[PATCH] Re: OpenSSL 0.9.8 - 1.0.0 CApath (in)compatibility

2010-05-25 Thread Matthias Andree
[third resend to fill in Victor's reference - removed him from Cc: to avoid the dupe; all in the hopes it finally makes it or I get at least an NDN] Am 17.05.2010, 19:19 Uhr, schrieb Victor Duchovni: On Mon, May 17, 2010 at 10:23:16AM +0300, Eray Aslan wrote: On 17.05.2010 03:02, Victor

Re: which port to use for SSL/TLS?

2010-05-25 Thread Phil Howard
On Mon, May 24, 2010 at 18:14, mouss mo...@ml.netoyen.net wrote: As far as I know, it was never standardised. Good enough reason for me to not use it. I get mine from IANA and 465 is assigned differently. what OS do you run? if smtps != 465 on your system, then the default master.cf doesn't

Re: fatal: /etc/postfix/master.cf: line 32: valid hostname or network address required in [fc00::0.0.0.25]:25

2010-05-25 Thread Phil Howard
On Mon, May 24, 2010 at 12:48, Wietse Venema wie...@porcupine.org wrote: 0.0.0.25 is not a valid IPv4 address. It is a valid way to express the last 32 bits of any IPv6 address. It only needs to be a valid IPv4 address if the previous 96 bits are :: (or one other case I don't reacall that

wildcard domains

2010-05-25 Thread Phil Howard
I'd like to do something like this. I have a domain, let's call example.com. This domain has a set of users. I want to have email accepted for any user in any hostname that is a part of this domain. And, regardless of which hostname in this domain was involved, if the user doesn't exist, the

Re: wildcard domains

2010-05-25 Thread Wietse Venema
Phil Howard: I'd like to do something like this. I have a domain, let's call example.com. This domain has a set of users. I want to have email accepted for any user in any hostname that is a part of this domain. And, regardless of which hostname in this domain was involved, if the user

some addresses failing : Recipient address rejected: unverified address: unknown user:

2010-05-25 Thread Gregory Machin
Hi I have some of my aliases that are failing with the following error NOQUEUE: reject: RCPT from mail-px0-f171.google.com[209.85.212.171]: 450 4.1.1 linuxi...@example.co.za: Recipient address rejected: unverified address: unknown user: linuxinfo; from=exam...@gmail.com to=linuxi...@example.co.za

Re: wildcard domains

2010-05-25 Thread Phil Howard
On Tue, May 25, 2010 at 10:36, Wietse Venema wie...@porcupine.org wrote: Postfix supports wildcards via regexp/pcre tables.  1) You can use them for all the tables that define Postfix address    classes: mydestination + aliases, virtual_alias_domains +    virtual_alias_maps,

Re: some addresses failing : Recipient address rejected: unverified address: unknown user:

2010-05-25 Thread Noel Jones
On 5/25/2010 9:36 AM, Gregory Machin wrote: Hi I have some of my aliases that are failing with the following error NOQUEUE: reject: RCPT from mail-px0-f171.google.com[209.85.212.171]: 450 4.1.1linuxi...@example.co.za: Recipient address rejected: unverified address: unknown user: linuxinfo;

Re: wildcard domains

2010-05-25 Thread Noel Jones
On 5/25/2010 10:23 AM, Phil Howard wrote: On Tue, May 25, 2010 at 10:36, Wietse Venemawie...@porcupine.org wrote: Postfix supports wildcards via regexp/pcre tables. 1) You can use them for all the tables that define Postfix address classes: mydestination + aliases,

Re: which port to use for SSL/TLS?

2010-05-25 Thread Victor Duchovni
On Tue, May 25, 2010 at 09:09:09AM -0400, Phil Howard wrote: On Mon, May 24, 2010 at 18:14, mouss mo...@ml.netoyen.net wrote: As far as I know, it was never standardised. Good enough reason for me to not use it. This is the de-facto standard port for the service. Shoot yourself in the foot

Re: wildcard domains

2010-05-25 Thread Wietse Venema
Phil Howard: On Tue, May 25, 2010 at 10:36, Wietse Venema wie...@porcupine.org wrote: Postfix supports wildcards via regexp/pcre tables. ?1) You can use them for all the tables that define Postfix address ? ?classes: mydestination + aliases, virtual_alias_domains + ?

RE: wildcard domains

2010-05-25 Thread Zachary Burns
In this example, the user really does not exist. Postfix does not produce an error message when u...@example.com exists. Wietse __ Information from ESET NOD32 Antivirus, version of virus signature database 5144 (20100525) __ The message was checked by ESET NOD32 Antivirus. http

Re: wildcard domains

2010-05-25 Thread Glenn English
On May 25, 2010, at 11:01 AM, Zachary Burns wrote: Can you also do something like *...@*.ru and *...@*.tw (bounce all mail from russian, tiawan spammers, etc) I have: ru REJECT *.ru rejected by sender_checks .ru REJECT *.ru rejected by sender_checks in my sender checks. I think there was

Re: which port to use for SSL/TLS?

2010-05-25 Thread Kris Deugau
Victor Duchovni wrote: On Tue, May 25, 2010 at 09:09:09AM -0400, Phil Howard wrote: On Mon, May 24, 2010 at 18:14, mouss mo...@ml.netoyen.net wrote: As far as I know, it was never standardised. Good enough reason for me to not use it. This is the de-facto standard port for the service.

Re: wildcard domains

2010-05-25 Thread Ansgar Wiechers
On 2010-05-25 Glenn English wrote: On May 25, 2010, at 11:01 AM, Zachary Burns wrote: Can you also do something like *...@*.ru and *...@*.tw (bounce all mail from russian, tiawan spammers, etc) I have: ru REJECT *.ru rejected by sender_checks .ru REJECT *.ru rejected by sender_checks

Re: wildcard domains

2010-05-25 Thread Phil Howard
On Tue, May 25, 2010 at 12:37, Wietse Venema wie...@porcupine.org wrote: Phil Howard: On Tue, May 25, 2010 at 10:36, Wietse Venema wie...@porcupine.org wrote: Postfix supports wildcards via regexp/pcre tables. ?1) You can use them for all the tables that define Postfix address ?

Re: wildcard domains

2010-05-25 Thread Wietse Venema
Phil Howard: On Tue, May 25, 2010 at 12:37, Wietse Venema wie...@porcupine.org wrote: Phil Howard: On Tue, May 25, 2010 at 10:36, Wietse Venema wie...@porcupine.org wrote: Postfix supports wildcards via regexp/pcre tables. ?1) You can use them for all the tables that define Postfix

Re: which port to use for SSL/TLS?

2010-05-25 Thread Phil Howard
On Tue, May 25, 2010 at 13:41, Kris Deugau kdeu...@vianet.ca wrote: Victor Duchovni wrote: On Tue, May 25, 2010 at 09:09:09AM -0400, Phil Howard wrote: On Mon, May 24, 2010 at 18:14, mouss mo...@ml.netoyen.net wrote: As far as I know, it was never standardised. Good enough reason for me

Re: wildcard domains

2010-05-25 Thread Phil Howard
On Tue, May 25, 2010 at 15:59, Wietse Venema wie...@porcupine.org wrote: You need one table entry per user somewhere, otherwise you can't reject mail for users that don't exist. Absolutely, of course. But having one entry for every pairing of user AND hostname isn't possible (because an

Re: wildcard domains

2010-05-25 Thread Wietse Venema
Phil Howard: On Tue, May 25, 2010 at 15:59, Wietse Venema wie...@porcupine.org wrote: You need one table entry per user somewhere, otherwise you can't reject mail for users that don't exist. Absolutely, of course. But having one entry for every pairing of user AND hostname isn't

Re: wildcard domains

2010-05-25 Thread Phil Howard
On Tue, May 25, 2010 at 17:10, Wietse Venema wie...@porcupine.org wrote: Phil Howard: On Tue, May 25, 2010 at 15:59, Wietse Venema wie...@porcupine.org wrote: You need one table entry per user somewhere, otherwise you can't reject mail for users that don't exist. Absolutely, of course.  

Re: which port to use for SSL/TLS?

2010-05-25 Thread mouss
Phil Howard a écrit : On Mon, May 24, 2010 at 18:14, mouss mo...@ml.netoyen.net wrote: As far as I know, it was never standardised. Good enough reason for me to not use it. if you don't need it, then you don't need it:) - if you have customers with old outlook, then you'd better offer