Re: Postfix 2.7.0 delivery problem

2010-02-19 Thread Victor Duchovni
On Fri, Feb 19, 2010 at 08:56:59PM +0100, Adrian P. van Bloois wrote: > > > > postconf -n | grep procmail > > > This gives no aanswer at all. I'm installing from the source > > > > > With postconf |grep procmail I do get the right binary. > > > > So someone too clever made "procmail" a

Re: Postfix 2.7.0 delivery problem

2010-02-19 Thread Victor Duchovni
On Fri, Feb 19, 2010 at 09:16:37PM +0100, Ralf Hildebrandt wrote: > * Victor Duchovni : > > > Well, Postfix just executes "procmail" via your shell (when mailbox_command > > contains shell metacharacters). Don't blame the messenger. The error message > > is

Re: postfix explicit logging all failures in maillog

2010-02-20 Thread Victor Duchovni
On Sat, Feb 20, 2010 at 03:43:25PM +0530, ram wrote: > One of our clients sends contract notes to their customers and they > require to store all logs of deliveries/bounces by some law. > > They have requirements like > > * The log should contain the full date including year > * The log line s

Re: header_checks question

2010-02-22 Thread Victor Duchovni
On Mon, Feb 22, 2010 at 02:57:54PM +0100, Ralf Hildebrandt wrote: > Can anybody comment on this ugly "fix" for Umlauts in realnames? > > # Already with Quotes ("=22") thus do nothing > /^From: =\?iso-8859-1\?Q\?=22(.*)=22\?= <(.*)>$/ REPLACE From: > =?iso-8859-1?Q?=22$1=22?= <$2> > # No quotes

Re: header_checks question

2010-02-22 Thread Victor Duchovni
On Mon, Feb 22, 2010 at 09:26:53PM +0100, Ralf Hildebrandt wrote: > > if (space or special characters in realname) >return encode(add_quotes(realname)) > else >return realname > fi No, if you encode, you don't add quotes, quotes are for ASCII data that contains special characters. For n

Re: header_checks question

2010-02-22 Thread Victor Duchovni
On Mon, Feb 22, 2010 at 03:54:47PM -0500, Wietse Venema wrote: > The rules for display names are in RFC*22. Look for the ABNF for > display-name, phrase, word, and atom. > > Short answer: as long as =?iso-8859-1?Q?stuff?= looks like an > RFC2822 atom, it needs no quoting. And of course, RFC 204

Re: Mail Transport Unavailable

2010-02-23 Thread Victor Duchovni
On Tue, Feb 23, 2010 at 08:52:23AM -0800, motty cruz wrote: > If I use the command > # mail -v n...@domain.com I get the folloing > Mail delivery status report will be mailed to > But then I get MAILER-DAEMON (mail transport unavailable) > > Using FreeBSD 7.2 > Postfix 2.6.5 > And second insta

Re: Mail Transport Unavailable

2010-02-23 Thread Victor Duchovni
On Tue, Feb 23, 2010 at 09:17:35AM -0800, motty cruz wrote: > Filter # mail -v mo...@domain.com > Subject: test postfix conf > debug_peer_list = 127.0.0.1 > > . > EOT > Mail Delivery Status Report will be mailed to . > Filter # mailq > -Queue ID- --Size-- Arrival Time -Sender/Recipient--

Re: How to tell which instance is which

2010-02-23 Thread Victor Duchovni
On Tue, Feb 23, 2010 at 11:26:23AM -0600, Stan Hoeppner wrote: > Wietse Venema put forth on 2/23/2010 10:39 AM: > > > Not all the world > > is Linux. In fact there are 10 times as many Macs. > > Wietse Venema put forth on 2/16/2010 10:01 AM: > > This is a technical mailing list. When you claim t

Re: How to tell which instance is which

2010-02-23 Thread Victor Duchovni
On Tue, Feb 23, 2010 at 09:15:59PM +0100, Andrzej Kuku??a wrote: > Thanks, I just didn't know it's platform specific... I thought of > master(8) command line arguments that are displayed but ignored -- but > it's not really THAT important. The master(8) daemon changing its argument vector is not

Re: header_checks question

2010-02-23 Thread Victor Duchovni
On Tue, Feb 23, 2010 at 03:47:16PM +0100, Ralf Hildebrandt wrote: > > So the first one is correct and the second one not?? > > > > From: =?iso-8859-1?Q?H=F6fler=2C_Verena?= > > To: =?iso-8859-1?Q?=27=22H=F6fler=2C_Martin=22=27?= > > > > This was within one mail from Outlook/Exchange and at lea

Re: header_checks question

2010-02-24 Thread Victor Duchovni
On Wed, Feb 24, 2010 at 11:16:41AM +0100, lst_ho...@kwsoft.de wrote: >> Same what? Can someone explain the observed issue in some detail? >> All I am seeing is questions about an ill-advised hypothetical solution. >> >> When I put my Cyrillic name into Apple's MUA, the From: header read: >> >>

Re: "Display-name" rewriting

2010-02-24 Thread Victor Duchovni
On Wed, Feb 24, 2010 at 03:55:13PM +0100, Sylvain Ferrand wrote: > Hello, > > I would like to overwrite the "display-name" (i.e. the sender description > string in the the From: field. - cf. RFC 5322 sec 3.4) set by the MUA. Is > it possible to rewrite the "display-name" (1) in the "From:" heade

Re: "Display-name" rewriting

2010-02-24 Thread Victor Duchovni
On Wed, Feb 24, 2010 at 03:58:29PM +0100, Ralf Hildebrandt wrote: > * Sylvain Ferrand : > > Hello, > > > > I would like to overwrite the "display-name" (i.e. the sender > > description string in the the From: field. - cf. RFC 5322 sec 3.4) > > set by the MUA. Is it possible to rewrite the "displa

Re: header_checks question

2010-02-24 Thread Victor Duchovni
On Wed, Feb 24, 2010 at 04:12:05PM +0100, lst_ho...@kwsoft.de wrote: >> There is no "wrong" To-Header. File a bug-report with Mozilla. > > That's what i tried to find out: Who is at fault and what is the > root-case... > If the bug is still present in TB3 i will bother to file a bug. I failed to

Re: How to setup postfix to put the queued emails in hold (and not in deferred)

2010-02-24 Thread Victor Duchovni
On Wed, Feb 24, 2010 at 04:16:56PM +, Michele Carandente wrote: > Hi guys. > I'm still looking for the right solution... > > As I said before, I was thinking to put in a cronjob the command > "postsuper -h ALL", but in that case I'll put in hold also the emails > that are in queue because may

Re: client certificate handling with TLS + sasl

2010-02-24 Thread Victor Duchovni
On Wed, Feb 24, 2010 at 11:46:10PM -0500, zhong ming wu wrote: > With dovecot I can have my mail client send a certificate and make > dovecote use CN field of the cert as username > to authenticate. If I enable that feature in dovecot, postfix > authentication does not work despite the fact that

Re: client certificate handling with TLS + sasl

2010-02-25 Thread Victor Duchovni
On Thu, Feb 25, 2010 at 01:42:27PM -0500, zhong ming wu wrote: > > Postfix does not implement the "external" SASL mechanism for > > authenticating users via TLS client certs. > > So it sends user/password to dovecot socket and get yes/no answer? Postfix copies SASL protocol requests between the

Re: Recipient limit..but where?

2010-02-25 Thread Victor Duchovni
On Thu, Feb 25, 2010 at 02:45:32PM +0200, Niemi Hannu wrote: > I have been fighting with a problem with Postfix. There are some users that > insist on sending mail to large groups of recipients (yes I know that mailman > or similar is made for that) and there is a limit of number of recipients,

Re: Milter for processing bounces?

2010-02-25 Thread Victor Duchovni
On Thu, Feb 25, 2010 at 02:07:40PM -0600, Kim Albee wrote: > Is there a filter or a mod that can be made to Postfix that would have the > process that handles bounced emails within Postfix send the email to a > different email address (i.e. email identified in specific header variable) > rather th

Re: confused about MULTI_INSTANCE readme

2010-02-25 Thread Victor Duchovni
On Thu, Feb 25, 2010 at 11:18:41AM -0300, Gerardo Herzig wrote: > Hi all, im reading the docs about setting postifx with multiples > instances [1]. At the "Setting up the null-client Postfix instance" > part, there is a sample main.cf "which will be a local-submission null > client:" file, with th

Re: sender name from /etc/passwd

2010-02-26 Thread Victor Duchovni
On Fri, Feb 26, 2010 at 02:20:06PM +0100, Pavel Urban wrote: > open(OUTFILE,"|$Config{'mailer'}") or die "Can't execute > $Config{'mailer'}: $!\n"; > print OUTFILE "To: $Config{'mailto'}\n"; > print OUTFILE "From: $Config{'mailfrom'}\n"; > print OUTFILE "Subject: Logwatch for $Config{'hostname'} (

Re: Listing relay_domains in a file

2010-02-26 Thread Victor Duchovni
On Fri, Feb 26, 2010 at 08:05:38PM +0100, Wolfgang Zeikat wrote: > The relay_domains documentation says: > Specify a list of host or domain names, "/file/name" patterns ... > > Would "/file/name" contain one domain per line? > > And would changes require "postfix reload"? Yes, and yes. If you use

Re: Listing relay_domains in a file

2010-02-26 Thread Victor Duchovni
On Fri, Feb 26, 2010 at 10:09:06PM +0100, Wolfgang Zeikat wrote: > Thanks for the replies, Wietse and Victor. > > Victor Duchovni wrote: > >>> Would "/file/name" contain one domain per line? >>> >>> And would changes require "postfix relo

Re: Postfix TLS requirements

2010-03-02 Thread Victor Duchovni
On Mon, Mar 01, 2010 at 11:09:08PM -0500, Alex wrote: > I have an existing old postfix TLS server set up and working > successfully. It was created several years ago and has been working > fine ever since. You don't have to upgrade Postfix. > I'm wondering what the benefits would be with > upgra

Re: Postfix TLS requirements

2010-03-02 Thread Victor Duchovni
On Tue, Mar 02, 2010 at 01:15:17PM -0500, Alex wrote: > > Most unlikely. I am not aware of any legacy versions of Postfix that > > support only SSLv2. Provided you have Postfix 2.3 or later, the TLS > > support is sufficiently modern and robust. > > I'm not happy saying that it's probably older t

Re: tls vs ssl

2010-03-02 Thread Victor Duchovni
On Tue, Mar 02, 2010 at 11:33:48AM -0800, Daniel L. Miller wrote: > 192.168.0.110:126 inet n - - - - smtpd > -o smtpd_tls_security_level=may > -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authenticated,reject > > connect with Thund

Re: Postfix TLS requirements

2010-03-02 Thread Victor Duchovni
On Tue, Mar 02, 2010 at 02:42:37PM -0500, Alex wrote: > > Postfix settings are documented in postconf(5). Unless you are an SSL > > expert who understands OpenSSL source code in detail, you really should > > not change the default settings, and generally don't need to know what > > they are. > >

Re: tls vs ssl

2010-03-02 Thread Victor Duchovni
On Tue, Mar 02, 2010 at 12:30:21PM -0800, Daniel L. Miller wrote: > Ok - inferring from that, I tried: > 192.168.0.110:128 inet n - - - - smtpd > -o smtpd_tls_wrappermode=yes > -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authentic

Re: Postfix TLS requirements

2010-03-02 Thread Victor Duchovni
On Tue, Mar 02, 2010 at 04:04:29PM -0500, Alex wrote: > >> It's not > >> possible to figure out which ciphers are offered to TLS clients on my > >> server? > > > > It is possible, but you will most likely shoot yourself in the foot if > > you try to use this information to adjust Postfix settings.

Re: Postfix doesn't fall back on other IP addresses

2010-03-04 Thread Victor Duchovni
On Thu, Mar 04, 2010 at 11:10:37PM +0100, Erik Logtenberg wrote: > Anyway, I think now I understand what's going on. The distribution that > I use (Fedora 12) left those two settings to their default. In this > specific case the setting of 5 IP's just isn't high enough, since this > host has 22 IP

Re: getting loops on multi-instance configuration

2010-03-04 Thread Victor Duchovni
On Thu, Mar 04, 2010 at 06:54:56PM -0300, Gerardo Herzig wrote: > Hi all. Im getting a loop in my postfix-multi configuration, and cant > see what is wrong. I try to follow the README [1] as close as i could. You need a transport table on the output Postfix to direct mail for suitable domains to

Re: retry with ssmtp if smtp delivery fails

2010-03-05 Thread Victor Duchovni
On Fri, Mar 05, 2010 at 12:05:05PM +0100, Roel van Meer wrote: > Hi list, > > Does anyone know if it is possible to configure postfix in such a way that > it tries to deliver mail via ssmtp if delivery via smtp fails? > > Background: We're operating a backup relayhost for a number of customers.

Re: Warning message

2010-03-09 Thread Victor Duchovni
On Mon, Mar 08, 2010 at 06:43:54PM -0500, Jerry wrote: > From time to time, when mail is being sent internally from one user to > another on the same network, I see this warning message in the mail-log: > > warning: network_biopair_interop: error reading 5 bytes from the > network: Connection res

Re: Warning message

2010-03-09 Thread Victor Duchovni
On Tue, Mar 09, 2010 at 07:09:59PM -0500, Jerry wrote: > First, I just sent two messages in quick succession. This is the > mail-log output: > > Mar 9 18:47:54 scorpio postfix/smtpd[64370]: connect from > xx.my_domain.com[192.168.1.101] > Mar 9 18:47:55 scorpio postfix/smtpd[64370]: 40197

Re: conten filter and always_bcc parameter

2010-03-09 Thread Victor Duchovni
On Tue, Mar 09, 2010 at 05:01:41PM -0500, Davy Leon wrote: > Hi folks > > I've been trying postfix version 2.3.3 + amavisd-new + clamav for a while > and it's working pretty cool. > > I sent an email with a .EXE attached just for testing purposes, so I > received a message from content-filter ..

Re: Problem with Postfix/Cyrus-imap setup

2010-03-10 Thread Victor Duchovni
On Wed, Mar 10, 2010 at 02:10:48PM +0100, Gijs wrote: > Hello List, > > I'm trying to get postfix work properly with Cyrus-imap but I've yet to get > everything completely working. My server hosts several domains and uses > Cyrus to deliver its email to the correct users. In my setup I've > con

Re: Warning message

2010-03-10 Thread Victor Duchovni
On Wed, Mar 10, 2010 at 08:23:00AM -0500, Wietse Venema wrote: > > Mar 10 04:59:46 xxx postfix/smtpd[93352]: < > > xx.my_domain.com[192.168.1.101]: QUIT > > Mar 10 04:59:46 xxx postfix/smtpd[93352]: > > > xx.my_domain.com[192.168.1.101]: 221 2.0.0 Bye > > Mar 10 04:59:46 xxx

Re: Warning message

2010-03-10 Thread Victor Duchovni
On Wed, Mar 10, 2010 at 03:08:18PM -0500, Wietse Venema wrote: > > With TLS sessions, after "QUIT" processing, the server tries to perform > > a clean SSL_shutdown() of the SSL/TLS session. If the client closes > > the connection without performing the SSL_shutdown(), you'll see the > > above warn

Re: missing 250-AUTH LOGIN PLAIN after ehlo

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 04:23:53PM +0100, Jiri Vitek wrote: > 220 mx1.funlife.cz ESMTP > EHLO cita > 250-mx1.funlife.cz > 250-PIPELINING > 250-SIZE 1536 > 250-VRFY > 250-ETRN > 250-STARTTLS > 250-ENHANCEDSTATUSCODES > 250-8BITMIME > 250 DSN Try the test from the server itself, to rule out fir

Re: Warning message

2010-03-11 Thread Victor Duchovni
On Wed, Mar 10, 2010 at 04:52:19PM -0500, Jerry wrote: > Wietse and Victor, from what I have deduced from reading your posts is > that I can safely ignore the warning. Is that correct? I am really > interested though in why this has suddenly started happening. I have > not touched Postfix or claws

Re: missing 250-AUTH LOGIN PLAIN after ehlo

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 04:48:47PM +0100, Jiri Vitek wrote: > > > broken_sasl_auth_clients = yes > > > smtpd_sasl_auth_enable = yes > > > smtpd_sasl_path = private/auth > > > smtpd_sasl_type = dovecot > > > smtpd_tls_auth_only = no > > > > Dovecot SASL is enabled in the SMTP server for both TLS a

Re: identifying safe error with postfix + dovecot

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 09:51:59AM -0600, Wilberth P?rez wrote: > When I configure smtp server from my mail client (thunderbird) > > > with user name login and secure STARTTLS , if i try to send a message the > following error message appers: > > > "An error occurred while sending mail: unable to

Re: missing 250-AUTH LOGIN PLAIN after ehlo

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 05:17:44PM +0100, Jiri Vitek wrote: > smtpd_sasl_exceptions_networks = $mynetworks Read the documentation for this parameter. -- Viktor. P.S. Morgan Stanley is looking for a New York City based, Senior Unix system/email administrator to architect and sustain our

Re: aliasess error

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 10:37:36AM -0600, Wilberth P??rez wrote: > when i ejecuted the command "postalias /etc/aliases", only generates the > files: > > aliases.dir and aliases.pag The correct solution is: main.cf: alias_database = hash:/etc/aliases alias_maps = $alias_data

Re: If a message is destined for a content_filter, must we really check the transport map?

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 02:50:49PM -0500, Michael Alan Dorman wrote: > I manage a high-volume mail installation, using an after-queue content > filter for spam filtering. > > We use an ldap transport map (actually a couple of them) to direct each > recipient's email to it's appropriate final dest

Re: If a message is destined for a content_filter, must we really check the transport map?

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 03:12:04PM -0500, Michael Alan Dorman wrote: > > The transport map can reject a recipient at SMTP RCPT TO time, > > by resolving the recipient to the error(8) or retry(8) transport. > > > > The transport map must therefore be searched BEFORE the filter. > > I had not cons

Re: If a message is destined for a content_filter, must we really check the transport map?

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 03:31:21PM -0500, Michael Alan Dorman wrote: > > And do use "proxy:ldap:" rather than "ldap:" for virtual_alias_maps, > > and other tables that are used by smtpd and cleanup. Maintain a > > simple (indexed file) transport table that routes domains, not users. > > Fortunate

Re: Don?t copy message on file Send

2010-03-11 Thread Victor Duchovni
On Thu, Mar 11, 2010 at 03:36:54PM -0600, Wilberth P?rez wrote: > Any one knows > > how make for postfix don't put a copy of user message on file of sends ? > > I will wish user messages only appears on Inbox. Postfix does not manage the Sent folder. That's done by MUAs via IMAP. Configure your

Re: TLS with openssl 0.9.8m

2010-03-15 Thread Victor Duchovni
On Sun, Mar 14, 2010 at 04:34:41PM +0100, Richard van den Berg wrote: > Mar 14 08:47:04 majoron postfix/smtpd[31776]: SSL_accept:error in SSLv3 > read client certificate A Various SMTP clients are known to mis-handle requests for client certificates. You have not posted your "postconf -n" outpu

Re: RBL whitelist?

2010-03-15 Thread Victor Duchovni
On Mon, Mar 15, 2010 at 03:29:46PM -0500, Noel Jones wrote: > I suppose the "failed DNS whitelist lookup" problem could be mostly avoided > if the DEFER_IF_REJECT flag was raised on lookup failure. That would allow > known good mail to pass, and rejected mail would get a safety net. IIRC > la

Re: RBL whitelist?

2010-03-15 Thread Victor Duchovni
On Mon, Mar 15, 2010 at 05:15:59PM -0400, Wietse Venema wrote: > Victor Duchovni: > > With explicit DNSWL lookups, indeed "defer_if_reject" is acceptable, since > > the DWL is operated locally or by a competent provider and persistent temp > > failure of lookups is

Re: RBL whitelist?

2010-03-15 Thread Victor Duchovni
On Mon, Mar 15, 2010 at 10:41:02PM +0100, Erik Logtenberg wrote: > However the DEFER_IF_REJECT flag makes _all_ mail that would normally be > rejected (quite much) be deferred, which imho is quite a sacrifice to > make. (if I understand correctly) No, this would apply only to failed DNSWL lookups

Re: RBL whitelist?

2010-03-15 Thread Victor Duchovni
On Mon, Mar 15, 2010 at 10:57:11PM +0100, Erik Logtenberg wrote: > However in the case where the whitelist is (completely) unavailable for > some period of time, I still think that my suggestion applies, don't you > agree? No. It is assumed that you use a sufficiently reliable DNSWL. Ideally a lo

Re: reroute mail based on headers

2010-03-17 Thread Victor Duchovni
On Wed, Mar 17, 2010 at 04:34:32PM -0500, Noel Jones wrote: >> But this entails that a user remember the unityserver domain. We'd like >> the process to be cleaner by allowing forwards to their public address. >> Then our smtp will be responsible for rerouting it to the unity server. >> Hope this

Re: FW: PCI Compliance

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 11:00:14AM -0300, Reinaldo de Carvalho wrote: > On Thu, Mar 18, 2010 at 10:53 AM, Jonathan Tripathy > wrote: > > > > BTW, the machines in the CDE will all have anti-virus and automatic updates > > enabled. > > > > So, back to postfix, can it do such a thing? Act as a "pro

Re: MDN and mupliple recipients

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 05:41:24PM +0200, ?? ?? wrote: >> Postfix does not send "mail read" notifications. > > You mean that these notifications are not part of the Postfix System? They can't be. Postfix is a doctor not escalator (oops an MTA not a mail client

Re: FW: PCI Compliance

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 04:14:31PM -, Jonathan Tripathy wrote: > > It works in practice. A few Postfix TLS proxies have been terminating TLS > > connections, making access control decisions and forwarding unencrypted > > SMTP to a non-Postfix server for many years now. > > > > These systems o

Re: every...@example.com virtual_alias_maps using ldap query

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 01:31:11PM -0300, Ronie Gilberto Henrich wrote: >The problem about your solution below is that it will go into a loop. Only if you go out of your way to make it loop. The address expansion in virtual(5) is recursive, but it stops as soon as address expands to itself.

Re: policy service for multiple recipients

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 05:41:32PM +0200, Alex wrote: > Basically I have a mysql table with thousands recipients , on the left hand > I have recipient and on the right hand I have the action (REJECT) and some > additional text > > u...@domain.tld REJECT Additional text > > In case of am mu

Re: What is "queued as"

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 08:18:50AM -0700, Emmett Culley wrote: > The ones that don't get delivered to the remote mail server have log > entries like this: > > Mar 18 03:15:02 aoakley postfix/smtp[1714]: 6835847611D: > to=, relay=mail1.domain1.com[xxx.xxx.xx.x]:25, > delay=0.68, delays=0.06/0.01

Re: every...@example.com virtual_alias_maps using ldap query

2010-03-18 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 01:54:08PM -0300, Ronie Gilberto Henrich wrote: > Isn't it a simpler way to accomplish that? No. > Something like a support for variables (%u) on the left side? > > Example: > everyone_query_filter = (&(accountStatus=active)(%u=everyone)) This is not "simpler" it is sim

Re: How to limit # of messages for one destination in the active queue?

2010-03-19 Thread Victor Duchovni
On Fri, Mar 19, 2010 at 03:58:42PM +0100, Attila Nagy wrote: > I have a somewhat busy mail relay running postfix 2.7, which has problems > with a slow destination. > I can't limit the number (or rate) of incoming e-mails for that domain, and > I can't increase the throughput of the destination,

Re: every...@example.com virtual_alias_maps using ldap query

2010-03-19 Thread Victor Duchovni
On Thu, Mar 18, 2010 at 09:10:18PM -0300, Ronie Gilberto Henrich wrote: > If the LDAP object needs to expans to all user addresses, make it an > LDAP-URI valued group. If the group is large (thousands of recipients), do > the expansion on a dedicated list server, not your primary Postfix queue.

Re: SMTP failure

2010-03-19 Thread Victor Duchovni
On Fri, Mar 19, 2010 at 06:08:12AM -0600, Glenn English wrote: > It looks to me like the problem has something to do with DNS, not > SMTP, right? Yes. > And why would Yahoo be doing a CNAME lookup? Their MTA does that for all destinations, among other lookups. > (I checked > from a remote site

Re: SMTP failure

2010-03-19 Thread Victor Duchovni
On Fri, Mar 19, 2010 at 12:32:13PM -0400, Wietse Venema wrote: > > > And why would Yahoo be doing a CNAME lookup? > > > > Their MTA does that for all destinations, among other lookups. > > > > Your DNS server is a bit odd: > > > > $ dig +trace -t any slsware.com > > > > ;; connection timed

Re: How to limit # of messages for one destination in the active queue?

2010-03-19 Thread Victor Duchovni
On Fri, Mar 19, 2010 at 05:28:07PM +0100, Attila Nagy wrote: > On 03/19/10 16:13, Victor Duchovni wrote: >> Forward mail for this domain to a separate queue (Postfix instance) >> that handles mail for this---and perhaps some other similar---domains. >> The slow domain wil

Re: SMTP failure

2010-03-19 Thread Victor Duchovni
On Fri, Mar 19, 2010 at 01:26:03PM -0700, brian moore wrote: > On Fri, 19 Mar 2010 14:27:29 -0400 (EDT) > Wietse Venema wrote: > > > Just to clarify, this DNS server is likely to create the same > > problem with other sites that run a version of the qmail MTA. > > That sounds like a feature to

Re: Cleanup is slow for mail received by SMTP

2010-03-22 Thread Victor Duchovni
On Mon, Mar 22, 2010 at 06:57:42AM -0400, Wietse Venema wrote: > Another possible test: > > #ifconfig lo0 mtu 1500 > > That should decide any argument about write buffer sizes. Has the OP considered turning off the clamav milter, and retesting? -- Viktor. P.S. Morgan Stanley is

Re: TLS with openssl 0.9.8m

2010-03-22 Thread Victor Duchovni
On Mon, Mar 22, 2010 at 10:08:31PM +0100, Richard van den Berg wrote: > On 22-3-10 22:06 , Richard van den Berg wrote: >> Apparently postfix does not call SSL_library_init() / >> OpenSSL_add_ssl_algorithms(), see >> http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573748 and >> http://marc.info

Re: Cleanup is slow for mail received by SMTP

2010-03-22 Thread Victor Duchovni
On Mon, Mar 22, 2010 at 07:05:32PM -0400, Wietse Venema wrote: > > My sincerest of thanks for providing both a solution and information about > > OpenBSD semantics of which I was not aware. > > It's no different with Linux, Solaris, and so on. > > The loopback MTU is usually large to improve per

Re: Access based on client cert attributes?

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 10:10:44AM -0400, Wietse Venema wrote: > > * issuer "TERENA Personal CA" > > * O=TERENA > > * C=NL > > > > I guess what I am looking for is a new restriction called something like > > "check_ccert_attr", that would use user defined attributes to take > > decisions. That wo

postfix-users@postfix.org

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 01:16:03PM +, Daniel Gomes wrote: > postfix/master[1043]: warning: process /usr/lib/postfix/smtpd pid 1790 > killed by signal 6 > postfix/master[1043]: warning: /usr/lib/postfix/smtpd: bad command > startup -- throttling Is smtpd running in a chroot jail? Is OpenLDAP

Re: 2.6.5->2.7.0 upgrade

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 08:47:27AM -0700, Gary Smith wrote: > Our Q2 patch cycle is coming up and I was going to upgrade 2.6.5 -> 2.6.6 on > the servers but then though maybe 2.6.5 -> 2.7.0 might be in order. I have > everything ready to go either way (download and created RPM's for both 2.6.6

Re: 2.6.5->2.7.0 upgrade

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 09:09:24AM -0700, Gary Smith wrote: > > Everything you need to know is the RELEASE_NOTES. > > Read them already... I just wanted to do a double check first. Good. You should be all set then. By all means go with 2.7. -- Viktor. P.S. Morgan Stanley is looking

Re: 2.6.5->2.7.0 upgrade

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 04:18:49PM +, rich...@buzzhost.co.uk wrote: [ Received: from stytwo.spampig.org.uk (stytwo.spampig.org.uk [212.69.52.158]) ] > On Tue, 2010-03-23 at 12:05 -0400, Victor Duchovni wrote: > > > Everything you need to know is the RELEASE_NOTES. > > Y

Re: Should I update Postfix?

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 01:50:30PM -0400, Kaleb Hosie wrote: > I am running CentOS 5.4 and the latest version of Postfix it has on the > repository is version 2.3.3. After looking at the Postfix site I found out > that that version is no longer updated. > > Is it worth downloading the source co

Re: TLS Parameter Confusion

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 02:23:30PM -0400, Carlos Mennens wrote: > In my Postfix main.cf, I have the following TLS parameters: > > smtpd_use_tls = yes #announce STARTTLS support to SMTP clients, but do This is the Postfix 2.2 syntax. With 2.3 and later, use: smtpd_tls_security_level = may N

Re: TLS Parameter Confusion

2010-03-23 Thread Victor Duchovni
On Tue, Mar 23, 2010 at 03:17:05PM -0400, Carlos Mennens wrote: > > > smtpd_tls_security_level = may > > > > Use this instead of "smtpd_use_tls". > > Noted. > > >> smtpd_tls_auth_only = yes # ? > > > > Disable SASL authentication for un-encrypted connections. > > I am guessing I only have the a

Re: redirect local(8) delivery to $lo...@$mydomain ?

2010-03-24 Thread Victor Duchovni
On Wed, Mar 24, 2010 at 09:43:18AM -0400, Wietse Venema wrote: > James Lever: > > I_ve been banging my head away at this for a while today and all > > I have is a headache. > > > > Is there a (preferably generic) way to redirect *all* delivery to > > local accounts to $lo...@$mydomain instead of

Re: Forward local mailbox to relayhost

2010-03-24 Thread Victor Duchovni
On Wed, Mar 24, 2010 at 04:51:33PM +0200, Isak Badenhorst wrote: > I have asked before with no sucess and want ask again because I have spent > quite a few days now searching for the answer with no luck. Maybe I am just > not reading well enough but I cannot find my answer. > > I have just moved

Re: redirect local(8) delivery to $lo...@$mydomain ?

2010-03-24 Thread Victor Duchovni
On Thu, Mar 25, 2010 at 07:51:53AM +1000, James Lever wrote: > > On 25/03/2010, at 3:45 AM, Victor Duchovni wrote: > > >> > >> http://www.postfix.org/BASIC_CONFIGURATION_README.html#myorigin > >> > >> See the *second* paragraph. > > > >

Re: new cipher in OpenSSL, need to rebuild Postfix?

2010-03-24 Thread Victor Duchovni
On Wed, Mar 24, 2010 at 11:09:44AM +0100, Gregory BELLIER wrote: > if I copy an existing cipher in OpenSSL and rename it, it will act as if it > is a new cipher. On the wire SSL ciphers have numeric ids, not names. If you "rename" a cipher, it just changes how it is displayed in logs. Renaming c

Re: Managing bounces/undeliverable properly

2010-03-24 Thread Victor Duchovni
On Wed, Mar 24, 2010 at 10:19:03PM -0400, Alex wrote: > I have a system with some user accounts and is the final destination > for a few domains. Some of these users forward email off the system to > another system, such as yahoo or gmail. The problem I'm having is when > a user is forwarding thei

Re: new cipher in OpenSSL, need to rebuild Postfix?

2010-03-25 Thread Victor Duchovni
On Thu, Mar 25, 2010 at 10:31:40AM +0100, Gregory BELLIER wrote: >> At this point, you really need to step back, take a deep breath, and >> use OpenSSL as-is. >> > As I said, it's to learn. If I do nothing then it's pointless. No need to change the OpenSSL APIs to discover how Postfix handles

Re: local recipients in ldap dir

2010-03-26 Thread Victor Duchovni
On Fri, Mar 26, 2010 at 01:13:36PM +, me wrote: > I'm reading the docs but somehow can not get the hang of a config, > for a local domain(canonical/mydestination) that recipients list would be > looked up in ldap http://www.postfix.org/VIRTUAL_README.html http://www.postfix.org/DATAB

Re: Access based on client cert attributes?

2010-03-26 Thread Victor Duchovni
On Fri, Mar 26, 2010 at 12:52:55PM +0100, Dick Visser wrote: > > Having noticed the many pitfalls of parsing X.509 certs, and written > > careful code to parse them (and avoided Postfix being linked to > > vulnerabilities later found in most certificate parsers), I am reluctant > > to ask Postfix

Re: Postfix LDAP "Temporary lookup failure"

2010-03-26 Thread Victor Duchovni
On Fri, Mar 26, 2010 at 10:31:50AM -0700, Quanah Gibson-Mount wrote: > --On Friday, March 26, 2010 6:28 PM +0100 Matias Surdi > wrote: > > >> Additionaly, on the postfix log I can see: >> >> Mar 26 15:44:17 calipso postfix/smtpd[27237]: warning: >> dict_ldap_lookup: Search error 34: Invalid DN s

Re: Postfix LDAP "Temporary lookup failure"

2010-03-26 Thread Victor Duchovni
On Fri, Mar 26, 2010 at 06:28:50PM +0100, Matias Surdi wrote: > The problem is that I'm receiving mails to non existent accounts, or , > with an accented (non ascii) character and instead of rejecting the > mail postfix is replying the client with a 451 error, here is the > session transcript, wit

Re: Postfix LDAP "Temporary lookup failure"

2010-03-26 Thread Victor Duchovni
On Fri, Mar 26, 2010 at 04:54:00PM -0400, Wietse Venema wrote: > > Don't pass non-ASCII user names to your LDAP table. > > Hmm. If the Postfix LDAP driver handles only non-ASCII query keys > then we should have a smarter response from the mail system. Agreed. By the time I read your message, I h

Re: Proper setup of our postfix relays

2010-03-30 Thread Victor Duchovni
On Tue, Mar 30, 2010 at 12:52:28PM -0400, Jon Giles wrote: > So I set this up in the main.cf file. > > relay_domains = maildomain1 maildomain2 maildomain3 > relayhost = to the DNS name of the email archiving service > fallback_relay = to the second DNS name of the email archiving service DO NOT

Re: Rate control for SMTP delivery to speicific domain

2010-03-30 Thread Victor Duchovni
On Wed, Mar 31, 2010 at 08:16:28AM +1300, Mike Hutchinson wrote: > > What version of Postfix is this? > > Postfix mail_version = 2.5.1 The rate control features introduced in 2.5.0 were improved in later patches, you must upgrade to the latest 2.5 release if you want to enforce inter-message del

Re: message_size_limit vs virtual_mailbox_limit

2010-03-31 Thread Victor Duchovni
On Wed, Mar 31, 2010 at 09:31:29AM -0500, Noel Jones wrote: > Better choices include > - set virtual_mailbox_limit to some large value you don't ever expect to > exceed, maybe 10x ~ 100x the message_size_limit. > - set "virtual_mailbox_limit = $message_size_limit" so that changes to > message_si

Re: Proper setup of our postfix relays

2010-03-31 Thread Victor Duchovni
On Wed, Mar 31, 2010 at 01:28:22PM -0400, Jon Giles wrote: > Thanks again for the suggestions. Having removed fallback_relay has > stopped the loops, but I am still challenged in setting up the failover to > the second relayhost. > > Unless there is something I am missing, using a local DNS ser

Re: Sub-domains ignore transport relayhost

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 03:50:17PM +0200, Emmanuel Fust?? wrote: > Could I achieve my goal with modifying the relay line in the master.cf > like: > > relay unix - - - - - smtp > -o smtp_fallback_relay= > -o relayhost= [a.b.c.d] No. > Or should

Re: reverse proxy

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 11:49:50AM -0600, Glenn English wrote: > Is it possible to use postfix as a reverse proxy for my SMTP server? Yes, but why? > I think what I'm asking is does postfix do its UBE and protocol checks > *before* it sends to a smarthost. Yes, but when Postfix is a proxy, ther

Re: reverse proxy

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 12:50:04PM -0600, Glenn English wrote: > > On Apr 1, 2010, at 12:25 PM, Victor Duchovni wrote: > > >> Is it possible to use postfix as a reverse proxy for my SMTP server? > > > > Yes, but why? > > Because I was told over on the

Re: Messages held in hold queue didn't bounce after release

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 10:58:09PM +0200, Daniel Cizinsky wrote: > On Thu, Apr 01, 2010 at 03:40:04PM -0500, Noel Jones wrote: > >> Daniel Cizinsky at lists > > > > > > This is expected behavior. Mail released from hold with "postsuper -H" > > always gets at least one chance to be delivered rega

Re: reverse proxy

2010-04-01 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 03:52:46PM -0600, Glenn English wrote: > > On Apr 1, 2010, at 1:48 PM, Victor Duchovni wrote: > > > What is the "it" that has to be done for "security reasons". > > Reverse proxy-ing servers on the firewall. The idea, as I

Re: reverse proxy

2010-04-02 Thread Victor Duchovni
On Thu, Apr 01, 2010 at 08:15:29PM -0600, Glenn English wrote: > > So why must this be a Postfix-as-proxy, instead of a complete > > Postfix-with-queue instance? > > Like I said, I'm not at all sure it does. But I'm told that there > should be an SMTP reverse proxy running on the firewall to prot

<    3   4   5   6   7   8   9   10   11   12   >