Re: Postfix stable release 2.9.0

2012-02-02 Thread Nikolaos Milas

On 2/2/2012 12:01 πμ, Reindl Harald wrote:


rebuild postfix usually is a work of 5 minutes
was there and distributed 2.8.8 two hours ago to 20 machines via RPM


Hi,

Where can we find a 2.8.x .src.rpm with *standard* Centos 5 postfix 
features (ldap, sasl, tls etc.)


Thanks,
Nick


Restrict No. of Messages from a particular sender.

2012-02-02 Thread santosh malavade
Hi,


Is there any possibility of restricting a user to send particluar no. of
messages. e.g. 100 messages a day.  If yes, how to do it.


Rgds,


Santosh


Re: Restrict No. of Messages from a particular sender.

2012-02-02 Thread Robert Schetterer
Am 02.02.2012 11:26, schrieb santosh malavade:
 Hi,
 
 
 Is there any possibility of restricting a user to send particluar no. of
 messages. e.g. 100 messages a day.  If yes, how to do it.
 
 
 Rgds,
 
 
 Santosh

you need a policy service for that

perhaps take a look at
http://www.policyd.org/ etc
-- 
Best Regards

MfG Robert Schetterer

Germany/Munich/Bavaria


Re: Pflogsumm Version 1.1.4 Released

2012-02-02 Thread DN Singh
On Wed, Feb 1, 2012 at 10:07 PM, James Seymour jseym...@linxnet.com wrote:

 On Wed, 1 Feb 2012 11:23:46 -0500 (EST)
 Wietse Venema wie...@porcupine.org wrote:

 [snip]
 
  Thanks, Jim.

 You're welcome, Wietse.  And thank *you* for Postfix.

 Regards,
 Jim
 --
 Note: My mail server employs *very* aggressive anti-spam
 filtering.  If you reply to this email and your email is
 rejected, please accept my apologies and let me know via my
 web form at http://jimsun.LinxNet.com/contact/scform.php.


Thanks both of you for these wonderful tools... :)


Re: milter adding header possible bug

2012-02-02 Thread Wietse Venema
Vladimir Vassiliev:
 
 Hi,
 
 it's a question more like to developers.
 I'm using commercial anti-spam Milter. It adds some headers to message, 
 particularly, 
 X-SpamTest-Status and X-SpamTest-Status-Extended. Problem is that only latter 
 of these two appears 
 in message. More of it, two copies of these header are added to message.
 Problem appears only for this two headers.
 Can this be a bug in Postfix (for example, something with substring search)?

I don't have the input before it is modified, so I need a copy of
the output after it is modified.

Wietse

 Here is excerpt from log generated by cleanup -v:
 
 Feb  2 11:46:18 mail postfix/cleanup[32561]: reply: SMFIR_ADDHEADER data 31 
 bytes
 Feb  2 11:46:18 mail postfix/cleanup[32561]: reply: SMFIR_CHGHEADER data 35 
 bytes
 Feb  2 11:46:18 mail postfix/cleanup[32561]: cleanup_upd_header: 1 
 X-SpamTest-Status Not detected
 Feb  2 11:46:18 mail postfix/cleanup[32561]: cleanup_find_header_start: index 
 1 name X-SpamTest Status
 Feb  2 11:46:18 mail postfix/cleanup[32561]: cleanup_find_header_start: index 
 0 name 
 X-SpamTest-Status type 78 offset 156313
 Feb  2 11:46:18 mail postfix/cleanup[32561]: cleanup_patch_header: 
 X-SpamTest-Status Not 
 detected at 156313
 Feb  2 11:46:18 mail postfix/cleanup[32561]: reply: SMFIR_ADDHEADER data 40 
 bytes
 Feb  2 11:46:18 mail postfix/cleanup[32561]: reply: SMFIR_CHGHEADER data 44 
 bytes
 Feb  2 11:46:18 mail postfix/cleanup[32561]: cleanup_upd_header: 1 
 X-SpamTest-Status-Extended 
 not_detected
 Feb  2 11:46:18 mail postfix/cleanup[32561]: cleanup_find_header_start: index 
 1 name 
 X-SpamTest-Status-Extended
 Feb  2 11:46:18 mail postfix/cleanup[32561]: cleanup_find_header_start: index 
 0 name 
 X-SpamTest-Status-Extended type 78 offset 156363
 Feb  2 11:46:18 mail postfix/cleanup[32561]: cleanup_patch_header: 
 X-SpamTest-Status-Extended 
 not_detected at 156363
 
 Postfix 2.6.12
 
 -- 
 Vladimir Vassiliev
 


Re: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling

2012-02-02 Thread Mark Martinec
Kshitij,

 Feb  1 10:21:43 D1OKH680RL postfix/master[11324]: warning: process
   /usr/libexec/postfix/smtpd pid 11339 killed by signal 11

The smtpd service crashed with segmentation violation (SEGV).
There is something wrong with your installation of postfix or
libraries (like database access). Try recompiling/reinstalling.

 Feb  1 10:21:15 D1OKH680RL postfix/master[11324]: daemon started -- version
 2.7.2-RC2, configuration /etc/postfix

2.7.2-RC2 ?
Preferably install some officially released version
like 2.7.7, or 2.8.8 or 2.9.0.

  Mark


SASL and Postfix

2012-02-02 Thread Dennis Putnam
My ISP has recently changed my mail server so that I am forced to use 
authentication. I am using SASL with a hash file. That all seems to be 
working. However, I am unable to send mail because for some reason 
postfix is not sending a MAIL FROM command. The relevant sequence of 
messages I get from my ISP's server is:


Feb  2 08:50:06 dap002 postfix/smtp[13796]: 06B8D1803: 
to=deput...@cisco.com, relay=smtp.att.yahoo.com[98.138.31.74]:25, 
delay=0.62, delays=0.02/0.05/0.46/0.09, dsn=5.0.0, status=bounced (host 
smtp.att.yahoo.com[98.138.31.74] said: 553 From address not verified - 
see 
http://help.yahoo.com/l/us/yahoo/mail/original/manage/sendfrom-07.html 
(in reply to MAIL FROM command))
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: 503 Wrong sequence of commands : 
MAIL FROM needed
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: 503 Wrong sequence of commands : 
MAIL FROM needed
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: RSET
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: QUIT
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: 250 flushed


I thought a MAIL FROM was always sent. Is there a configuration 
parameter I am missing that is needed when using SMTP authentication?


TIA.


Re: SASL and Postfix

2012-02-02 Thread nick
The article they link to doesn't exist anymore, but I'm wondering if you 
need to be using a certain from address, or possibly a certain from 
domain ( ie; 
http://www.postfix.org/postconf.5.html#smtpd_sender_login_maps)...


That's what the first line suggests to me..

Il 02/02/2012 15.34, Dennis Putnam ha scritto:
My ISP has recently changed my mail server so that I am forced to use 
authentication. I am using SASL with a hash file. That all seems to be 
working. However, I am unable to send mail because for some reason 
postfix is not sending a MAIL FROM command. The relevant sequence of 
messages I get from my ISP's server is:


Feb  2 08:50:06 dap002 postfix/smtp[13796]: 06B8D1803: 
to=deput...@cisco.com, relay=smtp.att.yahoo.com[98.138.31.74]:25, 
delay=0.62, delays=0.02/0.05/0.46/0.09, dsn=5.0.0, status=bounced 
(host smtp.att.yahoo.com[98.138.31.74] said: 553 From address not 
verified - see 
http://help.yahoo.com/l/us/yahoo/mail/original/manage/sendfrom-07.html 
(in reply to MAIL FROM command))
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: 503 Wrong sequence of commands : 
MAIL FROM needed
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: 503 Wrong sequence of commands : 
MAIL FROM needed
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: RSET
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: QUIT
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: 250 flushed


I thought a MAIL FROM was always sent. Is there a configuration 
parameter I am missing that is needed when using SMTP authentication?


TIA.




PATCH: milter adding header possible bug

2012-02-02 Thread Wietse Venema
Vladimir Vassiliev:
 Hi,
 
 it's a question more like to developers.
 I'm using commercial anti-spam Milter. It adds some headers to message, 
 particularly, 
 X-SpamTest-Status and X-SpamTest-Status-Extended. Problem is that only latter 
 of these two appears 
 in message. More of it, two copies of these header are added to message.
 Problem appears only for this two headers.
 Can this be a bug in Postfix (for example, something with substring search)?

This was caused by a length check against the wrong string (the
header name that was found, instead of the header name that was
wanted).

I notice that this application does a lot of

ADDHEADER   header1 value1
CHGHEADER 1 header1 value1
ADDHEADER   header2 value2
CHGHEADER 2 header2 value2
ADDHEADER   header3 value3
CHGHEADER 3 header3 value3

And so on, i.e. the application adds a header and replaces it with
the same value.  I have added this as a test case to the source
code so it won't happen again.

As a workaround, the application could send just the ADDHEADER
requests, without the CHGHEADER requests that replace a header
by the same text.

Wietse

diff --exclude=man --exclude=html --exclude=README_FILES --exclude=.indent.pro 
--exclude=Makefile.in -cr 
/var/tmp/postfix-2.10-20120130/src/cleanup/cleanup_milter.c ./cleanup_milter.c
*** /var/tmp/postfix-2.10-20120130/src/cleanup/cleanup_milter.c Sat Jan 14 
20:39:14 2012
--- ./cleanup_milter.c  Thu Feb  2 09:35:03 2012
***
*** 845,852 
 /* Reset the saved PTR record and update last_type. */ ;
else if ((header_label == 0
  || (strncasecmp(header_label, STR(buf), len) == 0
!  (IS_SPACE_TAB(STR(buf)[len])
! || STR(buf)[len] == ':')))
  --index == 0) {
/* If we have a saved PTR record, it points to start of header. */
break;
--- 845,851 
 /* Reset the saved PTR record and update last_type. */ ;
else if ((header_label == 0
  || (strncasecmp(header_label, STR(buf), len) == 0
!  (strlen(header_label) == len)))
  --index == 0) {
/* If we have a saved PTR record, it points to start of header. */
break;


Re: SASL and Postfix

2012-02-02 Thread Wietse Venema
Dennis Putnam:
 My ISP has recently changed my mail server so that I am forced to use 
 authentication. I am using SASL with a hash file. That all seems to be 
 working. However, I am unable to send mail because for some reason 
 postfix is not sending a MAIL FROM command. The relevant sequence of 
 messages I get from my ISP's server is:
 
 Feb  2 08:50:06 dap002 postfix/smtp[13796]: 06B8D1803: 
 to=x...@cisco.com, relay=smtp.att.yahoo.com[98.138.31.74]:25, 
 delay=0.62, delays=0.02/0.05/0.46/0.09, dsn=5.0.0, status=bounced (host 
 smtp.att.yahoo.com[98.138.31.74] said: 553 From address not verified - 
 see 
 http://help.yahoo.com/l/us/yahoo/mail/original/manage/sendfrom-07.html 
 (in reply to MAIL FROM command))

Postfix sends MAIL FROM, but yahoo does not like it. 

For instructions on how to set up a verified address, see:

http://web.archive.org/web/20080511191247/http://help.yahoo.com/l/us/yahoo/mail/original/manage/sendfrom-07.html

Wietse


Re: SASL and Postfix

2012-02-02 Thread Dennis Putnam

Hi Nick,

Thanks for the reply. That link is bad but I have gone to the correct 
one. What it is saying is that the from address is not locally known so 
it will bounce the mail. That is really a symptom caused by the MAIL 
FROM not being sent. Since there is no from address, it cannot verify it 
and thus puts out that 553. When I look at the complete exchange between 
servers, there is indeed no indication that a MAIL FROM command was sent 
and that is the crux of the problem. I have a generic maps set up but it 
is apparently not used because of this problem. Why is it not sending 
MAIL FROM as a matter of course and more importantly, what can I do to 
force it? If I solve that the 553 will take care of itself.


On 02/02/2012 09:49 AM, nick wrote:
The article they link to doesn't exist anymore, but I'm wondering if 
you need to be using a certain from address, or possibly a certain 
from domain ( ie; 
http://www.postfix.org/postconf.5.html#smtpd_sender_login_maps)...


That's what the first line suggests to me..

Il 02/02/2012 15.34, Dennis Putnam ha scritto:
My ISP has recently changed my mail server so that I am forced to use 
authentication. I am using SASL with a hash file. That all seems to 
be working. However, I am unable to send mail because for some reason 
postfix is not sending a MAIL FROM command. The relevant sequence of 
messages I get from my ISP's server is:


Feb  2 08:50:06 dap002 postfix/smtp[13796]: 06B8D1803: 
to=deput...@cisco.com, relay=smtp.att.yahoo.com[98.138.31.74]:25, 
delay=0.62, delays=0.02/0.05/0.46/0.09, dsn=5.0.0, status=bounced 
(host smtp.att.yahoo.com[98.138.31.74] said: 553 From address not 
verified - see 
http://help.yahoo.com/l/us/yahoo/mail/original/manage/sendfrom-07.html (in 
reply to MAIL FROM command))
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: 503 Wrong sequence of commands : 
MAIL FROM needed
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: 503 Wrong sequence of commands : 
MAIL FROM needed
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: RSET
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: QUIT
Feb  2 08:50:06 dap002 postfix/smtp[13796]:  
smtp.att.yahoo.com[98.138.31.74]:25: 250 flushed


I thought a MAIL FROM was always sent. Is there a configuration 
parameter I am missing that is needed when using SMTP authentication?


TIA.




--
*Dennis Putnam*, Systems Administrator
Acquisitions Integration
Data Net IT at Cisco
770-236-6922


Re: SASL and Postfix

2012-02-02 Thread Reindl Harald


Am 02.02.2012 16:04, schrieb Dennis Putnam:
 Hi Nick,
 
 Thanks for the reply. That link is bad but I have gone to the correct one. 
 What it is saying is that the from
 address is not locally known so it will bounce the mail. That is really a 
 symptom caused by the MAIL FROM not being
 sent. Since there is no from address, it cannot verify it and thus puts out 
 that 553. When I look at the complete
 exchange between servers, there is indeed no indication that a MAIL FROM 
 command was sent and that is the crux of
 the problem. I have a generic maps set up but it is apparently not used 
 because of this problem. Why is it not
 sending MAIL FROM as a matter of course and more importantly, what can I do 
 to force it? If I solve that the 553
 will take care of itself.

WHAT is the MAIL FROM you are using?

if you authenticate on a yahoo server you can not use a
random sender address!



signature.asc
Description: OpenPGP digital signature


Re: SASL and Postfix

2012-02-02 Thread Wietse Venema
Dennis Putnam:
 Thanks but I don't see the relevance of this to my postfix 
 configuration. Wong link?

According to the SMTP server's reply, you need to set up a verified
sender address.

I't up to you to decide if that is relevant.

Wietse

 On 02/02/2012 10:01 AM, Wietse Venema wrote:
  Dennis Putnam:
  My ISP has recently changed my mail server so that I am forced to use
  authentication. I am using SASL with a hash file. That all seems to be
  working. However, I am unable to send mail because for some reason
  postfix is not sending a MAIL FROM command. The relevant sequence of
  messages I get from my ISP's server is:
 
  Feb  2 08:50:06 dap002 postfix/smtp[13796]: 06B8D1803:
  to=x...@cisco.com, relay=smtp.att.yahoo.com[98.138.31.74]:25,
  delay=0.62, delays=0.02/0.05/0.46/0.09, dsn=5.0.0, status=bounced (host
  smtp.att.yahoo.com[98.138.31.74] said: 553 From address not verified -
  see
  http://help.yahoo.com/l/us/yahoo/mail/original/manage/sendfrom-07.html
  (in reply to MAIL FROM command))
  Postfix sends MAIL FROM, but yahoo does not like it.
 
  For instructions on how to set up a verified address, see:
 
  http://web.archive.org/web/20080511191247/http://help.yahoo.com/l/us/yahoo/mail/original/manage/sendfrom-07.html
 
  Wietse
 
 -- 
 *Dennis Putnam*, Systems Administrator
 Acquisitions Integration
 Data Net IT at Cisco
 770-236-6922


Re: SASL and Postfix

2012-02-02 Thread Dennis Putnam
But your link appears to be for mail clients. I'm not using a mail 
client other than sendmail. The from addresses already match ATT 
mailbox names. Perhaps I am missing what the MAIL FROM is really 
supposed to be.


On 02/02/2012 10:16 AM, Wietse Venema wrote:

Dennis Putnam:

Thanks but I don't see the relevance of this to my postfix
configuration. Wong link?

According to the SMTP server's reply, you need to set up a verified
sender address.

I't up to you to decide if that is relevant.

Wietse


On 02/02/2012 10:01 AM, Wietse Venema wrote:

Dennis Putnam:

My ISP has recently changed my mail server so that I am forced to use
authentication. I am using SASL with a hash file. That all seems to be
working. However, I am unable to send mail because for some reason
postfix is not sending a MAIL FROM command. The relevant sequence of
messages I get from my ISP's server is:

Feb  2 08:50:06 dap002 postfix/smtp[13796]: 06B8D1803:
to=x...@cisco.com, relay=smtp.att.yahoo.com[98.138.31.74]:25,
delay=0.62, delays=0.02/0.05/0.46/0.09, dsn=5.0.0, status=bounced (host
smtp.att.yahoo.com[98.138.31.74] said: 553 From address not verified -
see
http://help.yahoo.com/l/us/yahoo/mail/original/manage/sendfrom-07.html
(in reply to MAIL FROM command))

Postfix sends MAIL FROM, but yahoo does not like it.

For instructions on how to set up a verified address, see:

http://web.archive.org/web/20080511191247/http://help.yahoo.com/l/us/yahoo/mail/original/manage/sendfrom-07.html

Wietse

--
*Dennis Putnam*, Systems Administrator
Acquisitions Integration
Data Net IT at Cisco
770-236-6922


--
*Dennis Putnam*, Systems Administrator
Acquisitions Integration
Data Net IT at Cisco
770-236-6922


Re: SASL and Postfix

2012-02-02 Thread Reindl Harald


Am 02.02.2012 16:22, schrieb Dennis Putnam:
 But your link appears to be for mail clients. I'm not using a mail 
 client other than sendmail. 

this does not interest the server on the other side
for him you are a client like each other

 The from addresses already match ATT mailbox names. 

and you are trying to use a yahoo server

if you send authenticated mails using yahoo servers
as relay you are supposed to use yahoo-addresses
or have to setup you own server

 http://help.yahoo.com/l/us/yahoo/mail/original/manage/sendfrom-07.html
 (in reply to MAIL FROM command))

 Perhaps I am missing what the MAIL FROM is really supposed to be

yahoo i guess if you are using a yahoo server

if you are using our server for sending relay messages it will also
only accept senders with domains we own and at least the whole
address must exist



signature.asc
Description: OpenPGP digital signature


Re: SASL and Postfix

2012-02-02 Thread Reindl Harald


Am 02.02.2012 16:36, schrieb Dennis Putnam:
 Actually it is ATT and they subcontract out their mail services to Yahoo. 
 That is the transition I am trying to
 resolve. However, you have jogged something in my mind. Although my Postfix 
 is authenticating as a legitimate user
 to the yahoo server, the mail being sent is from a different, albeit, 
 legitimate user. I wonder if the
 authenticated user has to match the MAIL FROM user?

would you PLEASE reply to the list and not permanently only to me
and put your answer BELOW the other one to make a thread readable?

yes it is possible and not uncommon that the sender must match the login
postfix does this with reject_authenticated_sender_login_mismatch and
it is not unusual to prevent outgoing mails spoofing the sender





signature.asc
Description: OpenPGP digital signature


Re: SASL and Postfix

2012-02-02 Thread Dennis Putnam
Sorry, I hit the reply rather than the reply all. This is the only 
discussion list I'm on that does not put the mailing list address in a 
reply-to or to. I mostly lurk here so by habit I just use reply.


Anyway, thanks and I think I understand what I need to do. I don't think 
postscript can be configured to authenticate based on the from user 
(maybe it can but I don't see how). Anyway, I think ATT provides a 
means of adding verified users so one user can send messages on behalf 
of subaccounts.


On 02/02/2012 10:39 AM, Reindl Harald wrote:


Am 02.02.2012 16:36, schrieb Dennis Putnam:

Actually it is ATT and they subcontract out their mail services to Yahoo. That 
is the transition I am trying to
resolve. However, you have jogged something in my mind. Although my Postfix is 
authenticating as a legitimate user
to the yahoo server, the mail being sent is from a different, albeit, 
legitimate user. I wonder if the
authenticated user has to match the MAIL FROM user?

would you PLEASE reply to the list and not permanently only to me
and put your answer BELOW the other one to make a thread readable?

yes it is possible and not uncommon that the sender must match the login
postfix does this with reject_authenticated_sender_login_mismatch and
it is not unusual to prevent outgoing mails spoofing the sender





--
*Dennis Putnam*, Systems Administrator
Acquisitions Integration
Data Net IT at Cisco
770-236-6922


Re: SASL and Postfix

2012-02-02 Thread Wietse Venema
Dennis Putnam:
 Thanks but I don't see the relevance of this to my postfix
 configuration. Wong link?

Wietse:
 According to the SMTP server's reply, you need to set up a verified
 sender address.

Dennis Putnam:
 But your link appears to be for mail clients. I'm not using a mail 
 client other than sendmail. 

You are sending mail through Yahoo. Therefore you must configure 
Postfix to use a verified sender address. 

To set up that verified sender address, see the Yahoo webpage.

Wietse


Re: Postfix stable release 2.9.0

2012-02-02 Thread /dev/rob0
On Wed, Feb 01, 2012 at 09:00:56PM -0800, Ori Bani wrote:
 On Wed, Feb 1, 2012 at 8:43 PM, Simon Brereton
 simon.brere...@buongiorno.com wrote:
  The OP has decided - and he has that right - that only Mudd's 
  rpm's will do.
 
 Yes, as they've built a reputation for being quite reliable and 
 well done.

Agreed, Simon does a good job with his SRPMs. But also agreed with 
other posters: it is not difficult to edit Simon's spec file and roll 
your own. I'm sure that is what he does with most new releases.
-- 
  http://rob0.nodns4.us/ -- system administration and consulting
  Offlist GMX mail is seen only if /dev/rob0 is in the Subject:


Re: Please Help: Relay Access Denied

2012-02-02 Thread Noel Jones
On 2/2/2012 12:56 AM, Uma Shankar wrote:
 Hi Guys,
 
 I am stuck at a small configuration. I want my server to only send
 mail from specific domains. I have done entries in main.cf
 http://main.cf in $mydomain and relay_domains=$mydestination ,
 $mydomain but still when I am sending the mail I get a Relay access
 denied error.
 

 
 Regards,
 Uma Shankar


The relay access denied means the recipient domain is not handled
by postfix, AND the client is not authorized to relay to external
domains.

If you're trying to send mail to an external domain, maybe your
client IP needs to be listed in mynetworks.

If you're trying to send mail locally, maybe you need to add your
domain to mydestination.

Please see:
http://www.postfix.org/BASIC_CONFIGURATION_README.html


 Please tell me where I am going wrong.


Impossible without us knowing details of your setup.  If you need
more help, please see:
http://www.postfix.org/DEBUG_README.html#mail


  -- Noel Jones


Re: Basic sending concurrency question

2012-02-02 Thread Bastian Blank
On Mon, Jan 30, 2012 at 02:33:53PM -0800, Peter Scott wrote:
 Sending mail via Amazon happens via piping it to a program that
 makes an HTTP connection.  This takes about 0.5 seconds.

Postfix is a SMTP-Server/-Client, no HTTP-Client.

   We have a
 high volume of mail that needs to be delivered at a rate of at least
 10 messages per second, and our Amazon account supports up to 90/s.

Postfix themself can easily handle this rate over SMTP.

   Amazon says that concurrency is the
 way to increase the rate: make multiple simultaneous connections.

You are confused. Postfix uses multiple SMTP-Connections if there is
enough mail.

Bastian

-- 
Oh, that sound of male ego.  You travel halfway across the galaxy and
it's still the same song.
-- Eve McHuron, Mudd's Women, stardate 1330.1


Pflogsumm: Specialization in SMTPD connections

2012-02-02 Thread Nikolaos Milas

On 1/2/2012 6:00 μμ, James Seymour wrote:


rel-1.1.4   20120201


Thank you James for offering and supporting this great tool.

I have upgraded to v1.1.4 and it runs smoothly on our CentOS 5.7.

A question on pflogsumm:

Is there a way to include stats on SMTPD connections from particular 
origins?


For example, here is an excerpt from a report:

Host/Domain Summary: SMTPD Connections
---
connections time conn. avg./conn. max. time host/domain
--- -- -- - -
2465 4:28:50 7s 296s admin.example.com
104 0:01:01 1s 6s tech.example.com
...

As you can see, most connections come from admin.example.com, where our 
mail gateway server (gw.admin.example.com) lies; that server is the 
origin of most of the connections (almost all).


The problem is that if the traffic from the gateway server is not 
reported separately, stats for the whole of admin.example.com are in a 
way deceptive.


(Note: number of connections is low, since our mail gateway has already 
filtered all unwanted connections.)


So, is there a way to specify that we want separate stats e.g. for 
gw.admin.example.com? Then, the report would become something like:


Host/Domain Summary: SMTPD Connections
---
connections time conn. avg./conn. max. time host/domain
--- -- -- - 
2365 4:24:30 7s 296s gw.admin.example.com
100 0:04:50 4s 8s admin.example.com
104 0:01:01 1s 6s tech.example.com
...

Note: In this report, admin.example.com would/should not include stats 
for gw.admin.example.com, for which we want separate stats.


Before closing, a short question: how pflogsumm decides when to display 
stats (on SMTPD Connections) for a whole domain rather than for 
particular hosts?


Thanks much,
Nick



Messages from= and pflogsumm

2012-02-02 Thread Nikolaos Milas

Hello,

In the logs, there are cases where some message seems to be coming from=.

This seems to be happening when local Postfix returns some delivery 
report to sender (sender delivery status notification).


In such cases PFLOGSUMM, instead of a domain name or full sender 
address, displays in the stats from=.


Here are some examples:

Host/Domain Summary: Messages Received
---
 msg cnt   bytes   host/domain
  ---  ---
...

  1 1875   somehost.noa.gr
  1 1850   from=
  1 1806   chandler.mit.edu

...

Senders by message count

...
 44   us...@noa.gr
 43   from=
 42   us...@example.org
...

Senders by message size
---
...
   1936k  us...@example.gr
   1724k  from=
   1633k  us...@example.gr
...

Is it intended behavior? Or in such cases, pflogsumm could report using 
some pre-set term e.g. localhost (or the server domain name) and 
local-mailer@localhost (or even better the actual address used by 
postfix when delivering reports - see below) respectively?


Note: In our system, I see that delivery notifications (Successful Mail 
Delivery Report) seem to be coming from:

Mail Delivery System mailer-dae...@noa.gr

Can I customize this in Postfix?

Thanks and best regards,
Nick


problem with postfix receiving mail

2012-02-02 Thread Sasse, Fred (DNR)


From: Sasse, Fred (DNR)
Sent: Thursday, February 02, 2012 4:05 PM
To: 'postfix-users@postfix.org'
Subject: problem with postfix receiving mail

Hello I am trying to get postfix to receive mail with not any success.
I am running SLES 11.1 and Postfix 2.5.

Mail outbound is fine to everywhere.  Mail incoming does not receive.

/var/log/mail shows no errors.

I did try telnet (servername) 25 and it is not blocked by iptables.
I can use the mail command to send mail.  I do receive mail if I use the mail 
command from the server, so it can receive mail that it sends to itself.

Output of postconf -n

alias_maps = hash:/etc/aliases,hash:/usr/local/mailman/data/aliases
biff = no
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
defer_transports =
delay_warning_time = 1h
disable_dns_lookups = no
disable_mime_output_conversion = no
html_directory = /usr/share/doc/packages/postfix-doc/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 1024
message_strip_characters = \0
mydestination = $myhostname, localhost.$mydomain, mailist.dnr.state.mn.us
myhostname = maillist.dnr.state.mn.us
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
relayhost = edge.ead.state.mn.us
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix-doc/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_enforce_tls = no
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_use_tls = no
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains = hash:/etc/postfix/virtual
virtual_alias_maps = hash:/etc/postfix/virtual

I have another server that works fine both sending and receiving mail that I am 
comparing to.


Throttling incoming email

2012-02-02 Thread Alex
Hi,

I have a fedora15 installation with postfix-2.8.7 and would like to
throttle the message rate for incoming mail from senders like
constantcontact and other bulk senders. I've read about greylisting,
but I'm not sure what's what I'm looking for, due to the inherent
side-effects.

Is it possible to limit the number of connections from a specific host
over a defined period or the number of messages that can be received
by the sender in a particular connection?

I don't necessarily want to restrict all incoming connections, as I
understand is how greylisting works, but rather restrict connections
that attempt to send hundreds or thousands of messages in a very short
period to a variety of recipients.

Thanks for any ideas,
Alex


Re: problem with postfix receiving mail

2012-02-02 Thread Noel Jones
On 2/2/2012 4:13 PM, Sasse, Fred (DNR) wrote:
  

[post in plain-text only please]

 /var/log/mail shows no errors.

So what does it show when receiving mail?  Anything at all?

 I did try telnet (servername) 25 and it is not blocked by iptables.

Did you try this from some external computer or on the server itself?


 ...
 mydestination = $myhostname, localhost.$mydomain,
 mailist.dnr.state.mn.us


$ host mailist.dnr.state.mn.us
Host mailist.dnr.state.mn.us not found: 3(NXDOMAIN)

maybe that has something to do with it.


 myhostname = maillist.dnr.state.mn.us

Ok, this probably covers up the typo above.
$ host maillist.dnr.state.mn.us
maillist.dnr.state.mn.us has address 156.98.124.26

No MX record, but should still work if that's the right IP.


A couple of nitpics below, but these are unlikely to be the cause of
your problem.

 sender_canonical_maps = hash:/etc/postfix/sender_canonical

It's usually a mistake to use {sender, recipient}_canonical_maps.
Usually the mappings should be in canonical_maps.

 smtpd_sender_restrictions = hash:/etc/postfix/access

This is deprecated syntax; always specify what you want to check.

  smtpd_sender_restrictions =
check_sender_access hash:/etc/postfix/access


 I have another server that works fine both sending and receiving
 mail that I am comparing to.

Maybe the problem is outside of postfix.  If nothing is logged, then
either port 25 is blocked to external hosts or your DNS records are
wrong.



  -- Noel Jones


RE: problem with postfix receiving mail

2012-02-02 Thread Sasse, Fred (DNR)
I tail /var/spool/mail/root and it doesn't show message received at all.
telnet (servername) 25 works fine from any other server and also my workstation 
inside the network.

Thanks for your response.  I do have a working server that I am comparing 
main.cf and master.cf.

To test mail I am using the mail command and checking the logs.  The server 
with the problem can send and receive mail to itself, but cannot receive mail 
from anyone else.  It can send to everyone fine including externally.

-Original Message-
From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] 
On Behalf Of Noel Jones
Sent: Thursday, February 02, 2012 4:40 PM
To: postfix-users@postfix.org
Subject: Re: problem with postfix receiving mail

On 2/2/2012 4:13 PM, Sasse, Fred (DNR) wrote:
  

[post in plain-text only please]

 /var/log/mail shows no errors.

So what does it show when receiving mail?  Anything at all?

 I did try telnet (servername) 25 and it is not blocked by iptables.

Did you try this from some external computer or on the server itself?


 ...
 mydestination = $myhostname, localhost.$mydomain,
 mailist.dnr.state.mn.us


$ host mailist.dnr.state.mn.us
Host mailist.dnr.state.mn.us not found: 3(NXDOMAIN)

maybe that has something to do with it.


 myhostname = maillist.dnr.state.mn.us

Ok, this probably covers up the typo above.
$ host maillist.dnr.state.mn.us
maillist.dnr.state.mn.us has address 156.98.124.26

No MX record, but should still work if that's the right IP.


A couple of nitpics below, but these are unlikely to be the cause of
your problem.

 sender_canonical_maps = hash:/etc/postfix/sender_canonical

It's usually a mistake to use {sender, recipient}_canonical_maps.
Usually the mappings should be in canonical_maps.

 smtpd_sender_restrictions = hash:/etc/postfix/access

This is deprecated syntax; always specify what you want to check.

  smtpd_sender_restrictions =
check_sender_access hash:/etc/postfix/access


 I have another server that works fine both sending and receiving
 mail that I am comparing to.

Maybe the problem is outside of postfix.  If nothing is logged, then
either port 25 is blocked to external hosts or your DNS records are
wrong.



  -- Noel Jones




Re: problem with postfix receiving mail

2012-02-02 Thread Noel Jones
On 2/2/2012 4:45 PM, Sasse, Fred (DNR) wrote:
 I tail /var/spool/mail/root and it doesn't show message received at all.
 telnet (servername) 25 works fine from any other server and also my 
 workstation inside the network.

So does postfix log anything when you telnet to it?  Can you
manually send a test message with telnet? (google for how)


 
 Thanks for your response.  I do have a working server that I am comparing 
 main.cf and master.cf.

Doesn't sound as if postfix is the problem.



  -- Noel Jones



Re: Throttling incoming email

2012-02-02 Thread Noel Jones
On 2/2/2012 4:39 PM, Alex wrote:
 Hi,
 
 I have a fedora15 installation with postfix-2.8.7 and would like to
 throttle the message rate for incoming mail from senders like
 constantcontact and other bulk senders. I've read about greylisting,
 but I'm not sure what's what I'm looking for, due to the inherent
 side-effects.
 

The cleanest way to do this is with firewall rules that limit the
number of connections from a specific host or limit the bandwidth
allotted to them.

Anything you do in postfix is likely to severely delay incoming mail.

If this is legit mail, what's wrong with accepting it as fast as
possible?  If your server can't stand the load you should reduce
default_process_limit to something your server can handle.



  -- Noel Jones


RE: problem with postfix receiving mail

2012-02-02 Thread Sasse, Fred (DNR)
Thank you, I am able to see the message was received using telnet to send the 
message.
I can see the message in /var/mail/root.

So telnet mail works but not other mail.  That is a good starting point, but I 
don't know what to do next?

Thank you for your help so far !!!


-Original Message-
From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] 
On Behalf Of Noel Jones
Sent: Thursday, February 02, 2012 5:03 PM
To: postfix-users@postfix.org
Subject: Re: problem with postfix receiving mail

On 2/2/2012 4:45 PM, Sasse, Fred (DNR) wrote:
 I tail /var/spool/mail/root and it doesn't show message received at all.
 telnet (servername) 25 works fine from any other server and also my 
 workstation inside the network.

So does postfix log anything when you telnet to it?  Can you
manually send a test message with telnet? (google for how)


 
 Thanks for your response.  I do have a working server that I am comparing 
 main.cf and master.cf.

Doesn't sound as if postfix is the problem.



  -- Noel Jones




Re: Pflogsumm: Specialization in SMTPD connections

2012-02-02 Thread Jim Seymour
On Thu, 02 Feb 2012 22:06:32 +0200
Nikolaos Milas nmi...@noa.gr wrote:

 On 1/2/2012 6:00 μμ, James Seymour wrote:
 
  rel-1.1.4   20120201
 
 Thank you James for offering and supporting this great tool.

You're welcome.

 
[snip]
 
 Is there a way to include stats on SMTPD connections from
 particular origins?

Not built in to Pflogsumm.

 
[snip]
 
 Before closing, a short question: how pflogsumm decides when to
 display stats (on SMTPD Connections) for a whole domain rather than
 for particular hosts?

There's a function in there that makes a crude attempt to isolate the
domain or sub-domain from the hostname.  It's taken from whatever the
logfile gives me, which, in turn, is dependent upon whatever the
reverse lookup returns.

Regards,
Jim
-- 
Note: My mail server employs *very* aggressive anti-spam
filtering.  If you reply to this email and your email is
rejected, please accept my apologies and let me know via my
web form at http://jimsun.LinxNet.com/contact/scform.php.


Re: Messages from= and pflogsumm

2012-02-02 Thread Jim Seymour
On Thu, 02 Feb 2012 23:49:19 +0200
Nikolaos Milas nmi...@noa.gr wrote:

 Hello,
 
 In the logs, there are cases where some message seems to be coming
 from=.

That's because they are.

 
[snip]
 
 In such cases PFLOGSUMM, instead of a domain name or full sender 
 address, displays in the stats from=.

That's because the sender is the null sender.  So it was either
display nothing at all, or show from= to make it clear those were
from the null sender.

 
[snip]
 
 Is it intended behavior?
[snip]

Yes.

Regards,
Jim
-- 
Note: My mail server employs *very* aggressive anti-spam
filtering.  If you reply to this email and your email is
rejected, please accept my apologies and let me know via my
web form at http://jimsun.LinxNet.com/contact/scform.php.


Re: problem with postfix receiving mail

2012-02-02 Thread Noel Jones
On 2/2/2012 5:27 PM, Sasse, Fred (DNR) wrote:
 Thank you, I am able to see the message was received using telnet to send the 
 message.
 I can see the message in /var/mail/root.
 
 So telnet mail works but not other mail.  That is a good starting point, but 
 I don't know what to do next?

If telnet works, then this isn't a postfix problem.  Maybe there's
something wrong with your external DNS, or something wrong with the
way you're testing.

How are you testing?




  -- Noel Jones


Re: problem with postfix receiving mail

2012-02-02 Thread Ctdi Unix
I can telnet 156.98.124.26 25 from out here. So I would agree your
postfix looks fine. What MX record is suppose to get people to
156.98.124.26 ?

Penguin Toes


Re: difference between /usr/sbin/sendmail.sendmail and /usr/sbin/sendmail.postfix ?

2012-02-02 Thread Ctdi Unix
Thanks All. A few firm boundaries does wonder for the chaos.

-- Cocktail in hand now
--- Penguin Five Toes


policy_time_limit gone in 2.9

2012-02-02 Thread Noel Butler
Bug or Doco miss-print?


SMTPD_POLICY_README on web and in source readme file says:

11 policy_time_limit = 3600
snip
Note: the policy_time_limit parameter will not show up in postconf
command output before Postfix version 2.9. This
snip

(Fair enough, it's been working for years anyway)

Starting Postfix... /usr/sbin/postconf: warning: /etc/postfix/main.cf:
unused parameter: policy_time_limit=3600
/usr/sbin/postconf: warning: /etc/postfix/main.cf: unused parameter:
policy_time_limit=3600

# grep policy_time_limit RELEASE_NOTES
#

I guess somewhere amongst all the docs it is supposed to say will not
show up in postconf command output _as-of_ Postfix version 2.9 and is
deprecated? 

If deprecated why still in example?

Cheers



signature.asc
Description: This is a digitally signed message part