Virtual User/Domain --- Mail is not delivered

2009-01-28 Thread Goutam Baul
Dear List, I am trying to configure postfix so that it works with virtual users and serves for two domains. The users are having separate name spaces and the details are kept in LDAP. The domains are rpg.in [defined in mydestination] and cpl.in [defined in virtual_mailbox_domains]. The mail

RE: Virtual User/Domain --- Mail is not delivered

2009-01-28 Thread Goutam Baul
Magnus Bäck wrote: Yes, but because of virtual_mailbox_base = /home/vmail the final mailbox path will be /home/vmail//home/vmail/cpl.in/bonhi/Maildir/ (see the log file). Either adjust virtual_mailbox_base or the contents of your LDAP directory. Thanks for pointing out the silly mistake. I

SMTP sessions

2009-01-28 Thread Rocco Scappatura
Hello. I have a mail gateway system that consists of several Postfix+MySQL+Amavisd-new machines behind a load balancer. I have defined a balancing policy based on number of SMTP sessions that every server has to manage. But, even if the session is perfectly balanced, I see that the average

Splitting recieve/transmit processes

2009-01-28 Thread Mark Watts
I have a requirement to split a postfix relay installation across two servers. One server will be responsible for receiving incoming SMTP email, and queueuing it on disk. A 3rd party piece of software will be responsible for moving the queued mail to the second server. (Additional processing

Re: Splitting recieve/transmit processes

2009-01-28 Thread Mark Watts
On Wednesday 28 January 2009 13:10:52 Wietse Venema wrote: Mark Watts: I have a requirement to split a postfix relay installation across two servers. One server will be responsible for receiving incoming SMTP email, and queueuing it on disk. A 3rd party piece of software will be

Re: Splitting recieve/transmit processes

2009-01-28 Thread Wietse Venema
Mark Watts: On Wednesday 28 January 2009 13:10:52 Wietse Venema wrote: Mark Watts: I have a requirement to split a postfix relay installation across two servers. One server will be responsible for receiving incoming SMTP email, and queueuing it on disk. A 3rd party piece of

Postfix overquota filter

2009-01-28 Thread Eduardo Costa
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi everyone, I have install postfix-2.5.5+ldap+vilrtualdomains. I want to have quotas for each virtual user, and when the quota is exceeded for a user continue to receive emails for that user from a list of emails or domain that I can set. Anyone can

How to allow roaming mail client to send mails via its mail server

2009-01-28 Thread Stephen Liu
Hi folks OS- Debian Etch Xen postfix courier perdition perdition-mysql MySQL Single public IP Dom0 - Debian Etch workstation Server-1, domU1 for routing with perdition and perdition-mysql installed Server-2, domU2, mail server for domain-A Server-3, domU3, mail server for domain-B etc. This

Re: Virtual User/Domain --- Mail is not delivered

2009-01-28 Thread Brian Evans - Postfix List
Goutam Baul wrote: Magnus Bäck wrote: Yes, but because of virtual_mailbox_base = /home/vmail the final mailbox path will be /home/vmail//home/vmail/cpl.in/bonhi/Maildir/ (see the log file). Either adjust virtual_mailbox_base or the contents of your LDAP directory.

myorigin = $mydomain, but where is mydomain defined?

2009-01-28 Thread MountainX
I was reading the SOHO doc and decied that setting myorigin = $mydomain might address my needs. (I was just guessing, because it isn't clear to me exactly what this setting does.) After making the change, I have the problem where my postfix logs show emails addressed like this: from=r...@com and

Re: myorigin = $mydomain, but where is mydomain defined?

2009-01-28 Thread Brian Evans - Postfix List
MountainX wrote: I was reading the SOHO doc and decied that setting myorigin = $mydomain might address my needs. (I was just guessing, because it isn't clear to me exactly what this setting does.) After making the change, I have the problem where my postfix logs show emails addressed like

Re: SMTP sessions

2009-01-28 Thread Victor Duchovni
On Wed, Jan 28, 2009 at 12:39:01PM +0100, Rocco Scappatura wrote: I have a mail gateway system that consists of several Postfix+MySQL+Amavisd-new machines behind a load balancer. I have defined a balancing policy based on number of SMTP sessions that every server has to manage. New

Re: XCLIENT question

2009-01-28 Thread Wietse Venema
Artem Bokhan: XCLIENT NAME ADDR PROTO HELO REVERSE_NAME Do NAME and REVERSE_NAME from XCLIENT agree with this description from smtpd_peer.c ? NAME agrees with the XCLIENT documentation - it is meant to be something that other MTAs can implement too so it must not depend on Postfix

Re: Header/body checks question, problem.

2009-01-28 Thread Jim Seymour
wie...@porcupine.org (Wietse Venema) wrote: KLaM Postmaster: Among the stuff being rejected is the output of pflogsumm, I run a daily a report and email it to postmaster. I was not getting the reports so I See http://www.postfix.org/http://www.postfix.org/BUILTIN_FILTER_README.html

New Pflogsumm Maintainer Needed

2009-01-28 Thread Jim Seymour
Hi All, I'm simplifiying my life. Amonst other things, that means I'm dropping my business class DSL circuit and all of my involvement in projects, documentation, anti-spam efforts, etc. If somebody *qualified* wants to officially take over maintenance of Pflogsumm, please speak up. Qualified

smtpd_tls_session_cache_database - correct config?

2009-01-28 Thread MountainX
which of these lines is more correct? I'm guessing the 2nd line is better. smtpd_tls_session_cache_database = btree:/var/run/smtpd_tls_session_cache or smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache same question here: smtp_tls_session_cache_database =

Re: sasl_passwd.db permissions?

2009-01-28 Thread Patrick Ben Koetter
* MountainX d...@davestechshop.net: I did chmod 600 on sasl_passwd. Do I need to do the same to sasl_passwd.db? Thanks Delete sasl_passwd.db and recreate it using the postmap command. The postmap command honours permissions. p...@rick - http://davestechshop.net blog -- View

Re: myorigin = $mydomain, but where is mydomain defined?

2009-01-28 Thread Brian Evans - Postfix List
MountainX wrote: Brian Evans - Postfix List wrote: MountainX wrote: I was reading the SOHO doc and decied that setting myorigin = $mydomain might address my needs. (I was just guessing, because it isn't clear to me exactly what this setting does.) After making the change, I have

Re: smtpd_tls_session_cache_database - correct config?

2009-01-28 Thread Victor Duchovni
On Wed, Jan 28, 2009 at 08:55:43AM -0800, MountainX wrote: which of these lines is more correct? I'm guessing the 2nd line is better. smtpd_tls_session_cache_database = btree:/var/run/smtpd_tls_session_cache or smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache

Re: smtpd_tls_session_cache_database - correct config?

2009-01-28 Thread MountainX
MountainX wrote: which of these lines is more correct? I'm guessing the 2nd line is better. smtpd_tls_session_cache_database = btree:/var/run/smtpd_tls_session_cache or smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache same question here:

Re: smtpd_tls_session_cache_database - correct config?

2009-01-28 Thread Brian Evans - Postfix List
MountainX wrote: which of these lines is more correct? I'm guessing the 2nd line is better. smtpd_tls_session_cache_database = btree:/var/run/smtpd_tls_session_cache or smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache same question here:

Re: myorigin = $mydomain, but where is mydomain defined?

2009-01-28 Thread MountainX
Brian Evans - Postfix List wrote: MountainX wrote: Brian Evans - Postfix List wrote: MountainX wrote: I was reading the SOHO doc and decied that setting myorigin = $mydomain might address my needs. (I was just guessing, because it isn't clear to me exactly what this setting

Re: smtp relay and smtp verification

2009-01-28 Thread Noel Jones
David Koski wrote: On Tuesday 27 January 2009, Sahil Tandon wrote: 450 4.1.1 e...@mytestdomain.com: Recipient address rejected: undeliverable address: host cuda2.myrelayhost.com[65.183.202.16] said: 550 Blocked (in reply to RCPT TO command) Careful when munging! You forgot to obfuscate

Re: myorigin = $mydomain, but where is mydomain defined?

2009-01-28 Thread MountainX
Brian Evans - Postfix List wrote: MountainX wrote: Brian Evans - Postfix List wrote: MountainX wrote: I was reading the SOHO doc and decied that setting myorigin = $mydomain might address my needs. (I was just guessing, because it isn't clear to me exactly what this setting

Re: sasl_passwd.db permissions?

2009-01-28 Thread swilting
hi all I also like the problem and I do not know how to create the database sasl2.db all the best thank for your feedback Le mercredi 28 janvier 2009 à 17:57 +0100, Patrick Ben Koetter a écrit : * MountainX d...@davestechshop.net:

looking to pay for problem solving on minor Postfix issue

2009-01-28 Thread MountainX
If you are a Postfix expert, I am willing to pay for your help (via email, chat, etc.) to resolve several minor problems I'm having with Postfix (you've probably some of them seen on this list). I can pay via PayPal. (I know how consulting relationships work. I'm serious. I have paid for

Re: XCLIENT question

2009-01-28 Thread Bokhan Artem
So how postfix interprets NAME and REVERSE_NAME? I want to understand, how not to break, for example, reject_unknown_client_hostname and reject_unknown_reverse_client_hostname behavior, when passing names via XCLIENT but not via postfix resolver. Wietse Venema пишет: Artem Bokhan: XCLIENT

Re: looking to pay for problem solving on minor Postfix issue

2009-01-28 Thread Evan Platt
While I'll probably get flamed for this... asbestos suit on There are probably tons of people who'd jump at the chance for this - easy money. I'm one of them - I love easy money. If I knew enough postfix, I'd jump on this. But as it is, I know just enough to be dangerous. Your best bet is to

Re: XCLIENT question

2009-01-28 Thread Wietse Venema
Bokhan Artem: So how postfix interprets NAME and REVERSE_NAME? I want to understand, how not to break, for example, reject_unknown_client_hostname and reject_unknown_reverse_client_hostname behavior, when passing names via XCLIENT but not via postfix resolver. Wietse Venema ?: Artem

Re: sasl_passwd.db permissions?

2009-01-28 Thread Patrick Ben Koetter
John, * swilting john.swilt...@wanadoo.fr: I also like the problem and I do not know how to create the database sasl2.db all the best your problem is probably not a Postfix problem, but a SASL problem. The saslpasswd2 command usually takes care of sasl2.db. p...@rick -- The Book

Re: looking to pay for problem solving on minor Postfix issue

2009-01-28 Thread Dave (DavesTechShop.net)
Thanks everyone. I found my expert. I appreciate the kind offers of assistance. Consider the opportunity filled now. On Wed, Jan 28, 2009 at 1:19 PM, MountainX d...@davestechshop.net wrote: If you are a Postfix expert, I am willing to pay for your help (via email, chat, etc.) to resolve

Re: Duplicate messages

2009-01-28 Thread J.P. Trosclair
Gabriel Hahmann wrote: When somebody sends an email to that alias, all users from my organization keep receiving this message 10, 20, 30, 40 times, 40 times the same message that was sended only once. Relevant log entries and a copy of the alias would also help while trying to figure out

Re: Backscatter with forged return-path

2009-01-28 Thread mouss
Paweł Leśniak a écrit : mouss pisze: reject_unknown_helo_hostname would indeed be too aggressive. but you could use restriction classes and only call it if the sender is null (). or you could run aggressive checks if the client has a generic reverse dns. or in this particular case, simply

Re: smtp relay and smtp verification

2009-01-28 Thread David Koski
On Tuesday 27 January 2009, Sahil Tandon wrote: On Tue, 27 Jan 2009, David Koski wrote: snip Is it not permitted to use recipient verification through a relay server? So cuda2.examplerelay.com does not believe e...@mytestdomain.com is a valid recipient. Is it not possible to do recipient

Re: myorigin = $mydomain, but where is mydomain defined?

2009-01-28 Thread Thomas
MountainX wrote: snip You need to set mydomain yourself! Othwise, mydomain defaults to the string localdomain: postconf -d mydomain mydomain = localdomain Just set mydomain correctly and then use myorigin = $mydomain: mydomain = my-own-domain.com myorigin = $mydomain Nothing more needed :)

Re: I am confused about my system's email addresses - need some help getting them to conform to my wishes

2009-01-28 Thread mouss
Dave a écrit : On Tue, Jan 27, 2009 at 11:10 PM, Sahil Tandon sa...@tandon.net mailto:sa...@tandon.net wrote: On Tue, 27 Jan 2009, Dave wrote: Hopefully I have improved my question-asking now. :) You are confusing the role of the SMTP server and the IMAP

Re: smtp relay and smtp verification

2009-01-28 Thread Noel Jones
David Koski wrote: On Tuesday 27 January 2009, Sahil Tandon wrote: On Tue, 27 Jan 2009, David Koski wrote: snip Is it not permitted to use recipient verification through a relay server? So cuda2.examplerelay.com does not believe e...@mytestdomain.com is a valid recipient. Is it not

Re: Proper location of permit_mynetworks for mailman

2009-01-28 Thread mouss
Todd A. Jacobs a écrit : On Mon, Jan 26, 2009 at 10:15:44PM +0100, mouss wrote: This is useless. at this stage, the domain is yours (other domains have been rejected by the anti-relay control: reject_unauth_destination). Nevertheless, if I don't put permit_mynetworks in both

Re: myorigin = $mydomain, but where is mydomain defined?

2009-01-28 Thread mouss
MountainX a écrit : Brian Evans - Postfix List wrote: [snip] In your case, you should have something like: mydomain = example.com myhostname = mail.example.com myhostname must be the fully qualified name. example.com is fully qualified. It is ok for him to use this as long as it

Re: sasl_passwd.db permissions?

2009-01-28 Thread mouss
Patrick Ben Koetter a écrit : * MountainX d...@davestechshop.net: I did chmod 600 on sasl_passwd. Do I need to do the same to sasl_passwd.db? Thanks Delete sasl_passwd.db and recreate it using the postmap command. The postmap command honours permissions. and to avoid having to deal with

Re: myorigin = $mydomain, but where is mydomain defined?

2009-01-28 Thread Thomas
And NO, you do not need a myhostname entry!

Re: Backscatter with forged return-path

2009-01-28 Thread Paweł Leśniak
mouss pisze: Paweł Leśniak a écrit : mouss pisze: reject_unknown_helo_hostname would indeed be too aggressive. but you could use restriction classes and only call it if the sender is null (). or you could run aggressive checks if the client has a generic reverse dns. or in this

Re: Backscatter with forged return-path

2009-01-28 Thread Darren Pilgrim
Paweł Leśniak wrote: The worst is I also have ~500 IPs which I can't tell from logs (sender, recipient, ip, helo) whether I want those messages or not. They will filter themselves for you. Legitimate MTAs will retry dozens to hundreds of times in 24 hours; however, zombies will only a try

Re: Backscatter with forged return-path

2009-01-28 Thread mouss
Darren Pilgrim a écrit : Paweł Leśniak wrote: The worst is I also have ~500 IPs which I can't tell from logs (sender, recipient, ip, helo) whether I want those messages or not. They will filter themselves for you. Legitimate MTAs will retry dozens to hundreds of times in 24 hours;

smtp_*_restrictions and syntax access-files

2009-01-28 Thread Thomas
Hello, the command postconf smtpd_client_restrictions smtpd_sender_restrictions shows the following: smtpd_client_restrictions = reject_invalid_hostname check_client_access hash:/etc/postfix/client_access smtpd_sender_restrictions = reject_unknown_address check_sender_access

Re: smtp_*_restrictions and syntax access-files

2009-01-28 Thread James Berwick
Thomas wrote: smtpd_client_restrictions = reject_invalid_hostname check_client_access hash:/etc/postfix/client_access /etc/postfix/client_access: mail-address REJECT But if i try to send a mail to an address listed in client_access, it get happily queued and delivered :-( I suspect that i

Re: smtp_*_restrictions and syntax access-files

2009-01-28 Thread Thomas
Thomas wrote: But if i try to send a mail to an address listed in client_access, it get happily queued and delivered :-( I suspect that i used the wrong restriction, the wrong hash/... thing or whatever ... Could you give a hint in the right direction? Found it:

Re: Name service error for name=localhost type=AAAA: Host not found

2009-01-28 Thread Darren Pilgrim
Dave (DavesTechShop.net) wrote: Jan 28 19:18:23 ubuntu postfix/smtp[27317]: 13n20: to=r...@localhost, relay=none, delay=8, delays=7.9/0.01/0/0, dsn=5.4.4, status=bounced (Host or domain name not found. Name service error for name=localhost type=: Host not found) You probably need ::1

Re: smtp_*_restrictions and syntax access-files

2009-01-28 Thread ghe
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 James Berwick wrote: Thomas wrote: smtpd_client_restrictions = reject_invalid_hostname check_client_access hash:/etc/postfix/client_access /etc/postfix/client_access: mail-address REJECT But if i try to send a mail to an address listed in

Re: Name service error for name=localhost type=AAAA: Host not found

2009-01-28 Thread Wietse Venema
Darren Pilgrim: Dave (DavesTechShop.net) wrote: Jan 28 19:18:23 ubuntu postfix/smtp[27317]: 13n20: to=r...@localhost, relay=none, delay=8, delays=7.9/0.01/0/0, dsn=5.4.4, status=bounced (Host or domain name not found. Name service error for name=localhost type=: Host not found)

Re: Name service error for name=localhost type=AAAA: Host not found

2009-01-28 Thread Jorey Bump
Dave (DavesTechShop.net) wrote, at 01/28/2009 07:26 PM: I am not finding any solution. Here is my error: Jan 28 19:18:23 ubuntu postfix/smtp[27317]: 13n20: to=r...@localhost, relay=none, delay=8, delays=7.9/0.01/0/0, dsn=5.4.4, status=bounced (Host or domain name not found. Name service

Re: Name service error for name=localhost type=AAAA: Host not found

2009-01-28 Thread Wietse Venema
Dave: On Wed, Jan 28, 2009 at 7:31 PM, Darren Pilgrim post...@bitfreak.orgwrote: Dave (DavesTechShop.net) wrote: Jan 28 19:18:23 ubuntu postfix/smtp[27317]: 13n20: to=r...@localhost, relay=none, delay=8, delays=7.9/0.01/0/0, dsn=5.4.4, status=bounced (Host or domain name not

Re: Name service error for name=localhost type=AAAA: Host not found

2009-01-28 Thread Darren Pilgrim
Dave wrote: On Wed, Jan 28, 2009 at 7:31 PM, Darren Pilgrim post...@bitfreak.orgwrote: Dave (DavesTechShop.net) wrote: Jan 28 19:18:23 ubuntu postfix/smtp[27317]: 13n20: to=r...@localhost, relay=none, delay=8, delays=7.9/0.01/0/0, dsn=5.4.4, status=bounced (Host or domain name not found.

Re: Name service error for name=localhost type=AAAA: Host not found

2009-01-28 Thread Dave
On Wed, Jan 28, 2009 at 7:55 PM, Wietse Venema wie...@porcupine.org wrote: Dave: On Wed, Jan 28, 2009 at 7:31 PM, Darren Pilgrim post...@bitfreak.org wrote: Dave (DavesTechShop.net) wrote: Jan 28 19:18:23 ubuntu postfix/smtp[27317]: 13n20: to=r...@localhost, relay=none,

Re: smtp_*_restrictions and syntax access-files

2009-01-28 Thread Thomas
ghe wrote: James Berwick wrote: From the documentation: check_client_access type:table Search the specified access database for the client hostname, parent domains, client IP address, or networks obtained by stripping least significant octets. See the access(5) manual page for details.

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Dave (DavesTechShop.net)
On Wed, Jan 28, 2009 at 8:22 PM, Dave d...@davestechshop.net wrote: With my setup, Postfix send an email from my local user account (user) as u...@example.com. Example.com is a Google apps domain. I would like the email to go out as another name: anewn...@example.com. (where anewname matches

Re: smtp_*_restrictions and syntax access-files

2009-01-28 Thread Victor Duchovni
On Thu, Jan 29, 2009 at 01:09:08AM +0100, Thomas wrote: hash:/etc/postfix/client_access smtpd_sender_restrictions = reject_unknown_address check_sender_access hash:/etc/postfix/sender_access Don't make stuff up. Keep it simple, and use only what you have understood after reading the

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Dave (DavesTechShop.net)
On Wed, Jan 28, 2009 at 8:32 PM, Dave (DavesTechShop.net) d...@davestechshop.net wrote: On Wed, Jan 28, 2009 at 8:22 PM, Dave d...@davestechshop.net wrote: With my setup, Postfix send an email from my local user account (user) as u...@example.com. Example.com is a Google apps domain. I

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Aaron Wolfe
On Wed, Jan 28, 2009 at 8:36 PM, Dave (DavesTechShop.net) d...@davestechshop.net wrote: On Wed, Jan 28, 2009 at 8:32 PM, Dave (DavesTechShop.net) d...@davestechshop.net wrote: On Wed, Jan 28, 2009 at 8:22 PM, Dave d...@davestechshop.net wrote: With my setup, Postfix send an email from my

Re: I am confused about my system's email addresses - need some help getting them to conform to my wishes

2009-01-28 Thread Stroller
On 28 Jan 2009, at 20:32, mouss wrote: ... OK, so I have to make sure all messages are from me-at-example.com http://me-at-example.com in order for them to appear in the sent- mail folder of that account. No, they will not. as said above, the Sent folder is populated by imap/web mail

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Dave
On Wed, Jan 28, 2009 at 8:44 PM, Aaron Wolfe aawo...@gmail.com wrote: On Wed, Jan 28, 2009 at 8:36 PM, Dave (DavesTechShop.net) d...@davestechshop.net wrote: On Wed, Jan 28, 2009 at 8:32 PM, Dave (DavesTechShop.net) d...@davestechshop.net wrote: On Wed, Jan 28, 2009 at 8:22 PM,

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Aaron Wolfe
On Wed, Jan 28, 2009 at 8:47 PM, Dave d...@davestechshop.net wrote: On Wed, Jan 28, 2009 at 8:44 PM, Aaron Wolfe aawo...@gmail.com wrote: On Wed, Jan 28, 2009 at 8:36 PM, Dave (DavesTechShop.net) d...@davestechshop.net wrote: On Wed, Jan 28, 2009 at 8:32 PM, Dave (DavesTechShop.net)

Re: I am confused about my system's email addresses - need some help getting them to conform to my wishes

2009-01-28 Thread Dave
On Wed, Jan 28, 2009 at 8:46 PM, Stroller strol...@stellar.eclipse.co.ukwrote: On 28 Jan 2009, at 20:32, mouss wrote: ... OK, so I have to make sure all messages are from me-at-example.com http://me-at-example.com in order for them to appear in the sent-mail folder of that account. No,

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Victor Duchovni
On Wed, Jan 28, 2009 at 08:47:28PM -0500, Dave wrote: When you post to this list, you are taking up the time of many experts (and some amateurs like myself :). Please treat this resource with the respect that it deserves. These same experts have taken the time to create excellent

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Dave
On Wed, Jan 28, 2009 at 8:56 PM, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Wed, Jan 28, 2009 at 08:47:28PM -0500, Dave wrote: When you post to this list, you are taking up the time of many experts (and some amateurs like myself :). Please treat this resource with

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Victor Duchovni
On Wed, Jan 28, 2009 at 09:04:48PM -0500, Dave wrote: Google is full of noise. Try: http://www.postfix.org/documentation.html http://www.postfix.org/ADDRESS_REWRITING_README.html http://www.postfix.org/ADDRESS_REWRITING_README.html#generic

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Dave
On Wed, Jan 28, 2009 at 9:18 PM, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Wed, Jan 28, 2009 at 09:04:48PM -0500, Dave wrote: Google is full of noise. Try: http://www.postfix.org/documentation.html http://www.postfix.org/ADDRESS_REWRITING_README.html

Re: smtpd_tls_session_cache_database - correct config?

2009-01-28 Thread Dave
On Wed, Jan 28, 2009 at 4:01 PM, mouss mo...@ml.netoyen.net wrote: MountainX a écrit : MountainX wrote: which of these lines is more correct? I'm guessing the 2nd line is better. smtpd_tls_session_cache_database = btree:/var/run/smtpd_tls_session_cache or

Re: smtp_*_restrictions and syntax access-files

2009-01-28 Thread Thomas
Victor Duchovni wrote: If you do that, you will notice that there is no documentation for reject_unknown_address, hence you should not use it (there is no such restriction, if that is not clear by now). Uh. Thanx! I changed to the following: smtpd_sender_restrictions = check_sender_access

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Aaron Wolfe
On Wed, Jan 28, 2009 at 9:25 PM, Dave d...@davestechshop.net wrote: On Wed, Jan 28, 2009 at 9:18 PM, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Wed, Jan 28, 2009 at 09:04:48PM -0500, Dave wrote: Google is full of noise. Try:

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Dave
On Wed, Jan 28, 2009 at 10:30 PM, Aaron Wolfe aawo...@gmail.com wrote: On Wed, Jan 28, 2009 at 9:25 PM, Dave d...@davestechshop.net wrote: On Wed, Jan 28, 2009 at 9:18 PM, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Wed, Jan 28, 2009 at 09:04:48PM -0500, Dave wrote:

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Aaron Wolfe
On Wed, Jan 28, 2009 at 10:39 PM, Dave d...@davestechshop.net wrote: On Wed, Jan 28, 2009 at 10:30 PM, Aaron Wolfe aawo...@gmail.com wrote: On Wed, Jan 28, 2009 at 9:25 PM, Dave d...@davestechshop.net wrote: On Wed, Jan 28, 2009 at 9:18 PM, Victor Duchovni

Message Count on an IP

2009-01-28 Thread Jacky Chan
Hi all, May I know in Postfix, how can I retrieve the messages count on an IP over defined period of time? Because I want to implement the policy control over that IP, to control, let's say can only send mail 100 emails over 3600 seconds. And as I searched this mailling list, some users suggest

Re: Message Count on an IP

2009-01-28 Thread Sahil Tandon
On Wed, 28 Jan 2009, Jacky Chan wrote: May I know in Postfix, how can I retrieve the messages count on an IP over defined period of time? Because I want to implement the policy control over that IP, to control, let's say can only send mail 100 emails over 3600 seconds. And as I searched this

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Victor Duchovni
On Wed, Jan 28, 2009 at 10:39:53PM -0500, Dave wrote: I would want the table entry would be: .* m...@example.com Ignoring regexp table syntax problems for the moment, this is a very degenerate regexp table, the input is completely ignored, and a fixed output is produced. Postfix has a *much*

strange aliasing problem

2009-01-28 Thread Dave
This problem only happens when I send email to r...@localhost. The email is re-addressed to d...@myolddomain.net, as so: to=d...@myolddomain.net, orig_to=r...@localhost There is no entry in aliases, generic, virtual nor anywhere else I can find that still has a reference to myolddomain.net.

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Dave
On Thu, Jan 29, 2009 at 12:34 AM, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Wed, Jan 28, 2009 at 10:39:53PM -0500, Dave wrote: I would want the table entry would be: .* m...@example.com Ignoring regexp table syntax problems for the moment, this is a very degenerate

Re: strange aliasing problem

2009-01-28 Thread Dave
On Thu, Jan 29, 2009 at 12:38 AM, Dave d...@davestechshop.net wrote: This problem only happens when I send email to r...@localhost. The email is re-addressed to d...@myolddomain.net, as so: to=d...@myolddomain.net, orig_to=r...@localhost There is no entry in aliases, generic, virtual nor

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Victor Duchovni
On Thu, Jan 29, 2009 at 12:48:14AM -0500, Dave wrote: Ignoring regexp table syntax problems for the moment, this is a very degenerate regexp table, the input is completely ignored, and a fixed output is produced. Postfix has a *much* simpler table type for this case, listed in

Re: strange aliasing problem

2009-01-28 Thread Aaron Wolfe
On Thu, Jan 29, 2009 at 1:04 AM, Dave d...@davestechshop.net wrote: On Thu, Jan 29, 2009 at 12:38 AM, Dave d...@davestechshop.net wrote: This problem only happens when I send email to r...@localhost. The email is re-addressed to d...@myolddomain.net, as so: to=d...@myolddomain.net,

Re: strange aliasing problem

2009-01-28 Thread Dave
On Thu, Jan 29, 2009 at 1:21 AM, Aaron Wolfe aawo...@gmail.com wrote: On Thu, Jan 29, 2009 at 1:04 AM, Dave d...@davestechshop.net wrote: On Thu, Jan 29, 2009 at 12:38 AM, Dave d...@davestechshop.net wrote: Solved. I discovered that my installation had two aliases databases. One was

Re: smtp_*_restrictions and syntax access-files

2009-01-28 Thread Victor Duchovni
On Thu, Jan 29, 2009 at 03:35:11AM +0100, Thomas wrote: Or would you add reject_unknown_sender_domain? It is already used in smptp_recipient_restrictions: smtpd_recipient_restrictions = permit_mynetworks reject_unknown_recipient_domain permit_sasl_authenticated

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Dave
On Thu, Jan 29, 2009 at 1:17 AM, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Thu, Jan 29, 2009 at 12:48:14AM -0500, Dave wrote: Ignoring regexp table syntax problems for the moment, this is a very degenerate regexp table, the input is completely ignored, and a fixed

RE: Virtual User/Domain --- Mail is not delivered

2009-01-28 Thread Goutam Baul
Brian wrote: The default virtual_transport is virtual. ... ... Referencing http://www.postfix.org/MAILDROP_README.html#direct , it seems as if you should have all domains listed in virtual_mailbox_domains if all users are truly virtual. Thanks for the clue. I have inserted the line

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Evan Platt
At 10:37 PM 1/28/2009, you wrote: What's with you guys on this list who have the answers yet are just handing out clues one by one and making me guess about the answer over the course of several email exchanges? Fortunately, there are some guys on this list that don't engage in those

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Victor Duchovni
On Thu, Jan 29, 2009 at 01:37:01AM -0500, Dave wrote: No not using generic, rather using a table that returns a fixed output regardless of the input. The list of supported tables is still in the same place, and looking through it top to bottom will quickly expose the right table type for

Re: Aliases question - can I alias a user name to a name that is not a local user account?

2009-01-28 Thread Aaron Wolfe
On Thu, Jan 29, 2009 at 2:04 AM, Victor Duchovni victor.ducho...@morganstanley.com wrote: On Thu, Jan 29, 2009 at 01:37:01AM -0500, Dave wrote: No not using generic, rather using a table that returns a fixed output regardless of the input. The list of supported tables is still in the same