Re: IPv6 to IPv4 fallback mechanism

2012-04-26 Thread Fernando Gozalo
Hi, does the postfix smtp client implement the IPv6 to IPv4 fallback mechanism as browsers do? Postfix implements the MX fallback strategy as defined in the SMTP RFC (5321). In addition, Postfix implements this: smtp_address_preference (default: any) The address type (ipv6, ipv4 or

Re: message in etc/var/mail

2012-04-26 Thread Ansgar Wiechers
On 2012-04-26 Jon Miller wrote: I'm experiencing a problem in my mail logs that keeps showing the following message: Apr 26 11:33:41 mmtlnx postfix/qmgr[2798]: warning: connect to transport smtp-amavis: Connection refused I've gone through every file in /etc/postfix and cannot find any

Warning: unused parameter

2012-04-26 Thread Michael Tokarev
These warnings started showing up after an upgrade of our servers to version 2.9+. We've several smtpd instances in master.cf, each with its own set of restrictions. In order to simplify managing of these, we split the them into a set of separate restrictions, using this technique: master.cf:

Re: message in etc/var/mail

2012-04-26 Thread Noel Jones
On 4/26/2012 12:20 AM, Jon Miller wrote: I'm experiencing a problem in my mail logs that keeps showing the following message: Apr 26 11:33:41 mmtlnx postfix/qmgr[2798]: warning: connect to transport smtp-amavis: Connection refused I've gone through every file in /etc/postfix and cannot find

Re: IPv6 to IPv4 fallback mechanism

2012-04-26 Thread Wietse Venema
Fernando Gozalo: [ Charset ISO-8859-1 unsupported, converting... ] Hi, does the postfix smtp client implement the IPv6 to IPv4 fallback mechanism as browsers do? Postfix implements the MX fallback strategy as defined in the SMTP RFC (5321). In addition, Postfix implements this:

Re: Warning: unused parameter

2012-04-26 Thread Wietse Venema
Michael Tokarev: [ Charset ISO-8859-1 unsupported, converting... ] These warnings started showing up after an upgrade of our servers to version 2.9+. We've several smtpd instances in master.cf, each with its own set of restrictions. In order to simplify managing of these, we split the them

Re: Warning: unused parameter

2012-04-26 Thread Michael Tokarev
On 26.04.2012 14:59, Wietse Venema wrote: Michael Tokarev: master.cf: extaddr:smtp ... smtpd -o smtpd_role=ext master.cf: smtpd_recipient_restrictions = smtpd_${smtpd_role}_recipient_restrictions smtpd_ext_recipient_restrictions = ... postconf: warning: /etc/postfix/master.cf:

Re: Warning: unused parameter

2012-04-26 Thread Wietse Venema
Michael Tokarev: [ Charset ISO-8859-1 unsupported, converting... ] On 26.04.2012 14:59, Wietse Venema wrote: Michael Tokarev: master.cf: extaddr:smtp ... smtpd -o smtpd_role=ext master.cf: smtpd_recipient_restrictions = smtpd_${smtpd_role}_recipient_restrictions

clue needed on SMTP envelope whitelisting/bypass

2012-04-26 Thread Jim Reid
Hi. There must be a glaringly obvious solution to my problem that I can't see for looking at it. Can anyone help? A few trusted senders have trouble getting past my server's vicious anti-spam defences. Sometimes their mail is sent over IPv6 from a source address that has no reverse DNS

notification messages

2012-04-26 Thread Amira Othman
Hi all I am working on project that requires notification messages of delivery not to be sent to users. I asked before and you told me that it's not good idea to disable notifications so what I need now is to redirect all notifications for each domain to certain account and not to the actual

Re: clue needed on SMTP envelope whitelisting/bypass

2012-04-26 Thread Noel Jones
On 4/26/2012 10:37 AM, Jim Reid wrote: Hi. There must be a glaringly obvious solution to my problem that I can't see for looking at it. Can anyone help? A few trusted senders have trouble getting past my server's vicious anti-spam defences. Sometimes their mail is sent over IPv6 from a

Re: notification messages

2012-04-26 Thread Noel Jones
On 4/26/2012 10:46 AM, Amira Othman wrote: Hi all I am working on project that requires notification messages of delivery not to be sent to users. I asked before and you told me that it's not good idea to disable notifications so what I need now is to redirect all notifications for each

Re: clue needed on SMTP envelope whitelisting/bypass

2012-04-26 Thread Jim Reid
On 26 Apr 2012, at 17:06, Noel Jones wrote: Put here: check_sender_access hash:/etc/postfix/oksenders Facepalm moment. Doh! Noel, thanks very much. This was the obvious thing I'd overlooked. Putting a check_sender_access entry like this in smtpd_client_restrictions does the trick.

Re: Logging of users trying auth on auth-disabled port?

2012-04-26 Thread Eliezer Croitoru
On 25/04/2012 22:37, tobi wrote: On 25.04.2012 17:31, Wietse Venema wrote: Logging every command is a great way to spam the logfile with random junk. Maybe my subject was misleading. I do not need the content of the command. I would just like to find a way to get a line like from

Re: Logging of users trying auth on auth-disabled port?

2012-04-26 Thread Wietse Venema
Eliezer Croitoru: On 25/04/2012 22:37, tobi wrote: On 25.04.2012 17:31, Wietse Venema wrote: Logging every command is a great way to spam the logfile with random junk. Maybe my subject was misleading. I do not need the content of the command. I would just like to find a way to get a

Configure mail filename

2012-04-26 Thread Russell Jones
Hi all, I can't seem to figure out where in Postfix I can configure the filename that is written for incoming mail. I am attempting to follow this tutorial for enabling compression of mail in Dovecot (http://wiki2.dovecot.org/Plugins/Zlib), and apparently I need to configure the filenames to

Re: Configure mail filename

2012-04-26 Thread Wietse Venema
Russell Jones: Hi all, I can't seem to figure out where in Postfix I can configure the filename that is written for incoming mail. I am attempting to follow this tutorial for enabling compression of mail in Dovecot (http://wiki2.dovecot.org/Plugins/Zlib), and apparently I need to

Re: Configure mail filename

2012-04-26 Thread Charles Marcus
On 2012-04-26 2:01 PM, Russell Jones rjo...@eggycrew.com wrote: I can't seem to figure out where in Postfix I can configure the filename that is written for incoming mail. I am attempting to follow this tutorial for enabling compression of mail in Dovecot (http://wiki2.dovecot.org/Plugins/Zlib),

Re: IPv6 to IPv4 fallback mechanism

2012-04-26 Thread Benny Pedersen
Den 2012-04-25 14:45, Fernando Gozalo skrev: About this, I have a better solution: trust in MX fallback and not in IPv6-to-IPv4 fallback mechanism. The lesson learned with this problem is: always have 1 mx with no record. solution #2 ping6 -c3 ipv6.google.com solution #42 ping -c3

Re: PATCH: OpenSSL 1.0.1 workaround for 10-year old gcc bugs

2012-04-26 Thread Wietse Venema
Wietse Venema: This week's inter-operability workaround for OpenSSL 1.0.1 does not compile on 10+ year old gcc compilers (gcc 2.95.3 on Solaris 9, gcc 3.2.3 on BSD/OS 4). The patch below should work with the latest snapshot, stable, and supported legacy releases. Also available as:

PATCH: Warning: unused parameter

2012-04-26 Thread Wietse Venema
instance, so all should be fine... Is it what you mean? I'll add a regression test and fix. The fix for Postfix 2.9 and 2.10 is at: ftp://ftp.porcupine.org/mirrors/postfix-release/experimental/feature-patches/20120426-postconf-patch My PGP signature is at: ftp://ftp.porcupine.org/mirrors

Re: PATCH: Warning: unused parameter

2012-04-26 Thread Wietse Venema
Wietse Venema: Wietse Venema: Amazingly, defining a parameter in master.cf then using it in main.cf was not covered by the 30 regression tests in the Makefile. Well. I can set this parameter in main.cf explicitly: smtpd_role = it will be overwritten by master.cf setting

Re: Configure mail filename

2012-04-26 Thread /dev/rob0
[ Reply-To: dove...@dovecot.org is set ] On Thu, Apr 26, 2012 at 01:01:22PM -0500, Russell Jones wrote: I can't seem to figure out where in Postfix I can configure the filename that is written for incoming mail. I am attempting to follow this tutorial for enabling compression of mail in

postmap ldap lookups and case folding

2012-04-26 Thread btb
postmap appears to fold to lowercase by default for ldap queries: postmap -vq '86:A5:5C:85:A3:98:2E:19:7A:54:57:99:76:9D:D5:A3:7E:46:85:C5' ldap:./ccert_access-test.cf postmap: name_mask: ipv4 [...] postmap: dict_ldap_lookup: ./ccert_access-test.cf: Searching with filter

Re: postmap ldap lookups and case folding

2012-04-26 Thread Wietse Venema
b...@bitrate.net: postmap appears to fold to lowercase by default for ldap queries: That is documented under the -f option. Wietse

Re: PATCH: Warning: unused parameter

2012-04-26 Thread Wietse Venema
. It's ready. The fix for Postfix 2.9 and 2.10 is at: ftp://ftp.porcupine.org/mirrors/postfix-release/experimental/feature-patches/20120426-postconf-patch My PGP signature is at: ftp://ftp.porcupine.org/mirrors/postfix-release/experimental/feature-patches/20120426-postconf-patch.sig Wietse

Re: postmap ldap lookups and case folding

2012-04-26 Thread btb
On Apr 26, 2012, at 18.47, Wietse Venema wrote: postmap appears to fold to lowercase by default for ldap queries: That is documented under the -f option. am i misunderstanding the last paragraph under input file format? the postmap documentation seems to state that case folding happens by

Re: postmap ldap lookups and case folding

2012-04-26 Thread Wietse Venema
b...@bitrate.net: On Apr 26, 2012, at 18.47, Wietse Venema wrote: postmap appears to fold to lowercase by default for ldap queries: That is documented under the -f option. am i misunderstanding the last paragraph under input file format? the postmap documentation seems to state that

Re: postmap ldap lookups and case folding

2012-04-26 Thread btb
On Apr 26, 2012, at 19.59, Wietse Venema wrote: When the table is provided via other means such as NIS, LDAP or SQL, the same lookups are done as for ordinary indexed files. ok, thanks for the clarification. the impetus for this question - i was setting up check_ccert_access to use