Re: tls_policy

2015-04-30 Thread DTNX Postmaster
On 30 Apr 2015, at 08:25, Birta Levente blevi.li...@gmail.com wrote: On 29/04/2015 20:56, Viktor Dukhovni wrote: On Wed, Apr 29, 2015 at 03:53:00PM +0300, Birta Levente wrote: I see many SSL_connect error for different domains which mail service hosted at microsoft: Apr 28 10:32:12 srv1

Re: tls_policy

2015-04-30 Thread Birta Levente
On 30/04/2015 09:36, DTNX Postmaster wrote: On 30 Apr 2015, at 08:25, Birta Levente blevi.li...@gmail.com wrote: On 29/04/2015 20:56, Viktor Dukhovni wrote: On Wed, Apr 29, 2015 at 03:53:00PM +0300, Birta Levente wrote: I see many SSL_connect error for different domains which mail service

Re: tls_policy

2015-04-30 Thread Viktor Dukhovni
On Thu, Apr 30, 2015 at 09:25:48AM +0300, Birta Levente wrote: Perhaps some sort of middle-box is interfering with TLS on your end. Also, what version of OpenSSL are you using? Well your end can be anywhere between you and the Microsoft email hosting mail servers. I make a test on another

Re: tls_policy

2015-04-30 Thread DTNX Postmaster
On 30 Apr 2015, at 08:46, Birta Levente blevi.li...@gmail.com wrote: Looked at the mailing list archive I resolved with smtp_tls_policy_maps = hash:/etc/postfix/tls_policy: tls_policy: irs.ro may protocols=TLSv1 ciphers=medium exclude=3DES:MD5 Instead of forcing TLSv1 (I would

Re: tls_policy

2015-04-30 Thread Birta Levente
On 30/04/2015 09:58, Viktor Dukhovni wrote: On Thu, Apr 30, 2015 at 09:25:48AM +0300, Birta Levente wrote: Perhaps some sort of middle-box is interfering with TLS on your end. Also, what version of OpenSSL are you using? Well your end can be anywhere between you and the Microsoft email

Re: tls_policy

2015-04-30 Thread Birta Levente
On 29/04/2015 20:56, Viktor Dukhovni wrote: On Wed, Apr 29, 2015 at 03:53:00PM +0300, Birta Levente wrote: I see many SSL_connect error for different domains which mail service hosted at microsoft: Apr 28 10:32:12 srv1 postfix/smtp[18296]: SSL_connect error to

Re: tls_policy

2015-04-30 Thread Viktor Dukhovni
On Thu, Apr 30, 2015 at 10:09:36AM +0300, Birta Levente wrote: OK, I found the problem: I had configured the smtp_tls_CAfile. Removing everything works fine. Was the file malformed? I have a hard time imagining any non-empty set of well-formed certs in that file causing the problem you

Re: tls_policy

2015-04-30 Thread Birta Levente
On 30/04/2015 10:17, Viktor Dukhovni wrote: On Thu, Apr 30, 2015 at 10:09:36AM +0300, Birta Levente wrote: OK, I found the problem: I had configured the smtp_tls_CAfile. Removing everything works fine. Was the file malformed? I have a hard time imagining any non-empty set of well-formed

local transport: how to automatically create Maildir

2015-04-30 Thread Алексей Доморадов
Hello, I'm using local transport and system user with maildir. But when I sent mail in the log I see the following error Apr 30 08:01:15 jira-srv01 postfix/local[20496]: warning: perhaps you need to create the maildirs in advance Apr 30 08:01:15 jira-srv01 postfix/smtpd[20530]: disconnect

Re: local transport: how to automatically create Maildir

2015-04-30 Thread Koko Wijatmoko
On Thu, 30 Apr 2015 12:12:33 +0300 Алексей Доморадов alex_...@mail.ru wrote: But it's very uncomfortable to create maildir for each user manually. Are there any workaround? set home_mailbox to Maildir/, and create Maildir/{cur,new,tmp} at directory /etc/skel/, so on next adduser/useradd it

Re: Postfix forward mail to other server but leaving a copy...

2015-04-30 Thread gilbertoferreira
Hi... Thanks for your answer, but I need this only for a few accounts... I thing use procmail or .forward rules... Or other idea... Thanks -- View this message in context: http://postfix.1071664.n5.nabble.com/Postfix-forward-mail-to-other-server-but-leaving-a-copy-tp76521p76569.html Sent

Re: What causes: User unknown in virtual mailbox table.

2015-04-30 Thread Robert Chalmers
@Nicolás Fixed. Working. well 99%. The problem was actually stupidly simple. On my part as usual. station.master@quantum-radio SHOULD be station.manager@quantum-radio…. trust me to pick the one bad one to test with. So now the original syntax for the query works. query = SELECT 1 FROM

Re: Is this a result of reject_unknown_sender_domain ?

2015-04-30 Thread James B. Byrne
On Wed, April 29, 2015 22:26, Viktor Dukhovni wrote: The fact that the same name fails HELO checks (which don't use the default suffixes) is not unexpected. Actually, my suspicion was that this was a case of cause and effect. The reject due to the host name lookup failure was the result of

Whitelist specific address in postscreen

2015-04-30 Thread Rod K
Postscreen is successfully blocking a lot of spam for us. Our DNSBL settings are doing a great job, however I'm having one false positive. One of our customers does a bit of business with a Chinese firm. Their rep from this firm is using the nefarious 163.com as their service provider. Of

Re: Whitelist specific address in postscreen

2015-04-30 Thread Noel Jones
On 4/30/2015 8:59 AM, Rod K wrote: Postscreen is successfully blocking a lot of spam for us. Our DNSBL settings are doing a great job, however I'm having one false positive. One of our customers does a bit of business with a Chinese firm. Their rep from this firm is using the nefarious

Re: Whitelist specific address in postscreen

2015-04-30 Thread Rod K
On 4/30/2015 10:15 AM, Noel Jones wrote: On 4/30/2015 8:59 AM, Rod K wrote: Postscreen is successfully blocking a lot of spam for us. Our DNSBL settings are doing a great job, however I'm having one false positive. One of our customers does a bit of business with a Chinese firm. Their rep

Re: Whitelist specific address in postscreen

2015-04-30 Thread Noel Jones
On 4/30/2015 9:27 AM, Rod K wrote: On 4/30/2015 10:15 AM, Noel Jones wrote: On 4/30/2015 8:59 AM, Rod K wrote: Postscreen is successfully blocking a lot of spam for us. Our DNSBL settings are doing a great job, however I'm having one false positive. One of our customers does a bit of

Re: Is this a result of reject_unknown_sender_domain ?

2015-04-30 Thread James B. Byrne
Further on this. Doing the forward and reverse lookups reveals this: ;; QUESTION SECTION: ;133.201.62.95.in-addr.arpa.IN PTR ;; ANSWER SECTION: 133.201.62.95.in-addr.arpa. 106382 IN PTR static-133-201-62-95.ipcom.comunitel.net. ;; AUTHORITY SECTION: 62.95.in-addr.arpa.

Re[2]: local transport: how to automatically create Maildir

2015-04-30 Thread Алексей Доморадов
On Thu, 30 Apr 2015 12:12:33 +0300 Алексей Доморадов alex_...@mail.ru wrote: But it's very uncomfortable to create maildir for each user manually. Are there any workaround? set home_mailbox to Maildir/, and create Maildir/{cur,new,tmp} at directory /etc/skel/, so on next adduser/useradd it

Re: tls_policy

2015-04-30 Thread Viktor Dukhovni
On Thu, Apr 30, 2015 at 10:29:29AM +0300, Birta Levente wrote: On 30/04/2015 10:17, Viktor Dukhovni wrote: On Thu, Apr 30, 2015 at 10:09:36AM +0300, Birta Levente wrote: OK, I found the problem: I had configured the smtp_tls_CAfile. Removing everything works fine. Was the file malformed?

Re: Cannot Start TLS: handshake failure

2015-04-30 Thread Viktor Dukhovni
On Thu, Apr 30, 2015 at 08:28:21PM -0700, Tom Johnson wrote: That aside, even with the wrong MX host, I still get successful connections. Perhaps you're behind some sort of firewall that proxies TLS and disconnects when it does not like the peer certificate: $ posttls-finger -c

Re: Cannot Start TLS: handshake failure

2015-04-30 Thread Tom Johnson
On Apr 230, 2015, at 2:41:53 PM, Viktor Dukhovni wrote: And I've tried this, thinking that it could be an issue with the selected ciphers, \ but it makes no difference: smtp_tls_exclude_ciphers = 3DES DES The symptom with broken 3DES with Microsoft systems is not a handshake

Re: postfix stats

2015-04-30 Thread Michael Orlitzky
On 04/30/2015 08:24 PM, Terry Barnum wrote: I've been using pflogsumm but it's old and doesn't know about postscreen. I'd like to see how many connections are being refused by postscreen. What do you like? logwatch? awstats? other? http://logreporters.sourceforge.net/ I believe logwatch now

postfix stats

2015-04-30 Thread Terry Barnum
I've been using pflogsumm but it's old and doesn't know about postscreen. I'd like to see how many connections are being refused by postscreen. What do you like? logwatch? awstats? other? Thanks, -Terry Terry Barnum digital OutPost http://www.dop.com

Re: Is this a result of reject_unknown_sender_domain ?

2015-04-30 Thread James B. Byrne
On Thu, April 30, 2015 11:14, Viktor Dukhovni wrote: Separately, various restrictions like reject_unknown_helo_hostname and reject_unknown_sender_domain, ... use explicit DNS lookups that do disable the search list. Nothing to see here, the DNS queries are not unexpected. I follow that.

Re: Is this a result of reject_unknown_sender_domain ?

2015-04-30 Thread Viktor Dukhovni
On Thu, Apr 30, 2015 at 11:23:18AM -0400, James B. Byrne wrote: Separately, various restrictions like reject_unknown_helo_hostname and reject_unknown_sender_domain, ... use explicit DNS lookups that do disable the search list. Nothing to see here, the DNS queries are not unexpected.

Re[2]: local transport: how to automatically create Maildir

2015-04-30 Thread Алексей Доморадов
Четверг, 30 апреля 2015, 21:53 +07:00 от Koko Wijatmoko k...@wijatmoko.name: On Thu, 30 Apr 2015 16:53:30 +0300 Алексей Доморадов alex_...@mail.ru wrote: If I correctly understood - path specified in the home_mailbox would be relative to a user's home directory. So with home_mailbox =

Re: Is this a result of reject_unknown_sender_domain ?

2015-04-30 Thread Viktor Dukhovni
On Thu, Apr 30, 2015 at 09:26:11AM -0400, James B. Byrne wrote: The fact that the same name fails HELO checks (which don't use the default suffixes) is not unexpected. Actually, my suspicion was that this was a case of cause and effect. Your instinct is wrong, and further effort in

Re: local transport: how to automatically create Maildir

2015-04-30 Thread Koko Wijatmoko
On Thu, 30 Apr 2015 18:14:08 +0300 Алексей Доморадов alex_...@mail.ru wrote: Are we reading the same man page? :) I don't see any notes about adduser.local in man useradd on CentOS 6 do your home work first, try it... if not work then upgrade your adduser package rpm from centos 7 or latest

Re[2]: local transport: how to automatically create Maildir

2015-04-30 Thread Алексей Доморадов
On Thu, 30 Apr 2015 18:14:08 +0300 Алексей Доморадов alex_...@mail.ru wrote: Are we reading the same man page? :) I don't see any notes about adduser.local in man useradd on CentOS 6 do your home work first, try it... if not work then upgrade your adduser package rpm from centos 7 or latest

Re: local transport: how to automatically create Maildir

2015-04-30 Thread Koko Wijatmoko
On Thu, 30 Apr 2015 16:53:30 +0300 Алексей Доморадов alex_...@mail.ru wrote: If I correctly understood - path specified in the home_mailbox would be relative to a user's home directory. So with home_mailbox = Maildir/ all new emails would be stored in the /home/webmaster/Maildir/ new. And

Re: Is this a result of reject_unknown_sender_domain ?

2015-04-30 Thread James B. Byrne
On Thu, April 30, 2015 11:28, Viktor Dukhovni wrote: There is no trailing dot. Postfix gets a name from getnameinfo() which it passes for forward checking to getaddrinfo(). Whether the C-library is doing any DNS under the covers is up to the C- library. The name returned by getnameinfo()

Re: local transport: how to automatically create Maildir

2015-04-30 Thread Michael Tokarev
30.04.2015 14:21, Koko Wijatmoko wrote: On Thu, 30 Apr 2015 12:12:33 +0300 Алексей Доморадов alex_...@mail.ru wrote: But it's very uncomfortable to create maildir for each user manually. Are there any workaround? Postfix do create missing Maildirs by default, there's no need to do extra