Re: 451 4.3.0 Error: queue file write error

2010-01-24 Thread Wietse Venema
Shawn Fee: What is the command to check that..I've never checked the Postfix log file. It would be extremely helpful to know. I know how to SSH into my server just don't know all the commands. You can find suggestions for logfile trouble shooting in

Re: DNS round robin does not give fair load balancing

2010-01-25 Thread Wietse Venema
ram: I try load balancing using a relayhost to a DNS A record with multiple IP's But I find that somehosts *always* get more mails than others Doesnt help if I use MX records instead of A records How do I do fair loadbalancing with postfix

Re: DNS round robin does not give fair load balancing

2010-01-25 Thread Wietse Venema
ram: On Mon, 2010-01-25 at 06:00 -0500, Wietse Venema wrote: ram: I try load balancing using a relayhost to a DNS A record with multiple IP's But I find that somehosts *always* get more mails than others Doesnt help if I use MX records instead of A records How do I do

Re: smtpd skips command line parameters from master.cf?

2010-01-25 Thread Wietse Venema
SZ??KELYI Szabolcs: Ralf Hildebrandt wrote: * SZ?KELYI Szabolcs c...@mail.3d.hu: Hi, I can't figure out why but to me it looks like smtpd instances started from master.cf don't pick up all the parameter assignments. I have an smtpd transport defined as: 10.121.8.1:smtp inet n -

Re: DNS round robin does not give fair load balancing

2010-01-25 Thread Wietse Venema
ram: On Mon, 2010-01-25 at 14:43 +0100, Emmanuel Seyman wrote: * ram [25/01/2010 14:41] : All mails are sent by a postfix server and this box has to relay the mails to 3 load balanced machines. No windows machines in the picture at all What is the DNS server? On what OS

Re: DNS round robin does not give fair load balancing

2010-01-25 Thread Wietse Venema
Wietse Venema: ram: On Mon, 2010-01-25 at 14:43 +0100, Emmanuel Seyman wrote: * ram [25/01/2010 14:41] : All mails are sent by a postfix server and this box has to relay the mails to 3 load balanced machines. No windows machines in the picture at all What

Re: Cost based routing

2010-01-25 Thread Wietse Venema
DAVID HASSILEV: Hello, I have tried to search through the list archives but have not found what I'm looking for so I thought I'd post to the list. To implement routing policies depending on message size, - Implement a Postfix policy daemon to examine the message size attribute (invoked

Re: Preventing outgoing local mail being delivered to certain domains

2010-01-26 Thread Wietse Venema
Craig Box: I have a staging server running Postfix, which I want to only set up to deliver mail to example.org.? This machine is running Mailman, and gets lists copied back from the production server - we want to be able to test on this server safe in the knowledge that if someone

Re: Cost based routing

2010-01-26 Thread Wietse Venema
or another. If this is done with the smtp_bind_address I guess I have much more reading to do. Hopefully that made sense. Regards, -David From: Wietse Venema wie...@porcupine.org Reply-To: Postfix users postfix-users@postfix.org Date: Mon, 25 Jan 2010 14:57:32 -0500 (EST) To: Postfix

Re: ATRN reloaded

2010-01-26 Thread Wietse Venema
adrian ilarion ciobanu: No matter how hard I try not to, I keep seeing similarities between ETRN and ATRN. In both clases the client connects to the standard SMTP port. The biggest difference is that ETRN creates new SMTP connections for delivery, whereas ATRN delivers over the existing

Re: ATRN reloaded

2010-01-26 Thread Wietse Venema
Added a comment about how to avioid the transport:DOMAIN_PORT kludge. Wietse Venema: adrian ilarion ciobanu: No matter how hard I try not to, I keep seeing similarities between ETRN and ATRN. In both clases the client connects to the standard SMTP port. The biggest difference

Re: multiple IPs in and out

2010-01-26 Thread Wietse Venema
Dan Lists: We host email for several domains.? Occasionally an account will get phished and our outbound server will get blacklisted by hotmail and others.? We'd like to separate the outbound email so that one domain with a phished account doesn't get all outbound email blacklisted. I'm

sender policies (filter, sender_dependent_xxx)

2010-01-26 Thread Wietse Venema
As the result of repeated requests to make Postfix routing dependent on envelope or content properties, Postfix now has several mail delivery features that are not fully orthogonal. First there are sender_dependent_xxx_maps where xxx is relayhost, default_transport, and so on. These are nice in

Re: ATRN reloaded

2010-01-26 Thread Wietse Venema
adrian ilarion ciobanu: In both clases the client connects to the standard SMTP port. The biggest difference is that ETRN creates new SMTP connections for delivery, whereas ATRN delivers over the existing connection. So I should understand that RFC specifying port 366 as the ODMR port is

Re: ATRN reloaded

2010-01-26 Thread Wietse Venema
adrian ilarion ciobanu: You associate a fixed nexthop with each authenticated client, and their entire set of domains. You flush either all their domains, or the subset they requested. The scache entry is for the client-specific nexthop, not the recipient domain. example.com

Re: allowing outside users access to mailman lists

2010-01-26 Thread Wietse Venema
Jeff Weinberger: [ Charset UTF-8 unsupported, converting... ] --- In postfix-us...@yahoogroups.com, mouss mo...@... wrote: Jeff Weinberger a ?crit : I am hoping that this is something fairly simple that I am missing I have a few lists on a mailman server that I run. Until

Re: ATRN reloaded

2010-01-27 Thread Wietse Venema
Victor Duchovni: On Tue, Jan 26, 2010 at 08:26:15PM -0500, Wietse Venema wrote: Then the transport map would look like: example.com atrn:[example.com] example.org atrn:[example.org] ATRN supports multi-domain requests either explicitly or implicitly, in which case

Re: allowing outside users access to mailman lists

2010-01-27 Thread Wietse Venema
Jeff Weinberger: Jeff Weinberger: [ Charset UTF-8 unsupported, converting... ] --- In postfix-us...@yahoogroups.com, mouss mouss@ wrote: Jeff Weinberger a ?crit : I am hoping that this is something fairly simple that I am missing I have a few lists on a mailman

Re: Error: TLS not available due to local problem

2010-01-27 Thread Wietse Venema
Vegard Svanberg: Hi list, I'm receiving several thousand errors per day from Postfix. The error is 454 4.7.0 TLS not available due to local problem (see below). Look in your LOGFILE. Postfix does not reveal the details of this problem to the SMTP client.

Re: main.cf - paramter name format

2010-01-27 Thread Wietse Venema
Otto Hirr: In answer to my question, and so others don't have to trudge thru the source to find it... The 'parameter name' may be and non-space, non-equals (i.e. =) string of characters. The fine details are not documented, because I didn't want to promise that Postfix will forever support

Re: allowing outside users access to mailman lists

2010-01-27 Thread Wietse Venema
Jeff Weinberger: I changed main.cf so the only relay_domains entry is: relay_domains=lists.mylistserver.com You need to verify this with the command postconf -n It's no good posting unverified cut-and-paste to the mailing list. Wietse

Re: ATRN reloaded

2010-01-27 Thread Wietse Venema
adrian ilarion ciobanu: I'd say the sasl authorization map IS the transport map. The sasl authorization (not the authentication that is ofcourse outside atrnd) can be resolved when atrnd does the lookup domain-user transport looks like: domainA atrn:user1 domainB atrn:user1 domainX

Re: unusual to syntax creating what looks like an open relay (Postfix 2.2)

2010-01-27 Thread Wietse Venema
Curtis H. Wilbar Jr.: Running a Postfix 2.2 server... The server won't accept u...@somewhereelse.com@ourserver.com But, it is accepting @somewhereelse.com:u...@ourserver.com This is historical syntax, and is deprecated. For compatibility, Postfix accepts the syntax and processes it as

Re: unusual to syntax creating what looks like an open relay (Postfix 2.2)

2010-01-27 Thread Wietse Venema
Curtis H. Wilbar Jr.: Wietse Venema wrote: Curtis H. Wilbar Jr.: Running a Postfix 2.2 server... The server won't accept u...@somewhereelse.com@ourserver.com But, it is accepting @somewhereelse.com:u...@ourserver.com This is historical syntax, and is deprecated

Re: unusual to syntax creating what looks like an open relay (Postfix 2.2)

2010-01-27 Thread Wietse Venema
Noel Jones: use a regexp or pcre check_sender_access map. A very basic example: # /etc/postfix/sender_access.regexp /^@/ REJECT invalid recipient This does not have the expected result. Postfix strips off the obsolete source route syntax before access maps see the address.

Re: Milter by domain

2010-01-28 Thread Wietse Venema
Noel Jones: On 1/28/2010 1:46 AM, Jonathan Cutting wrote: Hello fellow Postfix users, I am attempting to configure a postfix server for multiple domains, which will use a milter to send an email to a mailarchiving store (mailarchiva). What I would like to do is: Match the

Re: ATRN reloaded

2010-01-28 Thread Wietse Venema
adrian ilarion ciobanu: Should ODMR support be in the primary MTA queue? Or should mail for ODMR destinations be batched up onto disk out of the MTA's queue, and served by dedicated servers as in: http://www.plonk.de/sw/odmr/ odmr is mail relaying. if one chooses this solution

Re: Warning message for mail either delivered in local or relayed to another server

2010-01-28 Thread Wietse Venema
Henri: Hello, I have a question about a warning message I regularly get in the log : do not list domain mydomain1 in BOTH virtual_mailbox_domains and relay_domains My configuration : transport_maps = ldap:/etc/postfix/mail_routing relay_domains = mydomain1 virtual_mailbox_domains =

Re: allowing outside users access to mailman lists

2010-01-28 Thread Wietse Venema
Jeff Weinberger: Jeff Weinberger: I changed main.cf so the only relay_domains entry is: relay_domains=lists.mylistserver.com You need to verify this with the command postconf -n It's no good posting unverified cut-and-paste to the mailing list. Wietse So you want me

Re: Add Header

2010-01-29 Thread Wietse Venema
Ralf Hildebrandt: * Victor Duchovni victor.ducho...@morganstanley.com: On Thu, Jan 28, 2010 at 05:41:03PM -0600, AMP Admin wrote: just in case anyone comes across this I got it sorted with the following: /^Subject: .*/ PREPEND MyString This is still wrong. Because it

Re: From: header correctness

2010-01-29 Thread Wietse Venema
Ion-Mihai Tetcu: From: CCIpR: Segreteria segrete...@cameradicommercio.ro That is incorrect syntax. The form label: address, address...; is a named group in RFC5322 syntax. To fix: quote the CCIpR: Segreteria portion (or add a ; at the end, but this could confuse some poorly-written

Re: smtpd processes congregating at the pub

2010-01-29 Thread Wietse Venema
Stan Hoeppner: Based on purely visual non-scientific observation (top), it seems my smtpd processes on my MX hang around much longer in (Debian) 2.5.5 than they did in (Debian) 2.3.8. In 2.3.8 Master seemed to build them and tear them down very Perhaps Debian changed this:

Re: Unknown Recipient Domain

2010-01-29 Thread Wietse Venema
Dan Lists: [ Charset ISO-8859-1 unsupported, converting... ] $ host monsant.com Host monsant.com not found: 2(SERVFAIL) This is a temporary error. The name server for monsant.com could not be contacted. ?You don't know if the domain exists or not. ?whois shows this domain does exist,

Re: Unknown Recipient Domain

2010-01-29 Thread Wietse Venema
Dan Lists: On Fri, Jan 29, 2010 at 1:17 PM, Wietse Venema wie...@porcupine.org wrote: Dan Lists: $ host monsant.com Host monsant.com not found: 2(SERVFAIL) This is a temporary error. The name server for monsant.com could not be contacted. ?You don't know if the domain exists

Re: VRFY defaults to on--why?

2010-01-29 Thread Wietse Venema
Stan Hoeppner: Hay Wietse, Someone was wondering on spam-l why Postfix defaults smtpd VRFY to ON instead of OFF. Their theory being that the default of ON makes it easier for spammers to harvest addresses. Postfix implements the SMTP protocol according to the RFCs that describe the

Re: smtpd processes congregating at the pub

2010-01-30 Thread Wietse Venema
Stan Hoeppner: Wietse Venema put forth on 1/29/2010 6:15 AM: Stan Hoeppner: Based on purely visual non-scientific observation (top), it seems my smtpd processes on my MX hang around much longer in (Debian) 2.5.5 than they did in (Debian) 2.3.8. In 2.3.8 Master seemed to build them

Re: %d and %s in mysql queries?

2010-01-30 Thread Wietse Venema
Jeff Weinberger: I am using mysql (quite successfully in most cases) to do lookups for a variety of reasons in postfix. Recently, I had some issues with a domain lookup and in the testing tried varying my MySQL query between using %d and %s as the lookup key. The documentation is clear

Re: smtpd processes congregating at the pub

2010-01-30 Thread Wietse Venema
Stan Hoeppner: AFAIK I don't use Berkeley DB tables, only hash (small,few) and cidr (very large, a handful). hash (and btree) == Berkeley DB. If you have big CIDR tables, you can save lots of memory by using proxy:cidr: instead of cidr: (and running postfix reload). Effectively, this turns all

Re: smtpd processes congregating at the pub

2010-01-31 Thread Wietse Venema
Stan Hoeppner: This is making good progress. Seeing the smtpd's memory footprint drop so dramatically is fantastic. However, I'm still curious as to why proxymap doesn't appear to be honoring $max_idle or $max_use. Maybe my understanding of $max_use is not correct? It's currently set to

Re: Linux users with mixed case names

2010-01-31 Thread Wietse Venema
Miles Fidelman: Ralph Blach wrote: CASE FOLDING All delivery decisions are made using the bare recipient name (i.e. the address localpart), folded to lower case. http://www.postfix.org/local.8.html Thanks, I discovered this and I personally consider this a bug. In

Re: VRFY defaults to on--why?

2010-01-31 Thread Wietse Venema
Jacqui Caren-home: It was noted that the RFCs mention VRFY as a feature but does not state that it has to be enabled or disabled by default. Citing RFC 2821: Server implementations SHOULD support both VRFY and EXPN. For security reasons, implementations MAY provide local installations a

Re: smtpd processes congregating at the pub

2010-01-31 Thread Wietse Venema
Stan Hoeppner: Better: apply the long-term solution, in the form of the patch below. This undoes the max_idle override (a workaround that I introduced with Postfix 2.3). I already introduced the better solution with Postfix 2.4 while solving a different problem. I'm not sure if I fully

Re: virtual(8) with content_filter ??

2010-02-01 Thread Wietse Venema
Jordi Espasa Clofent: Hi all, In my master.cf I have: smtp inet n - n - - smtpd -o content_filter=filtres All mail that arrives via smtpd is filtered, even if it is sent between local users, or users in the same domain. If some mail is not filtered,

Re: virtual(8) with content_filter ??

2010-02-01 Thread Wietse Venema
Jordi Espasa Clofent: On 02/01/2010 01:14 PM, Wietse Venema wrote: Jordi Espasa Clofent: Hi all, In my master.cf I have: smtp inet n - n - - smtpd -o content_filter=filtres All mail that arrives via smtpd is filtered, even if it is sent

Re: Whitelist: ~user/.postfix_whitelist; chmod 600 .postfix_whitelist?

2010-02-02 Thread Wietse Venema
Radio Tron: Hi, I'm a volunteer on an OpenBSD free-shell (cyberspace.org). Staff has turned off email because of SPAM (hogs our bandwidth and staff time). 1. Can we configure postfix such that it first checks a user's home directory for a .postfix_white-list file and accepts mail (MAIL

Re: Postfix OpenLDAP

2010-02-02 Thread Wietse Venema
spamv...@googlemail.com: hi.. my postfix checks against openldap. postfix first uses the ldap-aliases.cf to check if its a valid user email, that works. then i tried to use the same ldap-aliases.cf for smtpd_sender_login_maps But that doesnt work. I get a: postfix/local[7683]: warning:

Re: Postfix OpenLDAP

2010-02-02 Thread Wietse Venema
spamv...@googlemail.com: thx Wietse trying it as user postfix i get (Can't contact LDAP server) hmm strange You have some incorrect file permission, or some security software such as SeLinux or AppArmor is mis-configured. Try: # service selinux stop # service apparmor stop etc.

Re: Postfix OpenLDAP

2010-02-02 Thread Wietse Venema
Bernhard Schmidt: On 02.02.2010 15:29, Victor Duchovni wrote: Hi, And, use proxy:ldap:${config_directory}/ldap-aliases.cf, LDAP servers typically don't like the connection concurrency that results from each smtpd(8) and cleanup(8) using a separate connection. Don't do this, however,

Re: Whitelist: ~user/.postfix_whitelist; chmod 600 .postfix_whitelist?

2010-02-03 Thread Wietse Venema
Radio Tron: Hi, thank you for the help. Terry, I checked out: Postgrey instead. It doesn't do what I want (system-wide cfg file) and no rate-limiting, so I decided to try my own hand at it (I still need to check out Amavisd): I wrote a small perl script and it's able to OK and REJECT the

Re: Weird forwarding problem, what happened?

2010-02-05 Thread Wietse Venema
Andreas Grimm: Feb 5 05:18:15 webbox444 postfix/smtp[10656]: D9568540386: to=zirkel.in...@removed, relay=none, delay=2.2, delays=2.2/0/0/0, dsn=5.4.6, status=bounced (mail for REMOVED loops back to myself) The machine is MX host for REMOVED, but you broke Postfix by not listing that domain

Re: Weird forwarding problem, what happened?

2010-02-05 Thread Wietse Venema
Andreas Grimm: Hi Wietse, that's right, it isn't listed. But it was a non exisiting subdomain the spamer sent the mail to. OK, in that case you could set main.cf: relay_domains= If, on the other hand, you really need to have a non-empty relay_domains setting, you would need to change

Re: Weird forwarding problem, what happened?

2010-02-05 Thread Wietse Venema
Andreas Grimm: Hi, I'm not using relay_domains, instead it is configured via In that case set main.cf: relay_domains= Wietse

Re: I'm not able to smtp relay email to yahoo...

2010-02-05 Thread Wietse Venema
Jerry: On Fri, 5 Feb 2010 18:03:59 +0200 Ion-Mihai Tetcu ite...@freebsd.org replied: On Fri, 5 Feb 2010 15:59:24 + Michele Carandente carande...@gmail.com wrote: Hi to everybody. I'm not able to smtp relay emails to yahoo (smtp.mail.yahoo.it). I'm relaying emails to gmail and

Re: setting reject code to 550 for 'unknown user in virtual table map'

2010-02-07 Thread Wietse Venema
ferriswh...@jetechserv.com: hello, i wish to change the response code for rejection of unknown user from 450 to 550. all user accounts are held in dbmail and the address/user maps are via pgsql queries. unknown_local_recipient_reject_code = 550 unknown_relay_recipient_reject_code = 550

Re: autogen gcc makefile.def error Postfix 2.5.6

2010-02-07 Thread Wietse Venema
Danny Edge: Stop in /usr/ports/lang/gcc42. *** Error code 1 You have a problem bulding GCC. You are about 100 miles away from building Postfix. Wietse

Re: postfix 2.7 release date

2010-02-08 Thread Wietse Venema
Robert Schetterer: Hi Wietse, is their any fixed release date for version 2.7 ? There is a release candidate for testing. Wietse

Re: How to setup postfix to put the queued emails in hold (and not in deferred)

2010-02-08 Thread Wietse Venema
Michele Carandente: Hi, sorry if I write again, but I've found how to queue directly in HOLD. Basically the option is: smtpd_sender_restrictions = static:HOLD But in this way all the emails will be queued, even the internal one... There is a way to queue just the emails that will be

Re: How to setup postfix to put the queued emails in hold (and not in deferred)

2010-02-08 Thread Wietse Venema
Michele Carandente: Hi Wietse, I had a look at the links that you've suggested me. If I've understand correctly, I don't have to use the 'smtpd_sender_restrictions' option, because I have to match the receiver and, if it's in transport_maps =

Re: postfix truncating To:-recipient list

2010-02-08 Thread Wietse Venema
Axel: Hello! We are running postfix 2.3.8 on Debian etch with a pretty much standard configuration (we didn't tweak any limit settings etc.) If I send an email with 49 recipients all emails get delivered (so the envelope recipient list is complete) but the recipient list in the header

Re: postfix 2.7 release date

2010-02-08 Thread Wietse Venema
Stefan Foerster: Hallo Wietse, * Wietse Venema wie...@porcupine.org: Robert Schetterer: Hi Wietse, is their any fixed release date for version 2.7 ? There is a release candidate for testing. The TLS caches won't get automatic cleanups in the initial 2.7 release(s)? TLS

Re: postfix 2.7 release date\

2010-02-08 Thread Wietse Venema
Stefan Foerster: * Stefan Foerster cite+postfix-us...@incertum.net: * Wietse Venema wie...@porcupine.org: Robert Schetterer: Hi Wietse, is their any fixed release date for version 2.7 ? There is a release candidate for testing. The TLS caches won't get automatic cleanups

Re: Error with postmulti

2010-02-09 Thread Wietse Venema
Dhiraj Chatpar: Dear All, Need assistance.. getting an error with postmulti as follows.. is there a fix.? r...@smtp:/etc/postfix# postmulti -e init r...@smtp:/etc/postfix# postmulti -I postfix-1 -G mta -e create postfix: warning: dict_open_dlinfo: cannot open /etc/postfix-1/

Postfix 2.7 release candidate 2

2010-02-09 Thread Wietse Venema
Postfix 2.7 is being readied for final release. You can find release candidate 2 on the download sites (release candidate 1 was released a week ago). Postfix 2.7 brings performance improvements for before-queue content filtering, automatic cache cleanup for the verify daemon, and support for

Re: Mail routing based on my own policy

2010-02-09 Thread Wietse Venema
Andrea Gabellini: Ralf Hildebrandt ha scritto: * Andrea Gabellini andrea.gabell...@telecomitalia.sm: Hello, I need to route emails that flow through my postfix/spamassassin gateway to different hosts based on my own policy. I think I have to use the transport mechanism, but I can't

Re: Error no. 2 postmulti

2010-02-09 Thread Wietse Venema
Stan Hoeppner: Wietse Venema put forth on 2/9/2010 8:54 AM: Dhiraj Chatpar: Dear All, Please note that i am getting another error on ubuntu 9.10 machine with postfix 2.6.5 as below r...@smtp:/etc/postfix# postmulti -i postfix-1 -e enable r...@smtp:/etc/postfix# postmulti -i

Re: Mail routing based on my own policy

2010-02-10 Thread Wietse Venema
Ralf Hildebrandt: * Andrea Gabellini andrea.gabell...@telecomitalia.sm: I already looked at tcp_map, but I have some doubts. First of all tcp_map support is not compiled by default, and I don't know the flag to activate it. Do you know it? Not off the top of my head. I used that

Re: Accept mail when address verification fails due to connection timeout

2010-02-10 Thread Wietse Venema
Mark Hunting: We use Postfix for some time now, and it's really a great relieve after having used qmail for years. However there's one issue I am unable to solve. Next to the usual virtual mailboxes and aliases we also provide a fallback mail service to some customers that insist on having

Re: Fallback issues

2010-02-10 Thread Wietse Venema
Vladislav Antolik: Hi, I'd like to configure this kind of funcionality. I have 1 postfix box, which should relay mails to 1 of 2 internal mail servers(192.168.1.1, 192.168.1.2). When 1 internal mail server crashes, new incoming mails should be automatically send to another internal mail

Re: Fallback issues

2010-02-10 Thread Wietse Venema
is called fallback_relay. On Wed, Feb 10, 2010 at 9:03 PM, Wietse Venema wie...@porcupine.org wrote: Vladislav Antolik: Hi, I'd like to configure this kind of funcionality. I have 1 postfix box, which should relay mails to 1 of 2 internal mail servers(192.168.1.1, 192.168.1.2

Re: skipping single restrictions

2010-02-10 Thread Wietse Venema
Stefan Palme: Hi all, I have smtpd_recipient_restrictions like this: smtpd_recipient_restrictions = ... permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, check_policy_service unix:private/postgrey, reject_rbl_client

Re: fallback relay

2010-02-11 Thread Wietse Venema
Ralf Hildebrandt: * Vladislav Antolik vladislav.anto...@gmail.com: Hello, I have the same problem, but I don't want to use MX lookup. Is there any possibility to do it? Only with MX lookups And with (smtp_)fallback_relay. /etc/postfix/main.cf: transport_maps =

Re: fatal: no SASL authentication mechanisms

2010-02-11 Thread Wietse Venema
Jeff Lacki: I get 'fatal: no SASL authentication mechanisms' in maillog smtpd_tls_auth_only = yes Do you know what this parameter setting does? Not exactly, Ive been reading all kinds of docs and since Im new to some of it, Im a little confused between SASL and TLS. I've used

Re: Postfix + Google APPS SMTP relaying issues

2010-02-11 Thread Wietse Venema
Jay Bendon: I setup a nagios system and i'm trying to use postfix to relay the notifications through our google apps setup to our group. I have turned debugging 3 on but i'm still not quite sure what to make of the results: Don't do that. Run Postfix in NORMAL MODE and look for the warning

Re: Postfix + Google APPS SMTP relaying issues

2010-02-11 Thread Wietse Venema
Jay Bendon: I think i mis-spoke i set: debug_peer_level = 3 and debug_peer_list = smtp.gmail.com prior to setting that all i was getting was this error in the log: Feb 11 18:23:18 nagios postfix/smtp[22559]: 261085EEB34: to=jay.ben...@powerdnn.com,

Re: Postfix + Google APPS SMTP relaying issues

2010-02-11 Thread Wietse Venema
Postfix also logged this message, amidst your verbose logging. Feb 11 18:23:18 nagios postfix/smtp[22560]: warning: SASL authentication failure: No worthy mechs found For a remedy, see http://www.postfix.org/SASL_README.html Wietse

Re: 554 5.7.1 relay access denied

2010-02-12 Thread Wietse Venema
Jeff Lacki: Im going out of my mind trying to get relaying working for my users who want to use my domain as their smtp outgoing server. Ive setup SASL and TLS successfully (I believe). I have the following: relay_transport = hash:/etc/postfix/transport and in transport I have:

Re: Postfix + Google APPS SMTP relaying issues

2010-02-12 Thread Wietse Venema
On Thu, Feb 11, 2010 at 7:57 PM, Wietse Venema wie...@porcupine.org wrote: Postfix also logged this message, amidst your verbose logging. ? ? Feb 11 18:23:18 nagios postfix/smtp[22560]: warning: SASL authentication failure: No worthy mechs found For a remedy, see http

Re: Problem with transport

2010-02-12 Thread Wietse Venema
Patric Falinder: but when I get a mail from t...@example.org it checks the database if the user exists, which it doesn't becuase I am just gonna spam check it and send it the the real mailserver. error message: Feb 11 11:49:38 example.com postfix/smtpd[24775]: NOQUEUE: reject: RCPT from

Re: does using a hash map for an alias file extend rec len?

2010-02-12 Thread Wietse Venema
Jay G. Scott: Greetings, the aliases files are limited to 1024 chars/record because of NIS. but postfix looks like it would take hash maps instead for things like aliases. does this work around the 1024 character limit? i hope, i hope. the chaining biz is annoying. hash and btree

Re: Postfix + Google APPS SMTP relaying issues

2010-02-12 Thread Wietse Venema
Jay Bendon: -- listing of /usr/lib64/sasl2 -- total 2748 drwxr-xr-x 2 root root 4096 Feb 10 19:51 . drwxr-xr-x 28 root root 20480 Feb 10 21:31 .. -rwxr-xr-x 1 root root890 Sep 3 19:04 libanonymous.la -rwxr-xr-x 1 root root 15880 Sep 3 19:05 libanonymous.so -rwxr-xr-x 1 root

Re: Google generating it's own reject codes?

2010-02-13 Thread Wietse Venema
LuKreme: Feb 12 17:37:18 mail postfix/smtpd[25585]: 8BB71118AD62: client=mail-fx0-f228.google.com[209.85.220.228] Feb 12 17:37:18 mail postfix/cleanup[25539]: 8BB71118AD62: message-id=e4c7e27d1002121637u50074bc2ud09e1df33b4b4...@mail.gmail.com Feb 12 17:38:29 mail postfix/smtpd[25585]:

Re: Google generating it's own reject codes?

2010-02-13 Thread Wietse Venema
LuKreme: On 13-Feb-2010, at 07:35, Wietse Venema wrote: Second, the Postfix SMTP server replies with a 552 status code when the message exceeds the server's size limit: I was surprised to see a 552 from google when there wasn't a 552 in the postfix logs, that's what I meant; I did

Postfix 2.7.0 stable release available

2010-02-14 Thread Wietse Venema
[An on-line version of this announcement will be available at http://www.postfix.org/announcements/postfix-2.7.0.html] Postfix stable release 2.7.0 is available. For the past several releases, the focus has moved towards improving the code and documentation, and updating the system for changing

Re: how to specify a default key in access(5)

2010-02-14 Thread Wietse Venema
Stefan Palme: Hi, I guess I'm just temporarily blind, but I can't find a solution. I have a smtpd_recipient_restriction like this: ..., check_recipient_access hash:/etc/postfix/recipients, permit /etc/postfix/main.cf: ... check_recipient_access hash:/etc/postfix/recipients

Re: content_filter .vs. transport_maps

2010-02-14 Thread Wietse Venema
Stefan Palme: On Sun, 2010-02-14 at 14:21 -0500, Wietse Venema wrote: content_filter and FILTER have precedence over all routing mechanisms in Postfix including transport_maps, relayhost, address classes, etc. Ok, but if I have a very simple setup without any per-whatever transport_maps

Re: I need to know the criterion of creation of a queued mail,so that I can retrieve the subject from it

2010-02-15 Thread Wietse Venema
Michele Carandente: Hi to everyone. I need to extract from the email in HOLD queue the subject. Use the postcat command. The format of Postfix queue files is not public. Software that reads Postfix queue files is not supported and will break when I change Postfix, Software that uses the

Re: Problems with SASL authentication throw dovecot

2010-02-15 Thread Wietse Venema
Problem is clear: smtpd don't send client IP to dovecot authentication socket. Upgrade to Postfix 2.7. Wietse 20090418 Cleanup: use [an extensible API] to pass SMTP client address information to the dovecot SASL plugin, and prepare for passing server address

Re: Using DIGEST MD5 SMTP-AUTH on RedHat

2010-02-15 Thread Wietse Venema
Rob Tanner: I have TLS turned on on my server but since that server also accepts incoming mail from the internet, I can?t require it?s use and so it is certainly possible that some of our users using AUTH-SMTP are still connecting unencrypted. Currently the only authentication mechanism we

Re: how not to send a message?

2010-02-16 Thread Wietse Venema
martin f krafft: % sudo postsuper -d 3DE8FEF5 postsuper: 3DE8FEF5: removed postsuper: Deleted: 1 message And that removed the file while Postfix was already delivering it. Unlike MSDOS and its successors, UNIX systems allow a file to be removed while it is open. The file storage is

Re: load balancing among mail servers

2010-02-16 Thread Wietse Venema
Massimo Nuvoli: donovan jeffrey j ha scritto: On Feb 16, 2010, at 8:09 AM, aa wrote: Someone advised me to insert in the DNS zone a list of MX records defined with the same level of priority so the DNS server will choose one of them without invoking always the same mail server

Re: Max Recipients in Postfix stripped to first 8?

2010-02-18 Thread Wietse Venema
jchase: When a message is sent to our postfix MX it seems to be stripping the recipients down to 8. For support, see the mailing list welcome instructions, repeated below. Wietse TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail TO (UN)SUBSCRIBE see

Re: smtpd_reject_unlisted_sender

2010-02-18 Thread Wietse Venema
Len Conrad: is this param server-wide, or can it be present in smtpd_*_restrictions ? Use this in smtpd_mumble_restrictions: reject_unlisted_sender Reject the request when the MAIL FROM address is not listed in the list of valid recipients for its domain class. See the

Re: Postfix Virtual Users with maildrop

2010-02-19 Thread Wietse Venema
Emre Yazici: I want to is to dynamically set corresponding user so that Postfix can invoke maildrop with that user's permissions and mail delivery be made with the correct user rights. Use the Postfix local(8) delivery agent, and execute the maildrop command via the mailbox_command (or

Re: Postfix 2.7.0 delivery problem

2010-02-19 Thread Wietse Venema
Victor Duchovni: So someone too clever made procmail a default value for mailbox_command when building the binary package. Complain to the guilty party. This is not a default setting in the postfix.org source release. Yes, please explain to the maintainer that it is complicating support by

Re: Postfix 2.7.0 delivery problem

2010-02-19 Thread Wietse Venema
Victor Duchovni: On Fri, Feb 19, 2010 at 09:16:37PM +0100, Ralf Hildebrandt wrote: * Victor Duchovni victor.ducho...@morganstanley.com: Well, Postfix just executes procmail via your shell (when mailbox_command contains shell metacharacters). Don't blame the messenger. The error

Re: Postfix 2.7.0 delivery problem

2010-02-20 Thread Wietse Venema
WIthout changes to the existing configuration of 2.6.5 I get this error using procmail as my mailbox_command: Feb 19 18:34:29 adrianvb postfix/local[14290]: BD85F7006D: to=adr...@adrianvb.xs4all.nl, orig_to=root, relay=local, delay=0.03, delays=0.02/0/0/0.01, dsn=5.3.0,

Re: SPF SRS sender re-writing

2010-02-21 Thread Wietse Venema
Jonathan Tripathy: Hi Folks, As many of you will probably know, SPF breaks forwarding using aliases. The solution is to re-write the from-evenlope when forwarding email. Does anyone know how to do this with postfix? With an external MILTER program (Postfix = 2.6):

Re: SPF SRS sender re-writing

2010-02-21 Thread Wietse Venema
or clothes. Instead, I get them from people who specialize in doing such things. This is how society has been making progress for thousands of years. I expect that this approach is also good for the Internet. Wietse On 21/02/2010 14:33, Wietse Venema wrote: Jonathan Tripathy: Hi

Re: SPF SRS sender re-writing

2010-02-21 Thread Wietse Venema
Jonathan Tripathy: Are you aware of any Postfix implementations? Wietse: Postfix implements SPF SRS DKIM DomainKeys SenderID BATV and so on exclusively via plugins. Just like Postfix implements deep content inspection. Jonathan Tripathy: Yes, I understand that we have to use Milters and/or

Re: Banned spoofed address from my domain

2010-02-21 Thread Wietse Venema
Jonathan Tripathy: Hi Folks, To prevent spammers sending email from spoofed addressed that appear from my domain, I currently use SPF. I'm having second thoughts about using SPF, so is there any other way to make sure that only authenticated users can send email from my domain?

<    8   9   10   11   12   13   14   15   16   17   >