Re: errors from postfix

2010-04-14 Thread Victor Duchovni
On Wed, Apr 14, 2010 at 03:29:16PM -0700, John Schmitt wrote: Should I file a bug? If so, against which software? That depends on whether what you are trying to do makes sense in the first place. What are you trying to do? So far you've explained various symptoms, but not the big picture. If

Re: TLS Exception for Remote Sender

2010-04-13 Thread Victor Duchovni
On Tue, Apr 13, 2010 at 06:38:06AM +, Franck MAHE wrote: How to force some remote smtp server not to use TLS? I found the way for me to use the clear communication to send emails to specific domains, but I'm not able to find a solution for my issue. Any clue?

Re: Mail to wildcard MX records doesn't work from Yahoo Mail, but fine from other addresses

2010-04-13 Thread Victor Duchovni
On Tue, Apr 13, 2010 at 12:16:47AM -0700, Bob Eastbrook wrote: I use wildcard MX records for mail, and a wildcard CNAME for web traffic. For example: *.example.com = MX record for mail.example.com *.example.com = CNAME myapp.appspot.com This is invalid. No DNS domain can resolve

Re: Sending bounce notifications to postmaster

2010-04-13 Thread Victor Duchovni
On Tue, Apr 13, 2010 at 02:23:06PM -0400, Wietse Venema wrote: Stephen Carville: FWIW, it looks like the copies of non-delivery notifications go to bounce_notice_recipient but the messages with the SMTP transactions go to error_notice_recipient. By setting these to different addresses

Re: Patch: support BURL

2010-04-12 Thread Victor Duchovni
On Mon, Apr 12, 2010 at 08:56:17AM -0500, Mike Abbott wrote: + case SMTP_ERR_EOF: + smtpd_chat_reply(state, 554 4.6.6 EOF from IMAP server); + vstream_longjmp(state-client, SMTP_ERR_QUIET); + break; Why is the DSN code 4.X.X when the SMTP reply code is 5XX? Is this a

Re: Patch: support BURL

2010-04-12 Thread Victor Duchovni
On Sat, Apr 10, 2010 at 09:19:50AM -0400, Wietse Venema wrote: So this is really about sending yourself mail via IMAP, instead of listing yourself in the Cc: address box. Email Cc'd to the user does not necessarily arrive in the Sent folder (it does for Gmail users, but Gmail's folders have

Re: Patch: support BURL

2010-04-12 Thread Victor Duchovni
On Mon, Apr 12, 2010 at 11:50:02AM -0400, Charles Marcus wrote: There is no IMAP client that I'm aware of that can 'save' a message to to the Sent folder. They all do it, that's how messages end up in the Sent folder, you are confused. -- Viktor. P.S. Morgan Stanley is looking for a

Re: Strange problem in SMTP communication

2010-04-12 Thread Victor Duchovni
On Mon, Apr 12, 2010 at 06:02:49PM +0200, Emanuele wrote: I know that NULL is there to indicate end of a string. But why if I do: send(SMTPSocket,session-reply,strlen(session-reply)); // session-reply is where I wrote the response code that ends with \r\n\0 it also sends '\0'? No.

Re: Patch: support BURL

2010-04-12 Thread Victor Duchovni
On Mon, Apr 12, 2010 at 12:09:40PM -0400, Charles Marcus wrote: On 2010-04-12 11:53 AM, Victor Duchovni wrote: On Mon, Apr 12, 2010 at 11:50:02AM -0400, Charles Marcus wrote: There is no IMAP client that I'm aware of that can 'save' a message to to the Sent folder. They all do

Re: Configuration Backup Script

2010-04-09 Thread Victor Duchovni
On Thu, Apr 08, 2010 at 07:57:45PM -0600, osmcr...@gmail.com wrote: I'm running Suse 10.3 Server and looking for a script like this that will backup all the system config files and any others that I would want, this is a db and mailbox users backup for my mail server ?.. But I plan migrating

Re: redirect local(8) delivery to $lo...@$mydomain ?

2010-04-09 Thread Victor Duchovni
On Fri, Apr 09, 2010 at 09:21:12AM +1000, James Lever wrote: So are you suggesting that what I really need to do is something like this: 1. $myorigin = $mydomain Instead of masquerading. 2. still use masquerading to catch $lo...@$myhostname and $local Typically, disable all local

Re: Patch: support BURL

2010-04-09 Thread Victor Duchovni
On Fri, Apr 09, 2010 at 06:36:10AM -0500, Mike Abbott wrote: Attached please find a patch that adds support to postfix-2.7.0 for RFC 4468 - Submission BURL. BURL requires a pre-configured trust relationship between the submission server and the IMAP server. This patch adds a new

Re: Patch: support BURL

2010-04-09 Thread Victor Duchovni
On Fri, Apr 09, 2010 at 12:26:47PM -0400, Victor Duchovni wrote: On Fri, Apr 09, 2010 at 06:36:10AM -0500, Mike Abbott wrote: Attached please find a patch that adds support to postfix-2.7.0 for RFC 4468 - Submission BURL. BURL requires a pre-configured trust relationship between

Re: Patch: support BURL

2010-04-09 Thread Victor Duchovni
On Fri, Apr 09, 2010 at 11:57:17AM -0500, Mike Abbott wrote: Thank you for pointing out that I did not explain the contents of the submit.cred file well enough. This file contains a single username and password per IMAP server which postfix uses to authenticate to that IMAP server.

Re: Patch: support BURL

2010-04-09 Thread Victor Duchovni
On Fri, Apr 09, 2010 at 06:36:10AM -0500, Mike Abbott wrote: Attached please find a patch that adds support to postfix-2.7.0 for RFC 4468 - Submission BURL. --- postfix-2.7.0/src/global/ehlo_mask.c 2008-01-08 14:36:13.0 -0600 --- postfix-2.7.0/src/global/ehlo_mask.h

Re: How to route mail that was on HOLD?

2010-04-09 Thread Victor Duchovni
On Fri, Apr 09, 2010 at 08:44:52PM +0200, Michael Monnerie wrote: Example: messages X and Y arrives and are put on HOLD after analyzation, we know we should prepend a header A to message X, and route message Y to destination backup Deliver the mail out of the Postfix queue to a system

Re: Patch: support BURL

2010-04-09 Thread Victor Duchovni
On Fri, Apr 09, 2010 at 05:09:27PM -0400, Wietse Venema wrote: One question I have is why would anyone send an email message that is 100% identical to a message that is already sitting in an IMAP store? It would seem that this is useful only when forwarding mail verbatim. Is this worth the

Re: redirect local(8) delivery to $lo...@$mydomain ?

2010-04-08 Thread Victor Duchovni
On Thu, Apr 08, 2010 at 09:59:54PM +1000, James Lever wrote: On 25/03/2010, at 11:43 AM, James Lever wrote: This still doesn?t solve the issue of local destination mail - mail sent via ?mail user? or ?mail u...@$myhostname? from the local system still gets delivered to the mail

Re: Multiple access lists

2010-04-08 Thread Victor Duchovni
On Thu, Apr 08, 2010 at 04:56:49PM +0200, Dirk H. Schulz wrote: smtpd_whatever_restrictions = check_client_access hash:/usr/pkg/etc/postfix-in/list1, check_client_access hash:/usr/pkg/etc/postfix-in/list2 This is rather pointless, why not have the computer concatenate the source files

Re: errors from postfix

2010-04-08 Thread Victor Duchovni
On Thu, Apr 08, 2010 at 03:10:58PM -0700, John Schmitt wrote: I use fetchmail to get my email from yahoo gmail et al. Lately I've been getting these two messages when fetchmail runs. What is postfix doing and what is it trying to tell me? Is this something I should fix on my end? Is

Re: temporarily putting ON HOLD

2010-04-06 Thread Victor Duchovni
On Tue, Apr 06, 2010 at 09:44:53AM +0200, Stefan Palme wrote: Currently the other server will be down (for a long time - at least more than the default maximal_queue_lifetime). Because of this, I want all mails that would normally go to relay.other.server to be put ON HOLD. You need to

Re: Help, still an open relay.?

2010-04-06 Thread Victor Duchovni
On Tue, Apr 06, 2010 at 01:21:26PM -0800, M M wrote: [...] my server is an open relay according to online tests. mynetworks = 127.0.0.1/8, 198.100.50.0/24 Make sure external clients are not NAT translated into this address space. virtual_mailbox_domains =

Re: reverse proxy

2010-04-02 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 08:15:29PM -0600, Glenn English wrote: So why must this be a Postfix-as-proxy, instead of a complete Postfix-with-queue instance? Like I said, I'm not at all sure it does. But I'm told that there should be an SMTP reverse proxy running on the firewall to protect

Re: Sub-domains ignore transport relayhost

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 03:50:17PM +0200, Emmanuel Fust?? wrote: Could I achieve my goal with modifying the relay line in the master.cf like: relay unix - - - - - smtp -o smtp_fallback_relay= -o relayhost= [a.b.c.d] No. Or should I

Re: reverse proxy

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 11:49:50AM -0600, Glenn English wrote: Is it possible to use postfix as a reverse proxy for my SMTP server? Yes, but why? I think what I'm asking is does postfix do its UBE and protocol checks *before* it sends to a smarthost. Yes, but when Postfix is a proxy, there

Re: reverse proxy

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 12:50:04PM -0600, Glenn English wrote: On Apr 1, 2010, at 12:25 PM, Victor Duchovni wrote: Is it possible to use postfix as a reverse proxy for my SMTP server? Yes, but why? Because I was told over on the mailop list that it needs to be done for security

Re: Messages held in hold queue didn't bounce after release

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 10:58:09PM +0200, Daniel Cizinsky wrote: On Thu, Apr 01, 2010 at 03:40:04PM -0500, Noel Jones wrote: Daniel Cizinsky at lists This is expected behavior. Mail released from hold with postsuper -H always gets at least one chance to be delivered regardless of its

Re: reverse proxy

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 03:52:46PM -0600, Glenn English wrote: On Apr 1, 2010, at 1:48 PM, Victor Duchovni wrote: What is the it that has to be done for security reasons. Reverse proxy-ing servers on the firewall. The idea, as I understand it, is to keep badness from getting

Re: message_size_limit vs virtual_mailbox_limit

2010-03-31 Thread Victor Duchovni
On Wed, Mar 31, 2010 at 09:31:29AM -0500, Noel Jones wrote: Better choices include - set virtual_mailbox_limit to some large value you don't ever expect to exceed, maybe 10x ~ 100x the message_size_limit. - set virtual_mailbox_limit = $message_size_limit so that changes to

Re: Proper setup of our postfix relays

2010-03-31 Thread Victor Duchovni
On Wed, Mar 31, 2010 at 01:28:22PM -0400, Jon Giles wrote: Thanks again for the suggestions. Having removed fallback_relay has stopped the loops, but I am still challenged in setting up the failover to the second relayhost. Unless there is something I am missing, using a local DNS server

Re: Proper setup of our postfix relays

2010-03-30 Thread Victor Duchovni
On Tue, Mar 30, 2010 at 12:52:28PM -0400, Jon Giles wrote: So I set this up in the main.cf file. relay_domains = maildomain1 maildomain2 maildomain3 relayhost = to the DNS name of the email archiving service fallback_relay = to the second DNS name of the email archiving service DO NOT use

Re: Rate control for SMTP delivery to speicific domain

2010-03-30 Thread Victor Duchovni
On Wed, Mar 31, 2010 at 08:16:28AM +1300, Mike Hutchinson wrote: What version of Postfix is this? Postfix mail_version = 2.5.1 The rate control features introduced in 2.5.0 were improved in later patches, you must upgrade to the latest 2.5 release if you want to enforce inter-message

Re: local recipients in ldap dir

2010-03-26 Thread Victor Duchovni
On Fri, Mar 26, 2010 at 01:13:36PM +, me wrote: I'm reading the docs but somehow can not get the hang of a config, for a local domain(canonical/mydestination) that recipients list would be looked up in ldap http://www.postfix.org/VIRTUAL_README.html

Re: Access based on client cert attributes?

2010-03-26 Thread Victor Duchovni
On Fri, Mar 26, 2010 at 12:52:55PM +0100, Dick Visser wrote: Having noticed the many pitfalls of parsing X.509 certs, and written careful code to parse them (and avoided Postfix being linked to vulnerabilities later found in most certificate parsers), I am reluctant to ask Postfix users

Re: Postfix LDAP Temporary lookup failure

2010-03-26 Thread Victor Duchovni
On Fri, Mar 26, 2010 at 10:31:50AM -0700, Quanah Gibson-Mount wrote: --On Friday, March 26, 2010 6:28 PM +0100 Matias Surdi matiassu...@gmail.com wrote: Additionaly, on the postfix log I can see: Mar 26 15:44:17 calipso postfix/smtpd[27237]: warning: dict_ldap_lookup: Search error 34:

Re: Postfix LDAP Temporary lookup failure

2010-03-26 Thread Victor Duchovni
On Fri, Mar 26, 2010 at 06:28:50PM +0100, Matias Surdi wrote: The problem is that I'm receiving mails to non existent accounts, or , with an accented (non ascii) character and instead of rejecting the mail postfix is replying the client with a 451 error, here is the session transcript, with

Re: Postfix LDAP Temporary lookup failure

2010-03-26 Thread Victor Duchovni
On Fri, Mar 26, 2010 at 04:54:00PM -0400, Wietse Venema wrote: Don't pass non-ASCII user names to your LDAP table. Hmm. If the Postfix LDAP driver handles only non-ASCII query keys then we should have a smarter response from the mail system. Agreed. By the time I read your message, I had

Re: redirect local(8) delivery to $lo...@$mydomain ?

2010-03-24 Thread Victor Duchovni
On Wed, Mar 24, 2010 at 09:43:18AM -0400, Wietse Venema wrote: James Lever: I_ve been banging my head away at this for a while today and all I have is a headache. Is there a (preferably generic) way to redirect *all* delivery to local accounts to $lo...@$mydomain instead of delivering

Re: Forward local mailbox to relayhost

2010-03-24 Thread Victor Duchovni
On Wed, Mar 24, 2010 at 04:51:33PM +0200, Isak Badenhorst wrote: I have asked before with no sucess and want ask again because I have spent quite a few days now searching for the answer with no luck. Maybe I am just not reading well enough but I cannot find my answer. I have just moved

Re: redirect local(8) delivery to $lo...@$mydomain ?

2010-03-24 Thread Victor Duchovni
On Thu, Mar 25, 2010 at 07:51:53AM +1000, James Lever wrote: On 25/03/2010, at 3:45 AM, Victor Duchovni wrote: http://www.postfix.org/BASIC_CONFIGURATION_README.html#myorigin See the *second* paragraph. Also: http://www.postfix.org/MULTI_INSTANCE_README.html#quick

Re: new cipher in OpenSSL, need to rebuild Postfix?

2010-03-24 Thread Victor Duchovni
On Wed, Mar 24, 2010 at 11:09:44AM +0100, Gregory BELLIER wrote: if I copy an existing cipher in OpenSSL and rename it, it will act as if it is a new cipher. On the wire SSL ciphers have numeric ids, not names. If you rename a cipher, it just changes how it is displayed in logs. Renaming

Re: Managing bounces/undeliverable properly

2010-03-24 Thread Victor Duchovni
On Wed, Mar 24, 2010 at 10:19:03PM -0400, Alex wrote: I have a system with some user accounts and is the final destination for a few domains. Some of these users forward email off the system to another system, such as yahoo or gmail. The problem I'm having is when a user is forwarding their

Re: Access based on client cert attributes?

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 10:10:44AM -0400, Wietse Venema wrote: * issuer TERENA Personal CA * O=TERENA * C=NL I guess what I am looking for is a new restriction called something like check_ccert_attr, that would use user defined attributes to take decisions. That would be really

Re: Postfix Virtual Alias with LDAPSTARTTLS

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 01:16:03PM +, Daniel Gomes wrote: postfix/master[1043]: warning: process /usr/lib/postfix/smtpd pid 1790 killed by signal 6 postfix/master[1043]: warning: /usr/lib/postfix/smtpd: bad command startup -- throttling Is smtpd running in a chroot jail? Is OpenLDAP

Re: 2.6.5-2.7.0 upgrade

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 08:47:27AM -0700, Gary Smith wrote: Our Q2 patch cycle is coming up and I was going to upgrade 2.6.5 - 2.6.6 on the servers but then though maybe 2.6.5 - 2.7.0 might be in order. I have everything ready to go either way (download and created RPM's for both 2.6.6

Re: 2.6.5-2.7.0 upgrade

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 09:09:24AM -0700, Gary Smith wrote: Everything you need to know is the RELEASE_NOTES. Read them already... I just wanted to do a double check first. Good. You should be all set then. By all means go with 2.7. -- Viktor. P.S. Morgan Stanley is looking

Re: 2.6.5-2.7.0 upgrade

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 04:18:49PM +, rich...@buzzhost.co.uk wrote: [ Received: from stytwo.spampig.org.uk (stytwo.spampig.org.uk [212.69.52.158]) ] On Tue, 2010-03-23 at 12:05 -0400, Victor Duchovni wrote: Everything you need to know is the RELEASE_NOTES. You are such a rude arsehole

Re: Should I update Postfix?

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 01:50:30PM -0400, Kaleb Hosie wrote: I am running CentOS 5.4 and the latest version of Postfix it has on the repository is version 2.3.3. After looking at the Postfix site I found out that that version is no longer updated. Is it worth downloading the source code

Re: TLS Parameter Confusion

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 02:23:30PM -0400, Carlos Mennens wrote: In my Postfix main.cf, I have the following TLS parameters: smtpd_use_tls = yes #announce STARTTLS support to SMTP clients, but do This is the Postfix 2.2 syntax. With 2.3 and later, use: smtpd_tls_security_level = may

Re: Cleanup is slow for mail received by SMTP

2010-03-22 Thread Victor Duchovni
On Mon, Mar 22, 2010 at 06:57:42AM -0400, Wietse Venema wrote: Another possible test: #ifconfig lo0 mtu 1500 That should decide any argument about write buffer sizes. Has the OP considered turning off the clamav milter, and retesting? -- Viktor. P.S. Morgan Stanley is

Re: TLS with openssl 0.9.8m

2010-03-22 Thread Victor Duchovni
On Mon, Mar 22, 2010 at 10:08:31PM +0100, Richard van den Berg wrote: On 22-3-10 22:06 , Richard van den Berg wrote: Apparently postfix does not call SSL_library_init() / OpenSSL_add_ssl_algorithms(), see http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573748 and

Re: Cleanup is slow for mail received by SMTP

2010-03-22 Thread Victor Duchovni
On Mon, Mar 22, 2010 at 07:05:32PM -0400, Wietse Venema wrote: My sincerest of thanks for providing both a solution and information about OpenBSD semantics of which I was not aware. It's no different with Linux, Solaris, and so on. The loopback MTU is usually large to improve

Re: How to limit # of messages for one destination in the active queue?

2010-03-19 Thread Victor Duchovni
On Fri, Mar 19, 2010 at 03:58:42PM +0100, Attila Nagy wrote: I have a somewhat busy mail relay running postfix 2.7, which has problems with a slow destination. I can't limit the number (or rate) of incoming e-mails for that domain, and I can't increase the throughput of the destination,

Re: every...@example.com virtual_alias_maps using ldap query

2010-03-19 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 09:10:18PM -0300, Ronie Gilberto Henrich wrote: If the LDAP object needs to expans to all user addresses, make it an LDAP-URI valued group. If the group is large (thousands of recipients), do the expansion on a dedicated list server, not your primary Postfix queue.

Re: SMTP failure

2010-03-19 Thread Victor Duchovni
On Fri, Mar 19, 2010 at 06:08:12AM -0600, Glenn English wrote: It looks to me like the problem has something to do with DNS, not SMTP, right? Yes. And why would Yahoo be doing a CNAME lookup? Their MTA does that for all destinations, among other lookups. (I checked from a remote site --

Re: SMTP failure

2010-03-19 Thread Victor Duchovni
On Fri, Mar 19, 2010 at 12:32:13PM -0400, Wietse Venema wrote: And why would Yahoo be doing a CNAME lookup? Their MTA does that for all destinations, among other lookups. Your DNS server is a bit odd: $ dig +trace -t any slsware.com ;; connection timed out; no servers

Re: How to limit # of messages for one destination in the active queue?

2010-03-19 Thread Victor Duchovni
On Fri, Mar 19, 2010 at 05:28:07PM +0100, Attila Nagy wrote: On 03/19/10 16:13, Victor Duchovni wrote: Forward mail for this domain to a separate queue (Postfix instance) that handles mail for this---and perhaps some other similar---domains. The slow domain will no longer clog your primary

Re: SMTP failure

2010-03-19 Thread Victor Duchovni
On Fri, Mar 19, 2010 at 01:26:03PM -0700, brian moore wrote: On Fri, 19 Mar 2010 14:27:29 -0400 (EDT) Wietse Venema wie...@porcupine.org wrote: Just to clarify, this DNS server is likely to create the same problem with other sites that run a version of the qmail MTA. That sounds like a

Re: FW: PCI Compliance

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 11:00:14AM -0300, Reinaldo de Carvalho wrote: On Thu, Mar 18, 2010 at 10:53 AM, Jonathan Tripathy jon...@abpni.co.uk wrote: BTW, the machines in the CDE will all have anti-virus and automatic updates enabled. So, back to postfix, can it do such a thing? Act as

Re: MDN and mupliple recipients

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 05:41:24PM +0200, ?? ?? wrote: Postfix does not send mail read notifications. You mean that these notifications are not part of the Postfix System? They can't be. Postfix is a doctor not escalator (oops an MTA not a mail client).

Re: FW: PCI Compliance

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 04:14:31PM -, Jonathan Tripathy wrote: It works in practice. A few Postfix TLS proxies have been terminating TLS connections, making access control decisions and forwarding unencrypted SMTP to a non-Postfix server for many years now. These systems only run

Re: every...@example.com virtual_alias_maps using ldap query

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 01:31:11PM -0300, Ronie Gilberto Henrich wrote: The problem about your solution below is that it will go into a loop. Only if you go out of your way to make it loop. The address expansion in virtual(5) is recursive, but it stops as soon as address expands to itself.

Re: policy service for multiple recipients

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 05:41:32PM +0200, Alex wrote: Basically I have a mysql table with thousands recipients , on the left hand I have recipient and on the right hand I have the action (REJECT) and some additional text u...@domain.tld REJECT Additional text In case of am

Re: What is queued as

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 08:18:50AM -0700, Emmett Culley wrote: The ones that don't get delivered to the remote mail server have log entries like this: Mar 18 03:15:02 aoakley postfix/smtp[1714]: 6835847611D: to=ksome...@domain1.com, relay=mail1.domain1.com[xxx.xxx.xx.x]:25, delay=0.68,

Re: every...@example.com virtual_alias_maps using ldap query

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 01:54:08PM -0300, Ronie Gilberto Henrich wrote: Isn't it a simpler way to accomplish that? No. Something like a support for variables (%u) on the left side? Example: everyone_query_filter = ((accountStatus=active)(%u=everyone)) This is not simpler it is simply

Re: reroute mail based on headers

2010-03-17 Thread Victor Duchovni
On Wed, Mar 17, 2010 at 04:34:32PM -0500, Noel Jones wrote: But this entails that a user remember the unityserver domain. We'd like the process to be cleaner by allowing forwards to their public address. Then our smtp will be responsible for rerouting it to the unity server. Hope this helps.

Re: TLS with openssl 0.9.8m

2010-03-15 Thread Victor Duchovni
On Sun, Mar 14, 2010 at 04:34:41PM +0100, Richard van den Berg wrote: Mar 14 08:47:04 majoron postfix/smtpd[31776]: SSL_accept:error in SSLv3 read client certificate A Various SMTP clients are known to mis-handle requests for client certificates. You have not posted your postconf -n output

Re: RBL whitelist?

2010-03-15 Thread Victor Duchovni
On Mon, Mar 15, 2010 at 03:29:46PM -0500, Noel Jones wrote: I suppose the failed DNS whitelist lookup problem could be mostly avoided if the DEFER_IF_REJECT flag was raised on lookup failure. That would allow known good mail to pass, and rejected mail would get a safety net. IIRC last

Re: RBL whitelist?

2010-03-15 Thread Victor Duchovni
On Mon, Mar 15, 2010 at 05:15:59PM -0400, Wietse Venema wrote: Victor Duchovni: With explicit DNSWL lookups, indeed defer_if_reject is acceptable, since the DWL is operated locally or by a competent provider and persistent temp failure of lookups is less likely. So it seems to me

Re: RBL whitelist?

2010-03-15 Thread Victor Duchovni
On Mon, Mar 15, 2010 at 10:41:02PM +0100, Erik Logtenberg wrote: However the DEFER_IF_REJECT flag makes _all_ mail that would normally be rejected (quite much) be deferred, which imho is quite a sacrifice to make. (if I understand correctly) No, this would apply only to failed DNSWL lookups.

Re: RBL whitelist?

2010-03-15 Thread Victor Duchovni
On Mon, Mar 15, 2010 at 10:57:11PM +0100, Erik Logtenberg wrote: However in the case where the whitelist is (completely) unavailable for some period of time, I still think that my suggestion applies, don't you agree? No. It is assumed that you use a sufficiently reliable DNSWL. Ideally a

Re: missing 250-AUTH LOGIN PLAIN after ehlo

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 04:23:53PM +0100, Jiri Vitek wrote: 220 mx1.funlife.cz ESMTP EHLO cita 250-mx1.funlife.cz 250-PIPELINING 250-SIZE 1536 250-VRFY 250-ETRN 250-STARTTLS 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN Try the test from the server itself, to rule out firewalls

Re: Warning message

2010-03-11 Thread Victor Duchovni
On Wed, Mar 10, 2010 at 04:52:19PM -0500, Jerry wrote: Wietse and Victor, from what I have deduced from reading your posts is that I can safely ignore the warning. Is that correct? I am really interested though in why this has suddenly started happening. I have not touched Postfix or

Re: missing 250-AUTH LOGIN PLAIN after ehlo

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 04:48:47PM +0100, Jiri Vitek wrote: broken_sasl_auth_clients = yes smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_tls_auth_only = no Dovecot SASL is enabled in the SMTP server for both TLS and plaintext

Re: identifying safe error with postfix + dovecot

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 09:51:59AM -0600, Wilberth P?rez wrote: When I configure smtp server from my mail client (thunderbird) with user name login and secure STARTTLS , if i try to send a message the following error message appers: An error occurred while sending mail: unable to log on

Re: missing 250-AUTH LOGIN PLAIN after ehlo

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 05:17:44PM +0100, Jiri Vitek wrote: smtpd_sasl_exceptions_networks = $mynetworks Read the documentation for this parameter. -- Viktor. P.S. Morgan Stanley is looking for a New York City based, Senior Unix system/email administrator to architect and sustain our

Re: aliasess error

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 10:37:36AM -0600, Wilberth P??rez wrote: when i ejecuted the command postalias /etc/aliases, only generates the files: aliases.dir and aliases.pag The correct solution is: main.cf: alias_database = hash:/etc/aliases alias_maps = $alias_database

Re: If a message is destined for a content_filter, must we really check the transport map?

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 02:50:49PM -0500, Michael Alan Dorman wrote: I manage a high-volume mail installation, using an after-queue content filter for spam filtering. We use an ldap transport map (actually a couple of them) to direct each recipient's email to it's appropriate final

Re: If a message is destined for a content_filter, must we really check the transport map?

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 03:12:04PM -0500, Michael Alan Dorman wrote: The transport map can reject a recipient at SMTP RCPT TO time, by resolving the recipient to the error(8) or retry(8) transport. The transport map must therefore be searched BEFORE the filter. I had not considered

Re: If a message is destined for a content_filter, must we really check the transport map?

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 03:31:21PM -0500, Michael Alan Dorman wrote: And do use proxy:ldap: rather than ldap: for virtual_alias_maps, and other tables that are used by smtpd and cleanup. Maintain a simple (indexed file) transport table that routes domains, not users. Fortunately, the

Re: Don?t copy message on file Send

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 03:36:54PM -0600, Wilberth P?rez wrote: Any one knows how make for postfix don't put a copy of user message on file of sends ? I will wish user messages only appears on Inbox. Postfix does not manage the Sent folder. That's done by MUAs via IMAP. Configure your MUA

Re: Problem with Postfix/Cyrus-imap setup

2010-03-10 Thread Victor Duchovni
On Wed, Mar 10, 2010 at 02:10:48PM +0100, Gijs wrote: Hello List, I'm trying to get postfix work properly with Cyrus-imap but I've yet to get everything completely working. My server hosts several domains and uses Cyrus to deliver its email to the correct users. In my setup I've

Re: Warning message

2010-03-10 Thread Victor Duchovni
On Wed, Mar 10, 2010 at 08:23:00AM -0500, Wietse Venema wrote: Mar 10 04:59:46 xxx postfix/smtpd[93352]: xx.my_domain.com[192.168.1.101]: QUIT Mar 10 04:59:46 xxx postfix/smtpd[93352]: xx.my_domain.com[192.168.1.101]: 221 2.0.0 Bye Mar 10 04:59:46 xxx

Re: Warning message

2010-03-10 Thread Victor Duchovni
On Wed, Mar 10, 2010 at 03:08:18PM -0500, Wietse Venema wrote: With TLS sessions, after QUIT processing, the server tries to perform a clean SSL_shutdown() of the SSL/TLS session. If the client closes the connection without performing the SSL_shutdown(), you'll see the above warning.

Re: Warning message

2010-03-09 Thread Victor Duchovni
On Mon, Mar 08, 2010 at 06:43:54PM -0500, Jerry wrote: From time to time, when mail is being sent internally from one user to another on the same network, I see this warning message in the mail-log: warning: network_biopair_interop: error reading 5 bytes from the network: Connection reset

Re: Warning message

2010-03-09 Thread Victor Duchovni
On Tue, Mar 09, 2010 at 07:09:59PM -0500, Jerry wrote: First, I just sent two messages in quick succession. This is the mail-log output: Mar 9 18:47:54 scorpio postfix/smtpd[64370]: connect from xx.my_domain.com[192.168.1.101] Mar 9 18:47:55 scorpio postfix/smtpd[64370]:

Re: conten filter and always_bcc parameter

2010-03-09 Thread Victor Duchovni
On Tue, Mar 09, 2010 at 05:01:41PM -0500, Davy Leon wrote: Hi folks I've been trying postfix version 2.3.3 + amavisd-new + clamav for a while and it's working pretty cool. I sent an email with a .EXE attached just for testing purposes, so I received a message from content-filter ..

Re: retry with ssmtp if smtp delivery fails

2010-03-05 Thread Victor Duchovni
On Fri, Mar 05, 2010 at 12:05:05PM +0100, Roel van Meer wrote: Hi list, Does anyone know if it is possible to configure postfix in such a way that it tries to deliver mail via ssmtp if delivery via smtp fails? Background: We're operating a backup relayhost for a number of customers.

Re: Postfix doesn't fall back on other IP addresses

2010-03-04 Thread Victor Duchovni
On Thu, Mar 04, 2010 at 11:10:37PM +0100, Erik Logtenberg wrote: Anyway, I think now I understand what's going on. The distribution that I use (Fedora 12) left those two settings to their default. In this specific case the setting of 5 IP's just isn't high enough, since this host has 22 IP

Re: getting loops on multi-instance configuration

2010-03-04 Thread Victor Duchovni
On Thu, Mar 04, 2010 at 06:54:56PM -0300, Gerardo Herzig wrote: Hi all. Im getting a loop in my postfix-multi configuration, and cant see what is wrong. I try to follow the README [1] as close as i could. You need a transport table on the output Postfix to direct mail for suitable domains to

Re: Postfix TLS requirements

2010-03-02 Thread Victor Duchovni
On Mon, Mar 01, 2010 at 11:09:08PM -0500, Alex wrote: I have an existing old postfix TLS server set up and working successfully. It was created several years ago and has been working fine ever since. You don't have to upgrade Postfix. I'm wondering what the benefits would be with

Re: Postfix TLS requirements

2010-03-02 Thread Victor Duchovni
On Tue, Mar 02, 2010 at 01:15:17PM -0500, Alex wrote: Most unlikely. I am not aware of any legacy versions of Postfix that support only SSLv2. Provided you have Postfix 2.3 or later, the TLS support is sufficiently modern and robust. I'm not happy saying that it's probably older than

Re: tls vs ssl

2010-03-02 Thread Victor Duchovni
On Tue, Mar 02, 2010 at 11:33:48AM -0800, Daniel L. Miller wrote: 192.168.0.110:126 inet n - - - - smtpd -o smtpd_tls_security_level=may -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject connect with

Re: Postfix TLS requirements

2010-03-02 Thread Victor Duchovni
On Tue, Mar 02, 2010 at 02:42:37PM -0500, Alex wrote: Postfix settings are documented in postconf(5). Unless you are an SSL expert who understands OpenSSL source code in detail, you really should not change the default settings, and generally don't need to know what they are. So is it

Re: tls vs ssl

2010-03-02 Thread Victor Duchovni
On Tue, Mar 02, 2010 at 12:30:21PM -0800, Daniel L. Miller wrote: Ok - inferring from that, I tried: 192.168.0.110:128 inet n - - - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes -o

Re: Postfix TLS requirements

2010-03-02 Thread Victor Duchovni
On Tue, Mar 02, 2010 at 04:04:29PM -0500, Alex wrote: It's not possible to figure out which ciphers are offered to TLS clients on my server? It is possible, but you will most likely shoot yourself in the foot if you try to use this information to adjust Postfix settings. The

Re: sender name from /etc/passwd

2010-02-26 Thread Victor Duchovni
On Fri, Feb 26, 2010 at 02:20:06PM +0100, Pavel Urban wrote: open(OUTFILE,|$Config{'mailer'}) or die Can't execute $Config{'mailer'}: $!\n; print OUTFILE To: $Config{'mailto'}\n; print OUTFILE From: $Config{'mailfrom'}\n; print OUTFILE Subject: Logwatch for $Config{'hostname'}

Re: Listing relay_domains in a file

2010-02-26 Thread Victor Duchovni
On Fri, Feb 26, 2010 at 08:05:38PM +0100, Wolfgang Zeikat wrote: The relay_domains documentation says: Specify a list of host or domain names, /file/name patterns ... Would /file/name contain one domain per line? And would changes require postfix reload? Yes, and yes. If you use an indexed

Re: Listing relay_domains in a file

2010-02-26 Thread Victor Duchovni
On Fri, Feb 26, 2010 at 10:09:06PM +0100, Wolfgang Zeikat wrote: Thanks for the replies, Wietse and Victor. Victor Duchovni wrote: Would /file/name contain one domain per line? And would changes require postfix reload? Yes, and yes. If you use an indexed table (cdb, hash, btree

Re: client certificate handling with TLS + sasl

2010-02-25 Thread Victor Duchovni
On Thu, Feb 25, 2010 at 01:42:27PM -0500, zhong ming wu wrote: Postfix does not implement the external SASL mechanism for authenticating users via TLS client certs. So it sends user/password to dovecot socket and get yes/no answer? Postfix copies SASL protocol requests between the SMTP

<    7   8   9   10   11   12   13   14   15   16   >