Re: Bounce on the auto fwd mail.

2009-08-27 Thread Magnus Bäck
On Friday, August 28, 2009 at 05:01 CEST, eric sato wrote: > One of my user, set the auto forward email to te...@time.net.my > from "test.testag...@localdomain" via usermin. > Got problem on the bounce back issue > > > Problem > > Remote mail server bounced ba

Bounce on the auto fwd mail.

2009-08-27 Thread eric sato
Hi All, One of my user, set the auto forward email to te...@time.net.my from "test.testag...@localdomain" via usermin. Got problem on the bounce back issue Problem Remote mail server bounced back due to invalid full qualified address. I believe should be related w

Re: Reverse DNS fails with "cannot find your hostname" when forward IP is wrong

2009-08-27 Thread Michael Monnerie
On Donnerstag 27 August 2009 Wietse Venema wrote: > And this was logged when a reverse hostname resolved to the wrong IP > address: > >     Aug 26 00:26:12 spike postfix/smtpd[13393]: warning: > 61.135.132.106: address not listed for hostname > relay2nd.mail.sohu.com I just found a good logging ex

Re: Block messages from *.mydomain.dom

2009-08-27 Thread Sahil Tandon
On Thu, 27 Aug 2009, Yeray Gutiérrez Cedrés wrote: > On Thu, Aug 27, 2009 at 4:29 AM, Voytek Eymont wrote: > > > > On Wed, August 26, 2009 5:49 am, ghe wrote: > > > >> I've done this by declaring my own internal domain names: slsware.dmz > >> and .lan in the 192.168 1918 IP block and adding them t

Re: Best way to create a redundant server

2009-08-27 Thread Wietse Venema
bsd: > Hello, > > Here is the situation, we have a primary mail server located in the > data center of an African Operator. > > Unfortunately the internet link is not steady at all and It tends to > fail every week for couple of hours and sometimes even for days. > For strategical reasons thi

Best way to create a redundant server

2009-08-27 Thread bsd
Hello, Here is the situation, we have a primary mail server located in the data center of an African Operator. Unfortunately the internet link is not steady at all and It tends to fail every week for couple of hours and sometimes even for days. For strategical reasons this server can not be

Re: Can't Deliver

2009-08-27 Thread Diogo Sperb Schneider
Your tip led me to** disable_dns_lookups, which I turned off, since this is a local-mail-only service. It then brought me to the "loops back to myself" problem, solved by adding $myhostname.$mydomain to mydestination. 2009/8/27 Victor Duchovni > On Thu, Aug 27, 2009 at 02:16:52PM -0500, /dev/ro

Re: Can't Deliver

2009-08-27 Thread Victor Duchovni
On Thu, Aug 27, 2009 at 02:16:52PM -0500, /dev/rob0 wrote: > > Aug 27 14:56:24 host postfix/smtp[6906]: CF53F140C059: > > to=, relay=none, delay=0, status=bounced (Host > > or domain name not found. Name service error for name=host.domain > > type=A: Host not found) > > Aug 27 14:56:24 host postfi

Re: Can't Deliver

2009-08-27 Thread /dev/rob0
On Thursday 27 August 2009 13:07:32 Diogo Sperb Schneider wrote: > Greetings! Diogo, old friend, long time no see! > I've just installed postfix on CentOS 4.7 but I can't get it to > deliver local mail. > > If I try: > > mail user "user" is an unqualified address. By default it is routed to "u..

Re: users restrictions

2009-08-27 Thread Magnus Bäck
On Thursday, August 27, 2009 at 16:52 CEST, gianluca...@interfree.it wrote: > I would like to restrict some users to send email and some users to > send mail only to a specific recipient. http://www.postfix.org/RESTRICTION_CLASS_README.html -- Magnus Bäck mag...@dsek.lth.se

Re: A couple of problems

2009-08-27 Thread LuKreme
On 27-Aug-2009, at 09:58, Daniel L'Hommedieu wrote: I could remove the limitation as you suggest, but doing so would open me up to hundreds of spams a day. So you have a choice, you can figure out how else to deal with the from/to spam, or you can not get the mail from your wife. There is

Can't Deliver

2009-08-27 Thread Diogo Sperb Schneider
Greetings! I've just installed postfix on CentOS 4.7 but I can't get it to deliver local mail. If I try: mail user Subject: Test Just testing... . I get from "tail -f /var/log/maillog": Aug 27 14:56:24 host postfix/smtp[6906]: AAB33140C054: to=, relay=none, delay=0, status=bounced (Host or dom

Re: Forwarding to two servers

2009-08-27 Thread Wietse Venema
tom lee: > > If there can be some delay between receipt and replication, something like > > rsync will work fine, although it will propagate users' mistakes. If you > > need the message delivered to both stores at roughly the same time, the > > virtual_alias_maps solution would work, or you can e.g

Re: Forwarding to two servers

2009-08-27 Thread /dev/rob0
On Thursday 27 August 2009 12:31:15 tom lee wrote: > If relayhost support multiple IP or serevrs, it could be a better > option. > > relayhost = [first_IP, second_ip] > > What do you think? Use the MX, Luke! In main.cf : relayhost = relayhost.example.com (No [] bracketing means look up the MX

Re: Forwarding to two servers

2009-08-27 Thread tom lee
> If there can be some delay between receipt and replication, something like > rsync will work fine, although it will propagate users' mistakes. If you > need the message delivered to both stores at roughly the same time, the > virtual_alias_maps solution would work, or you can e.g. have your deliv

Re: Possible to selectively limit allowed attachments in Postfix?

2009-08-27 Thread Victor Duchovni
On Thu, Aug 27, 2009 at 12:39:34PM -0400, Xn Nooby wrote: > Is it possible to block some users from sending attachments, and to > allow other users to send acceptable attachements? Not via built-in Postfix mechanisms, without significant complexity (multi-stage pipelines that split the mail flow

Possible to selectively limit allowed attachments in Postfix?

2009-08-27 Thread Xn Nooby
Is it possible to block some users from sending attachments, and to allow other users to send acceptable attachements? For example, any user who's name that starts with "untrusted", is not allowed to send any attachments. So, "untrusted001" and "untrusted002" could not send attachments. Also, use

Re: A couple of problems

2009-08-27 Thread Victor Duchovni
On Thu, Aug 27, 2009 at 11:58:38AM -0400, Daniel L'Hommedieu wrote: >>> : >>> Sender address rejected: you cannot send on behalf of example.net >> >> Delete the rule in your access tables that rejects mail from remote >> systems with envelope sender addresses in your domain. >> >> This is not de

Re: A couple of problems

2009-08-27 Thread Daniel L'Hommedieu
On Aug 27, 2009, at 11:50, Victor Duchovni wrote: On Thu, Aug 27, 2009 at 11:41:08AM -0400, Daniel L'Hommedieu wrote: wife's-local-addr...@example.net SMTP error from remote mailer after RCPT TO:: host hostname.is-a-geek.com [1.2.3.4]: 554 5.7.1 : Sender address rejected: you cannot send

Re: A couple of problems

2009-08-27 Thread Victor Duchovni
On Thu, Aug 27, 2009 at 11:41:08AM -0400, Daniel L'Hommedieu wrote: > wife's-local-addr...@example.net >SMTP error from remote mailer after RCPT > TO:: >host hostname.is-a-geek.com [1.2.3.4]: 554 5.7.1 > : >Sender address rejected: you cannot send on behalf of example.net Delete th

A couple of problems

2009-08-27 Thread Daniel L'Hommedieu
Greetings, all. I'm having a couple of problems I hope someone here can help me with. First, a problem with sender restrictions. Specifically I am being told that I cannot send on behalf of my domain name. I am sending mail to my wife's address at mac.com, through my mail server. The ro

Re: avoid aliasing

2009-08-27 Thread Stefan Palme
> My procmail delivers to mysql users just fine. The initial setup takes > some extra steps, but that's all. Ok, maybe I will take a look at this solution, too :-) Thanks and regards -stefan-

users restrictions

2009-08-27 Thread gianlucabrt
HI I would like to restrict some users to send email and some users to send mail only to a specific recipient. How can i do??? Thanks --- Valore legale alle tue mail InterfreePEC - la tua Posta Elettronica Certifi

Re: avoid aliasing

2009-08-27 Thread LuKreme
On 27-Aug-2009, at 07:31, Stefan Palme wrote: But does procmail not require a local user account for the recipient in question? In this machine there are NO normal user accounts. My procmail delivers to mysql users just fine. The initial setup takes some extra steps, but that's all. -- Livi

Re: avoid aliasing

2009-08-27 Thread Stefan Palme
On Thu, 2009-08-27 at 06:59 -0600, LuKreme wrote: > On 27-Aug-2009, at 00:16, Stefan Palme wrote: > > On Wed, 2009-08-26 at 18:12 -0600, LuKreme wrote: > >> On 26-Aug-2009, at 03:14, Stefan Palme wrote: > >>> user+noduplicate: user+noduplicate > >>> user: user, otheru...@otherdomain.com

Re: avoid aliasing

2009-08-27 Thread LuKreme
On 27-Aug-2009, at 00:16, Stefan Palme wrote: On Wed, 2009-08-26 at 18:12 -0600, LuKreme wrote: On 26-Aug-2009, at 03:14, Stefan Palme wrote: user+noduplicate: user+noduplicate user: user, otheru...@otherdomain.com Seems to me this would be an ideal use of procmail. Thanks for t

Re: Reverse DNS fails with "cannot find your hostname" when forward IP is wrong

2009-08-27 Thread Michael Monnerie
On Donnerstag 27 August 2009 Stefan Förster wrote: > This is often reffered to as "forward confirmed reverse DNS": > http://en.wikipedia.org/wiki/Forward_Confirmed_reverse_DNS I know, I'm the one who set it up ;-) > The log text ist correct. A host with an IP resolved to > "protegate5.zmi.at" con

Re: Reverse DNS fails with "cannot find your hostname" when forward IP is wrong

2009-08-27 Thread Michael Monnerie
On Donnerstag 27 August 2009 Wietse Venema wrote: > And this was logged when a reverse hostname resolved to the wrong IP > address: > >     Aug 26 00:26:12 spike postfix/smtpd[13393]: warning: > 61.135.132.106: address not listed for hostname > relay2nd.mail.sohu.com Thank you for clarification. I

redirect email until a limit is reached

2009-08-27 Thread cedric briner
Hello, The situation: I'm belonging to an organisation which has already a mail system. This system manages email account for people perfectly. The domain is unige.ch (University of Geneva) But in our department (the observatory), we have many computing servers where people launch batch whi

RE: warning: SASL authentication failure: No worthy mechs found

2009-08-27 Thread Dan Winchester
Hi Stefan, > I think you might want to install cyrus-sasl-plain.x86_64. I ran: # yum install cyrus-sasl-plain Everything is now working fine. Thank you for your help! Cheers Dan

Re: warning: SASL authentication failure: No worthy mechs found

2009-08-27 Thread Stefan Förster
* Dan Winchester <2...@dan.co.uk>: > > I don't see any SASl modules for AUTH PLAIN or AUTH LOGIN > > here. You should use "yum" to search for packages like > > "cyrus-sasl", "sasl-modules" and similar. > > I have a number of cyrus-sasl packages installed: > > # yum list installed | grep sasl > cy

RE: warning: SASL authentication failure: No worthy mechs found

2009-08-27 Thread Dan Winchester
Hi Stefan, Thanks for the response. > I don't see any SASl modules for AUTH PLAIN or AUTH LOGIN > here. You should use "yum" to search for packages like > "cyrus-sasl", "sasl-modules" and similar. I have a number of cyrus-sasl packages installed: # yum list installed | grep sasl cyrus-sasl.x86_

Re: Reverse DNS fails with "cannot find your hostname" when forward IP is wrong

2009-08-27 Thread Wietse Venema
Michael Monnerie: > I've just had a very strange bug which cost me an hour to find. > > mailserver: postfix-2.5.1-28.5 > > On the mailserver, I should receive mail from 212.69.162.205. > > # dig -x 212.69.162.205 > showed me a correct, existing PTR: > 205.192-28.162.69.212.in-addr.arpa. 3600 IN

Re: warning: SASL authentication failure: No worthy mechs found

2009-08-27 Thread Stefan Förster
* Dan Winchester <2...@dan.co.uk>: > I am new to Postfix. > > I am trying to get Postfix to relay via mail.authsmtp.com. > > I have added the following lines to main.cf > > relayhost = [mail.authsmtp.com] > smtp_sasl_auth_enable = yes > smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd > s

warning: SASL authentication failure: No worthy mechs found

2009-08-27 Thread Dan Winchester
Hi, I am new to Postfix. I am trying to get Postfix to relay via mail.authsmtp.com. I have added the following lines to main.cf relayhost = [mail.authsmtp.com] smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = noanonymous I get the

Re: Forwarding to two servers

2009-08-27 Thread Dirk H. Schulz
I am thinking of concepts like this now and then. They do have one advantage over simple replication techniques: - with replication, you have a replication interval and a certain guarantee for losses of those mails received within the replication interval in case of a creash (you can solve tha

Re: Reverse DNS fails with "cannot find your hostname" when forward IP is wrong

2009-08-27 Thread Stefan Förster
* Michael Monnerie : > I've just had a very strange bug which cost me an hour to find. > > mailserver: postfix-2.5.1-28.5 > > On the mailserver, I should receive mail from 212.69.162.205. > > # dig -x 212.69.162.205 > showed me a correct, existing PTR: > 205.192-28.162.69.212.in-addr.arpa. 3600

Reverse DNS fails with "cannot find your hostname" when forward IP is wrong

2009-08-27 Thread Michael Monnerie
I've just had a very strange bug which cost me an hour to find. mailserver: postfix-2.5.1-28.5 On the mailserver, I should receive mail from 212.69.162.205. # dig -x 212.69.162.205 showed me a correct, existing PTR: 205.192-28.162.69.212.in-addr.arpa. 3600 IN PTR protegate5.zmi.at. Just the for

Re: Block messages from *.mydomain.dom

2009-08-27 Thread Yeray Gutiérrez Cedrés
On Thu, Aug 27, 2009 at 4:29 AM, Voytek Eymont wrote: > > On Wed, August 26, 2009 5:49 am, ghe wrote: > >> I've done this by declaring my own internal domain names: slsware.dmz >> and .lan in the 192.168 1918 IP block and adding them to mynetworks. Then I >> just reject all mail from my .com domain

Re: login without adding domain name

2009-08-27 Thread Ashok Kumar J
Hi all, first i thank all. In squirrel mail, i changed the following line and now it works for me. In the file squirrelmail/src/redirect.php, go to line 47( ie. under the statement sqGetGlobalVar('login_username', $login_username); ) then add the following line, $temp="@example.com"; $login_u