Re: 2.5.3 - Freebsd 7.0 build with db4.1

2008-08-09 Thread Wietse Venema
J.D. Bronson: At 08:34 AM 8/9/2008 -0400, Wietse Venema wrote: This is not surprising. Maybe -ldb41 will work. Maybe it will blow up when something else wants to use the default Berkeley DB. What problem are you trying to solve? Is there a problem with the default Berkeley DB library

Re: Command died with signal 10 using pipe and a C script

2008-08-11 Thread Wietse Venema
Jordi Moles Blanco: the communication with postfix is done by using the function reinjecta_mail i've also attached. is there anything wrong that postfix can't understand and therefore crashes? YOUR PROGRAM crashes, not Postfix. Do not blame the messenger who brings the bad news.

Re: postfix/smtpd[19254]: timeout after END-OF-MESSAGE from localhost.localdomain

2008-08-12 Thread Wietse Venema
Justin Piszcz: Regarding the timeout... Aug 11 19:02:23 p34 postfix/smtpd[19254]: timeout after END-OF-MESSAGE from localhost.localdomain[127.0.0.1] Aug 11 19:02:23 p34 postfix/smtpd[19254]: disconnect from localhost.localdomain[127.0.0.1] That is the SMTP server, the program that RECEIVES

Re: Apparent buffer overflow from huge headers

2008-08-13 Thread Wietse Venema
Robert Cohen: ul 27 12:43:23 mailin2 postfix/smtp[29137]: 4CBB07E8009: to=[EMAIL PROTECTED], relay=127.0.0.1[127.0.0.1]:10025, delay=137638, delays=137638/0/0/0, dsn=4.4.2, status=deferred (lost connection with 127.0.0.1[127.0.0.1] while sending message body) The filter hangs up because it

Re: Apparent buffer overflow from huge headers

2008-08-14 Thread Wietse Venema
Robert Cohen: So if a filter botches handling one message, postfix gives on sending it anything for up to 15 minutes? That doesn't seem like a particularly graceful way of handling filter failure. When a destination suffers from a PERSISTENT FAILURE (i.e. your content filter is dropping

Re: damaged message warning on postfix start

2008-08-14 Thread Wietse Venema
Vince Sabio: I upgraded my FreeBSD server to v7.0-RELEASE -- everything seems to be running fine *except* for postfix. When I start postfix, I get: ares-root# postfix start postfix/postfix-script: warning: damaged message: corrupt/AE0AB49AF76 postfix/postfix-script: starting the Postfix

Re: Postdrop not permitted from Apache PHP script

2008-08-14 Thread Wietse Venema
David K. Means: I can originate mail from this server (using mail [EMAIL PROTECTED]) which is accepted and delivered properly; this works both as a normal user, and as root. When I attempt a similar operation from within a PHP script (running under Apache httpd), the mail is not

Re: strict_mime_encoding_domain

2008-08-14 Thread Wietse Venema
Ronald F. Guilmette: Pretend I'm an idiot. (For most people who know me this won't be hard.) Could somebody please explain to me... in a way that takes into account my idiocy... what this strict_mime_encoding_domain option actually does, i.e. if you turn it on? It stops some malformed

Re: Postfix unable to receive mails

2008-08-14 Thread Wietse Venema
sharad kanekar: Dear All, I configured Postfix 2.3.3-2 on CentOS 5.2. But I am unable to send receive mails. I want to use ISP as relay host To send mail using the ISP as relay host, use the main.cf:relayhost parameter. http://www.postfix.org/postconf.5.html#relayhost To

Re: Apparent buffer overflow from huge headers

2008-08-15 Thread Wietse Venema
Robert Cohen: However, the fact that the milter was fine, and postfix wouldn't process mails made it appear that postfix was the one with the problem. Cycling power would also have solved the problem. That also does not prove that the problem was with the hardware. The Milter was obviously

Re: capture/quarantine a message

2008-08-15 Thread Wietse Venema
Zbigniew Szalbot: Hello, I am debugging a faulty operation of dkim-filter and have been asked whether I can capture/quarantine the message(s) which are in progress at the time of the crash. Is this possible with postifx? I looked at the main.cf parameters but have not seen anything

Re: Odd delay

2008-08-15 Thread Wietse Venema
Gaby Vanhegan: I'm trying to find out the source of a delay in postfix processing some mail. I have a web app that sends a notification email to users but there is a delay when PHP calls the mail() function. I remove the call to mail() and the delay goes away. I turned on

Re: Questions about the policy delegation protocol

2008-08-15 Thread Wietse Venema
trilemma: Hello, For the policy delegation protocol described in [1] I need some clarification: 1. Is reverse_client_name always present as an attribute? 3. Is client_name always present as an attribute? The protocol has evolved over time. Whether or not a specific attribute will be

Re: SASL query

2008-08-16 Thread Wietse Venema
Patrick Ben Koetter: A reasonable setting is: smtpd_sasl_security_options = noanonymous This allows any available mechanism except for anonymous, as it is highly exploitable in the context of SMTP. (It's usable in the context of FTP or IMAP shared folder access). Another reasonable

Re: Weird Stuff

2008-08-16 Thread Wietse Venema
Vince Sabio: I suspect that I actually have two different versions of postfix installed -- and different commands are being executed by different versions. Any idea how to fix this without breaking things farther? Indeed. Some maintainers change the default config_directory from /etc/postfix

Re: Weird Stuff

2008-08-17 Thread Wietse Venema
Vince Sabio: Time for: # find / -name postfix -ls ares-root# find / -name postfix -ls 11620504 drwxr-xr-x2 root wheel512 Feb 4 2004 /usr/libexec/postfix ... 7546444 drwxr-xr-x2 root wheel512 Aug 15 01:46 /usr/local/libexec/postfix ... Etc.

Re: How to do address verification when using a pipe with a virtual_transport?

2008-08-18 Thread Wietse Venema
[EMAIL PROTECTED]: Hello, I tried to get my own delivery transport agent. It works perfectly. But I get no address verification to work. virtual_mailbox_domains = testmail2.dyndns.org virtual_mailbox_base = /var/mail/obsolete # I'm forced to put this line? virtual_mailbox_maps =

Re: How Can I Tell How Postfix Was Installed?

2008-08-19 Thread Wietse Venema
Blake Carver: I'm trying to help someone with Postfix, and it looks like this one is a few versions behind. They say that they're not sure if it was isntalled Via RPM or a source tarball. This is a RHEL5 server. It's set up to use Dovecot and MySQL. There are RPMs listed as installed (rpm

Re: recipient verification depending on relay (internal vs. external source)

2008-08-19 Thread Wietse Venema
Jeff: On Tue, Aug 19, 2008 at 11:38 AM, Wietse Venema [EMAIL PROTECTED] wrote: Jeff: It took me a while before I could test this. The recommended solution succeeds at blocking the specified aliases when relayed through our gateway, but it does not do so at the SMTP level. It generates

Re: recipient verification depending on relay (internal vs. external source)

2008-08-19 Thread Wietse Venema
Jeff: I want the back-end to tell the front-end gateway 550 for [EMAIL PROTECTED], but I want it to tell my other internal MTAs OK, whilst not breaking regular recipient verification. Reject [EMAIL PROTECTED] on the FRONT_END host. smtpd_recipient_restrictions = check_recipient_access

Re: recipient verification depending on relay (internal vs. external source)

2008-08-19 Thread Wietse Venema
Jeff: On Tue, Aug 19, 2008 at 2:16 PM, Wietse Venema [EMAIL PROTECTED] wrote: Jeff: I want the back-end to tell the front-end gateway 550 for [EMAIL PROTECTED], but I want it to tell my other internal MTAs OK, whilst not breaking regular recipient verification. Reject [EMAIL PROTECTED

Re: After upgrading from 2.4.6 to 2.5.3..

2008-08-20 Thread Wietse Venema
Bj?rn T Johansen: Aug 20 12:36:44 web postfix/pipe[2802]: 88AC71FA25F: to=[EMAIL PROTECTED], relay=dovecot, delay=0.09, delays=0.07/0/0/0.02, dsn=5.4.6, status=bounced (mail forwarding loop for [EMAIL PROTECTED]) You are sending mail with Delivered-To: [EMAIL PROTECTED] into the pipe

Re: Upgrading from 2.5.1 to 2.5.4 (sasl error????).

2008-08-20 Thread Wietse Venema
Santiago Romero: Santiago Romero wrote: Solved! I noticed that the undefined symbols were correctly defined in libsasl1, so I thought that the problem was the library not being linked in. So: I changed: make makefiles CCARGS=-DUSE_SASL_AUTH -DUSE_CYRUS_SASL -lsasl make That is

Re: Upgrading from 2.5.1 to 2.5.4 (sasl error????).

2008-08-20 Thread Wietse Venema
Santiago Romero: make makefiles CCARGS=-DUSE_SASL_AUTH -DUSE_CYRUS_SASL -lsasl make That is not the correct syntax. See the INSTALL file. What's wrong? The -lsasl statement? See the INSTALL file. Also on-line as http://www.postfix.org/INSTALL.html See also the

Re: error message for empty subject

2008-08-20 Thread Wietse Venema
James: I added a header check to reject empty subjects. The error from the server for an empty subject is: Server replied: 550 5.7.1 message content rejected Can I change it to say empty subject rejected? Yes. The REJECT action allows you to specify text. Wietse

Re: After upgrading from 2.4.6 to 2.5.3..

2008-08-20 Thread Wietse Venema
Bj?rn T Johansen: On Wed, 20 Aug 2008 07:08:32 -0400 (EDT) [EMAIL PROTECTED] (Wietse Venema) wrote: Bj?rn T Johansen: Aug 20 12:36:44 web postfix/pipe[2802]: 88AC71FA25F: to=[EMAIL PROTECTED], relay=dovecot, delay=0.09, delays=0.07/0/0/0.02, dsn=5.4.6, status=bounced (mail

Re: address rejected: unverified address: Address verification in progress

2008-08-20 Thread Wietse Venema
Tait Grove: A handful of my email users are getting an error message from external servers mailing to our servers. This error occurs when you change the letter case in the email address. Example, if you send from Yahoo! to my server using the address [EMAIL PROTECTED] the email will go

Re: Small Enhancement for the Policy Server Protocol

2008-08-20 Thread Wietse Venema
Ronald F. Guilmette: I'd like to propose a small enhancement for the Policy Server protocol. I'll code up a first cut of it, if nobody else is willing. Basically, I think it would be very useful if the protcol included a line like: trusted_client=[yes/no] where the value would

Re: Small Enhancement for the Policy Server Protocol

2008-08-20 Thread Wietse Venema
Ronald F. Guilmette: In message [EMAIL PROTECTED], [EMAIL PROTECTED] (Wietse Venema) wrote: Ronald F. Guilmette: I'd like to propose a small enhancement for the Policy Server protocol. I'll code up a first cut of it, if nobody else is willing. Basically, I think it would

Re: address rejected: unverified address: Address verification in progress

2008-08-21 Thread Wietse Venema
Tait Grove: Aug 20 15:49:02 post-app2 postfix/smtpd[23676]: NOQUEUE: reject: RCPT from ug-out-1314.google.com[66.249.92.174]: 450 4.1.1 [EMAIL PROTECTED]: Recipient address rejected: unverified address: Address verification in progress; from=[EMAIL PROTECTED] to=[EMAIL PROTECTED] proto=ESMTP

Re: Small Enhancement for the Policy Server Protocol

2008-08-21 Thread Wietse Venema
Ronald F. Guilmette: In message [EMAIL PROTECTED], Wietse wrote: Ronald F. Guilmette: client_in_my_networks=[yes/no] That might work (under a better name) but it should not encourage requests to simply dump all the low-level Postfix predicates in the policy protocol: Well, it's

Re: Questions concerning TLS

2008-08-22 Thread Wietse Venema
Darrell A. Sullivan, II: I am trying to implement TLS on our server for a client requirement. I believe I have the TLS settings correct, but I am not certain about what I am seeing in the logs and I am uncertain as to how to know if a message was delivered using TLS. Is there anything in

Re: Using body_checks.

2008-08-22 Thread Wietse Venema
Miguel Da Silva - Centro de Matem?tica: I wrote down the following regular expression, would it work properly?! if /^[ ]*From:(.*)(cmat\.edu\.uy)/ if /^[ ]*Message-ID/ !/^[ ]*Message-ID:(.*)(cmat\.edu\.uy)/ REJECT Message-ID and From incorrect endif endif AS DOCUMENTED, the above

Re: How to get that working? Use a plociy-daemon?

2008-08-22 Thread Wietse Venema
Max Zimmermann: Hey there, I hope I'm right asking you this, and hope I can explain my problem correctly. I'm not receiving to many spam mails on my server. With all postfix-internal sender- and helo restrictions and some RBLs enabled, spam for me has come down to only a few mails that

Re: Selective *non*-enforcement of FQDN rules?

2008-08-22 Thread Wietse Venema
Michael G. Reed: I've been looking around to see how I can deal with a particular site that doesn't report a FQDN in the HELO/EHLO line. I have smtpd_recipient_restrictions containing: reject_non_fqdn_sender reject_non_fqdn_recipient reject_non_fqdn_hostname

Re: Selective *non*-enforcement of FQDN rules?

2008-08-22 Thread Wietse Venema
Michael G. Reed: Worked like a champ. (for anyone else interested, put OK for dunno below and you're good to go :). Thanks! DO NOT PUT OK THERE!!! YOU MAY BECOME AN OPEN RELAY!! Wietse On Fri, 22 Aug 2008, Wietse Venema wrote: | Wietse Venema: | Michael G. Reed

Re: what's this anvilled as unknown[unknown]

2008-08-23 Thread Wietse Venema
Len Conrad: tail -f -100 /var/log/maillog | awk 'tolower ($0) ~ /exceeded/ {print $3, $11, $13 }' 07:18:18 391 unknown[unknown] 07:18:18 392 unknown[unknown] 07:18:19 394 unknown[unknown] 07:18:20 395 unknown[unknown] 07:18:21 396 unknown[unknown] 07:18:26 397 unknown[unknown]

Re: smtp_recipient_restrictions not applied to local email

2008-08-25 Thread Wietse Venema
Ralf Hildebrandt: * Aaron D. Bennett [EMAIL PROTECTED]: Hi, I'm seeing a strange behavior where smtpd_recipient_restrictions are being applied to mail received over the network but not to mail sent from local unix mail ( or from squirrelmail which is using /usr/bin/sendmail ).

Re: smtp_recipient_restrictions not applied to local email

2008-08-25 Thread Wietse Venema
Ralf Hildebrandt: [ Charset UTF-8 unsupported, converting... ] * Wietse Venema [EMAIL PROTECTED]: Ralf Hildebrandt: * Aaron D. Bennett [EMAIL PROTECTED]: Hi, I'm seeing a strange behavior where smtpd_recipient_restrictions are being applied to mail received over

Re: best way for website sending emails

2008-08-25 Thread Wietse Venema
Stefan Palme: [ Charset UTF-8 unsupported, converting... ] Thanks for all your answers. My first approach to just throw away all bounces caused by senseless data entered into a web form is obviously too naive ;-) I guess I will go the way to collect bounces by a script and establish an

Re: Postfix header_checks and Lsoft listserv

2008-08-26 Thread Wietse Venema
Jim McIver: My header_checks file contains: # Disallow sender-specified routing. This is a must if you relay mail #for other domains. /[EMAIL PROTECTED]@]/ 550 Sender-specified routing rejected # Postmaster is OK, that way they can talk to us about how # to fix their problem.

Re: Sizing question (how much RAM does a process actually use?)

2008-08-26 Thread Wietse Venema
Wietse Venema: Ralf Hildebrandt: Simple question: How much RAM does a process actually use? But how to find out? There's copy on write, shared libraries, shared memory, and whatever. With Linux, parse /proc/pid/map for each process. This gives you the memory mapping. Writable mappings

Re: proxy_interfaces uses

2008-08-27 Thread Wietse Venema
Luca Cazzaniga: I'm running postfix on a host behind a firewall which performs a port address translation of the port 25 on the inbound connections, whilst the outbound connection gets a nat to a extranet address. The daemon supplies smtp service for the local network. An intranet dns

Re: Postfix not sending using TLS

2008-08-27 Thread Wietse Venema
Olivier MJ Crepin-Leblond: [ Charset ISO-8859-1 unsupported, converting... ] Hi, I am running Postfix 2.5.1 with OpenSSL on an email gateway and I configured the mailer to use STARTTLS whenever it is possible. My config works fine *receiving* emails and I therefore receive TLS mails. I

Re: Directives SMTP main.cf

2008-08-28 Thread Wietse Venema
=?ISO-8859-1?Q?Eduardo_J=FAnior?=: Hi, I was reading in [1] and I do not have much experience with Postfix I came the following questions: In smtpd_sender_restrictions session, for example, he lists some settings possible. These settings for each session are limited to those listed?

Re: max number of multi-recipient aliases?

2008-08-28 Thread Wietse Venema
Chris St Denis: What is the maximum number of addresses to have in a multi-recipient alias? I realize a real mailing list system like majordomo or mailman is better for large numbers but I need to use aliases for now 'till I have time to set it up and need to know how many I can use before

Re: Conversation timed out

2008-08-28 Thread Wietse Venema
Diego Ledesma: Hello. A few weeks ago and out of the blue i started getting some messages deferred at random times. Aug 28 18:44:30 mailserver postfix/qmgr[13315]: EDD5B3505B4: from= [EMAIL PROTECTED], size=14529, nrcpt=1 (queue active) Aug 28 19:04:30 mailserver postfix/smtp[27936]:

Re: Conversation timed out

2008-08-28 Thread Wietse Venema
Diego Ledesma: On Thu, Aug 28, 2008 at 9:01 PM, Wietse Venema [EMAIL PROTECTED] wrote: Diego Ledesma: Hello. A few weeks ago and out of the blue i started getting some messages deferred at random times. Aug 28 18:44:30 mailserver postfix/qmgr[13315]: EDD5B3505B4: from

Re: envelope recipient in mail headers?

2008-08-29 Thread Wietse Venema
Stefan Palme: Hi all, Today seems to be postfix day, so sorry for the bulk of questions ;-) When I receive a mail with only ONE envelope recipient, postfix inserts a mail header of the form Received: from localhost (localhost [127.0.0.1]) by mail.mydomain.com (Postfix) with

Re: envelope recipient in mail headers?

2008-08-29 Thread Wietse Venema
Stefan Palme: Is there a way to enforce postfix to always insert a from ... part on its Received: header? Of course I meant for... part... No, that would violate the privacy of BCC recipients. Why? The normal recipient (e.g. [EMAIL PROTECTED]) would get a mail with You were

Re: email with no mx deferred

2008-08-29 Thread Wietse Venema
Rob Kelledy: I have a bunch of mail being deferring with no available mx (mainly typos). What is the result of: $ host -t mx example.com $ host -t a example.com With a suitable substitution for example.com. If the DNS server says that BOTH the MX and A records don't exist, Postfix will

Re: Fixing a SASL AUTH Problem

2008-08-29 Thread Wietse Venema
Rich Shepard: My wife uses her laptop connected wirelessly to the network, but sending mail has failed since I upgraded postfix to 2.5.2 and enabled SASL authorization. Thunderbird keeps asking for her password on the server when she tries to send mail (incoming mail reaches her inbox with

Re: Question about log messages and connection caching

2008-08-30 Thread Wietse Venema
Per Jessen: [ Charset UTF-8 unsupported, converting... ] Wietse Venema wrote: Whilst on the subject of connection caching, I assume postfix will (have to) do a RSET between each reuse of a connection? (just a sanity check on my part). Of course. See http://www.postfix.org

Re: Redundant postfix MX's

2008-08-30 Thread Wietse Venema
Matthew Crowe: [ Charset ISO-8859-1 unsupported, converting... ] Hi, Running 2 servers, different locations geographically. I'd like to have them both store emails for a domain locally, and transfer them between each other. The virtual_alias_maps/domains are stored in a mysql db thats

Re: anvil logging

2008-09-01 Thread Wietse Venema
Mark Watts: Is there a mechanism to reduce/stop the logging that anvil does? No. Anvil logs something when it terminates (Postfix is not receiving mail), and it logs something every 10 minutes or so when Postfix is busy. I have a low-traffic mail server and I'd prefer anvil to not log anything

Re: when will smtpd_milters be applied

2008-09-01 Thread Wietse Venema
Stefan Palme: Hi all, will an incoming message be sent through the specified smtpd_milters BEFORE or AFTER smtpd_recipient_restrictions tests are be applied? I did not found any hint regarding this in the docs. http://www.postfix.org/documentation.html Look under content inspection

Re: Upgrade from 2.2.8 to 2.5.1 - major config changes?

2008-09-02 Thread Wietse Venema
Jim Garrison: [ Charset ISO-8859-1 unsupported, converting... ] I maintain an old Fedora Core 5 system that I'm going to be updating to Fedora 9 -- I'll be rebuilding from scratch and copying over the config. The FC5 system has Postfix 2.2.8, and the new system will have 2.5.1. Can anyone

Re: smtpd_client_recipient_rate_limit_maps?

2008-09-02 Thread Wietse Venema
Rajkumar S: Hi, While searching for the functionality for per client recipient rate limit, I stumbled upon the mail by Wietse about smtpd_client_recipient_rate_limit_maps at http://archives.neohapsis.com/archives/postfix/2004-10/0770.html and another user asking for the same feature at

Postfix Linux-only local denial of service

2008-09-02 Thread Wietse Venema
An on-line version of this announcement is available at http://www.postfix.org/announcements/20080902.html Summary: Postfix 2.4 and later, on Linux kernel 2.6, is vulnerable to a denial of service attack by a local user. There is no breach of data confidentiality or data integrity. This

Re: compile error postfix 2.5.5 suse8.2/gcc 3.3

2008-09-03 Thread Wietse Venema
Andre H?bner: Hi, i successfully compiled and packaged postfix 2.5.5 on suse 10.1 with gcc 4.1.2 Now i try same with suse 8.2 and gcc 3.3 Testcompile with simple: make tidy results in make tidy make -f Makefile.in MAKELEVEL= Makefiles (echo # Do not edit -- this file documents

Re: hash_queue_names and performance

2008-09-03 Thread Wietse Venema
Mark Goodge: I see from the documentation that the current default of hash_queue_names is only to hash the defer and deferred directories, in contrast to versions prior to 2.2 where pretty much everything was hash queued. The documentation has this to say about the reason for the change:

Re: compile error postfix 2.5.5 suse8.2/gcc 3.3

2008-09-03 Thread Wietse Venema
Andre H?bner: Sorry, make tidy is always successful. This proves nothing. not always, this is the reason for writing to this list ;) errormessages sent in 1. mail are result of make tidy That is incorrect. This was your problem report: 1 make tidy 2 make -f Makefile.in MAKELEVEL=

Re: alternate relay after local lookup failure

2008-09-04 Thread Wietse Venema
Matthew Riedel: Dear Postfix Community, I have a bit of a conundrum that I can't seem to find an answer to in any of the documentation (and believe me, I've poured over it). Below is our somewhat sparse output of postconf -n. The problem is this: We currently have two machines accepting

Re: How to handle bounced messages?

2008-09-05 Thread Wietse Venema
Joakim Ohlsson: Hi, This is first time I use this mailing-list, so please let me know if I do anything wrong. My problem is that I want to send bounced messages to an different mail address than the mail-address in the MAIL FROM: field. This is by definition (i.e. RFC 821 and RFC 2821) the

Re: SV: How to handle bounced messages?

2008-09-05 Thread Wietse Venema
Joakim Ohlsson: Hi, This is first time I use this mailing-list, so please let me know if I do anything wrong. My problem is that I want to send bounced messages to an different mail address than the mail-address in the MAIL FROM: field. This is by definition (i.e. RFC 821 and RFC

Re: bounce processing

2008-09-05 Thread Wietse Venema
mouss: Bastian Blank wrote: On Fri, Sep 05, 2008 at 01:39:41PM +0200, mouss wrote: - try to parse your postfix logs for invalid addresses. This way, you can ignore bounces Why do you want to pull data you normally get pushed free house? because parsing the logs is trivial compared

Re: Add Throttle to outbound email?

2008-09-05 Thread Wietse Venema
Sahil Tandon: Victor Duchovni [EMAIL PROTECTED] wrote: Not all the messages will be in the active queue, so * is not the right delimeter. This is why, above, I wrote _if_ the OP wants to HOLD messages in the _active_ queue. Better tools than cut have been posted before.

Re: Postfix and SASL via Dovecot

2008-09-05 Thread Wietse Venema
DJ Lucas: Erik Paulsen Skaalerud wrote: The weird part: EHLO doesnt mention AUTH at all, but if I type AUTH LOGIN it responds with 334 VXNlcm5hbWU6, AUTH PLAIN and AUTH CRAM-MD5 also responds with similar challenges. Interesting. I have the same 'issue' on my home server; AUTH is not

Re: Postfix and SASL via Dovecot

2008-09-05 Thread Wietse Venema
DJ Lucas: Erik Paulsen Skaalerud wrote: The weird part: EHLO doesnt mention AUTH at all, but if I type AUTH LOGIN it responds with 334 VXNlcm5hbWU6, AUTH PLAIN and AUTH CRAM-MD5 also responds with similar challenges. Interesting. I have the same 'issue' on my home server; AUTH is not

Re: postfix hangs when SASL enabled

2008-09-08 Thread Wietse Venema
I narrowed down the problem to this config value: smtpd_sasl_auth_enable = yes All problems are reported to logfile. http://www.postfix.org/DEBUG_README.html#logging Wietse TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail

Re: rcpt count mismatch errors (not using Mailscanner)

2008-09-08 Thread Wietse Venema
[EMAIL PROTECTED]: Any ideas what causes these? Jul 21 23:14:43 kd1 postfix/qmgr[20699]: warning: F320A29569: rcpt count mismatch (-2) ... Version is postfix-2.3.r8,3 (FreeBSD port) This problem was removed by a code reorganization in Postfix 2.4, when I added support for message body

Re: Postfix crashing under load

2008-09-08 Thread Wietse Venema
Devdas Bhagat: The last error messages I get are these: Sep 8 13:54:37 jaundiced-outlook postfix/smtp[7998]: warning: problem talking to service private/scache: Connection timed out Sep 8 13:54:37 jaundiced-outlook postfix/smtp[20375]: warning: problem talking to service private/scache:

Re: Postfix crashing under load

2008-09-08 Thread Wietse Venema
Wietse Venema: Devdas Bhagat: The last error messages I get are these: Sep 8 13:54:37 jaundiced-outlook postfix/smtp[7998]: warning: problem talking to service private/scache: Connection timed out Sep 8 13:54:37 jaundiced-outlook postfix/smtp[20375]: warning: problem talking

Re: Postfix crashing under load

2008-09-08 Thread Wietse Venema
Wietse Venema: Wietse Venema: Devdas Bhagat: The last error messages I get are these: Sep 8 13:54:37 jaundiced-outlook postfix/smtp[7998]: warning: problem talking to service private/scache: Connection timed out Sep 8 13:54:37 jaundiced-outlook postfix/smtp[20375]: warning

Re: Postfix crashing under load

2008-09-08 Thread Wietse Venema
Victor Duchovni: On Mon, Sep 08, 2008 at 03:31:29PM -0400, Wietse Venema wrote: The master daemon triggers qmgr and pickup regularly. That trigger write is non-blocking with a timeout of 1, so it cannot block the master daemon. Except of course when the kernel is messed up. Hmm

Re: postfix hangs when SASL enabled

2008-09-08 Thread Wietse Venema
Travis: It turns out that my software (tinyca2) as well as the normal openssl genrsa -des3 -rand /etc/hosts -out smtpd.key 1024 (suggested here: https://help.ubuntu.com/community/Postfix) both prompt for passwords with which to encrypt the key. See instructions at the end of

Re: rcpt count mismatch errors (not using Mailscanner)

2008-09-08 Thread Wietse Venema
Wietse Venema: [EMAIL PROTECTED]: Any ideas what causes these? Jul 21 23:14:43 kd1 postfix/qmgr[20699]: warning: F320A29569: rcpt count mismatch (-2) ... Version is postfix-2.3.r8,3 (FreeBSD port) This problem was removed by a code reorganization in Postfix 2.4, when I added

Re: Never deliver outbound mail for a specified domain

2008-09-09 Thread Wietse Venema
Andrea Gozzi: To be clearer: I want to set up a domain, myfreemail.com, where the spammers will have their accounts. They will be able to log-in with a webmail client and receive correctly any email addressed to them (unless caught by SA, but that's another story). What they will

Re: Never deliver outbound mail for a specified domain

2008-09-09 Thread Wietse Venema
Andrea Gozzi: On Tue, 2008-09-09 at 13:03 -0400, Wietse Venema wrote: It works, thanks. I have one further question: how do I restrict access to postfix for any user with @myfreemail.com account only from localhost (where the webmail is running)? The answer depends on how

Re: localhost postfix/master: fatal: bind 127.0.0.1 port 125: Permission denied

2008-09-09 Thread Wietse Venema
Chris Morley: Dear all, With CentOS 5.2 i am trying to get Postfix working on Port 125 ( -or other it can be any port) such that ASSP can forward to that MTA instance - for relaying, however i followed the Postfix tutorial on the ASSP wiki and -i get the following error in /var/log/maillog:

Re: Saving copies of email headers

2008-09-09 Thread Wietse Venema
Kenneth Kalmer: Hi all I've spent a couple of hours Googling the topic before posting, and couldn't find anything really useful yet. I need a way to save copies of email headers for later analysis, not the entire message. Is this possible out the box, with an addon, a separate piece of

Re: Race in simplest after-queue content filter?

2008-09-09 Thread Wietse Venema
Karl O. Pinc: What should happen, and what does happen a lot, is that the smtpd side eventually receives a QUIT, responds with a 221, and closes the connection. (At least I assume that's what's happening.) However, sometimes, ps shows that the awk process has finished, is gone and does not

Re: Relay Gateway Delivery Temporarily Suspended

2008-09-09 Thread Wietse Venema
Rob Becker: [ Charset ISO-8859-1 unsupported, converting... ] I have a postfix relay that's currently having some issues with some spam content that we are receiving. Every hour or so we are receiving 300 - 600 messages with in a few seconds. A lot of the email messages have malformed TO

Re: interesting log entries

2008-09-10 Thread Wietse Venema
Victor Duchovni: On Wed, Sep 10, 2008 at 05:09:16PM +1000, Colin Campbell wrote: Hi, Can someone explain why we saw the following in our logs? Sep 4 19:50:32 postfix postfix/cleanup[18097]: A68A6220005: message-id=: [EMAIL PROTECTED] Sep 4 19:50:32 postfix

Re: Race in simplest after-queue content filter?

2008-09-11 Thread Wietse Venema
Karl O. Pinc: On 09/10/2008 06:14:44 PM, Wietse Venema wrote: Karl O. Pinc: When there's more than one subscriber the same thing happens for mail sent to the first subscriber, but then the same message is sent to the second subscriber. Again, smtp sends a DATA command, gets back

Re: Never deliver outbound mail for a specified domain

2008-09-11 Thread Wietse Venema
Andrea Gozzi: On Tue, 2008-09-09 at 13:25 -0400, Wietse Venema wrote: Andrea Gozzi: On Tue, 2008-09-09 at 13:03 -0400, Wietse Venema wrote: It works, thanks. I have one further question: how do I restrict access to postfix for any user with @myfreemail.com

Re: Postfix heavy load under freebsd: Too many open files

2008-09-11 Thread Wietse Venema
Nicolas Haller: Hi all, I have a little problem with Postfix. I have a Postfix server acting as fallback_relay. This box have a big queue (between 1 and 10 mails). The box is under FreeBSD and all is ok except this message I see in syslog: postfix/qmgr[52291]: fatal: socket: Too

Re: Issues enabling SASL in Postfix

2008-09-11 Thread Wietse Venema
Try: http://www.postfix.org/DEBUG_README.html#no_chroot If this fixes the problem PLEASE COMPLAIN TO THE UBUNTU POSTFIX MAINTAINER. Wietse

Re: reject Disposition Notification to specific recipient domain

2008-09-11 Thread Wietse Venema
Noel Jones: Maybe you can simply not offer DSN support to them when they send mail to you. http://www.postfix.org/postconf.5.html#smtpd_discard_ehlo_keyword_address_maps The table entry would look like this, note the key must be an IP, not a hostname: ip.of.bad.client dsn, silent-discard

Re: reject Disposition Notification to specific recipient domain

2008-09-11 Thread Wietse Venema
Robert Schetterer: Wietse Venema schrieb: Noel Jones: Maybe you can simply not offer DSN support to them when they send mail to you. http://www.postfix.org/postconf.5.html#smtpd_discard_ehlo_keyword_address_maps The table entry would look like this, note the key must be an IP

Re: reject Disposition Notification to specific recipient domain

2008-09-11 Thread Wietse Venema
Noel Jones: Seems more likely they are choking on the null sender address. You can use the setup described above with smtp_generic_maps to replace the null sender with something else. This breaks RFCs - DSNs MUST be sent with the null sender. -o

Re: Non-deliverable mail

2008-09-12 Thread Wietse Venema
Ian Masters: Hello, I've set up a local mail server with Postfix 2.3.3 and Dovecot 1.0.7 on CentOS 5.2. This is the first time I've used Postfix. I can send and receive local mail which, for the moment, is fine. When I tried to send a mail to an external mail address, the delivery

Re: can smtp from command line

2008-09-12 Thread Wietse Venema
gishaust: [ Charset ISO-8859-1 unsupported, converting... ] hi everyone, I have been trying to telnet from my linux laptop using the following command telnet 192.***.***.*** 25 and the host keeps shutting me down I know it is something to postfix but I don't know why? but if I

Re: How can I debug a timing out milter

2008-09-22 Thread Wietse Venema
ram: My milter is quiet simple. It just does a bsearch on a in-memory array , to find if the recipient has blacklisted / whitelisted the sender and takes action accordingly The array now has approx 200k elements, which should be nothing for 4GBRam box What measures did you take to avoid

Re: Big Distribution List

2008-09-22 Thread Wietse Venema
Victor Duchovni: On Mon, Sep 22, 2008 at 09:08:55AM -0300, jakjr wrote: Hi Guys, I have one big distribution list (100K emails). I'm using virtual_alias_maps for that like this: virtual_alias_maps = hash:/etc/postfix/virtual where virtual: [EMAIL PROTECTED] [EMAIL

Re: Race in simplest after-queue content filter?

2008-09-23 Thread Wietse Venema
Karl O. Pinc: This exchange has been like pulling teeth. Is there something wrong with the way I'm interacting with the list or something I can do differently to make things easier in the future? The approach was like going to a doctor with your diagnosis already done, and without allowing

Re: How can I debug a timing out milter

2008-09-23 Thread Wietse Venema
ram: On Mon, 2008-09-22 at 13:03 -0400, Wietse Venema wrote: ram: My milter is quiet simple. It just does a bsearch on a in-memory array , to find if the recipient has blacklisted / whitelisted the sender and takes action accordingly The array now has approx 200k elements

Re: Selective transport_maps

2008-09-23 Thread Wietse Venema
Peter Rabbitson: [ Charset UTF-8 unsupported, converting... ] Ralf Hildebrandt wrote: * Peter Rabbitson [EMAIL PROTECTED]: Hi, I need to protect a specific local address by defining a very low message_size_limit applicable only to this particular address. Not possible in general.

Re: DNS lookup for localhost

2008-09-23 Thread Wietse Venema
Peter Rabbitson: Hi, I encountered a weird behavior with Postfix when specifying smtp:localhost as a transport destination. After long debugging, tcpdump revealed that postfix directly asks for 'localhost.local dns suffix', as specified in /etc/hosts:search without first asking for

Re: DNS lookup for localhost

2008-09-23 Thread Wietse Venema
Peter Rabbitson: Wietse Venema wrote: Peter Rabbitson: Hi, I encountered a weird behavior with Postfix when specifying smtp:localhost as a transport destination. After long debugging, tcpdump revealed that postfix directly asks for 'localhost.local dns suffix', as specified in /etc

<    11   12   13   14   15   16   17   18   19   20   >