Re: Kernel Oops

2011-03-07 Thread Stan Hoeppner
mouss put forth on 3/6/2011 7:03 PM: /^.*foo/ means it starts with something followed by foo. and this is the same thing as it contains foo, which is represented by /foo/ I was taught to always start my expressions with /^ and end them with $/. Why did Steven teach me to do this if it's not

Re: Looking for instructions on how to configure home server as a restricted relay host

2011-03-07 Thread Stan Hoeppner
Reid Thompson put forth on 3/6/2011 9:07 PM: What I would like to do: Configure my home postfix server (ubuntu) to: send email from local user accounts accept external (through my cable modem) smtp requests/relay mail for only authorized senders I.E. when I'm using a public internet

Re: Dovecot, Postfix and Dovecot LDA (LMTP) delivery

2011-03-07 Thread Remy Zandwijk
I am running a Debian Lenny machine with Postfix 2.5.5 and Dovecot 2.0.8. Up until now I ran Postfix with the Procmail delivery agent succesfully. The machine has only local users; I am not using virtual mailboxes. Due to obvious reasons I want to switch to Dovecot LDA delivery, through LMTP.

Re: Configuration of postfix 2.8.1 + ezmlm 1.2.17

2011-03-07 Thread Mark Alan
On Sun, 6 Mar 2011 18:46:44 -0500 (EST), Wietse Venema wie...@porcupine.org wrote: In order to have postfix 2.8.1 feeding email to a ezmlm 1.2.17 If you follow the mlmmj website's instructions, then it should work. Do you mean the README.Postfix at

Re: Kernel Oops

2011-03-07 Thread Ansgar Wiechers
On 2011-03-07 Stan Hoeppner wrote: mouss put forth on 3/6/2011 7:03 PM: /^.*foo/ means it starts with something followed by foo. and this is the same thing as it contains foo, which is represented by /foo/ I was taught to always start my expressions with /^ and end them with $/. Why did

Re: submission port : Client host rejected: Access denied

2011-03-07 Thread DTNX/NGMX Postmaster
On 6 mrt 2011, at 22:34, Noel Jones wrote: On 3/6/2011 9:08 AM, DTNX/NGMX Postmaster wrote: I suspect that if you were to increase logging detail, you'd find that 'permit_sasl_authenticated' evaluates to zero during the client restrictions stage because of a delay in getting back an

Re: Kernel Oops

2011-03-07 Thread Noel Jones
On 3/7/2011 4:47 AM, Stan Hoeppner wrote: I was taught to always start my expressions with /^ and end them with $/. Why did Steven teach me to do this if it's not necessary? That's good advice when you're actually matching something. The special case of .* means, as you know, anything or

Re: Re : Re : Re : Re : Re : Re : Re : slow transport, master.cf and maxproc value

2011-03-07 Thread Stan Hoeppner
myrdhin bzh put forth on 3/7/2011 1:53 AM: No, it's not SPAM. Ok, agreed, not spam. In fact, zeDomain.tld is a french know domain : wanadoo.fr (and orange.fr). :( The same 10 servers handle mail for both wanadoo.fr and orange.fr. All Postfix controls relevant to your issue available in

Re: Re : Re : Re : Re : Re : Re : Re : slow transport, master.cf and maxproc value

2011-03-07 Thread Noel Jones
On 3/7/2011 7:21 AM, Stan Hoeppner wrote: myrdhin bzh put forth on 3/7/2011 1:53 AM: No, it's not SPAM. Ok, agreed, not spam. In fact, zeDomain.tld is a french know domain : wanadoo.fr (and orange.fr). :( The same 10 servers handle mail for both wanadoo.fr and orange.fr. All Postfix

Re: Kernel Oops

2011-03-07 Thread Stan Hoeppner
Noel Jones put forth on 3/7/2011 7:00 AM: On 3/7/2011 4:47 AM, Stan Hoeppner wrote: I was taught to always start my expressions with /^ and end them with $/. Why did Steven teach me to do this if it's not necessary? That's good advice when you're actually matching something. Ok, so if I'm

Re: Configuration of postfix 2.8.1 + ezmlm 1.2.17

2011-03-07 Thread Wietse Venema
Mark Alan: But in this case, as this is rather generic regarding MLM proper interfacing with Postfix, it sure would be welcome to have your view about the proper way to setup a generic interface between Postfix and a generic MLM. Sorry, I don't have time to review all the instructions on the

Re: Kernel Oops

2011-03-07 Thread Noel Jones
On 3/7/2011 8:13 AM, Stan Hoeppner wrote: Noel Jones put forth on 3/7/2011 7:00 AM: On 3/7/2011 4:47 AM, Stan Hoeppner wrote: I was taught to always start my expressions with /^ and end them with $/. Why did Steven teach me to do this if it's not necessary? That's good advice when you're

Re: Configuration of postfix 2.8.1 + ezmlm 1.2.17

2011-03-07 Thread Mark Alan
On Mon, 7 Mar 2011 09:43:40 -0500 (EST), Wietse Venema wie...@porcupine.org wrote: The basic idea is that with a local aliases file, file ownership determines the execution privileges for |command and /file/name destinations, and the envelope sender address for non-delivery notifications.

Re: Mails in database.

2011-03-07 Thread Rafał Radecki
I've followed the discussion in the thread. Is it possible to for example make configuration with: - two SMTP(Postfix)/POPIMAP(maildb) servers in front; - two db servers(PostgreSQL) working in active-active (both readwrite) configuration behind? I would like to have configuration in which failure

Re: Mails in database.

2011-03-07 Thread Reindl Harald
Am 07.03.2011 17:14, schrieb Rafał Radecki: I've followed the discussion in the thread. Is it possible to for example make configuration with: - two SMTP(Postfix)/POPIMAP(maildb) servers in front; - two db servers(PostgreSQL) working in active-active (both readwrite) configuration

Re: posfix rejected from google server

2011-03-07 Thread /dev/rob0
On Mon, Mar 07, 2011 at 09:01:21AM +0900, Peter Evans wrote: At the same time, please go here and request removal from the PBL. http://www.spamhaus.org/pbl/query/PBL043205 PBL removal will not be done for a host with generic rDNS. I am in a PBL block too, but my host has custom reverse DNS.

Re: Mails not received in postfix (sending out is fine )

2011-03-07 Thread Reindl Harald
Am 07.03.2011 17:23, schrieb sunhux G: Firstly, can someone point me to a link on setting up just a plain Unix mailbox (no LDAP, no fanciful stuff). I know how to use useradd to create a Unix account nothing more about getting it to be able to receive external emails. Is saslauth needed

Re: Pcre header checks

2011-03-07 Thread Victor Duchovni
On Mon, Mar 07, 2011 at 10:39:29AM +1100, Erik de Castro Lopo wrote: I'm running postfix version 2.8.1 from Debian. I've got basic pcre header checks working as they should. I'm trying to reject mail that has a DKIM signature that says its from att.net but a Message-ID ending in

Re: Re : Re : Re : Re : Re : Re : Re : slow transport, master.cf and maxproc value

2011-03-07 Thread Stan Hoeppner
Noel Jones put forth on 3/7/2011 7:37 AM: On 3/7/2011 7:21 AM, Stan Hoeppner wrote: I would suggest you grep your mail log for all outbound smtp connections to these 10 IP addresses, and document all the recipient domains. Then add all these domains to your slow transport map. If you still

Re: Re : Re : Re : Re : Re : Re : Re : slow transport, master.cf and maxproc value

2011-03-07 Thread Victor Duchovni
On Mon, Mar 07, 2011 at 11:55:34AM -0600, Stan Hoeppner wrote: Unfortunately, the newer postfix rate delay controls are still based on the recipient domain, not the MX destination. Yeah. He can absolutely fix his current problem with it. But if he has to configure huge delays to

Re: Postfix 2.8.1 for Solaris

2011-03-07 Thread Victor Duchovni
On Mon, Mar 07, 2011 at 06:50:15PM +0100, ??hsan??Do??an wrote: Features: - Native SysV Solaris package - Build with Sun Studio 12.1 - Linked against the native LDAP libraries - No dependencies against 3rd party packages - SMF support - Sparse zone safe - Jumpstart safe The package

Re: Postfix 2.8.1 for Solaris

2011-03-07 Thread Wietse Venema
Victor Duchovni: On Mon, Mar 07, 2011 at 06:50:15PM +0100, ??hsan??Do??an wrote: Features: - Native SysV Solaris package - Build with Sun Studio 12.1 - Linked against the native LDAP libraries - No dependencies against 3rd party packages - SMF support - Sparse zone safe -

Re: Postfix 2.8.1 for Solaris

2011-03-07 Thread Victor Duchovni
On Mon, Mar 07, 2011 at 01:35:13PM -0500, Wietse Venema wrote: You must: - Execute postfix upgrade-configuration after installing postfix. - Respect pathname and mail_owner etc. settings in existing main.cf files. This is done: \$BASEDIR/usr/sbin/chroot \$BASEDIR /usr/sbin/postfix

Re: Kernel Oops

2011-03-07 Thread Stan Hoeppner
Noel Jones put forth on 3/7/2011 9:49 AM: On 3/7/2011 8:13 AM, Stan Hoeppner wrote: Noel Jones put forth on 3/7/2011 7:00 AM: On 3/7/2011 4:47 AM, Stan Hoeppner wrote: I was taught to always start my expressions with /^ and end them with $/. Why did Steven teach me to do this if it's not

STARTTLS bug - background story

2011-03-07 Thread Wietse Venema
CERT/CC announces a flaw today in multiple STARTTLS implementations. This problem was silently fixed in Postfix 2.8 and 2.9. Updates for Postfix 2.[4-7] are made available via the usual channels. Wietse Plaintext injection in multiple implementations of STARTTLS

Re : slow transport, master.cf and maxproc value

2011-03-07 Thread myrdhin bzh
Hello, I would suggest you grep your mail log for all outbound smtp connections to these 10 IP addresses, and document all the recipient domains. Then add all these domains to your slow transport map. If you still get those 421 errors, completely disable concurrency. If you still get

Disable deferred mail sender notification

2011-03-07 Thread Paul
I've searched but haven't found quite what I'm trying to do. I have found a couple of similar questions here but no answer to my problem. I have a dozen outbound Postfix mail servers (vers. 2.5.5-6.8 2.5.2) processing a relatively large amount of e-mail from a service account, which

Re: Disable deferred mail sender notification

2011-03-07 Thread Wietse Venema
Paul: I was asked to config the outbound mail servers to quit returning deferred message delivery notifications back to our mail server but I'm not really seeing way to do that. The simplest option is to set delay_warning_time=0. http://www.postfix.org/postconf.5.html#delay_warning_time

Thank you for great software

2011-03-07 Thread Reindl Harald
Hi Wietse I would like to say THANK YOU for postfix because i know developers are hearing this words not often enough as long their baby is running well and nobody takes notice about Especially for the great documentation and crazy online-times on the mailing-list :-) -- Reindl Harald the

Re: Pcre header checks

2011-03-07 Thread Erik de Castro Lopo
Victor Duchovni wrote: You are lucky this does not work. This is my own private mail server that serves me and my immediate family. If I break stuff everyone on the receiviing end knows who to complain to. Much of the att.net mail infrastructure is operated by Yahoo. Over the last many

Re: Thank you for great software

2011-03-07 Thread Wietse Venema
Reindl Harald: Hi Wietse I would like to say THANK YOU for postfix because i know developers are hearing this words not often enough as long their baby is running well and nobody takes notice about Thanks. I guess this situation is similar to that of a sysadmin when systems are running so

Re: Pcre header checks

2011-03-07 Thread Erik de Castro Lopo
Erik de Castro Lopo wrote: DKIM signatures are also added in messages handled by lists, ... What you are attemtping to do is a bad idea based on a deep misconception of the role of DKIM in email processing. I think I have a fair handle on it. However, my opinion on DKIM is that it is

Re: Kernel Oops

2011-03-07 Thread mouss
Le 07/03/2011 11:47, Stan Hoeppner a écrit : mouss put forth on 3/6/2011 7:03 PM: /^.*foo/ means it starts with something followed by foo. and this is the same thing as it contains foo, which is represented by /foo/ I was taught to always start my expressions with /^ and end them with

Re: Pcre header checks

2011-03-07 Thread Noel Jones
On 3/7/2011 4:57 PM, Erik de Castro Lopo wrote: Erik de Castro Lopo wrote: DKIM signatures are also added in messages handled by lists, ... What you are attemtping to do is a bad idea based on a deep misconception of the role of DKIM in email processing. I think I have a fair handle on it.

regex anchoring (Was: Kernel Oops)

2011-03-07 Thread mouss
Le 07/03/2011 11:47, Stan Hoeppner a écrit : mouss put forth on 3/6/2011 7:03 PM: /^.*foo/ means it starts with something followed by foo. and this is the same thing as it contains foo, which is represented by /foo/ I was taught to always start my expressions with /^ and end them with

Re: Kernel Oops

2011-03-07 Thread mouss
Le 07/03/2011 15:13, Stan Hoeppner a écrit : Noel Jones put forth on 3/7/2011 7:00 AM: On 3/7/2011 4:47 AM, Stan Hoeppner wrote: I was taught to always start my expressions with /^ and end them with $/. Why did Steven teach me to do this if it's not necessary? That's good advice when

Re: Kernel Oops

2011-03-07 Thread fakessh @
it is necessary to consider the option parent_domain_matches_subdomains = Le mardi 08 mars 2011 à 00:45 +0100, mouss a écrit : Le 07/03/2011 15:13, Stan Hoeppner a écrit : Noel Jones put forth on 3/7/2011 7:00 AM: On 3/7/2011 4:47 AM, Stan Hoeppner wrote: I was taught to always start my

Re: STARTTLS bug - background story

2011-03-07 Thread Brad Hards
On Tue, 8 Mar 2011 07:08:09 am Wietse Venema wrote: This is a writeup about a flaw that I found recently, and that existed in multiple implementations of SMTP (Simple Mail Transfer Protocol) over TLS (Transport Layer Security) including my Postfix open source mailserver. I give an overview of

Re: Pcre header checks

2011-03-07 Thread Erik de Castro Lopo
Noel Jones wrote: take a look at milter-regexp. Thanks, I'll check it out. Cheers, Erik -- -- Erik de Castro Lopo http://www.mega-nerd.com/

Re: STARTTLS bug - background story

2011-03-07 Thread Victor Duchovni
On Tue, Mar 08, 2011 at 12:59:15PM +1100, Brad Hards wrote: On Tue, 8 Mar 2011 07:08:09 am Wietse Venema wrote: This is a writeup about a flaw that I found recently, and that existed in multiple implementations of SMTP (Simple Mail Transfer Protocol) over TLS (Transport Layer Security)

Re: Disable deferred mail sender notification

2011-03-07 Thread Paul
Wietse, thanks for the quick response, and a solution that looks like it might work. That wouldn't also suppress 5xx bounce notifications, would it? In order to be good e-mail citizens we have to capture those undeliverable addresses and remove them from our active mail database. I'm assuming

Re: Thank you for great software

2011-03-07 Thread Duane Hill
On Mon, 07 Mar 2011 23:47:30 +0100 Reindl Harald h.rei...@thelounge.net wrote: Especially for the great documentation Not to mention this list and the vast knowledge all the subscribers have to offer. It has been invaluable.

Re: smtpd_sasl_path tcp-socket?

2011-03-07 Thread Hajo Locke
Hello, smtpd_sasl_path = inet:localhost:1434 seems to work but it is not documented. As documented: smtpd_sasl_path (default: smtpd) Implementation-specific information that the Postfix SMTP server passes through to the SASL plug-in implementation that is selected with