smtp client and aliased addresses

2009-09-28 Thread Postfix User
I'm having an issue getting the smtp client to bind to an aliased IP address. mail_version = 2.5.7 I've tried to no avail to have the smtp client use a aliased IP to deliver mail but it insists on using the address of the interface the aliased address is assigned to. # ifconfig eth2 ifconfig

Re: smtp client and aliased addresses

2009-09-29 Thread Postfix User
On Tue, 2009-09-29 at 14:28 +0530, ram wrote: On Tue, 2009-09-29 at 00:58 -0300, Postfix User wrote: I'm having an issue getting the smtp client to bind to an aliased IP address. mail_version = 2.5.7 I've tried to no avail to have the smtp client use a aliased IP to deliver mail

Re: smtp client and aliased addresses

2009-09-29 Thread Postfix User
On Tue, 2009-09-29 at 07:51 -0400, John Peach wrote: On Tue, 29 Sep 2009 07:57:54 -0300 Postfix User post...@linuxnet.ca wrote: [snip] As I've confirmed that it's not, any other suggestions? Postfix does not decide which interface to use for sending mail. That is handled by your

Re: smtp client and aliased addresses

2009-09-29 Thread Postfix User
On Tue, 2009-09-29 at 19:10 +0530, ram wrote: On Tue, 2009-09-29 at 07:57 -0300, Postfix User wrote: On Tue, 2009-09-29 at 14:28 +0530, ram wrote: On Tue, 2009-09-29 at 00:58 -0300, Postfix User wrote: I'm having an issue getting the smtp client to bind to an aliased IP address

Re: smtp client and aliased addresses

2009-09-29 Thread Postfix User
2009/9/30 Postfix User post...@linuxnet.ca: I've since implemented an iptables SNAT rule as a temporary workaround as I really needed this working this morning. I doubt this will interfere with the verbose logging output. What exactly is it I should be looking for? Can you show us

Re: PATCH: PIE for Postfix 3.1

2015-02-05 Thread Postfix User
On Thu, 5 Feb 2015 09:57:00 -0500 (EST), Wietse Venema stated: We can adopt the current pie=yes support into Postfix 3.0 with a note that this was tested on a few recent BSD and Linux distributions (it solves 90% of the problem). We can use the Postfix 3.1 cycle to make this idiot-proof for

Re: sendmail vs postfix : robustness, stability vulnerabilities

2015-01-25 Thread Postfix User
On Sun, 25 Jan 2015 20:45:38 +0800, Roger Goh stated: Q4: Does Redhat support postfix (ie provide patches, troubleshooting of crashes, slowness)? Q5: We are on SendMail version 3.3.4 I think it's a commercially-added tool Flow Control version 2.1.7. Are these versions rather outdated?

Re: SMTP password authentication problem

2015-02-01 Thread Postfix User
On Sun, 1 Feb 2015 18:26:18 +0530, Vishal Agarwal stated: We are using zimbra 8.0. My postfix is allowing to send email without password authentication. Although this is for inter-domain but still it should ask for password. 1) Don't use HTML email. Gmail has an option for TEXT. Use it when

Re: Message-Id header missing

2015-02-14 Thread Postfix User
On Sat, 14 Feb 2015 01:50:09 +0100, Benny Pedersen stated: since no one have crystall balls here Funny ... I think you meant, Has a crystal ball here. -- Jerry

Re: How to allow each user on an Ubuntu server use his/her google email and password to send the email via google smtp?

2015-03-18 Thread Postfix User
On Wed, 18 Mar 2015 07:38:33 -0300, Fernando Maior stated: You also may try sendemail. Look at http://caspian.dotconf.net/menu/Software/SendEmail. I use it to send emails from scripts directly to gmail accounts I use for servers backup control.  I use to use it too, but I began getting all

Re: Goodbye IBM, Hello Google

2015-03-24 Thread Postfix User
On Tue, 24 Mar 2015 16:00:01 -0400 (EDT), Wietse Venema stated: After 18 years, including the best of my career, I decided that it was time to move on. I'll be working on security at Google NY. Please, there is no reason to say negative things about my old employer (or my new one!).

Newer version of The Book of Postfix

2015-03-31 Thread Postfix User
I was considering purchasing The Book of Postfix by Ralf Hildebrandt and Patrick Koetter. The edition listed on Amazon is dated 2005. That is 10 years old which is ancient is software years. Is there a newer version available? Thanks -- Jerry

Re: Rate limiting

2015-02-24 Thread Postfix User
On Tue, 24 Feb 2015 16:17:10 -0500, System Support stated: $ pcregrep -v '^\s*#' /etc/postfix/master.cf I believe that postconf -Mf would display what postfix sees in your master.cf file. It would supply a cleaner output too. -- Jerry

Re: corrupt files

2015-02-26 Thread Postfix User
On Thu, 26 Feb 2015 11:24:51 -0500 (EST), Wietse Venema stated: Postfix User: FreeBSD-10.1 amd64 I recently had a power outage that resulted in a system shutdown. When I rebooted the system, postfix elicited this massage: postfix/postfix-script: warning: damaged message: corrupt

corrupt files

2015-02-26 Thread Postfix User
FreeBSD-10.1 amd64 I recently had a power outage that resulted in a system shutdown. When I rebooted the system, postfix elicited this massage: postfix/postfix-script: warning: damaged message: corrupt/3ktB2X6JxNz3DljZ postfix/postfix-script: warning: damaged message:

Re: corrupt files

2015-02-26 Thread Postfix User
On Thu, 26 Feb 2015 12:48:42 -0500 (EST), Wietse Venema stated: Postfix User: Thank you. The files were 0 length, so I just deleted them. -rwx-- 1 postfix wheel 0B 2015-02-26 06:04:05 EST 3ktB2X6JxNz3DljZ* -rwx-- 1 postfix wheel 0B 2015-02-26 09:02:41 EST

TLS Error on local system

2015-03-18 Thread Postfix User
I have a problem and I am not really sure what it is. I use the utility program sendEmail to relay mail in several different scripts I created. When I send to Yahoo, everything goes fine. If I try and send through Postfix on my server, with the same configuration except for user name and password,

Re: postfix-policyd-spf-perl and troubles with Amazon? [SOLVED]

2015-05-06 Thread Postfix User
On Wed, 06 May 2015 13:59:44 -0400, Scott Kitterman stated: Great. Feel free to throw RFC 7208 Section 3.4 (Record Size) at them. The SHOULD fit in a UDP packet is there for a reason. SHOULD ≠ MUST -- Jerry

Re: Troll: using a simpler form than transport_maps...

2015-05-19 Thread Postfix User
On Tue, 19 May 2015 07:05:04 -0400 (EDT), Wietse Venema stated: The poster is a known querulant. In a post-mortem, I found that his choice of words is similar to that of a certain Richard who has pulled off similar stunts on this mailing list in the past. Note that this time, his submissions

Re: Security Compatibility

2015-05-24 Thread Postfix User
On Sat, 23 May 2015 12:13:33 -0500, Noel Jones stated: # Avoid obsolete protocol versions # smtpd_tls_protocols = !SSLv2, !SSLv3 smtp_tls_protocols = !SSLv2, !SSLv3 Wouldn't the following be more secure: smtpd_tls_protocols=!SSLv2, !SSLv3, !TLSv1, !TLSv1.1

Re: Security Compatibility

2015-05-25 Thread Postfix User
On Mon, 25 May 2015 13:52:07 +, Viktor Dukhovni stated: -o smtpd_tls_dh1024_param_file=$msa_tls_dh1024_param_file Is that correct? It doesn't look right. -- Jerry

Re: Security Compatibility

2015-05-26 Thread Postfix User
On Tue, 26 May 2015 08:14:43 +, Viktor Dukhovni stated: On Mon, May 25, 2015 at 03:49:09PM -0400, Postfix User wrote: On Mon, 25 May 2015 13:52:07 +, Viktor Dukhovni stated: -o smtpd_tls_dh1024_param_file=$msa_tls_dh1024_param_file Is that correct? It doesn't look right

Re: SMTPUTF8 usage

2015-08-20 Thread Postfix User
On Thu, 20 Aug 2015 19:01:48 +0200, Mark Martinec stated: Michael Ströder wrote: Does anybody here have experience with current usage of SMTPUTF8? I have a discussion whether that's already used in the wild or not. Google does support SMTPUTF8 : $ host -t mx gmail.com gmail.com mail

Re: check_policy_service not working - need a 4eye method or..

2015-08-03 Thread Postfix User
On Mon, 03 Aug 2015 14:52:33 +0200, Istvan Prosinger stated: Yeah when I took the server for audit, Postfix was dead and couldn't start -the config file was (and stil is) in mess. Nevertheless, accepting SMTP is not the issue at this moment. The issue is that it seems to be disregarding

unknown logging event

2015-07-16 Thread Postfix User
I hope this isn't too stupid of a question. I have been finding this event logged in maillog for the past several days: Jul 16 08:50:38 scorpio postfix/smtpd[69563]: connect from localhost[127.0.0.1] Jul 16 08:50:38 scorpio postfix/smtpd[69563]: warning: Illegal address syntax from

Re: Postfix Mailman integration

2015-10-25 Thread Postfix User
On Sun, 25 Oct 2015 06:09:36 -0400, Ruben Safir stated: > I have been running majordomo for a decade+ with postfix with no > trouble but I resently turned over to mailman and it is taking > 3 hours to turn over messages. And I don't have this problem > with normal email, just when I use mailman.

Postfix 3.0 also introduces inline:

2015-11-17 Thread Postfix User
Okay, I suppose I don't pay as close attention to release announcements as I should. I noticed this is another post recently: Postfix 3.0 also introduces inline: tables whose keys and values are stored inside main.cf I did not see any documentation on the Postfix site for that. Am I just blind,

Re: master.cf - multi IPv6 bindings but single IPv4 fallback in mixedmode possible??

2015-08-28 Thread Postfix User
On Fri, 28 Aug 2015 12:30:48 +0200, dravion.sm...@gmx.net stated: really, idiot http://www.postfix.org/postconf.5.html#smtp_bind_address smtp_bind_address (default: empty) ≠ smtpd_bind_address -- Jerry

Re: stopped working

2015-08-27 Thread Postfix User
On Thu, 27 Aug 2015 07:39:48 +0200, Martin Skjöldebrand stated: After a lot of head scratching and despair, I *think* I got the problem down to sasl authentication didn't authenticate. I can now send from one account (this) but not my main address with the same settings (w/ change of

Re: SSL Problem with Postfix and WinZIP

2015-09-13 Thread Postfix User
On Sun, 13 Sep 2015 15:54:45 +, Viktor Dukhovni stated: > On Sun, Sep 13, 2015 at 11:37:07AM -0400, Postfix User wrote: > > > Sep 13 11:22:41 scorpio postfix/submission/smtpd[18955]: warning: TLS > > library problem: error:1408A0C1:SSL routines:ssl3_get_client_h

SSL Problem with Postfix and WinZIP

2015-09-13 Thread Postfix User
I am using WinZip-19.5 on a Win 10 Pro machine. It has built in configurations for different email site; Outlook, Gmail, Yahoo. You can also configure your own server. I configured it to use Postfix on my FreeBSD-10.1 machine. It fails. This is from the Postfix logs: Sep 13 11:22:41 scorpio

Re: SSL Problem with Postfix and WinZIP

2015-09-13 Thread Postfix User
On Sun, 13 Sep 2015 16:35:42 +, Viktor Dukhovni stated: > > tls_medium_cipherlist = AES128+EECDH:AES128+EDH > > Never mind all the above, BINGO! Where did that come from? Certainly > not anything I'd ever recommended to anyone. Remove that setting > with prejudice. I have no idea where

Limiting "clamav milter" to received mail only.

2016-03-20 Thread Postfix User
I apologize if this is not the correct place to ask this question. I am using the "clamav milter" with Postfix. I assume it is checking mail both coming and going. I want it to only filter mail I receive. Is that possible in Postfix? Thanks! -- Jerry

“smtp_generic_maps” and “smtp_sender_dependent_authentication”

2016-04-18 Thread Postfix User
I have a question regarding “smtp_generic_maps” and “smtp_sender_dependent_authentication” with “sender_dependent_relayhost_maps”. I have some users who have addresses in the form of: “u...@localdomain.com” whose name should be rewritten to u...@newdomain.com. The “new” name should then be looked

Re: SPF option in Postfix 3

2016-07-01 Thread Postfix User
On Fri, 1 Jul 2016 11:01:00 +0200, Matthias Fechner stated: >Am 30.06.2016 um 04:51 schrieb Noel Jones: >> IIRC the FreeBSD ports postfix configuration SPF option will compile >> postfix with a third-party SPF library patch, which is not >> recommended. >> >> The recommended way to do SPF

Re: Prevent Backscatter

2017-01-22 Thread Postfix User
Postfix User wrote > I am trying to reject instead of sending bounce message back when email > arrives to non existing account at domains hosted by my server. Anyone having similar problem, check_recipient_access map fixed my problem postconf -n | grep smtpd_relay_restri

Re: Prevent Backscatter

2017-01-21 Thread Postfix User
Bastian Blank-3 wrote > On Fri, Jan 20, 2017 at 02:01:27PM -0700, Postfix User wrote: >> check_sender_access $virtual_alias_maps, > > You are creating an open relay, don't do that. Actually I am not creating an open relay, $virtual_alias_maps contains only internal addres

Re: Prevent Backscatter

2017-01-21 Thread Postfix User
You are right, there are no recipient restrictions, except permit_sasl_authenticated restricting remote recipients for authenticated clients only. -- View this message in context: http://postfix.1071664.n5.nabble.com/Prevent-Backscatter-tp88359p88385.html Sent from the Postfix Users mailing

Re: Prevent Backscatter

2017-01-21 Thread Postfix User
> On Sat, Jan 21, 2017 at 04:38:57AM -0700, Postfix User wrote: > >> Bastian Blank-3 wrote >> > On Fri, Jan 20, 2017 at 02:01:27PM -0700, Postfix User wrote: >> >> check_sender_access $virtual_alias_maps, >> > >> > You are creating

Re: Prevent Backscatter

2017-01-23 Thread Postfix User
Wietse Venema wrote > If anyone has a similar problem, don't set up check_recipient_access. > Instead, study http://www.postfix.org/ADDRESS_CLASS_README.html and > configure the valid recipient maps accordingly. Give a man a fish, and you feed him for a day. Teach a man to fish, and you feed him

MySQL 8.0 with Postfix

2017-01-22 Thread Postfix User
This question has probably been answered somewhere before; however, I cannot find it. I am going to rebuild my FreeBSD system from the ground up. I was wondering if Postfix is compatible with the MySQL 8.0 verson release. Thanks! -- Postfix User

Prevent Backscatter

2017-01-20 Thread Postfix User
Hello, I am trying to reject instead of sending bounce message back when email arrives to non existing account at domains hosted by my server. This is my main.cf smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no append_dot_mydomain = no readme_directory = no

Re: Prevent Backscatter

2017-01-20 Thread Postfix User
Thanks for the reply, Just made the changes you suggested. I set relay_domains to empty, because all domains are served by the same server. Again I sent a message to non existing account, and I am still getting "250 2.1.5 Ok" instead of a reject message. This is my current main.cf smtpd_banner

Re: Prevent Backscatter

2017-01-21 Thread Postfix User
Wietse Venema wrote > This will be an open relay if all your SMTP mail is logged with the > same client IP address, i.e. your SMTP mail comes from some box > that is in mynetworks, and Postfix never sees the original SMTP > client IP address. I can remove permit_mynetworks, but only trusted

Re: Prevent Backscatter

2017-01-21 Thread Postfix User
Postfix User wrote > After I fix both problems I will post a new postconf -n output. I removed completely check_sender_access, it is not required anymore. Wietse Venema wrote > Is your server MX host for domains that are delivered to a different > mail server? > If not: > Se

Re: Prevent Backscatter

2017-01-22 Thread Postfix User
Wietse Venema wrote > Wietse Venema: >> Postfix User: >> > smtpd_relay_restrictions = permit_mynetworks, >> permit_sasl_authenticated, >> > reject_unauth_destination >> >> This will be an open relay if all your SMTP mail is logged with the >> sam

Re: Prevent Backscatter

2017-01-20 Thread Postfix User
My test procedure follows telnet domain.com 25 ehlo me mail from: rcpt to: At this point I get "Ok" message, and I can continue writing the body of the e-mail. Because account doesn't exist, Postfix sends bounce notification back to sender

Re: Prevent Backscatter

2017-01-22 Thread Postfix User
Wietse Venema wrote > DO NOT specify virtual (alias or mailbox) stuff in relay_domains relay_domains is empty Wietse Venema wrote > DO NOT specify virtual (alias or mailbox) stuff in relay_recipient_maps relay_recipient_maps is empty Wietse Venema wrote > DO specify virtual alias DOMAINS in

Blocking "unknown"

2016-09-30 Thread Postfix User
Postfix-3.2-20160917 with FreeBSD-11.0 /64 bit Lately, I have been finding the following entries in the maillog: 13643:Sep 30 02:00:40 scorpio postfix/smtpd[83056]: warning: hostname ip-address-pool-xxx.fpt.vn does not resolve to address 118.71.251.67: hostname nor servname provided, or not

Re: can't reload the configuration

2016-10-07 Thread Postfix User
On Thu, 6 Oct 2016 22:33:11 +0200, Geert Stappers stated: >On Thu, Oct 06, 2016 at 09:53:10PM +0200, Gary Luck wrote: >> Wietse Venema schrieb: >> >Gary Luck: >> >[ Charset ISO-8859-15 converted... ] >> >> Hello, >> >>I made some changes in the file /etc/postfix/recipient_access >> >>and

Re: Blocking "unknown"

2016-10-01 Thread Postfix User
On Fri, 30 Sep 2016 17:08:05 -0700, li...@lazygranch.com stated: >This will pull these hackers off your maillog. >bzgrep -e auth=0/1 maillog* | sed 's/.*\[\([^]]*\)\].*/\1/g' >iplist >sort iplist | uniq Great idea. I modified it slightly since the "sort" was not working correctly here. I make a

Re: Interoperability problem - latest Postfix on Linux vs Exchange 2007 on Win2003

2016-11-24 Thread Postfix User
On Thu, 24 Nov 2016 22:04:41 +0100, Josh Good stated: >Now, having said that, there is a gotcha: the URL for the hotfix offers >a "Hotfix download available" button, which simply put does NOT work. >Microsoft seems to have silently retired that hotfix from general >availability. That is bad news

Re: Interoperability problem - latest Postfix on Linux vs Exchange 2007 on Win2003

2016-11-25 Thread Postfix User
On Fri, 25 Nov 2016 07:20:25 +0100, Josh Good stated: >On 2016 Nov 24, 16:58, Postfix User wrote: >> On Thu, 24 Nov 2016 22:04:41 +0100, Josh Good stated: >> >> >Now, having said that, there is a gotcha: the URL for the hotfix >> >offers a "Hotfix downlo

Missing/Broken link

2016-11-02 Thread Postfix User
On the "http://www.postfix.org/docs.html; page, the link to "Postfix Howtos by Matthias Andree" is apparently broken: Not Found The requested document was not found on this server. Web Server at dt.e-technik.tu-dortmund.de There are also a few others

Re: Documentation of virtual_alias_maps: Was: Re: Getting false unknown user errors

2016-11-02 Thread Postfix User
On Wed, 2 Nov 2016 03:17:14 -0600, @lbutlr stated: >On Nov 1, 2016, at 5:20 PM, Wietse Venema wrote: >> That's what books like 'the Postfix book' were been written for. > >The which what? The only postfix book I know about is the O’Reilly one >that is more than ten years

Re: TLS issue

2016-12-02 Thread Postfix User
On Fri, 2 Dec 2016 14:16:20 -0500 (EST), Wietse Venema stated: >With 'no shared ciphers' happening frequently, do we want to set >up a TLS troubleshooting document, or is the decision tree too >complex for such a document to be useful? +1 for a "TLS Troubleshooting Document" -- Jerry

Re: postfix pdf

2017-01-05 Thread Postfix User
On Thu, 5 Jan 2017 17:11:15 -0500, Viktor Dukhovni stated: >Perhaps we should add comments above internal core service entries in >master.cf: "DO NOT REMOVE, DO NOT MODIFY, ..." Personally, I believe it would be a waste of time Victor. Like the saying, "Nothing is foolproof to the sufficiently

dh settings

2017-03-20 Thread Postfix User
-RSA-DES-CBC3-SHA, KRB5-DES, CBC3-SHA I would just like to know if this is correct. Also, what are the recommended settings for the postfix "smtp_tls_exclude_ciphers" setting? Thank you. -- Postfix User

Re: Using postconf to manage master.cf

2017-03-08 Thread Postfix User
On Tue, 7 Mar 2017 23:54:36 -0500, Robert Moskowitz stated: >I am back to building a new mailserver. I am using Centos7 which has >postfix 2.10.1 > >Back some 4 years ago there was a thread here to add support to >postconf to manage master.cf. From > >http://www.postfix.org/postconf.1.html >

Broken Link

2017-04-19 Thread Postfix User
I am not really sure where the best place to report this is, so I will just assume this will suffice. On the http://www.postfix.org/docs.html page, the link http://yocum.org/faqs/postfix-tls-sasl.html referring to Postfix SASL + TLS + FreeBSD howto by Tim Yocum is broken. Also, the

Re: Migrating 2.11 to 3.2

2017-07-27 Thread Postfix User
On Thu, 27 Jul 2017 22:20:36 +1200, Peter stated: >On 27/07/17 21:54, Nikolaos Milas wrote: >> Hello, >> >> We are moving to a new (virtual) server (from CentOS 5 with Postfix >> 2.11.6 to CentOS 7 with Postfix 3.2.2). > >Where did you get Postfix 3.2 from? > > >Peter You might try one of

Re: bind smtpd to UNIX socket

2017-09-08 Thread postfix-user
> I think this is not supported. > Try using type 'inet', bound to 127.0.0.1. Thank you. I was able to run smtpd on a UNIX socket. The problem was in the policies smtpd_relay_restrictions and smtpd_recipient_restrictions, which can not be set as "permit".

bind smtpd to UNIX socket

2017-09-07 Thread postfix-user
Hello everybody. I want to start the another smtpd process, binded to a UNIX socket, and configure this smtpd with maximally relaxed policies. I added a line to master.cf: lsmtp unix n y n - - smtpd -o smtpd_tls_security_level=none -o mynetworks_style=host -o

Re: no response from postfix on submission port (or 465)

2017-08-22 Thread Postfix User
On Tue, 22 Aug 2017 10:14:11 +, Alef Veld stated: >Now which clarifies things a lot. I'll probably keep 465 with wrapper mode to >support outlook expresss or other clients which want it and put 587 without. MS Outlook Express was depreciated in Windows 7, way back on Oct 2009. It has been

Re: Can send but not receive

2017-08-28 Thread Postfix User
On Mon, 28 Aug 2017 08:06:39 -0500, Tom Browder stated: >My remote postfix installation can send but not receive, and I'm sure >I have a bad setting somewhere. When sending to the remote server, >from my personal gmail account I finally get a response from gmail as >shown in the attached file. >

Re: new strangeness with O365 (THREAD CLOSED)

2018-05-18 Thread Postfix User
On Thu, 17 May 2018 20:05:16 -0400, Viktor Dukhovni stated: >> On May 17, 2018, at 7:53 PM, Daniele Nicolodi wrote: >> >> Can you please elaborate on what are the "good security reasons" for >> which that is a good idea and not simply a form of user tracking? > >This is

Re: Mail being delayed for 5 minutes in active queue before being relayed

2018-05-21 Thread Postfix User
On Sun, 20 May 2018 15:08:11 -0700 (MST), jmct stated: >Hi there, > >I've set up a mail server that should be relaying messages to a different >cluster of Postfix boxes. When I attempt to send a message to the first box, >mail sits in the active queue for 5 minutes before being (successfully)

Re: unable to send email to hotmail.com domain

2017-10-26 Thread Postfix User
On Thu, 26 Oct 2017 14:20:47 +0200, Poliman - Serwis stated: >It's just unconditioned reaction. I also post this message to some forums, >you know. I am affaird that hotmail.com / outlook.com and all microsoft >email domains are configured to block emails from new/fresh domain and >newly created

Re: ot: MySQL config/tuning advice

2018-01-06 Thread Postfix User
On Fri, 5 Jan 2018 21:13:36 -0500, Phil Stracchino stated: >On 01/05/18 20:55, @lbutlr wrote: >> On 4 Jan 2018, at 14:40, Phil Stracchino ph...@caerllewys.net> wrote: >>> The principal shortcoming of mysqldump is that it is a benightedly stupid >>> tool that cannot walk and chew gum at the same

Re: "Recipient address rejected: User unknown in virtual mailbox table" and mydomain conf line

2018-08-16 Thread Postfix User
On Thu, 16 Aug 2018 07:08:29 +0200, Poliman - Serwis stated: >1. To be honest I don't know what is top-posting. Could you explain? I will >avoid it then. ;) https://en.wikipedia.org/wiki/Posting_style -- Jerry

Re: Keep Postfix running in the foreground

2018-04-05 Thread Postfix User
On Thu, 5 Apr 2018 07:07:06 -0400 (EDT), Wietse Venema stated: >Bastian Blank: >> On Wed, Apr 04, 2018 at 08:56:46PM -0400, Wietse Venema wrote: >> > That may be so, but why does the lame Linux kernel silently ignore >> > the kill() call instead of properly returning an error. >> >> The

Re: compile postfix 3.x from source on freebsd 11.x [patch]

2018-03-04 Thread Postfix User
On Sun, 4 Mar 2018 19:06:52 +0100, no@s...@mgedv.net stated: >hi wietse & postfix-folks, thanks for the best MX out there - still! >feel free to apply this patch if reqd. > >--- ./src/util/sys_defs.h.orig 2017-02-02 02:31:15.0 +0100 >+++ ./src/util/sys_defs.h 2017-04-03

Regenerating DHparams

2018-11-07 Thread Postfix User
Is there any recommended schedule for regenerating DHparams for Postfix? I could not find anything specific about it. -- Jerry

Re: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Postfix User
g a >stable release with bug-of-the-week fixes like we have now. > > Wietse Wietse, the number of bugs found in stable releases of Postfix is infinitesimal when compared to other vendors who release products under the "fix it later" theory. -- Postfix User

Re: Bug#924183: postfix: Trust anchor files (tafile=) in TLS policy break secure level email delivery

2019-03-10 Thread Postfix User
hem fixing relevant bugs with >minimal regression risk. It's absolutely not a problem for me to stay >on the 3.4 path if you're up for it. > >Scott K FreeBSD is using Postfix 3.3 for its stable release and Postfix 3.4 for its development (experimental) release. -- Postfix User

Re: Rethinking the Postfix release schedule

2019-01-31 Thread Postfix User
, at least not in my case. -- Postfix User

Pass the environment variable to the smtpd daemon

2022-05-06 Thread postfix-user
Hi all. Can you please tell me how to pass an environment variable (like SSLKEYLOGFILE) to the smtpd daemon ? Maybe as an alternative, if the master process can't allow this, there are examples of running smtpd directly from systemd ? Thank you.

Re: Pass the environment variable to the smtpd daemon

2022-05-06 Thread postfix-user
https://www.postfix.org/postconf.5.html#import_environment Be sure to augment rather than replace the default set of variables: # postconf -e "import_environment = $(postconf -dh import_environment) SSLKEYLOGFILE=/some/where" you can also update just the smtpd(8) service in master.cf:

postfix not resolving mDNS lookups (make it work in a LAN-without-internet)

2019-08-26 Thread postfix-user-l...@cas.cat
Hi! Introduction === Few days ago I thought it would be a great idea to send emails to others in the same LAN (each participant having their own postfix server) and without reaching Internet. Applications of this is: a dynamic during a conference, a workshop, emergency situation (where

Re: postfix not resolving mDNS lookups (make it work in a LAN-without-internet)

2019-08-26 Thread postfix-user-2019-8-26
On 8/26/19 3:57 PM, Viktor Dukhovni wrote: > Is smtp(8) using "chroot" in your master.cf file? If so, the relevant > nsswitch.conf is likely the one in the chroot jail, and the jail would > also need to contain the relevant nss plugin modules. Simpler may be > to disable chroot. That's it!!

Re: postfix not resolving mDNS lookups (make it work in a LAN-without-internet)

2019-08-26 Thread postfix-user-2019-8-26
On 8/26/19 5:18 PM, postfix-user-2019-8-26 wrote: > That's it!! > > I applied this patch (that disables chroot) and then it works [1]. Thank > you, Viktor! > > (...) > > [1] (I think is an untouched master for debian10, yes! it is in two places!) > > # diff -u /e