Re: Postfix Queue Problems (mail is stuck in queue)

2008-07-26 Thread Ralf Hildebrandt
* InterXS - L. Croese <[EMAIL PROTECTED]>:
> Dear List,
>
> I am having problems with postfix where email gets stuck in the queue
> for no reason.
> Nothing has changed recently on the mail server and out of the blue
> postfix created this problem where emails will either be delivered
> just fine or they will end up in the queue and will not be delivered
> until manual action is taken.

What's in the log for those queueids?

> -Queue ID- --Size-- Arrival Time -Sender/Recipient---
> 6C101C6BDB4*1334 Sat Jul 26 08:39:19  [EMAIL PROTECTED]
> [EMAIL PROTECTED]

Active

> AA769C6BD62*1313 Sat Jul 26 08:31:27
> [EMAIL PROTECTED]
> [EMAIL PROTECTED]

Active

> B8EB9C6BDBD*1520 Sat Jul 26 08:36:21  [EMAIL PROTECTED]
> [EMAIL PROTECTED]
> [EMAIL PROTECTED]

Active

> postconf output:

Show "postconf -n" output

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Most people use Windows. Is this a reason to run Windows?
Flies love shit. A million flies can't be wrong, can they?


Re: Postfix Queue Problems (mail is stuck in queue)

2008-07-26 Thread Ralf Hildebrandt
* Ralf Hildebrandt <[EMAIL PROTECTED]>:
> * InterXS - L. Croese <[EMAIL PROTECTED]>:
> > Dear List,
> >
> > I am having problems with postfix where email gets stuck in the queue
> > for no reason.
> > Nothing has changed recently on the mail server and out of the blue
> > postfix created this problem where emails will either be delivered
> > just fine or they will end up in the queue and will not be delivered
> > until manual action is taken.
> 
> What's in the log for those queueids?
> 
> > -Queue ID- --Size-- Arrival Time -Sender/Recipient---
> > 6C101C6BDB4*1334 Sat Jul 26 08:39:19  [EMAIL PROTECTED]
> >     [EMAIL PROTECTED]
> 
> Active

And don'T replace the real domains.
-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
To correct all M$ Windows(tm) problems, only one small command is necessary:
> format C: (then press y) 
Bingo! Your Windows(tm) computer is now secure, stable, and every bit as
useful as before.


Re: Postfix Queue Problems (mail is stuck in queue)

2008-07-26 Thread Ralf Hildebrandt
* InterXS - L. Croese <[EMAIL PROTECTED]>:
> Hi Ralph,
>
> Here is one, it only got delivered after i did a postfix stop and postfix  
> start.

Please post to the list

> cat maillog | grep B8EB9C6BDBD
> Jul 26 08:42:48 mail postfix/pickup[42464]: B8EB9C6BDBD: uid=125  
> from=<[EMAIL PROTECTED]> orig_id=78240C6BDAC
> Jul 26 08:42:48 mail postfix/cleanup[44389]: B8EB9C6BDBD:  
> message-id=<[EMAIL PROTECTED]>
> Jul 26 08:42:48 mail postfix/qmgr[42465]: B8EB9C6BDBD:  
> from=<[EMAIL PROTECTED]>, size=1520, nrcpt=2 (queue active)
> Jul 26 06:59:53 mail postfix/postqueue[44795]: flush_send_file: queue_id  
> B8EB9C6BDBD
> Jul 26 06:59:53 mail postfix/postqueue[44795]: send attr queue_id =  
> B8EB9C6BDBD
> Jul 26 06:59:53 mail postfix/postqueue[44795]: flush_send_file: queue_id  
> B8EB9C6BDBD status 0
> Jul 26 09:13:33 mail postfix/qmgr[45138]: B8EB9C6BDBD:  
> from=<[EMAIL PROTECTED]>, size=1520, nrcpt=2 (queue active)
> Jul 26 09:15:22 mail postfix/qmgr[45456]: B8EB9C6BDBD:  
> from=<[EMAIL PROTECTED]>, size=1520, nrcpt=2 (queue active)
> Jul 26 09:15:49 mail postfix/qmgr[45537]: B8EB9C6BDBD:  
> from=<[EMAIL PROTECTED]>, size=1520, nrcpt=2 (queue active)
> Jul 26 09:15:50 mail postfix/virtual[45544]: B8EB9C6BDBD:  
> to=<[EMAIL PROTECTED]>, orig_to=<[EMAIL PROTECTED]>, relay=virtual,  
> delay=2369, delays=2368/0.59/0/0.75, dsn=2.0.0, status=sent (delivered to  
> maildir)
> Jul 26 09:15:52 mail postfix/virtual[45544]: B8EB9C6BDBD:  
> to=<[EMAIL PROTECTED]>, relay=virtual, delay=2371, 
> delays=2368/0.59/0/2.2, dsn=2.0.0, status=sent (delivered to maildir)
> Jul 26 09:15:52 mail postfix/qmgr[45537]: B8EB9C6BDBD: removed
>
> # postconf -n
> alias_maps = proxy:mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf
> broken_sasl_auth_clients = yes
> command_directory = /usr/local/sbin
> config_directory = /usr/local/etc/postfix
> daemon_directory = /usr/local/libexec/postfix
> data_directory = /var/db/postfix
> debug_peer_level = 2
> disable_vrfy_command = yes
> html_directory = no
> invalid_hostname_reject_code = 450
> mail_owner = postfix
> mailq_path = /usr/local/bin/mailq
> manpage_directory = /usr/local/man
> maps_rbl_reject_code = 450
> mydestination = $myhostname
> mydomain = EXAMPLE2.com
> myhostname = mail.EXAMPLE2.com
> mynetworks_style = host
> myorigin = $mydomain
> newaliases_path = /usr/local/bin/newaliases
> non_fqdn_reject_code = 450
> proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps 
> $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains  
> $relay_recipient_maps $relay_domains $canonical_maps 
> $sender_canonical_maps $recipient_canonical_maps $relocated_maps 
> $transport_maps $mynetworks $virtual_mailbox_limit_maps
> queue_directory = /var/spool/postfix
> readme_directory = no
> recipient_delimiter = +
> sample_directory = /usr/local/etc/postfix
> sendmail_path = /usr/local/sbin/sendmail
> setgid_group = maildrop
> smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
> smtpd_helo_required = yes
> smtpd_recipient_restrictions = permit_mynetworks, 
> permit_sasl_authenticated, reject_unauth_destination
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> smtpd_sasl_path = private/auth
> smtpd_sasl_security_options = noanonymous
> smtpd_sasl_type = dovecot
> unknown_local_recipient_reject_code = 550
> virtual_alias_maps =  
> proxy:mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf
> virtual_mailbox_domains =  
> proxy:mysql:/usr/local/etc/postfix/mysql_virtual_domains_maps.cf
> virtual_mailbox_maps =  
> proxy:mysql:/usr/local/etc/postfix/mysql_virtual_mailbox_maps.cf
> virtual_transport = virtual
>
> thanks for the quick reply
>
> Leon
>
>
>
> - Original Message - From: "Ralf Hildebrandt" 
> <[EMAIL PROTECTED]>
> To: 
> Sent: Saturday, July 26, 2008 9:49 AM
> Subject: Re: Postfix Queue Problems (mail is stuck in queue)
>
>
>> * InterXS - L. Croese <[EMAIL PROTECTED]>:
>>> Dear List,
>>>
>>> I am having problems with postfix where email gets stuck in the queue
>>> for no reason.
>>> Nothing has changed recently on the mail server and out of the blue
>>> postfix created this problem where emails will either be delivered
>>> just fine or they will end up in the queue and will not be delivered
>>> until manual action is taken.
>>
>> What's in the log for those queueids?
>>
>>> -Queue ID- --Size-- Arrival Time -Sender/Recipient---
>>> 6C101C6BDB4*1334 Sat Jul 26 08:39:19  [EMAIL PROTECTED]
>>>

Re: Postfix Queue Problems (mail is stuck in queue)

2008-07-26 Thread Ralf Hildebrandt
* InterXS - L. Croese <[EMAIL PROTECTED]>:

> cat maillog | grep B8EB9C6BDBD

fgrep B8EB9C6BDBD maillog

> Jul 26 08:42:48 mail postfix/pickup[42464]: B8EB9C6BDBD: uid=125 from=<[EMAIL 
> PROTECTED]> orig_id=78240C6BDAC
> Jul 26 08:42:48 mail postfix/cleanup[44389]: B8EB9C6BDBD: message-id=<[EMAIL 
> PROTECTED]>
> Jul 26 08:42:48 mail postfix/qmgr[42465]: B8EB9C6BDBD: from=<[EMAIL 
> PROTECTED]>, size=1520, nrcpt=2 (queue active)
> Jul 26 09:13:33 mail postfix/qmgr[45138]: B8EB9C6BDBD: from=<[EMAIL 
> PROTECTED]>, size=1520, nrcpt=2 (queue active)
> Jul 26 09:15:22 mail postfix/qmgr[45456]: B8EB9C6BDBD: from=<[EMAIL 
> PROTECTED]>, size=1520, nrcpt=2 (queue active)
> Jul 26 09:15:49 mail postfix/qmgr[45537]: B8EB9C6BDBD: from=<[EMAIL 
> PROTECTED]>, size=1520, nrcpt=2 (queue active)
> Jul 26 09:15:50 mail postfix/virtual[45544]: B8EB9C6BDBD: to=<[EMAIL 
> PROTECTED]>, orig_to=<[EMAIL PROTECTED]>, relay=virtual,  
> delay=2369, delays=2368/0.59/0/0.75, dsn=2.0.0, status=sent (delivered to 
> maildir)
> Jul 26 09:15:52 mail postfix/virtual[45544]: B8EB9C6BDBD: to=<[EMAIL 
> PROTECTED]>, relay=virtual, delay=2371, 
> delays=2368/0.59/0/2.2, dsn=2.0.0, status=sent (delivered to maildir)
> Jul 26 09:15:52 mail postfix/qmgr[45537]: B8EB9C6BDBD: removed

Something is stopping and starting postfix or issuing a postfix
reload (PID of qmgr is changing). Don't do that. 

egrep "(error|fatal):" maillog 
results in what?

The config looks ok.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
SMTP is cute, fluffy and goes Woof! When well treated she wags her
tail, licks your face and delivers your mail. When badly treated by
spammers or people running exchange//etc she tends to bite back.  


Re: Postfix Queue Problems (mail is stuck in queue)

2008-07-26 Thread Ralf Hildebrandt
* InterXS - L. Croese <[EMAIL PROTECTED]>:

> Jul 26 09:15:50 mailcluster-01 postfix/virtual[45544]: B8EB9C6BDBD:  
> to=<[EMAIL PROTECTED]>, orig_to=<[EMAIL PROTECTED]>, relay=virtual,  
> delay=2369, delays=2368/0.59/0/0.75, dsn=2.0.0, status=sent (delivered to  
> maildir)

That question is, what else is in the queue?
Run "qshape" and "qsahpe deferred"

If there's a lot of mail, things simply take a lot of time.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
I think I need a new T-shirt. On the front it will say "Of course, my
version is somewhat outdated..." and on the back it will say "...but
it is Debian's latest stable release."


Re: Postfix Queue Problems (mail is stuck in queue)

2008-07-26 Thread Ralf Hildebrandt
* InterXS - L. Croese <[EMAIL PROTECTED]>:

> mailcluster-01# egrep "(error|fatal):" maillog
> Jul 26 00:26:54 mailcluster-01 postfix/smtp[21455]: 87EBDB010A9:  
> to=<[EMAIL PROTECTED]>,  
> relay=mx.acb-architects.com[66.96.140.51]:25, delay=0.86,  
> delays=0.05/0.01/0.65/0.14, dsn=5.1.1, status=bounced (host  
> mx.acb-architects.com[66.96.140.51] said: 550 5.1.1 Host 91.142.66.12 
> error: B1.1.1 (in reply to RCPT TO command))

OK, that's nothing special

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
I work for an investment bank. I have dealt with code written by stock
exchanges. I have seen how the computer systems that store your money
are run. If I ever make a fortune, I will store it in gold bullion
under my bed.  


Re: Postfix Queue Problems (mail is stuck in queue)

2008-07-26 Thread Ralf Hildebrandt
* Ralf Hildebrandt <[EMAIL PROTECTED]>:
> * InterXS - L. Croese <[EMAIL PROTECTED]>:
> 
> > Jul 26 09:15:50 mailcluster-01 postfix/virtual[45544]: B8EB9C6BDBD:  
> > to=<[EMAIL PROTECTED]>, orig_to=<[EMAIL PROTECTED]>, relay=virtual,  
> > delay=2369, delays=2368/0.59/0/0.75, dsn=2.0.0, status=sent (delivered to  
> > maildir)
> 
> That question is, what else is in the queue?
> Run "qshape" and "qsahpe deferred"

qshape deferred

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
To sysadmin or not to sysadmin... that is the question, whether tis
nobler in the minde to suffer the slings and arrowes of outragious
fortune, or climb to the top of the building with a fucking high-power
rifle and scope. 


Re: Postfix Queue Problems (mail is stuck in queue)

2008-07-26 Thread Ralf Hildebrandt
* InterXS - L. Croese <[EMAIL PROTECTED]>:
> mailcluster-01# qshape
> T  5 10 20 40 80 160 320 640 1280  
> 1280+
>  TOTAL 29 14 15  0  0  0   0   0   00  0
> interxs.nl 29 14 15  0  0  0   0   0   00  0

That's not a lot.

> for instance your last reply about qsahpe deferred -> qshape deferred is  
> still in the queue

Could you show the log entries for that one?
Is this a real machine of a virtual machine (vserver?)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Microsoft Vaccine 2000 is configuring your immune system. This may
take a few minutes. If your body stops responding for a long time and
there is no brain activity please die. Setup will continue after you
are reborn.


Re: Postfix Queue Problems (mail is stuck in queue)

2008-07-26 Thread Ralf Hildebrandt
* InterXS - L. Croese <[EMAIL PROTECTED]>:
> It is a real machine, and it is only running postfix, dovecot and mysql 
> for this purpose.
>
> mailcluster-01# fgrep BFB03C6BD76 maillog
> Jul 26 10:09:13 mailcluster-01 postfix/smtpd[46839]: BFB03C6BD76: 
> client=camomile.cloud9.net[168.100.1.3]
> Jul 26 10:09:13 mailcluster-01 postfix/cleanup[46840]: BFB03C6BD76: 
> message-id=<[EMAIL PROTECTED]>
> Jul 26 10:09:14 mailcluster-01 postfix/qmgr[46509]: BFB03C6BD76: from=<[EMAIL 
> PROTECTED]>, size=4333, nrcpt=2 (queue active)
>
> What I do see is that emails which are delived right away have: nrcpt=1  
> (queue active)
> I have no idea what nrcpt is though to be honest

Maybe you're having a problem with nrcpt > 1!

nrcpt = number of recipients
virtual can only process nrcpt = 1

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de


Re: SMART Host with multiple domains and Auth

2008-07-31 Thread Ralf Hildebrandt
* RSCL Mumbai <[EMAIL PROTECTED]>:
> Hi
> 
> I have setup my first Postfix on Fedora Core 9.
> The installation was very simple and the MTA is working fine.
> 
> My MailServer is actually a "relay" server for all our group domains.
> 
> I need to setup Postfix such that it will forward all emails to their
> respective hosts for delivery.
> 
> For example:
> all emails recd from [EMAIL PROTECTED] must be forwarded to mail.domian-1.com
> all emails recd from [EMAIL PROTECTED] must be forwarded to mail.domian-2.com
> all emails recd from [EMAIL PROTECTED] must be forwarded to mail.domian-3.com

Use sender_dependent_relayhost_maps

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
In my opinion M$ is a lot better at making money than it is at making good 
operating systems.   -- Linus Torvalds


Re: SMART Host with multiple domains and Auth

2008-07-31 Thread Ralf Hildebrandt
* RSCL Mumbai <[EMAIL PROTECTED]>:

> > Use sender_dependent_relayhost_maps
> >
> 
> I have done this:
> 

> sender_dependent_relayhost_maps = hash:/etc/postfix/sender_dependent_relayhost
> smtp_sender_dependent_authentication = yes

> 
> What should be the construction of "sender_dependent_relayhost" in
> context to my requirement ?
> I searched on google but could not find much help.

Maybe you should simply read the docs?

I have an example here:
http://www.arschkrebs.de/slides/postfix-changes-slides.pdf
on slide 39+40

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Guru, n. A computer owner who can read the manual.


Re: Time of day size restrictions

2008-07-31 Thread Ralf Hildebrandt
* Jeffrey Shawn Klotz <[EMAIL PROTECTED]>:
> Does anyone know a way to set the message size restriction based on time  
> of day?

With a cronjob

0 0 * * *  postconf -e "message_size_limit = big" && postfix reload 
0 8 * * *  postconf -e "message_size_limit = small" && postfix reload

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
This universe shipped by weight, not by volume.  Some expansion of the
contents may have occurred during shipment.


Re: Email delays

2008-07-31 Thread Ralf Hildebrandt
* Tait Grove <[EMAIL PROTECTED]>:

> I am having email delays that are over two hours long. I can not figure this
> out but `qshape` shows thousands of messages in the mail queue, but `mailq`
> says the that /var/spool/mqueue is empty. I have rebooted several times and
> flushed everything I can. Anymore ideas for me?

Yes, don't use sendmail's mailq :)
(postfix doesn't use "/var/spool/mqueue")

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Simplicity is the only path to some measure of peace as an email admin!


Re: Delayed Email Issues

2008-08-01 Thread Ralf Hildebrandt
* Tait Grove <[EMAIL PROTECTED]>:

> I do not have a bunch of MAILER-DAEMON notices, I do have strange
> domain names in the mailq list and handful of temporary failure
> messages.

Show the messages.

> maps_rbl_reject_code = 450

Why?
 
> relay_domains = $mydestination

Sure?

> Qshape:
> 
> T   5  10  20  40   80  160 320 640 1280 1280+
> 
> TOTAL 4573 273 341 146 669 1451 1653   9   5719
> 
> yahoo.com  164   7   5   7  34   50   61   0   00 0
> gmail.com  118  15   9   3  14   30   47   0   00 0
> agentimage.com   64   0   5   3   8   20   28   0   00 0
> onclearcreek.com   59   3   0   9   2   12   10   4   3412
> alfonso.com   52   3   2   2   8   19   18   0   00 0

use postcat -q to look at the mails. Where do they com from, check
your log.

Maybe your sending out spam.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Perl - The only language that looks the same before and after RSA
encryption."  -- Keith Bostic  


Re: Deferred queue directories

2008-08-06 Thread Ralf Hildebrandt
* ram <[EMAIL PROTECTED]>:
> postfix has defer & deferred  queue directories 
> 
> In what directory are the mails stored when they get deferred due to a
> "unknown mail transport" error 
> I want to keep monitoring mymail server for such mails 

Use mailq and/or qshape

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
"A crash is when your competitor's program dies. When your program
dies, it is an 'idiosyncrasy'. Frequently, crashes are followed with a
message like 'ID 02'. 'ID' is an abbreviation for idiosyncrasy and the
number that follows indicates how many more months of testing the
product should have had."-Guy Kawasaki


Re: Setting the source port for outgoing email

2008-08-06 Thread Ralf Hildebrandt
* Graham Leggett <[EMAIL PROTECTED]>:
> Hi all,
>
> I have a machine that is both a postfix mailserver, and a NAT router for  
> a number of machines behind the box.
>
> Because traffic from machines behind the box can cause the mailserver's  
> IP to be blacklisted, the mailserver machine has two IP addresses, one  
> for the mailserver, and one for NAT.
>
> There is a problem: postfix seems to be hell bent on choosing the NAT IP  
> address as a source IP for outgoing connections, instead of the IP  
> address specified by inet_interfaces:
>
> inet_interfaces = $myhostname

smtp_bind_address = your.ip

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
I fit in my suit, my suit fits in my suitcase.
Hence i fit in my suitcase.  


Re: Tracing Cause of UCE Filter Failures

2008-08-07 Thread Ralf Hildebrandt
* Rich Shepard <[EMAIL PROTECTED]>:
>   Every now and then a message that should be rejected by one of my UCE
> filters makes it though to my inbox. Today, three of them did so. I'd like
> to learn how to find why the lists aren't working on occasion.
>
>   The most frequently involved list is badip (IP addresses in CIDR format).
> In main.cf it's found in two lines within smtpd_client_restrictions:
>
>   check_client_access hash:/etc/postfix/badip,
>   check_sender_access hash:/etc/postfix/badip,

These are NOT CIDR format.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
"Junk mail is war. RFCs do not apply."
 --  Wietse Venema


Re: Tracing Cause of UCE Filter Failures

2008-08-07 Thread Ralf Hildebrandt
* Rich Shepard <[EMAIL PROTECTED]>:
> On Thu, 7 Aug 2008, Ralf Hildebrandt wrote:
>
>> These are NOT CIDR format.
>
>   I don't understand, Ralf. The contents of badip are in CIDR format. What
> have I missed?

Use cidr: instead of hash:

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
"I have traveled the length and breadth of this country and talked with
the best people, and I can assure you that data processing is a fad that
won't last out the year."  
 - The editor in charge of business books for Prentice Hall, 1957. 


Re: Track logs

2008-08-07 Thread Ralf Hildebrandt
* [EMAIL PROTECTED] <[EMAIL PROTECTED]>:

No space before a "," ...
And use a "." sometimes.

> Hi there Im having sort of a problem down here, i use php and foreach
> cycle to send mail with postfix, i tweaked the php scripts to get some
> output with sendmail program but if i understood weell by the time i
> get response fom sendmail (one sendmail execution by foreach iteration
> ), in verbose mode -vv i can only record queue_id but By grepping the
> logs queue_id that i can relate to the foreach iteration etc etc,

What for?

> returns few info regarding the aummount os logs generated per mail, 

aummount os logs?

> i know that postfix uses various programs to handle all the process but
> how to realate this log line is form this mail the next line too isnt
> there a unique identifier per mail as i would grep by some sort of code
> a see the logs respecting to that particular sendmail execution,

The queueid is unique.

> i know also ... This isnt so linear as mails could stay in queu and
> when i go consulting the logs all info would not be avaible, but in
> case of email succed 14 lines of logs per mail are generated but how to
> relate them how to relate an id by the time of calling sendmail and
> having it when grepping log to indivdualize status per mail,

What do you want to relate?

What do you want to do?

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
A mathematician is an engine for converting coffee into theorems.


Re: Track logs

2008-08-07 Thread Ralf Hildebrandt
* [EMAIL PROTECTED] <[EMAIL PROTECTED]>:
> Hi thanks for your quick reply we are building a web system that permits the
> sending of mail to a user defined mailling list for each of the contacts on
> the mailling list we send one mail ex : ([EMAIL PROTECTED] ->
> [EMAIL PROTECTED] , [EMAIL PROTECTED] -> [EMAIL PROTECTED] , ... ) for
> this we use a foreach that iterates the recipeints array

OK. It's called "mailing list"

> We use sendmail to send the mail ,

That's very slow. Direct injection via SMTP is faster.

> I was hopping it was possible to have a relation between each mail we
> send and the log generated for that mail to get reports back to the
> webapp that could confirm for example virus found , email sucessfull ,
> email rejected etc etc , but when i go to the logs e cannot associate
> de log line with the sendmail command that generated that log , i dont
> know if im explain myself well but :

Use VERP and examine the bounces (if any).

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
"I've not lost my mind. It's backed up on tape somewhere." - Unknown


Re: Track logs

2008-08-07 Thread Ralf Hildebrandt
* [EMAIL PROTECTED] <[EMAIL PROTECTED]>:
> Hi could you explain "direct smtp injection",

telnet host 25
speak smtp

> I m reading now about VERP but anyway i found the information in logs
> very usefull with the downgrade that i cannot atm do the relation i was
> expecting 
> 
> -Mensagem original-
> De: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
> Em nome de Ralf Hildebrandt
> Enviada: quinta-feira, 7 de Agosto de 2008 16:54
> Para: postfix-users@postfix.org
> Assunto: Re: Track logs
> 
> * [EMAIL PROTECTED] <[EMAIL PROTECTED]>:
> > Hi thanks for your quick reply we are building a web system that 
> > permits the sending of mail to a user defined mailling list for each 
> > of the contacts on the mailling list we send one mail ex : 
> > ([EMAIL PROTECTED] -> [EMAIL PROTECTED] , [EMAIL PROTECTED] -> 
> > [EMAIL PROTECTED] , ... ) for this we use a foreach that iterates 
> > the recipeints array
> 
> OK. It's called "mailing list"
> 
> > We use sendmail to send the mail ,
> 
> That's very slow. Direct injection via SMTP is faster.
> 
> > I was hopping it was possible to have a relation between each mail we 
> > send and the log generated for that mail to get reports back to the 
> > webapp that could confirm for example virus found , email sucessfull , 
> > email rejected etc etc , but when i go to the logs e cannot associate 
> > de log line with the sendmail command that generated that log , i dont 
> > know if im explain myself well but :
> 
> Use VERP and examine the bounces (if any).
> 
> -- 
> Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
> Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
> http://www.arschkrebs.de
> "I've not lost my mind. It's backed up on tape somewhere." - Unknown
> 

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Trying to outsmart a compiler defeats much of the purpose of using
one. -- Kernighan & Plauger, The Elements of Programming Style. 


Re: Track logs

2008-08-07 Thread Ralf Hildebrandt
* [EMAIL PROTECTED] <[EMAIL PROTECTED]>:
> Hi thanks again , yes now I understand the injection but i cannot relay on
> php scripts to do the talk postfix sendmail seems more robust to handle that

You could use "mini_sendmail"

> , well anyway while searching for direct injection via smtp i found the
> awnser to my problem and since i asked here ill post the response too
> for prosperity , ehehe , the answer is message-id it seems message-id
> can be set

Yes, good idea.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
The folks from Sendmail gave me a pocket knife. It has dozens of blades
with a seemingly infinite number of functions, just like Sendmail. The first
time I used it, it broke, just like Sendmail.  -- Kludge Dorsey


Re: Efficient way of checking reverse DNS

2008-08-07 Thread Ralf Hildebrandt
* Jake Vickers <[EMAIL PROTECTED]>:

> Is there a more efficient place to check for a reverse DNS address
> rather than using reject_unknown_reverse_client_hostname in
> smtpd_recipient_restrictions?

Define "efficient"

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
There is no reason for any individual to have a computer in their home.
   --Ken Olson, President of DEC, World Future Society Convention, 1977


Re: Efficient way of checking reverse DNS

2008-08-07 Thread Ralf Hildebrandt
* Jake Vickers <[EMAIL PROTECTED]>:

> I'd like to check the reverse mapping at the earliest possible time and  
> deny the connection if necessary.  

It's not worth it. What do you gain?

> Not sure if it generates an error message for the sender

Of course (the sending MTA shoukd generate one)

> (I can see where this could be a backscatter issue),

But not for you.

> so in what contexts, if defined, would it do so? Are there any
> pros/cons to checking this at another time rather than in
> smtpd_recipient_restrictions? Thanks.

I'd just leave it in smtpd_recipient_restrictions, it's not worth the
hassle to use:

smtpd_delay_reject = no

and put it into smtpd_client_restrictions  -- which you then would have to
fill with a lot of exceptions like permit_mynetworks etc.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
If you feel you have received this message in error, please recall
that exp(i*pi) + 1 = 0;


Re: regular access file vs CIDR

2008-08-08 Thread Ralf Hildebrandt
* Stan Hoeppner <[EMAIL PROTECTED]>:

> Is the CIDR file a plain text flat file?  Do I need to run any commands  
> against it to do the binary conversions or is that something Postfix does 

flat file, no need to do anything

> I.e., can I just edit my access file, converting the dotted doubles,  
> triples, and quads to CIDR slash notation, and use it as my CIDR file?

Just don't forget to use cidr:/file instead of hash:/file

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
How many viruses must arrive before people realize, 
that M$ is just not ready for the enterprise?


Re: regular access file vs CIDR

2008-08-08 Thread Ralf Hildebrandt
* Rich Shepard <[EMAIL PROTECTED]>:
> On Thu, 7 Aug 2008, Stan Hoeppner wrote:
>
>> Oh, heheh.  No, I meant like do I need to be running postmap on it from
>> the command line kinda scenario, like with the access file.
>
> Stan,
>
>   Yes: postmap.

No. You can't postmap cidr, pcre or regexp files. (You can use postmap
-q, though)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
One morning I shot an elephant in my pyjamas. How he got into my pyjamas
I'll never know.  - Groucho Marx


Re: Slow queing of emails

2008-08-08 Thread Ralf Hildebrandt
* Marcelo Iturbe <[EMAIL PROTECTED]>:
> Hello,
> My mail server is taking about 15 seconds to accept an email and place it in
> queue.
> 
> I did a test via telnet and after I end data with . I get
> the "250 Ok: queued " message around 10 to 20 seconds afterwards.

* DNS issues?
* busy with I/O?
* lots of header checks/body checks?
 
> Here is the results from TOP
atop can be more informative, since it also shows IOwait...

> top - 12:27:32 up 21 days, 11 min,  1 user,  load average: 0.00, 0.00, 0.00
> Tasks:  99 total,   2 running,  97 sleeping,   0 stopped,   0 zombie
> Cpu(s):  0.0% us,  0.2% sy,  0.0% ni, 99.8% id,  0.0% wa,  0.0% hi,  0.0% si
but this machine IS idle :)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
In conclusion, after 9/11, President Bush told us Osama bin Laden
could run but he couldn't hide. But, then he ran and hid.


Re: Simple transport change

2008-08-08 Thread Ralf Hildebrandt
* Charles Marcus <[EMAIL PROTECTED]>:
> Hi,
>
> I know this is simple, but I never had to do it, so wanna check myself...
>
> For outbound mail, do transport entries supersede the relayhost parameter 
> in main.cf?

Yes.

> The reason I ask is, currently, I relay all outbound mail through our  
> outsourced anti-spam service (smtp.example1.com).

Why? Are you afraid you're sending spam?

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
"Memory is like gasoline. You use it up when you are running. Of course you
get it all back when you reboot..." -- Actual explanation obtained from the
Micro$oft help desk.  


Re: Simple transport change

2008-08-08 Thread Ralf Hildebrandt
* Charles Marcus <[EMAIL PROTECTED]>:
> On 8/8/2008 2:15 PM, Ralf Hildebrandt wrote:
>>> The reason I ask is, currently, I relay all outbound mail through our  
>>> outsourced anti-spam service (smtp.example1.com).
>
>> Why? Are you afraid you're sending spam?
>
> Nope, just another layer of security - they provide the service as part  
> of the standard account, so I'm using it.

Can't harm, I guess.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
"People demand freedom of speech as a compensation for the freedom of
thought which they seldom use."


Re: Before queue filter vs access policy delegation?

2008-08-08 Thread Ralf Hildebrandt
* S P Arif Sahari Wibowo <[EMAIL PROTECTED]>:
> Hi!
>
> I have one server using before queue content filter which sometime have 
> resource problem (mail delivery slow down bogged down by spams and 
> unreachable servers). Just not too long time ago I found about SMTPD 
> access policy delegation. Since the filter do nothing to the e-mail other 
> than accept or reject, it seems that I can do the same SMTPD access policy 
> delegation.
>
> Currently the filter works by checking sender and recipients,  
> specifically some recipient address which requires authentication code in 
> the address extension. If the authentication not there then the smtp 
> conversation is rejected immediately.
>
> So, am I correct to think that this can be implemented by SMTPD access 
> policy delegation? 

Yes.

> What actually the difference on what SMTPD access policy delegation can
> achieve compare to what before queue content filter can do?

It doesn't need to process the body of the email

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
I think the natural reaction one has to their mail being blocked for
what they think are inappropriate reasons is first to say, "WTF?" and
then to issue the missle launch codes.


Re: 2.5.3 - Freebsd 7.0 build with db4.1

2008-08-09 Thread Ralf Hildebrandt
* J.D. Bronson <[EMAIL PROTECTED]>:
> I installed a port of Berkeley db41-4.1.25_4 so I could build Cyrus (via 
> another port) and having an issue trying to get postfix to build against 
> it.
> I need to make sure postfix and cyrus link against the same bdb of course.
>
>
> #locate libdb41
> /usr/local/lib/libdb41.a

libdb41 != libdb

> CCARGS="-I/usr/include -I/usr/local/include" \
> AUXLIBS="-L/usr/local/lib -R/usr/local/lib -ldb" \

-ldb looks for libdb.*

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Microsoft has argued that open source is bad for business, but you
have to ask, "Whose business?  Theirs, or yours?"--Tim O'Reilly


Once a mail is in the HOLD queue...

2008-08-09 Thread Ralf Hildebrandt
How can I redirect it to another recipient?

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Heut debug ich, morgen brows' ich, 
übermorgen caste ich die Königin nach int.


Re: Once a mail is in the HOLD queue...

2008-08-09 Thread Ralf Hildebrandt
* Sahil Tandon <[EMAIL PROTECTED]>:
> Ralf Hildebrandt <[EMAIL PROTECTED]> wrote:
> 
> > How can I redirect it to another recipient?
> 
> http://archives.neohapsis.com/archives/postfix/2004-03/0890.html
That's ... like cheating 

> http://archives.neohapsis.com/archives/postfix/2004-02/0915.html
$FILTER should be in postfix 

Anyway, I thought there would be an easier way. But it will do.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
The Tao that is seen
Is not the true Tao-until
You bring fresh toner.


Re: Once a mail is in the HOLD queue...

2008-08-10 Thread Ralf Hildebrandt
* Wietse Venema <[EMAIL PROTECTED]>:
> Ralf Hildebrandt:
> > How can I redirect it to another recipient?
> 
> Add a VIRTUAL ALIAS.
> 
> Then "postsuper -r" the message.

Ah, oK. I wan't sure if that would have worked. Thanks.
-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
"If you put a billion monkeys in front of a billion typewriters typing
at random, they would reproduce the entire collected works of Usenet in
about ... five minutes." -Anon.


Re: Auto blacklist for repeat offenders

2008-08-10 Thread Ralf Hildebrandt
* DJ Lucas <[EMAIL PROTECTED]>:
> Hello all.
>
> I was wondering if an auto-blacklist, generated weekly, based on SA's  
> result, and taken directly from the mail log, is a good idea or not.

Auto-blacklist what? sender, recipient and client vary, the content
stays the same. So what could you possibly and efficiently blacklist
here?

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
People who can make accurate predictions 10 years into the future
typically don't develop software. -- Wietse


Re: Password Authentication in Postfix

2008-08-11 Thread Ralf Hildebrandt
* R Pradeepa <[EMAIL PROTECTED]>:
> Hi
>
> We are using postfix MTA with LDAP Database and cyrus sasl. We have  
> enabled sasl authentication. When we use username and password it checks  
> for the correct password, but postfix MTA is able to accept mail without  
> password for sending mail. Can we prevent Postfix to accept mails without 
> password.

SHow "postconf -n" output.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
"My computer's sick. I think my modem is a carrier."


Re: Password Authentication in Postfix

2008-08-11 Thread Ralf Hildebrandt
* R Pradeepa <[EMAIL PROTECTED]>:
>Postconf -n
>broken_sasl_auth_clients = yes
>smtpd_recipient_restrictions =
>
> hash:/etc/postfix/alluser,permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,check_relay_domains

This allows any PC in $mynetworks to relay.

Better:
smtpd_recipient_restrictions =
   permit_mynetworks
   permit_sasl_authenticated
   reject_unauth_destination
   
and then use /etc/postfix/alluser as local/relay recipient maps.

>  We are using postfix MTA with LDAP Database and cyrus sasl. We have
>  enabled sasl authentication. When we use username and password it checks
>  for the correct password, but postfix MTA is able to accept mail without
>  password for sending mail. Can we prevent Postfix to accept mails without
>  password.

How did you test this?

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
What's the most effective Windows NT remote management tool?
A car.


Re: check_sender_access for mails via uucp

2008-08-12 Thread Ralf Hildebrandt
* ram <[EMAIL PROTECTED]>:
> I use in my main.cf 
> 
> smtpd_recipient_restrictions = 
>   check_sender_access regexp:/etc/postfix/sender_transport
> 
> and in sender_transport I use FILTER to redirect mails as required
> 
> 
> If a mail is coming in via uucp then this will not work. Can something
> be done  to get it working 

How does uucp inject the mails into postfix?
Use SMTP instead (mini_sendmail)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
ReiserFS mu� das System der Sith-Lords sein: 
alles, was man reinkippt, stirbt eines finsteren Todes.


Re: How do I retrieve email?

2008-08-12 Thread Ralf Hildebrandt
* Meyer, Bruce <[EMAIL PROTECTED]>:
> 
> I am setting up postfix on a server, that is behind an endian firewall 
> running spamassasin, amavis-new and clamav.
> 
> I can send email to an account on the mail server, and seeit being
> accepted in /var/log/maillog, so I presume inbound email is working
> fine.
> 
> I have the nostarch book on postfix, read various faq's. What I am not
> seeming to find, is, 'How to I get received email from the mail server?

POP / IMAP?
 
> I am starting to think that Postfix only handles smtp,

Indeed.

> but doesn't have any method of allowing me to connect with a client for
> pop or imap mail retrieval. 

Indeed.

> I would greatly apprecate any faq, or hint on what I am supposed to be
> looking at, so I can get the email working in both directions now.

Chapter 19, p.313 "A Company Mail server", page 343 talks about
Courier IMAP

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
"You know the world is going crazy when the best rapper is a white
guy, the best golfer is a black guy, France is accusing the US of
arrogance, and Germany doesn't want to go to war."


Re: How do I retrieve email?

2008-08-12 Thread Ralf Hildebrandt
* Meyer, Bruce <[EMAIL PROTECTED]>:
> 
> Hopefully this isn't a duplicate post. After 30 minutes or so, I never saw it 
> appear...

It is :)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Real programmers never work 9 to 5. If any real programmers are around
at 9 am, it's because they were up all night. 


Re: How do I retrieve email?

2008-08-12 Thread Ralf Hildebrandt
* Meyer, Bruce <[EMAIL PROTECTED]>:
> 
> Reading it now!
> Thanks. Sorry for the double post. Not sure what the delay was.

We COULD look at the headers, but we are lazy :)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
There is no reason for any individual to have a computer in their home.
   --Ken Olson, President of DEC, World Future Society Convention, 1977


Re: postfix/smtpd[19254]: timeout after END-OF-MESSAGE from localhost.localdomain

2008-08-12 Thread Ralf Hildebrandt
* Justin Piszcz <[EMAIL PROTECTED]>:
>
>
> On Tue, 12 Aug 2008, Wietse Venema wrote:
>
>> Justin Piszcz:
>>> Regarding the timeout...
>>> Aug 11 19:02:23 p34 postfix/smtpd[19254]: timeout after END-OF-MESSAGE from 
>>> localhost.localdomain[127.0.0.1]
>>> Aug 11 19:02:23 p34 postfix/smtpd[19254]: disconnect from 
>>> localhost.localdomain[127.0.0.1]
>>
>> That is the SMTP server, the program that RECEIVES mail.
>>
>>> # See the following URL for cache_on_demand:
>>> # http://www.mail-archive.com/[EMAIL PROTECTED]/msg11500.html
>>> smtp_connection_cache_on_demand = no
>>
>> That is for the SMTP client, the program that SENDS mail.
>>
>> No amount of CLIENT tweaking will eliminate a SERVER timeout.
>>
>>  Wietse
>>
>
> Thanks Wietse,
>
> Per http://www.postfix.org/smtpd.8.html
>
> Which parameter needs to be tweaked for the smtpd process so these  
> timeouts no longer occur?  I am using postfix -> amavis -> back to 
> postfix.

What is the program that feeds postfix?


Re: postfix/smtpd[19254]: timeout after END-OF-MESSAGE from localhost.localdomain

2008-08-12 Thread Ralf Hildebrandt
* Justin Piszcz <[EMAIL PROTECTED]>:

>> What is the program that feeds postfix?
>>
>
> amavisd-new

I'd think that amavisd-new may have problems. What does amavisd-new
log at a hight log_level?

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
"Don't get suckered in by the comments ... they can terribly be
misleading."-Dave Storer


Re: postfix/smtpd[19254]: timeout after END-OF-MESSAGE from localhost.localdomain

2008-08-12 Thread Ralf Hildebrandt
* Justin Piszcz <[EMAIL PROTECTED]>:

>> I'd think that amavisd-new may have problems. What does amavisd-new
>> log at a hight log_level?
>
> Of course, it has not recurred since I enabled log_level 5, I will wait
> and then follow-up once it happens again, thanks.

The mail causing the problem usually stays queued (almost) forever :)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
"Kids today have so many advantages I never had. There's no telling what
I could've accomplished with a home computer and a handgun."  
 - LeMel Hebert-Williams. 


Re: Apparent buffer overflow from huge headers

2008-08-13 Thread Ralf Hildebrandt
* Robert Cohen <[EMAIL PROTECTED]>:

> We recently started getting periods where postfix
> would just spin its wheels for a while spitting out a stream of errors like
> 
> ul 27 12:43:23 mailin2 postfix/smtp[29137]: 4CBB07E8009:
> to=<[EMAIL PROTECTED]>, relay=127.0.0.1[127.0.0.1]:10025, delay=137638,
> delays=137638/0/0/0, dsn=4.4.2, status=deferred (lost connection with
> 127.0.0.1[127.0.0.1] while sending message body)
> 
> 
> continuously for about 15 minutes before the smtpd got killed and restarted.

It's smtp, not smtpd. Has it occured to you that the content_filter on
127.0.0.1 may be the problem?

> Essentially it was unable to send any emails to the content filter during
> this period.

Yes, because the content_filter "hangs up".

> Killing/restarting the content filter had no effect. But killing/restarting
> postfix fixed it which implies its postfix's problem.

No. Postfix backs off form a dead destination (the content_filter)

> We eventually tracked it down to a particular set of messages in the
> deferred queue.

Yes, I know that form broken content_filters. The message triggers an
error in the content_filter, which fucks up, and then the message is
deferred. I've seen that many times with amavisd-new and TrendMicro
VirusWall.

> Whenever it tried to process them, it would develop this problem,
Of course.

> When we cleared those messages, the problem disappeared.
Of course.

> The only obvious issue with the particular messages is that the headers are
> gigantic. About 400k of headers which leads me to believe its a buffer
> overflow.

In the content_filter, for sure.

Which content_filter do you use?

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
llama would be a more fitting name for OpenLDAP: 
It's big, stubborn and spits in your face when you need it the most.


Re: Apparent buffer overflow from huge headers

2008-08-13 Thread Ralf Hildebrandt
* Ralf Hildebrandt <[EMAIL PROTECTED]>:

> No. Postfix backs off form a dead destination (the content_filter)

from, not form

> > We eventually tracked it down to a particular set of messages in the
> > deferred queue.
> 
> Yes, I know that form broken content_filters. The message triggers an

from, not form

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
I must confess, I was born at a very early age. - Groucho Marx


Re: Apparent buffer overflow from huge headers

2008-08-13 Thread Ralf Hildebrandt
* Robert Cohen <[EMAIL PROTECTED]>:

> That is with the policy milter that ships with sophos puremessage.

Milters don't log this way - that's postfix sending the mail via smtp,
milters don't need to do that:

Jul 27 12:43:23 mailin2 postfix/smtp[29137]: 4CBB07E8009: to=<[EMAIL 
PROTECTED]>, relay=127.0.0.1[127.0.0.1]:10025,
delay=137638, delays=137638/0/0/0, dsn=4.4.2, status=deferred (lost connection 
with 127.0.0.1[127.0.0.1] while sending message body)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
[REDACTED BY MINISTRY OF PATRIOTISM FALSE BELIEF FILTER. TRUTH
MAINTENANCE SERVICES PROVIDE BY COKE. ENJOY NEW HAZELNUT CREME COKE]


Re: Apparent buffer overflow from huge headers

2008-08-13 Thread Ralf Hildebrandt
* Ralf Hildebrandt <[EMAIL PROTECTED]>:

> Milters don't log this way - that's postfix sending the mail via smtp,
> milters don't need to do that:

(but that doesn't change the problem)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
echo Mhbqnrnes Stbjr | tr "[a-y]"  "[b-z]" 


Re: domains with dashes and incomplete addresses rewriting problem

2008-08-13 Thread Ralf Hildebrandt
* Luca Cazzaniga <[EMAIL PROTECTED]>:
> hello, i've problem about incomplete address rewriting
> my test configuration file /etc/postfix/main.cf reported below
> 
> myhostname = pippo
> mydomain = topo-linea.it

That's wrong.
You need to use:
myhostname = pippo.topo-linea.it
mydomain = topo-linea.it

> myorigin = $myhostname.$mydomain

That's wrong. Use the default (myorigin = $myhostname) instead.

> mydestination = $myhostname.$mydomain, $myhostname, localhost.$mydomain, 
> localhost
You need to correct this as well.

> mynetworks = 127.0.0.0/8

> relayhost =
default
> append_at_myorigin = yes
default
> append_dot_mydomain = yes
default
 
> Another variables involved in rewriting get the default:
> 
> # postconf local_header_rewrite_clients
> local_header_rewrite_clients = permit_inet_interfaces
> # postconf remote_header_rewrite_domain
> remote_header_rewrite_domain =
> 
> i realize that a sender address without domain is rewrited appending the
> @mydomain instead @myorigin

No. A sender address without domain is gets @$myorigin
 
-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
One of the main causes of the fall of the Roman Empire was that,
lacking zero, they had no way to indicate successful termination of
their C Programs. 


Addresses of domain parking services?

2008-08-13 Thread Ralf Hildebrandt
Is there a readily available list of domain parking services for use
with

check_recipient_mx_access $default_database_type:/etc/postfix/parked_domains
check_sender_mx_access$default_database_type:/etc/postfix/parked_domains

Right now I have but one entry:

82.98.86.163REJECT Parked at sedoparking.com

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
"The computer programmer is a creator of universes for which he alone
is responsible. Universes of virtually unlimited complexity can be
created in the form of computer programs."-Joseph Weizenbaum


Re: Apparent buffer overflow from huge headers

2008-08-13 Thread Ralf Hildebrandt
* Robert Cohen <[EMAIL PROTECTED]>:
> So if a filter botches handling one message, postfix gives on sending it
> anything for up to 15 minutes?

Exactly. Since the transport is broken, postfix backs off.
You can configure that.

> That doesn't seem like a particularly graceful way of handling filter
> failure.

Of course it is. What's the point in hammering a broken program/broken
server/broken destination for hours on end?

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Simplicity is the only path to some measure of peace as an email admin!


Re: Postdrop not permitted from Apache PHP script

2008-08-14 Thread Ralf Hildebrandt
* David K. Means <[EMAIL PROTECTED]>:
> I have been unable to track down any useful suggestions on how to solve  
> this problem:
>  I have Postfix 2.4.5 installed on a Fedora 7 system; it sends and  
> receives most email properly.
>  I can originate mail from this server (using "mail [EMAIL PROTECTED]")  
> which is accepted and delivered properly; this works
> both as a normal user, and as root.

Anything in the dmesg output?
Anything like selinux running?

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Do daemons dream of electric sleep()?


Re: Unexpected behavior with reject_unlisted_sender

2008-08-15 Thread Ralf Hildebrandt
* Julian Cowley <[EMAIL PROTECTED]>:

> < MAIL FROM:<[EMAIL PROTECTED]>
>> 250 2.1.0 Ok
> < RCPT TO:<[EMAIL PROTECTED]>
>> 550 5.1.0 <[EMAIL PROTECTED]>: Sender address rejected: User unknown
> < RCPT TO:<[EMAIL PROTECTED]>
>> 250 2.1.5 Ok
> < QUIT
>> 221 2.0.0 Bye

What's in check_recipient_access hash:$config_directory/check-recipient-access

> smtpd_recipient_restrictions = check_recipient_access 
> hash:$config_directory/check-recipient-access,  check_recipient_access  
> hash:$config_directory/virtual_exceptions,  check_client_access 
> cidr:$config_directory/check-internal-networks, check_sender_access 
> hash:$config_directory/check-sender-access, check_client_access 
> cidr:$config_directory/check-client-access, reject_unauth_destination,
>   warn_if_reject reject_unknown_client_hostname   warn_if_reject 
> reject_invalid_helo_hostname,warn_if_reject 
> reject_non_fqdn_helo_hostname,   check_helo_access   
> pcre:$config_directory/check-helo-access,   reject_non_fqdn_sender, 
> reject_non_fqdn_recipient,  reject_unknown_sender_domain,   
> reject_unlisted_sender, reject_unlisted_recipient,  warn_if_reject 
> reject_rbl_clientsafe.dnsbl.sorbs.netwarn_if_reject 
> reject_rhsbl_sender  bogusmx.rfc-ignorant.orgwarn_if_reject 
> reject_rhsbl_sender  dsn.rfc-ignorant.orgwarn_if_reject 
> reject_rhsbl_sender  rhsbl.ahbl.org  reject_rbl_client   sbl.dnsbl
>reject_rbl_client   xbl.dnsbl   reject_rbl_client   pbl.dnsbl  
>  reject_rbl_client   bl.spamcop.net  check_policy_service
> inet:127.0.0.1:10031,   permit

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Program aborting:
Close all that you have worked on.
You ask far too much.


Re: What happens after 451 Temporary lookup failure

2008-08-15 Thread Ralf Hildebrandt
* Jeff <[EMAIL PROTECTED]>:
> We recently enabled LDAP lookups (against Active Directory) for
> recipient verification. It's working great but I did get one "server
> error" message from the postfix daemon that had a session transcript
> that ended with:
> 
>  Out: 451 <[EMAIL PROTECTED]>: Temporary lookup failure
>  In:  RSET
>  Out: 250 Ok
>  In:  QUIT
>  Out: 221 Bye
> 
> What is the end result of this? Does the sender see an immediate
> error?

No.

> Does the sending MTA queue and retry? 

Hopefully yes.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Dirty hack? Did someone call my name?


Re: Postfix GAL Options

2008-08-15 Thread Ralf Hildebrandt
* Carlos Williams <[EMAIL PROTECTED]>:

> My biggest complaint at work is that there is no global address book
> for everyone to use.

Use LDAP :)
-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Das ist wohl Ruhe: das, was übrig bleibt, wenn man Presslufthammer,
Hupen, grölende Touristen und all das einfach mal weglässt.


Re: Addresses of domain parking services?

2008-08-17 Thread Ralf Hildebrandt
* Ralf Hildebrandt <[EMAIL PROTECTED]>:
> Is there a readily available list of domain parking services for use
> with
> 
> check_recipient_mx_access $default_database_type:/etc/postfix/parked_domains
> check_sender_mx_access$default_database_type:/etc/postfix/parked_domains
> 
> Right now I have but one entry:
> 
> 82.98.86.163REJECT Parked at sedoparking.com

No takers? I mean, this is interesting stuff, since with it you're
able to block mal from/to typoed domains...

My users do that typosquatting stuff all the time :)

82.98.86.163REJECT Die Domain an die Sie zu schreiben versuchen ist bei 
sedoparking.com geparkt.
82.98.86.178REJECT Die Domain an die Sie zu schreiben versuchen ist bei 
sedoparking.com geparkt.
82.98.86.167REJECT Die Domain an die Sie zu schreiben versuchen ist bei 
sedoparking.com geparkt.
82.98.85.212REJECT Die Domain an die Sie zu schreiben versuchen ist Open 
Domain Limited geparkt.
66.98.242.165   REJECT Die Domain an die Sie zu schreiben versuchen ist geparkt.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
There are no viruses. 
It's antibodies against people too stupid to survive on the Internet.


Re: Postfix and Hylafax faxmail

2008-08-19 Thread Ralf Hildebrandt
* Michael <[EMAIL PROTECTED]>:
> Thanks. That has fixed it. My next questions are-
> 
> 1. Does it matter what order the restrictions appear in?

Of course. First match wins-
 
> 2. What is the 'permit' at the end for?

To permit the request :)
 
-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Got a light?
Typical unix response:   Got:  No match.


Re: Postfix and Hylafax faxmail

2008-08-19 Thread Ralf Hildebrandt
* Michael <[EMAIL PROTECTED]>:
> On Wed, 20 Aug 2008 01:13:32 Ralf Hildebrandt wrote:
> > * Michael <[EMAIL PROTECTED]>:
> > > Thanks. That has fixed it. My next questions are-
> > >
> > > 1. Does it matter what order the restrictions appear in?
> >
> > Of course. First match wins-
> >
> > > 2. What is the 'permit' at the end for?
> >
> > To permit the request :)
> 
> So this is needed at the end to avoid a whole lot of (legitimate) mail 
> getting 
> dumped?

No, but it looks nicer to some poeple

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Microsoft: "Please don't publish anything about security flaws you find in
our products. All this does is spread viruses, and makes us and our products
look flawed, exploitable, and bad." Or, as George Orwell once wrote, "your
ignorance is our strength." 


Re: *Slightly OT* DNSBL Opinions.

2008-08-20 Thread Ralf Hildebrandt
* Stan Hoeppner <[EMAIL PROTECTED]>:
> I highly recommend you sub to spam-l and post your question there also.
> http://www.claws-and-paws.com/spam-l/spam-l.html
>
> FWIW, here's my dnsbl config:
>
>reject_rbl_client zen.spamhaus.org,
>  reject_rbl_client dul.dnsbl.sorbs.net,

>  reject_rbl_client dsn.rfc-ignorant.org,
That's wrong. 
   reject_rbl_sender dsn.rfc-ignorant.org
   
>  reject_rbl_client bl.spamcop.net,

>  reject_rbl_client relays.mail-abuse.org,
Dead, Jim

>  reject_rbl_client korea.services.net,
>  reject_rbl_client web.dnsbl.sorbs.net,
>  reject_rbl_client relays.bl.gweep.ca,

>  reject_rbl_client proxy.block.transip.nl,
I *think* this one may be dead as well.

>  reject_rbl_client relays.dnsbl.sorbs.net
>
> The only 2 that catch anything regularly, for me, are spamhaus and
> sorbs.  The 2nd of these usually only catches stuff when there's a
> transient lookup failure to zen.  The korea one stopped two spam in the
> last year AFAICT.  I may as well remove the others...
>
> I have more success today with the standard postfix DNS and hostname
> checks and an IP block list than with dnsbls.  Recent partial pflogsumm
> output summary:
>
> Client host rejected: Access denied (total: 231)
> cannot find your hostname (total: 97)
> Helo command rejected: need fully-qualified hostname (total: 37)
> blocked using zen.spamhaus.org (total: 57)
> blocked using dul.dnsbl.sorbs.net (total: 4)
>
> YMMV.
>
>
> P.S.  I'd look into uribl and implementing your own ban list before  
> either of the two dnsbls you mentioned.
> http://www.uribl.com/
>
>
>
>
>
> Duane Hill wrote:
>> On Tue, 19 Aug 2008, Adam C. Mathews wrote:
>>
>>> Presenting using the following blacklists...
>>>
>>> dul.dnsbl.sorbs.net
>>> psbl.surriel.com
>>> zen.spamhaus.org
>>>
>>>
>>> These do a good job for me, but I wanted to look for opinions on a
>>> couple additional ones.  Specifically look for false-positive opinions,
>>> adding additional DNS lookups isn't much concern to me.
>>>
>>> The two I am looking at are ...
>>>
>>> hostkarma.junkemailfilter.com
>>
>> I will give the list developer credit for the fact he/she has done  
>> research. However, the list developer has not provided any evidence as  
>> to the results or validity of using this list (even when asked for).
>>
>> Not to mention, I have not found anywhere on the site where it lists any 
>> price for mass-querying or any data feed service for its zone files. We  
>> purchase data feed service for SpamHaus and query an average of close to 
>> four(4) million every 24 hours.
>>
>>> combined.rbl.msrbl.net
>>
>> Don't know much about this list. Perhaps someone else has feedback.
>>
>> -d

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
He may look like an idiot and talk like an idiot but don't let that
fool you. He really is an idiot. - Groucho Marx


Re: Log Message Headers

2008-08-20 Thread Ralf Hildebrandt
* James Robertson <[EMAIL PROTECTED]>:
> Apologies if this has been asked before.
>
> I would like to log the message headers of email passing through postfix  
> so I can review them.
>
> What is the recommended way to do this and will it have an effect on  
> performance?  our mail server does not process a very high volume of mail.

Use header_checks with the pattern:

/./ WARN

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Official postfix-users mantra: post FULL log information when asking
questions, since most of us have no ESP abilities.


Re: Postfix accepts mails from valid user without password

2008-08-20 Thread Ralf Hildebrandt
* mouss <[EMAIL PROTECTED]>:
> R Pradeepa wrote:
>> I have configured the smtpd_sender_restrictions =  
>> reject_sender_login_mismatch,reject_authenticated_sender_login_mismatch,reject_unauthenticated_sender_login_mismatch
>>
>
> you only need one. The most restrictive is reject_sender_login_mismatch  
> (it rejects whether the user authenticated or not).
>
> PS. why do you CC Ralf and Wietse? do you want to end up in a kill list?

Note how I don't answer his questions?
-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
2 + 2 = 5, for extremely large values of 2.


STARTTLS SNI Support?

2008-08-20 Thread Ralf Hildebrandt
(Not my question, but since Victor doesn't do offlist mails...)

I am interested to learn how multiple x.509 certificates/hostnames are
supported by postfix.

Patrick suggested you can use SubjectAlternativeName to have multiple
hostnames, which is ok if you self-generate certificates.

I wonder if there is a way to integrate SNI with STARTTLS. It might be a
problem because the localpart @domain.tld is only known after the rcpt-to
line is given. SNI should allow multiple certificate files.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
You know what to do: Go back to IRC. Do not followup to this post and
do not collect any Usenet credits. 


Re: *Slightly OT* DNSBL Opinions.

2008-08-20 Thread Ralf Hildebrandt
* Stan Hoeppner <[EMAIL PROTECTED]>:
> Thanks for the pruning tips Ralf.  I figured some of those were dead,  
> just hadn't bothered to do any verification recently.

There COULD be something in the logs. It can be dangerous to leave
those old entries in, since the DNS servers could return 127.0.0.1
anytime...

If the admins are pissed off enough.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
It is impossible to sharpen a pencil with a blunt axe. It is equally
vain to try to do it with ten blunt axes instead.  -- E. W. Dijkstra


Re: *Slightly OT* DNSBL Opinions.

2008-08-21 Thread Ralf Hildebrandt
* Aaron Wolfe <[EMAIL PROTECTED]>:

> >> hostkarma.junkemailfilter.com
> 
> Evaluated this one about a year ago.  Too many false positives to use
> as a block list, 

Amen, I activated it for 30 Seconds (!) and had 3 FP during that time.
That was because I used it incorrectly...

> but I do include it as a spamassassin check.  Using the list as the
> author intends is difficult in postfix without a policy filter, because
> the list returns several different values with different meanings.

Exactly.
http://wiki.junkemailfilter.com/index.php/Spam_DNS_Lists#Postfix_Examples
this example lacks the usage described further down in "Name Based DNS
Lookup"

   reject_rbl_sender hostkarma.junkemailfilter.com=127.0.0.2

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
A bus station is where buses stop. A train station is where trains stop.
On my desk, there is a workstation...


Re: *Slightly OT* DNSBL Opinions.

2008-08-21 Thread Ralf Hildebrandt
* Ralf Hildebrandt <[EMAIL PROTECTED]>:

> Exactly.
> http://wiki.junkemailfilter.com/index.php/Spam_DNS_Lists#Postfix_Examples
> this example lacks the usage described further down in "Name Based DNS
> Lookup"
> 
>reject_rbl_sender hostkarma.junkemailfilter.com=127.0.0.2

I fixed that now in the aforementioned WIKI

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
What is this "XP pro"? Does this make "XP" unprofessional?


Re: Writing pcre expressions.

2008-08-22 Thread Ralf Hildebrandt
* Miguel Da Silva - Centro de Matemática <[EMAIL PROTECTED]>:
> Dear users, I'm dealing with backscatter and trying to write some  
> expressions to use in body_checks.
>
> I could not see how to write it down: "if the From header has a e-mail of 
> my network, then the Message-ID must possess a domain.com part" (let's 
> suppose domain.com is the local domain).

You can't. Use a content_filter

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
"Intel has announced its next chip: the Repentium."  -Anon.


Re: Using body_checks.

2008-08-23 Thread Ralf Hildebrandt
* Miguel Da Silva - Centro de Matemática <[EMAIL PROTECTED]>:
> I wrote down the following regular expression, would it work properly?!

Didn't I just tell you im my other mail that you need a content_filter?

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Windows NT crashed.
I am the Blue Screen of Death.
No one hears your screams.


Re: what's this anvilled as "unknown[unknown]"

2008-08-23 Thread Ralf Hildebrandt
* Len Conrad <[EMAIL PROTECTED]>:
>
> tail -f -100 /var/log/maillog | awk 'tolower ($0) ~ /exceeded/ {print $3, 
> $11, $13 }'
>
>
> 07:18:18 391 unknown[unknown]
> 07:18:18 392 unknown[unknown]
> 07:18:19 394 unknown[unknown]
> 07:18:20 395 unknown[unknown]
> 07:18:21 396 unknown[unknown]
> 07:18:26 397 unknown[unknown]
> 07:18:27 398 unknown[unknown]
> 07:18:28 399 unknown[unknown]
> 07:18:28 400 unknown[unknown]
>
> How can postfix anvil an IP that postfix says is [unknown] ?

Interesting question! I think it's related to:
http://www.arschkrebs.de/postfix/postfix_unknown.shtml

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Electronic Mail is not secure, may not be read every day, and should 
not be used for urgent or sensitive issues.


Re: Postfix and SASL authentication error

2008-08-23 Thread Ralf Hildebrandt
* sharad kanekar <[EMAIL PROTECTED]>:

> And my /var/log/maillog is:
> Aug 23 19:01:03 mails dovecot: Dovecot v1.0.rc15 starting up
> Aug 23 19:01:55 mails postfix/smtpd[3472]: warning: SASL: Connect to
> private/auth failed: No such file or directory

Show master.cf (the smtpd line)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
We can't prove that God exists. However, we can prove that if God does
exist, he's pretty good at math. In fact, we can prove that even if
God doesn't exist, he's still pretty good at math.


Re: Postfix and SASL authentication error

2008-08-23 Thread Ralf Hildebrandt
* sharad kanekar <[EMAIL PROTECTED]>:
> Dear Sir,
> 
> This is my master.cf

Good.
Did you configure dovecot to actually create the socket private/auth?

client {
  # The client socket is generally safe to export to everyone. Typical use
  # is to export it to your SMTP server so it can do SMTP AUTH lookups
  # using it.
  path = /var/spool/postfix/private/auth
  mode = 0660
  user = postfix
  group = postfix
}
  
-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
I realise computers suck. The only reason why they are a hobby of mine
is because I enjoy pain! 


Re: Postfix and SASL authentication error

2008-08-23 Thread Ralf Hildebrandt
* sharad kanekar <[EMAIL PROTECTED]>:
> Dear Sir,
> 
> My dovecot.conf
> auth default {
>   mechanisms = plain login
>   passdb pam  {
>   }
>   userdb passwd  {
>   }
>   socket listen {
>   client  {
># Assuming the default Postfix $queue_directory setting
> path = /var/spool/postfix/private/auth
> mode = 0660
> # Assuming the default Postfix user and group
> user = postfix
> group = postfix
> }
>  }
>}
> 
> Thanks

ls -l /var/spool/postfix/private/auth
shows what?

Here:
$ sudo ls -l /var/spool/postfix/private/auth
srw-rw 1 postfix postfix 0 2008-08-22 16:05 /var/spool/postfix/private/auth

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
"Acting is all about honesty. If you can fake that, you've got it made." 
-- George Burns 


Re: Postfix and SASL authentication error

2008-08-23 Thread Ralf Hildebrandt
* sharad kanekar <[EMAIL PROTECTED]>:
> Dear Sir,
> The result is:
> [EMAIL PROTECTED] ~]# ls -l /var/spool/postfix/private/auth
> ls: /var/spool/postfix/private/auth: No such file or directory

Restart dovecot

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Ich bin nicht Deutschland. Ich bin einkaufen.   -- F. Eckenga


Re: Fwd: Postfix and SASL authentication error

2008-08-23 Thread Ralf Hildebrandt
* sharad kanekar <[EMAIL PROTECTED]>:
> Dear Sir
>   I just restart dovecot , but still the problem is same.  My
> question is that is I need to make any database for sasl passwd auth.

If dovecot doesn't generate the socket then find out why :)
-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
"You know the world is going crazy when the best rapper is a white
guy, the best golfer is a black guy, France is accusing the US of
arrogance, and Germany doesn't want to go to war."


Re: smtp_recipient_restrictions not applied to local email

2008-08-25 Thread Ralf Hildebrandt
* Aaron D. Bennett <[EMAIL PROTECTED]>:
> Hi,
> 

> I'm seeing a strange behavior where smtpd_recipient_restrictions are
> being applied to mail received over the network but not to mail sent
> from local unix mail ( or from squirrelmail which is using
> /usr/bin/sendmail ).

sendmail != smtpd
thus smtpd_recipient_restrictions don't apply

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
llama would be a more fitting name for OpenLDAP: 
It's big, stubborn and spits in your face when you need it the most.


Re: smtp_recipient_restrictions not applied to local email

2008-08-25 Thread Ralf Hildebrandt
* Wietse Venema <[EMAIL PROTECTED]>:
> Ralf Hildebrandt:
> > * Aaron D. Bennett <[EMAIL PROTECTED]>:
> > > Hi,
> > > 
> > 
> > > I'm seeing a strange behavior where smtpd_recipient_restrictions are
> > > being applied to mail received over the network but not to mail sent
> > > from local unix mail ( or from squirrelmail which is using
> > > /usr/bin/sendmail ).
> > 
> > sendmail != smtpd
> > thus smtpd_recipient_restrictions don't apply
> 
> To apply smtpd_recipient_restrictions when mail arrives via the
> /usr/bin/sendmail command, this solution was posted a few days ago:

Ah, or one could use mini_sendmail instead (same restrictions apply)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Exchange: Sicherheit durch Absturz


Re: smtp_recipient_restrictions not applied to local email

2008-08-25 Thread Ralf Hildebrandt
* Wietse Venema <[EMAIL PROTECTED]>:

> > Ah, or one could use mini_sendmail instead (same restrictions apply)
> 
> That would lose mail while postfix is not running.

Yes.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
"There are two major products that come out of Berkeley: LSD and UNIX. 
We don't believe this to be a coincidence."  -- Jeremy S. Anderson


Re: Postfix & pop-before-smtp

2008-08-25 Thread Ralf Hildebrandt
* Marcel Grandemange <[EMAIL PROTECTED]>:

> Aug 25 15:31:21 thavinci postfix/smtpd[77983]: fatal: open database
> /usr/local/etc/postfix/pop-before-smtp.db: Invalid argument

postfix doesn't understand the DB format the pop before smtp proces
writes.
That's it.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
A UNIX saleslady, Lenore Likes work, but likes the beach more.
She found a clever way To mix work with play...
She sells C shells by the seashore.


Re: Postfix & pop-before-smtp

2008-08-25 Thread Ralf Hildebrandt
* Marcel Grandemange <[EMAIL PROTECTED]>:
> Why? It used to work without hitch
> What could cause this?

Different BDB libs for postfix and the pop before smtp process (which
one is it?)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
With searching comes loss
and the presence of absence:
"My Novel" not found.


Sizing question (how much RAM does a process actually use?)

2008-08-26 Thread Ralf Hildebrandt
Simple question: How much RAM does a process actually use?
But how to find out? There's copy on write, shared libraries, shared
memory, and whatever.

How do I actually SEE how much memory my cleanup, smtpd and smtp
processes use (all processes, actually), so I can properly size my
default_process_limit - without running into deep swap.

Which tools do I use on what platform?
ps? top? htop?

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Got a light?
Typical unix response:   Got:  No match.


Re: Postfix header_checks and Lsoft listserv

2008-08-26 Thread Ralf Hildebrandt
* Jim McIver <[EMAIL PROTECTED]>:

> "Aug 26 00:00:05 mail postfix/smtpd[94745]: 178F8585: 
> client=wspvmolylist1.wsp.wa.gov[167.72.2.45]
> Aug 26 00:00:05 mail postfix/cleanup[95166]: warning: unknown command in 
> header_checks map: 550 Sender-specified routing rejected

Show your header_checks file

> My header_checks file contains:
> # Disallow sender-specified routing. This is a must if you relay mail
> #for other domains.
> /[EMAIL PROTECTED]@]/  550 Sender-specified routing rejected

Wrong. Must be "REJECT Sender-specified routing rejected"
see "man header_checks"

> # Postmaster is OK, that way they can talk to us about how
> #  to fix their problem.
> /^postmaster@/  OK
> 
> # Protect your outgoing majordomo exploders
> # /^(.*)-outgoing@(.*)$/!/^owner-.*/550 Use [EMAIL PROTECTED] instead

Wrong. Must be "REJECT Use [EMAIL PROTECTED] instead"
see "man header_checks"

> Do I have the correct syntax in my header_checks, 

No

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Fear leads to anger.  Anger leads to hate.  Hate leads to using
Windows NT for mission-critical applications.


Triple retry?

2008-08-26 Thread Ralf Hildebrandt
A mail was greylisted. No big deal, let's flush the queue and grep the
log:

#  postfix flush && tail -f /var/log/mail.log|grep timmer

Aug 27 08:00:09 mail-ausfall postfix/smtp[3983]: 3D7143DB09: host 
smtp.kontent.com[81.88.40.24] said: 450 4.7.1
<[EMAIL PROTECTED]>: Recipient address rejected: You
have been greylisted, please try later (187 secs left) (in reply to RCPT TO
command)

Aug 27 08:00:09 mail-ausfall postfix/smtp[3983]: 3D7143DB09: host 
smtp.kontent.com[81.88.40.23] said: 450 4.7.1
<[EMAIL PROTECTED]>: Recipient address rejected: You
have been greylisted, please try later (183 secs left) (in reply to RCPT TO
command)

Aug 27 08:00:09 mail-ausfall postfix/smtp[3983]: 3D7143DB09: host 
smtp.kontent.com[81.88.40.26] said: 450 4.7.1
<[EMAIL PROTECTED]>: Recipient address rejected: You
have been greylisted, please try later (183 secs left) (in reply to RCPT TO
command)

Aug 27 08:00:10 mail-ausfall postfix/smtp[3983]: 3D7143DB09: to=<[EMAIL 
PROTECTED]>,
relay=smtp.kontent.com[81.88.40.25]:25, delay=118, delays=109/0/8.2/0.14, 
dsn=4.7.1, status=deferred (host
smtp.kontent.com[81.88.40.25] said: 450 4.7.1 <[EMAIL PROTECTED]>: Recipient 
address rejected: You have
been greylisted, please try later (183 secs left) (in reply to RCPT TO command))

Why does ONE "postfix flush" cause THREE delivery attemps?
It's just one queuefile (as you can see)

queue_run_delay = 180s
maximal_backoff_time = 4000s
minimal_backoff_time = 180s
maximal_queue_lifetime = 5d

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
SMTP is not Calvin Ball.  If you make up your own rules about forwarding
please do not be surprised that other people ignore them.


Re: Triple retry?

2008-08-27 Thread Ralf Hildebrandt
* Erwan David <[EMAIL PROTECTED]>:

> > Why does ONE "postfix flush" cause THREE delivery attemps?
> > It's just one queuefile (as you can see)
> 
> Maybe because postfix tries 3 different MXs when it receives the 4xx
> errors ?

I suck. You're the best. I just didn't see that.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
And when all the snow were burnt, yet ashes would remain 


Restriction classes

2008-08-27 Thread Ralf Hildebrandt
If a smtpd_restriction_class return NEITHER OK NOR REJECT, what
happens? Postfix continues in the "calling" set of restrictions?

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Die kuerzesten Computerwitze:
1) Muesste laufen.


Re: Restriction classes

2008-08-27 Thread Ralf Hildebrandt
* Ralf Hildebrandt <[EMAIL PROTECTED]>:
> If a smtpd_restriction_class return NEITHER OK NOR REJECT, what
> happens? Postfix continues in the "calling" set of restrictions?

Somebody built a testcase on the German lists, and yes, Postfix
continues in the "calling" set of restrictions

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Make something idiot-proof and the universe will create a better idiot.


Re: I need help with mail delivery

2008-08-28 Thread Ralf Hildebrandt
* shawn D.Wang <[EMAIL PROTECTED]>:
> Hi guys:
> 
> I'm fresh at postfix. Resently, we have built the postfix for our web
> service. We would like to deliver some e-magzines to our registered users.
> but the size of each magzine is over 1 M. but we have hundreds of thousands
> users. As a result, the bandwidth is embarrassing.

Yes.

> Since most of our users use yahoo, Hotmail and some other huge ISP, so
> if we can just send one copy to certain number of users of the same
> ISP, the bandwidth could be saved a lot.

Do you use single recipient or multi recipient mails?

> just let the ISP themselves to distribute the mails to those users. Is
> there some method to deal with this problem?or just some configuration
> change can do?

Use multi recipient mails!

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Yes, and every single administrator that's configured their virus
scanner to bounce to envelope deserves a swift kick upside the head.


Re: Explicitly reject SMTP connections

2008-08-28 Thread Ralf Hildebrandt
* Jie Wang <[EMAIL PROTECTED]>:
> Hello, everyone,
> 
> I have a box running 2.2.3 and encounter the following problem.
> 
> The box is behind a firewall (ISA), and is under attack frequently ( a
> lots of SMTP connections).

Who says that it's an attack.

> When there are a lot of SMTP connection requests arriving at the box,
> Postfix does not reject them,

Why should Postfix reject them?

> instead it put these requests on hold.

Show some logs for that.

> But to the firewall, it seems these connections are being set up,
> therefore they occupy some resources, when there are too many of these
> requests, the firewall freezes.

ISA is not a good firewall. Why do you expect Postfix to solve the
firewall's problems?
 
> I am looking for ways to get Postfix reject SMTP connections explicitly
> when Maxproc is reached,

Postfix does that

> and send a server busy message along with the rejection message.

That's not possible, since that implies accepting the connection.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
It is generally inadvisable to eject directly over the area you just
bombed.  --U.S. Air Force Manual


Re: I need help with mail delivery

2008-08-29 Thread Ralf Hildebrandt
* shawn D.Wang <[EMAIL PROTECTED]>:
> Ralf, thanks for the quick response.
> 
> Surely I will use multi recipients.
> I supposed the postfix will send a separate copy to each recipient.

No, not with multi-recipient mail.

> for instance:if i have two recipients, [EMAIL PROTECTED] and [EMAIL 
> PROTECTED], they
> are in different ISP, so postfix will transfer two times, once for the
> hotmail ISP, and another for the yahoo ISP. Am I right?

Yes. Of course.

> Or another way, optimisticly, I can only transfer one time, say, to
> hotmail ISP, and the mail sever receive this mail then find there is another
> recipent at yahoo ISP, so the hotmail mail sever on one hand, put the mail
> to its user, and on the other hand, continue with the transfering to yahoo
> ISP.   But I believe the later one could never happen.

Correct. You need to do your own work.
 
> But if the two users are in the same ISP, how does the postfix transfer the
> message?

Once, with two recipients.

> The postfix only transfer once? and the receiver ISP distribute two
> copies separately two each user?

Yes.

> is that mean, the for a message, the copy number the postfix will
> transfer does not depend on the recipient number (of course under the
> max recipient number limit),

Yes.

> but depend on the ISP number in all the recipients? say, if I have a
> message with 5
> recipients: [EMAIL PROTECTED], [EMAIL PROTECTED], [EMAIL PROTECTED],
> [EMAIL PROTECTED], [EMAIL PROTECTED], will the postfix only transfer 3
> copies for the message?

Yes.

> That is the key point of my problem. if the answer is "yes", then I can
> use multi recipients in the same message but transfer only one copy,
> that would be so, so, good.
> 
> 
> On 8/29/08, Ralf Hildebrandt <[EMAIL PROTECTED]> wrote:
> >
> > * shawn D.Wang <[EMAIL PROTECTED]>:
> > > Hi guys:
> > >
> > > I'm fresh at postfix. Resently, we have built the postfix for our web
> > > service. We would like to deliver some e-magzines to our registered
> > users.
> > > but the size of each magzine is over 1 M. but we have hundreds of
> > thousands
> > > users. As a result, the bandwidth is embarrassing.
> >
> > Yes.
> >
> > > Since most of our users use yahoo, Hotmail and some other huge ISP, so
> > > if we can just send one copy to certain number of users of the same
> > > ISP, the bandwidth could be saved a lot.
> >
> > Do you use single recipient or multi recipient mails?
> >
> > > just let the ISP themselves to distribute the mails to those users. Is
> > > there some method to deal with this problem?or just some configuration
> > > change can do?
> >
> > Use multi recipient mails!
> >
> > --
> > Ralf Hildebrandt ([EMAIL PROTECTED])
> > [EMAIL PROTECTED]
> > Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
> > http://www.arschkrebs.de  I'm looking for a
> > job
> > Yes, and every single administrator that's configured their virus
> > scanner to bounce to envelope deserves a swift kick upside the head.
> >

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
In German "invent-a-new-word-where-a-perfectly-good-one-already-exists" is
probably a word.


Re: email with no mx deferred

2008-08-29 Thread Ralf Hildebrandt
* Wietse Venema <[EMAIL PROTECTED]>:
> Rob Kelledy:
> > I have a bunch of mail being deferring with no available mx (mainly
> > typos).
> 
> What is the result of:
> 
> $ host -t mx example.com
> $ host -t a example.com
> 
> With a suitable substitution for "example.com".
> 
> If the DNS server says that BOTH the MX and A records don't exist,
> Postfix will return the mail as undeliverable.
> 
> If the DNS server does not respond, then Postfix will retry until
> the mail is too old.

I usually solve this for my "gifted" user using transport_maps:

phil.uniaugsburg.de error:phil.uni-augsburg.de nicht phil.uniaugsburg.de
tuclausthal.de  error:tu-clausthal.de nicht tuclausthal.de
med.uni-munchen.de  error:med.uni-muenchen.de nicht med.uni-munchen.de
zedat-fu-berlin.de  error:zedat.fu-berlin.de nicht zedat-fu-berlin.de
rbb-onlin.deerror:rbb-onlin**e**.de nicht rbb-onlin.de

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Entscheider in gro�en Unternehmen interessieren sich �blicherweise
einen Dreck daf�r, ob ihre Systeme auch morgen noch funktionieren.
Hauptsache, sie sind im Falle eines Falles Nicht Schuld[tm].


Re: Question about log messages and connection caching

2008-08-30 Thread Ralf Hildebrandt
* Per Jessen <[EMAIL PROTECTED]>:
> I'm using postfix 2.5.4.
> 
> When I read the following in the log:
> 
> postfix1/smtp[18518]: 4AD0517085: to=<[EMAIL PROTECTED]>,
> relay=myserver[myipaddr]:25, conn_use=4, delay=7.8,
> delays=7.6/0/0.03/0.08, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as
> F3241EDAA)
> 
> I tend to think that _one_ email has been delivered.  However, given
> conn_use is 4, it must have been four emails instead of just one?  

Yes, three in the past and one just now.

fgrep "postfix1/smtp[18518]" /var/log/mail.log
(to see the others)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
What is this "XP pro"? Does this make "XP" unprofessional?


Re: Question about log messages and connection caching

2008-08-30 Thread Ralf Hildebrandt
* Per Jessen <[EMAIL PROTECTED]>:

> Aug 30 10:49:24 postfix1/smtp[18518]: 
> Aug 30 10:49:52 postfix1/smtp[18518]: 
> Aug 30 10:49:53 postfix1/smtp[18518]: conn_use=2,
> Aug 30 10:49:54 postfix1/smtp[18518]: conn_use=4,
> Aug 30 10:49:55 postfix1/smtp[18518]: conn_use=6,
> Aug 30 10:49:56 postfix1/smtp[18518]: conn_use=8,
> Aug 30 10:49:56 postfix1/smtp[18518]: conn_use=10,
> Aug 30 10:50:57 postfix1/smtp[18518]: 
> Aug 30 10:52:08 postfix1/smtp[18518]: 
> Aug 30 10:52:23 postfix1/smtp[18518]: conn_use=2,
> Aug 30 10:53:18 postfix1/smtp[18518]: 
> Aug 30 10:54:52 postfix1/smtp[18518]: 
> Aug 30 10:56:05 postfix1/smtp[18518]: 
> Aug 30 10:56:16 postfix1/smtp[18518]: 
> Aug 30 10:56:29 postfix1/smtp[18518]: 
> Aug 30 10:56:36 postfix1/smtp[18518]: 
> Aug 30 10:56:41 postfix1/smtp[18518]: conn_use=2,
> Aug 30 10:56:44 postfix1/smtp[18518]: conn_use=4,
> 
> The last line is from the first one I quoted (above).
> I guess conn_use is only listed when > 1, 

Yes.

> but I seem to missing the uneven numbers? 

Odd, it works here:

# fgrep "postfix/smtp[12851]" /var/log/mail.log| awk '{print $9}'
delay=0.74,
conn_use=2,
conn_use=3,
delay=0.18,
conn_use=4,
conn_use=5,

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Murphy's Law is recursive.  
Washing your car to make it rain doesn't work. 


Re: cannot find your hostname

2008-09-01 Thread Ralf Hildebrandt
* Ebbe Hjorth <[EMAIL PROTECTED]>:
> Hi,
> 
> My freebsd mailq command shows
> 
> (host mail.newsmailservice.com[212.97.129.145] said: 450 Client host
> rejected: cannot find your hostname, [86.58.167.132] (in reply to RCPT TO
> command))
> 
> But as far as i can see, i have reverse dns and a record setup correct,
> which google shows me could be the problem.

# host 86.58.167.132
Host 132.167.58.86.in-addr.arpa. not found: 3(NXDOMAIN)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Guru, n. A computer owner who can read the manual.


Re: Warning postsuper

2008-09-01 Thread Ralf Hildebrandt
* Eduardo Júnior <[EMAIL PROTECTED]>:
> Hi,
> 
> 
> my e-mail queue is growing and output of command mailq keeps growing.
Find out why.

> When requeue messages from a domain with:

Why do you requeue the messages - this is not going to make things
faster!
 
> mailq | grep domain > /tmp/msgDomain
> for i in `/tmp/msgDomain '; the postsuper-r $ i; done
> 
> and the following message I returned:
> postsuper: warning: invalid mail queue id: 07:47:00
> 
> 
> any sugestions?

Don't requeue the mails, solve the problem instead.

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
And guess what software Osama Bin Laden uses on his laptop? [...]
Osama uses Linux because he knows [it is] designed to counterfeit
DVDs, circumventing the Digital Millenium Copyright Act, and defraud
companies like Disney.   -- http://www.shelleytherepublican.com


smtp_generic_maps and localhost/content_filter

2008-09-01 Thread Ralf Hildebrandt
One user on the german mailing list observered that any SMTP delivery
(even to 127.0.0.1 and to a content_filter in his case) causes
mailaddresses to be rewritten according to smtp_generic_maps

Alas, the docs say:

smtp_generic_maps: Address mapping lookup table for envelope and header sender 
and
recipient addresses while delivering mail via SMTP.

Correct. 

"ADDRESS_REWRITING_README" on the other hand says:
"... when mail leaves the machine via SMTP"
(emphasis on "leave")

and in "STANDARD_CONFIGURATION_README" we see: 
"This mapping happens ONLY when mail leaves the machine"
(emphasis on "leave")

One might argue that a delivery to "127.0.0.1" and/or "localhost" does
not really make the mail "leave" the machine.

That particular user now uses an lmtp transport to feed his
content_filter and all is well, but either the docs could be made to
match the behaviour (or the other way round).

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
It's not that I'm so smart , it's just that I stay with problems longer. 
-- Albert Einstein


Re: smtp_generic_maps and localhost/content_filter

2008-09-01 Thread Ralf Hildebrandt
* mouss <[EMAIL PROTECTED]>:

> == main.cf
>
> content_filter=filter:[127.0.0.1]:10024
>
> == master.cf
> filter  . smtp
>-o smtp_generic_maps=
>...
>
> do?

Let's ask :)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Die Sinnlosigkeit einer Erfindung wird erst dann vollends
deutlich, wenn sie zertifiziert ist.


Re: notify recipient for bounces due to message size

2008-09-02 Thread Ralf Hildebrandt
* ram <[EMAIL PROTECTED]>:
> Is is possible to send a notification to a recipient/postmaster that a
> mail for him was blocked because message exceeded size  limit 

No, that's really hard, since if YOUR systems offers ESMTP with the
size extension, then the SENDING system won't even TRY and send the
mail, since it sees:

size(mail) > limit(mail)
-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Most people use Windows. Is this a reason to run Windows?
Flies love shit. A million flies can't be wrong, can they?


Re: hash_queue_names and performance

2008-09-03 Thread Ralf Hildebrandt
* Mark Goodge <[EMAIL PROTECTED]>:

>   Claims about improvements in file system technology suggest that
>   hashing of the incoming and active queues is no longer needed. Fewer
>   hashed directories speed up the time needed to restart Postfix.
>
> My question is: if the time taken to restart Postfix is not an issue, but 
> throughput performance while Postfix is running is a primary concern, is 
> it still worth hashing the incoming and active queues? If so, does anyone 
> have any comments to make on the performance trade-offs involved in either 
> hashing or not hashing the queues?

That depends on the filesystem

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
"Plonk /excl./: The sound a newbie makes as he falls to the bottom of a
kill file."  - From the Jargon File. 


Re: misconfiguration: local delivery deferred: connect to transport local: Connection refused

2008-09-03 Thread Ralf Hildebrandt
* Nick Urbanik <[EMAIL PROTECTED]>:
>
> Dear Folks,
>
> Local delivery failed on my box, which also runs a couple of mailman
> mailing lists, after I modified the configuration :-)

master.cf, remove the "a" before "local"

Next time, don't use vi

> alocal unix  -   n   n   -   -   local



-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
Als Kind lernen die Leute, von Fremden keine S��igkeiten anzunehmen.
Dieser Schutzmechanismus wird au�er Kraft gesetzt, sobald sie vor
einem Bildschirm sitzen.


Re: "queue file write error" - How do I troubleshoot?

2008-09-09 Thread Ralf Hildebrandt
* Vidar Salberg Normann <[EMAIL PROTECTED]>:

> The asterisks are mine, I've just removed the IP-adresses, servernames and
> email-adresses. I've had a hard time finding info about what might give this
> error, any ideas?

Look at your log!

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
To rephrase, spam is not the answer. Spam is the question. Death is
not the answer, but pretty close to it. 


Re: postfix accepting mail for juno.com

2008-09-09 Thread Ralf Hildebrandt
* Jason Noble <[EMAIL PROTECTED]>:
> I cant figure out why my postfix is accepting mail for juno.com. Its
> only doing this for users on the local network trying to send to
> juno.com.
> I dont see juno.com in any config files, its not in mydestination.
> 
> If I run "dig mx juno.com" from the server it comes up with the correct
> real-world IPs so its not a DNS problem.
> 
> I have smtpd running with the "-v" option and I still cant see why its
> doing this.
> 
> Even this gets no hits:
> find / -type f -name "*"|grep "juno.com"
> 
> Where else should I look?

Show some logs :)

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
I'm not insane, just an ISP. 
Although people may consider that to be a mark of an insane person!


Re: postfix accepting mail for juno.com

2008-09-09 Thread Ralf Hildebrandt
* Jason Noble <[EMAIL PROTECTED]>:

> best_mx_transport = local
WTF????

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])  [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de  I'm looking for a job
10 Amendments: 279 Words
Declaration of Independence: 300 Words
EU-directive about the import of candy: 25.911 Words


  1   2   3   4   5   6   7   8   9   10   >