Problem with http://www.postfix.org/postconf.5.html

2009-01-10 Thread Markus Schönhaber
Hi! When trying to read http://www.postfix.org/postconf.5.html the document is truncated and ends in middle of the description of defer_service_name. Since this happens from different networks, I doubt the problem is on my side. Is there something wrong with the server / anyone else seeing this?

Re: SMTP auth for outbound

2009-04-20 Thread Markus Schönhaber
Michael: > Can postfix be set to SMTP auth for outbound mail to specified SMTP servers? http://www.postfix.org/postconf.5.html#smtp_tls_policy_maps Regards mks

Re: SMTP auth for outbound

2009-04-20 Thread Markus Schönhaber
Wietse Venema: > Markus Schönhaber: >> Michael: >> >>> Can postfix be set to SMTP auth for outbound mail to specified SMTP servers? >> http://www.postfix.org/postconf.5.html#smtp_tls_policy_maps > > http://www.postfix.org/SASL_README.html#client_sasl > >

Re: .de dns error

2010-05-12 Thread Markus Schönhaber
12.05.2010 15:55, Kammen van, Marco, Springer SBM NL: > Not something specific for this list maybe, but was just wondering if > anyone else noticed a DNS error with all .de domains... Yes, the DeNIC name servers had a major problem.

Re: set a catch-all for users that not exists in database

2010-07-01 Thread Markus Schönhaber
01.07.2010 00:07, David Touzeau: > dear I know this is not a good idea but this is for an internal server > in order to auto-create mailboxes. > A script parse the catch-all mailbox and create the appropriate mailbox > > THe behavior is when i send mail to use...@domain.tld the catch-all > tak

Re: set a catch-all for users that not exists in database

2010-07-01 Thread Markus Schönhaber
01.07.2010 10:49, David Touzeau: > I would like to know if for this kind of virtual maps > > use...@domain.tld use...@domain.tld > use...@domain.tld use...@domain.tld > use...@domain.tld use...@domain.tld > @domain.tld noexist...@domain.tld > > when i send an email to use...@domain.tld postfix s

Re: set a catch-all for users that not exists in database

2010-07-01 Thread Markus Schönhaber
01.07.2010 14:40, David Touzeau: > here it is the main.cf Post the output of postconf -n next time > 2bounce_notice_recipient = postmaster > address_verify_negative_cache = yes > address_verify_negative_expire_time = 3d > address_verify_negative_refresh_time = 3h > address_verify_poll_count = 3

Re: set a catch-all for users that not exists in database

2010-07-01 Thread Markus Schönhaber
01.07.2010 15:48, David Touzeau: > here it is the postconf -n > > 2bounce_notice_recipient = postmaster > address_verify_negative_cache = yes > address_verify_negative_expire_time = 3d > address_verify_negative_refresh_time = 3h > address_verify_poll_count = 3 > address_verify_poll_delay = 3s > a

Re: set a catch-all for users that not exists in database

2010-07-01 Thread Markus Schönhaber
01.07.2010 16:49, David Touzeau: > On 01/07/2010 16:34, Markus Schönhaber wrote: Again: >> What are the contents of /etc/postfix/mydestination? Did you postmap it? And: >> BTW: what's the point in explicitly setting so many configuration >> variables to their defaul

Re: set a catch-all for users that not exists in database

2010-07-01 Thread Markus Schönhaber
01.07.2010 17:38, David Touzeau: > this is the content of > > /etc/postfix/mydestination > --- > company.tld OK > > /etc/postfix/aliases > --- > user1:us...@company.tld > user2:us...@company.tld > all-users:all-us...@company.tld >

Re: set a catch-all for users that not exists in database

2010-07-01 Thread Markus Schönhaber
01.07.2010 18:13, David Touzeau: > THanks to explain to me the process but what is for you the best > settings to fix the situation ? Hm, I have already said what I consider the best fix for the situation: get rid of the catch-all and implement recipient validation. -- Regards mks

Re: Convert an attachment to a link

2010-07-07 Thread Markus Schönhaber
07.07.2010 20:27, Matt Hayes: > On 7/7/2010 2:16 PM, Asif Iqbal wrote: >> Where do I look in postfix to introduce the following behavior. >> >> When mail arrives to the mail server, >> I like to convert any attachment to link if it is bigger than say 1M and add >> a footer in the body like below,

Re: Address starting with dash illegal?

2009-09-14 Thread Markus Schönhaber
Ansgar Wiechers: > It appears that Postfix considers addresses beginning with a dash as > invalid: http://www.postfix.org/postconf.5.html#allow_min_user -- Regards mks

Re: smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Markus Schönhaber
Simon Morvan: > I notice that event if the recipient address doesn't exists, the > check_policy_service (greylist) got evaluated, causing higher load than > needed. Isn't reject_unauth_destination there to block inexistent > recipients ? No, that's what reject_unlisted_recipient is for. -- R

Re: smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Markus Schönhaber
Stan Hoeppner: > I only have reject_unauth_destination on my relay-only server, and > sending to an invalid recipient address returns: > > 550 5.1.1 : Recipient address rejected: User unknown > in relay recipient table > > I don't have reject_unauth_destination. I guess which parameter one > ne

Re: Broken web link

2010-01-02 Thread Markus Schönhaber
01.01.2010 16:55, Ralf Hildebrandt: > * Jerry : >> On this URL: http://www.postfix.com/DEBUG_README.html, this link: >> http://ftp.wl0.org/SOURCES/postfinger results in this error message: >> >> Forbidden > I fixed it. http://ftp.wl0.org/SOURCES/postfinger still gives me a 403. http://ftp.wl0.o

Re: return mails received when receiving server implements delay

2011-06-25 Thread Markus Schönhaber
25.06.2011 14:33, Eric Smith: > <--@fruitcom.com> (expanded from <-->): bad address syntax > > <-n...@fruitcom.com> (expanded from <-N>): bad address syntax > > <-r...@fruitcom.com> (expanded from <-R>): bad address syntax > > (expanded from ): unknown user: "failure" > > (expanded from ): u

Re: [OT] DNS insights required

2012-09-19 Thread Markus Schönhaber
19.09.2012 11:53, Milo: > On 09/19/2012 11:36 AM, Ralf Hildebrandt wrote: >> I'm trying to debug a DNS issue: >> >> # host www.pimda.eu > % WHOIS pidma pidma != pimda $ whois pimda.eu [...] % WHOIS pimda Domain: pimda Registrant: NOT DISCLOSED! Visit www.eurid.eu for webbased w

Re: Stuck when trying to compiling source code on Debian

2013-11-27 Thread Markus Schönhaber
27.11.2013 15:10, Keith Steensma: > I trying to compile the Postfix (version 2.9.6) source code on a Debian > "stable" (weezy) system. I have all the pieces like gcc, perl, and the > other dependencies that are necessary. But I'm stuck with (at least) > one dependency that I am missing. > >

Re: Where is 'localdomain' defined?

2014-04-07 Thread Markus Schönhaber
07.04.2014 16:34, Timothy D. Legg: > On my system, lets say the /etc/hostname is assigned to be 'example'. > This is not a FQDN, which would require $myhostname to be set as something > more exact. In my main.cf, I have a line: > > myhostname = example.com > > but when I run postconf -d myhost

value of zero not documented for message_size_limit

2014-04-11 Thread Markus Schönhaber
Hi, while the documentation for mailbox_size_limit http://www.postfix.org/postconf.5.html#mailbox_size_limit explicitly states "[...] or zero (no limit).", the doc for message_size_limit http://www.postfix.org/postconf.5.html#message_size_limit doesn't mention that it's possible to turn off the li

Re: value of zero not documented for message_size_limit

2014-04-11 Thread Markus Schönhaber
11.04.2014 13:14, Wietse Venema: > Markus Sch?nhaber: >> Hi, >> >> while the documentation for mailbox_size_limit >> http://www.postfix.org/postconf.5.html#mailbox_size_limit >> explicitly states "[...] or zero (no limit).", the doc for >> message_size_limit >> http://www.postfix.org/postconf.5.ht

local recipients and virtual aliases

2021-06-01 Thread Markus Schönhaber
Hi, given a postfix config like this: # postconf -n compatibility_level = 2 mydestination = example.com myhostname = f34-test.example.com If I try to send mail to notlo...@example.com with "notlocal" neither being a system user nor being contained in the alias_maps, it is rejected with "550 5.1.

Re: local recipients and virtual aliases

2021-06-01 Thread Markus Schönhaber
01.06.21, 17:38 +0200, Wietse Venema: > Markus Sch?nhaber: >> Hi, >> >> given a postfix config like this: >> >> # postconf -n >> compatibility_level = 2 >> mydestination = example.com >> myhostname = f34-test.example.com >> >> If I try to send mail to notlo...@example.com with "notlocal" neither >

Re: Use a subdomain of relay_domains on virtual_mailbox_domains

2021-09-30 Thread Markus Schönhaber
30.09.21, 16:29 +0200, Marcio Merlone: I am setting an archiving mail server using a sub-domain of a relay_domains on the same server as a virtual_mailbox_domains, so every message relayed to f...@example.tld (On Microsoft cloud) is also archived on f...@sub.example.tld (my on-premise mail serve

Re: AUTH rate limit

2021-11-03 Thread Markus Schönhaber
03.11.21, 10:53 +0100, @lbutlr: postfix/smtps/smtpd[5554] warning: AUTH command rate limit exceeded: 4 Where is this limit set? I looked through postconf -d | grep auth looking for something but did not find anything. My guess would be http://www.postfix.org/postconf.5.html#smtpd_client_auth

Re: Virtual map regex

2022-02-07 Thread Markus Schönhaber
07.02.22, 11:56 + 0100 Benoit Gschwind: I'm using the following configuration in main.cf: virtual_alias_maps = regexp:/etc/postfix/virtual And I using the following rule in /etc/postfix/virtual file: /^(.+)\.(.+)@noreply\.(.+)\.net$/ix $1.$2...@newdomain.com but I get the following errors:

Re: Documentation Edit Request - smtpd_reject_unlisted_recipient

2022-05-08 Thread Markus Schönhaber
07.05.22, 21:18 +0200, Wietse Venema: James Feeney: At http://www.postfix.org/postconf.5.html : smtpd_reject_unlisted_recipient (default: yes) Request that the Postfix SMTP server rejects mail for unknown recipient addresses, even when no explicit reject_unlisted_recipient access restric

Re: comments in config files

2022-09-27 Thread Markus Schönhaber
27.09.22, 09:00 +0200, juan smitt: Can you please confirm that it won't cause any problem if we put comments at the end of config lines? No, I can't. Example: file: /etc/postfix/virtual postmaster postmas...@example.com # this is a comment $ cat virtual postmaster postmas...@exam

Re: LDAP mail for external users

2022-10-10 Thread Markus Schönhaber
10.10.22, 13:41 +0200, Tan Mientras: no one? https://marc.info/?l=postfix-users&m=166515964715389&w=2 -- Regards mks

Re: LDAP mail for external users

2022-10-20 Thread Markus Schönhaber
20.10.22, 10:12 +0200, Tan Mientras: What configuration files should i paste here in order to further detail our scenario? Any other info you may need, please feel free to ask. Although you don't seem to read the answers you get, I'll try once more: https://marc.info/?l=postfix-users&m=166515

Re: LDAP mail for external users

2022-10-20 Thread Markus Schönhaber
20.10.22, 15:23 +0200, Tan Mientras: I read the answer, but I dont know how to further detail my question. That's the point. No, the point is: Victor's reply to your OP (to which I pointed you twice) contains a list of information/data points you should provide to (hopefully) make a meaningf

HOLD access action and smtpd_proxy_filter

2022-10-23 Thread Markus Schönhaber
Hi, while experimenting with ways to temporarily suspend message delivery I set a smtpd_client_restrictions = check_client_access static:HOLD But incoming mail wasn't put on hold but postfix logged a warning instead: warning: access table static:HOLD: with smtpd_proxy_filter specified, action

Re: HOLD access action and smtpd_proxy_filter

2022-10-23 Thread Markus Schönhaber
23.10.22, 18:18 +0200, Wietse Venema: Viktor Dukhovni: On Sun, Oct 23, 2022 at 05:21:05PM +0200, Markus Sch?nhaber wrote: while experimenting with ways to temporarily suspend message delivery I set a smtpd_client_restrictions = check_client_access static:HOLD But incoming mail wasn't put on h

Re: understanding empty message-id header

2022-11-11 Thread Markus Schönhaber
11.11.22, 13:02 +0100, Juan Smitt Jr: Can you help me please understand the "message-id" header? Sometimes it's missing from the emails and i.e. gmail rejects these emails. Is it added by the email client (application) or is it added by postfix? The Message-ID header contains an unique ident

sender_bcc_maps documentation

2022-12-10 Thread Markus Schönhaber
Hi all, https://www.postfix.org/postconf.5.html#sender_bcc_maps says Optional BCC (blind carbon-copy) address lookup tables, indexed by sender address. but it doesn't specify whether "address" means envelope address, header address or both. OTOH https://www.postfix.org/ADDRESS_REWRITING_RE

Re: sender_bcc_maps documentation

2022-12-10 Thread Markus Schönhaber
10.12.22, 13:44 +0100, Wietse Venema: Markus Sch?nhaber: https://www.postfix.org/postconf.5.html#sender_bcc_maps says Optional BCC (blind carbon-copy) address lookup tables, indexed by sender address. but it doesn't specify whether "address" means envelope address, header address or both

recipient_bcc_maps: BCC for entire domain except one address

2019-12-02 Thread Markus Schönhaber
Hi, having recipient_bcc_maps set to a map containing @example.com b...@example.com should create a BCC for every mail sent to example.com regardless of the local part. Is there an easy way to define an exception, i. e. BCCs should be created for every mail sent to @example.com except for notfo.

Re: recipient_bcc_maps: BCC for entire domain except one address

2019-12-02 Thread Markus Schönhaber
Hi Jaroslaw! Jaroslaw Rafa, 02.12.19, 18:42 CET: > Dnia 2.12.2019 o godz. 18:11:27 Markus Schönhaber pisze: >> >> having recipient_bcc_maps set to a map containing >> >> @example.com b...@example.com >> >> should create a BCC for every mail sent to exam

Re: recipient_bcc_maps: BCC for entire domain except one address

2019-12-02 Thread Markus Schönhaber
Wietse Venema, 02.12.19, 19:28 CET: > Make it a PCRE map. > > # DO NOT INDENT THE TEXT BETWEEN IF AND ENDIF > if !/^foo([-+]\S+)?@example\.com$/ > /@example\.com$/ b...@example.com > endif > > See 'man pcre_table' for details. Thanks Wietse! I'll do it that way. -- Regards mks

Re: (Calling Kurt Roeckx, Postfix + OpenSSL on Debian buster) (was: "SSL_Shutdown:shutdown while in init" while sending and receiving)

2020-05-14 Thread Markus Schönhaber
14.05.20, 03:32 CEST, Viktor Dukhovni: > Are any other Debian users seeing similar issues? I did grep for "TLS library problem"[1] an 2 Debian 10 servers (low volume, though) and didn't find anything that seemed related. [1] The following came up empty: $ zgrep -i "TLS library problem" /var/log/

Re: Specific DNS server

2021-04-22 Thread Markus Schönhaber
22.04.21, 12:20 +0200, Simon Wilson: > Is there a way to make Postfix/postscreen use a specific DNS server? One way I could think of is to use postfix' chroot features and configure this specific DNS server in the chroot's resolv.conf. -- Regards mks

postsuper -H ALL reports wrong number of released messages

2016-11-05 Thread Markus Schönhaber
Hi, today I saw this: # postqueue -p -Queue ID- --Size-- Arrival Time -Sender/Recipient--- EB1C81074C3!1037 Tue Nov 1 15:40:23 sen...@example.com recipi...@example.net E18E61061E5! 991 Sat Oct 29 12:26:50 sen...@example.com

Re: postsuper -H ALL reports wrong number of released messages

2016-11-05 Thread Markus Schönhaber
05.11.2016, 14:46 +0100, Wietse Venema: > Markus Sch?nhaber: >> Hi, >> >> today I saw this: >> >> # postqueue -p >> -Queue ID- --Size-- Arrival Time -Sender/Recipient--- >> EB1C81074C3!1037 Tue Nov 1 15:40:23 sen...@example.com >> recipi.

Re: PATCH: postsuper -H ALL reports wrong number of released messages

2016-11-07 Thread Markus Schönhaber
Hi Wietse! 05.11.2016, 15:36 +0100, Wietse Venema: > Sorry, the question about the incoming queue was a red herring. > Postsuper 'releases' a message by moving it to the deferred queue. > > When postsuper renames a queue file, it recovers from a number of > errors, and the bug you found is that

Re: postfix 3.0.1 sasl connection

2015-06-14 Thread Markus Schönhaber
Am 14.06.2015 um 11:33 basteon: > I have postfix server v3.0.1 and can't connect it with sasl cyrus. > Imap works wery well, but after I add > smtpd_sasl_auth_enable = yes > in configuration according http://www.postfix.org/SASL_README.html > > I can't get thsi work > # nc 127.0.0.1 25 > 220 mail.

Re: postfix 3.0.1 sasl connection

2015-06-14 Thread Markus Schönhaber
Am 14.06.2015 um 13:19 schrieb basteon: > postconf -A > not give anything Then SASL support isn't compiled into the postfix smtpd. Change that: http://www.postfix.org/SASL_README.html#postfix_build -- Regards mks

Re: Helo reject working?

2023-02-28 Thread Markus Schönhaber
28.02.23, 10:03 +0100, Alberto: I see that almost all attacks do not have a valid FQDN, so I have set the "reject_non_fqdn_helo_hostname" directive in "smtpd_helo_restrictions" directive, which I see is in a previous phase, to reject it beforehand. However, it has no effect. The attacks continu

Re: Postfix 20 years ago

2017-02-13 Thread Markus Schönhaber
Patrick Ben Koetter, 13.02.2017 09:57 +0100: > I owe you a lot! Seconded, thank you Wietse! -- Regards mks

Re: Debian Stretch reboot problem

2018-01-19 Thread Markus Schönhaber
Black Sheep, 19.01.2018 16:28 +0100: > Does anyone know a robust workaround for the bug in Debian Stretch whereby on > reboot Postfix services do not fully start, and mail is not accepted? It’s > recorded as bug#877992 but there seems to have been no solution through a > number of upgrades. #

Re: not adding message-id

2018-06-07 Thread Markus Schönhaber
Postfix Alain, 07.06.2018 11:33 +0200: > I have a issue with a message-id automatically added when not present. > mail_version = 2.7.3 > always_add_missing_headers = no ^^^ That's probably why. http://www.postfix.org/postconf.5.html#always_add_missing_headers -- Re

Re: "Chunk exceeds message size limit"

2019-03-20 Thread Markus Schönhaber
Viktor Dukhovni, 19.3.2019 20:00 +0100: > Note that, perhaps unintentionally, the treatment of "message_size_limit > = 0" is not documented to mean "no limit". Perhaps we should also > address that. I asked about that some years ago and Wietse told me that it is intentionally not documented: > h

[pfx] Re: how to implement plus address

2023-05-13 Thread Markus Schönhaber via Postfix-users
13.05.23, 12:06 +0200, Tom Reed via Postfix-users: Put the following in /etc/postfix/main.cf: recipient_delimiter = + cheers, raf Just FYI; If you are using dovecot and postfix is handing off delivery to dovecot (such as LMTP) you also need to make sure that setting is in the dovecot co

[pfx] Re: postfix delimiter question

2023-05-17 Thread Markus Schönhaber via Postfix-users
17.05.23, 13:20 +0200, Tom Reed via Postfix-users: multiple items for a given directive, "," or space or "," + space all are valid delimiters. Am I right? Such as the following. Yes. From the doc[1]: | Specify a list of restrictions, separated by commas | and/or whitespace. smtpd_relay_restr

[pfx] Re: search for compression switch?

2023-07-16 Thread Markus Schönhaber via Postfix-users
16.07.23, 10:05 +0200, Maurizio Caloro via Postfix-users: when i want to provide the file access via postmap, it inflates to double size. please is there a compression switch here? postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/whitelistCIDR+IP

[pfx] Re: search for compression switch?

2023-07-16 Thread Markus Schönhaber via Postfix-users
16.07.23, 13:06 +0200, Maurizio Caloro via Postfix-users: There's no point in postmap'ing cidr tables. http://www.postfix.org/POSTSCREEN_README.html - Permanent allow/denylist test Where does this document tell you to postmap a cidr table? Out of curiosity: what's your use

[pfx] Re: Problems connecting to desktop client

2023-07-16 Thread Markus Schönhaber via Postfix-users
16.07.23, 15:56 +0200, Wolfgang Paul Rauchholz via Postfix-users: I run my home server under Rocky Linux 9. The server is modem / router and as such has two firewall interfaces; internal and external. My domain is wo-lar.com Postfix and Dovecot are up and running, and I can send and receive emai

[pfx] [OT] converting seconds since epoch (was: Maildir filename format)

2023-07-31 Thread Markus Schönhaber via Postfix-users
31.07.23, 17:39 +0200, Bill Cole via Postfix-users: 1690633510 is the timestamp in "Unix Epoch Seconds." "date -j -f %s 1690633510" will do the conversion. You're probably using a BSD-provided date command. With the date version from the GNU coreutils, one can decode the epoch timestamp like

[pfx] Re: Separating logs for smtp and submission traffic

2023-10-03 Thread Markus Schönhaber via Postfix-users
03.10.23, 17:50 +0200, Dennis Schafroth via Postfix-users: Long time user of postfix and quite happy one. However I have not found a postfix feature of separating logs of smtp (port 25) and submission (port 587). My work-around is to link /usr/lib/postfix/sbin/smtpd to /usr/lib/postfix/sbin/

[pfx] Re: *.mail.protection.outlook.com reporting "452 4.5.3 Too many recipients (AS780090)" for many domains

2023-10-11 Thread Markus Schönhaber via Postfix-users
11.10.23, 15:06 +0200, Ralf Hildebrandt via Postfix-users: > Since this morning, various MX hosts in *.mail.protection.outlook.com > reporting are reporting back temporary errors for us: > > Exhibit A) > > host ohri-ca.mail.protection.outlook.com[104.47.75.228] said: 452 4.5.3 Too > many recip

[pfx] Re: question regarding postmap -q test

2024-02-28 Thread Markus Schönhaber via Postfix-users
28.02.24, 09:20 +0100, lists--- via Postfix-users: > My sender_access file contains > > charity.donation.jp REJECT > > postmap -q charity.donation.jp hash:sender_access > REJECT > > So it returns REJECT as expected. However testing some random users at > the domain: > > postmap -q m...@charit

[pfx] Re: userid for file delivery ?

2024-02-28 Thread Markus Schönhaber via Postfix-users
28.02.24, 19:09 +0100, John Levine via Postfix-users: > Here's another question that might be answered in the documentation > but I can't find it. If I have a file delivery like this in > the /etc/aliases file > > foo: /a/b/somefile > > what userid writes to the file? postfix? nobody? > > I r