[postfix-users] Mengaktifkan submission

2013-01-23 Thread mat JaDoel
Saya pakai koneksi Speedy dan mencoba utk mengirimkan email ke server kami melalui port 25 namun gagal. Setelah cari sana cari sini, ketemu sebab nya.. Speedy mem-blok port 25 keluar (http://telkomspeedy.com/setting-mail). Solusinya adalah mengaktifkan submission (port 587) di postfix-nya. Adakah

Re: [postfix-users] Mengaktifkan submission

2013-01-23 Thread Wijatmoko U. Prayino
On Wed, Jan 23, 2013 at 05:01:20PM +0700, mat JaDoel wrote: Saya pakai koneksi Speedy dan mencoba utk mengirimkan email ke server kami melalui port 25 namun gagal. Setelah cari sana cari sini, ketemu sebab nya.. Speedy mem-blok port 25 keluar (http://telkomspeedy.com/setting-mail). Solusinya

Re: [postfix-users] Mengaktifkan submission

2013-01-23 Thread mat JaDoel
2013/1/23 Wijatmoko U. Prayino k...@profitlook.com: Ini punya saya.. submission inet n - n - - smtpd -o broken_sasl_auth_clients=yes -o content_filter= -o receive_override_options=no_address_mappings -o

Re: Relay Exceptions

2013-01-23 Thread Stan Hoeppner
On 1/22/2013 8:52 PM, Tom Tucker wrote: I am struggling with a configuration that might be impossible. Hopefully the list can help guide me. I want to allow internal systems the ability to relay emails to my domains even though they might get caught with

Verify cache dump

2013-01-23 Thread Nikolaos Milas
Hello, Is there a way to dump/view the verify cache so as to check which addresses are currently included therein? (I am using Postfix 2.9.4 on Centos 6.3 x86_64) # postconf | grep address_verify_map address_verify_map = btree:$data_directory/verify_cache # ls -la

block email on number of recipients and on message size

2013-01-23 Thread Antonio Tommasi
Hi to all i need to block email if the number of recipients is greater than a specific number and message size exceeds fixed limit. In main.cf i can configure message_size_limit and smtpd_recipient_limit, but i want to reject email only if (message_size message_size_limit) and

Re: Verify cache dump

2013-01-23 Thread Noel Jones
On 1/23/2013 6:11 AM, Nikolaos Milas wrote: Hello, Is there a way to dump/view the verify cache so as to check which addresses are currently included therein? (I am using Postfix 2.9.4 on Centos 6.3 x86_64) # postconf | grep address_verify_map address_verify_map =

Re: block email on number of recipients and on message size

2013-01-23 Thread Dominik George
Hi, as always, postfwd might be the answer. -nik Antonio Tommasi antonio.tomm...@unile.it schrieb: Hi to all i need to block email if the number of recipients is greater than a specific number and message size exceeds fixed limit. In main.cf i can configure message_size_limit and

Re: block email on number of recipients and on message size

2013-01-23 Thread Noel Jones
On 1/23/2013 6:22 AM, Antonio Tommasi wrote: Hi to all i need to block email if the number of recipients is greater than a specific number and message size exceeds fixed limit. In main.cf i can configure message_size_limit and smtpd_recipient_limit, but i want to reject email only if

Re: Verify cache dump

2013-01-23 Thread Wietse Venema
Nikolaos Milas: On 23/1/2013 2:24 ??, Noel Jones wrote: man postmap the -s and -q options may be of particular interest. Thanks Noel, It worked fine in the end. It's almost guaranteed not to work. To prevent multiple writers from corrupting the database, verify(8) maintains an

Restrict incoming E-Mail at different levels

2013-01-23 Thread rsmits-l
Hello, We have a 'challenge' to make something work. I hope someone can guide me in the right direction. The following has to take place : We have a postfix mailserver which uses relay and virtual files for incoming and outgoing E-Mail traffic. We must be able to accept a new incoming relay

Re: Restrict incoming E-Mail at different levels

2013-01-23 Thread Noel Jones
On 1/23/2013 9:00 AM, rsmits-l wrote: Hello, We have a 'challenge' to make something work. I hope someone can guide me in the right direction. The following has to take place : We have a postfix mailserver which uses relay and virtual files for incoming and outgoing E-Mail traffic. We

Re: Relay Exceptions

2013-01-23 Thread Tom Tucker
Stan, Thanks for the response. This does work, however these clients are also able to send to domains outside my environment. Let me try to clarify my scenario. Client: With PTR record = Full relay (internal external domains) Client: No PTR record = Relay for internal domains only Is it

relay access denied

2013-01-23 Thread Bernics Gábor | Penta Unió Zrt .
Hello, I get 554 5.7.1-t (relay access denied) when I will use my server for smarthost out mynetwork. Restrictions on my server: smtpd_client_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unknown_reverse_client_hostname, #reject_rbl_client rhsbl.sorbs.net,

Re: relay access denied

2013-01-23 Thread Noel Jones
On 1/23/2013 11:11 AM, Bernics Gábor | Penta Unió Zrt. wrote: Hello, I get 554 5.7.1-t (relay access denied) when I will use my server for smarthost out mynetwork. To report a problem, please see http://www.postfix.org/DEBUG_README.html#mail

Re: relay access denied

2013-01-23 Thread Bernics Gábor | Penta Unió Zrt .
thanks postfix log: xx.xxx.xx[89.135.xxx.xx]: 554 5.7.1 i...@xxx.hu: Relay access denied; postconf: http://pastebin.com/YSFbKDjw 2013-01-23 18:49 időpontban Noel Jones ezt írta: On 1/23/2013 11:11 AM, Bernics Gábor | Penta Unió Zrt. wrote: Hello, I get 554 5.7.1-t (relay access denied)

Re: Relay Exceptions

2013-01-23 Thread Tom Tucker
I think I got it. The ordering is critical. Thanks smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/relay_domains # This will allow clients missing PTR records the ability to relay locally reject_unknown_reverse_client_hostname # Reject all other

Re: Relay Exceptions

2013-01-23 Thread Noel Jones
On 1/23/2013 10:21 AM, Tom Tucker wrote: Stan, Thanks for the response. This does work, however these clients are also able to send to domains outside my environment. Let me try to clarify my scenario. Client: With PTR record = Full relay (internal external domains) Client: No PTR

Re: Relay Exceptions

2013-01-23 Thread Noel Jones
On 1/23/2013 12:30 PM, Tom Tucker wrote: I think I got it. The ordering is critical. Thanks smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/relay_domains # This will allow clients missing PTR records the ability to relay locally

Re: relay access denied

2013-01-23 Thread Noel Jones
On 1/23/2013 12:12 PM, Bernics Gábor | Penta Unió Zrt. wrote: thanks postfix log: xx.xxx.xx[89.135.xxx.xx]: 554 5.7.1 i...@xxx.hu: Relay access denied; postconf: http://pastebin.com/YSFbKDjw Sorry, there is no useful information here. Please do not top-post. Please post the full

Re: Relay Exceptions

2013-01-23 Thread Tom Tucker
On Wed, Jan 23, 2013 at 1:31 PM, Noel Jones njo...@megan.vbhcs.org wrote: On 1/23/2013 10:21 AM, Tom Tucker wrote: Stan, Thanks for the response. This does work, however these clients are also able to send to domains outside my environment. Let me try to clarify my scenario.

Re: relay access denied

2013-01-23 Thread Bernics Gábor | Penta Unió Zrt .
2013-01-23 19:43 időpontban Noel Jones ezt írta: On 1/23/2013 12:12 PM, Bernics Gábor | Penta Unió Zrt. wrote: thanks postfix log: xx.xxx.xx[89.135.xxx.xx]: 554 5.7.1 i...@xxx.hu: Relay access denied; postconf: http://pastebin.com/YSFbKDjw Sorry, there is no useful information here.

Re: Relay Exceptions

2013-01-23 Thread Noel Jones
On 1/23/2013 1:19 PM, Tom Tucker wrote: You mentioned thatThe above disables all your UCE controls. You say this because of the order of the rules, right? Your first rule is equivalent to permit_auth_destination. After that, the only mail left is either mail from unauthorized clients that

Re: Sufficiently locked down?

2013-01-23 Thread Grant
I thought my postfix setup was configured to send mail on port 587 and receive mail on port 25, so I was surprised to find that I could send mail from the local machine on port 25. Is my config OK? Postfix never sends mail *from* TCP 25 or TCP 587. These are receive ports. Outbound

Re: relay access denied

2013-01-23 Thread Larry Stone
On Wed, 23 Jan 2013, Bernics G?bor | Penta Uni? Zrt. wrote: Please post postconf -n in-line, not 600+ lines of full postconf to an external site. In-line means in the body of your message, not via pastebin or other websites. postconf -n http://pastebin.com/tHXWZGxC And if you actually

Postscreen Google Apps

2013-01-23 Thread Jon A.
Today, a Google Apps user sent a message with two recipients to us, one with TO and other a CC internal mailing list. Naturally, Google treated each as an independent message. Over the course of an hour or so, because Google attempted to deliver the messages using different outgoing hosts,

Re: Postscreen Google Apps

2013-01-23 Thread Noel Jones
On 1/23/2013 4:33 PM, Jon A. wrote: Today, a Google Apps user sent a message with two recipients to us, one with TO and other a CC internal mailing list. Naturally, Google treated each as an independent message. Over the course of an hour or so, because Google attempted to deliver the

Re: Ignore inet if unavailable

2013-01-23 Thread Benny Pedersen
l...@airstreamcomm.net skrev den 2013-01-14 15:25: I prepared a script to work with check_policy_service using inet, however I find that when the service is unavailable Postfix dies and no longer accepts messages. postfix is build with strong secureity in mind, thats why it will tempfail if

Re: Postscreen Google Apps

2013-01-23 Thread Benny Pedersen
Jon A. skrev den 2013-01-23 23:33: Comments/Thoughts/Suggestions? To: and Cc: is not envelope recipient understanding smtp might help :)

Re: SASL authentication fails

2013-01-23 Thread Benny Pedersen
Muzaffer skrev den 2013-01-14 21:02: smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot What am I missing? http://wiki.dovecot.org/HowTo/PostfixAndDovecotSASL its well explained here i hope :)

Re: relay access denied

2013-01-23 Thread Stan Hoeppner
On 1/23/2013 12:12 PM, Bernics Gábor | Penta Unió Zrt. wrote: thanks postfix log: xx.xxx.xx[89.135.xxx.xx]: 554 5.7.1 i...@xxx.hu: Relay access denied; postconf: http://pastebin.com/YSFbKDjw 'postconf -n' NOT 'postconf -d' -- Stan

Re: Sufficiently locked down?

2013-01-23 Thread Stan Hoeppner
On 1/23/2013 2:23 PM, Grant wrote: I thought my postfix setup was configured to send mail on port 587 and receive mail on port 25, so I was surprised to find that I could send mail from the local machine on port 25. Is my config OK? Postfix never sends mail *from* TCP 25 or TCP 587. These

Re: relay access denied

2013-01-23 Thread Bernics Gábor | Penta Unió Zrt .
2013-01-24 6:21 időpontban Stan Hoeppner ezt írta: On 1/23/2013 12:12 PM, Bernics Gábor | Penta Unió Zrt. wrote: thanks postfix log: xx.xxx.xx[89.135.xxx.xx]: 554 5.7.1 i...@xxx.hu: Relay access denied; postconf: http://pastebin.com/YSFbKDjw 'postconf -n' NOT 'postconf -d' thanks