Re: Best Suggestion For Blacklisting Senders

2010-01-23 Thread Ansgar Wiechers
On 2010-01-22 Carlos Williams wrote: On Thu, Jan 21, 2010 at 2:43 PM, Brian Evans - Postfix List wrote: This is a client IP not a sender, e. g. 'MAIL FROM: br...@example.com' The IP should go into a file referenced by a check_client_access restriction. I think I still don't have a

smtp auth over ssl for smartrelay configuration

2010-01-23 Thread Jelle de Jong
Hello everybody, I got a hole set 20 of Debian systems connected to mobile broadband internet. They are behind a NAT of with dynamic ip's. I want these systems to be able to sent emails to my server for all kind of reasons like monitoring, security updates etcetera. I want to use postfix to

Re: smtp auth over ssl for smartrelay configuration

2010-01-23 Thread Wietse Venema
Jelle de Jong: Hello everybody, I got a hole set 20 of Debian systems connected to mobile broadband internet. They are behind a NAT of with dynamic ip's. I want these systems to be able to sent emails to my server for all kind of reasons like monitoring, security updates etcetera. I

Re: Best way to put spam on hold queue?

2010-01-23 Thread Wietse Venema
Jozsef Kadlecsik: Hello, We plan to add the possibility for our users to choose that messages categorized as spam are put on the hold queue instead of the default reject. Thus it'll be possible to release the false positives, which can make life easier for them. Currently I can see

Recipient address rejected: Access denied while SASL/TLS enabled

2010-01-23 Thread David Touzeau
Dear I don't understand why but i think that Postfix did want to send the authentication request in the SMTP protocol. In this case , the client (thunderbird) cannot send authentication parameters trough Internet. When executing saslfinger, there is not information in the -- mechanisms on

Re: Best way to put spam on hold queue?

2010-01-23 Thread Jozsef Kadlecsik
On Sat, 23 Jan 2010, Wietse Venema wrote: Jozsef Kadlecsik: How could one achieve that the held messages are separated from the normal traffic (i.e. hold queue on another partition), but if the messages cannot be held, then those gets rejected instead of queued? Given Postfix's

Re: Timeout of SMTP servers

2010-01-23 Thread Martijn de Munnik
On Jan 23, 2010, at 4:24 PM, Sahil Tandon wrote: On Fri, 22 Jan 2010, Martijn de Munnik wrote: RFC2821 section 4.5.3.2 Timeouts reads An SMTP server SHOULD have a timeout of at least 5 minutes while it is awaiting the next command from the sender. The key word is SHOULD, as opposed to

Re: Best way to put spam on hold queue?

2010-01-23 Thread Wietse Venema
Jozsef Kadlecsik: On Sat, 23 Jan 2010, Wietse Venema wrote: Jozsef Kadlecsik: How could one achieve that the held messages are separated from the normal traffic (i.e. hold queue on another partition), but if the messages cannot be held, then those gets rejected instead of queued?

Re: Timeout of SMTP servers

2010-01-23 Thread Wietse Venema
Martijn de Munnik: On Jan 23, 2010, at 4:24 PM, Sahil Tandon wrote: On Fri, 22 Jan 2010, Martijn de Munnik wrote: RFC2821 section 4.5.3.2 Timeouts reads An SMTP server SHOULD have a timeout of at least 5 minutes while it is awaiting the next command from the sender. The key

Re: smtp auth over ssl for smartrelay configuration

2010-01-23 Thread Jelle de Jong
Victor Duchovni wrote, on 23-01-10 17:48: On Sat, Jan 23, 2010 at 05:31:47PM +0100, Jelle de Jong wrote: postconf -e 'smtp_tls_security_level = encrypt' Is this SMTP client going to send all mail to a small set of TLS enabled relay hosts? Or are you choosing to not be able to send any

Putting $data_directory on a RAM filesystem

2010-01-23 Thread Stefan Foerster
In case of severe server overload, with postscreen(8) complaining about lookup and update times around 400ms almost every mail, is it (reasonably) safe as a last desperate measure to put $data_directory, or at least the file referenced by $postscreen_cache_map, on a ramdisk (e.g. tmpfs with

Re: Timeout of SMTP servers

2010-01-23 Thread Sahil Tandon
On Sat, 23 Jan 2010, Martijn de Munnik wrote: On Jan 23, 2010, at 4:24 PM, Sahil Tandon wrote: On Fri, 22 Jan 2010, Martijn de Munnik wrote: RFC2821 section 4.5.3.2 Timeouts reads An SMTP server SHOULD have a timeout of at least 5 minutes while it is awaiting the next command

Re: Putting $data_directory on a RAM filesystem

2010-01-23 Thread Victor Duchovni
On Sat, Jan 23, 2010 at 06:08:40PM +0100, Stefan Foerster wrote: In case of severe server overload, with postscreen(8) complaining about lookup and update times around 400ms almost every mail, is it (reasonably) safe as a last desperate measure to put $data_directory, or at least the file

Re: smtp auth over ssl for smartrelay configuration

2010-01-23 Thread Michael Orlitzky
Jelle de Jong wrote: Victor Duchovni wrote, on 23-01-10 17:48: On Sat, Jan 23, 2010 at 05:31:47PM +0100, Jelle de Jong wrote: postconf -e 'smtp_tls_security_level = encrypt' Is this SMTP client going to send all mail to a small set of TLS enabled relay hosts? Or are you choosing to not be

Re: Timeout of SMTP servers

2010-01-23 Thread LuKreme
On Jan 23, 2010, at 9:17, Martijn de Munnik mart...@youngguns.nl wrote: SHOULD equals MUST unless you have a really good reason. I'm trying to figure out if somebody on the list knows a really good reason. There is no really good reason for a 3 second timeout in a public server. There

Re: smtp auth over ssl for smartrelay configuration

2010-01-23 Thread Victor Duchovni
On Sat, Jan 23, 2010 at 05:59:37PM +0100, Jelle de Jong wrote: postconf -e 'smtp_tls_mandatory_protocols = !SSLv2, !TLSv1' Why disable both SSLv2 and TLSv1?! Leave this setting at its default value, or disable just SSLv2. Does your client or server correctly handle SSLv3, but fail to

Re: Putting $data_directory on a RAM filesystem

2010-01-23 Thread Wietse Venema
Stefan Foerster: In case of severe server overload, with postscreen(8) complaining about lookup and update times around 400ms almost every mail, is it (reasonably) safe as a last desperate measure to put $data_directory, or at least the file referenced by $postscreen_cache_map, on a ramdisk

Re: Putting $data_directory on a RAM filesystem

2010-01-23 Thread Stan Hoeppner
Stefan Foerster put forth on 1/23/2010 11:08 AM: In case of severe server overload, with postscreen(8) complaining about lookup and update times around 400ms almost every mail, is it (reasonably) safe as a last desperate measure to put $data_directory, or at least the file referenced by

451 4.3.0 Error: queue file write error

2010-01-23 Thread Shawn Fee
Is there a fix for the 451 4.3.0 Error: queue file write error yet? I heard to increase the smtp_proxy_timeout = 600s in the main.cf file, but then I heard that can run down your server. Is there any patches or hot fixes that actually work? I have Postfix 9.3.0 and the 451 error is still not