RE: FW: Virtual Interface

2008-09-03 Thread Marcel Grandemange
On Tue, Sep 2, 2008 at 1:48 PM, Marcel Grandemange <[EMAIL PROTECTED]> wrote: > > > I have a server that has one real ip and a virtual second ip. > > Both are connected to the same isp but have different addresses. > > > > The plan was one is used for all normall traffic but the second only for >

RE: FW: Virtual Interface

2008-09-03 Thread Marcel Grandemange
On Tue, Sep 2, 2008 at 1:48 PM, Marcel Grandemange <[EMAIL PROTECTED]> wrote: > > > I have a server that has one real ip and a virtual second ip. > > Both are connected to the same isp but have different addresses. > > > > The plan was one is used for all normall traffic but the second only for >

RE: FW: Virtual Interface

2008-09-03 Thread Colin Campbell
Hi, On Wed, 2008-09-03 at 09:32 +0200, Marcel Grandemange wrote: [stuff deleted] > > Ive been following different setups , and everytime spotfix insists on using > main interface to send mail. > > em0: flags=8843 metric 0 mtu 1500 > options=19b > ether 00:30:48:90:c8:28

Re: FW: Virtual Interface

2008-09-03 Thread mouss
Marcel Grandemange wrote: Ive been following different setups , and everytime spotfix insists on using main interface to send mail. please stop talking about "interface". if you have a problem related to interfaces, ask on your OS forum. em0: flags=8843 metric 0 mtu 1500 options=19

RE: FW: Virtual Interface

2008-09-03 Thread Marcel Grandemange
Marcel Grandemange wrote: > Ive been following different setups , and everytime spotfix insists on using > main interface to send mail. >please stop talking about "interface". if you have a problem related to >interfaces, ask on your OS forum. > > em0: flags=8843 metric 0 mtu 1500 > options=19

452 error

2008-09-03 Thread Rodti MacLeary
Hi everyone, I've just moved to a new server with what should be an identical Postfix configuration. The main.cf and master.cf files for each appear to be as similar as they can get for two different systems. The problem I've found since starting up the new server is that all mail to @mac.com a

Re: FW: Virtual Interface

2008-09-03 Thread mouss
Marcel Grandemange wrote: Please do # postconf -e smtp_bind_address=196.212.65.187 # postfix stop # postfix start then send a new test mail and see which IP is being used. you can send me a message so that I see which IP is being used. done it came out from 196.212.65.186. if you still

Re: 452 error

2008-09-03 Thread mouss
Rodti MacLeary wrote: Hi everyone, I've just moved to a new server with what should be an identical Postfix configuration. The main.cf and master.cf files for each appear to be as similar as they can get for two different systems. The problem I've found since starting up the new server is that

Re: 452 error

2008-09-03 Thread Rodti MacLeary
On Wed, 03 Sep 2008 12:18:33 +0200, mouss <[EMAIL PROTECTED]> wrote: > maybe the IP of the new server is different from the old one. some sites > find it suspicious to get a lot of mail from a new IP. try contacting > the mac.com postmaster. The IP address has indeed changed. I'll contact the p

Trying to send mail succeeds from telnet but not from application

2008-09-03 Thread Siju George
Hi, I am trying to send mail to my mail ID from host 172.16.4.99 When I do telnet from 172.16.4.99 to 172.16.2.0 (mailserver) it suceeds. But When I use an application it does not send mail. Below is the relevant part of "mail.info" What could be wrong? Thanks --Siju ==

FW: Virtual Interface

2008-09-03 Thread Marcel Grandemange
>> Please do > > # postconf -e smtp_bind_address=196.212.65.187 > # postfix stop > # postfix start > >> then send a new test mail and see which IP is being used. you can send >> me a message so that I see which IP is being used. > > done > >it came out from 196.212.65.186. Yup :/ >> if you

Re: FW: Virtual Interface

2008-09-03 Thread mouss
Marcel Grandemange wrote: looks like it may be the case. which NAT do you use? is it an external box or is it pf or ipf on the same box (with pf or ipf, use pfctl or ipnat to see nat rules and states). Ipfw used: Relavent rule: 00025 25672291 13377857559 divert 8668 ip from any to any via em0

permit_mx_backup_networks and IPv6

2008-09-03 Thread martin f krafft
Hi, As of yesterday, the primary MX for madduck.net supports IPv6 and I've added the appropriate record. Unfortunately, this now causes b.mx.madduck.net, the backup MX, to reject mails, since I use permit_mx_backup_networks set to 213.203.238.82/32. b.mx.madduck.net is also IPv6-connected, a

Re: Trying to send mail succeeds from telnet but not from application

2008-09-03 Thread mouss
Siju George wrote: Hi, I am trying to send mail to my mail ID from host 172.16.4.99 When I do telnet from 172.16.4.99 to 172.16.2.0 (mailserver) it suceeds. But When I use an application it does not send mail. Below is the relevant part of "mail.info" What could be wrong? Thanks --Siju =

Re: Trying to send mail succeeds from telnet but not from application

2008-09-03 Thread Siju George
On Wed, Sep 3, 2008 at 5:13 PM, mouss <[EMAIL PROTECTED]> wrote: > Siju George wrote: >> --Siju >> >> === >> [snip] >> Sep 3 16:08:01 devsrv postfix/smtp[7167]: 29A7A1E4F2A: >> to=<[EMAIL PROTECTED]>, >> relay=gmail-smtp-in.l.goog

Re: permit_mx_backup_networks and IPv6

2008-09-03 Thread Wietse Venema
permit_mx_backup_networks uses the same parser as mynetworks, and therefore it expects the same main.cf syntax as mynetworks. In smtpd_check.c: mynetworks = namadr_list_init(match_parent_style(VAR_MYNETWORKS), var_mynetworks); ... perm_mx_networks =

RE: FW: Virtual Interface

2008-09-03 Thread Marcel Grandemange
Marcel Grandemange wrote: >> looks like it may be the case. which NAT do you use? is it an external >> box or is it pf or ipf on the same box (with pf or ipf, use pfctl or >> ipnat to see nat rules and states). > > Ipfw used: > Relavent rule: > 00025 25672291 13377857559 divert 8668 ip from any

compile error postfix 2.5.5 suse8.2/gcc 3.3

2008-09-03 Thread Andre Hübner
Hi, i successfully compiled and packaged postfix 2.5.5 on suse 10.1 with gcc 4.1.2 Now i try same with suse 8.2 and gcc 3.3 Testcompile with simple: make tidy results in make tidy make -f Makefile.in MAKELEVEL= Makefiles (echo "# Do not edit -- this file documents how Postfix was built for

Re: compile error postfix 2.5.5 suse8.2/gcc 3.3

2008-09-03 Thread Wietse Venema
Andre H?bner: > Hi, > > i successfully compiled and packaged postfix 2.5.5 on suse 10.1 with > gcc 4.1.2 > > Now i try same with suse 8.2 and gcc 3.3 > > Testcompile with simple: make tidy results in > > make tidy > make -f Makefile.in MAKELEVEL= Makefiles > (echo "# Do not edit -- this file

hash_queue_names and performance

2008-09-03 Thread Mark Goodge
I see from the documentation that the current default of hash_queue_names is only to hash the defer and deferred directories, in contrast to versions prior to 2.2 where pretty much everything was hash queued. The documentation has this to say about the reason for the change: Claims about imp

Re: hash_queue_names and performance

2008-09-03 Thread Ralf Hildebrandt
* Mark Goodge <[EMAIL PROTECTED]>: > Claims about improvements in file system technology suggest that > hashing of the incoming and active queues is no longer needed. Fewer > hashed directories speed up the time needed to restart Postfix. > > My question is: if the time taken to restart Post

Re: hash_queue_names and performance

2008-09-03 Thread Wietse Venema
Mark Goodge: > I see from the documentation that the current default of > hash_queue_names is only to hash the defer and deferred directories, in > contrast to versions prior to 2.2 where pretty much everything was hash > queued. The documentation has this to say about the reason for the change:

Re: compile error postfix 2.5.5 suse8.2/gcc 3.3

2008-09-03 Thread Andre Hübner
Note that uint32_t is used in /usr/include/sys/epoll.h. This means that you have a broken include file hierachy. /usr/include/sys/epoll.h is part of c-library and unchanged by me i tried "make tidy" on this machine with version 2.4.9 and it was successfull lines 56-68 of /usr/include/sys/epo

Re: hash_queue_names and performance

2008-09-03 Thread Mark Goodge
Wietse Venema wrote: Mark Goodge: My question is: if the time taken to restart Postfix is not an issue, but throughput performance while Postfix is running is a primary concern, is it still worth hashing the incoming and active queues? The purpose of "queue hashing" is to limit the number

Re: compile error postfix 2.5.5 suse8.2/gcc 3.3

2008-09-03 Thread Wietse Venema
Andre H?bner: > > Note that uint32_t is used in /usr/include/sys/epoll.h. This means > > that you have a broken include file hierachy. > > /usr/include/sys/epoll.h is part of c-library and unchanged by me Sorry, /usr/include/sys/epoll.h is a SYSTEM INCLUDE FILE and such files must not have "undef

Re: compile error postfix 2.5.5 suse8.2/gcc 3.3

2008-09-03 Thread Andre Hübner
Sorry, "make tidy" is always successful. This proves nothing. not always, this is the reason for writing to this list ;) errormessages sent in 1. mail are result of make tidy hmm, on this special maschine no sys-software is changed by me. i even cannot update any parts of system cause it is d

Re: compile error postfix 2.5.5 suse8.2/gcc 3.3

2008-09-03 Thread Wietse Venema
Andre H?bner: > > > Sorry, "make tidy" is always successful. This proves nothing. > > not always, this is the reason for writing to this list ;) > errormessages sent in 1. mail are result of make tidy That is incorrect. This was your problem report: 1 make tidy 2 make -f Makefile.in MAKELE

Re: help with dkim and spf

2008-09-03 Thread Noel Jones
shawn D.Wang wrote: Thanks Noel. But before I send to hotmail and yahoo, I have tested my dkim and spf by sending mail to '[EMAIL PROTECTED]' and '[EMAIL PROTECTED]', and here are the imformation in the head of '[EMAIL PROTECTED]: Authentication-Results: ns1.qubic.net; sender-id=pass [EMAIL PROT

Re: _checks in a postfix instance?

2008-09-03 Thread Jannis Kafkoulas
Hi Noel, Actually I wanted to use it in production after a successful test, but as I see now I should change my mind and use a "real" new instance. But I'm afraid that would cause new problems, look, what I exactly need: We communicate with some partner companies in an extranet. If an email a)

Re: _checks in a postfix instance?

2008-09-03 Thread Noel Jones
Jannis Kafkoulas wrote: Hi Noel, Actually I wanted to use it in production after a successful test, but as I see now I should change my mind and use a "real" new instance. But I'm afraid that would cause new problems, look, what I exactly need: We communicate with some partner companies in an

Fw: Re: _checks in a postfix instance?

2008-09-03 Thread Jannis Kafkoulas
--- On Wed, 9/3/08, Jannis Kafkoulas <[EMAIL PROTECTED]> wrote: From: Jannis Kafkoulas <[EMAIL PROTECTED]> Subject: Re: _checks in a postfix instance? To: "mouss" <[EMAIL PROTECTED]> Date: Wednesday, September 3, 2008, 9:44 AM --- On Tue, 9/2/08, mouss <[EMAIL PROTECTED]> wrote: From: mouss <[

Re: _checks in a postfix instance?

2008-09-03 Thread Jannis Kafkoulas
Thanks! I'll try. --- On Wed, 9/3/08, Noel Jones <[EMAIL PROTECTED]> wrote: From: Noel Jones <[EMAIL PROTECTED]> Subject: Re: _checks in a postfix instance? To: [EMAIL PROTECTED], "postfix users list" Date: Wednesday, September 3, 2008, 9:33 AM Jannis Kafkoulas wrote: > Hi Noel, > > Actually I

Redirecting mail at certain times

2008-09-03 Thread Stephen Atkins
Hello everyone. We've been running a Postfix/MySQL virtual domain setup for a few years now. A bunch of our users have mobile email now and would like to receive email on their fancy new devices. While this can be done with a simple alias its not quite what we need. Some of our users only want

what makes an invalid hostname

2008-09-03 Thread Raymond Keller
I configured reject_invalid_helo_hostname and was surprised to find that underscores were permitted. Judging by the source (I'm not conversant in C), it looks like the author had this comment regarding allowing underscores: "grr.." I feel similarly. Is that you, Mr. Venema? My sympathy. I take

Re: Redirecting mail at certain times

2008-09-03 Thread Brian Evans - Postfix List
Stephen Atkins wrote: > Hello everyone. We've been running a Postfix/MySQL virtual domain setup > for a few years now. A bunch of our users have mobile email now and > would like to receive email on their fancy new devices. While this can > be done with a simple alias its not quite what we need.

Re: Redirecting mail at certain times

2008-09-03 Thread Stephen Atkins
Brian Evans - Postfix List wrote: > Since you're using MySQL already, why not just extend the table with a > few fields and change the Query? > > Queries can include IFs as documented in MySQL and simply check for > column values versus CURTIME(). > > Exact implementation is a bit beyond this lis

Re: what makes an invalid hostname

2008-09-03 Thread Wietse Venema
Raymond Keller: > I configured reject_invalid_helo_hostname and was surprised to find > that underscores were permitted. Judging by the source (I'm not > conversant in C), it looks like the author had this comment > regarding allowing underscores: "grr.." I feel similarly. Is that > you, Mr. Ven

Unable To Enable Checks

2008-09-03 Thread Carlos Williams
On my Postfix server, I am unable to enable smtpd_*_restrictions in my main.cf. With the following commented out, I can send and receive email all day long with no problems but when I uncomment the following lines, I get errors trying to send email from my email server... #smtpd_recipient_restrict

Is it reasonable to use tcp_table?

2008-09-03 Thread Michael Alan Dorman
Hi, everyone, So, one the one hand, tcp_table has been in postfix for a long time, the interface seems to be stable, and, at least for my purposes, it would be ideal---I could significantly streamline some processes. On the other hand, in DATABASE_README, it still intones: This protocol is not

postifx 2.5.1 on x86 problem.

2008-09-03 Thread Warner, Steve
I have built a 2.5.1 postfix system on a x86 box with solaris 10 kernel version Generic-137112-01. This machine will forward to our exchange machines etc. I use the aliases database for this purpose. I have used the dbm database and it has worked well in the past, I have a test system built (I tho

Re: what makes an invalid hostname

2008-09-03 Thread mouss
Raymond Keller wrote: I configured reject_invalid_helo_hostname and was surprised to find that underscores were permitted. Judging by the source (I'm not conversant in C), it looks like the author had this comment regarding allowing underscores: "grr.." I feel similarly. Is that you, Mr. Venem

Re: Unable To Enable Checks

2008-09-03 Thread mouss
Carlos Williams wrote: On my Postfix server, I am unable to enable smtpd_*_restrictions in my main.cf. With the following commented out, I can send and receive email all day long with no problems but when I uncomment the following lines, I get errors trying to send email from my email server...

Re: Is it reasonable to use tcp_table?

2008-09-03 Thread Noel Jones
Michael Alan Dorman wrote: Hi, everyone, So, one the one hand, tcp_table has been in postfix for a long time, the interface seems to be stable, and, at least for my purposes, it would be ideal---I could significantly streamline some processes. On the other hand, in DATABASE_README, it still int

Re: what makes an invalid hostname

2008-09-03 Thread Raymond Keller
* Wietse Venema ([EMAIL PROTECTED]) [20080903 11:35]: > Raymond Keller: > > I configured reject_invalid_helo_hostname and was surprised to find > > that underscores were permitted. Judging by the source (I'm not > > conversant in C), it looks like the author had

Re: Unable To Enable Checks

2008-09-03 Thread Carlos Williams
On Wed, Sep 3, 2008 at 3:30 PM, mouss <[EMAIL PROTECTED]> wrote: > show 'postconf -n' _after_ uncommenting the lines. we can't help you > troubleshoot problems in setups that work! Enabled in main.cf. Below is my postconf -n: email:~# postconf -n alias_database = hash:/etc/aliases alias_maps = ha

Re: postifx 2.5.1 on x86 problem.

2008-09-03 Thread Brian Evans - Postfix List
Warner, Steve wrote: > I have built a 2.5.1 postfix system on a x86 box with solaris 10 kernel > version Generic-137112-01. This machine will forward to our exchange > machines etc. I use the aliases database for this purpose. I have used > the dbm database and it has worked well in the past, I ha

Re: Is it reasonable to use tcp_table?

2008-09-03 Thread Michael Alan Dorman
On Wed, 03 Sep 2008 14:35:27 -0500 Noel Jones <[EMAIL PROTECTED]> wrote: > The tcp table feature works, but the user interface is not not > yet sufficiently robust and may change. So for now it only > exists in the snapshot versions. > > Postfix snapshots are production-quality software that te

Re: Unable To Enable Checks

2008-09-03 Thread Brian Evans - Postfix List
Carlos Williams wrote: > On Wed, Sep 3, 2008 at 3:30 PM, mouss <[EMAIL PROTECTED]> wrote: > >> show 'postconf -n' _after_ uncommenting the lines. we can't help you >> troubleshoot problems in setups that work! >> > > Enabled in main.cf. Below is my postconf -n: > > email:~# postconf -n >

Re: Is it reasonable to use tcp_table?

2008-09-03 Thread Noel Jones
Michael Alan Dorman wrote: On Wed, 03 Sep 2008 14:35:27 -0500 Noel Jones <[EMAIL PROTECTED]> wrote: The tcp table feature works, but the user interface is not not yet sufficiently robust and may change. So for now it only exists in the snapshot versions. Postfix snapshots are production-qual

Re: Unable To Enable Checks

2008-09-03 Thread Carlos Williams
On Wed, Sep 3, 2008 at 3:50 PM, Brian Evans - Postfix List <[EMAIL PROTECTED]> wrote: > This is caused by not having permit_mynetworks as the first restriction. > First restriction wins and this is being rejected by > reject_unauth_destination because you told it to ignore people on your > network.

Re: what makes an invalid hostname

2008-09-03 Thread mouss
Raymond Keller wrote: * Wietse Venema ([EMAIL PROTECTED]) [20080903 11:35]: Raymond Keller: I configured reject_invalid_helo_hostname and was surprised to find that underscores were permitted. Judging by the source (I'm not conversant in C), it looks like the author had this comment rega

Re: Is it reasonable to use tcp_table?

2008-09-03 Thread Michael Alan Dorman
On Wed, 03 Sep 2008 14:54:02 -0500 Noel Jones <[EMAIL PROTECTED]> wrote: > The code is present but disabled in the stable versions. > > Supported map types are listed by "postconf -m" OK, fair enough, I hadn't noticed that though it was getting compiled it wasn't getting linked in. So, this fea

RE: postifx 2.5.1 on x86 problem. thanks brian

2008-09-03 Thread Warner, Steve
Thanks Brian the help I just forgot about the telbill base. Further testing will tell. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Brian Evans - Postfix List Sent: Wednesday, September 03, 2008 1:46 PM To: postfix-users@postfix.org Subject: Re: postifx

Cyrus SASL problems and Solaris 10

2008-09-03 Thread Ido Dubrawsky
I've built Postfix 2.5.4 with Cyrus SASL 2.1.2 on a Solaris 10 05/08 Ultra 10. I've got SASL support in postfix since [EMAIL PROTECTED] libpcap-0.9.8] 51 # postconf -A cyrus However, when I try to send mail it gets bounced by my ISP's server as no authentication is occuring. I've configured mai

misconfiguration: local delivery deferred: connect to transport local: Connection refused

2008-09-03 Thread Nick Urbanik
Dear Folks, Local delivery failed on my box, which also runs a couple of mailman mailing lists, after I modified the configuration :-) $ mailq|grep '^[^ \t]'| wc -l 798 Here are some warning messages from /var/log/maillog: Sep 4 07:21:02 www3 postfix/qmgr[8080]: warning: connect to transport l

Re: misconfiguration: local delivery deferred: connect to transport local: Connection refused

2008-09-03 Thread Ralf Hildebrandt
* Nick Urbanik <[EMAIL PROTECTED]>: > > Dear Folks, > > Local delivery failed on my box, which also runs a couple of mailman > mailing lists, after I modified the configuration :-) master.cf, remove the "a" before "local" Next time, don't use vi > alocal unix - n n -

Re: misconfiguration: local delivery deferred: connect to transport local: Connection refused

2008-09-03 Thread mouss
Nick Urbanik wrote: Dear Folks, Local delivery failed on my box, which also runs a couple of mailman mailing lists, after I modified the configuration :-) $ mailq|grep '^[^ \t]'| wc -l 798 Here are some warning messages from /var/log/maillog: Sep 4 07:21:02 www3 postfix/qmgr[8080]: warning: c

Re: misconfiguration: local delivery deferred: connect to transport local: Connection refused

2008-09-03 Thread Jim Berwick
Nick Urbanik wrote: error unix - - n - - error alocal unix - n n - - local virtual unix - n n - - virtual Did you accidentally type an 'a' while editing master.cf?

Re: Cyrus SASL problems and Solaris 10

2008-09-03 Thread mouss
Ido Dubrawsky wrote: I've built Postfix 2.5.4 with Cyrus SASL 2.1.2 on a Solaris 10 05/08 Ultra 10. I've got SASL support in postfix since [EMAIL PROTECTED] libpcap-0.9.8] 51 # postconf -A cyrus However, when I try to send mail it gets bounced by my ISP's server as no authentication is occurin

Re: misconfiguration: local delivery deferred: connect to transport local: Connection refused

2008-09-03 Thread Nick Urbanik
Dear Folks, On 03/09/08 23:45 +0200, Ralf Hildebrandt wrote: * Nick Urbanik <[EMAIL PROTECTED]>: master.cf, remove the "a" before "local" Thank you so much! I'm an idiot! Next time, don't use vi Good advice. -- Nick Urbanik http://nicku.org 808-71011 [EMAIL PROTECTED] GPG: 7FFA CDC7 5A77

Re: Cyrus SASL problems and Solaris 10

2008-09-03 Thread Ido Dubrawsky
I found the error. It was that relayhost was defined elsewhere in main.cf as relayhost = outgoing.verizon.net therefore I needed the following in sasl_passwd: outgoing.verizon.net : (without the '[' and ']') Finally, I had a missing link to my SASL2 plugin directory so Postfix was not able

Re: Cyrus SASL problems and Solaris 10

2008-09-03 Thread mouss
Ido Dubrawsky wrote: I found the error. It was that relayhost was defined elsewhere in main.cf as This is one of the reasons why we ask for 'postconf -n' output. other reasons include typos ("smtp_sas1_... =" and the like), ... etc. relayhost = outgoing.verizon.net therefore I needed the

Re: what makes an invalid hostname

2008-09-03 Thread Raymond Keller
* mouss ([EMAIL PROTECTED]) [20080903 13:14]: > Raymond Keller wrote: > >Is the compatibility that is sought by allowing underscores done for > >the sake of Windows MUAs? > > No. This has nothing to do with windows nor with MUAs. you generally > don't care abou

Re: what makes an invalid hostname

2008-09-03 Thread Duane Hill
On Wed, 3 Sep 2008, Raymond Keller wrote: /^[0-9]+\.[0-9]+\.[0-9]+\.[0-9]+$/554 RFC 2821 does not allow bare address literals. FYI- This can be shortened a bit more: /^(?:\d{1,3}\.){3}\d{1,3}$/ REJECT RFC 2821 does not allow bare address literals. Also, I don't see under: http:

Re: what makes an invalid hostname

2008-09-03 Thread Duane Hill
On Wed, 3 Sep 2008, Duane Hill wrote: On Wed, 3 Sep 2008, Raymond Keller wrote: /^[0-9]+\.[0-9]+\.[0-9]+\.[0-9]+$/554 RFC 2821 does not allow bare address literals. FYI- This can be shortened a bit more: /^(?:\d{1,3}\.){3}\d{1,3}$/ REJECT RFC 2821 does not allow bare address litera

Re: what makes an invalid hostname

2008-09-03 Thread mouss
Raymond Keller wrote: Ah. I don't have experience with varieties of server installations, so my guess was very speculative. However, I would be surprised to hear if there were _no_ implementations wherein MUAs submit to Postfix via 25 (despite what MUAs ought to do). And I would be surprised

Re: what makes an invalid hostname

2008-09-03 Thread mouss
Duane Hill wrote: On Wed, 3 Sep 2008, Duane Hill wrote: On Wed, 3 Sep 2008, Raymond Keller wrote: /^[0-9]+\.[0-9]+\.[0-9]+\.[0-9]+$/554 RFC 2821 does not allow bare address literals. FYI- This can be shortened a bit more: /^(?:\d{1,3}\.){3}\d{1,3}$/ REJECT RFC 2821 does not allow b

Re: what makes an invalid hostname

2008-09-03 Thread mouss
mouss wrote: Duane Hill wrote: On Wed, 3 Sep 2008, Duane Hill wrote: On Wed, 3 Sep 2008, Raymond Keller wrote: /^[0-9]+\.[0-9]+\.[0-9]+\.[0-9]+$/554 RFC 2821 does not allow bare address literals. FYI- This can be shortened a bit more: /^(?:\d{1,3}\.){3}\d{1,3}$/ REJECT RFC 2821 do

Re: New to PF, IO bound query

2008-09-03 Thread Eddie b
On Sun, Aug 31, 2008 at 3:33 PM, mouss <[EMAIL PROTECTED]> wrote: > Eddie b wrote: > >> >>> It doesnt help with dovecot though, as DC's LDA processes what and where >> and >> only understands maildir:/some/path/domain/user (AFAIK) so your above >> example would work with postfix's internal virtua

Re: New to PF, IO bound query

2008-09-03 Thread mouss
Eddie b wrote: I do stand corrected, I played on our dev box once I returned to work and have it working perfectly as I want it, but before i allow it to go live i need to ensure a few things, you see I'm a 20 year sendmail veteran, and a 10 year qmail veteran, but only 10 day postfix newbie :P

Re: help with dkim and spf

2008-09-03 Thread shawn D.Wang
On 9/4/08, Noel Jones <[EMAIL PROTECTED]> wrote: > shawn D.Wang wrote: > > Thanks Noel. > > But before I send to hotmail and yahoo, I have tested my dkim and spf > > by sending mail to '[EMAIL PROTECTED]' and > > '[EMAIL PROTECTED]', > > and here are the imformation in the head of > '[EMAIL PROTECT

Re: New to PF, IO bound query

2008-09-03 Thread Eddie b
On Thu, Sep 4, 2008 at 10:05 AM, mouss <[EMAIL PROTECTED]> wrote: > >> The only ones I'm unsure on are... >> >> smtpd_sender_restrictions = >> reject_unknown_sender_domain,permit_mynetworks,permi >> t_sasl_authenticated,reject_non_fqdn_sender,permit >> >> smtpd_recipient_restrictions = >> reject_u

Re: New to PF, IO bound query

2008-09-03 Thread Eddie b
On Thu, Sep 4, 2008 at 1:42 PM, Eddie b <[EMAIL PROTECTED]> wrote: > > >> > OK, thats much neater, but if I choose to use sendmail access style file , > include that there? or then I need to create sender restrictions? > > >> Scrap that! I think I'm getting the hang of it, it'll be in recipients