postfix and dovecot

2010-05-11 Thread Phil Howard
I've been exploring, both on my mail-server-to-be, and on the Dovecot mailing list, just why it is that the Dovecot deliver program is leaving the domain string empty when formulating the mail location path. The answer I'm getting now on that list is that it is a Postfix problem and that I should

looking for an SMTP testing tool

2010-05-18 Thread Phil Howard
I'm looking for an SMTP testing tool I can use to do tests of configuration changes to Postfix. To do the proper tests I need to carry out the actual SMTP protocol from this program (as opposed to just putting mail in the queue), with TLS, STARTTLS, and login/authentication support, do it from a

Re: looking for an SMTP testing tool

2010-05-18 Thread Phil Howard
On Tue, May 18, 2010 at 12:59, Wietse Venema wie...@porcupine.org wrote: This sounds like a job for Expect and openssl s_client. Expect is at http://expect.nist.gov/ Ah, yeah ... that ... or pexpect for Python (just used pexpect last month to extract stats from our Cisco routers).

Re: translating just the domain name (for all users in the domain)

2010-05-19 Thread Phil Howard
On Wed, May 19, 2010 at 12:10, Noel Jones njo...@megan.vbhcs.org wrote: While postfix does support wildcard domain domain rewriting, it is highly discouraged because it disables recipient validation -- that tends to fill your queue with undeliverable mail and will get you blacklisted as a

Re: translating just the domain name (for all users in the domain)

2010-05-19 Thread Phil Howard
On Wed, May 19, 2010 at 15:13, Wietse Venema wie...@porcupine.org wrote: Don't do that. Postfix will accept mail for addresses that don't exist and later bounce that mail to innocent people. Of course I don't want to do that. Sounds like what I need is something that will map the address

Re: translating just the domain name (for all users in the domain)

2010-05-19 Thread Phil Howard
On Wed, May 19, 2010 at 15:14, Noel Jones njo...@megan.vbhcs.org wrote: If smtp_generic_maps suit your needs, they will not affect recipient validation, and may be easier to implement. Isn't that a client mapping that would apply to sender addresses on outgoing?

Re: translating just the domain name (for all users in the domain)

2010-05-19 Thread Phil Howard
On Wed, May 19, 2010 at 16:00, Noel Jones njo...@megan.vbhcs.org wrote: On 5/19/2010 2:49 PM, Phil Howard wrote: On Wed, May 19, 2010 at 15:14, Noel Jones njo...@megan.vbhcs.org mailto:njo...@megan.vbhcs.org wrote: If smtp_generic_maps suit your needs, they will not affect recipient

Re: translating just the domain name (for all users in the domain)

2010-05-20 Thread Phil Howard
On Wed, May 19, 2010 at 17:46, Noel Jones njo...@megan.vbhcs.org wrote: Sounds as if you need to generate static files with a script. Don't worry about the number of entries; hash: tables scale well to hundreds of thousand entries, or use cdb: files for fast performance up to millions of

Multiple SMTPD, different SSL certs

2010-05-21 Thread Phil Howard
I was originally setting up for one hostname to which outgoing email would be sent. Now it looks like we have some internal users that cannot reach the firewall (because they are in a no-internet-access zone). It turns out, for them to get to the mail server, they have to address it as a

which port to use for SSL/TLS?

2010-05-21 Thread Phil Howard
I'm trying to find out what port is to be used with always on SSL/TLS (e.g. no STARTTLS command needed, it just does SSL/TLS once the TCP connection is made, which I understand smtpd_tls_wrappermode=yes will do), and the RFCs are coming up empty. I thought it was 587. But RFC4409 doesn't say if

Re: which port to use for SSL/TLS?

2010-05-21 Thread Phil Howard
On Fri, May 21, 2010 at 14:48, Matt Hayes domin...@slackadelic.com wrote: On 5/21/2010 2:33 PM, Phil Howard wrote: I'm trying to find out what port is to be used with always on SSL/TLS (e.g. no STARTTLS command needed, it just does SSL/TLS once the TCP connection is made, which I

Re: which port to use for SSL/TLS?

2010-05-21 Thread Phil Howard
On Fri, May 21, 2010 at 15:40, John Peach post...@johnpeach.com wrote: Why not use smtpd_tls_security_level = encrypt on port 587? The remote site involved is tunneling these connections through something like SSL, as far as I can tell. It works fine on port 993 for IMAP. Why is SMTP over

Re: which port to use for SSL/TLS?

2010-05-24 Thread Phil Howard
On Fri, May 21, 2010 at 18:03, mouss mo...@ml.netoyen.net wrote: if you mean wrapper mode ssl (aka smtps), then $ grep smtps /etc/services ssmtp           465/tcp         smtps           # SMTP over SSL this is non standard. but it's used by outlook and by other people. in the old days,

fatal: /etc/postfix/master.cf: line 32: valid hostname or network address required in [fc00::0.0.0.25]:25

2010-05-24 Thread Phil Howard
So it looks like the IP address parser used here doesn't accept all valid forms of IPv6? fatal: /etc/postfix/master.cf: line 32: valid hostname or network address required in [fc00::0.0.0.25]:25 It worked when I used [fc00::0019]:25.

Re: which port to use for SSL/TLS?

2010-05-25 Thread Phil Howard
On Mon, May 24, 2010 at 18:14, mouss mo...@ml.netoyen.net wrote: As far as I know, it was never standardised. Good enough reason for me to not use it. I get mine from IANA and 465 is assigned differently. what OS do you run? if smtps != 465 on your system, then the default master.cf doesn't

Re: fatal: /etc/postfix/master.cf: line 32: valid hostname or network address required in [fc00::0.0.0.25]:25

2010-05-25 Thread Phil Howard
On Mon, May 24, 2010 at 12:48, Wietse Venema wie...@porcupine.org wrote: 0.0.0.25 is not a valid IPv4 address. It is a valid way to express the last 32 bits of any IPv6 address. It only needs to be a valid IPv4 address if the previous 96 bits are :: (or one other case I don't reacall that

wildcard domains

2010-05-25 Thread Phil Howard
I'd like to do something like this. I have a domain, let's call example.com. This domain has a set of users. I want to have email accepted for any user in any hostname that is a part of this domain. And, regardless of which hostname in this domain was involved, if the user doesn't exist, the

Re: wildcard domains

2010-05-25 Thread Phil Howard
On Tue, May 25, 2010 at 10:36, Wietse Venema wie...@porcupine.org wrote: Postfix supports wildcards via regexp/pcre tables.  1) You can use them for all the tables that define Postfix address    classes: mydestination + aliases, virtual_alias_domains +    virtual_alias_maps,

Re: wildcard domains

2010-05-25 Thread Phil Howard
On Tue, May 25, 2010 at 12:37, Wietse Venema wie...@porcupine.org wrote: Phil Howard: On Tue, May 25, 2010 at 10:36, Wietse Venema wie...@porcupine.org wrote: Postfix supports wildcards via regexp/pcre tables. ?1) You can use them for all the tables that define Postfix address

Re: which port to use for SSL/TLS?

2010-05-25 Thread Phil Howard
On Tue, May 25, 2010 at 13:41, Kris Deugau kdeu...@vianet.ca wrote: Victor Duchovni wrote: On Tue, May 25, 2010 at 09:09:09AM -0400, Phil Howard wrote: On Mon, May 24, 2010 at 18:14, mouss mo...@ml.netoyen.net wrote: As far as I know, it was never standardised. Good enough reason for me

Re: wildcard domains

2010-05-25 Thread Phil Howard
On Tue, May 25, 2010 at 15:59, Wietse Venema wie...@porcupine.org wrote: You need one table entry per user somewhere, otherwise you can't reject mail for users that don't exist. Absolutely, of course. But having one entry for every pairing of user AND hostname isn't possible (because an

Re: wildcard domains

2010-05-25 Thread Phil Howard
On Tue, May 25, 2010 at 17:10, Wietse Venema wie...@porcupine.org wrote: Phil Howard: On Tue, May 25, 2010 at 15:59, Wietse Venema wie...@porcupine.org wrote: You need one table entry per user somewhere, otherwise you can't reject mail for users that don't exist. Absolutely, of course

Re: wildcard domains

2010-05-26 Thread Phil Howard
On Tue, May 25, 2010 at 15:59, Wietse Venema wie...@porcupine.org wrote: Phil Howard: On Tue, May 25, 2010 at 12:37, Wietse Venema wie...@porcupine.org wrote: Phil Howard: On Tue, May 25, 2010 at 10:36, Wietse Venema wie...@porcupine.org wrote: Postfix supports wildcards via regexp/pcre

user unknown, not getting mapped

2010-05-26 Thread Phil Howard
May 26 15:59:27 eth0 postfix/pipe[17347]: 0C35B68534: to=f...@example.com, orig_to=root, relay=dovecot, delay=21567, delays=21567/0.02/0/0.06, dsn=4.1.1, status=SOFTBOUNCE (user unknown) I do have f...@example.com configured in virtual_alias_maps to go to b...@example.com ... and that is working

Re: user unknown, not getting mapped

2010-05-27 Thread Phil Howard
On Wed, May 26, 2010 at 16:52, Charles Marcus cmar...@media-brokers.com wrote: On 2010-05-26 4:12 PM, Phil Howard wrote: Is there a way to get it to be remapped now that it is in the delivery queue? Or should I just create a mailbox for f...@example.com and mv the file over to b...@example.com

Re: which port to use for SSL/TLS?

2010-05-28 Thread Phil Howard
On Thu, May 27, 2010 at 17:36, Greg A. Woods wo...@planix.com wrote: This might seem odd to some for me to say, but I really don't understand why you're trying so vainly to be such a stickler for the so-called standards in this case. IANA's port numbers are more a Best Common Practice than a

Re: which port to use for SSL/TLS?

2010-05-28 Thread Phil Howard
On Fri, May 28, 2010 at 14:24, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Fri, May 28, 2010 at 11:56:15AM -0400, Phil Howard wrote: I'm not disagreeing with this.  I think there should be an SMTPS. Rhetorical question: How would a sending domain know that a particular

Re: which port to use for SSL/TLS?

2010-05-28 Thread Phil Howard
On Fri, May 28, 2010 at 14:46, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Fri, May 28, 2010 at 02:35:13PM -0400, Phil Howard wrote: Try it an see.  If it fails to connect or times out, and local policy and/or message parameters allow this, fall back to SMTP.  Specific detail

building a map from stdin

2010-06-03 Thread Phil Howard
It looks like postmap can read stdin when getting a list of keys for delete or query. There appeared to be no documented way to read from stdin to create a new map. So I tried the following: marconi/root/x0 /root 37# ls

Re: building a map from stdin

2010-06-04 Thread Phil Howard
On Thu, Jun 3, 2010 at 14:58, Wietse Venema wie...@porcupine.org wrote: Phil Howard: It looks like postmap can read stdin when getting a list of keys for delete or query. As documented in the postmap manpage:       -d key              ...              If a key value of - is specified

Re: Submission service

2010-06-04 Thread Phil Howard
On Fri, Jun 4, 2010 at 16:21, Dan Burkland dburk...@nmdp.org wrote: ---main.cf smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination ---master.cf--- submission      inet    n       -       n       -       -       smtpd        -o

Re: Submission service

2010-06-04 Thread Phil Howard
On Fri, Jun 4, 2010 at 16:52, Dan Burkland dburk...@nmdp.org wrote: My apologies, I typed the parameter in the email incorrectly. It is entered correctly in main.cf (smtpd_client_restrictions=permit_sasl_authenticated,reject) OK, then that looks fine. Since you are having trouble on port

Re: Submission service

2010-06-04 Thread Phil Howard
On Fri, Jun 4, 2010 at 17:16, Wietse Venema wie...@porcupine.org wrote: You need -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject to get relay permissions. Is that for the submission entry or the smtp entry (that he didn't provide)? It looks to me like he used mostly the

Re: Submission service

2010-06-08 Thread Phil Howard
On Fri, Jun 4, 2010 at 18:31, Sahil Tandon sa...@freebsd.org wrote: On Fri, 04 Jun 2010, Dan Burkland wrote: Relevant configuration entries: ---main.cf smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination        ^ ---master.cf---

Re: Submission service

2010-06-08 Thread Phil Howard
On Tue, Jun 8, 2010 at 09:47, Larry Stone lston...@stonejongleux.com wrote: On Tue, 8 Jun 2010, Phil Howard wrote: On Fri, Jun 4, 2010 at 18:31, Sahil Tandon sa...@freebsd.org wrote: On Fri, 04 Jun 2010, Dan Burkland wrote: Relevant configuration entries: ---main.cf

Re: Submission service

2010-06-08 Thread Phil Howard
On Tue, Jun 8, 2010 at 13:06, Larry Stone lston...@stonejongleux.com wrote: And did you even read what I wrote? I am well aware you made a typo earlier. I understand what you meant and said nothing about the mistake. I think this is a case of users being mixed up. I did not make the typo ...

Re: unable to telnet localhost 25

2010-06-09 Thread Phil Howard
On Wed, Jun 9, 2010 at 02:43, J. Roeleveld jo...@antarean.org wrote: Even though I have considered it myself as well once, I am curious as to why someone would put a firewall on localhost? Other applications could become compromised by spammy virii that exploited their vulnerabilities and

Re: Failed check loops back to myself

2010-06-18 Thread Phil Howard
On Fri, Jun 18, 2010 at 09:22, Carlos Velasco cvela...@cnic.es wrote: I am NOT complaining at all, just giving my point of view. After all this is one of the benefits of open source, to be cooperative and to see multiple points of view, it tends to enhance products. I am fine with the

fail2ban for spamtraps

2010-06-22 Thread Phil Howard
I saw fail2ban discussed in another thread. I was wondering if anyone here have used it to block based on spamtraps. I want to set up a number of dummy users and splatter their email addresses where spammers would get at them (e.g. white on white text on web pages, etc). Then ban the IPs that

Re: fail2ban for spamtraps

2010-06-23 Thread Phil Howard
On Tue, Jun 22, 2010 at 16:46, Michael Orlitzky mich...@orlitzky.com wrote: A word of caution: don't assume that everyone browses the web using a graphical web browser. People still browse from the command line, and more importantly, screen readers for the disabled. If you're going to hide an

A list in a file

2010-06-23 Thread Phil Howard
I think maybe I'm missing something in the documentation, as I was sure Postfix could do this. What I want to do is take a list of things, such as the list of domains for virtual_mailbox_domains, right out of a file. This isn't a map. But do I still need to do a map, anyway?

Re: A list in a file

2010-06-23 Thread Phil Howard
On Wed, Jun 23, 2010 at 12:01, Noel Jones njo...@megan.vbhcs.org wrote: The documentation shows what syntax is supported for each parameter.  Some -- but not all -- parameters support a plain file list. You can start here: http://www.postfix.org/postconf.5.html#virtual_mailbox_domains Been

Re: A list in a file

2010-06-23 Thread Phil Howard
On Wed, Jun 23, 2010 at 12:20, Noel Jones njo...@megan.vbhcs.org wrote: From the mydestination docs: a type:table lookup table is matched when a name matches a lookup key (the lookup result is ignored). All map files require a key  result format.  In the case of a map file used as a list,

Re: A list in a file

2010-06-23 Thread Phil Howard
How would I do this for smtpd_recipient_restrictions? That question makes no sense.  Rephrase. I was looking for a general solution. I picked an example. But I apparently picked a bad example because the solution seems to be example specific. I guess I better not pick examples, anymore.

Re: A list in a file

2010-06-23 Thread Phil Howard
On Wed, Jun 23, 2010 at 12:44, Noel Jones njo...@megan.vbhcs.org wrote: There is no include syntax for main.cf itself. You can use a Makefile to build a main.cf from proto files, or use postconf -e ...  for program-controlled editing of main.cf. You'd still have to make it reload for

Re: A list in a file

2010-06-23 Thread Phil Howard
On Wed, Jun 23, 2010 at 12:46, Victor Duchovni victor.ducho...@morganstanley.com wrote: Most Postfix services (i.e. delivery agents and inet services) restart automatically after processing a ~100 requests, and reloads are not generally needed for parameters that touch these services. Hmmm.

smtpd_recipient_restrictions = reject_unlisted_recipient vs. smtpd_reject_unlisted_recipient = yes

2010-06-23 Thread Phil Howard
The default for smtpd_reject_unlisted_recipient is yes. How does that affect using reject_unlisted_recipient in smtpd_recipient_restrictions? Does it mean it is effectively included whether you include it or not? I presume I still need to list other things like smtpd_recipient_restrictions =

Re: smtpd_recipient_restrictions = reject_unlisted_recipient vs. smtpd_reject_unlisted_recipient = yes

2010-06-23 Thread Phil Howard
On Wed, Jun 23, 2010 at 13:55, Jerry postfix-u...@seibercom.net wrote: I use Dovecot for virtual transport also. I don't remember exactly why; however, I had to place this in the main.cf file:        dovecot_destination_recipient_limit = 1 By the way, your smtpd_banner may make you feel

Re: smtpd_recipient_restrictions = reject_unlisted_recipient vs. smtpd_reject_unlisted_recipient = yes

2010-06-23 Thread Phil Howard
On Wed, Jun 23, 2010 at 14:12, Noel Jones njo...@megan.vbhcs.org wrote: It's about controlling when the check takes place. Some people like to reject unlisted recipients before other (maybe more expensive) checks.  Some people like to reject connections for RBL or blacklist before checking

virtual_mailbox_maps - just for virtual(8) ?

2010-06-23 Thread Phil Howard
Is virtual_mailbox_maps just for virtual(8) (the postfix virtual delivery agent ... which I am not using) ... or is it also used for smtpd_reject_unlisted_recipient even when virtual_transport = something else like dovecot? Can it just have an OK value to mean yeah, this is a real recipient here,

Re: virtual_mailbox_maps - just for virtual(8) ?

2010-06-23 Thread Phil Howard
On Wed, Jun 23, 2010 at 17:06, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Wed, Jun 23, 2010 at 03:39:58PM -0400, Phil Howard wrote: Is virtual_mailbox_maps just for virtual(8) (the postfix virtual delivery agent ... which I am not using) ... or is it also used

recipient delimiter ambiguity

2010-06-24 Thread Phil Howard
I don't see any easy fix to this. A user has email forwarded from their address at domainA to their address at domainB and also to their address at domainC, each running on different mail servers (but maybe the same MTA software). The catch is that domainA uses one recipient delimiter character

Re: recipient delimiter ambiguity

2010-06-24 Thread Phil Howard
On Thu, Jun 24, 2010 at 12:08, Victor Duchovni victor.ducho...@morganstanley.com wrote: In situations where mail is forwarded outside the environment that supports the local recipient delimiter (e.g. Postfix-Exchange): I set:        propagate_unmatched_extesion = canonical overriding the

Re: Versioned documentation, was Re: postmap -q and ldap

2010-06-24 Thread Phil Howard
On Thu, Jun 24, 2010 at 15:30, /dev/rob0 r...@gmx.co.uk wrote: Another drawback to having versioned documentation online is that El Goog is as likely to find the wrong version of a document. If a seeker ends up at http://www.postfix.org/documentation.html , all's well, but not necessarily so

Re: fail2ban for spamtraps

2010-06-25 Thread Phil Howard
On Thu, Jun 24, 2010 at 22:18, Peter Evans pe...@ixp.jp wrote:        If you are bored, you can turn on a catchall, pipe that to a bit        bucket and see how many you get.        In fact, here are some results for you. (no spam filters on the work box due to        manglement fiat IT

Re: Sending mails using multiple IPs'

2010-06-30 Thread Phil Howard
On Wed, Jun 30, 2010 at 09:38, Dipak Biswal dipak.bis...@meritnation.com wrote: Hi List, Who? I am trying to setup postfix for mass mailing. I need help in following areas: 1. how can we send mails using different IP's . I suspect you don't need to. But, depending on volume, you may need

Re: Fw: Fax problem

2010-07-06 Thread Phil Howard
On Tue, Jul 6, 2010 at 12:14, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Tue, Jul 06, 2010 at 07:03:14PM +0300, Gaby L / AutoGlobus2000 SRL wrote: I want to rewrite From filed from header,but only when  To: Field is only numeric (fax type) It is: If To: nume...@domain.tld

Re: Debian package installation

2010-07-06 Thread Phil Howard
On Tue, Jul 6, 2010 at 10:27, Isaac Witmer isaa...@gmail.com wrote: I'm doing a custom install, and one of the packages in the install is postfix. Each time, it prompts me to select no configuration Local use etc. just after the package has been downloaded and right before it has been

Re: spam that does get through looks normal.

2010-07-06 Thread Phil Howard
On Tue, Jul 6, 2010 at 16:10, Josh Cason joc...@mychoice.cc wrote: I have now went through my config so I will post it if needed. What I'm facing now is spam that looks normal. Looks like a reject but is not in some cases. The problem is that since these e-mails are delivered to the user

distribution issues with Postfix

2010-07-07 Thread Phil Howard
I am finally putting together a test mail server (something I wish I had when putting together the first mail server, but lack of hardware due to lack of funding flow limited that). But now I have another machine. But I am still seeing all the issues I had before with Ubuntu. At first I tried

Re: distribution issues with Postfix

2010-07-07 Thread Phil Howard
On Wed, Jul 7, 2010 at 12:48, Jeroen Geilman jer...@adaptr.nl wrote: I would suggest using a distribution or OS that allows you to configure postfix properly. Name it. Anything that interferes with that is not worth the effort. Which do you use? Regardless, no specific distribution will

Re: distribution issues with Postfix

2010-07-07 Thread Phil Howard
On Wed, Jul 7, 2010 at 14:30, Charles Marcus cmar...@media-brokers.com wrote: On 2010-07-07 2:02 PM, Phil Howard wrote: On Wed, Jul 7, 2010 at 12:48, Jeroen Geilman jer...@adaptr.nl wrote: I would suggest using a distribution or OS that allows you to configure postfix properly. Name

Re: distribution issues with Postfix

2010-07-07 Thread Phil Howard
On Wed, Jul 7, 2010 at 15:00, Scott Kitterman post...@kitterman.com wrote: On Wednesday, July 07, 2010 14:42:29 Phil Howard wrote: Ubuntu works reasonably OK with everything else I've used on it. Problem exist with Postfix on it.  They've said to address it with Postfix.  I personally think

Re: distribution issues with Postfix

2010-07-07 Thread Phil Howard
On Wed, Jul 7, 2010 at 15:11, Joe j...@tmsusa.com wrote: I currently run a number of production mail servers on ubuntu LTS and have never seen any of the problems you're struggling with. Are you using the packaged version of Postfix, or the source you compile yourself? -- sHiFt HaPpEnS!

Re: distribution issues with Postfix

2010-07-07 Thread Phil Howard
On Wed, Jul 7, 2010 at 15:14, Gary Chambers gwch...@gmail.com wrote: No.  Clearly not the case.  Ubuntu is an example which interferes with Postfix.  I'm trying to determine if others are more or less so.  I suspect at least some surely must be less so. Why not simply avoid whatever hassles

Re: distribution issues with Postfix

2010-07-08 Thread Phil Howard
On Thu, Jul 8, 2010 at 08:30, Jeroen Geilman jer...@adaptr.nl wrote: Okay, I may have been baiting a bit there. The obvious inference is that you need to know your distro in order to be able to do anything useful with it. If that causes issues, that distribution's support is your first port

Re: distribution issues with Postfix

2010-07-08 Thread Phil Howard
On Thu, Jul 8, 2010 at 10:40, markus reichelt m...@mareichelt.com wrote: ALso, I can only stress what has been said already: get your distro shit together; go along with your hunch about slackware, ask slackware specific questions on a slackware mailinglist/usenet group, and post postfix

Re: distribution issues with Postfix

2010-07-08 Thread Phil Howard
On Thu, Jul 8, 2010 at 12:15, N. Yaakov Ziskind aw...@ziskind.us wrote: (I've installed PF on half a dozen Ubuntu boxes, with no hiccups significant enough to remember.) What I would say is that the differences between distros only involve setup and maybe maintenance, and do not involve

Re: Problem with tcp_table server

2010-07-08 Thread Phil Howard
On Thu, Jul 8, 2010 at 13:13, Philipp Leusmann philipp.leusm...@rwth-aachen.de wrote: But I still get the odd warning: read TCP map reply from localhost:1337: unexpected EOF (Success) log entry. Is there missing anything? I gather from the documentation the connection is maintained for more

Re: distribution issues with Postfix

2010-07-08 Thread Phil Howard
On Thu, Jul 8, 2010 at 15:04, markus reichelt m...@mareichelt.com wrote: * Phil Howard ttip...@gmail.com wrote: A single user scares you? Good heavens. So what was my question specific to, if not Postfix?  It certainly was not specific to any distro.  Postfix was the common element. You

Re: asking ARP for an internal IP 169.254.140.241

2010-07-09 Thread Phil Howard
On Fri, Jul 9, 2010 at 12:09, Stéphane MERLE stephane.me...@distrigame.com wrote: I would have 2 questions :    - 1 what is the procedure for postfix when it try to send email to a domain with no MX record ?            like : dig mx elv.enic.fr    - 2 would that be an offense to refuse to

where to put domain name that's only it virtual map

2010-07-12 Thread Phil Howard
I've added a domain name which has email addresses that are only in the virtual map. There are no real mailboxes over on Dovecot (via transport) for this one. Attempts to send mail to postmas...@newdomain.example.com gets Relay access denied, so it clearly doesn't recognize the domain (I didn't

Re: where to put domain name that's only it virtual map

2010-07-12 Thread Phil Howard
On Mon, Jul 12, 2010 at 16:25, Jeroen Geilman jer...@adaptr.nl wrote: On 07/12/2010 09:53 PM, Phil Howard wrote: I've added a domain name which has email addresses that are only in the virtual map. There are no real mailboxes over on Dovecot (via transport) for this one. Attempts to send mail

Re: where to put domain name that's only it virtual map

2010-07-13 Thread Phil Howard
On Mon, Jul 12, 2010 at 19:02, Wietse Venema wie...@porcupine.org wrote: Phil Howard: virtual_alias_domains already defaults to virtual_alias_maps.  But that wasn't working. If you believe it is broken then you must provide the evidence, otherwise you are just spreading false rumors. I'm

Re: where to put domain name that's only it virtual map

2010-07-13 Thread Phil Howard
On Tue, Jul 13, 2010 at 04:07, Simon Waters sim...@zynet.net wrote: On Monday 12 July 2010 20:53:46 Phil Howard wrote: I've added a domain name which has email addresses that are only in the virtual map. There are no real mailboxes over on Dovecot (via transport) for this one. Attempts to send

Re: where to put domain name that's only it virtual map

2010-07-14 Thread Phil Howard
On Wed, Jul 14, 2010 at 17:08, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Wed, Jul 14, 2010 at 12:49:11PM -0400, Phil Howard wrote: http://www.postfix.org/postconf.5.html#virtual_mailbox_domains So what if a given domain is, instead, going to have addresses forwarded back

Re: where to put domain name that's only it virtual map

2010-07-15 Thread Phil Howard
On Wed, Jul 14, 2010 at 18:38, Wietse Venema wie...@porcupine.org wrote: Phil Howard: Every address in these domains will be rewritten to some other address (not all with the same domain) and sent on their way.  Some of them will be rewritten to addresses that do fall into other classes

Re: where to put domain name that's only it virtual map

2010-07-15 Thread Phil Howard
On Thu, Jul 15, 2010 at 09:53, Wietse Venema wie...@porcupine.org wrote: Phil Howard: [ Charset ISO-8859-1 unsupported, converting... ] On Wed, Jul 14, 2010 at 18:38, Wietse Venema wie...@porcupine.org wrote: Phil Howard: Every address in these domains will be rewritten to some other

null client doc

2010-07-15 Thread Phil Howard
In http://www.postfix.org/STANDARD_CONFIGURATION_README.html this text ... A null client is a machine that can only send mail. It receives no mail from the network, and it does not deliver any mail locally. A null client typically uses POP, IMAP or NFS for mailbox access. ... is confusing (the

Re: where to put domain name that's only it virtual map

2010-07-15 Thread Phil Howard
On Thu, Jul 15, 2010 at 14:17, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Wed, Jul 14, 2010 at 06:38:17PM -0400, Wietse Venema wrote: Phil Howard: Every address in these domains will be rewritten to some other address (not all with the same domain) and sent on their way

Re: where to put domain name that's only it virtual map

2010-07-15 Thread Phil Howard
On Thu, Jul 15, 2010 at 15:19, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Thu, Jul 15, 2010 at 02:45:10PM -0400, Phil Howard wrote: This is all documented Phil, please read more carefully, and if not sure what something means, test your understanding in a test configuration

Re: why no configure script?

2010-08-04 Thread Phil Howard
On Wed, Aug 4, 2010 at 13:23, Jay G. Scott g...@arlut.utexas.edu wrote: what's the deal w/ no configure script? you do know that you DON'T NEED autoconf/automake to install, right? they're not hiding behind that old dodge, are they?  i'm so sick of that. if i supply a configure script,

tagging instead of rejecting?

2010-12-20 Thread Phil Howard
For some of the smtpd restrictions I would like to merely tag a message instead of outright reject it. It would be either delivered as usual with the tagging in place for the client or user agent to check for, or be used to deliver the mail to a special folder. If the tagging is done by adding

extra headers via amavis

2010-12-29 Thread Phil Howard
I'm sending mail out through amavis for spam checking, and back in, again. There are extra Received: headers being added. Is there a way to either remove these, or customize them to X-Received: or something? Amavis adds one and that's an amavis issue. Postfix adds one coming back and that's

Re: extra headers via amavis

2010-12-29 Thread Phil Howard
On Wed, Dec 29, 2010 at 12:38, Noel Jones njo...@megan.vbhcs.org wrote: In postfix, you can use a header_checks IGNORE rule to remove unwanted headers.  Be careful that your rule only matches the exact header you want to remove. As I understand header_checks, it removes only what is already

Re: extra headers via amavis

2010-12-29 Thread Phil Howard
On Wed, Dec 29, 2010 at 16:35, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Wed, Dec 29, 2010 at 04:29:51PM -0500, Phil Howard wrote: OK, sot it will apply to all headers after the instant one is added. Now the issue remains how to match the one just added and not others

Re: extra headers via amavis

2010-12-29 Thread Phil Howard
On Wed, Dec 29, 2010 at 17:21, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Wed, Dec 29, 2010 at 05:01:59PM -0500, Phil Howard wrote: Received: from localhost (localhost [127.0.0.1]) by   my.mail.server (Postfix) with ESMTP id XX for   u...@example.com; Wed, 29 Dec 2010

body_checks ... can a header be inserted?

2010-12-30 Thread Phil Howard
With body checks, is there a way to insert a header or otherwise flag the mail in a way CMUSieve could detect? -- sHiFt HaPpEnS!

Re: body_checks ... can a header be inserted?

2011-01-04 Thread Phil Howard
On Thu, Dec 30, 2010 at 17:27, Wietse Venema wie...@porcupine.org wrote: Phil Howard: With body checks, is there a way to insert a header or otherwise flag the mail in a way CMUSieve could detect? Unlike some software, Postfix behaves as documented, so you can easily establish from

Re: body_checks ... can a header be inserted?

2011-01-04 Thread Phil Howard
On Tue, Jan 4, 2011 at 10:12, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Tue, Jan 04, 2011 at 09:47:10AM -0500, Phil Howard wrote: Unlike some software, Postfix behaves as documented, so you can easily establish from the manpage how the prepend action works. So basically

Re: body_checks ... can a header be inserted?

2011-01-04 Thread Phil Howard
On Tue, Jan 4, 2011 at 11:14, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Tue, Jan 04, 2011 at 10:53:56AM -0500, Phil Howard wrote: I'm assuming the header checks and body checks is implemented as some code that sees a stream, rather than the whole message (especially when

Re: body_checks ... can a header be inserted?

2011-01-04 Thread Phil Howard
On Tue, Jan 4, 2011 at 11:14, mouss mo...@ml.netoyen.net wrote: with amavis, setup a spamassassin rule that matches your bizarre text. fopr instance body FOO_BAR_RULE /SomeExpression/i score FOO_BAR_RULE 0.1 (0.1 is small enough to not alter spam status). then FOO_BAR_RULE will appear in

Re: body_checks ... can a header be inserted?

2011-01-04 Thread Phil Howard
On Tue, Jan 4, 2011 at 14:20, mouss mo...@ml.netoyen.net wrote: another idea is to use the FILTER action to pass these messages to a specific listener (smtpd) which prepends a header or rewrites the recipient to recipient+s...@example.com (via a specific cleanup). That's an interesting idea.