empty message id

2011-12-07 Thread Amira Othman
Hi all I found in postfix log empty message id for email received. Is that mean I am receiving spam ? and how can I handle that? Regards

Re: empty message id

2011-12-07 Thread Ralf Hildebrandt
* Amira Othman a.oth...@cairosource.com: Hi all I found in postfix log empty message id for email received. Yep, seen those too Is that mean I am receiving spam ? No, it means you're receiving mails with an empty message-id :) and how can I handle that? What is there to handle?

Re: empty message id

2011-12-07 Thread Benny Pedersen
On Wed, 7 Dec 2011 12:39:25 +0200, Amira Othman wrote: I found in postfix log empty message id for email received. Is that mean I am receiving spam ? and how can I handle that? spamassassin hits on MSGID_MULTIPLE_AT from this mail, so related ?

RE: empty message id

2011-12-07 Thread Amira Othman
No everything is working fine. But I thought that every email is sent associated with unique message id. And I am using it in a script that parse log file to insert it to database. But now I have duplication in message id because of empty one . does every mail sent or received must have queue

Online virtual_alias_maps

2011-12-07 Thread Jonathan Tripathy
Hi Everyone, I have a Postfix edge MX server which is used to receive incoming mail from the outside world. This server forwards mail onto an internal SMTP server which has all the user accounts. Aliases are managed by the edge server. On the edge server, I have a virtual_alias_maps. It is

Re: empty message id

2011-12-07 Thread Ralf Hildebrandt
* Amira Othman a.oth...@cairosource.com: No everything is working fine. But I thought that every email is sent associated with unique message id. Theory and praxis :) And I am using it in a script that parse log file to insert it to database. But now I have duplication in message id because

Re: postfix skipping bad MXs ??

2011-12-07 Thread Leonardo Rodrigues
Em 06/12/11 18:27, Wietse Venema escreveu: Leonardo Rodrigues: i'm facing some weird problems with a particular customer which has 2 MXs published. The first one (lower priority number) is rejecting our emails lots of times (421 You are disconnected for policy reasons). And, on the logs,

Re: postfix skipping bad MXs ??

2011-12-07 Thread Wietse Venema
Leonardo Rodrigues: Nov 16 15:23:36 correio postfix/error[26594]: C955515D4F2: to=ourcusto...@azevedosette.com.br, relay=none, delay=0.04, delays=0.02/0.01/0/0.01, dsn=4.4.2, status=deferred (delivery temporarily suspended: lost connection with mailsp.azevedosette.com.br[200.162.47.19]

Re: postfix skipping bad MXs ??

2011-12-07 Thread Leonardo Rodrigues
Em 07/12/11 10:10, Wietse Venema escreveu: Leonardo Rodrigues: Nov 16 15:23:36 correio postfix/error[26594]: C955515D4F2: to=ourcusto...@azevedosette.com.br, relay=none, delay=0.04, delays=0.02/0.01/0/0.01, dsn=4.4.2, status=deferred (delivery temporarily suspended: lost connection with

Re: empty message id

2011-12-07 Thread Wietse Venema
Amira Othman: Hi all I found in postfix log empty message id for email received. Is that mean I am receiving spam ? and how can I handle that? Postfix logs an empty message-id when the message does not have one. According to RFC 822 and its successors, Message-ID is not required.

Re: hide private ip in header

2011-12-07 Thread Noel Jones
On 12/6/2011 11:51 PM, Ramesh wrote: Please don't top post. Here is log at recipient end, 164.164.87.90 is public ip address and 10.3.1.83 is private ip of mail server and 192.168.1.114 is local client ip address. how to hide our private ip address (10.3.1.83 and Local subnet)

Re: SMTP hangs when MySQL is down

2011-12-07 Thread Sebastian Wiesinger
* Sahil Tandon sahil+post...@tandon.net [2011-12-06 01:54]: that's not really an option for me, I need these lists in MySQL. It seems I have to live with it and make MySQL as stable as possible. Is your list of virtual mailbox domains that large or dynamic that it must be only in SQL?

Re: Online virtual_alias_maps

2011-12-07 Thread Noel Jones
On 12/7/2011 5:19 AM, Jonathan Tripathy wrote: Hi Everyone, I have a Postfix edge MX server which is used to receive incoming mail from the outside world. This server forwards mail onto an internal SMTP server which has all the user accounts. Aliases are managed by the edge server. On

Re: postfix skipping bad MXs ??

2011-12-07 Thread Noel Jones
On 12/7/2011 6:03 AM, Leonardo Rodrigues wrote: Anyway, i'm having hard times trying to figure out why, for some messages, like the queueid i posted the full log, postfix is apparently not even trying to delivery to the primary MX for some large periods of time. Postfix does not include

Re: SMTP hangs when MySQL is down

2011-12-07 Thread Wietse Venema
Sebastian Wiesinger: I read these but it's not clear to me. So the transport lookup doesn't work, but why does that prevent postfix from doing a 4xx error code? You should remove the domains from SQL (or LDAP or other slow tables). Once you do that, smtpd will reply 4xx after email address

Re: SMTP hangs when MySQL is down

2011-12-07 Thread Reindl Harald
Am 07.12.2011 16:59, schrieb Wietse Venema: Sebastian Wiesinger: I read these but it's not clear to me. So the transport lookup doesn't work, but why does that prevent postfix from doing a 4xx error code? You should remove the domains from SQL (or LDAP or other slow tables). Once you do

Re: SMTP hangs when MySQL is down

2011-12-07 Thread Wietse Venema
Reindl Harald: Am 07.12.2011 16:59, schrieb Wietse Venema: Sebastian Wiesinger: I read these but it's not clear to me. So the transport lookup doesn't work, but why does that prevent postfix from doing a 4xx error code? You should remove the domains from SQL (or LDAP or other slow

Re: SMTP hangs when MySQL is down

2011-12-07 Thread Reindl Harald
Am 07.12.2011 17:17, schrieb Wietse Venema: Reindl Harald: Am 07.12.2011 16:59, schrieb Wietse Venema: Sebastian Wiesinger: I read these but it's not clear to me. So the transport lookup doesn't work, but why does that prevent postfix from doing a 4xx error code? You should remove the

Getting some errors with policyd-spf-perl

2011-12-07 Thread Jack
Hello All, I'm seeing a lot of these errors: 10:07:49 houston postfix/smtpd[9818]: warning: problem talking to server private/policy: Connection timed out I verified that policyd-spf-perl is the current version, it matched the current download so there is no corruption etc. Master

Re: SMTP hangs when MySQL is down

2011-12-07 Thread /dev/rob0
On Wednesday 07 December 2011 10:21:03 Reindl Harald wrote: Am 07.12.2011 17:17, schrieb Wietse Venema: Reindl Harald: Am 07.12.2011 16:59, schrieb Wietse Venema: Sebastian Wiesinger: I read these but it's not clear to me. So the transport lookup doesn't work, but why does that prevent

Re: Getting some errors with policyd-spf-perl

2011-12-07 Thread Wietse Venema
Jack: Hello All, I'm seeing a lot of these errors: 10:07:49 houston postfix/smtpd[9818]: warning: problem talking to server private/policy: Connection timed out I verified that policyd-spf-perl is the current version, it matched the current download so there is no corruption etc. Master

Re: SMTP hangs when MySQL is down

2011-12-07 Thread Reindl Harald
Am 07.12.2011 17:42, schrieb /dev/rob0: Nonsense. Recognition of new domains need not be instant. Email is itself not instant messaging. Domain owners should expect reasonable delays in changes of domain hosting, and are responsible to plan accordingly. Your expectations are absurd. A

pcre header_checks

2011-12-07 Thread Marcello Coutinho
Hi all, I'm new to this list so forgive me if it was already posted here. I'm unsing pcre to filter header_checks, but not all rules are working /^from:.*root@/ REJECT [SN046] is not working log with masked recipients: Search Results*Date**From**to**Delay**Status*Dec 7 01:13:31

Re: Dead Destination configuration

2011-12-07 Thread Jeroen Geilman
On 2011-12-06 10:02, DN Singh wrote: Can you please name the topic, so I can search about it? It would be of great help. On Mon, Dec 5, 2011 at 10:41 PM, Jeroen Geilman jer...@adaptr.nl mailto:jer...@adaptr.nl wrote: On 2011-12-05 15:36, DN Singh wrote: Yes, I tried to figure

Re: pcre header_checks

2011-12-07 Thread Marcello Coutinho
some lines from header_check file: /^from:.*root@/ REJECT [SN046] /^from:.*anonymous@*/ REJECT [SN047] /^from:.*@ajufe.org.br/ OK /^from:/ HOLD the *TABLE SEARCH ORDER documentation says:* When a pattern is found that matches the input line, the corresponding action is executed and then the next

Re: pcre header_checks

2011-12-07 Thread Noel Jones
On 12/7/2011 12:03 PM, Marcello Coutinho wrote: Hi all, I'm new to this list so forgive me if it was already posted here. I'm unsing pcre to filter header_checks, but not all rules are working /^from:.*root@/ REJECT [SN046] is not working Don't confuse envelope sender as shown in

Re: pcre header_checks

2011-12-07 Thread Ralf Hildebrandt
* Marcello Coutinho marcellocouti...@gmail.com: some lines from header_check file: /^from:.*root@/ REJECT [SN046] /^from:.*anonymous@*/ REJECT [SN047] /^from:.*@ajufe.org.br/ OK /^from:/ HOLD These match headers Dec 7 16:57:03 srvchunk01 postfix/cleanup[42501]: 2E1DB2111FE: warning:

Re: pcre header_checks

2011-12-07 Thread Marcello Coutinho
Thank you, i'll test and feedback. On Wed, Dec 7, 2011 at 5:33 PM, Ralf Hildebrandt ralf.hildebra...@charite.de wrote: * Marcello Coutinho marcellocouti...@gmail.com: some lines from header_check file: /^from:.*root@/ REJECT [SN046] /^from:.*anonymous@*/ REJECT [SN047]

RE: Getting some errors with policyd-spf-perl

2011-12-07 Thread Jack
Subject: Re: Getting some errors with policyd-spf-perl Jack: Hello All, I'm seeing a lot of these errors: 10:07:49 houston postfix/smtpd[9818]: warning: problem talking to server private/policy: Connection timed out I verified that policyd-spf-perl is the current version, it

Re: Getting some errors with policyd-spf-perl

2011-12-07 Thread Wietse Venema
Jack: Does the error go away when you turn off selinux/apparmor/etc.? We are not running any of those applications. FYI, These things run in the kernel, and they have a habit of breaking system calls such as open and connect. Wietse

Switching to 587 submission

2011-12-07 Thread Grant
I've been using smtps on port 465 for sending mail but I read it's deprecated so I'm trying to switch to submission port 587. With 465 I was using the Connection security: SSL/TLS setting in Thunderbird, but after switching to 587 I can't send mail unless I change it to STARTTLS. Can anyone

Re: Switching to 587 submission

2011-12-07 Thread Reindl Harald
Am 08.12.2011 01:49, schrieb Grant: I've been using smtps on port 465 for sending mail but I read it's deprecated so I'm trying to switch to submission port 587. With 465 I was using the Connection security: SSL/TLS setting in Thunderbird, but after switching to 587 I can't send mail

Re: Switching to 587 submission

2011-12-07 Thread Grant
I've been using smtps on port 465 for sending mail but I read it's deprecated so I'm trying to switch to submission port 587. With 465 I was using the Connection security: SSL/TLS setting in Thunderbird, but after switching to 587 I can't send mail unless I change it to STARTTLS.  Can anyone

Re: Switching to 587 submission

2011-12-07 Thread Reindl Harald
Am 08.12.2011 02:09, schrieb Grant: I've been using smtps on port 465 for sending mail but I read it's deprecated so I'm trying to switch to submission port 587. With 465 I was using the Connection security: SSL/TLS setting in Thunderbird, but after switching to 587 I can't send mail unless

Re: Switching to 587 submission

2011-12-07 Thread Grant
I've been using smtps on port 465 for sending mail but I read it's deprecated so I'm trying to switch to submission port 587. With 465 I was using the Connection security: SSL/TLS setting in Thunderbird, but after switching to 587 I can't send mail unless I change it to STARTTLS.  Can anyone

postfix-pgsql on centos6

2011-12-07 Thread Kwasi Gyasi - Agyei
Hi, Any one knows how I can get postfix-pgsql on centos6 without building from source? centos-plus repository doesn't seem to have rpm e.t.c.

Re: Switching to 587 submission

2011-12-07 Thread Reindl Harald
Am 08.12.2011 02:40, schrieb Grant: yes because it is STARTTLS 465 is smtp over ssl and NOT STARTTLS we provide both on smtp/imap/pop3 because all of them having a dedicated over ssl port and STARTTLS over the standard-port if configured SMTP unencrypted / TLS: 587 SMTP over SSL:

Re: Switching to 587 submission

2011-12-07 Thread Michael Orlitzky
On 12/07/2011 08:09 PM, Grant wrote: Is IMAP over SSL on 993 deprecated in favor of using STARTTLS on 143? Nope. I personally prefer the dedicated port for POP3/IMAP. I just read that Squirrelmail doesn't support STARTTLS, so I must continue to use smtps 465 in order to use Squirrelmail?

Re: Switching to 587 submission

2011-12-07 Thread Grant
Is IMAP over SSL on 993 deprecated in favor of using STARTTLS on 143? Nope. I personally prefer the dedicated port for POP3/IMAP. OK, I'll stick with it for IMAP. I just read that Squirrelmail doesn't support STARTTLS, so I must continue to use smtps 465 in order to use Squirrelmail? I

Re: postfix-pgsql on centos6

2011-12-07 Thread Peter
You can rebuild the .src.rpm file from CentOS 6 easily for pgsql. You just need the following lines in your .rpmmacros file when you rebuild: %MYSQL 0 %PGSQL 1 Peter On 08/12/11 14:40, Kwasi Gyasi - Agyei wrote: Hi, Any one knows how I can get postfix-pgsql on centos6 without building

Re: Switching to 587 submission

2011-12-07 Thread Michael Orlitzky
On 12/07/2011 07:49 PM, Grant wrote: I've been using smtps on port 465 for sending mail but I read it's deprecated so I'm trying to switch to submission port 587. With 465 I was using the Connection security: SSL/TLS setting in Thunderbird, but after switching to 587 I can't send mail unless I

Re: Switching to 587 submission

2011-12-07 Thread Philip Prindeville
Just a point of clarification... port 465 isn't deprecated because it was never formerly assigned by IANA. It was highjacked by some mailer (I forget which) and when 587 was assigned, it was agreed to stop using the former port. As for one of your questions, it's assumed that 465 comes up with

Re: Switching to 587 submission

2011-12-07 Thread Grant
the main-question is why you need to encrypt sending messages from a webmail which usually does not go over the WAN If I set Secure SMTP (TLS) : false in squirrelmail, I get: Authentication required 530 5.7.0 Must issue a STARTTLS command first If I change port 587 to 25 in squirrelmail I

Re: postfix-pgsql on centos6

2011-12-07 Thread Peter
On 08/12/11 15:28, Kwasi Gyasi - Agyei wrote: Thanks, where can I get src.rpm for v2.6.6, the highest version from here http://postfix.wl0.org/en/available-packages/ is 2.5. ...picking a CentOS mirror at random:

Re: Switching to 587 submission

2011-12-07 Thread Grant
Just a point of clarification... port 465 isn't deprecated because it was never formerly assigned by IANA. It was highjacked by some mailer (I forget which) and when 587 was assigned, it was agreed to stop using the former port. As for one of your questions, it's assumed that 465 comes up

Re: Switching to 587 submission

2011-12-07 Thread /dev/rob0
On Wednesday 07 December 2011 19:58:18 Michael Orlitzky wrote: On 12/07/2011 08:09 PM, Grant wrote: Is IMAP over SSL on 993 deprecated in favor of using STARTTLS on 143? Nope. I personally prefer the dedicated port for POP3/IMAP. Preferences aside, the fact remains that SSL has been

Re: Switching to 587 submission

2011-12-07 Thread Michael Orlitzky
On 12/07/2011 09:48 PM, /dev/rob0 wrote: On Wednesday 07 December 2011 19:58:18 Michael Orlitzky wrote: On 12/07/2011 08:09 PM, Grant wrote: Is IMAP over SSL on 993 deprecated in favor of using STARTTLS on 143? Nope. I personally prefer the dedicated port for POP3/IMAP. Preferences aside,

Re: Switching to 587 submission

2011-12-07 Thread Michael Orlitzky
On 12/07/2011 09:10 PM, Grant wrote: I'm trying to figure out why I can't connect to 587 in Squirrelmail. I can in Thunderbird. You did select STARTTLS in the SquirrelMail config, right? The postfix logs might give you an idea what it's trying to do. The docs say that you need PHP with

Re: Switching to 587 submission

2011-12-07 Thread Grant
You've probably got permit_mynetworks near the top of your smtpd_foo_restrictions, which are inherited by default. The -o The only smtpd_foo_restrictions I have in main.cf are: smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks,

Re: Switching to 587 submission

2011-12-07 Thread Grant
I'm trying to figure out why I can't connect to 587 in Squirrelmail. I can in Thunderbird. You did select STARTTLS in the SquirrelMail config, right? The postfix logs might give you an idea what it's trying to do. If I try to send mail in Squirrelmail with Secure SMTP (TLS) : true I get 0

Re: Switching to 587 submission

2011-12-07 Thread Michael Orlitzky
On 12/07/2011 10:13 PM, Grant wrote: You've probably got permit_mynetworks near the top of your smtpd_foo_restrictions, which are inherited by default. The -o The only smtpd_foo_restrictions I have in main.cf are: smtpd_recipient_restrictions = permit_sasl_authenticated,