Re: Beginer questions about TLS and problem with connection when turned off

2011-10-13 Thread mirr...@gmail.com
Gm, thank you for reply ad 1) Thank you for the explanation. ad 2) Unfortunately, I have read it. In a whole sentence: Oct 11 18:59:24 none postfix/smtpd[1754]: connect from unknown[x.x.x.x] Oct 11 18:59:24 none postfix/smtpd[1754]: lost connection after EHLO from unknown[x.x.x.x] Oct 11

Documentation Bug

2011-10-13 Thread sven . kieske
Hello, I found a small bug in the online documentation on this page: http://www.postfix.org/postconf.5.html The option message_size_limit is described as: The maximal size in bytes of a message[..], This is wrong and should be: The maximal size in bits of a message[..]. Regards Sven

master.cf

2011-10-13 Thread Roland de Lepper
Hi, We have Postfix running for a while in combination with Zarafa. In Postfix I configured a disclaimer for every outgoing email. To complete this, I had to add an entry in the master.cf file like this: *smtp inet n - - - - smtpd -o

Re: Beginer questions about TLS and problem with connection when turned off

2011-10-13 Thread Jerry
On Thu, 13 Oct 2011 09:44:59 +0200 mirr...@gmail.com articulated: 2011/10/12 Wietse Venema wie...@porcupine.org mirr...@gmail.com: Good morning, may I ask you for advice with a three beginner questions? I am new to postfix, and I do not want to catch bad habits early on..

.forward ignored

2011-10-13 Thread Nikolaos Milas
I have two identical CentOS 6 servers using postfix-2.6.6-2.1.el6_0.x86_64 (provided as a standard distribution package through the repos). On these boxes, postfix only serves as local mail server (just to send mail from the local system). One of them obeys .forward file for root account

Re: Is there a RHSBL for parked domains?

2011-10-13 Thread Ram
On 10/13/2011 02:37 AM, Ralf Hildebrandt wrote: * Noel Jonesnjo...@megan.vbhcs.org: You might be able to do something with check_recipient_mx_access. Mostly, these domains have no MX, but only an A record. But yes, I havne'T yet checked if they all resolve to but a few IPs Since all the

Re: .forward ignored

2011-10-13 Thread Wietse Venema
Nikolaos Milas: I have two identical CentOS 6 servers using postfix-2.6.6-2.1.el6_0.x86_64 (provided as a standard distribution package through the repos). To find out what system call is failing, see the strace instructions in http://www.postfix.org/DEBUG_README.html, and compare strace

Re: Not receiving e-mail on submission port

2011-10-13 Thread Tolga
On 10/12/2011 05:35 PM, Viktor Dukhovni wrote: On Wed, Oct 12, 2011 at 09:13:45AM +0300, Tolga wrote: Below are my postconf -n and master.cf: root@vps:~# postconf -n debug_peer_level = 3 debug_peer_list = localhost Don't. What should I do? Remove these? myhostname = vps.ozses.net No

Re: Not receiving e-mail on submission port

2011-10-13 Thread Reindl Harald
Am 13.10.2011 13:43, schrieb Tolga: submission inet n - n - - smtpd # -o smtpd_tls_security_level=encrypt # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING You forgot

Re: Not receiving e-mail on submission port

2011-10-13 Thread Tolga
On 10/13/2011 02:49 PM, Reindl Harald wrote: Am 13.10.2011 13:43, schrieb Tolga: submission inet n - n - - smtpd # -o smtpd_tls_security_level=encrypt # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o

Re: what happens with this letter

2011-10-13 Thread Jacqui Caren-home
On 12/10/2011 07:49, Vladimir Vassiliev wrote: But first line says: host imx1.rambler.ru[81.19.66.234] said: 452 4.7.1 Try again later (in reply to DATA command) How this connects with relay=imx1.rambler.ru[81.19.66.235]:25, delay=0.38, delays=0.06/0/0.14/0.18, dsn=2.0.0, status=sent (250

Re: Not receiving e-mail on submission port

2011-10-13 Thread Reindl Harald
Am 13.10.2011 14:04, schrieb Tolga: Yes, it's a client connection. So, bottom line is, I need both 25 *and* 587 if this is an MX. If yes, I'm trying for days for nothing. is this your first mailserver? 587 is for ATHENTICATED smtp-submission and should be active because more and more

Re: Not receiving e-mail on submission port

2011-10-13 Thread Tolga
On 10/13/2011 03:09 PM, Reindl Harald wrote: Am 13.10.2011 14:04, schrieb Tolga: Yes, it's a client connection. So, bottom line is, I need both 25 *and* 587 if this is an MX. If yes, I'm trying for days for nothing. is this your first mailserver? No, it's not my first mailserver, but I

Re: Beginer questions about TLS and problem with connection when turned off

2011-10-13 Thread Wietse Venema
Jerry: Oct 11 18:59:24 none postfix/smtpd[1754]: connect from unknown[x.x.x.x] Oct 11 18:59:24 none postfix/smtpd[1754]: lost connection after EHLO from unknown[x.x.x.x] Oct 11 18:59:24 none postfix/smtpd[1754]: disconnect from unknown[x.x.x.x] The CLIENT (not: POSTFIX) hangs up after

Re: master.cf

2011-10-13 Thread Wietse Venema
Roland de Lepper: Hi, We have Postfix running for a while in combination with Zarafa. In Postfix I configured a disclaimer for every outgoing email. To complete this, I had to add an entry in the master.cf file like this: *smtp inet n - - - - smtpd

Re: Not receiving e-mail on submission port

2011-10-13 Thread Reindl Harald
Am 13.10.2011 14:18, schrieb Tolga: On 10/13/2011 03:09 PM, Reindl Harald wrote: is this your first mailserver? No, it's not my first mailserver, but I have lost my previous configuration the question if i need both cares me a little bit because logically a foreign mailserver has a MX

Re: Not receiving e-mail on submission port

2011-10-13 Thread Tolga
On 10/13/2011 03:24 PM, Reindl Harald wrote: Am 13.10.2011 14:18, schrieb Tolga: On 10/13/2011 03:09 PM, Reindl Harald wrote: is this your first mailserver? No, it's not my first mailserver, but I have lost my previous configuration the question if i need both cares me a little bit

Re: Documentation Bug

2011-10-13 Thread Wietse Venema
sven.kie...@compact.de: Hello, I found a small bug in the online documentation on this page: http://www.postfix.org/postconf.5.html The option message_size_limit is described as: The maximal size in bytes of a message[..], The documentation is correct. As the documentation says

Re: master.cf

2011-10-13 Thread Roland de Lepper
Hi Wietse, Yes..i've read this. So i'm trying chaining the content filters according to the Postfix book of O'reilly. I think this will be the solution to my configuration problem. Let's explain this in a basic mail-flow chart [portnr]: mail - [25] smtpd 1 - qmgr - [10025] filter-daemon -

Re: master.cf

2011-10-13 Thread Wietse Venema
Roland de Lepper: Even when I'm trying to do the first filter via this way, I get an error in logs saying: connect to 127.0.0.1[127.0.0.1]:10025: Connection refused You have NO SERVER that receives connections on port 10025. What I configured: main.cf content_filter =

Re: .forward ignored

2011-10-13 Thread Nikolaos Milas
On 13/10/2011 2:05 μμ, Wietse Venema wrote: To find out what system call is failing, see the strace instructions in http://www.postfix.org/DEBUG_README.html, and compare strace results. Thank you Wietsie. (In the meantime I upgraded to postfix v2.8.5 but the behavior didn't change.) I

Re: .forward ignored

2011-10-13 Thread Wietse Venema
Nikolaos Milas: On 13/10/2011 2:05 ??, Wietse Venema wrote: To find out what system call is failing, see the strace instructions in http://www.postfix.org/DEBUG_README.html, and compare strace results. Thank you Wietsie. (In the meantime I upgraded to postfix v2.8.5 but the behavior

Re: master.cf

2011-10-13 Thread Roland de Lepper
I tried all sorts of examples in documentation, but can't seem to get this to work ;-( Even the step-by-step example in Oreilly and the README file of postfix ( http://www.postfix.org/FILTER_README.html) doesn't work at my site. I spend already 8 hours to get this working. I want to filter two

Re: master.cf

2011-10-13 Thread Larry Stone
On Thu, 13 Oct 2011, Roland de Lepper wrote: I tried all sorts of examples in documentation, but can't seem to get this to work ;-( Even the step-by-step example in Oreilly and the README file of postfix (http://www.postfix.org/FILTER_README.html) doesn't work at my site. I spend already 8

Re: Documentation Bug

2011-10-13 Thread sven . kieske
Am 13.10.2011 14:35, schrieb wie...@porcupine.org: sven.kie...@compact.de: Hello, I found a small bug in the online documentation on this page: http://www.postfix.org/postconf.5.html The option message_size_limit is described as: The maximal size in bytes of a message[..], The

Re: Documentation Bug

2011-10-13 Thread Wietse Venema
sven.kie...@compact.de: We clearly have set up a maximum message size limit of the latter (2.5 MiB). I don't get mail out of this system bigger than that. Prove it. Show some concrete evidence. Without that, no-one can tell you what mistake you are making. As per the mailing list welcome

Re: Documentation Bug

2011-10-13 Thread Reindl Harald
Am 13.10.2011 17:00, schrieb sven.kie...@compact.de: Maybe I don't get it, or you use different representations of what is an byte or KB instead of KiB? If I'm seeing something wrong please point me to my failure. :-) you are missing the fact that e-mail is a text-only protocol and so

Re: .forward ignored

2011-10-13 Thread Nikolaos Milas
On 13/10/2011 4:59 μμ, Wietse Venema wrote: You need to STRACE the program that reads .forward files! That would be the local(8) delivery agent. Thanks Wietsie, I ran with: local unix - n n - - local -D -vv and found: Oct 13 17:48:47 vpnspot postfix/local[12683]: deliver_dotforward[3]:

Re: .forward ignored

2011-10-13 Thread Wietse Venema
Nikolaos Milas: On 13/10/2011 4:59 ??, Wietse Venema wrote: You need to STRACE the program that reads .forward files! That would be the local(8) delivery agent. Thanks Wietsie, I ran with: local unix - n n - - local -D -vv A few messages ago, I asked this: To find out what

Re: Documentation Bug

2011-10-13 Thread Stefan Palme
On Thu, 2011-10-13 at 17:11 +0200, Reindl Harald wrote: ... depending on the attachment the overhead can be very different Base64 always encodes 3 original bytes into 4 base64-bytes, so the factor to calculate the effective size for an attachment in an email is always 4/3*original_size. Of

Re: Documentation Bug

2011-10-13 Thread Wietse Venema
Stefan Palme: On Thu, 2011-10-13 at 17:11 +0200, Reindl Harald wrote: ... depending on the attachment the overhead can be very different Base64 always encodes 3 original bytes into 4 base64-bytes, so the factor to calculate the effective size for an attachment in an email is always

Re: master.cf

2011-10-13 Thread Roland de Lepper
Hi Larry, Thanks. I already know this, but how is the configuration? That's were i'm struggeling with. If you have time, please give me a short example. Thanks in advanced. Kind regards, Roland On Thu, Oct 13, 2011 at 4:17 PM, Larry Stone lston...@stonejongleux.comwrote: On Thu, 13 Oct

Re: Documentation Bug

2011-10-13 Thread Charles Marcus
On 2011-10-13 11:00 AM, sven.kie...@compact.de sven.kie...@compact.de wrote: Maybe I don't get it, or you use different representations of what is an byte or KB instead of KiB? If I'm seeing something wrong please point me to my failure. :-) Or maybe you failed to read the welcome message when

Re: master.cf

2011-10-13 Thread Larry Stone
First, please do not top-post on this list. Include comments in-line with what you are answering. On Thu, 13 Oct 2011, Roland de Lepper wrote: I already know this, but how is the configuration? That's were i'm struggeling with. If you have time, please give me a short example. I did not

Re: .forward ignored

2011-10-13 Thread Nikolaos Milas
On 13/10/2011 6:40 μμ, Wietse Venema wrote: A few messages ago, I asked this: To find out what system call is failing, see the strace instructions in http://www.postfix.org/DEBUG_README.html, and compare strace results. Hi Wietse, First, I found the cause: It was selinux (once more...).

Re: .forward ignored

2011-10-13 Thread Wietse Venema
Nikolaos Milas: I added in /etc/postfix/main.cf: debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin (strace -p $process_id 21 | logger -p mail.info) sleep 5 The DEBUG_README example has a ';' between PATH=stuff and '('. debugger_command =

Re: Not receiving e-mail on submission port

2011-10-13 Thread Mark Homoky
On 13 Oct 2011, at 13:29, Tolga to...@ozses.net wrote: On 10/13/2011 03:24 PM, Reindl Harald wrote: Am 13.10.2011 14:18, schrieb Tolga: On 10/13/2011 03:09 PM, Reindl Harald wrote: is this your first mailserver? No, it's not my first mailserver, but I have lost my previous

Re: .forward ignored

2011-10-13 Thread Nikolaos Milas
On 13/10/2011 9:36 μμ, Wietse Venema wrote: The DEBUG_README example has a ';' between PATH=stuff and '('. debugger_command = PATH=/bin:/usr/bin:/usr/local/bin; (truss -p $process_id 21 | logger -p mail.info) sleep 5 Without this ';' you have a syntax error. Ahh,

Attachment Limit Size

2011-10-13 Thread Joel Roberts
Hi all, new to the group. Have recently setup POSTFIX as an SMTP relay front end to an Exchange 2007 backend. Have encountered the following issue: I'm using POSTFIX as an SMTP fronted relay to an Exchangehttp://www.tek-tips.com/viewthread.cfm?qid=1663396page=1 2007 backend. The default size

Re: Attachment Limit Size

2011-10-13 Thread Reindl Harald
what exactly do you think get better if you send the same message with a changed subject to the same mailing-list two days later? Am 14.10.2011 00:08, schrieb Joel Roberts: Hi all, new to the group. Have recently setup POSTFIX as an SMTP relay front end to an Exchange 2007 backend. Have

Re: Attachment Limit Size

2011-10-13 Thread Mark Homoky
On 13 Oct 2011, at 23:08, Joel Roberts joel.robe...@pinkardcc.com wrote: Hi all, new to the group. Have recently setup POSTFIX as an SMTP relay front end to an Exchange 2007 backend. Have encountered the following issue: I'm using POSTFIX as an SMTP fronted relay to an Exchange 2007

Postfix - Problem message delivery between MX servers

2011-10-13 Thread Michel Bulgado
Hello Recently I've been doing modifications to my internal server smtp mail, so to authenticate e-mails that are sent The authentication mechanism I used is explained in the postfix site, very simple: http://www.postfix.org/SASL_README.html # server_dovecot All outgoing emails are

Re: TLS Issues. certificate unknown: SSL alert number 46:

2011-10-13 Thread Mark Homoky
On 11 Oct 2011, at 15:54, Simon Brereton simon.brere...@buongiorno.com wrote: this is obseleted (I'm running 2.7.1) and to use smtpd_tls_security_level = may instead - however, vim tells me that the former is a valid configurable (it's highlighted) whilst the latter is not. That's part of

RE: Attachment Limit Size

2011-10-13 Thread Joel Roberts
Harald, I sent the first message just after registering with the group and didn't receive a copy of it. I thought it hadn't gone through, but thank you for your helpful response. Thank you, Joel Roberts Network Administrator -Original Message- From: owner-postfix-us...@postfix.org

RE: Attachment Limit Size

2011-10-13 Thread Joel Roberts
Mark, The bounce back error comes from the Exchange server. It lists the POSTFIX server as the server that is rejecting the attachment based on size. The Exchange connector to the POSTFIX server is set to accept attachments up to 20 MB and on the back end I can send attachments up to 20 MB

Re: Postfix - Problem message delivery between MX servers

2011-10-13 Thread Mark Homoky
On 13 Oct 2011, at 23:37, Michel Bulgado mic...@casa.co.cu wrote: Hello Recently I've been doing modifications to my internal server smtp mail, so to authenticate e-mails that are sent The authentication mechanism I used is explained in the postfix site, very simple:

Re: Attachment Limit Size

2011-10-13 Thread Wietse Venema
Joel Roberts: I can test with telnet and post the results asap. Nothing shows in the POSTFIX log if I?m tailing it while testing it. The Exchange logs just say that it?s been rejected by the POSTFIX server. If you believe that Postfix is in error then you must provide POSTFIX logs and POSTFIX

Re: TLS Issues. certificate unknown: SSL alert number 46:

2011-10-13 Thread Noel Jones
On 10/13/2011 5:41 PM, Mark Homoky wrote: On 11 Oct 2011, at 15:54, Simon Brereton simon.brere...@buongiorno.com wrote: this is obseleted (I'm running 2.7.1) and to use smtpd_tls_security_level = may instead - however, vim tells me that the former is a valid configurable (it's

Re: Postfix - Problem message delivery between MX servers

2011-10-13 Thread Stan Hoeppner
On 10/13/2011 5:37 PM, Michel Bulgado wrote: Oct 13 18:11:58 legolas postfix/smtp[26982]: 210081CEAAE: to=p...@home.com, relay=192.168.1.1[192.168.1.1]:25, delay=2.7, delays=1.6/0/0/1.1, dsn=5.7.1, status=bounced (host 192.168.1.1[192.168.1.1] said: 554 5.7.1 c39...@gmail.com: Sender address

Re: TLS Issues. certificate unknown: SSL alert number 46:

2011-10-13 Thread Simon Brereton
On 13 October 2011 19:16, Noel Jones njo...@megan.vbhcs.org wrote: On 10/13/2011 5:41 PM, Mark Homoky wrote: On 11 Oct 2011, at 15:54, Simon Brereton simon.brere...@buongiorno.com wrote: this is obseleted (I'm running 2.7.1) and to use smtpd_tls_security_level = may instead - however, vim

Re: TLS Issues. certificate unknown: SSL alert number 46:

2011-10-13 Thread Noel Jones
On 10/13/2011 6:39 PM, Simon Brereton wrote: smtp_tls_CAfile = ? smtp_tls_cert_file = ? smtp_tls_key_file = ? Typcially these would be set to the same cert keys as used by smtpd. Not needed, you neither ask for nor verify client certs. Should I be? And if so, how do I do that? Bearing

Confusing part of Docs

2011-10-13 Thread Peter
from postconf(5) for smtpd_tls_security_level=encrypt: Mandatory TLS encryption: announce STARTTLS support to SMTP clients, and require that clients use TLS encryption. According to RFC 2487 this MUST NOT be applied in case of a publicly-referenced SMTP server. Instead, this option should

Re: Confusing part of Docs

2011-10-13 Thread Stan Hoeppner
On 10/13/2011 9:24 PM, Peter wrote: from postconf(5) for smtpd_tls_security_level=encrypt: Mandatory TLS encryption: announce STARTTLS support to SMTP clients, and require that clients use TLS encryption. According to RFC 2487 this MUST NOT be applied in case of a publicly-referenced

Re: Confusing part of Docs

2011-10-13 Thread Peter
On 14/10/11 15:51, Stan Hoeppner wrote: On the public internet you can't force remote SMTP servers to use encryption when connecting to your server, because very few, if any, public SMTP servers implement outbound encryption in this way. Most send in plain text, and always have. For

Re: Postfix - Problem message delivery between MX servers

2011-10-13 Thread michel
Stan Hoeppner s...@hardwarefreak.com escribió: On 10/13/2011 5:37 PM, Michel Bulgado wrote: Oct 13 18:11:58 legolas postfix/smtp[26982]: 210081CEAAE: to=p...@home.com, relay=192.168.1.1[192.168.1.1]:25, delay=2.7, delays=1.6/0/0/1.1, dsn=5.7.1, status=bounced (host 192.168.1.1[192.168.1.1]

Re: Postfix - Problem message delivery between MX servers

2011-10-13 Thread michel
Mark Homoky mark.hom...@lingidiom.com escribió: On 13 Oct 2011, at 23:37, Michel Bulgado mic...@casa.co.cu wrote: Hello Recently I've been doing modifications to my internal server smtp mail, so to authenticate e-mails that are sent The authentication mechanism I used is explained in the