Re: Reject email

2013-05-10 Thread Reindl Harald
Am 10.05.2013 08:26, schrieb Stan Hoeppner: On 5/9/2013 9:55 AM, Reindl Harald wrote: Am 09.05.2013 16:44, schrieb Stan Hoeppner: Normally I'd avoid arguing with your Reindl as it simply clutters the list keep this bullshit for you Nice etiquette... and what was your quoted line clown

Re: Reject email

2013-05-10 Thread Reindl Harald
Am 10.05.2013 08:26, schrieb Stan Hoeppner: nobody expect that if he make mistakes in his DNS configs and is too lazy to verify what he configured that others configure their servers to help him Again you miss the point. The reason for a 4xx here is so the mail gets queued and can simply

Re: Reject email

2013-05-09 Thread Reindl Harald
Am 09.05.2013 12:24, schrieb Héctor Moreno Blanco: I would like to reject an email if the MX does not exist. We have enable the setting /reject_unknown_sender_domain/ and /reject_unknown_recipient_domain/. However, if the domain has DNS and resolves it, the message is sent, and we don’t

Re: Reject email

2013-05-09 Thread Reindl Harald
Am 09.05.2013 14:14, schrieb Stan Hoeppner: On 5/9/2013 5:28 AM, Reindl Harald wrote: Am 09.05.2013 12:24, schrieb Héctor Moreno Blanco: I would like to reject an email if the MX does not exist. We have enable the setting /reject_unknown_sender_domain/ and /reject_unknown_recipient_domain

Re: Reject email

2013-05-09 Thread Reindl Harald
Am 09.05.2013 16:44, schrieb Stan Hoeppner: Normally I'd avoid arguing with your Reindl as it simply clutters the list keep this bullshit for you On 5/9/2013 7:26 AM, Reindl Harald wrote: if you have a A-record for example.com and you incoming mail-server is on this IP you do not need

Re: reject_unknown_reverse_client_hostname safe?

2013-05-07 Thread Reindl Harald
Am 07.05.2013 03:05, schrieb Vincent Lefevre: There's no mail exchanger here. The machine in question (carotte.tilapin.org) just sends the mail. and in this case it needs a vaild PTR Don't try to run a mail exchanger on a dynamic IP address or one lacking FCrDNS. It's definitely his fault

Re: reject_unknown_reverse_client_hostname safe?

2013-05-07 Thread Reindl Harald
Am 07.05.2013 10:40, schrieb Vincent Lefevre: On 2013-05-07 10:18:21 +0200, Reindl Harald wrote: Am 07.05.2013 03:05, schrieb Vincent Lefevre: There's no mail exchanger here. The machine in question (carotte.tilapin.org) just sends the mail. and in this case it needs a vaild PTR Perhaps

Re: reject_unknown_reverse_client_hostname safe?

2013-05-07 Thread Reindl Harald
Am 07.05.2013 14:02, schrieb Vincent Lefevre: On 2013-05-07 10:54:06 +0200, Reindl Harald wrote: it is common practice to not accept mails from hosts without a valid PTR A PTR is not associated with a host, but with an IP address. That's important because mail may be sent from different

grep maillog by date

2013-05-07 Thread Reindl Harald
Hi i would like a grep of all records from the previous day with NOQUEUE in a bash script - how do i get exactly the format like below from /var/log/maillog and yesterday? May 7 12:29:39 mail postfix/smtpd[29696]: NOQUEUE final goal: add the output at the bottom a my daily logwatch

Re: grep maillog by date

2013-05-07 Thread Reindl Harald
, às 11:03, Reindl Harald h.rei...@thelounge.net escreveu: Hi i would like a grep of all records from the previous day with NOQUEUE in a bash script - how do i get exactly the format like below from /var/log/maillog and yesterday? May 7 12:29:39 mail postfix/smtpd[29696]: NOQUEUE final

Re: grep maillog by date

2013-05-07 Thread Reindl Harald
Am 07.05.2013 16:20, schrieb Martin Schütte: On 05/07/2013 04:03 PM, Reindl Harald wrote: exactly the format like below from /var/log/maillog and yesterday? With GNU date: fgrep -e `date -d yesterday +'%b %e'` /var/log/mail.log | fgrep NOQUEUE perfect - thank you very much

Re: reject_unknown_reverse_client_hostname safe?

2013-05-07 Thread Reindl Harald
Am 08.05.2013 01:41, schrieb Vincent Lefevre: On 2013-05-07 17:36:49 -0500, /dev/rob0 wrote: I'm going to take this chance to pipe into this thread that I am confused about Vincent's issue. He says that the client which lacked PTR (the one run by a Debianista) was not a mail exchanger, or

Re: reject_unknown_reverse_client_hostname safe?

2013-05-07 Thread Reindl Harald
Am 08.05.2013 01:47, schrieb Vincent Lefevre: On 2013-05-07 14:19:40 +0200, Reindl Harald wrote: Am 07.05.2013 14:02, schrieb Vincent Lefevre: depending on the recipient or other factors. And it seems that some users forget to set up a PTR for all their IPv6 addresses. This apparently

Re: reject_unknown_reverse_client_hostname safe?

2013-05-07 Thread Reindl Harald
Am 08.05.2013 01:58, schrieb Vincent Lefevre: BTW, if I understand correctly what has been said earlier, DEFER would be better than REJECT as the reverse_client_name==unknown error may be temporary RTFM http://www.postfix.org/postconf.5.html#reject_unknown_reverse_client_hostname The reply

Re: reject_unknown_reverse_client_hostname safe?

2013-05-07 Thread Reindl Harald
Am 08.05.2013 02:09, schrieb Vincent Lefevre: While I agree that a PTR should be set, this is different. A MTA sending legitimate mail (not spam) but without a PTR doesn't cause any damage and because machines does not guess and smell if it is legitimate there are rules which are enforced

Re: reject_unknown_reverse_client_hostname safe?

2013-05-06 Thread Reindl Harald
Am 06.05.2013 23:13, schrieb Vincent Lefevre: Being a Debian developer carries zero weight here. I just meant that * his mail config is probably sane (the fact that the IP doesn't have a rDNS is not his fault, but the ISP's) no, it's clearly his fault how should the ISP smell which

Re: Probleme with bounce

2013-05-03 Thread Reindl Harald
Am 03.05.2013 17:51, schrieb Phibee Network Operation Center: we have installed today Postfix and we have a small problems with bounce. All email genered by Postfix, for Mailbox Unknow sample, put a blank from: May 3 15:01:27 smtp-1 postfix/qmgr[9482]: EDA7D281D2: from=, size=5511,

Re: attachments on bounce messages generated by postfix

2013-05-02 Thread Reindl Harald
Am 02.05.2013 14:08, schrieb Charles Marcus: On 2013-05-01 6:31 PM, Ben WIlliams benwilli...@joobworld.com wrote: The version is postfix 2.3.3. Really? 7 yrs old, unsupported since the last patch (2.3.19) in 2009... stoneold yes, but unsupported not really [root@vmware-recovery:~]$ rpm

Re: attachments on bounce messages generated by postfix

2013-05-02 Thread Reindl Harald
Am 02.05.2013 21:16, schrieb Charles Marcus: On 2013-05-02 9:15 AM, Reindl Harald h.rei...@thelounge.net wrote: Am 02.05.2013 14:08, schrieb Charles Marcus: On 2013-05-01 6:31 PM, Ben WIlliamsbenwilli...@joobworld.com wrote: The version is postfix 2.3.3. Really? 7 yrs old, unsupported

Re: attachments on bounce messages generated by postfix

2013-05-02 Thread Reindl Harald
Am 02.05.2013 21:30, schrieb Charles Marcus: On 2013-05-02 3:24 PM, Reindl Harald h.rei...@thelounge.net wrote: Am 02.05.2013 21:16, schrieb Charles Marcus: Unsupported according to the postfix site.. says who? Wietse? ftp://ftp.porcupine.org/mirrors/postfix-release/index.html

Re: sender-based-routing challenge

2013-05-02 Thread Reindl Harald
Am 03.05.2013 00:40, schrieb Noel Jones: Postfix transport features are global to each instance, and are non-conditional. If you're using sender dependent transports, you're going to have a hard time without multiple instances not if you are firm with mysql-tables and queries

enable_long_queue_ids and pickup

2013-04-30 Thread Reindl Harald
Hi i have on all machines enable_long_queue_ids = yes and one of them is producing the old queue-id's daily by pickup via logwatch and interesting is that there exists a 1:1 clone (put one of the RAID1 disks into the same hardware and change only the machine-name) without this behavior

Re: enable_long_queue_ids and pickup

2013-04-30 Thread Reindl Harald
Am 30.04.2013 16:02, schrieb Viktor Dukhovni: On Tue, Apr 30, 2013 at 11:33:25AM +0200, Reindl Harald wrote: i have on all machines enable_long_queue_ids = yes and one of them is producing the old queue-id's daily by pickup via logwatch and interesting is that there exists a 1:1 clone (put

Re: enable_long_queue_ids and pickup

2013-04-30 Thread Reindl Harald
Am 30.04.2013 16:33, schrieb Pau Amma: On Tue, April 30, 2013 2:17 pm, Reindl Harald wrote: Am 30.04.2013 16:02, schrieb Viktor Dukhovni: On Tue, Apr 30, 2013 at 11:33:25AM +0200, Reindl Harald wrote: Apr 29 02:33:03 localhost postfix/cleanup[8012]: 36CA45F1B2: message-id

Re: Make install or upgrade for new install location

2013-04-30 Thread Reindl Harald
Am 30.04.2013 21:20, schrieb Larry Stone: FWIW, I consider Lion (10.7) to be the last version of OS X for which the Apple provided Postfix is usable. For Mountain Lion (10.8), they changed a lot of the default directories but also removed amavisd-new (compatability through OS upgrades

Re: 454 instead 5xx status for Relay access denied

2013-04-29 Thread Reindl Harald
Am 29.04.2013 01:52, schrieb Stan Hoeppner: On 4/28/2013 9:52 AM, Reindl Harald wrote: Am 28.04.2013 14:41, schrieb Wietse Venema: Reindl Harald: 454: smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination 554: smtpd_relay_restrictions

Re: 454 instead 5xx status for Relay access denied

2013-04-29 Thread Reindl Harald
Am 29.04.2013 06:10, schrieb Stan Hoeppner: On 4/28/2013 7:33 PM, Viktor Dukhovni wrote: There is an important difference, which is why the defer variant is used as a safety net, and the use-case is precisely when the client is an MTA. Apparently I didn't make my point clear, which is

454 instead 5xx status for Relay access denied

2013-04-28 Thread Reindl Harald
Hi should this not be a permanent error instead temporary? in fact some spammer tried for open relay Apr 28 00:32:49 mail postfix/smtpd[25333]: NOQUEUE: reject: RCPT from unknown[221.5.24.12]: 454 4.7.1 acylea2...@yahoo.com.tw: Relay access denied; from=ver...@googlegroups.com

Re: 454 instead 5xx status for Relay access denied

2013-04-28 Thread Reindl Harald
Am 28.04.2013 11:47, schrieb Reindl Harald: should this not be a permanent error instead temporary? in fact some spammer tried for open relay Apr 28 00:32:49 mail postfix/smtpd[25333]: NOQUEUE: reject: RCPT from unknown[221.5.24.12]: 454 4.7.1 acylea2...@yahoo.com.tw: Relay access denied

Re: 454 instead 5xx status for Relay access denied

2013-04-28 Thread Reindl Harald
Am 28.04.2013 14:41, schrieb Wietse Venema: Reindl Harald: 454: smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination 554: smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination was the default

Re: OT - mail archive

2013-04-27 Thread Reindl Harald
Am 27.04.2013 04:32, schrieb grarpamp: specified out there that applications could utilize... where n is your split width... tmp/n, new/n, cur/n. pff and you realized that the not a file per message is exactly the solution for problems with tens thousands of It is *a* solution, not

Re: OT - mail archive

2013-04-27 Thread Reindl Harald
Am 27.04.2013 23:03, schrieb grarpamp: specified out there that applications could utilize... where n is your split width... tmp/n, new/n, cur/n. it is what you want No, actually right up there is what I was surveying. But you failed to grok that in your search for more pfft. I'm sure

Re: OT - mail archive

2013-04-26 Thread Reindl Harald
Am 26.04.2013 21:24, schrieb grarpamp: specified out there that applications could utilize... where n is your split width... tmp/n, new/n, cur/n. alternate you may use mdbox http://wiki2.dovecot.org/MailboxFormat/dbox Both of these hold all messages in a single directory. So sdbox

Re: Message_size_limit issue with postfix v 2.8.8-1 on RHEL 6

2013-04-24 Thread Reindl Harald
Am 24.04.2013 15:22, schrieb Nicolas HAHN: As you wrote, here below is a set of log lines during the issue. The emails staying in the growing active queue are the bounce messages (we intercept them to send a copy to postmaster): [root@iccpfxor04 postfix]# grep 6B34360BAA /var/log/maillog

Re: Message_size_limit issue with postfix v 2.8.8-1 on RHEL 6

2013-04-24 Thread Reindl Harald
Am 24.04.2013 19:45, schrieb Nicolas HAHN: The archietcture is not a good excuse for me, I'm sorry. As a coder well, that's the difference between coder and delevoper a coder writes something which works for now and every few years all is thrown away because the architecture and

Re: Add a log line in postfix logs

2013-04-23 Thread Reindl Harald
Am 23.04.2013 16:40, schrieb Abhijeet Rastogi: How flexible is postfix-2.8.7 to add one more log line in logs. My requirement is to have a line which will contain queueid, form, to subject header in the same log line the problem is that the specific lines are from different processes and

Re: Multiple owners in smtpd_sender_login_maps

2013-04-19 Thread Reindl Harald
Am 19.04.2013 10:44, schrieb Ram: I have a requirement of 2 different users using the same sender email address I found a very old patch for doing this in postfix. http://permalink.gmane.org/gmane.mail.postfix.devel/4 Is this patch still the only way of doing multiple owners why does

Re: sender_dependent_relayhost_maps Syntax

2013-04-19 Thread Reindl Harald
Am 19.04.2013 14:25, schrieb awingnut: I have a series of user names that need to be relayed through a server other then the default. It is not clear from the documentation if wild cards are allowed but it appears they are not no and wildchars in case of mail are generally a bad idea If

Re: How bounce mail with error

2013-04-17 Thread Reindl Harald
Am 17.04.2013 14:46, schrieb Pol Hallen: Almost configured postfix on my lan, I can't discover how bounce mail when the size attachments is too big to destination server. i.e. I send an email with attachments 30Mb to @yahoo.it, @tiscali.it by mailq I see the error: destination server

Re: SMTPS 465

2013-04-15 Thread Reindl Harald
Am 15.04.2013 13:57, schrieb Joan Moreau: Le 15/04/2013 10:24, Charles Marcus a écrit : Roll back to the previous kernel. Seriously. If you updated the kernel but didn't keep the last known good/working one, then hopefully you have learned why doing this is such a good idea and will do so

Re: SMTPS 465

2013-04-15 Thread Reindl Harald
Am 15.04.2013 14:14, schrieb DTNX Postmaster: Besides, aren't the odd kernel versions such as 3.5.x, 3.7.x etc. development kernels? why should they? since kernel 2.6 released around 10 years ago the versioning is no longer this way and 3.0.x is only a renumbering from 2.6.40

Re: Case sensivity: Strict rfc5321 or reality compliance

2013-04-15 Thread Reindl Harald
Am 15.04.2013 14:24, schrieb Jan P. Kessler: Hi, sorry, I know this is not directly related to postfix but I know that there are several very experienced people reading this list. My question is how you (the people that use and administer mailservers) handle the localpart case sensivity

Re: SMTPS 465

2013-04-14 Thread Reindl Harald
Am 14.04.2013 17:57, schrieb Joan Moreau: Le 14/04/2013 15:25, Viktor Dukhovni a écrit : On Sun, Apr 14, 2013 at 01:30:53PM +, Joan Moreau wrote: [ You're using a mail client, whose plain-text response does not properly quote material you're replying to. When posting to this list

Re: SMTPS 465

2013-04-14 Thread Reindl Harald
Am 14.04.2013 19:24, schrieb Viktor Dukhovni: On Sun, Apr 14, 2013 at 07:22:28PM +0200, Reindl Harald wrote: -UHAS_IPV6 -DUSE_TLS -I/usr/include/mysql/ -I/usr/include/sasl ' 'AUXLIBS=-L/usr/lib/mysql/ -lmysqlclient -lssl -lcrypto -lz -lm -lpcre -lsasl2' i am missing here the path

Re: SMTPS 465

2013-04-14 Thread Reindl Harald
Am 15.04.2013 00:30, schrieb Joan Moreau: Le 14/04/2013 22:24, Viktor Dukhovni a écrit : On Sun, Apr 14, 2013 at 10:21:58PM +, Joan Moreau wrote: However, how can postfix NOT use the only openssl library ? or fail to have SHA2 when loading the .so ? Find a less broken operating

Re: SMTPS 465

2013-04-13 Thread Reindl Harald
Am 13.04.2013 12:43, schrieb Joan Moreau: This lead to a error 404. Maybe can you rather explain how toppost would solve the SSL problem? you should post your reply BELOW the quote to make a thread readable by people which may come later to it and they may ignore it if it is unreadable for

Re: Another sanity check request

2013-04-13 Thread Reindl Harald
Am 13.04.2013 21:33, schrieb Russell Jones: Hi all, Upgrading mail server from Postfix 2.9 to 2.10. Could I get a quick sanity check to ensure my (fairly simple) setup is sane with the new smtpd_relay_restrictions? Thanks :-) if your setup was safe before it is now also and with the

Re: Another sanity check request

2013-04-13 Thread Reindl Harald
Am 13.04.2013 21:42, schrieb b...@bitrate.net: On Apr 13, 2013, at 15.33, Russell Jones russ...@jonesmail.me wrote: Hi all, Upgrading mail server from Postfix 2.9 to 2.10. Could I get a quick sanity check to ensure my (fairly simple) setup is sane with the new

Re: Another sanity check request

2013-04-13 Thread Reindl Harald
Am 13.04.2013 22:36, schrieb b...@bitrate.net: fine - in the real life you start not from scratch in the real world, both [and more] things happen. and another in the subject is a clear sign have fun calling hundrets and thousands of users especially with broken clients like a iPhone and

Re: [feature request] Subzero postscreen/dnsblog score to bypass after-220 tests?

2013-04-12 Thread Reindl Harald
Am 12.04.2013 16:52, schrieb /dev/rob0: I believe that DNS-based whitelisting will grow in importance, especially in the IPv6 world. I expect to move into IPv6 with a default-deny policy, where non-whitelisted hosts are rejected how do you imagine this working? in this case it would be

Re: Stripping Received: headers

2013-04-11 Thread Reindl Harald
Am 11.04.2013 18:55, schrieb Benny Pedersen: smtp_header_checks are performed on outgoing mail during smtp(5) delivery. is submission not using smtp_header_checks? has your submission service smtp or smtpd in master.cf? mine has smtpd as all other working ones out there signature.asc

Re: Stripping Received: headers

2013-04-11 Thread Reindl Harald
Am 11.04.2013 19:20, schrieb Reindl Harald: Am 11.04.2013 18:55, schrieb Benny Pedersen: smtp_header_checks are performed on outgoing mail during smtp(5) delivery. is submission not using smtp_header_checks? has your submission service smtp or smtpd in master.cf? mine has smtpd

Re: Setting up secure submission for remote users

2013-04-11 Thread Reindl Harald
Am 12.04.2013 00:04, schrieb LuKreme: On Apr 8, 2013, at 13:26, Jeroen Geilman jer...@adaptr.nl wrote: The clue is that there should be no permit_ rules before /or/ after permit_sasl_authenticated, and the last rule should be an explicit reject. Quick question on this, not ever a permit

Re: postfix and Berkeley DB

2013-04-11 Thread Reindl Harald
Am 12.04.2013 00:35, schrieb LuKreme: # ldd /usr/local/libexec/postfix/smtpd /usr/local/libexec/postfix/smtpd: libmysqlclient.so.16 = /usr/local/lib/mysql/libmysqlclient.so.16 (0x280cf000) libz.so.3 = /lib/libz.so.3 (0x28139000) libm.so.4 = /lib/libm.so.4

Re: Forwarding from a particular email address

2013-04-10 Thread Reindl Harald
do NOT top-post please! Am 10.04.2013 14:32, schrieb Indiana Jones: Thank you, but I don't have file /postfix/virtual What should I do? so what - create it? Quoting *Wietse Venema wie...@porcupine.org mailto:wie...@porcupine.org*: Indiana Jones: How can I forward all e-mail

Re: Scheduling policies for outgoing smtp server

2013-04-08 Thread Reindl Harald
Am 08.04.2013 21:08, schrieb Stan Hoeppner: Isn't this a class of problem that can be fairly easily solved using virtual machines? Dedicate a VM and Postfix per customer, without needing to hack up the MTA. If the issue is queue fairness then one virtual machine per customer should address

Re: misunderstanding INSTALL vs compile-time config ? (and MacOSX patch)

2013-04-06 Thread Reindl Harald
}/man1/* %attr(0644, root, root) %{_mandir}/man5/* %attr(0644, root, root) %{_mandir}/man8/* %changelog * Fri Feb 1 2013 Reindl Harald h.rei...@thelounge.net - remove all the alternatives crap - we only use postfix * Mon Jan 28 2013 Reindl Harald h.rei...@thelounge.net - remove distribution configs

Re: misunderstanding INSTALL vs compile-time config ? (and MacOSX patch)

2013-04-06 Thread Reindl Harald
Am 06.04.2013 20:25, schrieb ixlo...@sent.at: On Sat, Apr 6, 2013, at 10:59 AM, Reindl Harald wrote: and why do you not build a package based on your distros one? Because (1) I'm no longer intersted in someone's 'downstream idea' of what version and how I should configure, build use

Re: misunderstanding INSTALL vs compile-time config ? (and MacOSX patch)

2013-04-06 Thread Reindl Harald
Am 06.04.2013 21:22, schrieb Viktor Dukhovni: On Sat, Apr 06, 2013 at 08:38:41PM +0200, Reindl Harald wrote: (1) I'm no longer intersted in someone's 'downstream idea' of what version and how I should configure, build use postfix what exactly did you not understand in based

Re: misunderstanding INSTALL vs compile-time config ? (and MacOSX patch)

2013-04-06 Thread Reindl Harald
Am 06.04.2013 21:22, schrieb Viktor Dukhovni: Since the OP is installing into /usr/local, a non-packaged version is fine. I would go further and install into: /usr/local/postfix/${version}/{etc,sbin,libexec,man,html}/ with sendmail, mailq and newaliases in

Re: StartTLS frustrations

2013-04-05 Thread Reindl Harald
Am 05.04.2013 16:46, schrieb Peter L. Berghold: Gettting very frustrated with trying to set up TLS using a StartSSL (StartCom) cert. Here are the applicable lines (sanitized of course) I used to set this up: smtpd_use_tls = yes smtp_use_tls = yes smtp_tls_note_starttls_offer = yes

Re: StartTLS frustrations

2013-04-05 Thread Reindl Harald
Am 05.04.2013 17:13, schrieb Peter L. Berghold: On Fri, Apr 05, 2013 at 04:58:14PM +0200, Reindl Harald wrote: we don't know because you refused to provide output of postconf -n as you wish: well, and this remains from your ACTIVE config do you notice the smtpd_use_tls = no? [harry@srv

Re: StartTLS frustrations

2013-04-05 Thread Reindl Harald
Am 05.04.2013 17:23, schrieb Peter L. Berghold: On Fri, Apr 05, 2013 at 05:19:36PM +0200, Reindl Harald wrote: well, and this remains from your ACTIVE config do you notice the smtpd_use_tls = no? Yes. I turned it off for now while I seek out advise as to why it is not working for now

Re: Delivery to command in aliases ignored ?

2013-04-04 Thread Reindl Harald
Am 04.04.2013 20:35, schrieb Charles Marcus: On 2013-04-01 10:21 AM, Kajetan Dolinar dolinar.kaje...@gmail.com wrote: By a detailed and systematic search into my main.cf http://main.cf, I have found out that I had a stale alias_maps setting somewhere in the bushes amidst the comments and

Re: need advice

2013-04-01 Thread Reindl Harald
Am 01.04.2013 16:59, schrieb Muhammad Yousuf Khan: i have been working on Postfix dovecot etc for couple of months and suddenly my my management ask the question that they want to sync mobile device calendar along with i map. i am sure about IMAP i can implement this with no issues but

Re: smtp_sender_dependent_authentication help

2013-03-30 Thread Reindl Harald
Am 30.03.2013 12:10, schrieb Dennis Putnam: I'm trying to set up smtp_sender_dependent_authentication and am having trouble. Here are the relevant main.cf directives: smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options =

Re: smtp_sender_dependent_authentication help

2013-03-30 Thread Reindl Harald
do NOT top-post Am 30.03.2013 16:34, schrieb Dennis Putnam: On 3/30/2013 7:16 AM, Reindl Harald wrote: Am 30.03.2013 12:10, schrieb Dennis Putnam: I'm trying to set up smtp_sender_dependent_authentication and am having trouble. Here are the relevant main.cf directives

Re: smtp_sender_dependent_authentication help

2013-03-30 Thread Reindl Harald
Am 30.03.2013 16:42, schrieb Dennis Putnam: On 3/30/2013 11:39 AM, Reindl Harald wrote: do NOT top-post Am 30.03.2013 16:34, schrieb Dennis Putnam: On 3/30/2013 7:16 AM, Reindl Harald wrote: Am 30.03.2013 12:10, schrieb Dennis Putnam: I'm trying to set up

Re: smtp_sender_dependent_authentication help

2013-03-30 Thread Reindl Harald
Am 30.03.2013 16:54, schrieb Dennis Putnam: On 3/30/2013 11:46 AM, Reindl Harald wrote: please try to understand that nobody can answer your questions without any useful information! * why should debug_level indicate a authentication failure? * what sort of typo provide a valid example

Re: smtp_sender_dependent_authentication hanging

2013-03-30 Thread Reindl Harald
Am 30.03.2013 16:52, schrieb Dennis Putnam: I think I have everything set up correctly now but when I send a message from the sender in question, something is hanging and there is no debug output in the log. Here are the running processes: root 6353 0.0 0.2 12488 2444 ?Ss

Re: smtp_sender_dependent_authentication help

2013-03-30 Thread Reindl Harald
://ffmpeg.org/contact.html and look at this message to understand the problem * you write a message * you become a answer at bottom * you answer on top how do you imagine that anybody can follow the thread? On 3/30/2013 11:59 AM, Reindl Harald wrote: Am 30.03.2013 16:54, schrieb Dennis Putnam

Re: smtp_sender_dependent_authentication hanging

2013-03-30 Thread Reindl Harald
Am 30.03.2013 19:28, schrieb Dennis Putnam: On 3/30/2013 2:07 PM, Gerald Vogt wrote: Sorry, but maybe you should not try to configure a mail server/relay for the internet if you have trouble understanding this simple error message. It seems a very bad idea to run an internet server if you

Re: smtp_sender_dependent_authentication hanging

2013-03-30 Thread Reindl Harald
Am 30.03.2013 23:30, schrieb Dennis Putnam: so come back with output of postconf -n and the both config files for smtp_sender_dependent_authentication replaced only the username and passwort or read manuals and solve your troubles at your own Sorry but I wanted to try to figure this out on

Re: smtp_sender_dependent_authentication hanging

2013-03-30 Thread Reindl Harald
Am 31.03.2013 00:13, schrieb Dennis Putnam: On 3/30/2013 6:48 PM, Reindl Harald wrote: sasl_passwd [in.mailjet.com] 21a8f6casdasdasdadad850539efca7:ea330afe99asdasdasdasdasdfbbd3fd69 sender_relay myu...@mydomain.com[in.mailjet.com]:587 P.S. There is not a socket

Re: Postfix SSL client config

2013-03-29 Thread Reindl Harald
Am 29.03.2013 13:16, schrieb sulli...@indra.com: I'm trying to set up a simple email relay host, with my home linux box sending to smtp.indra.com. I'm running Postfix 2.9.6-1~12.1 on Xubuntu 3.5.0.26, and I need to use SSL to talk to indra. I think SSL works on port 465 because I can use

Re: TLS Question, untrusted connection

2013-03-26 Thread Reindl Harald
Am 26.03.2013 09:44, schrieb Marko Weber|ZBF: Mar 25 14:04:35 mail postfix/smtpd[31103]: Untrusted TLS connection established from loninmrp15.uk.db.com[160.83.44.131]: TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits) why is on incoming mails the TLS connection untrusted?

Re: TLS Question, untrusted connection

2013-03-26 Thread Reindl Harald
Am 26.03.2013 10:53, schrieb Marko Weber|ZBF: Am 2013-03-26 10:30, schrieb Reindl Harald: Am 26.03.2013 09:44, schrieb Marko Weber|ZBF: Mar 25 14:04:35 mail postfix/smtpd[31103]: Untrusted TLS connection established from loninmrp15.uk.db.com[160.83.44.131]: TLSv1 with cipher DHE-RSA

Re: dictionary-attack

2013-03-26 Thread Reindl Harald
Am 26.03.2013 19:36, schrieb Lima Union: On Tue, Mar 26, 2013 at 3:21 PM, Wietse Venema wie...@porcupine.org wrote: A common mistake is to turn on chroot operation in the master.cf file without going through all the necessary steps to set up a chroot environment. This causes Postfix daemon

Re: Vaction for Virtual Domains?

2013-03-26 Thread Reindl Harald
Am 27.03.2013 00:03, schrieb craig.post...@noboost.org: Product: postfix-2.6.6-2.2.el6_1.x86_64 We used to use the old vacation package for ages http://sourceforge.net/projects/vacation/. However since moving to virtual domains, I've had to move away from this product (as virtual

Re: Migration from Microsoft Exchange Server

2013-03-20 Thread Reindl Harald
Am 20.03.2013 12:12, schrieb Ashok Kumar J: I want to migrate from Microsoft Exchange Server to Postfix mail server. please give your valuable suggestion. http://www.postfix.org/documentation.html and postfix is only a MTA so you need dovecot or whatever for IMAP/POP3 too sorry, a

limit for messages per connection?

2013-03-20 Thread Reindl Harald
Hi smtpd_recipient_limit = 100 anvil_rate_time_unit = 1800s smtpd_client_connection_rate_limit = 80 some minutes ago a user sent out 1500 messages i see more than one SASL auth per second, none of the settings above are stopping this and so i assume that outlook is using the same connection but

Re: block remote clients

2013-03-20 Thread Reindl Harald
Am 20.03.2013 17:17, schrieb Ron Rondis: I'm trying to configure Postfix in a way that it will block post from remote clients to local (system) users of the mail server. In my current configuration I set local_transport = error:local delivery is disabled but I don't like it. Is there

Re: limit for messages per connection?

2013-03-20 Thread Reindl Harald
Am 20.03.2013 17:33, schrieb Wietse Venema: Reindl Harald: smtpd_recipient_limit = 100 anvil_rate_time_unit = 1800s smtpd_client_connection_rate_limit = 80 Have you considered: smtpd_client_message_rate_limit smtpd_client_recipient_rate_limit thank you - no i have not because i still

Re: SMTP authentication

2013-03-19 Thread Reindl Harald
Am 19.03.2013 18:47, schrieb Matteo Marescotti: 250 DSN mail from:mares...@sdf.org 250 2.1.0 Ok rcpt to:mares...@sdf.org 554 5.7.1 host[xxx.xxx.xxx.xxx]: Client host rejected: Access denied because user authentication is now required. I simply wondered why the client is rejected after

Re: What does Postfix do with a 554 on connection?

2013-03-19 Thread Reindl Harald
Am 20.03.2013 00:26, schrieb Wietse Venema: John Levine: RFC 5321 says that if a mail server gives an initial banner with a 554 status code, that means no mail server here, so the client should do whatever it normally does on a connection failure, looking for another MX at equal or lower

Re: What does Postfix do with a 554 on connection?

2013-03-19 Thread Reindl Harald
Am 20.03.2013 00:54, schrieb Wietse Venema: Reindl Harald: I don't think that Postfix has ever distinguished between 5xx codes at this protocol stage. The documentation says: smtp_skip_5xx_greeting (default: yes) Skip remote SMTP servers that greet with a 5XX status code

Re: postfix / dkim: no signature for emails submitted through ssh tunnel

2013-03-16 Thread Reindl Harald
Am 16.03.2013 20:51, schrieb patrick.proniew...@free.fr: main.cf reads: smtpd_milters = unix:/var/milter-greylist/milter-greylist.sock inet:127.0.0.1:8891 non_smtpd_milters = inet:127.0.0.1:8891 that is only a snippet and statet in the welcome message post output of postconf -n

Re: LDA understanding

2013-03-14 Thread Reindl Harald
Am 14.03.2013 17:07, schrieb Kris Deugau: Jerry wrote: Personally, I have no idea why anyone uses procmail. For relatively fine grain sorting of mail upon delivery, I use Dovecot and Sieve. From what I can ascertain, procmail hasn't even been maintained in over a decade. Sieve can't call

Re: LDA understanding

2013-03-14 Thread Reindl Harald
Am 14.03.2013 21:04, schrieb Ansgar Wiechers: On 2013-03-14 Reindl Harald wrote: Am 14.03.2013 17:07, schrieb Kris Deugau: Jerry wrote: Personally, I have no idea why anyone uses procmail. For relatively fine grain sorting of mail upon delivery, I use Dovecot and Sieve. From what I can

Re: LDA understanding

2013-03-14 Thread Reindl Harald
Am 14.03.2013 21:31, schrieb Kris Deugau: Reindl Harald wrote: usually sieve comes AFTER SpamAssassin because it is a broken setup using a POST queue filter because it results in become a backscatter and you are usually not permitted by law accept a message with 250 OK and drop it silent

Re: Spam milters

2013-03-14 Thread Reindl Harald
Am 14.03.2013 21:47, schrieb The Doctor: I want to avoid perl-ware like amavisd and MailScanner Any recommendations for a milter that would drop high spam? i would filter spam ALWAYS with a dedicated spam-firewall appliance in front of the postfix server acting as MX signature.asc

Re: Postfix being an ass: Relay access denied when rcpt to: is issued

2013-03-13 Thread Reindl Harald
Am 13.03.2013 20:45, schrieb Archangel: here's the output of the grep command on mail.log: Mar 12 17:13:01 mediaserver postfix/smtpd[12785]: error: open database /etc/postfix/filtered_domains.db: No such file or directory Mar 12 17:13:01 mediaserver postfix/smtpd[12785]: connect from

Re: quiet or broken

2013-03-12 Thread Reindl Harald
Am 12.03.2013 08:21, schrieb Erwan David: On Tue, Mar 12, 2013 at 01:33:43AM CET, Viktor Dukhovni postfix-us...@dukhovni.org said: On Mon, Mar 11, 2013 at 08:28:11PM -0400, Wietse Venema wrote: Either it has become very quiet here, or something has broken. Nah, it's just that the 2.10.0

Re: [Postfix] request

2013-03-12 Thread Reindl Harald
Am 12.03.2013 15:16, schrieb Jerry: On Tue, 12 Mar 2013 09:46:14 -0400 (EDT) Wietse Venema articulated: andr...@cymail.eu: I would like to make a suggestion regarding the Postfix lists to adopt a labelling for each message subject such that the subject begins with the fingerprint

Re: quiet or broken

2013-03-11 Thread Reindl Harald
Am 12.03.2013 01:33, schrieb Viktor Dukhovni: On Mon, Mar 11, 2013 at 08:28:11PM -0400, Wietse Venema wrote: Either it has become very quiet here, or something has broken. Nah, it's just that the 2.10.0 release is perfect and nobody has any questions anymore. :-) runs absolutely fine

Re: check_recipient_access and transport maps question

2013-03-09 Thread Reindl Harald
Am 09.03.2013 23:41, schrieb Alex: Hi, I have a postfix-2.9.5 install on fc16 which manages mail for a few domains. The server just relays mail for a few domains and doesn't deliver any mail locally. The question I have is regarding precedence. Is the smtpd_recipient_restrictions

Re: Transport maps in MySQL

2013-03-07 Thread Reindl Harald
Am 07.03.2013 21:01, schrieb Noel Jones: On 3/7/2013 1:37 PM, Alfredo Saldanha wrote: Hi people, Simple question: Is safe use mysql to get the transport maps information? if the connection with database drops ? is there cache? BR, Junix  The transport table is a critical table

Re: Transport maps in MySQL

2013-03-07 Thread Reindl Harald
DO NOT POST HTML-MESSAGES Am 07.03.2013 21:17, schrieb Alfredo Saldanha: In line... On 3/7/2013 1:37 PM, Alfredo Saldanha wrote: Hi people, Simple question: Is safe use mysql to get the transport maps information? if the connection with database drops ? is there cache? BR, Junix 

Re: smtpd_relay_restrictions in 2.10.0

2013-03-06 Thread Reindl Harald
Am 06.03.2013 11:08, schrieb Nikolaos Milas: I had a postfix 2.9.4 and upgraded to 2.10.0 (on CentOS 6.3 x86_64), building an RPM using Simon J. Mudd's SRPM (for v2.9.x). During installation, I got: warning: /etc/postfix/main.cf created as /etc/postfix/main.cf.rpmnew warning:

Re: Temporary lookup failure with relay_recipient_maps

2013-03-06 Thread Reindl Harald
Am 06.03.2013 17:17, schrieb Alvaro Marin: Hello, I've several Postfix servers configured to relay email for users/domains. We've different LDAP servers to query and a cdb file; something like this: relay_recipient_maps = ldap:/etc/postfix/ldap_users.cf,

  1   2   3   4   5   6   7   8   9   10   >