dir.

 Then modify the body of the email by appending the links to it.

 Probably need some sort of policy server to do that iirc.

A postfix policy server doesn't have access to the mail body.
I guess that's a job for a  milter|smtpd_proxy_filter|content_filter.

-- 
Regards
  mks


Re: Convert an attachment to a link

2010-07-07 Thread /dev/rob0
On Wed, Jul 07, 2010 at 11:40:30PM +0200, Markus Schönhaber wrote:
 07.07.2010 20:27, Matt Hayes:
 
  On 7/7/2010 2:16 PM, Asif Iqbal wrote:
 
  Where do I look in postfix to introduce the following behavior.
 
  When mail arrives to the mail server,
  I like to convert any attachment to link if it is bigger than 
  say 1M and add a footer in the body like below, before 
  dropping/relaying it to the mailbox local or remote.
 
   all attachments 1M are converted to link(s) below.
   https://link.example.com/file1
   https://link.example.com/file2
 
   here file1/file2 would be exact name of the file like 
   mydoc.doc any doc with spaces should be converted to `_'
 
  I like to detach the big attachments and save them to a dir. My 
  users have web access to that dir.
 
  Then modify the body of the email by appending the links to it.
 
  Probably need some sort of policy server to do that iirc.
 
 A postfix policy server doesn't have access to the mail body. I 
 guess that's a job for a milter|smtpd_proxy_filter|content_filter.

Or, perhaps a better option, implement this in a delivery agent.
-- 
Offlist mail to this address is discarded unless
/dev/rob0 or not-spam is in Subject: header


Current Postfix RPMs?

2010-07-07 Thread Matthew Valentino
I'm new to Postfix, and I'm learning all I can from the readme files.
However, I'm using CentOS 5.5 and the repo contains v2.3 of postfix.
Building from source is causing strange problems with yum. Is there anywhere
I don't know about where I can find an RPM for a current version of Postfix?


Re: Current Postfix RPMs?

2010-07-07 Thread Ray Van Dolson
On Thu, Jul 08, 2010 at 12:32:43AM +0100, Matthew Valentino wrote:
 I'm new to Postfix, and I'm learning all I can from the readme files.
 However, I'm using CentOS 5.5 and the repo contains v2.3 of postfix.
 Building from source is causing strange problems with yum. Is there anywhere
 I don't know about where I can find an RPM for a current version of Postfix?

My question would be -- do you really need it?  Especially for a
production deployment, it's nice to use the vendor provided packages as
they will receive regular security updates and such.

If I recall, however, there is an updated version in CentOS-extras (or
maybe it's centosplus, I forget).

You're other RedHat'ish option would be to rebuild the Fedora 13
SRPM's for CentOS.  Could be a bit of a learning curve there though. :)

If possible, just stick with 2.3 unless there's some specific feature
you're missing.

Ray


Re: Current Postfix RPMs?

2010-07-07 Thread Sahil Tandon
On Thu, 2010-07-08 at 00:32:43 +0100, Matthew Valentino wrote:

 I'm new to Postfix, and I'm learning all I can from the readme files.
 However, I'm using CentOS 5.5 and the repo contains v2.3 of postfix.
 Building from source is causing strange problems with yum. Is there
 anywhere I don't know about where I can find an RPM for a current
 version of Postfix?

http://article.gmane.org/gmane.mail.postfix.user/207766

-- 
Sahil Tandon sa...@freebsd.org


Re: Current Postfix RPMs?

2010-07-07 Thread Matthew Valentino
Awesome! Thank you for that link!

On Thu, Jul 8, 2010 at 12:54 AM, Sahil Tandon sa...@freebsd.org wrote:

 On Thu, 2010-07-08 at 00:32:43 +0100, Matthew Valentino wrote:

  I'm new to Postfix, and I'm learning all I can from the readme files.
  However, I'm using CentOS 5.5 and the repo contains v2.3 of postfix.
  Building from source is causing strange problems with yum. Is there
  anywhere I don't know about where I can find an RPM for a current
  version of Postfix?

 http://article.gmane.org/gmane.mail.postfix.user/207766

 --
 Sahil Tandon sa...@freebsd.org



postconf and TLS on AIX

2010-07-07 Thread Theodore Durst
Anyone out there been able to configure postfix with TLS certificate support on 
AIX?

I am trying to get postfix running on a RS/6000 running AIX 5.3.0.0. Postfix is 
working, it sends mail, which is all we want this server to do (it will never 
need to receive). Where I am running into trouble is getting TLS working, we 
postfix to send mail to a specific server and use certificates to authenticate 
and encrypt the transaction. I compiled Postfix with TLS and started 
configuration according to the instructions on the postfix.org site 
(http://www.postfix.org/TLS_README.html)

* enabling TLS results in postfix failing to load. By process of elimination, 
it is pretty clear that  smtpd_tls_security_level =  may is the culprit. Any 
value aside from no causes a failure to start.

I am not sure if these are related , but I figure it is worth mentioning. 

* when I run  postconf -a nothing is returned. However, if I enter  postconf 
| grep cyrus I get the following:

cyrus_sasl_config_path = 
lmtp_sasl_type = cyrus
send_cyrus_sasl_authzid = no
smtp_sasl_type = cyrus
smtpd_sasl_type = cyrus

It looks to me like this was set to use cyrus, but shouldn't postconf -a  
tell me this? 

openssl is already installed on the server in /usr/bin/

I should also say that I am pretty new to AIX, but have worked with Postfix on 
other forms of Linux/UNIX, so I am not sure if the issues are based in Postfix, 
AIX strangeness or a combination of the two. 

Any guidance would be greatly appreciated.


Theo




Re: status=bounced unknown user:

2010-07-07 Thread Stan Hoeppner
Jerry put forth on 7/7/2010 8:09 AM:

 Why are you setting configuration parameters to their default setting?
 It doesn't serve any purpose that I am aware of.

I've seen this quite a bit.  It leads me to believe there are some Linux
distros that ship with this stuff in main.cf by default.  IIRC CentOS is one
of them.  It may be better to phrase this question with Did your OS stick xxx
into main.cf?

-- 
Stan


Re: Convert an attachment to a link

2010-07-07 Thread Jorge Armando Medina
On 07/07/2010 01:16 PM, Asif Iqbal wrote:
 Where do I look in postfix to introduce the following behavior.
 
 When mail arrives to the mail server,
 I like to convert any attachment to link if it is bigger than say 1M and add
 a footer in the body like below, before dropping/relaying it to the
 mailbox local or remote.
 
  all attachments 1M are converted to link(s) below.
  https://link.example.com/file1
  https://link.example.com/file2
 
  here file1/file2 would be exact name of the file like mydoc.doc
  any doc with spaces should be converted to `_'
 
 I like to detach the big attachments and save them to a dir. My users
 have web access to that dir.
 
 Then modify the body of the email by appending the links to it.
 

Check this:

http://robur.slu.se/jensl/aradis/

I never test it, and is a little outdated, probably you can modify it to
your needs.

Best regards and keep us update with your results.


Re: Postfix.org SPF

2010-07-07 Thread Ram
On Sun, 2010-07-04 at 23:39 -0700, junkyardma...@verizon.net wrote:
 Very aware spammers can create their own domains and and SPF records.  They 
 can do essentially the same thing with any anti spam measures.  And I have 
 see a number of them do just that, an SPF record of entire IPv4 address 
 space (0.0.0.0/0).  But guess what, everyone of them has been in an RHSBL. 
 The fact it prevents them from using just any ol domain instead of their own 
 makes it extermely quick and easy for them to get detected and added into 
 the RHSBL's.
 
 Requiring an SPF record to publish a domains authorized MTA's is very 
 effective.
 

Having a cover-all SPF record doesnot mean the domain is spamming. 

Even a top email standards aware company like messagelabs  has a stupid
SPF record 

dig messagelabs.com TXT +short
v=spf1 +all


Nevertheless SPF is an excellent tool for whitelisting with SA
whitelist_auth feature. If postfix.org also users SPF I could use it for
all my servers here.