Re: Distant server to test SMTP TLS ?

2013-10-24 Thread Frank BONNET
ok thanks for the tips

Envoyé de mon iPhone.


Le 24 oct. 2013 à 18:02, Sebastian Wiesinger
postfix-us...@ml.karotte.org a écrit :

 * BONNET, Frank frank.bon...@esiee.fr [2013-10-24 17:54]:
 Hello

 Continuing on my secured email server graal I would like to test SMTP +
 TLS exchange of emails

 the volume will be very low for testing purpose only and I will be the only
 user when I will suceeded to setup my server :-)

 My eternal gratitude If anyone knows such server that could be used for
 that purpose  ,

 Hi,

 almost every bigger email provider is using TLS. Get yourself a gmail
 address for example and test with the gmail mailservers.

 Regards

 Sebastian

 --
 GPG Key: 0x93A0B9CE (F4F6 B1A3 866B 26E9 450A  9D82 58A2 D94A 93A0 B9CE)
 'Are you Death?' ... IT'S THE SCYTHE, ISN'T IT? PEOPLE ALWAYS NOTICE THE 
 SCYTHE.
-- Terry Pratchett, The Fifth Elephant


Anyone use this email server configuration ?

2013-09-02 Thread Frank Bonnet

Hello

Anyone has tested such server in real life ?

http://sealedabstract.com/code/nsa-proof-your-e-mail-in-2-hours/

Thank you




forbid forwarding

2013-07-16 Thread Frank Bonnet

hello

I need for forbid all kind of automatic forwarding
actually I have the following in main.cf

allow_mail_to_commands = alias, forward
allow_mail_to_files = alias, forward

To avoid .forward all I need is to have :

allow_mail_to_commands = alias
allow_mail_to_files = alias

Right ?

Thank you



STARTTLS only to send ?

2013-06-28 Thread Frank Bonnet

Hello

is it possible to setup one instance of postfix to

1 - use submission to let users send ( with STARTTLS )
2 - receive emails with normal SMTP

thank you



Re: STARTTLS only to send ?

2013-06-28 Thread Frank Bonnet

On 06/28/2013 01:33 PM, Roel Wagenaar wrote:

Frank Bonnet frank.bon...@esiee.fr wrote:


 Hello
 
 is it possible to setup one instance of postfix to
 
 1 - use submission to let users send ( with STARTTLS )

 2 - receive emails with normal SMTP
 
 thank you
 
 
 

A quick searche for Postfix multiple instabces will give you a number of sites
with examples or solutions.

Google can be your FRIEND.



ok it works fine , thanks to all that respond so quickly


filtering return-path : random-str...@google.com

2013-05-03 Thread Frank Bonnet

Hello

We are hardly spammed by numerous sources , the FIRST line of each email
is like the following

Return-Path: corona...@google.com

The left part of the address is constantly changed but the right is 
always @google.com


I would like to discard all that spam, help greatly appreciated

Thanks by advance



Re: filtering return-path : random-str...@google.com

2013-05-03 Thread Frank Bonnet

answer to myself :-)

I finally decided to use a body_checks map

it works well as the message is always the same

CYBERDROID Inc.



Le 03/05/2013 11:01, Frank Bonnet a écrit :

Hello

We are hardly spammed by numerous sources , the FIRST line of each email
is like the following

Return-Path: corona...@google.com

The left part of the address is constantly changed but the right is 
always @google.com


I would like to discard all that spam, help greatly appreciated

Thanks by advance






Re: sender_canonical_maps does not work since I've installed amavisd-new + clamav + spamassassin

2013-04-17 Thread Frank Bonnet

On 04/16/2013 08:03 PM, Wietse Venema wrote:

Frank Bonnet:

hello

I use sender_canonical_maps to rewrite sender addresses
since years.

Due to end of support of vexira anti-virus for mail server
I moved to the amavis-new + clamav + spamassassin
installed from FreeBSD ports.

Everything works well except the sender_canonical_maps
which does not seems to be read/executed anymore.

Do you have no_address_mappings in master.cf?

Wietse


Hello ,

No , here is the master.cf file that is used by this postfix server

Thanks for the quick answer


#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: man 5 master).
#
# Do not forget to execute postfix reload after editing this file.
#
# ==
# service type  private unpriv  chroot  wakeup  maxproc command + args
#   (yes)   (yes)   (yes)   (never) (100)
# ==
smtp  inet  n   -   n   -   -   smtpd
#submission inet n   -   n   -   -   smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps inet  n   -   n   -   -   smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628  inet  n   -   n   -   -   qmqpd
pickupfifo  n   -   n   60  1   pickup
cleanup   unix  n   -   n   -   0   cleanup
qmgr  fifo  n   -   n   300 1   qmgr
#qmgr fifo  n   -   n   300 1   oqmgr
tlsmgrunix  -   -   n   1000?   1   tlsmgr
rewrite   unix  -   -   n   -   - trivial-rewrite
bounceunix  -   -   n   -   0   bounce
defer unix  -   -   n   -   0   bounce
trace unix  -   -   n   -   0   bounce
verifyunix  -   -   n   -   1   verify
flush unix  n   -   n   1000?   0   flush
proxymap  unix  -   -   n   -   -   proxymap
proxywrite unix -   -   n   -   1   proxymap
smtp  unix  -   -   n   -   -   smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix  -   -   n   -   -   smtp
-o smtp_fallback_relay=
#   -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix  n   -   n   -   -   showq
error unix  -   -   n   -   -   error
retry unix  -   -   n   -   -   error
discard   unix  -   -   n   -   -   discard
local unix  -   n   n   -   -   local
virtual   unix  -   n   n   -   -   virtual
lmtp  unix  -   -   n   -   -   lmtp
anvil unix  -   -   n   -   1   anvil
scacheunix  -   -   n   -   1   scache
#
# 
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# 
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
#maildrop  unix  -   n   n   -   -   pipe
#  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
#
# 
#
# The Cyrus deliver program has changed incompatibly, multiple times.
#
#old-cyrus unix  -   n   n   -   -   pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# 
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus unix  -   n   n   -   -   pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} 
${user}

#
# 
#
# See the Postfix UUCP_README file for configuration details.
#
#uucp  unix  -   n   n   -   -   pipe
#  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient

Re: sender_canonical_maps does not work since I've installed amavisd-new + clamav + spamassassin

2013-04-17 Thread Frank Bonnet

On 04/17/2013 10:08 AM, Timo Röhling wrote:

Am 2013-04-17 10:00, schrieb Frank Bonnet:

 -o local_header_rewrite_clients=


http://www.postfix.org/ADDRESS_REWRITING_README.html:

NOTE: Postfix versions 2.2 and later rewrite message headers from 
remote SMTP clients only if the client matches the 
local_header_rewrite_clients parameter, or if the 
remote_header_rewrite_domain configuration parameter specifies a 
non-empty value. To get the behavior before Postfix 2.2, specify 
local_header_rewrite_clients = static:all


-Timo



YEP ! it works :-) thanks a lot !

Frank


sender_canonical_maps does not work since I've installed amavisd-new + clamav + spamassassin

2013-04-16 Thread Frank Bonnet

hello

I use sender_canonical_maps to rewrite sender addresses
since years.

Due to end of support of vexira anti-virus for mail server
I moved to the amavis-new + clamav + spamassassin
installed from FreeBSD ports.

Everything works well except the sender_canonical_maps
which does not seems to be read/executed anymore.

see below the postconf -n trace

Thanks for any idea :-)


2bounce_notice_recipient = postmaster
address_verify_sender = postmaster
alias_database = hash:/etc/mail/aliases, 
ldap:/usr/local/etc/postfix/ldap-aliases.cf
alias_maps = hash:/etc/mail/aliases, 
ldap:/usr/local/etc/postfix/ldap-aliases.cf

bounce_notice_recipient = blackhole
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
debugger_command = PATH=/usr/bin:/usr/X11R6/bin xxgdb 
$daemon_directory/$process_name $process_id  sleep 5

default_privs = nobody
delay_notice_recipient = postmaster
disable_vrfy_command = yes
enable_long_queue_ids = yes
error_notice_recipient = postmaster
forward_path = $home/.forward${recipient_delimiter}${extension}, 
$home/.forward, /var/forward/$user/.forward

html_directory = /usr/local/share/doc/postfix
inet_interfaces = all
inet_protocols = ipv4
local_recipient_maps = hash:/etc/mail/aliases, unix:passwd.byname, 
ldap:/usr/local/etc/postfix/ldap-aliases.cf

mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_delivery_lock = fcntl, dotlock
mailbox_size_limit = 0
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
message_size_limit = 0
mydestination = $myhostname, esiee.fr , istm.fr, mail.istm.fr, 
esiee-management.fr, esiee-paris.fr, esieeparis.fr

mydomain = esiee.fr
myhostname = mail.esiee.fr
mynetworks = xxx.xxx.0.0/16, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
parent_domain_matches_subdomains =
queue_directory = /var/spool/postfix
queue_minfree = 1073741824
readme_directory = /usr/local/share/doc/postfix
relay_domains = esiee.fr, istm.fr, esiee-management.fr, esiee-paris.fr, 
esieeparis.fr, advancity.eu

relayhost = [x.x.x.x]
relocated_maps = hash:/usr/local/etc/postfix/relocated
sample_directory = /usr/local/etc/postfix
sender_bcc_maps = hash:/usr/local/etc/postfix/sender_bcc
sender_canonical_maps = hash:/usr/local/etc/postfix/sender_canonical
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtpd_banner = $myhostname ESMTP
smtpd_client_restrictions = hash:/usr/local/etc/postfix/access
smtpd_error_sleep_time = 1s
smtpd_etrn_restrictions = reject
smtpd_helo_restrictions =
smtpd_recipient_limit = 200
smtpd_recipient_restrictions = reject_invalid_hostname, 
reject_non_fqdn_sender, reject_unknown_recipient_domain, 
reject_unauth_pipelining, permit_mynetworks, reject_unauth_destination, 
check_recipient_access hash:/usr/local/etc/postfix/bad_recipients, permit
smtpd_sender_restrictions = permit_mynetworks,check_sender_access 
hash:/usr/local/etc/postfix/restrictions_access

strict_rfc821_envelopes = yes
transport_maps = hash:/usr/local/etc/postfix/transport
unknown_address_reject_code = 554
virtual_alias_domains = hash:/usr/local/etc/postfix/virtual_alias_domains
virtual_alias_maps = hash:/usr/local/etc/postfix/virtual_alias_maps




Re: qmail forward to postfix on the same machine ?

2013-03-22 Thread Frank Bonnet

Hello again

Would it be bi-directionnal ? I mean does incoming email are routed to
the internal qmail server , I need this because qmail deliver emails to few
users on this machine in a special way .

Thank you


CYBERDROID Inc. Le 21/03/2013 14:32, Noel Jones a écrit :

On 3/21/2013 7:09 AM, Frank Bonnet wrote:

Hello

I'm in trouble with an old Qmail server that runs on
an also old server.

The problem is I cannot modify the existing configuration
of this machine because of inhouse developped applications
that use qmail.

Qmail ( which i know very few ) seem a bit autistic when talking
to non FQDN distants servers or with MX misconfigured.

my idea is to add a postfix instance on this machine which will
send emails to the Internet.

In my plan Qmail will inject all outgoing SMTP traffic into Postfix
instance that will send it outside .

That doesn't sound too hard.

Configure postfix to listen on some localhost port -- I'll use 2525
for this example -- and configure qmail to use that as a smarthost.

In postfix master.cf, find the line that resembles
smtp  inet  n  -  n   -   -   smtpd
and change it to
127.0.0.1:2525  inet  n  -  n   -   -   smtpd


Then configure qmail to use that port as a smarthost.  I don't use
qmail, but google suggests the way to do that is
echo :127.0.0.1:2525  /var/qmail/control/smtproutes

but you might want to check your qmail docs for details.



   -- Noel Jones




qmail forward to postfix on the same machine ?

2013-03-21 Thread Frank Bonnet

Hello

I'm in trouble with an old Qmail server that runs on
an also old server.

The problem is I cannot modify the existing configuration
of this machine because of inhouse developped applications
that use qmail.

Qmail ( which i know very few ) seem a bit autistic when talking
to non FQDN distants servers or with MX misconfigured.

my idea is to add a postfix instance on this machine which will
send emails to the Internet.

In my plan Qmail will inject all outgoing SMTP traffic into Postfix
instance that will send it outside .

it that config I could tweak postfix as I want to manage outgoing
emails.

The server is mainly used to send daily newsletters

Anyone did this ?

Is it possible ?


Thank you



Re: qmail forward to postfix on the same machine ?

2013-03-21 Thread Frank Bonnet

Hello Noel

Thanks a lot for your helpful answer :-)

Le 21/03/2013 14:32, Noel Jones a écrit :

On 3/21/2013 7:09 AM, Frank Bonnet wrote:

Hello

I'm in trouble with an old Qmail server that runs on
an also old server.

The problem is I cannot modify the existing configuration
of this machine because of inhouse developped applications
that use qmail.

Qmail ( which i know very few ) seem a bit autistic when talking
to non FQDN distants servers or with MX misconfigured.

my idea is to add a postfix instance on this machine which will
send emails to the Internet.

In my plan Qmail will inject all outgoing SMTP traffic into Postfix
instance that will send it outside .

That doesn't sound too hard.

Configure postfix to listen on some localhost port -- I'll use 2525
for this example -- and configure qmail to use that as a smarthost.

In postfix master.cf, find the line that resembles
smtp  inet  n  -  n   -   -   smtpd
and change it to
127.0.0.1:2525  inet  n  -  n   -   -   smtpd


Then configure qmail to use that port as a smarthost.  I don't use
qmail, but google suggests the way to do that is
echo :127.0.0.1:2525  /var/qmail/control/smtproutes

but you might want to check your qmail docs for details.



   -- Noel Jones




Block a domain via smtpd_sender_restrictions ?

2012-12-12 Thread Frank Bonnet

Hello

is it possible to block all a domain using smtpd_sender_restrictions ?

@spammers.com DISCARD



Thank you



unable to lock for exclusive access: Resource temporarily unavailable

2012-11-27 Thread Frank Bonnet

Hello

I'm facing a boring problem for few accounts ( less than 10 over 2000 )
on my freebsd 9.0 mailhub , see below the error message I get in maillog


Nov 27 17:59:45 mail postfix/local[11988]: 3Y9n2B5TH9zYmgf: 
to=x...@esiee.fr, orig_to=x...@esiee.fr, relay=local, delay=10175, 
delays=10156/0.02/0/19, dsn=4.2.0, status=deferred (cannot update 
mailbox /var/mail/ for user . unable to lock for exclusive 
access: Resource temporarily unavailable)



the partition is 50% full,
access rights to /var/mail seems OK

drwxrwsrwt  3 root  mail  97280 Nov 27 18:38 mail


Any info welcome

thank you


managing aliases through a web interface ?

2012-10-25 Thread Frank Bonnet

Hi

this is a bit offlist but this is email concerned , sorry for that

I'm searching for an utility that could let users manage their
own aliases ( only aliases ).

The purpose it to give to our retired professors an
email redirection only service to their new private
email addresses.

If you know something about , please reply directly to me
as it is not really postfix related.

thank you




smtpd_use_tls and smtp_use_tls ?

2012-10-11 Thread Frank Bonnet

hello

I would like to set up a small auxiliary mail server.

I would like it use STARTTLS + SASL AUTH to send
and SMTP without STARTTLS to receive emails.

Do I have to use

smtp_use_tls = yes

and

smtpd_use_tls = no


to be able to configure this ?

thank you



Re: smtpd_use_tls and smtp_use_tls ?

2012-10-11 Thread Frank Bonnet

On 10/11/2012 10:40 AM, Frank Bonnet wrote:

hello

I would like to set up a small auxiliary mail server.

I would like it use STARTTLS + SASL AUTH to send
and SMTP without STARTTLS to receive emails.

Do I have to use

smtp_use_tls = yes

and

smtpd_use_tls = no


to be able to configure this ?

thank you



I forgot to write I would like to
use the submission port to send


Re: smtpd_use_tls and smtp_use_tls ?

2012-10-11 Thread Frank Bonnet

On 10/11/2012 10:53 AM, Reindl Harald wrote:


Am 11.10.2012 10:40, schrieb Frank Bonnet:

hello

I would like to set up a small auxiliary mail server.

I would like it use STARTTLS + SASL AUTH to send
and SMTP without STARTTLS to receive emails.

Do I have to use

smtp_use_tls = yes

and

smtpd_use_tls = no

smtp_* is always the smtp-client of your server
delivering messages to MX of the RCPT

smtpd_* is your smtpd



you mean ?

smtp_use_tls = no

smtpd_use_tls = yes





Re: smtpd_use_tls and smtp_use_tls ?

2012-10-11 Thread Frank Bonnet

On 10/11/2012 11:26 AM, Reindl Harald wrote:


Am 11.10.2012 11:22, schrieb Frank Bonnet:

On 10/11/2012 10:53 AM, Reindl Harald wrote:

Am 11.10.2012 10:40, schrieb Frank Bonnet:

hello

I would like to set up a small auxiliary mail server.

I would like it use STARTTLS + SASL AUTH to send
and SMTP without STARTTLS to receive emails.

Do I have to use

smtp_use_tls = yes

and

smtpd_use_tls = no

smtp_* is always the smtp-client of your server
delivering messages to MX of the RCPT

smtpd_* is your smtpd


you mean ?

smtp_use_tls = no

smtpd_use_tls = yes

your decision

in my opinion it is pretty useless to receive messages ecnrypted
via smtpd and deliver unencrypted to the final RCPT, so both

i only explained the difference between smtpd_* and smtp_*


OK thank you




Re: smtpd_use_tls and smtp_use_tls ?

2012-10-11 Thread Frank Bonnet

On 10/11/2012 04:01 PM, Wietse Venema wrote:

Frank Bonnet:
[ Charset ISO-8859-1 unsupported, converting... ]

On 10/11/2012 10:40 AM, Frank Bonnet wrote:

hello

I would like to set up a small auxiliary mail server.

I would like it use STARTTLS + SASL AUTH to send
and SMTP without STARTTLS to receive emails.

Do I have to use

smtp_use_tls = yes

and

smtpd_use_tls = no


to be able to configure this ?

thank you


I forgot to write I would like to
use the submission port to send

The _use_tls paremeters are obsolete.

To turn on SASL for sending mail:
http://www.postfix.org/SASL_README.html#client_sasl_enable

To turn on TLS for sending mail:
http://www.postfix.org/TLS_README.html#client_tls

To turn on TLS for receiving mail:
http://www.postfix.org/TLS_README.html#server_tls

If there's information missing it can be fixed.

Wietse



Wietse


Thank you !



INBOX and NFS ?

2012-08-21 Thread Frank Bonnet

Hello all

I'm thinking to move all users's inboxes from local mailhub filesystem ( 
FreeBSD 9.0 )

to a NFS mounted directory to a NetAPP filer to take advantage of the
netapp facilities.

I use traditional MBOX format and real UNIX users  through LDAP ( 
pam_ldap + nss_ldap )


Actually all users's IMAP folders ( dovecot 2 ) are living in an NFS 
mounted directory and it work like
a charm , but I wonder on how this would be reliable for incoming mail 
that goes to INBOX users.


What would happen with postfix if it cannot access to users's mailboxes ?
( Eg : LAN down or filer stopped )


Thank you




Re: INBOX and NFS ?

2012-08-21 Thread Frank Bonnet

On 08/21/2012 01:32 PM, Benny Pedersen wrote:

Den 2012-08-21 10:02, Frank Bonnet skrev:

What would happen with postfix if it cannot access to users's 
mailboxes ?

( Eg : LAN down or filer stopped )


then it stays in queue until dovecot is ready to deliver

to see it, stop dovecot, then see what postfix do





No I do not use Dovecot as delivery agent , I use Postfix.



Re: INBOX and NFS ?

2012-08-21 Thread Frank Bonnet

On 08/21/2012 12:56 PM, Wietse Venema wrote:

Frank Bonnet:

What would happen with postfix if it cannot access to users's mailboxes ?
( Eg : LAN down or filer stopped )

If the mailbox file system is hard mounted then the Postfix mail
delivery agent will hang until the LAN comes back or the filer is
rebooted. When a Postfix process hangs longer than some 1000s then
a Postfix watchdog timer will kill it.

If the mailbox file system is soft mounted then Postfix is not
supported.

If the mailbox file system is not mounted then Postfix gets a hard
error (no such file or directory, not a directory, etc.) and returns
the mail to the sender.  That would also happen with non-NFS mounts.
Don't start Postfix before all mail-related file systems are mounted,
regardless of their type.

Wietse


OK, well understood ,
thanks a lot Wiese :-)



transport : pcre wildcard in TLD ?

2012-06-14 Thread Frank Bonnet

Hello

I would like to reroute all yahoo domains to another SMTP
server of mine but the pcre wildcard in TLD filed I tried to
use does not work ... any pointer to PCRE examples welcome !

the rule in the transport map is the following

This does not work --  /\@yahoo\.*$/smtp:[another.smtp.server]

This works  fine --   yahoo.comsmtp:[another.smtp.server]

thank you


Re: transport : pcre wildcard in TLD ?

2012-06-14 Thread Frank Bonnet

On 06/14/2012 04:42 PM, Viktor Dukhovni wrote:

On Thu, Jun 14, 2012 at 04:06:28PM +0200, Frank Bonnet wrote:


This does not work --   /\@yahoo\.*$/smtp:[another.smtp.server]

It works, but it is not what you want. :-)

   $ echo lu...@yahoo.com | pcregrep -q '@yahoo\.*$'  echo yes || echo no
   no

On the other hand:

   $ echo lu...@yahoo.com | pcregrep -q '@yahoo\.'  echo yes || echo no
   yes

Always take a moment to read and understand your regular expressions.


Yes ... thanks a lot.



Re: [ACL] File containing users authorized to forward their emails ?

2012-06-01 Thread Frank Bonnet

On 05/31/2012 06:48 PM, Wietse Venema wrote:

Frank Bonnet:

Hello

Would it be possible with Postfix to have a file containing users
authorized to
use the .forward facility ?

No. You can

a) Specify a forward_path that does not include the UNIX home
directory, and move all .forward files there (leaving behind a
symlink so that users can still edit their own file). I expect that
a root-owned directory would suffice.


Yes ! this solution works perfectly for me , thanks a lot.




[ACL] File containing users authorized to forward their emails ?

2012-05-31 Thread Frank Bonnet

Hello

Would it be possible with Postfix to have a file containing users 
authorized to

use the .forward facility ?

We really need such utility , students are playing too much with forwarding
and this generate a lot of troubles with great free email providers, but 
in the

same time our professors and other employees really need it so we really
want to separate Normal users from students for that utility.

We use UNIX system with standard users ( not virtual )

thank you for any advice.




Re: [ACL] File containing users authorized to forward their emails ?

2012-05-31 Thread Frank Bonnet
thank you wiese

Envoyé de mon iPhone.


Le 31 mai 2012 à 18:48, Wietse Venema wie...@porcupine.org a écrit :

 Frank Bonnet:
 Hello
 
 Would it be possible with Postfix to have a file containing users 
 authorized to
 use the .forward facility ?
 
 No. You can
 
 a) Specify a forward_path that does not include the UNIX home
 directory, and move all .forward files there (leaving behind a
 symlink so that users can still edit their own file). I expect that
 a root-owned directory would suffice.
 
 b) Use a transport map and delivery agent such as virtual(8) which
 does not support forwarding. That requires a bit of scripting to
 generate the virtual_mailbox_uid/gid/maps files from /etc/passwd.
 
Woetse
 
 We really need such utility , students are playing too much with forwarding
 and this generate a lot of troubles with great free email providers, but 
 in the
 same time our professors and other employees really need it so we really
 want to separate Normal users from students for that utility.
 
 We use UNIX system with standard users ( not virtual )
 
 thank you for any advice.
 
 
 


Re: [OT] Hotmail change the mail policy yesterday????'

2012-05-31 Thread Frank Bonnet


I experienced this last week ;
I changed the server that send to hotmail, live etc using transport
as the new server is not on the same subnet than the preceding
it seems to work ;-)




Le 31/05/2012 21:27, ml a écrit :

Le jeudi 31 mai 2012 à 13:37 -0500, kazabe a écrit :

Hi.

 From yesterday many servers to i admin has been banned to send
messages to hotmail.  The error is related to said: 550 SC-001

Do you are experimenting the same issue today?

Thanks and regards.

I do not encounter any problem for hotmail mail servers. I use spf2




special mail queue ?

2012-05-29 Thread Frank Bonnet

Hello

I have a request from staff here.

They need to manually post personalized emails to around 100 professors
the person who will send those emails wants to verify each email before
sending it but all emails have to be send at the same time for 
administratives reasons ...


Is it possible to define a temporary postfix spool queue for that usage 
to let

emails stack in it , then when all emails have been sent and have the OK
from staff push the button to send all emails at once ?

thank you



Re: special mail queue ?

2012-05-29 Thread Frank Bonnet

On 05/29/2012 04:09 PM, Viktor Dukhovni wrote:

On Tue, May 29, 2012 at 03:54:19PM +0200, Frank Bonnet wrote:


I have a request from staff here.

They need to manually post personalized emails to around 100 professors
the person who will send those emails wants to verify each email before
sending it but all emails have to be send at the same time for
administratives reasons ...

Is it possible to define a temporary postfix spool queue for that
usage to let
emails stack in it , then when all emails have been sent and have the OK
from staff push the button to send all emails at once ?

Yes, definitely, just create a Postfix instance in which all mail
is placed on hold. Then release when ready via:

# postsuper -H ALL hold # Release from hold to deferred
# postqueue -f  # Flush the queue

The hard part is routing selected mail into that instance, either
the senders can use the custom Postfix as their submission service
(custom MUA configuration), or you need to route all mail with a
custom header or subject tag or sender address, ... to the special
Postfix instance via header_checks or check_sender_access.

A custom MUA is likely better. You should also consider implementing
VERP for bounce processing, this can be done via a simple
content filter that invokes sendmail(1) with the appropriate option
when re-queueing the message. Place messages on hold downstream of
the filter.

An advanced (SMTP) filter is more efficient, but is more code if
you don't already have an engine that does this.

I've had occasion to implement exactly what you describe (on a
larger scale) and created the initial implementation of Postfix
SMTP connection caching to efficiently handle the delivery of a
burst of pre-queued mail.  The throughput was reasonably impressive,
~300 msgs/sec per sending machine, with some of the larger ESPs
receiving over 100 msgs/sec.


Hello

Thanks for the answer

I finally choose the lazy way :-)

I've setup a special smtp server on a linux box
just for the event which HOLD all incoming emails
perfect for what I need.







still being delivered

2012-05-04 Thread Frank Bonnet

Hello

I noticed 534 messages like the following on our MX server's log,
since this morning ... I need some clarifications please.
postfix version is 2.10-20120423

May  4 18:00:14 hp9 postfix/qmgr[13147]: BA27314E95DE: skipped, still 
being delivered


Thank you



Re: still being delivered

2012-05-04 Thread Frank Bonnet

On 05/04/2012 06:10 PM, Reindl Harald wrote:


Am 04.05.2012 18:07, schrieb Frank Bonnet:

Hello

I noticed 534 messages like the following on our MX server's log,
since this morning ... I need some clarifications please.
postfix version is 2.10-20120423

May  4 18:00:14 hp9 postfix/qmgr[13147]: BA27314E95DE: skipped, still being 
delivered

sounds like a restart after prcoeed of the messages has
already started - the only case where i seen the message
skipped, still being delivered in my logs


hello

well ... it happened 534 times today ... from 00:00 till 18:00

I reload postfix one time today after updating one map




Re: still being delivered

2012-05-04 Thread Frank Bonnet



Le 04/05/2012 19:42, Wietse Venema a écrit :

Frank Bonnet:

On 05/04/2012 06:10 PM, Reindl Harald wrote:

Am 04.05.2012 18:07, schrieb Frank Bonnet:

Hello

I noticed 534 messages like the following on our MX server's log,
since this morning ... I need some clarifications please.
postfix version is 2.10-20120423

May  4 18:00:14 hp9 postfix/qmgr[13147]: BA27314E95DE: skipped, still being 
delivered

sounds like a restart after prcoeed of the messages has
already started - the only case where i seen the message
skipped, still being delivered in my logs


hello

well ... it happened 534 times today ... from 00:00 till 18:00

I reload postfix one time today after updating one map

What other maps did you update?

I have tried to remove all lookup table dependencies from qmgr,
because qmgr will restart after map update, and that is bad for
performance.

Wietse

Hello

I just added one entry in smtpd_sender_restrictions so I don't think it 
is related


see below the log of one implied transaction ...
I need gurus lights !

thank you

hp9# grep 0EE1214E9546 /var/log/maillog
May  5 01:05:15 hp9 postfix/qmgr[22837]: 0EE1214E9546: from=, 
size=10681, nrcpt=1 (queue active)
May  5 01:10:18 hp9 postfix/smtp[22866]: 0EE1214E9546: 
to=t...@beca.rs, relay=mail.beca.rs[178.254.133.163]:25, delay=173296, 
delays=172993/0/303/0, dsn=4.4.2, status=deferred (conversation with 
mail.beca.rs[178.254.133.163] timed out while receiving the initial 
server greeting)
May  5 02:20:14 hp9 postfix/qmgr[94246]: 0EE1214E9546: from=, 
size=10681, nrcpt=1 (queue active)
May  5 02:25:20 hp9 postfix/smtp[94286]: 0EE1214E9546: 
to=t...@beca.rs, relay=mail.beca.rs[178.254.133.163]:25, delay=177799, 
delays=177492/0.01/306/0, dsn=4.4.2, status=deferred (conversation with 
mail.beca.rs[178.254.133.163] timed out while receiving the initial 
server greeting)
May  5 03:35:15 hp9 postfix/qmgr[66017]: 0EE1214E9546: from=, 
size=10681, nrcpt=1 (queue active)
May  5 03:40:18 hp9 postfix/smtp[66070]: 0EE1214E9546: 
to=t...@beca.rs, relay=mail.beca.rs[178.254.133.163]:25, delay=182296, 
delays=181993/0.03/303/0, dsn=4.4.2, status=deferred (conversation with 
mail.beca.rs[178.254.133.163] timed out while receiving the initial 
server greeting)
May  5 04:50:15 hp9 postfix/qmgr[37586]: 0EE1214E9546: from=, 
size=10681, nrcpt=1 (queue active)
May  5 04:55:18 hp9 postfix/smtp[37629]: 0EE1214E9546: 
to=t...@beca.rs, relay=mail.beca.rs[178.254.133.163]:25, delay=186797, 
delays=186494/0.06/303/0, dsn=4.4.2, status=deferred (conversation with 
mail.beca.rs[178.254.133.163] timed out while receiving the initial 
server greeting)
May  5 06:05:15 hp9 postfix/qmgr[9113]: 0EE1214E9546: from=, 
size=10681, nrcpt=1 (queue active)
May  5 06:05:45 hp9 postfix/smtp[9156]: 0EE1214E9546: to=t...@beca.rs, 
relay=none, delay=191023, delays=190993/0.03/30/0, dsn=4.4.1, 
status=deferred (connect to mail.beca.rs[178.254.133.163]:25: Operation 
timed out)
May  5 07:15:14 hp9 postfix/qmgr[66250]: 0EE1214E9546: from=, 
size=10681, nrcpt=1 (queue active)
May  5 07:15:15 hp9 postfix/qmgr[80516]: 0EE1214E9546: skipped, still 
being delivered
May  5 07:16:28 hp9 postfix/qmgr[80516]: 0EE1214E9546: skipped, still 
being delivered
May  5 07:17:42 hp9 postfix/qmgr[80516]: 0EE1214E9546: skipped, still 
being delivered
May  5 07:18:54 hp9 postfix/qmgr[80516]: 0EE1214E9546: skipped, still 
being delivered
May  5 07:20:00 hp9 postfix/qmgr[80516]: 0EE1214E9546: skipped, still 
being delivered
May  5 07:20:30 hp9 postfix/smtp[80348]: 0EE1214E9546: 
to=t...@beca.rs, relay=mail.beca.rs[178.254.133.163]:25, delay=195509, 
delays=195193/0.06/316/0, dsn=4.4.2, status=deferred (conversation with 
mail.beca.rs[178.254.133.163] timed out while receiving the initial 
server greeting)
May  5 07:21:01 hp9 postfix/qmgr[80516]: 0EE1214E9546: from=, 
size=10681, nrcpt=1 (queue active)
May  5 07:26:01 hp9 postfix/smtp[80550]: 0EE1214E9546: 
to=t...@beca.rs, relay=mail.beca.rs[178.254.133.163]:25, delay=195839, 
delays=195539/0/300/0, dsn=4.4.2, status=deferred (conversation with 
mail.beca.rs[178.254.133.163] timed out while receiving the initial 
server greeting)

hp9#




Re: Delaying mail delivery

2012-04-22 Thread Frank Bonnet


Envoyé de mon iPhone.


Le 22 avr. 2012 à 16:31, Reindl Harald h.rei...@thelounge.net a écrit :

 
 
 Am 23.04.2012 04:23, schrieb vis...@norpknit.com:
 
 Please describe the PROBLEM that you are trying to solve
 (why delay mail), instead of the SOLUTION (hold and cron)
 
 Some users are there; they call me once they press the send/receive button,
 yelping Vishal I did some mistake in that email, can you get it back
  without knowing that once they have pressed the button for
 send/receive and the email is delivered within 4 - 20 seconds to
 destination
 
 call your users braindead idiots and hang up the phone


it depends WHO is calling you ;-)
if it is the boss ...

 do not mess up servers because some morons and degarde
 service quality (delays) because of them
 
 millions people out there are using email and NOBODY
 can phone the admin to take back a sent message
 
 sounds you have not enough useful work :-)
 


Re: Delaying mail delivery

2012-04-22 Thread Frank Bonnet


Envoyé de mon iPhone.


Le 22 avr. 2012 à 17:31, Reindl Harald h.rei...@thelounge.net a écrit :

 do NOT USE REPLY ALL permanently on lists
 
 this results in broken threads if the receivers server
 filters duplicates and a lot of spam happening last week
 caused by a spam-list where people wrote over days
 do not write me mails that you do not want mails
 
 
 Am 22.04.2012 16:59, schrieb Frank Bonnet:
 Some users are there; they call me once they press the send/receive button,
 yelping Vishal I did some mistake in that email, can you get it back
  without knowing that once they have pressed the button for
 send/receive and the email is delivered within 4 - 20 seconds to
 destination
 call your users braindead idiots and hang up the phone
 
 it depends WHO is calling you
 if it is the boss ...
 i will call him a braindead idiot and hang up the phone
 
 if he can not live with this (mine can) he will no longer be
 my boss - not because he fires me, maybe too, but who cares
 
 no, because i search another job where i can do my work instead
 handholding idiots which are better step back writing letters
 on paper, but hey - what happens if they recognize they have
 made a mistake in the letter - call back the postman?
 _
 
 as mailadmin you get paied for making sure fast, stable and
 secure services and not for degrade them because a handful
 idiots - uf you delay because them you do the excatly wrong
 thing - if i press send while having a customer on phone
 normally he has the message 4 seconds later, this is how
 mail should work (not always, but it has to be the final goal)
 
 

hey ! I was just kidding :-)

Configuration advices for a 50000 mailboxes server(s)

2012-04-17 Thread Frank Bonnet

Hello

I need some feedbacks advices of experienced admins
I will have to setup in few monthes an email system
for approx 50K intensives users.

The only mandatory thing will be I must use HP proliant servers

The operating system will be FreeBSD or Linux

Thank you for any advices



LDAP aliases

2012-03-06 Thread Frank Bonnet

Hello

I have a small problem with LDAP aliases at 2.9.1
but cannot find what I missed ...

in main.cf I have the following

alias_maps = hash:/etc/mail/aliases, 
ldap:/usr/local/etc/postfix/ldap-aliases.cf


in ldap-aliases.cf I have the following

server_host = my.ldap.server
search_base = ou=Users,dc=xxx,dc=xx
query_filter = mail=%s
result_attribute = uid
version = 3

the LDAP lookup is OK, bonj is the uid and jean.bon is the LDAP alias

postmap -q jean@xxx.xx ldap:/usr/local/etc/postfix/ldap-aliases.cf
bonj

But when I send an email to jean@xxx.xx Postfix return
a jean.bon unknown user  error.

What did I forgot in configuration to make the reverse mapping
ALIAS -- UID  working ?

Thanks




Re: LDAP aliases

2012-03-06 Thread Frank Bonnet

On 03/06/2012 01:09 PM, Reinaldo de Carvalho wrote:

On Tue, Mar 6, 2012 at 8:36 AM, Frank Bonnetf.bon...@esiee.fr  wrote:

in main.cf I have the following

alias_maps = hash:/etc/mail/aliases,
ldap:/usr/local/etc/postfix/ldap-aliases.cf

in ldap-aliases.cf I have the following

server_host = my.ldap.server
search_base = ou=Users,dc=xxx,dc=xx
query_filter = mail=%s
result_attribute = uid
version = 3

the LDAP lookup is OK, bonj is the uid and jean.bon is the LDAP alias

postmap -q jean@xxx.xx ldap:/usr/local/etc/postfix/ldap-aliases.cf
bonj

But when I send an email to jean@xxx.xx Postfix return
a jean.bon unknown user  error.

What did I forgot in configuration to make the reverse mapping
ALIAS --  UID  working ?


Alas maps query don't have domain part. You need test:

postmap -q jean.bon ldap:/usr/local/etc/postfix/ldap-aliases.cf



OK  corrected ,  thank you .




LDAP schema for Postfix ?

2012-03-02 Thread Frank Bonnet

Hello

Does a Postfix specific (Open)LDAP schema exists ?
or a mail server specific ?

Thank you





Re: LDAP schema for Postfix ?

2012-03-02 Thread Frank Bonnet

On 03/02/2012 12:56 PM, Jerry wrote:

On Fri, 02 Mar 2012 10:38:52 +0100
Frank Bonnet articulated:


Does a Postfix specific (Open)LDAP schema exists ?
or a mail server specific ?

There is, at least to my knowledge, no custom Postfix schema
available. If one was actually available, I might consider using LDAP
as opposed to MySQL. Then again, maybe not. MySQL is, at least for me,
a lot easier to setup and populate.



Well ... we DO have a production LDAP directory server
so I plan to use it.




Re: LDAP schema for Postfix ?

2012-03-02 Thread Frank Bonnet

On 03/02/2012 01:12 PM, Christian Roessner wrote:

Hi,


Does a Postfix specific (Open)LDAP schema exists ?
or a mail server specific ?


I have a custom LDAP schema for my whole mail system, including Postfix, 
Dovecot and OpenDKIM. It is not perfect, but I can give it to you, if you want 
it.

Best wishes
Christain
---
Roessner-Network-Solutions
Bachelor of Science Informatik
Nahrungsberg 81, 35390 Gießen
F: +49 641 5879091, M: +49 176 93118939
USt-IdNr.: DE225643613
http://www.roessner-network-solutions.com



Hi Christain

Well this would be a great help for me, of course I accept !

Thanks a lot :-)

Frank



Re: verify_sender clarification

2012-01-28 Thread Frank Bonnet



Le 28/01/2012 17:51, Noel Jones a écrit :

On 1/28/2012 12:54 AM, Frank Bonnet wrote:

Hello

I need some clarifications on the verify_sender statement :

What I would like to do :

When our MX receive an email from t...@domain.tld I  would like
Postfix perform a DNS lookup to verify that the IP address of
the sender is really part of the domain domain.tld and if not
reject the email from t...@domain.tld saying :
Your email has been rejected because
your IP address is not in the domain domain.tld 


This would result in a high rate of false positives while having at
best a modest impact on spam -- most of the mail it would correctly
reject could also be safely rejected by a good dnsbl or other rules.

The reason SPF was invented is because there are too many hosted
email systems where the sender domain has no apparent connection to
the PTR of the legit originating server.  Indeed, there is no
requirement nor best practice that the PTR of a mail server match
the domain being sent.  Likewise, there is no requirement that a
sending server also be an MX receiver.

SPF, with all its warts, is the only reliable way to determine if a
host is authorized to send mail on behalf of some domain.

Even with SPF, it's generally unwise to reject all mail that fails;
rather use the failure in a scoring system such as SpamAssassin as
an indicator contributing to the final determination.


   -- Noel Jones


OK I see ... but SPF is far to be  configured everywhere it seems :-)
gonna see if spamassasin could help

Thanks for your clear answer


verify_sender clarification

2012-01-27 Thread Frank Bonnet

Hello

I need some clarifications on the verify_sender statement :

What I would like to do :

When our MX receive an email from t...@domain.tld I  would like
Postfix perform a DNS lookup to verify that the IP address of
the sender is really part of the domain domain.tld and if not
reject the email from t...@domain.tld saying :
Your email has been rejected because
your IP address is not in the domain domain.tld 

Does verify_sender  do that ?

Thank you



Re: verify_sender clarification

2012-01-27 Thread Frank Bonnet

I read this page http://posluns.com/guides/classes/
before asking but i'm a bit confuse , sorry

Le 28/01/2012 07:54, Frank Bonnet a écrit :

Hello

I need some clarifications on the verify_sender statement :

What I would like to do :

When our MX receive an email from t...@domain.tld I would like
Postfix perform a DNS lookup to verify that the IP address of
the sender is really part of the domain domain.tld and if not
reject the email from t...@domain.tld saying :
Your email has been rejected because
your IP address is not in the domain domain.tld 

Does verify_sender do that ?

Thank you



Re: verify_sender clarification

2012-01-27 Thread Frank Bonnet

I also tried to read this page but ...

Forbidden

You don't have permission to access 
/~hildeb/postfix/postfix_restriction_classes.shtml on this server.

Apache/2.2.8 Server at www.stahl.bau.tu-bs.de Port 80

Le 28/01/2012 08:04, Frank Bonnet a écrit :

I read this page http://posluns.com/guides/classes/
before asking but i'm a bit confuse , sorry

Le 28/01/2012 07:54, Frank Bonnet a écrit :

Hello

I need some clarifications on the verify_sender statement :

What I would like to do :

When our MX receive an email from t...@domain.tld I would like
Postfix perform a DNS lookup to verify that the IP address of
the sender is really part of the domain domain.tld and if not
reject the email from t...@domain.tld saying :
Your email has been rejected because
your IP address is not in the domain domain.tld 

Does verify_sender do that ?

Thank you



spamassassin setup for postfix 2.8 ?

2012-01-19 Thread Frank Bonnet

Hello

If someone could give some links to setup spammassassin
with postfix 2.8 ( FreeBSD ) ...  thank you




free antivirus scanner ?

2012-01-03 Thread Frank Bonnet

Hello

I'm searching for a friend (who has very few money) an open source
antivirus scanner for email server that works with Postfix.

Any infos/links/advices  welcome

Thanks and happy new year.



Re: free antivirus scanner ?

2012-01-03 Thread Frank Bonnet

OK thanks to you guys, I have enough information


Le 03/01/2012 16:26, Frank Bonnet a écrit :

Hello

I'm searching for a friend (who has very few money) an open source
antivirus scanner for email server that works with Postfix.

Any infos/links/advices welcome

Thanks and happy new year.



Two postfix on two IP on same host

2011-12-09 Thread Frank Bonnet

Hello

I actually have one instance running on a host
running as send only with SASL/TLS to let users
relay their emails from external world, it runs
on one IP adress.

The host has two IP addresses on two ethernet
interfaces and I would like to run another postfix
instance on the OTHER IP address to let the server
send system messages to me.

Thanks for any infos




Corporate DNSBL ?

2011-12-01 Thread Frank Bonnet

Hello

Would it be possible to use a corporate DNSBL with postscreen ?
It is for internal use only of course.

Infos, links, welcome.

Thanks



Re: Corporate DNSBL ?

2011-12-01 Thread Frank Bonnet

Le 12/01/2011 10:32 AM, Frank Bonnet a écrit :

Hello

Would it be possible to use a corporate DNSBL with postscreen ?
It is for internal use only of course.

Infos, links, welcome.

Thanks



Sorry for the noiss ... I found an HOWTO

http://www.kloth.net/internet/dnsbl-howto.php


postfix receive only on port 25

2011-11-25 Thread Frank Bonnet

Hello

Anyone could send me a documentation link to configure postfix
to receive only on port 25 ?

The send process will use the submission port with auth and TLS
on the same server

Thanks



Does Postfix recreate spool directories in case of disparition of them ?

2011-11-17 Thread Frank Bonnet

Hello

Postfix creates those spool directories at install

# cd /var/spool/postfix
# ll
total 28
drwx--   2 postfix  wheel  512 Nov 17 17:03 active
drwx--   2 postfix  wheel  512 Nov 17 17:03 bounce
drwx--   2 postfix  wheel  512 May 10  2011 corrupt
drwx--  18 postfix  wheel  512 May 11  2011 defer
drwx--  18 postfix  wheel  512 May 11  2011 deferred
drwx--   2 postfix  wheel  512 Oct  4 06:15 flush
drwx--   2 postfix  wheel  512 May 10  2011 hold
drwx--   2 postfix  wheel  512 Nov 17 17:03 incoming
drwx-wx---   2 postfix  maildrop  1536 Nov 17 15:49 maildrop
drwxr-xr-x   2 root wheel  512 May 10  2011 pid
drwx--   2 postfix  wheel  512 Nov 17 15:21 private
drwx--x---   2 postfix  maildrop   512 Nov 17 15:21 public
drwx--   2 postfix  wheel  512 May 10  2011 saved
drwx--   2 postfix  wheel  512 Jun 30 13:23 trace

Does it recreate them if they are not present on the disk ?

I have not deleted them by error :-) , I plan to try using a ramdisk
for those directories.

Thank you



Re: Does Postfix recreate spool directories in case of disparition of them ?

2011-11-17 Thread Frank Bonnet



Le 17/11/2011 19:01, Wietse Venema a écrit :

Frank Bonnet:

Hello

Postfix creates those spool directories at install

# cd /var/spool/postfix
# ll


It creates them with postfix start (or check). This means you
have to run one of these commands before you can submit mail via
the Postfix sendmail command line.

Wietse


OK thank you Wietse.


What DB would you choose for a (small) virtual server ?

2011-11-16 Thread Frank Bonnet

Hello

I have to setup a virtual postfix server and I wonder what would
be the best / most efficient choice for the DB backend ?

The server will be a small one supporting approx 1000 mailboxes
the machine is a virtual one hosted at OVH (France) running Ubuntu 
10.4 LTS

with 4 Gb of dedicated RAM and 50 Gb of disk space.

I've never setup a virtual postfix server so gurus advices
would be very welcome.

Thanks a lot



Re: What DB would you choose for a (small) virtual server ?

2011-11-16 Thread Frank Bonnet

Le 11/16/2011 10:20 AM, lst_ho...@kwsoft.de a écrit :

Zitat von Frank Bonnet f.bon...@esiee.fr:


Hello

I have to setup a virtual postfix server and I wonder what would
be the best / most efficient choice for the DB backend ?

The server will be a small one supporting approx 1000 mailboxes
the machine is a virtual one hosted at OVH (France) running Ubuntu 
10.4 LTS

with 4 Gb of dedicated RAM and 50 Gb of disk space.

I've never setup a virtual postfix server so gurus advices
would be very welcome.

Thanks a lot


Focus on the management tools you will use for managing the accounts 
and choose the db accordingly. Postfix is not very taxing regarding 
db access so for some 1000 mailboxes any reliable db is sufficient. If 
using a network database limit the number of client connections with 
proxymap if you intend to run a lott of smtpd processes.


Regards

Andreas





the DB server will be local to the postfix server, I plan to install 
the server

then install webmin to delegate some tasks to a few experienced admin.
( few tasks = create or destroy email accounts )





Re: What DB would you choose for a (small) virtual server ?

2011-11-16 Thread Frank Bonnet

Le 11/16/2011 11:00 AM, lst_ho...@kwsoft.de a écrit :

Zitat von Frank Bonnet f.bon...@esiee.fr:


Le 11/16/2011 10:20 AM, lst_ho...@kwsoft.de a écrit :

Zitat von Frank Bonnet f.bon...@esiee.fr:


Hello

I have to setup a virtual postfix server and I wonder what would
be the best / most efficient choice for the DB backend ?

The server will be a small one supporting approx 1000 mailboxes
the machine is a virtual one hosted at OVH (France) running 
Ubuntu 10.4 LTS

with 4 Gb of dedicated RAM and 50 Gb of disk space.

I've never setup a virtual postfix server so gurus advices
would be very welcome.

Thanks a lot


Focus on the management tools you will use for managing the accounts 
and choose the db accordingly. Postfix is not very taxing 
regarding db access so for some 1000 mailboxes any reliable db is 
sufficient. If using a network database limit the number of client 
connections with proxymap if you intend to run a lott of smtpd 
processes.


Regards

Andreas





the DB server will be local to the postfix server, I plan to 
install the server

then install webmin to delegate some tasks to a few experienced admin.
( few tasks = create or destroy email accounts )



So have a look what is supported by webmin for managing Postfix. I 
guess your choices boil down to PostgreSQL, MySQL and local files 
(BerkeleyDB). You may have a look what your POP3/IMAP Server of choice 
is able to use and what is best supported by eventuelly used Webmail 
frontend. As said for Postfix it simply doesn't matter at that scale.


Regards

Andreas




The POP3/IMAP server will be Dovecot and (if needed) Roundcube as webmail
the most practical seems to use BerkeleyDB :-)

Thanks to all that respond to my request !






reject or discard outgoing mail ?

2011-11-08 Thread Frank Bonnet

Hello

I would like to reject or discard outgoing emails to some particuliar 
addresses

I'm a bit confuse on what to use the more efficiently.

Some machines are infected by some email robots and I would like to block
those outgoing emails during the time we are searching
those infected machine to eradicate the problem.

Thanks a lot.



Re: reject or discard outgoing mail ?

2011-11-08 Thread Frank Bonnet

On 11/08/2011 09:47 AM, Ralf Hildebrandt wrote:

* Frank Bonnetf.bon...@esiee.fr:

Hello

I would like to reject or discard outgoing emails to some particuliar
addresses
I'm a bit confuse on what to use the more efficiently.

I would DISCARD it.


Yes I too but I am confuse on WHICH Postfix functionnality
to do so ? I would like to use a map because there are
several addresses.

thanks





Re: reject or discard outgoing mail ?

2011-11-08 Thread Frank Bonnet

On 11/08/2011 10:16 AM, Ralf Hildebrandt wrote:

* Frank Bonnetf.bon...@esiee.fr:

On 11/08/2011 09:47 AM, Ralf Hildebrandt wrote:

* Frank Bonnetf.bon...@esiee.fr:

Hello

I would like to reject or discard outgoing emails to some particuliar
addresses
I'm a bit confuse on what to use the more efficiently.

I would DISCARD it.


Yes I too but I am confuse on WHICH Postfix functionnality
to do so ? I would like to use a map because there are
several addresses.

It's all map driven in Postfix, isn't it? :)


OK I found the solution :-)

smtpd_recipient_restrictions =
   hash:/usr/local/etc/postfix/banned,  ( add this map , it seems to 
work :-) )

   reject_unauth_pipelining,
   permit_mynetworks,
   reject_unauth_destination,
   reject_unlisted_recipient,
   permit


in the map

the.addr...@to.ban  DISCARD






Re: reject or discard outgoing mail ?

2011-11-08 Thread Frank Bonnet

On 11/08/2011 10:39 AM, Ralf Hildebrandt wrote:

* Frank Bonnetf.bon...@esiee.fr:


smtpd_recipient_restrictions =
hash:/usr/local/etc/postfix/banned,  ( add this map , it seems to
work :-) )
reject_unauth_pipelining,
permit_mynetworks,
reject_unauth_destination,
reject_unlisted_recipient,
permit

I think:
smtpd_recipient_restrictions =
check_recipient_access hash:/usr/local/etc/postfix/banned,
...

would be more explicit.


Yes it works too




Re: dkim-milter verify, but don't sign.

2011-11-07 Thread Frank Bonnet

On 11/07/2011 05:15 PM, Steve Jenkins wrote:

2011/11/7 Robert Schettererrob...@schetterer.org:

post your problem dkim-milter list

http://sourceforge.net/mail/?group_id=139420

FYI - that list doesn't exist any more. dkim-milter has been
deprecated in favor of OpenDKIM (http://opendkim.org/). It's an
actively-supported milter project, and switching over from dkim-milter
is painless. :)

SteveJ


+1

opendkim works fine with Postfix




Plesk or equivalent to manage Postfix ?

2011-11-04 Thread Frank Bonnet

Hello

Does anyone has ever use Plesk or another graphical interface
to manage Postfix ?

If yes any infos/advices welcome

Thank you




Re: Plesk or equivalent to manage Postfix ?

2011-11-04 Thread Frank Bonnet

On 11/04/2011 03:48 PM, /dev/rob0 wrote:

On Friday 04 November 2011 08:13:59 Frank Bonnet wrote:

Does anyone has ever use Plesk or another graphical interface
to manage Postfix ?

I'm sure they have.


If yes any infos/advices welcome

Don't. Such a GUI can only be as good as the GUI creator's
understanding of Postfix, and IME that does not seem to be very good.

If the actual problem you wish to address is to turn over control of
user management to non-technical persons, there are other choices.
Actual management of the MTA itself should never be turned over to
non-technical persons.


My problem is I MUST do this ( delegate minor tasks to a non technical 
person )

of course I will install/configure the server myself for the first startup.
But some tasks such user's creation / destruction could be delegated
through an interface that avoid mistakes ( I don't want to let them 
modify something by hands !!!)




Re: Plesk or equivalent to manage Postfix ?

2011-11-04 Thread Frank Bonnet

On 11/04/2011 03:54 PM, Frank Bonnet wrote:

On 11/04/2011 03:48 PM, /dev/rob0 wrote:

On Friday 04 November 2011 08:13:59 Frank Bonnet wrote:

Does anyone has ever use Plesk or another graphical interface
to manage Postfix ?

I'm sure they have.


If yes any infos/advices welcome

Don't. Such a GUI can only be as good as the GUI creator's
understanding of Postfix, and IME that does not seem to be very good.

If the actual problem you wish to address is to turn over control of
user management to non-technical persons, there are other choices.
Actual management of the MTA itself should never be turned over to
non-technical persons.


My problem is I MUST do this ( delegate minor tasks to a non technical 
person )
of course I will install/configure the server myself for the first 
startup.

But some tasks such user's creation / destruction could be delegated
through an interface that avoid mistakes ( I don't want to let them 
modify something by hands !!!)




BTW this thread will soom become off topics so we should
continue offlist if you want

Thanks



mailing lists software ?

2011-09-16 Thread Frank Bonnet

Hello

We are moving our old LISTSERV server after 15 years of very good
services :-)

Lsoft prices have grown up amazingly so I plan to use open source
software to replace it ...

I would like to have feedbacks from lists managers that use Postfix
we have approx 100 lists most of them are internals.

Thank you



Re: Forbid .forward but be able to use vacation ?

2011-07-31 Thread Frank Bonnet

Le 30/07/2011 09:56, Bastian Blank a écrit :

On Fri, Jul 29, 2011 at 03:36:19PM +0200, Frank Bonnet wrote:

I'm facing an egg and chicken problem ,,,
We have received the following instructions From Above :
1 - Forbid the email forwarding for our users


| forward_path =



ok


At least if you don't have mailbox_command defined.


2 - Some kind of vacation program must be still available for users
  that are Out Of Office
We use real unix users with LDAP backend ( pam_ldap + nss_ldap )


Use gnarwl or something like that.


Thanks gonna try that



Bastian



Frank


Re: Forbid .forward but be able to use vacation ?

2011-07-30 Thread Frank Bonnet

Le 29/07/2011 16:53, Wietse Venema a écrit :

Frank Bonnet:

Hello

I'm facing an egg and chicken problem ,,,

We have received the following instructions From Above :

1 - Forbid the email forwarding for our users
2 - Some kind of vacation program must be still available for users
   that are Out Of Office

We use real unix users with LDAP backend ( pam_ldap + nss_ldap )

Thanks for any info/links/idea


grep @ /home/*/.forward

Wietse


Hi Wiese

Yes I know how grep for @ in */.forward files
but I think it is misunderstanding due to me

I would like to disable the forwarding capabilities
for some users ( mainly students )

For now the only solution I found is to create an empty
.forward file in their home directories owned by root
and chmoded 444 ...

not very elegant but it seems to work

Now ... how to have a vacation utility that still works ?
maybe sieve could be usable with dovecot LDA ?

Thanks for your answer






Forbid .forward but be able to use vacation ?

2011-07-29 Thread Frank Bonnet

Hello

I'm facing an egg and chicken problem ,,,

We have received the following instructions From Above :

1 - Forbid the email forwarding for our users
2 - Some kind of vacation program must be still available for users
 that are Out Of Office

We use real unix users with LDAP backend ( pam_ldap + nss_ldap )

Thanks for any info/links/idea

-


Re: Forbid .forward but be able to use vacation ?

2011-07-29 Thread Frank Bonnet
well I haven't installed procmail
on this server ;-)

Envoyé de mon iPhone.


Le 29 juil. 2011 à 17:55, Ben McGinnes b...@adversary.org a écrit :

 On 30/07/11 12:53 AM, Wietse Venema wrote:
 Frank Bonnet:
 
 Thanks for any info/links/idea
 
 grep @ /home/*/.forward
 
 And pray that none of them are using procmail.  ;)
 
 
 Regards,
 Ben
 


vacation reply only for a list of addresses ?

2011-07-15 Thread Frank Bonnet


Hello

I' searching for ( if exists ... ) a vacation utility that respond ONLY to
validated addresses ( those in a list for example ) to avoid the sending
of a real  addresses to spambots .

Thanks for any infos



Re: vacation reply only for a list of addresses ?

2011-07-15 Thread Frank Bonnet

On 07/15/2011 05:38 PM, Frank Bonnet wrote:


Hello

I' searching for ( if exists ... ) a vacation utility that respond 
ONLY to

validated addresses ( those in a list for example ) to avoid the sending
of a real  addresses to spambots .

Thanks for any infos



Forget it ! I found the answer just after posting

http://wiki.dovecot.org/LDA/Sieve#Vacation_auto-reply


Sorry for the noise



Re: Large ISP which use Postfix

2011-07-14 Thread Frank Bonnet

Anyone  knows what Google or Hotmail use ?

Le 15/07/2011 00:55, Stan Hoeppner a écrit :

On 7/14/2011 6:58 AM, Peter Tselios wrote:

Hallo,
 I need to prepare a presentation for my company because we plan to deploy 
a new mail system. I need to know the names of some medium to large ISPs that 
uses Postfix as their SMTP server. Do you know where I can find that 
information?


It may be worth noting that the open source Zimbra integrated messaging
suite uses Postfix as its MTA component.

Some noteworthy Postfix using sites in the USA:

1.  Stanford University's 4 MX hosts run Postfix
 http://www.stanford.edu
 One of the leading research universities in US
 Cisco Systems powers the internet and was born at Stanford:
 http://www.stanford.edu/group/wellspring/cisco_spotlight.html
 Current enrollment 19,535
 Graduate students  12,595
 mx2.stanford.edu.   1800IN  A   171.67.219.72
 mx3.stanford.edu.   1800IN  A   171.67.219.73
 mx4.stanford.edu.   1800IN  A   171.67.219.74
 mx1.stanford.edu.   1800IN  A   171.67.219.71

2.  NASA's 6 MX hosts run Postfix
 http://www.nasa.gov
 ndmsnpf02.ndc.nasa.gov. 600 IN  A   198.117.0.122
 ndjsnpf03.ndc.nasa.gov. 600 IN  A   198.117.1.123
 ndjsnpf01.ndc.nasa.gov. 600 IN  A   198.117.1.121
 ndmsnpf03.ndc.nasa.gov. 600 IN  A   198.117.0.123
 ndmsnpf01.ndc.nasa.gov. 600 IN  A   198.117.0.121
 ndjsnpf02.ndc.nasa.gov. 600 IN  A   198.117.1.122

I don't have time currently to research/confirm others, but there are
many high profile and medium to high volume mail sites in the US running
Postfix both at the edge and internally.  Though the fact that AOL
alone, which handles millions of emails per day, is using Postfix should
provide ample backing to your proposal to use Postfix.  These above are
simply icing on the cake.



VAMS antivirus , anyone ?

2011-07-05 Thread Frank Bonnet

Hello

Does anyone use VAMS antivirus ( http://www.centralcommand.com ) with 
Postfix ?


thanks



Re: SMTP AUTH for all users except for our mailing-lists ?

2011-07-04 Thread Frank Bonnet

On 07/03/2011 02:37 PM, Benny Pedersen wrote:

On Sun, 03 Jul 2011 10:14:32 +0200, Frank Bonnet wrote:

Hello

I would like to force all my real users to use SMTP AUTH
( SASL + LDAP ) but we have many internal mailing lists
running and I wonder if it is possible to add an exception
for that purpose , I think it would be possible with mynetwork
statement but I would not screw up our production server and
need experts advices.


/etc/postfix/main.cf:
smtpd_sasl_exceptions_networks = !192.0.2.171/32, 192.0.2.0/24


http://www.postfix.org/SASL_README.html


thank you :-)




SMTP AUTH for all users except for our mailing-lists ?

2011-07-03 Thread Frank Bonnet

Hello

I would like to force all my real users to use SMTP AUTH
( SASL + LDAP ) but we have many internal mailing lists
running and I wonder if it is possible to add an exception
for that purpose , I think it would be possible with mynetwork
statement but I would not screw up our production server and
need experts advices.

Thanks



Re: signing multiple domains with dkim

2011-06-20 Thread Frank Bonnet

On 06/20/2011 10:11 AM, Patrick Ben Koetter wrote:


Am 20.06.2011 10:04, schrieb kshitij mali:

Will u share some doc how to get opendkim work with postfix MTA.
Such has installation and administration , configuration ,
troubleshooting etc.

I don't have any. Opendkim is based on dkim-milter. IIRC the
configuration interface hasn't changed. You should feel familiar with
it, if you feel familiar with dkim-milter.

p@rick



Hello

There is a specialized mailing list for opendkim : 
opendkim-us...@lists.opendkim.org


this page should help too :
http://agiletesting.blogspot.com/2010/03/dkim-setup-with-postfix-and-opendkim.html

Also I run opendkim milter for my domain on a FreeBSD machine that act 
as MX for

our domain, if I could help please feel free to contact me.



Temporary stopping external incoming emails

2011-06-15 Thread Frank Bonnet

Hello

I would like to stop incoming/outgoing email to our site
without stopping internal emails exchange.

my configuration is quite classic


INTERNET
   |
   |
   MX SERVER
   |
   |
   INTERNAL MAILHUB
   |
   |
USERS'S MUAs

What I precisely wanted to do is :

 stop email flow between my mailhub and the MX server
 but not stop internal email service for our users.

Also I would like the MX server still accept incoming
emails from the Internet and keep them in its queue
to deliver later when I restart normal service.

Is it  feasible ?

Thanks a lot



Re: Temporary stopping external incoming emails

2011-06-15 Thread Frank Bonnet

Thanks a lot Viktor.

Le 15/06/2011 17:38, Victor Duchovni a écrit :

On Wed, Jun 15, 2011 at 11:19:33AM +0200, Frank Bonnet wrote:


 INTERNET
|
|
MX SERVER
|
|
INTERNAL MAILHUB
|
|
 USERS'S MUAs

What I precisely wanted to do is :

  stop email flow between my mailhub and the MX server
  but not stop internal email service for our users.

Also I would like the MX server still accept incoming
emails from the Internet and keep them in its queue
to deliver later when I restart normal service.


If the internal mailhub is running Postfix, and uses a dedicated transport
(say smtp rather than relay) to reach the MX server, while all internal
traffic uses other transports (relay or virtual or local, ...) then
on the internal hub just set

defer_transports =transport-to-the-mx-server

Likewise, if the mx server is running Postfix, and uses a dedicated
transport (say relay rather than smtp) to reach the internal hub,
while all outbound traffic uses other transports (say smtp) then on
the mx server just set

defer_transports =transport-to-the-internal-hub

Dedicating different transports to separate directions of mail flow is
a good idea anyway, so if that is not the case, make it so, and then
apply the above.



Re: Temporary stopping external incoming emails

2011-06-15 Thread Frank Bonnet

well I do not use iptables because I run FreeBSD
but I think it would be feasable with pf or ipfw

Thanks

Le 15/06/2011 11:31, mail...@securitylabs.it a écrit :

On 15/06/2011 11:19, Frank Bonnet wrote:

Hello

I would like to stop incoming/outgoing email to our site
without stopping internal emails exchange.

my configuration is quite classic


INTERNET
|
|
MX SERVER
|
|
INTERNAL MAILHUB
|


If you want to stop MX server from sending emails to Internal mailhub I
would block port 25 on mailhub with IPTABLES only from MX Server's IP.
MX will queue emails and resent them to mailhub one you reopen the port
in Mailhub.



Re: Postfix plain text authentication with SASL

2011-06-09 Thread Frank Bonnet
You  MUST use a backend for sasl
Auth

Envoyé de mon iPhone

Le 9 juin 2011 à 07:56, Suresh Kumar Prajapati er.sureshprajap...@gmail.com a 
écrit :

 Hi,
 
 found anything.
 
 
 
 
 On Thu, Jun 9, 2011 at 10:59 AM, Suresh Kumar Prajapati 
 er.sureshprajap...@gmail.com wrote:
 Hi,
 
 I just want to setup postfix SASL based authentication and then relay mails 
 through this server.
 
 
 
 
 On Thu, Jun 9, 2011 at 10:52 AM, Frank Bonnet f.bon...@esiee.fr wrote:
 Which backend are you using ?
 ldap radius nis ?
 
 Le 09/06/2011 07:03, Suresh Kumar Prajapati a écrit :
 
 Hi all,
 
 No one is there to help me
 
 
 On Wed, Jun 8, 2011 at 12:49 PM, Suresh Kumar Prajapati
 er.sureshprajap...@gmail.com wrote:
 
 
 Hi,
 
 Can anyone help me setting postfix plain authentication with SASL.
 I've spent a complete week on this already.
 Any help appreciated.
 --
 Best Regards,
 Suresh Kumar Prajapati
 Linux Security Admin
 E-mail: er.sureshprajap...@gmail.com
 
 
 Pencils could be made with erasers at both ends, but what would be the
 point?
 
 
 
 
 
 
 
 -- 
 Best Regards,
 Suresh Kumar Prajapati
 Linux Security Admin
 E-mail: er.sureshprajap...@gmail.com
 
 Pencils could be made with erasers at both ends, but what would be the point?
 
 
 
 -- 
 Best Regards,
 Suresh Kumar Prajapati
 Linux Security Admin
 E-mail: er.sureshprajap...@gmail.com
 
 Pencils could be made with erasers at both ends, but what would be the point?


Re: Postfix plain text authentication with SASL

2011-06-08 Thread Frank Bonnet

Which backend are you using ?
ldap radius nis ?

Le 09/06/2011 07:03, Suresh Kumar Prajapati a écrit :

Hi all,

No one is there to help me


On Wed, Jun 8, 2011 at 12:49 PM, Suresh Kumar Prajapati
er.sureshprajap...@gmail.com  wrote:



Hi,

Can anyone help me setting postfix plain authentication with SASL.
I've spent a complete week on this already.
Any help appreciated.
--
Best Regards,
Suresh Kumar Prajapati
Linux Security Admin
E-mail: er.sureshprajap...@gmail.com


Pencils could be made with erasers at both ends, but what would be the
point?







Anyone run Postfix in FreeBSD jails environement ?

2011-06-07 Thread Frank Bonnet

Hello

Does anyone is running postfix in FreeBSD jails environement
with success on a production server ?  I'm thinking of it
and would be interrested by any successful experience.

Thank you.


Re: Sending Bulk Mails

2011-06-05 Thread Frank Bonnet



Le 04/06/2011 23:37, mouss a écrit :

Le 04/06/2011 07:09, Frank Bonnet a écrit :

Hello

1 - configure your DNS SPF record



personal opinion: I recommend against:
my experience with hotmail is as follows:
- I've added an spf record. cool it works
- i had to move the server to another IP. I updated the spf record.
doesn't work (yep, even after a long long time)
- so I had to keep a relay with the old IP. sigh.


in another life, I didn't add an spf record. works better...


2 - Use DKIM to sign your emails


agreed.


3 - Use a mailing lists software ( LISTSERV Mailman ... etc )


agreed.




We have been in trouble with gmail yahoo hotmail before doing this
after configuring Postfix and Bind like this we do not have blacklist
troubles with those email providers



been there... saw funny things (such as people replying to an auto mail
when the body is an invitation by their friend...). but all that won't
be as fun as what I've seen in the mobile life...


The hotmail case is special they can be contacted in case of trouble
I am far to be a MS fan but I must say this service works as we did it
and they answered after few days and put our domain in their good 
reputation white list, after that no more trouble to send emails

to hotmail.

We felt in troubles because of our students ;-) they started an email
war between them ( hundreds of emails a day X 1000 students ), as MANY 
of them forward copies of their ESIEE's emails to GMAIL or HOTMAIL 
personnal accounts I let you imagine the result ...


The war has ended after some recommendations of our commander in chief :-)

This war have had a positive side : our mailhub/MX is now better
configured :-)








Re: Sending Bulk Mails

2011-06-04 Thread Frank Bonnet



Le 04/06/2011 08:43, Goutam Baul a écrit :

Dear Frank,

Thanks a lot for responding. I am now reading through the net and trying to
implement things as suggested. Just a few queries:

1) As I am interested in sending bulk mails, I am contemplating modification
of my DNS zone file with SPF record. Some articles in the net talk about
reconfiguration of Postfix for SPF. I believe it is required only when I
test the incoming mails for the corresponding SPF records. Am I correct in
my understanding?


SPF identify which servers are allowed to send emails from your domain


2) Can you indicate some reliable website to get the dkim-milter package for
my RHEL 3.8?


Well I dunno I use FreeBSD but I suppose RH provide such package
I use opendkim milter


3) Instead of using the mailing list software, for the time being I am
planning to use php classes like phpmailer and advice my script to delay for
say 5 seconds before sending a mail. Do you foresee any issues in this
approach?


Well it looks good but who really knows gmail or hotmail policies ?



Sorry for bothering you lots of questions.


you're welcome this list is supposed to provide help ;-)


With regards,

Goutam






Re: Sending Bulk Mails

2011-06-03 Thread Frank Bonnet

Hello

1 - configure your DNS SPF record
2 - Use DKIM to sign your emails
3 - Use a mailing lists software ( LISTSERV Mailman ... etc )

We have been in trouble with gmail yahoo hotmail before doing this
after configuring Postfix and Bind like this we do not have blacklist
troubles with those email providers

Hope this help

Le 04/06/2011 06:03, Goutam Baul a écrit :

Dear List,

We are running our mailing system using Postfix (postfix-2.0.16-14.RHEL3).
We need to send communications to our shareholders (around 15000 of them)
using the mailing system. If we simply send the mails using things like
phpmailer etc. then we fear that

1)   1)   There could be an issue with the server performance as
because these many numbers of mails will be pushed to the queue at the same
time. This can, however, be addressed by tweaking the mail sending script
carefully.
2)   2)   Some of the receiving domains like yahoo etc. might think
that we are creating spam and blacklist us.

We don’t have any idea on how many mails should be safe to push per hour so
that our servers don’t face the risk of getting blacklisted. Is there any
threshold value?

Would anyone advice us on the correct approach that we should take? This is
going to be a regular feature in our operations and we need to device a good
solution. Any help please.

With regards,

Goutam





Relocated translation

2011-05-26 Thread Frank Bonnet

Hello

I am facing a unsual problem.

One of our users is dead after commiting a suicide because
he was implicated in a financials troubles ...

In such case the French law tells us we have to close his mailbox
and keep it safely for an eventual police investigation.

I have configure the relocated feature for this mailbox after
closing it , but relocated speaks English.

The message seems unclear to many Frenchies that does not
speaks English, and in THAT case it is boring because this man
was in contact with many people outside of our institution.

I cannot use a .forward/vacation because of the closed mailbox.

Is there a feature tha permit to bounce a customized French message
to any people that send an email to the dead man ?

Thanks.



Re: Relocated translation

2011-05-26 Thread Frank Bonnet

On 05/26/2011 11:15 AM, Wietse Venema wrote:

Frank Bonnet:

Hello

I am facing a unsual problem.

One of our users is dead after commiting a suicide because
he was implicated in a financials troubles ...

In such case the French law tells us we have to close his mailbox
and keep it safely for an eventual police investigation.

I have configure the relocated feature for this mailbox after
closing it , but relocated speaks English.

The message seems unclear to many Frenchies that does not
speaks English, and in THAT case it is boring because this man
was in contact with many people outside of our institution.

I cannot use a .forward/vacation because of the closed mailbox.

Is there a feature tha permit to bounce a customized French message
to any people that send an email to the dead man ?

Use a transport map instead.

/etc/postfix/main.cf:
 transport_maps = hash:/etc/postfix/transport ...other maps, if any...

/etc/postfix/transport:
 u...@example.com error:5.1.1 your message here

Wietse

OK,  thank you Wietse.


--

Frank BONNET

01.45.92.66.17

Service des Moyens Informatiques Generaux

ESIEE PARIS
Cité Descartes / BP 99
93162 NOISY-LE-GRAND Cedex
http://www.esiee.fr http://www.esiee.fr/



Re: Relocated translation

2011-05-26 Thread Frank Bonnet

On 05/26/2011 03:34 PM, Victor Duchovni wrote:

On Thu, May 26, 2011 at 11:22:55AM +0200, Frank Bonnet wrote:


/etc/postfix/transport:
  u...@example.com error:5.1.1 your message here

Wietse

OK,  thank you Wietse.

Note, SMTP replies are ASCII. All the characters in the reply must
be 7-bit ASCII characters. You need to avoid iso-8859-1 characters
outside the ASCII range.


yes I know , they are able to understand French without accents :-)

A vacation auto-responder may be more appropriate than a relocated
mapping.



I cannot let the mailbox open in any way




Re: Which Linux have the most recent Postfix ?

2011-05-23 Thread Frank Bonnet

On 05/23/2011 08:54 AM, Reindl Harald wrote:


Am 23.05.2011 06:47, schrieb Frank Bonnet:

Hello

Anyone could tell me which Linux distro have the most
recent stable Postfix available as a package ?

this question is nonsense because it depends on random
when was the last releease of the distribution and what
major-version was out in the devel-stage of the distro

take as example fdora, install the rpmbuild-tools, install the
src-rpm as user, put the latest tarball under SOURCES and
after edit the version line in the SPEC_File and after
rpmbuild -bb postfix you have a clean RPM with the latest
version fully included in your package-managment


OK OK I am not a Linux specialist most of my servers
are running FreeBSD , but I have to build a Linux server
for a friend ( who is not a UNIX specialist ).
So I posted in that list which count many Linux specialists ;-)





Which Linux have the most recent Postfix ?

2011-05-22 Thread Frank Bonnet

Hello

Anyone could tell me which Linux distro have the most
recent stable Postfix available as a package ?

Thanks


Re: Google 7720 Error [thread on hold pending useful data]

2011-05-14 Thread Frank Bonnet



Le 15/05/2011 02:42, jason hirsh a écrit :


On May 14, 2011, at 2:20 PM, Victor Duchovni wrote:


On Sat, May 14, 2011 at 01:56:00PM -0400, jason hirsh wrote:


I have also tried running the server with the IPFW turned off and still
have the issue with some gmail and mindspring.com users


I would like to suggest that further posts in this threat are moot,
and should cease, unless and until jason is able to record TCP sessions
between Gmail (or another problem systems) and his server, and make
at least one such recordings available. Isolate a single session that
fails along the lines of:

C: TCP SYN (one or more if server response is delayed)
S: TCP SYN ACK or TCP RST or silence
C: TCP ACK
S: SMTP 4XX banner or 5XX or timeout
C: SMTP EHLO
S: 4XX response or 5XX response or timeout

Save a binary packet capture not decoded packets:

# tcpdump -s0 -w /some/file tcp port 25

then decode with tcpdump -s0 -r /some/file and find the source
host/port
of the failed connection, isolate that with:

# tcpdump -s0 -r /some/file -w /some/other-file tcp and \
host addr and tcp port port

then make the final binary file containing just the failed session
available.

--



That makes sense

I hall attempt to do that



Viktor.




It seems you are using FreeBSD, could you type the following command
then send back the result ?

 sysctl -a | grep tcp

Is BPF enabled in the kernel machine ?

What is the FreeBSD version ( I had troubles with 8.2 )

In fact the problem seems to be OS related and NOT a 
Postfix/sendmail/exim problem.


I would suggest to post your request into freebsd-us...@freebsd.org
mailing list or look at

http://lists.freebsd.org/mailman/listinfo

to find a more fine grained list






Postscreen reject a valid address

2011-04-21 Thread Frank Bonnet
Hello

This morning postscreen have rejected a valid address
at my site see below the error message:

Thank you for any info on this problem

Apr 21 08:40:47 hp9 postfix/postscreen[90348]: NOQUEUE: reject: RCPT
from [68.71.215.211]:22149: 450 4.3.2 Service currently unavailable;
from=bouncesb-xx==esiee...@q.go.com, to=xx...@esiee.fr,
proto=ESMTP, helo=smtphv04ff.starwave.com
Apr 21 08:40:54 hp9 postfix/postscreen[90348]: NOQUEUE: reject: RCPT
from [68.71.215.166]:55252: 450 4.3.2 Service currently unavailable;
from=bouncesb-xx==esiee...@q.go.com, to=xxx...@esiee.fr,
proto=ESMTP, helo=smtpfb01ff.starwave.com


sender_bcc_maps delivered twice

2011-03-25 Thread Frank Bonnet
Hello

We have an inhouse application that deliver emails
to validate students registrations.

For adminitrative purpose we nedd to keep a copy of
each sent email.

I activated the sender_bcc_maps feature to send a
copy to another administrative email address :
in the sender_bcc_maps map I have the following

t...@domain.tld   t...@domain.tld

The problem is each email is sent twice to the
bcc target address.

Any info welcome , thank you
see below the postconf -n trace


2bounce_notice_recipient = poubmail
address_verify_sender = postmaster
alias_database = hash:/etc/mail/aliases
alias_maps = hash:/etc/mail/aliases
bounce_notice_recipient = blackhole
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
content_filter = smtp:[127.0.0.1]:10024
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
default_privs = nobody
delay_notice_recipient = postmaster
disable_vrfy_command = yes
error_notice_recipient = postmaster
html_directory = /usr/local/share/doc/postfix
ignore_mx_lookup_error = yes
inet_interfaces = all
local_recipient_maps = $alias_maps unix:passwd.byname
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_delivery_lock = fcntl, dotlock
mailbox_size_limit = 0
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
message_size_limit = 2048
mydestination = $myhostname, esiee.fr ,  istm.fr, mail.istm.fr,
esiee-management.fr, esiee-paris.fr, esieeparis.fr
mydomain = esiee.fr
myhostname = mail.esiee.fr
mynetworks = 147.215.0.0/16, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
notify_classes = resource,software
parent_domain_matches_subdomains =
queue_directory = /var/spool/postfix
queue_minfree = 1073741824
readme_directory = /usr/local/share/doc/postfix
relay_domains = esiee.fr, istm.fr, esiee-management.fr, esiee-paris.fr,
esieeparis.fr, advancity.eu
relayhost = [147.215.1.4]
relocated_maps = hash:/usr/local/etc/postfix/relocated
sample_directory = /usr/local/etc/postfix
sender_bcc_maps = hash:/usr/local/etc/postfix/sender_bcc
sender_canonical_maps = hash:/usr/local/etc/postfix/sender_canonical
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtpd_banner = $myhostname ESMTP
smtpd_client_restrictions = hash:/usr/local/etc/postfix/access
smtpd_error_sleep_time = 1s
smtpd_etrn_restrictions = reject
smtpd_helo_restrictions =
smtpd_recipient_restrictions = reject_invalid_hostname,  
reject_non_fqdn_sender,   reject_unknown_sender_domain,  
reject_unknown_recipient_domain,   reject_unauth_pipelining,  
permit_mynetworks,   reject_unauth_destination,   check_recipient_access
hash:/usr/local/etc/postfix/bad_recipients,   permit
smtpd_sender_restrictions = permit_mynetworks,check_sender_access
hash:/usr/local/etc/postfix/restrictions_access
strict_rfc821_envelopes = yes
transport_maps = hash:/usr/local/etc/postfix/transport
unknown_address_reject_code = 554
virtual_alias_domains = hash:/usr/local/etc/postfix/virtual_alias_domains
virtual_alias_maps = hash:/usr/local/etc/postfix/virtual_alias_maps




Re: sender_bcc_maps delivered twice

2011-03-25 Thread Frank Bonnet
On 03/25/2011 10:56 AM, Ralf Hildebrandt wrote:
 * Frank Bonnet f.bon...@esiee.fr:
 Hello

 We have an inhouse application that deliver emails
 to validate students registrations.

 For adminitrative purpose we nedd to keep a copy of
 each sent email.

 I activated the sender_bcc_maps feature to send a
 copy to another administrative email address :
 in the sender_bcc_maps map I have the following

 t...@domain.tld   t...@domain.tld

 The problem is each email is sent twice to the
 bcc target address.

 Any info welcome , thank you
 see below the postconf -n trace
 Show master.cf

here it is



-- 

 

Frank BONNET

01.45.92.66.17

Service des Moyens Informatiques Generaux

ESIEE PARIS
Cité Descartes / BP 99
93162 NOISY-LE-GRAND Cedex
http://www.esiee.fr http://www.esiee.fr/

 

 

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: man 5 master).
#
# ==
# service type  private unpriv  chroot  wakeup  maxproc command + args
#   (yes)   (yes)   (yes)   (never) (100)
# ==
smtp   inetn  -   n   -   300   smtpd
localhost:10025 inetn  -   n   -   -   smtpd
 -o content_filter= 
 -o local_recipient_maps= 
 -o myhostname=VAMS.dummy
 -o mynetworks=127.0.0.0/8 
 -o strict_rfc_821_envelopes=yes

#submission inet n   -   -   -   -   smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet  n   -   -   -   -   smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628  inet  n   -   -   -   -   qmqpd
pickupfifo  n   -   -   60  1   pickup
cleanup   unix  n   -   -   -   0   cleanup
qmgr  fifo  n   -   n   300 1   qmgr
#qmgr fifo  n   -   -   300 1   oqmgr
#tlsmgrunix  -   -   -   1000?   1   tlsmgr
rewrite   unix  -   -   -   -   -   trivial-rewrite
bounceunix  -   -   -   -   0   bounce
defer unix  -   -   -   -   0   bounce
trace unix  -   -   -   -   0   bounce
verifyunix  -   -   -   -   1   verify
flush unix  n   -   -   1000?   0   flush
proxymap  unix  -   -   n   -   -   proxymap
smtp  unix  -   -   -   -   -   smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix  -   -   -   -   -   smtp
-o fallback_relay=
#   -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix  n   -   -   -   -   showq
error unix  -   -   -   -   -   error
discard   unix  -   -   -   -   -   discard
local unix  -   n   n   -   -   local
virtual   unix  -   n   n   -   -   virtual
lmtp  unix  -   -   -   -   -   lmtp
anvil unix  -   -   -   -   1   anvil
scacheunix  -   -   -   -   1   scache
#
# 
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# 
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -   n   n   -   -   pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp  unix  -   n   n   -   -   pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmailunix  -   n   n   -   -   pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix  -   n   n   -   -   pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -   n   n   -   2   pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} 
${user} ${extension}
mailman   unix  -   n   n   -   -   pipe
  flags=FR user=list argv=/usr/lib/mailman/bin

Re: sender_bcc_maps delivered twice

2011-03-25 Thread Frank Bonnet
On 03/25/2011 11:32 AM, Ralf Hildebrandt wrote:
 * Frank Bonnet f.bon...@esiee.fr:

 smtp   inetn  -   n   -   300   smtpd
-o receive_override_options=no_address_mappings

Thank you Ralf .



Re: sender_bcc_maps delivered twice

2011-03-25 Thread Frank Bonnet
On 03/25/2011 11:32 AM, Ralf Hildebrandt wrote:
 * Frank Bonnet f.bon...@esiee.fr:

 smtp   inetn  -   n   -   300   smtpd
-o receive_override_options=no_address_mappings


It does not work, the target still receive two copies.



Re: sender_bcc_maps delivered twice

2011-03-25 Thread Frank Bonnet
On 03/25/2011 02:47 PM, Ralf Hildebrandt wrote:
 * Frank Bonnet f.bon...@esiee.fr:
 On 03/25/2011 11:32 AM, Ralf Hildebrandt wrote:
 * Frank Bonnet f.bon...@esiee.fr:

 smtp   inetn  -   n   -   300   smtpd
-o receive_override_options=no_address_mappings

 It does not work, the target still receive two copies.
 My changed made sure the alway_bcc only happens AFTER the
 content_Filter.

OK I'm checking this


-- 

 

Frank BONNET

01.45.92.66.17

Service des Moyens Informatiques Generaux

ESIEE PARIS
Cité Descartes / BP 99
93162 NOISY-LE-GRAND Cedex
http://www.esiee.fr http://www.esiee.fr/

 

 



  1   2   >