[pfx] Re: ipv6 connection

2024-04-28 Thread Jack Raats via Postfix-users

Wietse,

I run the script every five minutes for more than 13 hours to the DNS 
server of Cloudflare (2620:fe::fe).

Four times I had some packet drops (about 25%).
I think that cann't explain why postfix is not reachable on ipv6.

Can postscreen drop an ipv6 connection?

Gr.,
Jack

Op 28-04-2024 om 16:20 schreef Wietse Venema via Postfix-users:

Jack Raats via Postfix-users:

In the Netherlands but also in other countries you can use internet.nl
to test your e-mail and webserver.
It test your e-mailserver for ipv6 connectivity, SPF, DMARC and DKIM.

My mailserver scores sometimes 100%, but also sometimes lower because it
cann't connect postfix on ipv6.

In main.cf mynetworks and inet_interfaces has my ipv4 and ipv6 address.
inet_protocols = all.

In the rest of my configs I'm using my ipv4 address.

What is possible wrong in postfix or is it the connection?

To monitor your IPv6 connectivity, you could run a cron job that
runs a script that pings a well-connected IPv6 address:

 #!/bin/sh
 ping -q -c 10 some-ipv6 | loggger -t check-ping -p daemon.info

and scan the log every day or so.

Wietse
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] ipv6 connection

2024-04-28 Thread Jack Raats via Postfix-users
In the Netherlands but also in other countries you can use internet.nl 
to test your e-mail and webserver.

It test your e-mailserver for ipv6 connectivity, SPF, DMARC and DKIM.

My mailserver scores sometimes 100%, but also sometimes lower because it 
cann't connect postfix on ipv6.


In main.cf mynetworks and inet_interfaces has my ipv4 and ipv6 address.
inet_protocols = all.

In the rest of my configs I'm using my ipv4 address.

What is possible wrong in postfix or is it the connection?

Gr.,
Jack


___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Sending email via ipv4

2024-03-24 Thread Jack Raats via Postfix-users


Op 24-03-2024 om 20:53 schreef Viktor Dukhovni via Postfix-users:

On Sun, Mar 24, 2024 at 08:39:16PM +0100, Jack Raats via Postfix-users wrote:


master.cf:
  smtp .. .. .. .. .. .. smtp
-o inet_protocols=ipv6

What to do if my smtp line ends with postscreen?

That's "smtp inet", while the delivery agent is "smtp unix ...", see my
post for an unabbreviated example.


You're right. I've to read better.


I have a new glas fiber internet connection with a new ipv4 address
which has a very bad reputation.  That's why I want to use ipv6.

I take it you know that many (even large service provider) domains don't
have IPv6 MX hosts, so using *only* IPv6 you'll find that you won't be
able to reach many potential recipients.

I know! I've to make de reputation better and delist the ip address on 
many blacklist servers.


Thank you!

Gr.,
Jack Raats

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: Sending email via ipv4

2024-03-24 Thread Jack Raats via Postfix-users


Op 24-03-2024 om 19:42 schreef Wietse Venema via Postfix-users:

Jack Raats via Postfix-users:
main.cf:
 inet_protocols=ipv4,ipv6

as well as appropriate DNS MX and A records.


I have inet_protocols=all


I want to send email via ipv6 only.

master.cf:
 smtp .. .. .. .. .. .. smtp
-o inet_protocols=ipv6


What to do if my smtp line ends with postscreen?


I have a new glas fiber internet connection with a new ipv4 address 
which has a very bad reputation.

That's why I want to use ipv6.


Thanks for your wonderfull email server!

Gr.,

Jack Raats
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Sending email via ipv4

2024-03-24 Thread Jack Raats via Postfix-users

Hi,

Can any help me. I want to recieve email via ipv4 and ipv6. I want to 
send email via ipv6 only.

I tried using smtp_address_preference = ipv6, but that didn't work.

Gr.,
Jack Raats

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: No messages from freebsd.org

2023-11-22 Thread Jack Raats via Postfix-users

Oeepppss

You're absolutely right. I am ashamed that I didn't think that DANE was 
perhaps the problem

Short term solution was to delete the TLSA record from the DNS.
After deleting the TLSA record the mails are getting in.

Thank you!

Gr.
Jack Raats

Op 23-11-2023 om 05:28 schreef Viktor Dukhovni via Postfix-users:

On Thu, Nov 23, 2023 at 04:32:02AM +0100, Jack Raats via Postfix-users wrote:


Can anyone help me to address the following problem.

I'm receiving messages from the dovecot and postfix mailinglist. I can get
mail from gmail etc. but not from the freebsd mailing lists.

I get the following in maillog

Nov 23 04:23:43 nl postfix/smtpd[2135]: connect from
mx2.freebsd.org[2610:1c1:1:606c::19:2]
Nov 23 04:23:44 nl postfix/smtpd[2135]: Anonymous TLS connection
established from mx2.freebsd.org[2610:1c1:1:606c::19:2]: TLSv1.3 with
cipher TLS_AES_256_GCM>
Nov 23 04:23:44 nl postfix/smtpd[2135]: disconnect from
mx2.freebsd.org[2610:1c1:1:606c::19:2] ehlo=1 starttls=1 quit=1 commands=3

Not surprising, given:

 https://stats.dnssec-tools.org/explore/?netnl.net

I sent a note on Nov 1th to: 

 Subject: netnl.net: SMTP server DNS (DANE TLSA record) issue

Perhaps that's wasn't a good choice of contact address.  I can only
try...  I really don't understand users who deploy DANE (or any other
security technology) without implementing monitoring.  Magical thinking
that nothing could possibly go wrong?


___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] No messages from freebsd.org

2023-11-22 Thread Jack Raats via Postfix-users
Can anyone help me to address the following problem.

I'm receiving messages from the dovecot and postfix mailinglist. I can get
mail from gmail etc. but not from the freebsd mailing lists.

I get the following in maillog

Nov 23 04:23:43 nl postfix/smtpd[2135]: connect from
mx2.freebsd.org[2610:1c1:1:606c::19:2]
Nov 23 04:23:44 nl postfix/smtpd[2135]: Anonymous TLS connection
established from mx2.freebsd.org[2610:1c1:1:606c::19:2]: TLSv1.3 with
cipher TLS_AES_256_GCM>
Nov 23 04:23:44 nl postfix/smtpd[2135]: disconnect from
mx2.freebsd.org[2610:1c1:1:606c::19:2] ehlo=1 starttls=1 quit=1 commands=3
Nov 23 04:23:44 nl postfix/smtpd[2135]: connect from
mx2.freebsd.org[96.47.72.81]
Nov 23 04:23:44 nl postfix/smtpd[2135]: Anonymous TLS connection
established from mx2.freebsd.org[96.47.72.81]: TLSv1.3 with cipher
TLS_AES_256_GCM_SHA384 (2>
Nov 23 04:23:44 nl postfix/smtpd[2135]: disconnect from
mx2.freebsd.org[96.47.72.81] ehlo=1 starttls=1 quit=1 commands=3

Is the problem at my mailserver or at the freebsd mailserver??

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Backup outgoing mail from one user

2023-10-11 Thread Jack Raats via Postfix-users
One of my users (my wife)  lost her sent mail folder on her pc. She 
asked me if I had a backup of all het sent mail on my mail server, which 
I donn't.


I have a backup of all her ingoing mail using procmail, but how can I 
make a backup of all her outgoing mail?


Thanks
Jack

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


Config changes?

2022-10-13 Thread Jack Raats

Hi,

I'm using postfix 3.7.2_1,1 on a FreeBSD 13.2-p2 server. Everything is OK.

After updating to version 3.7.3,1 mail is n't delivered to another 
server due to zen.spamhaus blocking by postscreen.


Unstalling 3.7.3,1 and replacing is by 3.7.2_1,1 everything is OK again.

Is something in the config of 3.7.3,1 changed?

Gr.,
Jack



stupid question about ipv4 and ipv6?

2022-03-29 Thread Jack Raats

Hi,

I have a postfix server on an ip4 and ipv6 adres.
I'm using clamav-milter for virus scanning. Do I have to use 2 milters, 
one for ipv4 and one for ipv6 or can I use only one milter?


Thanks
Jack



Re: ipv6 only postfix server

2022-02-04 Thread Jack Raats



Op 04-02-2022 om 21:57 schreef Laura Smith:


--- Original Message ---

On Friday, February 4th, 2022 at 20:48, Jack Raats  wrote:


BUT:

How to mail to an ipv4 only server?

Which options do I have?

Gr.,

Jack Raats

That's really a question for your ISP to answer. ;-)

Basically there needs to be a gateway somewhere, either locally (if you have 
some IPv4) or on your ISP side (if you don't).

IPv6 and IPv4 are completely separate beasts, middleware "somewhere" to enable 
the two to talk is a requirement.


At this moment I've solved the problem using a relayhost, which has ipv4 
and ipv6. I also added this relayhost to the SPF record of the domain.


Question:

Is it possible to send mail directly to an ipv6 and ipv4 (all) 
mailserver and using the relayhost  for an ipv4 only mailserver?


Gr.,
Jack Raats




ipv6 only postfix server

2022-02-04 Thread Jack Raats
I have an ipv6 only server running postfix. Mailing to and from an ipv6 
server is no problem.


BUT:
How to mail to an ipv4 only server?
Which options do I have?

Gr.,
Jack Raats



Mail delivery problems to outlook.com controlled domains

2016-11-25 Thread Jack Raats
Hi everyone,

 

Please help me!!!

 

Since last tuesday my mailservers cann’t deliver email to an outlook.com 
controlled domain. Before tuesday everything was ok.

Accoording to microsoft my postfix server doesn’t comply with the several rfc’s 
describing how to send email.

 

Below I included my postconf –n.

 

Please help me!!!

 

Gr.

Jack

 

address_verify_map = btree:/var/db/postfix/verifymap

address_verify_negative_cache = yes

address_verify_negative_expire_time = 3d

address_verify_negative_refresh_time = 2h

address_verify_poll_count = 3

address_verify_poll_delay = 3s

address_verify_positive_expire_time = 31d

address_verify_positive_refresh_time = 7d

address_verify_sender = $double_bounce_sender

alias_database = $alias_maps

alias_maps = hash:/etc/aliases

body_checks = pcre:/postfix/tables/body_checks

bounce_size_limit = 1

command_directory = /usr/local/sbin

compatibility_level = 2

content_filter = scan:aaa.bbb.ccc.ddd:10025

daemon_directory = /usr/local/libexec/postfix

data_directory = /var/db/postfix

debug_peer_level = 2

debugger_command = PATH=/usr/bin:/usr/X11R6/bin xxgdb 
$daemon_directory/$process_name $process_id & sleep 5

default_destination_concurrency_limit = 5

disable_vrfy_command = yes

header_checks = pcre:/postfix/tables/header_checks

html_directory = /usr/local/share/doc/postfix

inet_interfaces = aaa.bbb.ccc.ddd

inet_protocols = ipv4

local_recipient_maps = proxy:unix:passwd.byname $alias_maps

mail_owner = postfix

mailbox_command = /usr/local/bin/procmail -a $EXTENSION

mailbox_size_limit = 0

mailq_path = /usr/local/bin/mailq

manpage_directory = /usr/local/man

maximal_backoff_time = 400s

maximal_queue_lifetime = 7d

message_size_limit = 4096

meta_directory = /usr/local/libexec/postfix

minimal_backoff_time = 100s

multi_recipient_bounce_reject_code = 550

mydestination = .nl

mydomain = .nl

myhostname = nl..nl

mynetworks = aaa.bbb.ccc.ddd

myorigin = .nl

newaliases_path = /usr/local/bin/newaliases

notify_classes = resource, software

owner_request_special = no

parent_domain_matches_subdomains = smtpd_access_maps

postscreen_access_list = permit_mynetworks

postscreen_dnsbl_action = enforce

postscreen_dnsbl_sites = zen.spamhaus.org*2, b.barracudacentral.org*1, 
bl.spamcop.net*1, dnsbl.sorbs.net*1, virbl.dnsbl.bit.nl*1, all.spamrats.com*1

postscreen_dnsbl_threshold = 2

postscreen_greet_action = enforce

postscreen_helo_required = yes

queue_directory = /var/spool/postfix

queue_run_delay = 100s

rblchecks = reject_rbl_client zen.spamhaus.org, reject_rbl_client 
virbl.dnsbl.bit.nl, reject_rbl_client bl.spamcop.net, reject_rbl_client 
b.barracudacentral.org

readme_directory = /usr/local/share/doc/postfix

receive_override_options = no_address_mappings

recipient_delimiter = +

relay_domains = $mydestination, hash:/postfix/tables/transport

rhsblchecks = reject_rhsbl_client multi.surbl.org, reject_rhsbl_helo 
multi.surbl.org, reject_rhsbl_sender multi.surbl.org, 
reject_rhsbl_reverse_client multi.surbl.org, reject_rhsbl_recipient 
multi.surbl.org, reject_rhsbl_client dbl.spamhaus.org, reject_rhsbl_helo 
dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org

sample_directory = /usr/local/etc/postfix

sendmail_path = /usr/local/sbin/sendmail

setgid_group = maildrop

shlib_directory = /usr/local/lib/postfix

smtp_generic_maps = hash:/postfix/tables/generic

smtp_tls_CAfile = /usr/local/share/certs/ca-root-nss.crt

smtp_tls_cert_file = /usr/local/etc/dehydrated/certs/.nl/fullchain.pem

smtp_tls_key_file = /usr/local/etc/dehydrated/certs/.nl/privkey.pem

smtp_tls_loglevel = 1

smtp_tls_mandatory_ciphers = high

smtp_tls_mandatory_protocols = TLSv1.2

smtp_tls_security_level = may

smtp_tls_session_cache_database = btree:/var/db/postfix/smtp_cache

smtpd_banner = $myhostname ESMTP $mail_name ; The nl..nl mailserver

smtpd_data_restrictions = reject_unauth_pipelining, 
reject_multi_recipient_bounce, permit

smtpd_error_sleep_time = 2

smtpd_hard_error_limit = 20

smtpd_helo_required = yes

smtpd_helo_restrictions =

smtpd_junk_command_limit = 50

smtpd_recipient_overshoot_limit = 500

smtpd_recipient_restrictions = reject_non_fqdn_recipient, 
reject_non_fqdn_sender, reject_unknown_sender_domain, 
reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, 
reject_unauth_destination, check_helo_access hash:/postfix/tables/helo_checks, 
check_sender_mx_access cidr:/postfix/tables/bogus_mx, check_helo_access 
pcre:/postfix/tables/tld_acl, check_client_access pcre:/postfix/tables/tld_acl, 
check_sender_access pcre:/postfix/tables/tld_acl, check_sender_access 
hash:/postfix/tables/sender_checks, check_recipient_access 
hash:/postfix/tables/spamtrap, check_recipient_access 
hash:/postfix/tables/uce_strong, check_recipient_access 
hash:/postfix/tables/uce_strong1, check_recipient_access 
hash:/postfix/tables/uce_strong2, permit

smtpd_relay_restrictions =

smtpd_restriction_classes = ucestrong, 

implementing DMARC with postfix

2012-05-29 Thread Jack Raats
Hi,

Can anyone give me a manual or guide how to implement dmarc with postfix?

thanks

Grtz.,
Jack

Re: Postfix mail transport unavailable

2011-08-04 Thread Jack Raats
Geoff,

Use a mailinglist manager for delivering instead of a large alias.
Minimalist is small and easy to use..

Grtz.
Jack
  - Original Message - 
  From: Geoffrey R Hardin 
  To: postfix-us...@cloud9.net 
  Sent: Thursday, August 04, 2011 9:39 PM
  Subject: Postfix mail transport unavailable


  We are running Postfix on a SuSE 11 SP 1 host, using ClamAV and ClamSMTP to 
scan mail messages. Mail delivery and reception works great. Had some issues 
with duplicate mail messages that we fixed with a global procmailrc file. The 
one remaining problem we have is that when we send mail to a relatively large 
mail alias (441 addresses), the system will process through 284 addresses and 
flag the message as unsent and put it back in the queue with the error message 
mail transport unavailable. Unfortunately, the system is on a separate 
network so I can't easily post configuration files, but if someone knows where 
I could start looking, I can post specific configuration items.

  For example, I have tried increasing the number of open files in the 
/etc/security/limits.conf (up to 32k), I have increased several values in the 
/etc/clamd.conf file to see if I was running into some resource limitation 
(increased MaxThreads, StreamMaxLength, and MaxQueue); I have done the same for 
clamsmtpd.conf (increased MaxConnections to 1023; it wouldn't let me set it to 
1024). Within master.cf I have set the post-processing smtpd service option 
smtpd_client_connection_count_limit and smtpd_client_connection_rate_limit to 0 
to disable them. It seems to me that somewhere I am running into a resource 
limit, but I can not find any trace of what or where.

  Thanks,

  Geoff


Simple SASL for postfix as a client

2011-05-04 Thread Jack Raats
At this moment I'm using Postfix 2.8.2 together with dovecot 1.2.16.
Dovecot is being used as a POP3 and IMAP server, but also for the 
authentication for clients connecting to postfix.

Is there a simple programm I can use thogether with postfix and dovecot, which 
allows postfix to authenticate as a client to anothe SMTP server.

Thanks for your time
Jack Raats

postqueue command error???

2011-01-01 Thread Jack Raats
Reposting, because it looks like it didn't reached the mailinglist.

Hi eryone,

Happy new year!

What's wrong with postqueue -f?

Jan  1 06:18:00 orac postfix/postqueue[71142]: fatal: usage: postqueue -f | 
postqueue -i queueid | postqueue -p | postqueue -s site

Output postconf -n:

orac# postconf -n
address_verify_map = btree:/var/db/postfix/verifymap
address_verify_negative_cache = yes
address_verify_negative_expire_time = 3d
address_verify_negative_refresh_time = 2h
address_verify_poll_count = 3
address_verify_poll_delay = 3s
address_verify_positive_expire_time = 31d
address_verify_positive_refresh_time = 7d
address_verify_sender = $double_bounce_sender
alias_database = $alias_maps
alias_maps = hash:/etc/aliases
body_checks = pcre:/postfix/tables/body_checks
bounce_size_limit = 1
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
content_filter = scan:127.0.0.1:10025
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
default_destination_concurrency_limit = 5
disable_vrfy_command = yes
header_checks = pcre:/postfix/tables/header_checks
html_directory = /usr/local/share/doc/postfix
inet_interfaces = 10.10.10.10
local_recipient_maps = proxy:unix:passwd.byname $alias_maps
mail_owner = postfix
mailbox_command = /usr/local/bin/procmail -a $EXTENSION
mailbox_size_limit = 0
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
maximal_backoff_time = 400s
maximal_queue_lifetime = 7d
message_size_limit = 4096
minimal_backoff_time = 100s
multi_recipient_bounce_reject_code = 550
mydestination = jarasoft.net
mydomain = jarasoft.net
myhostname = raats.xs4all.nl
mynetworks = 127.0.0.1, 10.10.10.10
myorigin = jarasoft.net
newaliases_path = /usr/local/bin/newaliases
notify_classes = resource, software
owner_request_special = no
parent_domain_matches_subdomains = smtpd_access_maps
queue_directory = /var/spool/postfix
queue_run_delay = 100s
readme_directory = /usr/local/share/doc/postfix
receive_override_options = no_address_mappings
recipient_delimiter = +
relay_domains = $mydestination, 
hash:/postfix/tables/transport
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_generic_maps = hash:/postfix/tables/generic
smtp_tls_CAfile = /postfix/ssl/ca-root.crt
smtp_tls_cert_file = /postfix/ssl/server.pem
smtp_tls_key_file = /postfix/ssl/key.pem
smtp_tls_loglevel = 2
smtp_tls_session_cache_database = btree:/var/db/postfix/smtp_cache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name ; The JaRaSoft.net mailserver
smtpd_data_restrictions = reject_unauth_pipelining, 
reject_multi_recipient_bounce,  permit
smtpd_error_sleep_time = 2s
smtpd_hard_error_limit = 20
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_junk_command_limit = 50
smtpd_recipient_overshoot_limit = 500
smtpd_recipient_restrictions = reject_non_fqdn_recipient, 
reject_non_fqdn_sender, reject_unknown_sender_domain, 
reject_unknown_recipient_domain, permit_mynetworks, 
permit_sasl_authenticated,  reject_unauth_destination, 
check_helo_access   hash:/postfix/tables/helo_checks, 
check_sender_mx_accesscidr:/postfix/tables/bogus_mx, 
check_helo_access   pcre:/postfix/tables/tld_acl,   check_client_access 
pcre:/postfix/tables/tld_acl, check_sender_access 
pcre:/postfix/tables/tld_acl,   check_recipient_access 
hash:/postfix/tables/spamtrap,  check_recipient_access 
hash:/postfix/tables/uce_strong,  check_recipient_access 
hash:/postfix/tables/uce_strong1,   check_recipient_access 
hash:/postfix/tables/uce_strong2,   check_policy_service 
inet:127.0.0.1:10023,   permit
smtpd_restriction_classes = ucestrong, rhsblchecks, rblchecks, greylist
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = /var/run/dovecot/auth-client
smtpd_sasl_type = dovecot
smtpd_soft_error_limit = 10
smtpd_tls_CAfile = /postfix/ssl/ca-root.crt
smtpd_tls_ask_ccert = yes
smtpd_tls_cert_file = /postfix/ssl/server.pem
smtpd_tls_key_file = /postfix/ssl/key.pem
smtpd_tls_loglevel = 2
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:/var/db/postfix/smtpd_cache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/postfix/tables/transport
unknown_address_reject_code = 550
unknown_client_reject_code = 550
unknown_hostname_reject_code = 550
unknown_local_recipient_reject_code = 550
unknown_relay_recipient_reject_code = 550
unknown_virtual_alias_reject_code = 550
unknown_virtual_mailbox_reject_code = 550
unverified_sender_reject_code = 550
virtual_alias_domains = hash:/postfix/tables/virtual_alias_domains
virtual_alias_maps = hash:/postfix/tables/virtual_alias_maps
orac#


Thanks for your time!

Jack Raats

Re: postqueue command error???

2011-01-01 Thread Jack Raats

Hi,


Den 01. jan. 2011 22:14, skrev Jack Raats:

Reposting, because it looks like it didn't reached the mailinglist.


It did.


I'm sorry. Excuse me!


What's wrong with postqueue -f?

Jan 1 06:18:00 orac postfix/postqueue[71142]: fatal: usage: postqueue -f 
|

postqueue -i queueid | postqueue -p | postqueue -s site


When does this occur? You've shown a log extract, proving that someone or 
something has used postqueue in a wrong way. If you are the one who uses 
postqueue in a wrong way, tell us exactly how you're using it, don't just 
show some lines from a log.


I was the one which gave postqueue -f (as root on FreeBSD 7.4-PRERELEASE)
Normally It tries to flush the queue, trying to deliver the mail in the
queue.

At this moment nothing happend. I got the fatal usage logging in my logfile.

So again. Is this a bug or  is there something wrong with my configs???

Thanks for your time

Jack



Postqueue error??

2010-12-31 Thread Jack Raats

Hi eryone,

Happy new year!

What's wrong with postqueue -f?

Jan  1 06:18:00 orac postfix/postqueue[71142]: fatal: usage: postqueue -f | 
postqueue -i queueid | postqueue -p | postqueue -s site


Output postconf -n:

orac# postconf -n
address_verify_map = btree:/var/db/postfix/verifymap
address_verify_negative_cache = yes
address_verify_negative_expire_time = 3d
address_verify_negative_refresh_time = 2h
address_verify_poll_count = 3
address_verify_poll_delay = 3s
address_verify_positive_expire_time = 31d
address_verify_positive_refresh_time = 7d
address_verify_sender = $double_bounce_sender
alias_database = $alias_maps
alias_maps = hash:/etc/aliases
body_checks = pcre:/postfix/tables/body_checks
bounce_size_limit = 1
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
content_filter = scan:127.0.0.1:10025
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
default_destination_concurrency_limit = 5
disable_vrfy_command = yes
header_checks = pcre:/postfix/tables/header_checks
html_directory = /usr/local/share/doc/postfix
inet_interfaces = 10.10.10.10
local_recipient_maps = proxy:unix:passwd.byname $alias_maps
mail_owner = postfix
mailbox_command = /usr/local/bin/procmail -a $EXTENSION
mailbox_size_limit = 0
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
maximal_backoff_time = 400s
maximal_queue_lifetime = 7d
message_size_limit = 4096
minimal_backoff_time = 100s
multi_recipient_bounce_reject_code = 550
mydestination = jarasoft.net
mydomain = jarasoft.net
myhostname = raats.xs4all.nl
mynetworks = 127.0.0.1, 10.10.10.10
myorigin = jarasoft.net
newaliases_path = /usr/local/bin/newaliases
notify_classes = resource, software
owner_request_special = no
parent_domain_matches_subdomains = smtpd_access_maps
queue_directory = /var/spool/postfix
queue_run_delay = 100s
readme_directory = /usr/local/share/doc/postfix
receive_override_options = no_address_mappings
recipient_delimiter = +
relay_domains = $mydestination, 
hash:/postfix/tables/transport

sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_generic_maps = hash:/postfix/tables/generic
smtp_tls_CAfile = /postfix/ssl/ca-root.crt
smtp_tls_cert_file = /postfix/ssl/server.pem
smtp_tls_key_file = /postfix/ssl/key.pem
smtp_tls_loglevel = 2
smtp_tls_session_cache_database = btree:/var/db/postfix/smtp_cache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name ; The JaRaSoft.net mailserver
smtpd_data_restrictions = reject_unauth_pipelining, 
reject_multi_recipient_bounce,  permit

smtpd_error_sleep_time = 2s
smtpd_hard_error_limit = 20
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_junk_command_limit = 50
smtpd_recipient_overshoot_limit = 500
smtpd_recipient_restrictions = reject_non_fqdn_recipient, 
reject_non_fqdn_sender, reject_unknown_sender_domain, 
reject_unknown_recipient_domain, permit_mynetworks, 
permit_sasl_authenticated,  reject_unauth_destination, 
check_helo_access   hash:/postfix/tables/helo_checks, 
check_sender_mx_accesscidr:/postfix/tables/bogus_mx, 
check_helo_access   pcre:/postfix/tables/tld_acl,   check_client_access 
pcre:/postfix/tables/tld_acl, check_sender_access 
pcre:/postfix/tables/tld_acl,   check_recipient_access 
hash:/postfix/tables/spamtrap,  check_recipient_access 
hash:/postfix/tables/uce_strong,  check_recipient_access 
hash:/postfix/tables/uce_strong1,   check_recipient_access 
hash:/postfix/tables/uce_strong2,   check_policy_service 
inet:127.0.0.1:10023,   permit

smtpd_restriction_classes = ucestrong, rhsblchecks, rblchecks, greylist
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = /var/run/dovecot/auth-client
smtpd_sasl_type = dovecot
smtpd_soft_error_limit = 10
smtpd_tls_CAfile = /postfix/ssl/ca-root.crt
smtpd_tls_ask_ccert = yes
smtpd_tls_cert_file = /postfix/ssl/server.pem
smtpd_tls_key_file = /postfix/ssl/key.pem
smtpd_tls_loglevel = 2
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:/var/db/postfix/smtpd_cache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/postfix/tables/transport
unknown_address_reject_code = 550
unknown_client_reject_code = 550
unknown_hostname_reject_code = 550
unknown_local_recipient_reject_code = 550
unknown_relay_recipient_reject_code = 550
unknown_virtual_alias_reject_code = 550
unknown_virtual_mailbox_reject_code = 550
unverified_sender_reject_code = 550
virtual_alias_domains = hash:/postfix/tables/virtual_alias_domains
virtual_alias_maps = hash:/postfix/tables/virtual_alias_maps
orac#


Thanks for your time!

Jack Raats 



update Postqueue error??

2010-12-31 Thread Jack Raats



Hi eryone,

Happy new year!

What's wrong with postqueue -f?

Jan  1 06:18:00 orac postfix/postqueue[71142]: fatal: usage: postqueue -f 
| postqueue -i queueid | postqueue -p | postqueue -s site




postqueue -f also doesn't flush the queue.

grtz.
Jack 



Strange error

2010-11-22 Thread Jack Raats

Can anyone explain this error?

What does it mean?

Nov 22 16:10:03 delta1 postfix/sendmail[60981]: fatal: www(80): No recipient 
addresses found in message header
Nov 22 16:31:46 delta1 postfix/sendmail[61690]: fatal: www(80): No recipient 
addresses found in message header
Nov 22 16:44:13 delta1 postfix/sendmail[61897]: fatal: www(80): No recipient 
addresses found in message header
Nov 22 17:10:37 delta1 postfix/sendmail[62359]: fatal: www(80): No recipient 
addresses found in message header
Nov 22 17:15:26 delta1 postfix/sendmail[62393]: fatal: www(80): No recipient 
addresses found in message header


Thanks!

Jack Raats



Re: Postfix and greylisting

2010-07-19 Thread Jack Raats
- Original Message - 
From: LuKreme krem...@kreme.com

To: postfix users postfix-users@postfix.org
Sent: Sunday, July 18, 2010 9:31 PM
Subject: Postfix and greylisting


What's the best choice with current 2.7 postfix for enabling greylisting? I
am still using postgrey, but I don't think that really takes advantage of
any of the new features in current postfix that would make greylisting more
efficient.

-answer

I'm using postgrey quite a long time but I think there are more efficient
ways to block spam.
Running pflogsumm on maillog gives the following numbers

Totally blocked 85
Blocking countries (using client host name and helo): 7
relay access denied: 45
spamhaus: 8
cannot find your hostname: 23
greylisting: 2  (only blocked for 30 sec)

spamassassin started by procmail didn't have to block anything

Yes I'm blocking complete countries (using the domain name), because no one
on my server expects to get mail form e.g. china (cn).
If someone from China wants to mail me, he can use gmail, hotmail etc.

Jack





Exchange ActiveSync account

2010-03-25 Thread Jack Raats
Hi,

I have an Exchange ActiveSync account and I would like to get this mail on my 
freebsd 7.3-stable server.
I donn't haven an imap or pop account, only the information of the activesync 
account.

Can anyone give me a clue how to achieve this?

Thanks for your time!

Jack Raats