Re: reject_unknown_reverse_client_hostname rejects even if PTR RR is found

2009-07-13 Thread Benny Pedersen
On Sun, July 12, 2009 22:47, Sahil Tandon wrote: On Sun, 12 Jul 2009, Keld Jørn Simonsen wrote: Anyway if it is a name server timeout, then I think this is always handled by a 450 response. In my case the mail was rejected. Yes, temporary errors always get a 450 response. Then I do

Re: Hourly Limits

2009-07-13 Thread ad...@gg-lab.net
Benny, i want to limit mail sent via php mainly, so i can't limit via sasl simply because users aren't authenticated. Of course i can't limit the host ip (all mail sent from my webserver). The most beautiful thing would be limiting system user (each user has an entry in /etc/passwd). Limiting

temporary errors for DNS

2009-07-13 Thread Keld Jørn Simonsen
Hi I have a few problems with my changed postfix configuration, maybe somebody could help me? I am using fetchmail in cooperation with postfix, and I repededly get the following error: fetchmail: SMTP error: 450 4.1.8 onfnp...@ezbck.parteitv.com: Sender address rejected: Domain not found

Re: Need help munging inbound recipient address

2009-07-13 Thread Benny Pedersen
On Mon, July 13, 2009 05:01, Daniel L'Hommedieu wrote: I'm having trouble with a forwarded email setup, and I need to munge an inbound recipient address. stop forwarding mails so, simple no ? -- xpoint

Re: Hourly Limits

2009-07-13 Thread luc...@lastdot.org
On Sat, Jul 11, 2009 at 7:01 PM, ad...@gg-lab.netad...@gg-lab.net wrote: Hi, i have benn googling for hours today, and can't solve this problem: I'm working on a free-hosting platform. As MTA, of course, i've choosen postfix. Now, to prevent abuse, i want to limit the number of email each

Re: temporary errors for DNS

2009-07-13 Thread Benny Pedersen
On Mon, July 13, 2009 10:30, Keld Jørn Simonsen wrote: Hi I have a few problems with my changed postfix configuration, maybe somebody could help me? I am using fetchmail in cooperation with postfix, and I repededly get the following error: fetchmail: SMTP error: 450 4.1.8

postfix not asking for PTR

2009-07-13 Thread Keld Jørn Simonsen
iA problem I have again with the DNS (lack of query) I have in my mail queue: C074C641AF 2236 Sun Jul 12 15:40:56 k...@rap.rap.dk (host spike.porcupine.org[168.100.189.2] said: 450 4.1.7 k...@rap.rap.dk: Sender address rejected: unverified address: host rap.rap.dk[85.81.22.91] said: 450

Re: Hourly Limits

2009-07-13 Thread Benny Pedersen
On Mon, July 13, 2009 09:51, ad...@gg-lab.net wrote: i want to limit mail sent via php mainly, so i can't limit via sasl simply because users aren't authenticated. remove 127.0.0.1 in mynetworks, and make sasl usage from all what got sent from this box, problem solved, next step is a policy

Re: postfix not asking for PTR

2009-07-13 Thread Benny Pedersen
On Mon, July 13, 2009 11:21, Keld Jørn Simonsen wrote: iA problem I have again with the DNS (lack of query) I have in my mail queue: C074C641AF 2236 Sun Jul 12 15:40:56 k...@rap.rap.dk (host spike.porcupine.org[168.100.189.2] said: 450 4.1.7 k...@rap.rap.dk: Sender address rejected:

Re: Hourly Limits

2009-07-13 Thread ad...@gg-lab.net
Lucian, i saw that solution, but i want something that can globally limit EVERY mail sent: i'll also offer smtp access, and a sendmail wrapper isn't a solution. Benny: ok, so we are speaking about the evenlope sender, so, it seems this is the solution. 2009/7/13 Benny Pedersen m...@junc.org:

Re: postfix not asking for PTR

2009-07-13 Thread Keld Jørn Simonsen
On Mon, Jul 13, 2009 at 11:36:21AM +0200, Benny Pedersen wrote: On Mon, July 13, 2009 11:21, Keld Jørn Simonsen wrote: iA problem I have again with the DNS (lack of query) I have in my mail queue: C074C641AF 2236 Sun Jul 12 15:40:56 k...@rap.rap.dk (host

Re: temporary errors for DNS

2009-07-13 Thread Keld Jørn Simonsen
On Mon, Jul 13, 2009 at 11:10:18AM +0200, Benny Pedersen wrote: On Mon, July 13, 2009 10:30, Keld Jørn Simonsen wrote: Hi I have a few problems with my changed postfix configuration, maybe somebody could help me? I am using fetchmail in cooperation with postfix, and I repededly get

Re: temporary errors for DNS

2009-07-13 Thread Charles Marcus
On 7/13/2009, Keld Jørn Simonsen (k...@dkuug.dk) wrote: I am getting it via fetchmail snip If you are getting it through fetchmail, then the message has already been delivered... so you MUST NOT reject it later, *especially* if it is spam - unless of course you really *want* to end up

Re: temporary errors for DNS

2009-07-13 Thread Wietse Venema
Keld J?rn Simonsen: 450 indicates a temporary dns error, and I have set unknown_address_reject_code = 550 unknown_address_reject_code is for permanent errors. In your case, the system library getnameinfo() returns a temporary error, therefore Postfix will reply with 450. Since you also can't

Re: Hourly Limits

2009-07-13 Thread ad...@gg-lab.net
Here some details on cpanel limits: http://forums.cpanel.net/email-exim/73464-how-does-new-max-emails-per-hour-tracking-work-2.html 2009/7/13 ad...@gg-lab.net ad...@gg-lab.net: Lucian, i saw that solution, but i want something that can globally limit EVERY mail sent: i'll also offer smtp

Re: Need help munging inbound recipient address

2009-07-13 Thread Daniel L'Hommedieu
On Jul 13, 2009, at 4:51, Benny Pedersen wrote: On Mon, July 13, 2009 05:01, Daniel L'Hommedieu wrote: I'm having trouble with a forwarded email setup, and I need to munge an inbound recipient address. stop forwarding mails so, simple no ? Simple, yes, but it does not address my issue. As

Re: temporary errors for DNS

2009-07-13 Thread Keld Jørn Simonsen
On Mon, Jul 13, 2009 at 07:18:03AM -0400, Wietse Venema wrote: Keld Jørn Simonsen: 450 indicates a temporary dns error, and I have set unknown_address_reject_code = 550 unknown_address_reject_code is for permanent errors. In your case, the system library getnameinfo() returns a

Re: temporary errors for DNS

2009-07-13 Thread Wietse Venema
Wietse Venema: [ Charset UNKNOWN-8BIT unsupported, converting... ] Keld J_rn Simonsen: 450 indicates a temporary dns error, and I have set unknown_address_reject_code = 550 unknown_address_reject_code is for permanent errors. In your case, the system library getnameinfo() returns a

Re: temporary errors for DNS

2009-07-13 Thread Keld Jørn Simonsen
On Mon, Jul 13, 2009 at 07:07:01AM -0400, Charles Marcus wrote: On 7/13/2009, Keld Jørn Simonsen (k...@dkuug.dk) wrote: I am getting it via fetchmail snip If you are getting it through fetchmail, then the message has already been delivered... so you MUST NOT reject it later, *especially*

Re: temporary errors for DNS

2009-07-13 Thread Wietse Venema
Keld J?rn Simonsen: [ Charset ISO-8859-1 unsupported, converting... ] On Mon, Jul 13, 2009 at 07:18:03AM -0400, Wietse Venema wrote: Keld J?rn Simonsen: 450 indicates a temporary dns error, and I have set unknown_address_reject_code = 550 unknown_address_reject_code is for permanent

Re: temporary errors for DNS

2009-07-13 Thread John Peach
On Mon, 13 Jul 2009 14:25:01 +0200 Keld J__rn Simonsen k...@dkuug.dk wrote: On Mon, Jul 13, 2009 at 07:07:01AM -0400, Charles Marcus wrote: On 7/13/2009, Keld J__rn Simonsen (k...@dkuug.dk) wrote: I am getting it via fetchmail snip If you are getting it through fetchmail, then

Re: Hourly Limits

2009-07-13 Thread Sahil Tandon
On Jul 13, 2009, at 5:54 AM, ad...@gg-lab.net ad...@gg-lab.net wrote: Lucian, i saw that solution, but i want something that can globally limit EVERY mail sent: i'll also offer smtp access, and a sendmail wrapper isn't a solution. Benny: ok, so we are speaking about the evenlope sender, so,

Re: temporary errors for DNS

2009-07-13 Thread Keld Jørn Simonsen
On Mon, Jul 13, 2009 at 08:28:16AM -0400, Wietse Venema wrote: Keld Jørn Simonsen: [ Charset ISO-8859-1 unsupported, converting... ] On Mon, Jul 13, 2009 at 07:18:03AM -0400, Wietse Venema wrote: Keld J?rn Simonsen: 450 indicates a temporary dns error, and I have set

Re: temporary errors for DNS

2009-07-13 Thread John Peach
On Mon, 13 Jul 2009 15:24:04 +0200 Keld J__rn Simonsen k...@dkuug.dk wrote: [snip] # == # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) #

Re: temporary errors for DNS

2009-07-13 Thread Keld Jørn Simonsen
On Mon, Jul 13, 2009 at 08:29:28AM -0400, John Peach wrote: On Mon, 13 Jul 2009 14:25:01 +0200 Keld J__rn Simonsen k...@dkuug.dk wrote: On Mon, Jul 13, 2009 at 07:07:01AM -0400, Charles Marcus wrote: On 7/13/2009, Keld J__rn Simonsen (k...@dkuug.dk) wrote: I am getting it via

Re: temporary errors for DNS

2009-07-13 Thread Keld Jørn Simonsen
On Mon, Jul 13, 2009 at 09:26:44AM -0400, John Peach wrote: On Mon, 13 Jul 2009 15:24:04 +0200 Keld J__rn Simonsen k...@dkuug.dk wrote: [snip] # == # service type private unpriv chroot wakeup maxproc command +

Re: temporary errors for DNS

2009-07-13 Thread Wietse Venema
# == # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # == smtpinet

Re: Need help munging inbound recipient address

2009-07-13 Thread Victor Duchovni
On Sun, Jul 12, 2009 at 11:01:01PM -0400, Daniel L'Hommedieu wrote: Greetings, all. I'm having trouble with a forwarded email setup, and I need to munge an inbound recipient address. Here's what I have set up: f...@bar.edu is forwarded to o...@rab.net. bar.edu is running GroupWise as its

Re: postfix not asking for PTR

2009-07-13 Thread mouss
Keld Jørn Simonsen a écrit : iA problem I have again with the DNS (lack of query) I have in my mail queue: C074C641AF 2236 Sun Jul 12 15:40:56 k...@rap.rap.dk (host spike.porcupine.org[168.100.189.2] said: 450 4.1.7 k...@rap.rap.dk: Sender address rejected: unverified address:

Re: Need help munging inbound recipient address

2009-07-13 Thread Daniel L'Hommedieu
On Jul 13, 2009, at 10:06, Victor Duchovni wrote: On Sun, Jul 12, 2009 at 11:01:01PM -0400, Daniel L'Hommedieu wrote: Greetings, all. I'm having trouble with a forwarded email setup, and I need to munge an inbound recipient address. Here's what I have set up: f...@bar.edu is forwarded to

Re: Need help munging inbound recipient address

2009-07-13 Thread Victor Duchovni
On Mon, Jul 13, 2009 at 10:34:00AM -0400, Daniel L'Hommedieu wrote: main.cf: # Pick one: #canonical_maps = hash:/etc/postfix/canonical #virtual_alias_maps = hash:/etc/postfix/valias #virtual_alias_domains = ... set me explicitly ... # #canonical_maps =

Re: Need help munging inbound recipient address

2009-07-13 Thread Daniel L'Hommedieu
On Jul 13, 2009, at 10:42, Victor Duchovni wrote: On Mon, Jul 13, 2009 at 10:34:00AM -0400, Daniel L'Hommedieu wrote: main.cf: # Pick one: #canonical_maps = hash:/etc/postfix/canonical #virtual_alias_maps = hash:/etc/postfix/valias #virtual_alias_domains = ...

Re: Need help munging inbound recipient address

2009-07-13 Thread Daniel L'Hommedieu
Begin forwarded message: On Jul 13, 2009, at 10:42, Victor Duchovni wrote: On Mon, Jul 13, 2009 at 10:34:00AM -0400, Daniel L'Hommedieu wrote: main.cf: # Pick one: #canonical_maps = hash:/etc/postfix/canonical #virtual_alias_maps = hash:/etc/postfix/valias

Re: Need help munging inbound recipient address

2009-07-13 Thread Victor Duchovni
On Mon, Jul 13, 2009 at 11:24:09AM -0400, Daniel L'Hommedieu wrote: I must be doing something wrong here, because it isn't working as I expect. Here's what I see happening: - email to non-groupwise-...@bar.edu (on a server running sendmail) shows up on my system as being to both

Re: Hourly Limits

2009-07-13 Thread ad...@gg-lab.net
Hi, i don't think my situation keeps changing- That's simple: on my evinronment users can send email via CGI + PHP + SMTP (sasl), and i want to limit them globally. Example: user giorgio can send 100 emails. I want him locked also on CGI, if he send 100 emails with PHP. I can't: - use a

Re: Hourly Limits

2009-07-13 Thread Sahil Tandon
On Jul 13, 2009, at 11:51 AM, ad...@gg-lab.net ad...@gg-lab.net wrote: Hi, i don't think my situation keeps changing- That's simple: on my evinronment users can send email via CGI + PHP + SMTP (sasl), and i want to limit them globally. Example: user giorgio can send 100 emails. I want him

Re: Need help munging inbound recipient address

2009-07-13 Thread Daniel L'Hommedieu
On Jul 13, 2009, at 11:46, Victor Duchovni wrote: On Mon, Jul 13, 2009 at 11:24:09AM -0400, Daniel L'Hommedieu wrote: I must be doing something wrong here, because it isn't working as I expect. Here's what I see happening: - email to non-groupwise-...@bar.edu (on a server running sendmail)

Re: Need help munging inbound recipient address

2009-07-13 Thread Victor Duchovni
On Mon, Jul 13, 2009 at 12:00:33PM -0400, Daniel L'Hommedieu wrote: Jul 13 11:53:06 hostname postfix/local[6159]: 0650B3059C: to=o...@rab.net, relay=local, delay=0.13, delays=0.11/0/0/0.03, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail) This looks good. What is in headers

Wrong FQDN in From

2009-07-13 Thread Jaime Kikpole
I just migrated most users from one server to another one. However, a few things still need to work on the first server. One of them is a web-based program named Request Tracker (RT). When RT sends an email to me, it is coming from r...@atlas.cairodurham.org. I am trying to make that say

Backup mx config

2009-07-13 Thread Martijn de Munnik
Hi List, A script just screwed my main.cf of a backup mx. Unfortunately I don't have a backup of the main.cf. I restored the main.cf but one thing is still not working as before. The relay*_for_stevie files contain the domains and emailaddresses which accept mail on stevie.youngguns.nl. When I

Re: Wrong FQDN in From

2009-07-13 Thread Noel Jones
Jaime Kikpole wrote: I just migrated most users from one server to another one. However, a few things still need to work on the first server. One of them is a web-based program named Request Tracker (RT). When RT sends an email to me, it is coming from r...@atlas.cairodurham.org. I am trying

Re: Wrong FQDN in From

2009-07-13 Thread Victor Duchovni
On Mon, Jul 13, 2009 at 12:34:00PM -0500, Noel Jones wrote: Jaime Kikpole wrote: I just migrated most users from one server to another one. However, a few things still need to work on the first server. One of them is a web-based program named Request Tracker (RT). When RT sends an email to

Re: Backup mx config

2009-07-13 Thread Noel Jones
Martijn de Munnik wrote: Hi List, A script just screwed my main.cf of a backup mx. Unfortunately I don't have a backup of the main.cf. I restored the main.cf but one thing is still not working as before. The relay*_for_stevie files contain the domains and emailaddresses which accept mail on

Fax Gateway Usage with Hylafax

2009-07-13 Thread Daniel L. Miller
I'm trying to implement an email-to-fax gateway using Postfix + Hylafax. Hylafax's provide faxmail command does function - but it doesn't accomplish what I want. In particular, I would like to: 1. Send an e-mail with one or more attachments intended for faxing. The attachments will

Re: Need help munging inbound recipient address (It worked, thanks)

2009-07-13 Thread Daniel L'Hommedieu
On Jul 13, 2009, at 12:10, Victor Duchovni wrote: On Mon, Jul 13, 2009 at 12:00:33PM -0400, Daniel L'Hommedieu wrote: Jul 13 11:53:06 hostname postfix/local[6159]: 0650B3059C: to=o...@rab.net , relay=local, delay=0.13, delays=0.11/0/0/0.03, dsn=2.0.0, status=sent (delivered to command:

Re: Hourly Limits

2009-07-13 Thread ad...@gg-lab.net
Ok, so, in other words: that's a solution but not the better solution. Now, i can ALSO use thge sendmail wrapper. I need to have a look at postfwd code to see if and where i can increment mail counters. In this way, i will use postfwd for mail coming from CGI scripts and Remote SMTP, and the

Re: Errors after upgrades

2009-07-13 Thread LuKreme
On 12-Jul-2009, at 16:32, LuKreme wrote: On Jul 12, 2009, at 8:41 AM, Sahil Tandon sa...@tandon.net wrote: Sounds like a MySQL (not Postfix) issue; debug there. Are there any other type of mysql error lines in the log? Nope, and the errors are rare. OTOH, I use MySQL almost exclusively

Re: Backup mx config

2009-07-13 Thread Martijn de Munnik
Hi Noel, List, Thanks for your reply! I changed things according to your settings but I guess I overlooked a thing? Still they backup mailserver relays everything for *...@validdomain.org. Invalid domains are not relayed. alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases

Re: Backup mx config

2009-07-13 Thread Noel Jones
Martijn de Munnik wrote: Hi Noel, List, Thanks for your reply! I changed things according to your settings but I guess I overlooked a thing? Still they backup mailserver relays everything for *...@validdomain.org. Invalid domains are not relayed. Please don't top-post. Valid recipients

Re: Backup mx config

2009-07-13 Thread Martijn de Munnik
On Jul 13, 2009, at 10:59 PM, Noel Jones wrote: Martijn de Munnik wrote: Hi Noel, List, Thanks for your reply! I changed things according to your settings but I guess I overlooked a thing? Still they backup mailserver relays everything for *...@validdomain.org. Invalid domains are not

Re: temporary errors for DNS

2009-07-13 Thread Keld Jørn Simonsen
On Mon, Jul 13, 2009 at 03:39:57PM +0200, Keld Jørn Simonsen wrote: On Mon, Jul 13, 2009 at 09:26:44AM -0400, John Peach wrote: On Mon, 13 Jul 2009 15:24:04 +0200 Keld J__rn Simonsen k...@dkuug.dk wrote: [snip] #

Re: temporary errors for DNS

2009-07-13 Thread Rod Dorman
On Monday, July 13, 2009, 17:49:10, Keld Jørn Simonsen wrote: ... Are there distros that are known to have a postfix package that is set up correctly wrt chroot? OpenBSD -- r...@polylogics.com The avalanche has already started, it is too Rod Dorman late for the pebbles to

Re: temporary errors for DNS

2009-07-13 Thread Keld Jørn Simonsen
On Mon, Jul 13, 2009 at 11:49:10PM +0200, Keld Jørn Simonsen wrote: On Mon, Jul 13, 2009 at 03:39:57PM +0200, Keld Jørn Simonsen wrote: It is chrooted. Thanks for spelling it out. I was just building on the defalt configuration of my distro. There were many other chroot services in

Re: temporary errors for DNS

2009-07-13 Thread Keld Jørn Simonsen
On Mon, Jul 13, 2009 at 06:19:40PM -0400, Rod Dorman wrote: On Monday, July 13, 2009, 17:49:10, Keld Jørn Simonsen wrote: ... Are there distros that are known to have a postfix package that is set up correctly wrt chroot? OpenBSD Well, I confine myself to Linux, as I am doing some

Re: temporary errors for DNS

2009-07-13 Thread Joe
Keld Jørn Simonsen wrote: On Mon, Jul 13, 2009 at 06:19:40PM -0400, Rod Dorman wrote: On Monday, July 13, 2009, 17:49:10, Keld Jørn Simonsen wrote: ... Are there distros that are known to have a postfix package that is set up correctly wrt chroot? OpenBSD Well, I

Re: temporary errors for DNS

2009-07-13 Thread Wietse Venema
Keld J?rn Simonsen: Is there a way to disambiguate between DNS timeouts and DNS errors, and discard the latter? Postfix is only the messenger of the bad news. When the server responds, Postfix acts accordingly. When the server does not reply, Postfix assumes that this is a temporary error,

Re: temporary errors for DNS

2009-07-13 Thread Noel Jones
Keld Jørn Simonsen wrote: Jul 14 00:11:58 rap postfix/smtpd[1054]: NOQUEUE: reject: RCPT from rap.rap.dk[127.0.0.1]: 450 4.1.8 jets...@server30.reverya.com: Sender address rejected: Domain not found; from=jets...@server30.reverya.com to=k...@localhost proto=ESMTP helo=rap.rap.dk Jul 14

Re: Backup mx config

2009-07-13 Thread Martijn de Munnik
On Jul 13, 2009, at 11:12 PM, Martijn de Munnik wrote: On Jul 13, 2009, at 10:59 PM, Noel Jones wrote: Martijn de Munnik wrote: Hi Noel, List, Thanks for your reply! I changed things according to your settings but I guess I overlooked a thing? Still they backup mailserver relays

Re: Backup mx config

2009-07-13 Thread Martijn de Munnik
Hi, On Jul 13, 2009, at 7:57 PM, Noel Jones wrote: Martijn de Munnik wrote: smtpd_recipient_limit = 25 only if you have 25 or fewer users. I thought this means a user can send an e-mail to 25 users max at once?

Re: reject_unknown_reverse_client_hostname rejects even if PTR RR is found

2009-07-13 Thread Sahil Tandon
On Mon, 13 Jul 2009, Benny Pedersen wrote: On Sun, July 12, 2009 22:47, Sahil Tandon wrote: On Sun, 12 Jul 2009, Keld Jørn Simonsen wrote: Anyway if it is a name server timeout, then I think this is always handled by a 450 response. In my case the mail was rejected. Yes,

Re: postscreen test

2009-07-13 Thread Wietse Venema
Helga Mayer: Hi, I'm testing postscreen on our secondary smtp server. First results: https://rz-static.uni-hohenheim.de/hmayer/tmp/Screenshot-68.png There are hardly anymore rejects. I did not yet adjust mailgraph for the drops. That is an interesting picture. It looks like dropping

Re: Backup mx config

2009-07-13 Thread Noel Jones
Martijn de Munnik wrote: Hi, On Jul 13, 2009, at 7:57 PM, Noel Jones wrote: Martijn de Munnik wrote: smtpd_recipient_limit = 25 only if you have 25 or fewer users. I thought this means a user can send an e-mail to 25 users max at once? After $smtpd_recipient_limit + 1 RCPT TO

Re: Wrong FQDN in From

2009-07-13 Thread Jaime Kikpole
On Mon, Jul 13, 2009 at 1:47 PM, Victor Duchovnivictor.ducho...@morganstanley.com wrote: Don't use a CNAME in a mail address. Why not? After all, how would you handle vhosts if you can't send as the CNAME record? Sendmail often rewrites these. Postfix typically leaves CNAME domains alone.

Re: Wrong FQDN in From

2009-07-13 Thread Noel Jones
Jaime Kikpole wrote: On Mon, Jul 13, 2009 at 1:47 PM, Victor Duchovnivictor.ducho...@morganstanley.com wrote: Don't use a CNAME in a mail address. Why not? After all, how would you handle vhosts if you can't send as the CNAME record? Sendmail often rewrites these. Postfix typically leaves

$smtpd_hard_error_limit (was Re: Backup mx config)

2009-07-13 Thread Andrew Thompson
Noel Jones wrote: This is not an effective anti-spam control if that's what you're trying to use it for. You'll probably have better results with a fairly low smtpd_hard_error_limit and working recipient validation (clients are disconnected after $smtpd_hard_error_limit bad recipients). I'd

Re: $smtpd_hard_error_limit (was Re: Backup mx config)

2009-07-13 Thread Noel Jones
Andrew Thompson wrote: Noel Jones wrote: This is not an effective anti-spam control if that's what you're trying to use it for. You'll probably have better results with a fairly low smtpd_hard_error_limit and working recipient validation (clients are disconnected after

reject 450 NOQUEUE issue

2009-07-13 Thread Jeff Lacki
Im not nearly as versed in postfix as I would like to be. Ive tried to figure this log message out but Im not sure whats really going on: Jul 13 23:36:08 mysvr postfix/smtpd[14133]: NOQUEUE: reject: RCPT from mms.nextel.com[170.206.225.68]: 450 4.7.1 adcvibq01.messaging.nextel.com: Helo

Re: reject 450 NOQUEUE issue

2009-07-13 Thread Sahil Tandon
On Mon, 13 Jul 2009, Jeff Lacki wrote: Im not nearly as versed in postfix as I would like to be. Ive tried to figure this log message out but Im not sure whats really going on: Jul 13 23:36:08 mysvr postfix/smtpd[14133]: NOQUEUE: reject: RCPT from mms.nextel.com[170.206.225.68]: 450

Re: reject 450 NOQUEUE issue

2009-07-13 Thread Sahil Tandon
On Mon, 13 Jul 2009, Sahil Tandon wrote: On Mon, 13 Jul 2009, Jeff Lacki wrote: Im not nearly as versed in postfix as I would like to be. Ive tried to figure this log message out but Im not sure whats really going on: Jul 13 23:36:08 mysvr postfix/smtpd[14133]: NOQUEUE: reject: