[pfx] Re: recipient_bcc_maps clarification.

2024-01-08 Thread anant--- via Postfix-users
 - Message from Viktor Dukhovni via Postfix-users  
 -

    Date: Mon, 8 Jan 2024 12:40:49 -0500
    From: Viktor Dukhovni via Postfix-users 
Reply-To: postfix-users@postfix.org, Viktor Dukhovni  


Subject: [pfx] Re: recipient_bcc_maps clarification.
      To: postfix-users@postfix.org


On Mon, Jan 08, 2024 at 10:24:15AM +0530, anant--- via Postfix-users wrote:


For specific 2 recipients of our domain, we don't want always_bcc to be
implemented.  ie. if a mail is addressed to a...@xx.com  (our domain only),
mail should not be Bcc to zz...@xx.com. similarly if mail recipient is
d...@xx.com (our domain only), mail should not be Bcc to zz...@xx.com.  For
all others always_bcc to continue.


Suggested approach (this uses "inline" tables, but equivalent file-based
PCRE, or, in the case of the transport(5) table, hash or cdb tables also
work.

   main.cf:
       recipient_delimiter = +
       recipient_bcc_maps = pcre:{
           { /^"(.*)"@example\.com$$/  "bcc+$${1}"@example.com }
           { /^(.*)@example\.com$$/  bcc+$${1}@example.com }
           }
       transport_maps = inline:{
           { bcc+...@example.com = discard:silently }
           { bcc+...@example.com = discard:silently }
           }

The "$$" syntax is only needed for inline tables in main.cf, just a
single "$" is needed in  a file-based PCRE table

   rcpt-bcc.pcre:
       /^"(.*)"@example\.com$/  "bcc+${1}"@example.com
       /^(.*)@example\.com$/  bcc+${1}@example.com

--
   Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.orgTo  
unsubscribe send an email to postfix-users-le...@postfix.org


- End message from Viktor Dukhovni via Postfix-users  
 -


Thank you all.



--
Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
Website: https://www.ursc.gov.in
--

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] recipient_bcc_maps clarification.

2024-01-07 Thread anant--- via Postfix-users

Hello,

We have in main.cf always_bcc = zz...@xx.com and our domain is xx.com

For specific 2 recipients of our domain, we don't want always_bcc to  
be implemented.  ie. if a mail is addressed to a...@xx.com  (our domain  
only), mail should not be Bcc to zz...@xx.com. similarly if mail  
recipient is d...@xx.com (our domain only), mail should not be Bcc to  
zz...@xx.com.  For all others always_bcc to continue.


So, in summary, main.cf

always_bcc = zz...@xx.com
recipient_bcc_maps=regexp:/etc/postfix/regexp_recipient_bcc


#regexp_recipient_bcc

#/etc/postfix/regexp_recipient_bcc

a...@xx.coma...@xx.com
d...@xx.comd...@xx.com

Whether the above configuration will enable to get desired results?  
ie. always_bcc should not work for a...@xx.com and d...@xx.com and  
instead the mails are delivered to a...@xx.com and d...@xx.com only.


--
Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
Website: https://www.ursc.gov.in
--

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Re: queue_lifetime clarification

2023-12-14 Thread anant--- via Postfix-users

 - Message from Viktor Dukhovni via Postfix-users
 -
    Date: Thu, 14 Dec 2023 13:10:55 -0500
    From: Viktor Dukhovni via Postfix-users 
Reply-To: postfix-users@postfix.org, Viktor Dukhovni

Subject: [pfx] Re: queue_lifetime clarification
      To: postfix-users@postfix.org


On Thu, Dec 14, 2023 at 12:41:17PM +0100, Marek Podmaka via
Postfix-users wrote:


and used header_checks to hold the mails in queue.

Now, as no decision is made, I want to continue to hold for another 13
days more.

Will this change, hold the queue for another 13 days more? Or it
remembers the earlier lifetime of 7 days for those in hold queue?

IMHO messages will stay in hold queue forever.


Correct, held messages are not subject to the queue lifetime limits
while they're held.  Once released, delivery will be attempted at
least once, but if that delivery is not immediately successful,
the message may expire if old enough.


Man page for "postsuper" mentions that if you want to release a message
from hold queue, which has been there for a long time, you should use
"postfix -r", so it gets a new queue id and its lifetime starts from 0.


Hence the recommendation to use "postsuper -r" (not "postfix -r").

--
   Viktor.
___
Postfix-users mailing list -- postfix-users@postfix.orgTo
unsubscribe send an email to postfix-users-le...@postfix.org


- End message from Viktor Dukhovni via Postfix-users
 -

Thank you all.
 Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
Website: https://www.ursc.gov.in
--

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] queue_lifetime clarification

2023-12-14 Thread anant--- via Postfix-users

Hello,

For some specific reason we had a requirement of holding the mails in  
mailq for the mails coming from a specific domain.


To achieve the same, added 2 lines in main.cf

bounce_queue_lifetime = 7d
maximal_queue_lifetime = 7d

and used header_checks to hold the mails in queue.

Now, as no decision is made, I want to continue to hold for another 13  
days more.


So, I have changed the following

bounce_queue_lifetime = 20d
maximal_queue_lifetime = 20d

and restarted the queue.


Will this change, hold the queue for another 13 days more? Or it  
remembers the earlier lifetime of 7 days for those in hold queue?


--
Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
Website: https://www.ursc.gov.in
--

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


[pfx] Mail delivery to a higher priority MX record for a given domain.

2023-06-22 Thread anant--- via Postfix-users

Hello,

For a domain, we are finding in logs that, for most of the mails,
mails are getting delivered to a server of remote domain having lower
priority MX record.  For some mails, the mail is getting delivered to 
higher priority MX record server even though lower prioirity MX recod

is reachable (we assume).  How do I debug to prove that, at that point
of delivery, lower priority MX record server is not reachable or
unable to deliver to lower priority MX record server?
 Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
Website: https://www.ursc.gov.in
--

___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org


Clarification on spf-policy on multiple incoming mail queue.

2022-09-08 Thread anant

Hello,

Want to run a separate instance of postfix and make 2 incoming queues
(one each for a domain).  The new instance will listen on a new IP on 
the same server.


I have configured, spfpolicy for incoming mails in the already
existing queue (master.cf) and I want to do the same in new instance
also.  Is this allowed (being on the same system?).
 Anant S Athavale
--
IMPORTANT NOTE:

ISRO Satellite Centre (ISAC) was renamed as U R Rao Satellite Centre (URSC).
Hence, the existing domain (isac.gov.in) is changed to new domain ursc.gov.in
resulting into change of e-mail address from u...@isac.gov.in to
u...@ursc.gov.in.
Please note this change and update your contact details for new domain
(ursc.gov.in).
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Notify user in some way that the mail being received is on old domain

2022-06-08 Thread anant

Hello,

I have the following requirement.  Intention is to notify the user
that, the mail receied is on old domain (which may stopped in near
future).

Our domain got changed and but,  we still receive mails for old domain
also.  The mails for both domains are being currently received on same
Postfix Server.

Now, in order that, the recipient user to know, he has received the
mail on old domain, one option was to rewrite the Subject line by
prefixing message like "[This mail is received on old domain]".

But, header_checks allows to check the receipent address, but we can  
only rewrite the recipient address (which does'nt meet our requirement).


Is there any other simple way to achive the requirement.

Otherwise, I need to setup another server and change MX for the old
domain to point to that server and for all mails received change the
Subject using header_checks REPLACE Option. 

Before I try out, wanted to known all available options to choose from.
 Anant S Athavale
--
IMPORTANT NOTE:

ISRO Satellite Centre (ISAC) was renamed as U R Rao Satellite Centre (URSC).
Hence, the existing domain (isac.gov.in) is changed to new domain ursc.gov.in
resulting into change of e-mail address from u...@isac.gov.in to
u...@ursc.gov.in.
Please note this change and update your contact details for new domain
(ursc.gov.in).
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: Avoidance of duplicate mails reg

2019-10-31 Thread anant

 - Message from Wietse Venema  -
    Date: Thu, 31 Oct 2019 08:20:44 -0400 (EDT)
    From: Wietse Venema 
Reply-To: Postfix users 
Subject: Re: Avoidance of duplicate mails reg
      To: Postfix users 


an...@ursc.gov.in:

Hi,

We have migrated to a new domain yyy.com.  We also continue to receive
mails on old domain xxx.com.

When a sender sends a mail to a...@xxx.com (old domain), mail is
received and delivered to user abcd.  Abcd when he replies to all (his
from email address will be a...@yyy.com [new domain], and hence, mail
is also sent to a...@xxx.com [old domain].  So, the sent mail is also
received back to the same sender.

When the actual recipient receives the mail, he will have a...@xxx.com
and a...@yyy.com in the address list. So, when he replies to that
mail, 2 mails will be sent to the same user.

What's the best way that, the user receives only one mail, when both
domains are in To addresses?


/etc/postfix/main.cf:
   virtual_alias_maps =
        hash:/etc/postfix/old-to-new ...other existing maps...

/etc/postfix/old-to-new:
   abcd@old.example        abcd@new.example

# postmap /etc/postfix/old-to-new
# postfix reload

Instead of hash, you can use any supported type.
        Wietse


- End message from Wietse Venema  -

Sorry for the trouble.  But, after doing that, when I sent a mail from
outside to both these email addresses abcd@old.example and
abcd@new.example (in a single mail) , 2 emails came instead of one.  I
want that, if both these domains are listed in the same mail, only one
mail should be received.

Hope this clarifies my requirement.
 Anant S Athavale
--
IMPORTANT NOTE:

ISRO Satellite Centre (ISAC) was renamed as U R Rao Satellite Centre (URSC).
Hence, the existing domain (isac.gov.in) is changed to new domain ursc.gov.in
resulting into change of e-mail address from u...@isac.gov.in to
u...@ursc.gov.in.
Please note this change and update your contact details for new domain
(ursc.gov.in).
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: Avoidance of duplicate mails reg

2019-10-31 Thread anant

- Message from Wietse Venema  -
    Date: Thu, 31 Oct 2019 08:20:44 -0400 (EDT)
    From: Wietse Venema 
Reply-To: Postfix users 
Subject: Re: Avoidance of duplicate mails reg
      To: Postfix users 


an...@ursc.gov.in:

Hi,

We have migrated to a new domain yyy.com.  We also continue to receive
mails on old domain xxx.com.

When a sender sends a mail to a...@xxx.com (old domain), mail is
received and delivered to user abcd.  Abcd when he replies to all (his
from email address will be a...@yyy.com [new domain], and hence, mail
is also sent to a...@xxx.com [old domain].  So, the sent mail is also
received back to the same sender.

When the actual recipient receives the mail, he will have a...@xxx.com
and a...@yyy.com in the address list. So, when he replies to that
mail, 2 mails will be sent to the same user.

What's the best way that, the user receives only one mail, when both
domains are in To addresses?


/etc/postfix/main.cf:
   virtual_alias_maps =
        hash:/etc/postfix/old-to-new ...other existing maps...

/etc/postfix/old-to-new:
   abcd@old.example        abcd@new.example

# postmap /etc/postfix/old-to-new
# postfix reload

Instead of hash, you can use any supported type.
        Wietse


- End message from Wietse Venema  -

Thank you.
 Anant S Athavale
--
IMPORTANT NOTE:

ISRO Satellite Centre (ISAC) was renamed as U R Rao Satellite Centre (URSC).
Hence, the existing domain (isac.gov.in) is changed to new domain ursc.gov.in
resulting into change of e-mail address from u...@isac.gov.in to
u...@ursc.gov.in.
Please note this change and update your contact details for new domain
(ursc.gov.in).
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Avoidance of duplicate mails reg

2019-10-31 Thread anant

Hi,

We have migrated to a new domain yyy.com.  We also continue to receive  
mails on old domain xxx.com.


When a sender sends a mail to a...@xxx.com (old domain), mail is  
received and delivered to user abcd.  Abcd when he replies to all (his  
from email address will be a...@yyy.com [new domain], and hence, mail  
is also sent to a...@xxx.com [old domain].  So, the sent mail is also  
received back to the same sender.


When the actual recipient receives the mail, he will have a...@xxx.com  
and a...@yyy.com in the address list. So, when he replies to that  
mail, 2 mails will be sent to the same user.


What's the best way that, the user receives only one mail, when both  
domains are in To addresses?




--
Anant S Athavale
--
IMPORTANT NOTE:

ISRO Satellite Centre (ISAC) was renamed as U R Rao Satellite Centre (URSC).
Hence, the existing domain (isac.gov.in) is changed to new domain ursc.gov.in
resulting into change of e-mail address from u...@isac.gov.in to  
u...@ursc.gov.in.
Please note this change and update your contact details for new domain  
(ursc.gov.in).

--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: How to reject mails where from address and to address is myself.

2019-05-29 Thread anant

 Please see the relevant headers.
 
RETURN-PATH:  Received: from dnsbsnl.isac.gov.in
(dnserns.isac.gov.in [172.20.2.58])  by services.isac.gov.in (Postfix)
with ESMTP id 4BEB0C4F8214  for ; Thu, 30 May 2019
05:41:02 +0530 (IST) Received-SPF: Permerror (SPF Permanent Error:
Unknown mechanism found: ipv4:200.1.12.0/24) identity=mailfrom;
client-ip=200.1.12.1; helo=smtp03.mppee.gob.ve;
envelope-from=ire...@mppee.gob.ve; receiver=yog...@isac.gov.in
Received: from smtp03.mppee.gob.ve (smtp03.mppee.gob.ve [200.1.12.1])
by dnsbsnl.isac.gov.in (Postfix) with ESMTP id 7D3128066FAF  for
; Thu, 30 May 2019 05:40:57 +0530 (IST) List-Help:
<mailto:ab...@mppee.gob.ve> Message-ID:
 FROM: 
Content-Type: multipart/related;  boundary="C1CA3BF65E387" MIME-Version: 1.0 TO: 
yog...@isac.gov.INAbuse-Reports-To:  Subject: =?utf-8?Q?***SPAM-UTM***?=  yogeen X-Mailer: Inxmail 
EE 4.7.4.638 X-aid: 7598214175 X-Sender: ire...@mppee.gob.ve Date: Thu, 30 May 2019 02:09:58 +0200 X-Complaints-To: 
 List-Subscribe:  
<http://mailer.mppee.gob.ve/misc/pages/subscribe/gxctwo580goq9f8qntd9y3r2c96pokm5p3xd223ejuc9rbnvgc827aa5reom>,   
<mailto:subscr...@mailer.mppee.gob.ve?subject=Subscribe+04873_1082276_4_3215_9587> Feedback-ID: 
b5y6mjmp4aw6d7pp1fkwbwbs8837rxeb6vjtbod1wd81p7r:none:yreihnhm X-Greylist: Sender succeeded SMTP AUTH, not delayed by 
milter-greylist-4.3.9 (smtp03.mppee.gob.ve [0.0.0.0]); Wed, 29 May 2019 20:11:27 -0400 (VET) X-Copyrighted-Material: Please 
visit http://www.company.com/privacy.htm X-Virus-Scanned: clamav-milter 0.99 at smtp03.mppee.gob.ve X-Virus-Status: Clean 
X-Greylist: Sender passed SPF test, not delayed by milter-greylist-4.3.9 (smtp03.mppee.gob.ve [0.0.0.0]); Wed, 29 May 2019 
20:11:40 -0400 (VET) X-SpamInfo: FortiGuard-AntiSpam ip, connection black ip
200.1.12.1

Regards,
anant.

- Message from Michael  -
   Date: Tue, 28 May 2019 07:10:50 -0500
   From: Michael 
Subject: Re: How to reject mails where from address and to address is myself.
     To: postfix-users@postfix.org


Your email filter should be able to quarantine or discard any email
that fails the SPF check.

If you want to take it further, you can add a DMARC record after
ensuring that your SPF and DKIM are working properly. Again, your
filter will need to correctly handle any email that fails DMARC.

Can you post the headers of one of the emails?

On 2019-05-28 6:19 am, an...@ursc.gov.in wrote:

Dear List,

Lot of SPAM mails are being received where from and to address is
myself and the mail has contents which are dirty/bad.

The original sender id will be different.

How to handle such mails.

--
Anant S Athavale
--
IMPORTANT NOTE:

ISRO Satellite Centre (ISAC) was renamed as U R Rao Satellite Centre (URSC).
Hence, the existing domain (isac.gov.in) is changed to new domain
ursc.gov.in
resulting into change of e-mail address from u...@isac.gov.in to
u...@ursc.gov.in.
Please note this change and update your contact details for new domain
(ursc.gov.in).
--
Confidentiality Notice: This e-mail message, including any
attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.--


- End message from Michael  -
 

 Anant S Athavale
--
IMPORTANT NOTE:

ISRO Satellite Centre (ISAC) was renamed as U R Rao Satellite Centre (URSC).
Hence, the existing domain (isac.gov.in) is changed to new domain ursc.gov.in
resulting into change of e-mail address from u...@isac.gov.in to
u...@ursc.gov.in.
Please note this change and update your contact details for new domain
(ursc.gov.in).
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: How to reject mails where from address and to address is myself.

2019-05-28 Thread anant

 We have implemented SPF check but not DMARC.  It is passing SPF check also.

regards,
anant.

- Message from Michael  -
   Date: Tue, 28 May 2019 07:10:50 -0500
   From: Michael 
Subject: Re: How to reject mails where from address and to address is myself.
     To: postfix-users@postfix.org


Your email filter should be able to quarantine or discard any email
that fails the SPF check.

If you want to take it further, you can add a DMARC record after
ensuring that your SPF and DKIM are working properly. Again, your
filter will need to correctly handle any email that fails DMARC.

Can you post the headers of one of the emails?

On 2019-05-28 6:19 am, an...@ursc.gov.in wrote:

Dear List,

Lot of SPAM mails are being received where from and to address is
myself and the mail has contents which are dirty/bad.

The original sender id will be different.

How to handle such mails.

--
Anant S Athavale
--
IMPORTANT NOTE:

ISRO Satellite Centre (ISAC) was renamed as U R Rao Satellite Centre (URSC).
Hence, the existing domain (isac.gov.in) is changed to new domain
ursc.gov.in
resulting into change of e-mail address from u...@isac.gov.in to
u...@ursc.gov.in.
Please note this change and update your contact details for new domain
(ursc.gov.in).
--
Confidentiality Notice: This e-mail message, including any
attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.--


- End message from Michael  -
 

 Anant S Athavale
--
IMPORTANT NOTE:

ISRO Satellite Centre (ISAC) was renamed as U R Rao Satellite Centre (URSC).
Hence, the existing domain (isac.gov.in) is changed to new domain ursc.gov.in
resulting into change of e-mail address from u...@isac.gov.in to
u...@ursc.gov.in.
Please note this change and update your contact details for new domain
(ursc.gov.in).
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



How to reject mails where from address and to address is myself.

2019-05-28 Thread anant

Dear List,

Lot of SPAM mails are being received where from and to address is  
myself and the mail has contents which are dirty/bad.


The original sender id will be different.

How to handle such mails.

--
Anant S Athavale
--
IMPORTANT NOTE:

ISRO Satellite Centre (ISAC) was renamed as U R Rao Satellite Centre (URSC).
Hence, the existing domain (isac.gov.in) is changed to new domain ursc.gov.in
resulting into change of e-mail address from u...@isac.gov.in to  
u...@ursc.gov.in.
Please note this change and update your contact details for new domain  
(ursc.gov.in).

--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: Slow delivery of mails reg.

2017-11-29 Thread anant

 - Message from Viktor Dukhovni <postfix-us...@dukhovni.org> -
    Date: Wed, 29 Nov 2017 07:08:13 +
    From: Viktor Dukhovni <postfix-us...@dukhovni.org>
Reply-To: postfix-users@postfix.org
Subject: Re: Slow delivery of mails reg.
      To: postfix-users@postfix.org


On Wed, Nov 29, 2017 at 12:04:14PM +0530, an...@isac.gov.in wrote:


To understand why delivery was slow you need to analyze your logs
and examine the "delays=" log entries to see whether the delays
in connecting to the relay host or waiting for deliveries to
complete.

--        Viktor.

The log entries with delays is as below.

relay=x.x.x.x[x.x.x.x]:25, conn_use=3, delay=32027, delays=31986/31/0/10


Well, the main issue here is the consistent 10s delay to complete
a delivery after 0s connection latency.  I would guess that's some
sort of timeout on the relay end resolving the IP address of the
connecting client.  With 10s to complete each delivery, your
throughput is not surprisingly quite low.


relay=x.x.x.x[x.x.x.x]:25,conn_use=5, delay=27740, delays=27690/40/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=6, delay=13069, delays=13010/49/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=7, delay=21476, delays=21406/60/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=2, delay=33553, delays=33474/69/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=12, delay=14591, delays=14493/88/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=4, delay=25953, delays=25807/136/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=6, delay=27339, delays=25970/1359/0/10,
relay=x.x.x.x[x.x.x.x]:25,conn_use=16, delay=7608, delays=4510/3088/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=19, delay=7457, delays=2593/4854/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=20, delay=38734, delays=33864/4860/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=7, delay=11656, delays=5728/5918/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=19, delay=40339, delays=31320/9009/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=13, delay=10820, delays=441/10369/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=10, delay=39517, delays=29103/10404/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=28, delay=43790, delays=33444/10336/0/10

the above log entries are at different times on the same day.

Please share your analysis for further improving our setup.


Fix the downstream delivery latency.  The relay is either having
trouble with DNS resolution or is actively misconfigured to impose
an artificial delay on client connections, perhaps some sort of
anti-spam measure that could make some sense on a host getting
mail directly from the Internet, but is a bad idea for internal
relays.

--        Viktor.


Thank you so much for the debugging.  We have a PIX sitting between
client and relay host and what I could see as part of default
configuration that, smtp_pix_workaround_delay_time is 10s.  Could PIX 
be a factor in delivery latency?


I don't see 10s delay during normal operations, but I do see "enabling
PIX workarounds: disable_esmtp delay_dotcrlf for" lines in the logs
for the relay in question.

Do you think, PIX could be the reason?

Regards,
ANANT

- End message from Viktor Dukhovni <postfix-us...@dukhovni.org> -
 Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: Slow delivery of mails reg.

2017-11-28 Thread anant

 - Message from Viktor Dukhovni <postfix-us...@dukhovni.org> -
    Date: Wed, 29 Nov 2017 04:47:35 +
    From: Viktor Dukhovni <postfix-us...@dukhovni.org>
Reply-To: postfix-users@postfix.org
Subject: Re: Slow delivery of mails reg.
      To: postfix-users@postfix.org


On Wed, Nov 29, 2017 at 09:20:21AM +0530, an...@isac.gov.in wrote:


We have a internal relay configured in our setup.  The relay host hadstopped
accepting mails as the system was hanging and we could resolve
it only after about 8 hrs.  Meanwhile the queue built up and there
were about 80,000 mails in queue to relay to the relay host.  Once the
system was made up, mails started delivering to the relay host at a
very slow rate. It took almost 10 hours to clear the queue.


This is almost certainly because the relay host could not process
the resumed mail flow faster.  Another possibility is that there
are residual DNS issues that slow down each delivery.


What I could understand by googling was, postfix detected the relay
host to be dead and due to the parameters like minimal_backoff_time
and maximal_backoff_time, the delivery rate to the relay host was slow. 


This is wrong.  The dead host detection state is cached only for a short
time, and cannot account for slow delivery once the host is back up.


What is the correct way to come out of this situation and deliver the
mails faster after recovery of relay host.


Make sure the relay host can process email quickly, find and resolve
all DNS-related issues.

To understand why delivery was slow you need to analyze your logs
and examine the "delays=" log entries to see whether the delays
in connecting to the relay host or waiting for deliveries to
complete.

--        Viktor.


The log entries with delays is as below.

relay=x.x.x.x[x.x.x.x]:25, conn_use=3, delay=32027, delays=31986/31/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=5, delay=27740, delays=27690/40/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=6, delay=13069, delays=13010/49/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=7, delay=21476, delays=21406/60/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=2, delay=33553, delays=33474/69/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=12, delay=14591, delays=14493/88/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=4, delay=25953, delays=25807/136/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=6, delay=27339, delays=25970/1359/0/10,
relay=x.x.x.x[x.x.x.x]:25,conn_use=16, delay=7608, delays=4510/3088/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=19, delay=7457, delays=2593/4854/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=20, delay=38734, delays=33864/4860/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=7, delay=11656, delays=5728/5918/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=19, delay=40339, delays=31320/9009/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=13, delay=10820, delays=441/10369/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=10, delay=39517, delays=29103/10404/0/10
relay=x.x.x.x[x.x.x.x]:25,conn_use=28, delay=43790, delays=33444/10336/0/10

the above log entries are at different times on the same day.

Please share your analysis for further improving our setup.

Regadrs,
ANANT.

- End message from Viktor Dukhovni <postfix-us...@dukhovni.org> -
 Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Slow delivery of mails reg.

2017-11-28 Thread anant

Hi,

We have a internal relay configured in our setup.  The relay host had 
stopped accepting mails as the system was hanging and we could resolve

it only after about 8 hrs.  Meanwhile the queue built up and there
were about 80,000 mails in queue to relay to the relay host.  Once the
system was made up, mails started delivering to the relay host at a
very slow rate. It took almost 10 hours to clear the queue.

What I could understand by googling was, postfix detected the relay
host to be dead and due to the parameters like minimal_backoff_time
and maximal_backoff_time, the delivery rate to the relay host was slow. 

I am not sure, whether this understanding is correct. 

What is the correct way to come out of this situation and deliver the
mails faster after recovery of relay host.

Waiting for your valuable suggestions.
 Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: SPF, Postfix and majordomo

2017-03-02 Thread anant

 Hi,

to make things clear, I am running majordomo in my setup and I am
facing some SPF related issues in my setup and hence wanted to know,
how it is not happening with postfix-users which is also based on
Majordomo?

Regards,
anant.

- Message from an...@isac.gov.in -
   Date: Thu, 02 Mar 2017 18:55:47 +0530
   From: an...@isac.gov.in
Subject: Re: SPF, Postfix and majordomo
     To: postfix-users@postfix.org


Hi,

I think, this may be due to my misconfiguration of mailing list
created using majordomo.  I will try to resolve.  I am sure,
postfix-users mailing list is not breaking SPF.  But, my mailing
list using majordomo is breaking it.

regards,
anant.

- Message from Benny Pedersen <m...@junc.eu> -
   Date: Thu, 02 Mar 2017 14:10:45 +0100
   From: Benny Pedersen <m...@junc.eu>
Subject: Re: SPF, Postfix and majordomo
     To: postfix-users@postfix.org


an...@isac.gov.in skrev den 2017-03-02 13:58:


This is may due to configuration in majordomo. Can someone guide on
this?  Sorry, I am discussing this in postfix group.


there exists no guides for things that is not a problem

you did not post a logging problem ?

i am sure if yoy really like help you can show the problem you
have, plenty of other users here would like to help if there is any
problem, but it cost to show logs of it first
to make it more shurt, where did you read spf breaks maillists ?


- End message from Benny Pedersen <m...@junc.eu> -
 
  Anant S Athavale

   

-

  गोपनीयता नोटिसः यह ई-मेल संदेश, किसी भी संलग्नक के साथ, अभिप्रेत
प्राप्तकार(रों) के एकमात्र उपयोग के लिए है और इसमें गोपनीयता और
विशेषाधिकार सूचना होगी। किसी प्रकार का अप्राधिकृत पुनरीक्षण, उपयोग,
खुलासा या परिचालन निषेध है। यदि आप अभिप्रेत प्राप्तकार नहीं हैं तो,
कृपया भेजने वाले से उत्तर ई-मेल द्वारा संपर्क करें और मूल संदेश की
सभी प्रतियों को नष्ट कर दें।

-

  Confidentiality Notice: This e-mail message, including any
attachments, is for the sole use of the intended recipient(s) and
may contain confidential and privileged information. Any
unauthorized review, use, disclosure or distribution is prohibited.
If you are not the intended recipient, please contact the sender by
reply e-mail and destroy all copies of the original message.

-


- End message from an...@isac.gov.in -
 Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: SPF, Postfix and majordomo

2017-03-02 Thread anant

 Hi,

I think, this may be due to my misconfiguration of mailing list
created using majordomo.  I will try to resolve.  I am sure,
postfix-users mailing list is not breaking SPF.  But, my mailing list 
using majordomo is breaking it.


regards,
anant.

- Message from Benny Pedersen <m...@junc.eu> -
   Date: Thu, 02 Mar 2017 14:10:45 +0100
   From: Benny Pedersen <m...@junc.eu>
Subject: Re: SPF, Postfix and majordomo
     To: postfix-users@postfix.org


an...@isac.gov.in skrev den 2017-03-02 13:58:


This is may due to configuration in majordomo. Can someone guide on
this?  Sorry, I am discussing this in postfix group.


there exists no guides for things that is not a problem

you did not post a logging problem ?

i am sure if yoy really like help you can show the problem you have,
plenty of other users here would like to help if there is any
problem, but it cost to show logs of it first
to make it more shurt, where did you read spf breaks maillists ?


- End message from Benny Pedersen <m...@junc.eu> -
 Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: SPF, Postfix and majordomo

2017-03-02 Thread anant

 Hi,

What I think is, in my setup "envelope-from" is not getting set
something similar to
envelope-from="owner-postfix-us...@postfix.org" and instead it is set
same as sender email id.

This is may due to configuration in majordomo. Can someone guide on
this?  Sorry, I am discussing this in postfix group.

Regards,
ANANT.


- Message from Benny Pedersen <m...@junc.eu> -
   Date: Thu, 02 Mar 2017 13:42:25 +0100
   From: Benny Pedersen <m...@junc.eu>
Subject: Re: SPF, Postfix and majordomo
     To: postfix-users@postfix.org


an...@isac.gov.in skrev den 2017-03-02 13:38:


Now, is there a way to overcome this using Postfix?  As majordomo is a
very old software, it may be difficult to get any solution from
Majordomo.  Please suggest.


logs that prove this would be usefull, i bet its not a spf problem


- End message from Benny Pedersen <m...@junc.eu> -
 Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



SPF, Postfix and majordomo

2017-03-02 Thread anant

Hello,

As I know, Postfix-users mailing list uses majordomo.

Suppose sender domain has set SPF policy with list of IP addresses
from which mail can originate for their domain. When the user sends a
mail to a mailing list manager like majordomo, being a member of the
list, the sender will receive back the mail posted to a mailing list.
But, due to SPF policy set for sender domain, mail is rejected.

Now, is there a way to overcome this using Postfix?  As majordomo is a
very old software, it may be difficult to get any solution from
Majordomo.  Please suggest.
 Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: Difficulties in compiling postfix 3.1.2 on AIX

2016-09-26 Thread anant

 - Message from an...@isac.gov.in -
   Date: Mon, 26 Sep 2016 14:31:26 +0530
   From: an...@isac.gov.in
Subject: Re: Difficulties in compiling postfix 3.1.2 on AIX
     To: Postfix users <postfix-users@postfix.org>


- Message from wie...@porcupine.org -
    Date: Thu, 22 Sep 2016 12:13:41 -0400 (EDT)
    From: wie...@porcupine.org
Reply-To: Postfix users <postfix-users@postfix.org>
Subject: Re: Difficulties in compiling postfix 3.1.2 on AIX
      To: Postfix users <postfix-users@postfix.org>


an...@isac.gov.in:
Content-Description: Plaintext Message


Hi List,

I am trying to compile postfix 3.1.2 on AIX, but getting following
error.

[src/master]
/opt/freeware/bin/gcc -I. -I../../include -DUSE_TLS -DUSE_SASL_AUTH
-DUSE_CYRUS_SASL -DHAS_LDAP -DHAS_PCRE -I/opt/freeware/include/openssl
-I/usr/local/cyrus-sasl/include/sasl -I/opt/freeware/include

-DNO_DNSSEC

-D_ALL_SOURCE -DHAS_POSIX_REGEXP -DNO_EAI -DHAS_DEV_URANDOM
-UUSE_DYNAMIC_LIBS -DDEF_SHLIB_DIR=\"no\" -UUSE_DYNAMIC_MAPS
-Wmissing-prototypes -Wformat -Wno-comment -g -O -I. -I../../include
-DAIX6? -o master master.o master_conf.o master_ent.o master_sig.o
master_avail.o master_spawn.o master_service.o master_status.o
master_listen.o master_vars.o master_wakeup.o master_watch.o
master_flow.o
master_monitor.o ../../lib/libglobal.a ../../lib/libutil.a
-L/opt/freeware/lib64 -L/usr/local/cyrus-sasl/lib -lsasl2 -lldap -llber
-lpcre -lssl -lcrypto
collect2: ../../lib/libglobal.a: not a COFF file
make: *** [master] Error 1
make: *** [update] Error 1

I have googled for this error and it looks like it is specific to AIX,
but
there is no clear solution seen.


Is this a compiler from http://www.bullfreeware.com/ ? If not, could
you try one?
        Wietse


- End message from wie...@porcupine.org -

I installed gcc compiler from bullfreeware.com

gcc -v
Using built-in specs.
COLLECT_GCC=gcc


COLLECT_LTO_WRAPPER=/opt/freeware/libexec/gcc/powerpc-ibm-aix6.1.0.0/6.2.0/lto-wrapper

Target: powerpc-ibm-aix6.1.0.0
Configured with: ../gcc-6.2.0/configure --prefix=/opt/freeware
--mandir=/opt/freeware/man --infodir=/opt/freeware/info
--with-local-prefix=/opt/freeware --with-as=/usr/bin/as
--with-ld=/usr/bin/ld --enable-languages=c,c++,fortran,objc,obj-c++
--enable-version-specific-runtime-libs --disable-nls
--enable-decimal-float=dpd --with-cloog=no --with-ppl=no
--disable-libstdcxx-pch --enable-__cxa_atexit
--host=powerpc-ibm-aix6.1.0.0
Thread model: aix
gcc version 6.2.0 (GCC)

but, still getting stuck @ same error.

collect2: fatal error: ../../lib/libglobal.a: not a COFF file
compilation terminated.
make: *** [master] Error 1
make: *** [update] Error 1

Should I try  older version of Postfix?

 
  Anant S Athavale

   

-

  गोपनीयता नोटिसः यह ई-मेल

संदेश, किसी भी संलग्नक के
साथ, अभिप्रेत

प्राप्तकार(रों) के एकमात्र

उपयोग के लिए है और इसमें
गोपनीयता और

विशेषाधिकार सूचना होगी।

किसी प्रकार का अप्राधिकृत
पुनरीक्षण, उपयोग,

खुलासा या परिचालन निषेध है।

यदि आप अभिप्रेत प्राप्तकार
नहीं हैं तो,

कृपया भेजने वाले से उत्तर

ई-मेल द्वारा संपर्क करें और
मूल संदेश की सभी

प्रतियों को नष्ट कर दें।

-

  Confidentiality Notice: This e-mail message, including any
attachments, is for the sole use of the intended recipient(s) and may
contain confidential and privileged information. Any unauthorized
review, use, disclosure or distribution is prohibited. If you are not
the intended recipient, please contact the sender by reply e-mail and
destroy all copies of the original message.

-


- End message from an...@isac.gov.in -

As a final option, I removed the binutils rpm installed on the system and I
tried.  make has gone through.
 Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: Difficulties in compiling postfix 3.1.2 on AIX

2016-09-26 Thread anant

 - Message from wie...@porcupine.org -
    Date: Thu, 22 Sep 2016 12:13:41 -0400 (EDT)
    From: wie...@porcupine.org
Reply-To: Postfix users <postfix-users@postfix.org>
Subject: Re: Difficulties in compiling postfix 3.1.2 on AIX
      To: Postfix users <postfix-users@postfix.org>


an...@isac.gov.in:
Content-Description: Plaintext Message


Hi List,

I am trying to compile postfix 3.1.2 on AIX, but getting following

error.


[src/master]
/opt/freeware/bin/gcc -I. -I../../include -DUSE_TLS -DUSE_SASL_AUTH
-DUSE_CYRUS_SASL -DHAS_LDAP -DHAS_PCRE -I/opt/freeware/include/openssl
-I/usr/local/cyrus-sasl/include/sasl -I/opt/freeware/include -DNO_DNSSEC
-D_ALL_SOURCE -DHAS_POSIX_REGEXP -DNO_EAI -DHAS_DEV_URANDOM
-UUSE_DYNAMIC_LIBS -DDEF_SHLIB_DIR=\"no\" -UUSE_DYNAMIC_MAPS
-Wmissing-prototypes -Wformat -Wno-comment -g -O -I. -I../../include
-DAIX6? -o master master.o master_conf.o master_ent.o master_sig.o
master_avail.o master_spawn.o master_service.o master_status.o
master_listen.o master_vars.o master_wakeup.o master_watch.o
master_flow.o
master_monitor.o ../../lib/libglobal.a ../../lib/libutil.a
-L/opt/freeware/lib64 -L/usr/local/cyrus-sasl/lib -lsasl2 -lldap -llber
-lpcre -lssl -lcrypto
collect2: ../../lib/libglobal.a: not a COFF file
make: *** [master] Error 1
make: *** [update] Error 1

I have googled for this error and it looks like it is specific to AIX,
but
there is no clear solution seen.


Is this a compiler from http://www.bullfreeware.com/ ? If not, could you
try one?
        Wietse


- End message from wie...@porcupine.org -

I installed gcc compiler from bullfreeware.com

gcc -v
Using built-in specs.
COLLECT_GCC=gcc
COLLECT_LTO_WRAPPER=/opt/freeware/libexec/gcc/powerpc-ibm-aix6.1.0.0/6.2.0/lto-wrapper
Target: powerpc-ibm-aix6.1.0.0
Configured with: ../gcc-6.2.0/configure --prefix=/opt/freeware
--mandir=/opt/freeware/man --infodir=/opt/freeware/info
--with-local-prefix=/opt/freeware --with-as=/usr/bin/as
--with-ld=/usr/bin/ld --enable-languages=c,c++,fortran,objc,obj-c++
--enable-version-specific-runtime-libs --disable-nls
--enable-decimal-float=dpd --with-cloog=no --with-ppl=no
--disable-libstdcxx-pch --enable-__cxa_atexit --host=powerpc-ibm-aix6.1.0.0
Thread model: aix
gcc version 6.2.0 (GCC)

but, still getting stuck @ same error.

collect2: fatal error: ../../lib/libglobal.a: not a COFF file
compilation terminated.
make: *** [master] Error 1
make: *** [update] Error 1

Should I try  older version of Postfix?

 
 Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Difficulties in compiling postfix 3.1.2 on AIX

2016-09-22 Thread anant

Hi List,

I am trying to compile postfix 3.1.2 on AIX, but getting following error.

[src/master]
/opt/freeware/bin/gcc -I. -I../../include -DUSE_TLS -DUSE_SASL_AUTH
-DUSE_CYRUS_SASL -DHAS_LDAP -DHAS_PCRE -I/opt/freeware/include/openssl
-I/usr/local/cyrus-sasl/include/sasl -I/opt/freeware/include -DNO_DNSSEC
-D_ALL_SOURCE -DHAS_POSIX_REGEXP -DNO_EAI -DHAS_DEV_URANDOM
-UUSE_DYNAMIC_LIBS -DDEF_SHLIB_DIR=\"no\" -UUSE_DYNAMIC_MAPS
-Wmissing-prototypes -Wformat -Wno-comment -g -O -I. -I../../include
-DAIX6  -o master master.o master_conf.o master_ent.o master_sig.o
master_avail.o master_spawn.o master_service.o master_status.o
master_listen.o master_vars.o master_wakeup.o master_watch.o master_flow.o
master_monitor.o ../../lib/libglobal.a ../../lib/libutil.a
-L/opt/freeware/lib64 -L/usr/local/cyrus-sasl/lib -lsasl2 -lldap -llber
-lpcre -lssl -lcrypto
collect2: ../../lib/libglobal.a: not a COFF file
make: *** [master] Error 1
make: *** [update] Error 1

I have googled for this error and it looks like it is specific to AIX, but
there is no clear solution seen.

I am using gcc with following details
gcc -v
Using built-in specs.
Target: powerpc-ibm-aix6.1.0.0
Configured with: ../gcc-4.4.6/configure --with-as=/usr/bin/as
--with-ld=/usr/bin/ld --enable-languages=c,c++,fortran
--prefix=/opt/freeware --enable-threads
--enable-version-specific-runtime-libs --disable-nls
--enable-decimal-float=dpd --host=powerpc-ibm-aix6.1.0.0
Thread model: aix
gcc version 4.4.6 (GCC)

Do I need to add any specific parameter with make makefiles which may solve
this issue? 

Please suggest.
 Anant S Athavale
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: maximal_queue_lifetime and bounce_queue_lifetime

2015-04-27 Thread anant

 - Message from wie...@porcupine.org -
    Date: Mon, 27 Apr 2015 07:12:46 -0400 (EDT)
    From: wie...@porcupine.org
Reply-To: Postfix users postfix-users@postfix.org
Subject: Re: maximal_queue_lifetime and bounce_queue_lifetime
      To: Postfix users postfix-users@postfix.org


an...@isac.gov.in:

Dear List,

For the parameters maximal_queue_lifetime? and bounce_queue_lifetime
default values are 5d (5 days).? Due to overquota, the mail remains in
the
queue for 5 days.? Is there a way by which a sender can be notified that
mail has not yet been delivered to the recipient, and it will be retried
for few more days for delivery?

Is setting delay_warning_time the correct solution?


Yes. The default message looks like:

   From: MAILER-DAEMON (Mail Delivery System)
   Subject: Delayed Mail (still being retried)

   This is the mail system at host $myhostname.

   
   # THIS IS A WARNING ONLY.  YOU DO NOT NEED TO RESEND YOUR MESSAGE.

#

   

   Your message could not be delivered for more than
$delay_warning_time_hours hour(s).
   It will be retried until it is $maximal_queue_lifetime_days day(s)

old.


   For further assistance, please send mail to postmaster.

   If you do so, please include this problem report. You can
   delete your own text from the attached returned message.

                       The mail system

These messages are based on templates as described in the bounce(5)
manpage.
        Wietse


- End message from wie...@porcupine.org -

Thank you very much.

anant.
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



maximal_queue_lifetime and bounce_queue_lifetime

2015-04-26 Thread anant

 Dear List,

For the parameters maximal_queue_lifetime  and bounce_queue_lifetime
default values are 5d (5 days).  Due to overquota, the mail remains in the
queue for 5 days.  Is there a way by which a sender can be notified that
mail has not yet been delivered to the recipient, and it will be retried
for few more days for delivery?

Is setting delay_warning_time the correct solution?

Regards,
anant.
--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



SOLVED: Re: headers_check confusion

2012-09-05 Thread anant

Dear All who supported me,

Especially Wietse Venema, Noel Jones and Mark Martinec and others.


Final conclusion for me was, header_checks is not the best way to  
handle my problem.  Setup separate instances in Postfix and as guided  
by Noel Jones and Mark Martinec setup amavisd-new to listen on  
multiple ports and setup a policy bank.


This has solved my problem.

Thanks to these wonderful solutions of Postfix, Amavisd-new, ClamAV  
and SPAMAssassin and many more.


Regards,
Anant.

- Message from Wietse Venema wie...@porcupine.org -
   Date: Mon, 3 Sep 2012 09:13:09 -0400 (EDT)
   From: Wietse Venema wie...@porcupine.org
Subject: Re: headers_check confusion
 To: an...@isac.gov.in
 Cc: postfix-users@postfix.org



an...@isac.gov.in:

Dear List,

I have following header_check

/^X-ABC:.*XYZ.*/  DUNNO


This matches X-ABC: followed by whatever, followed by XYZ.


!/^X-ABC:.*XYZ.*/  FILTER smtp:a.b.c.d:


This matches ALL OTHER MESSAGE HEADERS.

Wietse



- End message from Wietse Venema wie...@porcupine.org -


--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



headers_check confusion

2012-09-03 Thread anant

Dear List,

I have following header_check

/^X-ABC:.*XYZ.*/  DUNNO
!/^X-ABC:.*XYZ.*/  FILTER smtp:a.b.c.d:


I tried these header checks with warn, and only one is getting matched  
based on headers which I send.


But, what I find is, when actual mail is sent, always second header  
gets activated.


Even I tried to change the order of header_checks, same result.

Basically what I want is, if header X-ABC matches, it should deliver  
the mail within the same postfix instance, and if it does not match,  
it should relay to a.b.c.d


Where I am going wrong?

Regards,
Anant.

--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: exceptions for smtpd_end_of_data_restrictions

2012-08-29 Thread anant


- Message from an...@isac.gov.in -
   Date: Tue, 28 Aug 2012 09:32:12 +0530
   From: an...@isac.gov.in
Subject: Re: exceptions for smtpd_end_of_data_restrictions
 To: postfix-users@postfix.org



- Message from Noel Jones njo...@megan.vbhcs.org -
Date: Mon, 27 Aug 2012 08:57:11 -0500
From: Noel Jones njo...@megan.vbhcs.org
Reply-To: postfix users postfix-users@postfix.org
 Subject: Re: exceptions for smtpd_end_of_data_restrictions
  To: postfix-users@postfix.org



On 8/27/2012 7:56 AM, an...@isac.gov.in wrote:


- Message from an...@isac.gov.in -
  Date: Sat, 25 Aug 2012 15:50:33 +0530
  From: an...@isac.gov.in
Subject: Re: exceptions for smtpd_end_of_data_restrictions
To: postfix-users@postfix.org



- Message from Noel Jones njo...@megan.vbhcs.org -
   Date: Fri, 24 Aug 2012 23:49:25 -0500
   From: Noel Jones njo...@megan.vbhcs.org
Reply-To: postfix users postfix-users@postfix.org
Subject: Re: exceptions for smtpd_end_of_data_restrictions
 To: postfix-users@postfix.org



On 8/24/2012 11:10 PM, an...@isac.gov.in wrote:


- Message from Noel Jones njo...@megan.vbhcs.org -
  Date: Wed, 22 Aug 2012 06:31:10 -0500
  From: Noel Jones njo...@megan.vbhcs.org
Reply-To: postfix users postfix-users@postfix.org
Subject: Re: exceptions for smtpd_end_of_data_restrictions
To: postfix-users@postfix.org



On 8/22/2012 2:14 AM, an...@isac.gov.in wrote:

Dear List,

I have this in my main.cf

smtpd_end_of_data_restrictions =
check_policy_service inet:127.0.0.1:9998


This basically checks for mail size and allows/not allows a mail
based on contents of a file.

Is there a way to say, not to use this policy service, based
on some
headers of a mail?




You can skip the policy based on envelope information by using a
check_*_access map before the policy check.  You could also likely
do this inside the policy server itself.

You cannot skip it based on headers.



-- Noel Jones




Thanks for your inputs.You are all experts, please share some
ideas with me to solve my problem.  I have described the
requirement
in detail as below.

Let me explain my current setup and my real requirement.

I have a front end for accessing and sending mail (say server A).
All mails sent from this (server A) are directed to another server
(say server B) for virus/spam check using Amavisd.  If the mails
are
addressed to any internet domain other than ours, mails get
forwarded to Server C, else mails are delivered locally.

A (Front End Mail) - B (Virus/Spam scanner) - C (for
delivering to
Internet).

At server B (for local delivery of mails) we have a size limit
of 30
MB.

At Server C (for delivery to Internet ) we have a size limit of 30
MB, but using policyd feature of Postfix (at
smtpd_end_of_data_restrictions), by default we are restricting to 2
MB and based on the contents of a data file (which is manually
edited as and when required) which contains Sender address and
allowed size, mails get get delivered to outside domains having
higher size.

Now, I have been asked to develop another front end at same
level as
Server A (say server D), to enable users to send mails of large
size
to Internet users, such that, once a mail is composed and submitted
for approval, Based on the content, I can approve or disapprove.
Once approved, it should go through Server B and finally server
C to
get delivered to outside domains.

My problem lies at Server C where I am running a policy for sending
outside mails.  How does that mail be allowed without even looking
at policy (exception for policy).

Please provide guidance or any other alternative strategy to
achieve
the requirement.  But, it is must that, mail should go through the
virus scan.

Regards,
Anant.




Have D submit mail to a dedicated amavisd port on B, which can then
submit to a separate port on C with no policy.

See amavisd docs about listening on multiple ports, policy banks,
etc.

For the postfix changes on C, the lazy solution is set up another
smtpd listener in master.cf with empty
smtpd_end_of_data_restrictions; the better full-featured solution is
a separate postfix instance giving full control with separate queue,
logging, and stats.



-- Noel Jones



Thanks.  I think, this is the only option.  I need to work on
this. Thanks.

Regards,
Anant.




Dear Noel Jones,

I was just browsing through the net and found the following link

http://marcelog.github.com/articles/configure_postfix_forward_email_regex_subject_transport_relay.html


In my setup, I have different queue setup already for incoming and
outgoing in Server C.  My policy runs on outgoing queue.

If I setup another queue on server C, say 'highersizequeue'.   And
in outgoing main.cf, I add header check for some specific header and
based on that header, I relay that mail to newly created queue
(higersizequeue).


That could work.



Is this solution advisable? If you say No, I would stick your
earlier suggested option

Re: exceptions for smtpd_end_of_data_restrictions

2012-08-27 Thread anant


- Message from an...@isac.gov.in -
   Date: Sat, 25 Aug 2012 15:50:33 +0530
   From: an...@isac.gov.in
Subject: Re: exceptions for smtpd_end_of_data_restrictions
 To: postfix-users@postfix.org



- Message from Noel Jones njo...@megan.vbhcs.org -
Date: Fri, 24 Aug 2012 23:49:25 -0500
From: Noel Jones njo...@megan.vbhcs.org
Reply-To: postfix users postfix-users@postfix.org
 Subject: Re: exceptions for smtpd_end_of_data_restrictions
  To: postfix-users@postfix.org



On 8/24/2012 11:10 PM, an...@isac.gov.in wrote:


- Message from Noel Jones njo...@megan.vbhcs.org -
   Date: Wed, 22 Aug 2012 06:31:10 -0500
   From: Noel Jones njo...@megan.vbhcs.org
Reply-To: postfix users postfix-users@postfix.org
Subject: Re: exceptions for smtpd_end_of_data_restrictions
 To: postfix-users@postfix.org



On 8/22/2012 2:14 AM, an...@isac.gov.in wrote:

Dear List,

I have this in my main.cf

smtpd_end_of_data_restrictions =
 check_policy_service inet:127.0.0.1:9998


This basically checks for mail size and allows/not allows a mail
based on contents of a file.

Is there a way to say, not to use this policy service, based on some
headers of a mail?




You can skip the policy based on envelope information by using a
check_*_access map before the policy check.  You could also likely
do this inside the policy server itself.

You cannot skip it based on headers.



 -- Noel Jones




Thanks for your inputs.You are all experts, please share some
ideas with me to solve my problem.  I have described the requirement
in detail as below.

Let me explain my current setup and my real requirement.

I have a front end for accessing and sending mail (say server A).
All mails sent from this (server A) are directed to another server
(say server B) for virus/spam check using Amavisd.  If the mails are
addressed to any internet domain other than ours, mails get
forwarded to Server C, else mails are delivered locally.

A (Front End Mail) - B (Virus/Spam scanner) - C (for delivering to
Internet).

At server B (for local delivery of mails) we have a size limit of 30
MB.

At Server C (for delivery to Internet ) we have a size limit of 30
MB, but using policyd feature of Postfix (at
smtpd_end_of_data_restrictions), by default we are restricting to 2
MB and based on the contents of a data file (which is manually
edited as and when required) which contains Sender address and
allowed size, mails get get delivered to outside domains having
higher size.

Now, I have been asked to develop another front end at same level as
Server A (say server D), to enable users to send mails of large size
to Internet users, such that, once a mail is composed and submitted
for approval, Based on the content, I can approve or disapprove.
Once approved, it should go through Server B and finally server C to
get delivered to outside domains.

My problem lies at Server C where I am running a policy for sending
outside mails.  How does that mail be allowed without even looking
at policy (exception for policy).

Please provide guidance or any other alternative strategy to achieve
the requirement.  But, it is must that, mail should go through the
virus scan.

Regards,
Anant.




Have D submit mail to a dedicated amavisd port on B, which can then
submit to a separate port on C with no policy.

See amavisd docs about listening on multiple ports, policy banks, etc.

For the postfix changes on C, the lazy solution is set up another
smtpd listener in master.cf with empty
smtpd_end_of_data_restrictions; the better full-featured solution is
a separate postfix instance giving full control with separate queue,
logging, and stats.



 -- Noel Jones



Thanks.  I think, this is the only option.  I need to work on this. Thanks.

Regards,
Anant.




Dear Noel Jones,

I was just browsing through the net and found the following link

http://marcelog.github.com/articles/configure_postfix_forward_email_regex_subject_transport_relay.html

In my setup, I have different queue setup already for incoming and  
outgoing in Server C.  My policy runs on outgoing queue.


If I setup another queue on server C, say 'highersizequeue'.   And in  
outgoing main.cf, I add header check for some specific header and  
based on that header, I relay that mail to newly created queue  
(higersizequeue).


Is this solution advisable? If you say No, I would stick your earlier  
suggested option.


Regards,
Anant.





- End message from Noel Jones njo...@megan.vbhcs.org -


--
Confidentiality Notice: This e-mail message, including any  
attachments, is for

the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message

Re: exceptions for smtpd_end_of_data_restrictions

2012-08-27 Thread anant


- Message from Noel Jones njo...@megan.vbhcs.org -
Date: Mon, 27 Aug 2012 08:57:11 -0500
From: Noel Jones njo...@megan.vbhcs.org
Reply-To: postfix users postfix-users@postfix.org
 Subject: Re: exceptions for smtpd_end_of_data_restrictions
  To: postfix-users@postfix.org



On 8/27/2012 7:56 AM, an...@isac.gov.in wrote:


- Message from an...@isac.gov.in -
   Date: Sat, 25 Aug 2012 15:50:33 +0530
   From: an...@isac.gov.in
Subject: Re: exceptions for smtpd_end_of_data_restrictions
 To: postfix-users@postfix.org



- Message from Noel Jones njo...@megan.vbhcs.org -
Date: Fri, 24 Aug 2012 23:49:25 -0500
From: Noel Jones njo...@megan.vbhcs.org
Reply-To: postfix users postfix-users@postfix.org
 Subject: Re: exceptions for smtpd_end_of_data_restrictions
  To: postfix-users@postfix.org



On 8/24/2012 11:10 PM, an...@isac.gov.in wrote:


- Message from Noel Jones njo...@megan.vbhcs.org -
   Date: Wed, 22 Aug 2012 06:31:10 -0500
   From: Noel Jones njo...@megan.vbhcs.org
Reply-To: postfix users postfix-users@postfix.org
Subject: Re: exceptions for smtpd_end_of_data_restrictions
 To: postfix-users@postfix.org



On 8/22/2012 2:14 AM, an...@isac.gov.in wrote:

Dear List,

I have this in my main.cf

smtpd_end_of_data_restrictions =
 check_policy_service inet:127.0.0.1:9998


This basically checks for mail size and allows/not allows a mail
based on contents of a file.

Is there a way to say, not to use this policy service, based
on some
headers of a mail?




You can skip the policy based on envelope information by using a
check_*_access map before the policy check.  You could also likely
do this inside the policy server itself.

You cannot skip it based on headers.



 -- Noel Jones




Thanks for your inputs.You are all experts, please share some
ideas with me to solve my problem.  I have described the
requirement
in detail as below.

Let me explain my current setup and my real requirement.

I have a front end for accessing and sending mail (say server A).
All mails sent from this (server A) are directed to another server
(say server B) for virus/spam check using Amavisd.  If the mails
are
addressed to any internet domain other than ours, mails get
forwarded to Server C, else mails are delivered locally.

A (Front End Mail) - B (Virus/Spam scanner) - C (for
delivering to
Internet).

At server B (for local delivery of mails) we have a size limit
of 30
MB.

At Server C (for delivery to Internet ) we have a size limit of 30
MB, but using policyd feature of Postfix (at
smtpd_end_of_data_restrictions), by default we are restricting to 2
MB and based on the contents of a data file (which is manually
edited as and when required) which contains Sender address and
allowed size, mails get get delivered to outside domains having
higher size.

Now, I have been asked to develop another front end at same
level as
Server A (say server D), to enable users to send mails of large
size
to Internet users, such that, once a mail is composed and submitted
for approval, Based on the content, I can approve or disapprove.
Once approved, it should go through Server B and finally server
C to
get delivered to outside domains.

My problem lies at Server C where I am running a policy for sending
outside mails.  How does that mail be allowed without even looking
at policy (exception for policy).

Please provide guidance or any other alternative strategy to
achieve
the requirement.  But, it is must that, mail should go through the
virus scan.

Regards,
Anant.




Have D submit mail to a dedicated amavisd port on B, which can then
submit to a separate port on C with no policy.

See amavisd docs about listening on multiple ports, policy banks,
etc.

For the postfix changes on C, the lazy solution is set up another
smtpd listener in master.cf with empty
smtpd_end_of_data_restrictions; the better full-featured solution is
a separate postfix instance giving full control with separate queue,
logging, and stats.



 -- Noel Jones



Thanks.  I think, this is the only option.  I need to work on
this. Thanks.

Regards,
Anant.




Dear Noel Jones,

I was just browsing through the net and found the following link

http://marcelog.github.com/articles/configure_postfix_forward_email_regex_subject_transport_relay.html


In my setup, I have different queue setup already for incoming and
outgoing in Server C.  My policy runs on outgoing queue.

If I setup another queue on server C, say 'highersizequeue'.   And
in outgoing main.cf, I add header check for some specific header and
based on that header, I relay that mail to newly created queue
(higersizequeue).


That could work.



Is this solution advisable? If you say No, I would stick your
earlier suggested option.


As a general rule, routing decisions shouldn't be based on headers.
You'll need to insure that you do not unintentionally match the
wrong header.  Even experts fat-finger regexp; it's harder than it
looks.

I

multiple instances of postfix

2012-08-27 Thread anant

Dear List,

right now, in one of my servers, only one instance of postfix is  
running.  This is already integrated with amavisd-new running on the  
same server.


My question is, if I create another instance of postfix, do I need to  
create another instance of amavisd-new/Clamav?


Regards,
Anant.


--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: exceptions for smtpd_end_of_data_restrictions

2012-08-25 Thread anant


- Message from Noel Jones njo...@megan.vbhcs.org -
Date: Fri, 24 Aug 2012 23:49:25 -0500
From: Noel Jones njo...@megan.vbhcs.org
Reply-To: postfix users postfix-users@postfix.org
 Subject: Re: exceptions for smtpd_end_of_data_restrictions
  To: postfix-users@postfix.org



On 8/24/2012 11:10 PM, an...@isac.gov.in wrote:


- Message from Noel Jones njo...@megan.vbhcs.org -
Date: Wed, 22 Aug 2012 06:31:10 -0500
From: Noel Jones njo...@megan.vbhcs.org
Reply-To: postfix users postfix-users@postfix.org
 Subject: Re: exceptions for smtpd_end_of_data_restrictions
  To: postfix-users@postfix.org



On 8/22/2012 2:14 AM, an...@isac.gov.in wrote:

Dear List,

I have this in my main.cf

smtpd_end_of_data_restrictions =
  check_policy_service inet:127.0.0.1:9998


This basically checks for mail size and allows/not allows a mail
based on contents of a file.

Is there a way to say, not to use this policy service, based on some
headers of a mail?




You can skip the policy based on envelope information by using a
check_*_access map before the policy check.  You could also likely
do this inside the policy server itself.

You cannot skip it based on headers.



  -- Noel Jones




Thanks for your inputs.You are all experts, please share some
ideas with me to solve my problem.  I have described the requirement
in detail as below.

Let me explain my current setup and my real requirement.

I have a front end for accessing and sending mail (say server A).
All mails sent from this (server A) are directed to another server
(say server B) for virus/spam check using Amavisd.  If the mails are
addressed to any internet domain other than ours, mails get
forwarded to Server C, else mails are delivered locally.

A (Front End Mail) - B (Virus/Spam scanner) - C (for delivering to
Internet).

At server B (for local delivery of mails) we have a size limit of 30
MB.

At Server C (for delivery to Internet ) we have a size limit of 30
MB, but using policyd feature of Postfix (at
smtpd_end_of_data_restrictions), by default we are restricting to 2
MB and based on the contents of a data file (which is manually
edited as and when required) which contains Sender address and
allowed size, mails get get delivered to outside domains having
higher size.

Now, I have been asked to develop another front end at same level as
Server A (say server D), to enable users to send mails of large size
to Internet users, such that, once a mail is composed and submitted
for approval, Based on the content, I can approve or disapprove.
Once approved, it should go through Server B and finally server C to
get delivered to outside domains.

My problem lies at Server C where I am running a policy for sending
outside mails.  How does that mail be allowed without even looking
at policy (exception for policy).

Please provide guidance or any other alternative strategy to achieve
the requirement.  But, it is must that, mail should go through the
virus scan.

Regards,
Anant.




Have D submit mail to a dedicated amavisd port on B, which can then
submit to a separate port on C with no policy.

See amavisd docs about listening on multiple ports, policy banks, etc.

For the postfix changes on C, the lazy solution is set up another
smtpd listener in master.cf with empty
smtpd_end_of_data_restrictions; the better full-featured solution is
a separate postfix instance giving full control with separate queue,
logging, and stats.



  -- Noel Jones



Thanks.  I think, this is the only option.  I need to work on this. Thanks.

Regards,
Anant.


- End message from Noel Jones njo...@megan.vbhcs.org -


--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: exceptions for smtpd_end_of_data_restrictions

2012-08-24 Thread anant


- Message from Noel Jones njo...@megan.vbhcs.org -
Date: Wed, 22 Aug 2012 06:31:10 -0500
From: Noel Jones njo...@megan.vbhcs.org
Reply-To: postfix users postfix-users@postfix.org
 Subject: Re: exceptions for smtpd_end_of_data_restrictions
  To: postfix-users@postfix.org



On 8/22/2012 2:14 AM, an...@isac.gov.in wrote:

Dear List,

I have this in my main.cf

smtpd_end_of_data_restrictions =
  check_policy_service inet:127.0.0.1:9998


This basically checks for mail size and allows/not allows a mail
based on contents of a file.

Is there a way to say, not to use this policy service, based on some
headers of a mail?




You can skip the policy based on envelope information by using a
check_*_access map before the policy check.  You could also likely
do this inside the policy server itself.

You cannot skip it based on headers.



  -- Noel Jones




Thanks for your inputs.You are all experts, please share some  
ideas with me to solve my problem.  I have described the requirement  
in detail as below.


Let me explain my current setup and my real requirement.

I have a front end for accessing and sending mail (say server A).  All  
mails sent from this (server A) are directed to another server (say  
server B) for virus/spam check using Amavisd.  If the mails are  
addressed to any internet domain other than ours, mails get forwarded  
to Server C, else mails are delivered locally.


A (Front End Mail) - B (Virus/Spam scanner) - C (for delivering to  
Internet).


At server B (for local delivery of mails) we have a size limit of 30 MB.

At Server C (for delivery to Internet ) we have a size limit of 30 MB,  
but using policyd feature of Postfix (at  
smtpd_end_of_data_restrictions), by default we are restricting to 2 MB  
and based on the contents of a data file (which is manually edited as  
and when required) which contains Sender address and allowed size,  
mails get get delivered to outside domains having higher size.


Now, I have been asked to develop another front end at same level as  
Server A (say server D), to enable users to send mails of large size  
to Internet users, such that, once a mail is composed and submitted  
for approval, Based on the content, I can approve or disapprove.
Once approved, it should go through Server B and finally server C to  
get delivered to outside domains.


My problem lies at Server C where I am running a policy for sending  
outside mails.  How does that mail be allowed without even looking at  
policy (exception for policy).


Please provide guidance or any other alternative strategy to achieve  
the requirement.  But, it is must that, mail should go through the  
virus scan.


Regards,
Anant.




- End message from Noel Jones njo...@megan.vbhcs.org -


--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



exceptions for smtpd_end_of_data_restrictions

2012-08-22 Thread anant

Dear List,

I have this in my main.cf

smtpd_end_of_data_restrictions =
  check_policy_service inet:127.0.0.1:9998


This basically checks for mail size and allows/not allows a mail based  
on contents of a file.


Is there a way to say, not to use this policy service, based on some  
headers of a mail?


Regards,
Anant.

--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



workflow in postfix?

2012-08-21 Thread anant

Dear List,

Existing setup:

main.cf has mail_size_limit of 30 MB.

we are using smtpd_policy feature and controlling the allowed mail  
size for mails.  That is, if somebody requests to send higher size  
mail, say about 10 MB, we write his email id and allowed size in a  
file, and based on this, he is able to send mail to the recipient a  
higher size mail.  Here we have manual intervention.  By default,  
policy takes care that, no one is allowed to send mail beyond 2 MB.


what is required?

Now, we want to automate it, using some kind of work flow. If somebody  
sends a mail, higher than 2 Mb, postfix can detect it.  Can it  
redirect to some administrator for approval?  If say, approved, by  
mail itself, then it can proceed with delivery to recipient?


Any other ideas are also welcome...

Regards,
Anant.


--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Mail is not getting delivered at all.

2010-10-18 Thread anant

Dear List,

One of the mail sent to mail.bhelrnd.co.in is not getting delivered at  
all.  The following is the log extract.  Do I need to set anything in  
our Postfix mailer to solve this issue?


The sender of this mail says, he is able to exchange mails using GMail.
-
Oct 18 11:50:11 dnserns.isac.gov.in: postfix/smtp[676006]: 42C2310D3:  
to=bhara...@bhelrnd.co.in,  
relay=mail.bhelrnd.co.in[203.200.217.129]:25, delay=5456,  
delays=5446/0.03/10/0, dsn=4.4.2, status=deferred (lost connection  
with mail.bhelrnd.co.in[203.200.217.129] while performing the EHLO  
handshake)

-

Regards,
ANANT.


--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



Re: Resend emails from a Maildir

2010-10-18 Thread anant

Run, sendmail -q

Regards,
ANANT.

Quoting Patric Falinder patric.falin...@omg.nu:


Hi,

I'm not really sure if this has to do with Postifx so just tell me  
if I'm wrong.


Is it possible to resend emails that are in a Maildir already?
The reason for this is that a user changed server so I had to change  
the transport for that domain and there are something like 50 mails  
in the old Maildir that I need to resend to the new server.


Is that possible?


Thanks,
-Patric





--
Confidentiality Notice: This e-mail message, including any attachments, is for
the sole use of the intended recipient(s) and may contain confidential and
privileged information. Any unauthorized review, use, disclosure or
distribution is prohibited. If you are not the intended recipient, please
contact the sender by reply e-mail and destroy all copies of the original
message.
--



smtpd-policyd feature.

2010-03-30 Thread anant

Dear List,

We are using the smtpd-policyd feature from long time to allow some  
specific users to receive higher size mails.  It is working fine.   
But, it does not work when the recipient_count is more than one as we  
are comparing the value with recipient.


There has been lot of development in Postfix by now and is there now a  
better way of allowing some specific users to receive higher size mails?


-ANANT.



How do I restrict?

2009-10-22 Thread Anant Athavale

Dear All,

Today, I had to open my Postfix mailer to one IP address.  Though,  
right now I am accepting any mail coming from that IP address, but I  
want to restrict it to some specific email id.


Is it possible to restrict to an email id like webmas...@domain from  
that IP 10.20.30.40 and reject all others.


Please let me know.

Regards,

anant athavale





Reputation based filtering...

2009-06-08 Thread Anant Athavale


Dear List: 

We have got one Ironport appliance for evaluation.  It does reputation based 
filtering and drops lots of mails.  But, we are still running Postfix with 
SpamAssassin for Anti-SPAM. 

Can Postfix can be integrated with something for reputation based filtering?

Anant Athavale

queue refresh time regarding.

2008-12-04 Thread Anant Athavale

Dear List,

I have a basic question.  Which is parameter I need to use to change  
in order to change the mailq refresh time.


I have the following problem.

Many of my users have their quota filled up and we have set maximum  
queue lifetime to default 5d.  When postfix refreshes its mailq  
(equivalent of sendmail -q) all pending mails to due to overquota  
become active and due to this, access to mails through front end is  
becoming slow (Load on server).


I don't want postfix to run sendmail -q equivalent on its own.  I will  
run sendmail -q through crontab at specific intervals (if it is OK).


Please let me know a practical solution to my problem.

Regards,

Anant Athavale


Re: queue refresh time regarding.

2008-12-04 Thread Anant Athavale

Dear Wietse,

Thanks for the inputs.  Will adhere to your suggestions.

Regards,
ANANT.


Quoting Wietse Venema [EMAIL PROTECTED]:


Anant Athavale:

Dear List,

I have a basic question.  Which is parameter I need to use to change
in order to change the mailq refresh time.

I have the following problem.

Many of my users have their quota filled up and we have set maximum
queue lifetime to default 5d.  When postfix refreshes its mailq
(equivalent of sendmail -q) all pending mails to due to overquota
become active and due to this, access to mails through front end is
becoming slow (Load on server).

I don't want postfix to run sendmail -q equivalent on its own.  I will
run sendmail -q through crontab at specific intervals (if it is OK).


No, you must let Postfix work the queue.  sendmail -q attempts
to deliver all mail at the same time which is bad for performance.

If you let Postfix work the queue it spreads out deliveries over time.

Wietse





   Anant Athavale


Re: getting 'mail transport unavailable'

2008-09-19 Thread anant
Thanks.  I had added one transport which I had forgotten to add in  
master.cf (braindead).


Regards,
ANANT.


Quoting Duane Hill [EMAIL PROTECTED]:


On Fri, 19 Sep 2008, [EMAIL PROTECTED] wrote:


Dear List,

I am getting mail transport unavailable for one specific domain  
'elsevier.com'.  How should I debug?  We have recently upgraded to  
Postfix 2.5.5 running on AIX 5.3 OS.


http://www.postfix.org/DEBUG_README.html


See the logs below.



Sep 19 10:05:59 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/smtpd[995364]: 72740104E: client=loopback[127.0.0.1]
Sep 19 10:06:07 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/error[504048]: 72740104E: to=[EMAIL PROTECTED],  
relay=none, delay=18, delays=17/0.02/0/0.03, dsn=4.3.0,  
status=deferred (mail transport unavailable)
Sep 19 10:17:24 services postfix/cleanup[4156]: 4E849108457:  
message-id=[EMAIL PROTECTED]
Sep 19 10:17:24 services amavis[4159]: (04159-10) Passed CLEAN,  
LOCAL [172.20.2.58] [172.20.2.58] [EMAIL PROTECTED] -  
[EMAIL PROTECTED], Message-ID:  
[EMAIL PROTECTED], mail_id:  
1mCx7IM5f7Xl, Hits: -3.366, queued_as: 4E849108457, 294 ms
Sep 19 10:17:24 services postfix/cleanup[4154]: 94D4F10844E:  
message-id=[EMAIL PROTECTED]
Sep 19 10:12:15 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/qmgr[1220690]: 72740104E: from=[EMAIL PROTECTED], size=360,  
nrcpt=2 (queue active)
Sep 19 10:12:15 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/error[1048648]: 72740104E: to=[EMAIL PROTECTED],  
relay=none, delay=386, delays=386/0.03/0/0.03, dsn=4.3.0,  
status=deferred (mail transport unavailable)
Sep 19 10:15:00 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/qmgr[1220690]: 72740104E: from=[EMAIL PROTECTED], size=360,  
nrcpt=2 (queue active)
Sep 19 10:15:00 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/error[975044]: 72740104E: to=[EMAIL PROTECTED],  
relay=none, delay=551, delays=551/0.06/0/0.05, dsn=4.3.0,  
status=deferred (mail transport unavailable)
Sep 19 10:27:15 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/qmgr[1220690]: 72740104E: from=[EMAIL PROTECTED], size=360,  
nrcpt=2 (queue active)
Sep 19 10:27:15 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/error[970774]: 72740104E: to=[EMAIL PROTECTED],  
relay=none, delay=1286, delays=1286/0.03/0/0.03, dsn=4.3.0,  
status=deferred (mail transport unavailable)
Sep 19 10:30:00 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/qmgr[1220690]: 72740104E: from=[EMAIL PROTECTED], size=360,  
nrcpt=2 (queue active)
Sep 19 10:30:00 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/error[381050]: 72740104E: to=[EMAIL PROTECTED],  
relay=none, delay=1451, delays=1451/0.06/0/0.05, dsn=4.3.0,  
status=deferred (mail transport unavailable)
Sep 19 10:45:00 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/qmgr[1220690]: 72740104E: from=[EMAIL PROTECTED], size=360,  
nrcpt=2 (queue active)
Sep 19 10:45:00 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/error[544782]: 72740104E: to=[EMAIL PROTECTED],  
relay=none, delay=2351, delays=2351/0.06/0/0.05, dsn=4.3.0,  
status=deferred (mail transport unavailable)


Waiting for info.

Regards,
ANANT.



This message was sent using IMP, the Internet Messaging Program.


-d






This message was sent using IMP, the Internet Messaging Program.


getting 'mail transport unavailable'

2008-09-18 Thread anant

Dear List,

I am getting mail transport unavailable for one specific domain  
'elsevier.com'.  How should I debug?  We have recently upgraded to  
Postfix 2.5.5 running on AIX 5.3 OS.


See the logs below.



Sep 19 10:05:59 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/smtpd[995364]: 72740104E: client=loopback[127.0.0.1]
Sep 19 10:06:07 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/error[504048]: 72740104E: to=[EMAIL PROTECTED],  
relay=none, delay=18, delays=17/0.02/0/0.03, dsn=4.3.0,  
status=deferred (mail transport unavailable)
Sep 19 10:17:24 services postfix/cleanup[4156]: 4E849108457:  
message-id=[EMAIL PROTECTED]
Sep 19 10:17:24 services amavis[4159]: (04159-10) Passed CLEAN, LOCAL  
[172.20.2.58] [172.20.2.58] [EMAIL PROTECTED] -  
[EMAIL PROTECTED], Message-ID:  
[EMAIL PROTECTED], mail_id: 1mCx7IM5f7Xl,  
Hits: -3.366, queued_as: 4E849108457, 294 ms
Sep 19 10:17:24 services postfix/cleanup[4154]: 94D4F10844E:  
message-id=[EMAIL PROTECTED]
Sep 19 10:12:15 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/qmgr[1220690]: 72740104E: from=[EMAIL PROTECTED], size=360,  
nrcpt=2 (queue active)
Sep 19 10:12:15 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/error[1048648]: 72740104E: to=[EMAIL PROTECTED],  
relay=none, delay=386, delays=386/0.03/0/0.03, dsn=4.3.0,  
status=deferred (mail transport unavailable)
Sep 19 10:15:00 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/qmgr[1220690]: 72740104E: from=[EMAIL PROTECTED], size=360,  
nrcpt=2 (queue active)
Sep 19 10:15:00 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/error[975044]: 72740104E: to=[EMAIL PROTECTED],  
relay=none, delay=551, delays=551/0.06/0/0.05, dsn=4.3.0,  
status=deferred (mail transport unavailable)
Sep 19 10:27:15 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/qmgr[1220690]: 72740104E: from=[EMAIL PROTECTED], size=360,  
nrcpt=2 (queue active)
Sep 19 10:27:15 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/error[970774]: 72740104E: to=[EMAIL PROTECTED],  
relay=none, delay=1286, delays=1286/0.03/0/0.03, dsn=4.3.0,  
status=deferred (mail transport unavailable)
Sep 19 10:30:00 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/qmgr[1220690]: 72740104E: from=[EMAIL PROTECTED], size=360,  
nrcpt=2 (queue active)
Sep 19 10:30:00 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/error[381050]: 72740104E: to=[EMAIL PROTECTED],  
relay=none, delay=1451, delays=1451/0.06/0/0.05, dsn=4.3.0,  
status=deferred (mail transport unavailable)
Sep 19 10:45:00 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/qmgr[1220690]: 72740104E: from=[EMAIL PROTECTED], size=360,  
nrcpt=2 (queue active)
Sep 19 10:45:00 dnserns.isac.gov.in Message forwarded from dnserns:  
postfix/error[544782]: 72740104E: to=[EMAIL PROTECTED],  
relay=none, delay=2351, delays=2351/0.06/0/0.05, dsn=4.3.0,  
status=deferred (mail transport unavailable)


Waiting for info.

Regards,
ANANT.



This message was sent using IMP, the Internet Messaging Program.


Postfix SASL connectivity problem

2008-08-06 Thread anant

Dear users,
   We have installed postfix 2.4.7 from source with openldap  
and cyrus-sasl support. we have also installed openldap 2.3.39 and  
cyrus-sasl-2.1.21.


cyrus-sasl is installed in /usr/local/cyrus-sasl directory.

How to tell Postfix to look for cyrus-SASL in this directory ?

Anant


This message was sent using IMP, the Internet Messaging Program.