Re: tls_policy_map, combination with transport_maps

2014-10-24 Thread Patrik Båt
On 2014-10-23 16:27, Noel Jones wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/23/2014 8:32 AM, Patrik Båt wrote: Hello! *main.cf config:* smtp_tls_policy_maps = hash:/etc/postfix/maps/tls_policy transport_maps = proxy:mysql:/etc/postfix/mysql/relay-transport.cf

Re: Postfix/milter benchmarking

2014-10-24 Thread Kouhei Sutou
Hi, In c67094e5-49db-40bc-98ba-8bdc82b25...@mehnle.net Postfix/milter benchmarking on Thu, 23 Oct 2014 08:45:06 -0700, Julian Mehnle jul...@mehnle.net wrote: I'm developing a new milter and I need to benchmark it when plugged into Postfix. What are my best options for generating an SMTP

What exactly does that mean: maildrop/6B8F696F6: error writing 2737698C0: no recipients specified

2014-10-24 Thread Jan P. Kessler
Dear postfix users, today we discovered a problem with one of our mailrelays. Maillog contains lines like the following: Oct 23 10:53:00 rv-smtpext-201 postfix/pickup[11413]: [ID 947731 mail.warning] warning: maildrop/6B8F696F6: error writing 2737698C0: no recipients specified Looking

Re: Define exception(s) from catchall domain

2014-10-24 Thread Sebastian Wiesinger
* Noel Jones njo...@megan.vbhcs.org [2014-10-24 00:36]: I tried to implement this by using a check_recipient_access pcre_table like this: /etc/postfix# cat recipient_access.pcre /^postfix-reject-address@.+$/ REJECT This must match the recipient address as sent by the client and

Re: What exactly does that mean: maildrop/6B8F696F6: error writing 2737698C0: no recipients specified

2014-10-24 Thread Wietse Venema
Jan P. Kessler: Dear postfix users, today we discovered a problem with one of our mailrelays. Maillog contains lines like the following: Oct 23 10:53:00 rv-smtpext-201 postfix/pickup[11413]: [ID 947731 mail.warning] warning: maildrop/6B8F696F6: error writing 2737698C0: no recipients

Re: Define exception(s) from catchall domain

2014-10-24 Thread Wietse Venema
Sebastian Wiesinger: smtpd_recipient_restrictions = smtpd_recipient_restrictions = check_recipient_access proxy:mysql:$config_directory/sql/mysql_check_recipient_access.cf, ... (Also I had to extend proxy_read_maps for this). Argh. I forgot to include that in the default

Re: What exactly does that mean: maildrop/6B8F696F6: error writing 2737698C0: no recipients specified

2014-10-24 Thread Jan P. Kessler
Oct 23 10:53:00 rv-smtpext-201 postfix/pickup[11413]: [ID 947731 mail.warning] warning: maildrop/6B8F696F6: error writing 2737698C0: no recipients specified The Postfix sendmail command awas invoked with no recipients on the command line, and (with -t) with no recipients in the message header.

Re: What exactly does that mean: maildrop/6B8F696F6: error writing 2737698C0: no recipients specified

2014-10-24 Thread Viktor Dukhovni
On Fri, Oct 24, 2014 at 01:59:57PM +0200, Jan P. Kessler wrote: # egrep 6B8F696F6|2737698C0 /var/log/maillog Oct 23 10:46:58 rv-smtpext-201 postfix/smtpd[1020]: [ID 197553 mail.info] 6B8F696F6: client=mail-la0-f45.google.com[209.85.215.45] Oct 23 10:46:58 rv-smtpext-201

Re: What exactly does that mean: maildrop/6B8F696F6: error writing 2737698C0: no recipients specified

2014-10-24 Thread Wietse Venema
A maildrop queue file is created when something submits mail with the Postfix sendmail command, or when a maildrop queue file is renamed from the incoming/active/deferred queue with the postsuper -r command. Local submission: sendmail command command-postdrop command-maildrop queue file-

Re: What exactly does that mean: maildrop/6B8F696F6: error writing 2737698C0: no recipients specified

2014-10-24 Thread Viktor Dukhovni
On Fri, Oct 24, 2014 at 09:24:13AM -0400, Wietse Venema wrote: A maildrop queue file is created when something submits mail with the Postfix sendmail command, or when a maildrop queue file is renamed from the incoming/active/deferred queue with the postsuper -r command. Local submission:

Re: What exactly does that mean: maildrop/6B8F696F6: error writing 2737698C0: no recipients specified

2014-10-24 Thread Wietse Venema
Viktor Dukhovni: On Fri, Oct 24, 2014 at 09:24:13AM -0400, Wietse Venema wrote: A maildrop queue file is created when something submits mail with the Postfix sendmail command, or when a maildrop queue file is renamed from the incoming/active/deferred queue with the postsuper -r command.

Re: tls_policy_map, combination with transport_maps

2014-10-24 Thread Viktor Dukhovni
On Fri, Oct 24, 2014 at 09:14:59AM +0200, Patrik B?t wrote: Another question, if I do the lookup of transport in transport_maps, I can't use the domain in tls_policy_map? As documented, the lookup key for TLS policy is the smtp nexthop. Sometimes the nexthop is the recipient domain, other

Re: What exactly does that mean: maildrop/6B8F696F6: error writing 2737698C0: no recipients specified

2014-10-24 Thread Jan P. Kessler
Viktor: TOO MUCH MANUAL QUEUE MANAGEMENT. Wietse: So I speculate that what you see was the result of a postsuper -r race condition. Thanks! That was it. A colleague told me, that the queue on that system and a subsequent content filter had been congested and users were waiting

Re: What exactly does that mean: maildrop/6B8F696F6: error writing 2737698C0: no recipients specified

2014-10-24 Thread Wietse Venema
Jan P. Kessler: Viktor: TOO MUCH MANUAL QUEUE MANAGEMENT. Just one more question: Looking at the queue directories, I found: # find /var/spool/postfix/defer -type f|wc -l 13532 Bleh. While postqueue sais: # postqueue -p Mail queue is empty Is this also a consequence of too

Limit PHP web application to connect postfix on localhost

2014-10-24 Thread Julio Cesar Covolato
Hi. Hello! Is there a way to limit connections from web applications on the same server for postfix? The web application sends messages via smtp on localhost (127.0.0.1:25). Need to limit the maximum 5k messages per hour. Is that possible? Regards -- - _

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread li...@rhsoft.net
Am 24.10.2014 um 20:47 schrieb Julio Cesar Covolato: Is there a way to limit connections from web applications on the same server for postfix? The web application sends messages via smtp on localhost (127.0.0.1:25). Need to limit the maximum 5k messages per hour. Is that possible? not a

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread Wietse Venema
Julio Cesar Covolato: Hi. Hello! Is there a way to limit connections from web applications on the same server for postfix? The web application sends messages via smtp on localhost (127.0.0.1:25). Need to limit the maximum 5k messages per hour. Is that possible? You don't want to do

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread Mike Cardwell
* on the Fri, Oct 24, 2014 at 03:41:22PM -0400, Wietse Venema wrote: Is there a way to limit connections from web applications on the same server for postfix? The web application sends messages via smtp on localhost (127.0.0.1:25). Need to limit the maximum 5k messages per hour. Is that

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread Rod K
On 10/24/2014 2:47 PM, Julio Cesar Covolato wrote: Hi. Hello! Is there a way to limit connections from web applications on the same server for postfix? The web application sends messages via smtp on localhost (127.0.0.1:25). Need to limit the maximum 5k messages per hour. Is that possible?

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread li...@rhsoft.net
Am 24.10.2014 um 22:22 schrieb Mike Cardwell: * on the Fri, Oct 24, 2014 at 03:41:22PM -0400, Wietse Venema wrote: Is there a way to limit connections from web applications on the same server for postfix? The web application sends messages via smtp on localhost (127.0.0.1:25). Need to limit

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread li...@rhsoft.net
Am 24.10.2014 um 22:41 schrieb Rod K: On 10/24/2014 2:47 PM, Julio Cesar Covolato wrote: Hi. Hello! Is there a way to limit connections from web applications on the same server for postfix? The web application sends messages via smtp on localhost (127.0.0.1:25). Need to limit the maximum 5k

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread Wietse Venema
Mike Cardwell: Checking application/pgp-signature: FAILURE -- Start of PGP signed section. * on the Fri, Oct 24, 2014 at 03:41:22PM -0400, Wietse Venema wrote: Is there a way to limit connections from web applications on the same server for postfix? The web application sends messages

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread Mike Cardwell
* on the Fri, Oct 24, 2014 at 10:42:27PM +0200, li...@rhsoft.net wrote: Is there a way to limit connections from web applications on the same server for postfix? The web application sends messages via smtp on localhost (127.0.0.1:25). Need to limit the maximum 5k messages per hour. Is that

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread li...@rhsoft.net
Am 24.10.2014 um 22:56 schrieb Mike Cardwell: * on the Fri, Oct 24, 2014 at 10:42:27PM +0200, li...@rhsoft.net wrote: Is there a way to limit connections from web applications on the same server for postfix? The web application sends messages via smtp on localhost (127.0.0.1:25). Need to

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread Wietse Venema
Mike Cardwell: If a user attempts to send more email than they are allowed to and the mail server starts rejecting it and the users code doesn't handle this case, then from the shared hosting companies point of view, it is a problem at the users end. In that case, Postfix can require that the

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread Rod K
On 10/24/2014 4:47 PM, li...@rhsoft.net wrote: Am 24.10.2014 um 22:41 schrieb Rod K: On 10/24/2014 2:47 PM, Julio Cesar Covolato wrote: Hi. Hello! Is there a way to limit connections from web applications on the same server for postfix? The web application sends messages via smtp on

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread Mike Cardwell
* on the Fri, Oct 24, 2014 at 11:04:18PM +0200, li...@rhsoft.net wrote: the problem is that a website script can't handle a temporary reject That's not true. it is true - period nobody right in his brain implements a mail queue in a scripting language like PHP where the script just get

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread Mike Cardwell
* on the Fri, Oct 24, 2014 at 05:09:21PM -0400, Wietse Venema wrote: If a user attempts to send more email than they are allowed to and the mail server starts rejecting it and the users code doesn't handle this case, then from the shared hosting companies point of view, it is a problem at the

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread li...@rhsoft.net
Am 25.10.2014 um 00:28 schrieb Mike Cardwell: * on the Fri, Oct 24, 2014 at 11:04:18PM +0200, li...@rhsoft.net wrote: and so you end in lose random mails if for whatever reason the app exceeds the limits Web-apps that weren't written to handle retries, don't handle retries. I'll agree with

Re: Limit PHP web application to connect postfix on localhost

2014-10-24 Thread Mike Cardwell
* on the Fri, Oct 24, 2014 at 04:51:42PM -0400, Wietse Venema wrote: I did this for a shared hosting system about ten years ago using the ident functionality in Exim. I installed a local ident daemon and then configured Exim to talk to it. Once Exim knew the user, it could apply user-level

Symantec/Messagelabs starttls - ClientCertificateRequested

2014-10-24 Thread Per Thorsheim
I've known for many years that Messagelabs, now part of Symantec, requests a valid client certificate from a narrow list of CAs if you want to use starttls with their servers, at least *.eu.messaglelabs.com. This effectively kills off the use of any self-signed, expired and invalid certificates.

Re: Symantec/Messagelabs starttls - ClientCertificateRequested

2014-10-24 Thread Viktor Dukhovni
On Sat, Oct 25, 2014 at 01:13:38AM +0200, Per Thorsheim wrote: I've known for many years that Messagelabs, now part of Symantec, requests a valid client certificate from a narrow list of CAs if you want to use starttls with their servers, at least *.eu.messaglelabs.com. Can you explain what