Re: Inexplicable behavior

2011-12-14 Thread varad gupta
Thanx for the explanation Wietse - it really helped I can see that a few postsuper(s) and reloads were run by the team [root@ms1 maillog]# cat maillog_08122011-10122011 | grep postsuper Dec 9 14:11:45 ms1 postfix/postsuper[13212]: Renamed to match inode number: 478 messages Dec 9 14:11:45 ms1

Multiple SASL servers

2011-12-14 Thread Rolf E. Sonneveld
Hi, all, sorry if this has been asked before, I browsed the archives and could not find this mentioned. Running Postfix 2.8.6. I'm planning to use the Dovecot SASL implementation. Is there a way to define multiple Dovecot servers to achieve redundancy and to prevent problems in case one

Re: Inexplicable behavior

2011-12-14 Thread Wietse Venema
varad gupta: Thanx for the explanation Wietse - it really helped I can see that a few postsuper(s) and reloads were run by the team So, what kind of file system are you using? The Postfix cleanup server creates file names (in the incoming queue) that match the inode number, but your file

Re: Multiple SASL servers

2011-12-14 Thread Wietse Venema
Rolf E. Sonneveld: Hi, all, sorry if this has been asked before, I browsed the archives and could not find this mentioned. Running Postfix 2.8.6. I'm planning to use the Dovecot SASL implementation. Is there a way to define multiple Dovecot servers to achieve redundancy and to prevent

Re: Multiple SASL servers

2011-12-14 Thread Rolf E. Sonneveld
On 12/14/11 1:00 PM, Wietse Venema wrote: Rolf E. Sonneveld: Hi, all, sorry if this has been asked before, I browsed the archives and could not find this mentioned. Running Postfix 2.8.6. I'm planning to use the Dovecot SASL implementation. Is there a way to define multiple Dovecot servers to

Re: Multiple SASL servers

2011-12-14 Thread Wietse Venema
Rolf E. Sonneveld: On 12/14/11 1:00 PM, Wietse Venema wrote: Rolf E. Sonneveld: Hi, all, sorry if this has been asked before, I browsed the archives and could not find this mentioned. Running Postfix 2.8.6. I'm planning to use the Dovecot SASL implementation. Is there a way to define

Re: bad recipient address passed to the content filter

2011-12-14 Thread Noel Jones
On 12/14/2011 1:40 AM, Tomas Macek wrote: On Tue, 13 Dec 2011, Tomas Macek wrote: On Mon, 12 Dec 2011, Noel Jones wrote: On 12/12/2011 7:08 AM, Tomas Macek wrote: I'm using Postfix 2.8.5 built from source and amavisd-new 2.6.4 from Scientific Linux distribution. I have virtual domain

Re: Multiple SASL servers

2011-12-14 Thread Rolf E. Sonneveld
On 12/14/11 2:55 PM, Wietse Venema wrote: Rolf E. Sonneveld: On 12/14/11 1:00 PM, Wietse Venema wrote: Rolf E. Sonneveld: Hi, all, sorry if this has been asked before, I browsed the archives and could not find this mentioned. Running Postfix 2.8.6. I'm planning to use the Dovecot SASL

See which port a user connects to?

2011-12-14 Thread Sebastian Wiesinger
Hi, is there a way (in the logs) to see which port a client connects to? I can't find that information at the moment. I'm interested to know if a client is using the smtp, ssmtp or submission port to connect. Thanks Sebastian -- New GPG Key: 0x93A0B9CE (F4F6 B1A3 866B 26E9 450A 9D82 58A2

Re: See which port a user connects to?

2011-12-14 Thread Wietse Venema
Sebastian Wiesinger: Hi, is there a way (in the logs) to see which port a client connects to? I can't find that information at the moment. Give each SMTP server its own syslog_name option in master.cf: submission inet n - n - - smtpd -o syslog_name=submission

sender_dependent_relay_maps: what if sender does not match?

2011-12-14 Thread Michael Donovan
I set up Postfix based on http://www.postfix.org/SOHO_README.html I've got sender_dependent_relay_maps working as expected for the users in the map.   In main.cf, I have relayhost set to null, ie. relayhost= My sender_relay map looks like this:   us...@myhost.mydomain.net   [smtp.gmail.com]:587

Re: See which port a user connects to?

2011-12-14 Thread Sebastian Wiesinger
* Wietse Venema wie...@porcupine.org [2011-12-14 17:34]: Sebastian Wiesinger: Hi, is there a way (in the logs) to see which port a client connects to? I can't find that information at the moment. Give each SMTP server its own syslog_name option in master.cf: submission inet n

Re: See which port a user connects to?

2011-12-14 Thread /dev/rob0
On Wednesday 14 December 2011 10:32:54 Wietse Venema wrote: Sebastian Wiesinger: is there a way (in the logs) to see which port a client connects to? I can't find that information at the moment. Give each SMTP server its own syslog_name option in master.cf: submission inet n -

Re: See which port a user connects to?

2011-12-14 Thread Sebastian Wiesinger
* /dev/rob0 r...@gmx.co.uk [2011-12-14 17:58]: I use postfix-587 (and postfix-465) because it's shorter and contains the postfix string which helps to isolate Postfix logging from other mail facility logs. grep postfix maillog, et c. More correct, and still meeting that need, would be

Re: See which port a user connects to?

2011-12-14 Thread Wietse Venema
Sebastian Wiesinger: * /dev/rob0 r...@gmx.co.uk [2011-12-14 17:58]: I use postfix-587 (and postfix-465) because it's shorter and contains the postfix string which helps to isolate Postfix logging from other mail facility logs. grep postfix maillog, et c. More correct, and still meeting

Re: sender_dependent_relay_maps: what if sender does not match?

2011-12-14 Thread Wietse Venema
Michael Donovan: What I want is for Postfix to NOT send the mail [when the sender does not match sender_dependent_relayhost_maps] at all. Instead immediately bounce it back to user3 as undeliverable. This is easier with sender_dependent_default_transport_maps: What follows is untested, and

Restrict authenticated senders with domain/email SQL lookup table

2011-12-14 Thread Simon
Hi There, We have a postfix server running on debian squeeze connected to mysql for SASL authentication information... along with the following settings in main.cf: smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination,

Re: sender_dependent_relay_maps: what if sender does not match?

2011-12-14 Thread Michael Donovan
Resolved! That did the trick! Thanks. A little explanation: This Postfix is for a Debian LAMP server that hosts mainly Wordpress blogs. All of our customers have their mail set up with Google Apps, so we don't need Postfix as an MX for their domains. They all have mail addresses like

Re: sender_dependent_relay_maps: what if sender does not match?

2011-12-14 Thread Wietse Venema
Michael Donovan: Resolved! That did the trick! Thanks. Don't forget to set notify_classes as described in my reply, because otherwise undeliverable outbound mail may be lost (the notification has the null sender address, which does not match your per-sender table). My original reply was

Re: Postfix Not Sending Emails. Timeout on Cleanup socket error.

2011-12-14 Thread Gonzo Fernandez
Hi Wietse, I apologize for the confusion. Here is the result of the following command. The mail arrived via pickup (local). # grep 8A2993E3003B /var/log/maillog Dec 11 05:31:27 batch-ca4-02 postfix/cleanup[31691]: warning: 8A2993E3003B: read timeout on cleanup socket Gonzo Fernandez Network

Re: Postfix Not Sending Emails. Timeout on Cleanup socket error.

2011-12-14 Thread Wietse Venema
Gonzo Fernandez: Hi Wietse, I apologize for the confusion. Here is the result of the following command. The mail arrived via pickup (local). PLEASE show the logfile records that I asked for. Wietse # grep 8A2993E3003B /var/log/maillog Dec 11 05:31:27 batch-ca4-02

Re: Restrict authenticated senders with domain/email SQL lookup table

2011-12-14 Thread Noel Jones
On 12/14/2011 3:18 PM, Simon wrote: Hi There, We have a postfix server running on debian squeeze connected to mysql for SASL authentication information... along with the following settings in main.cf: smtpd_sender_restrictions = permit_mynetworks,

Re: Restrict authenticated senders with domain/email SQL lookup table

2011-12-14 Thread Simon
On 15/12/2011, at 2:02 PM, Noel Jones wrote: On 12/14/2011 3:18 PM, Simon wrote: What we would like todo is update our config so that postfix will only send from {anything}@clientdomain.com (where the domain is listed in our transport mysql table) and from b...@externaldomain.com

Re: See which port a user connects to?

2011-12-14 Thread Jim Seymour
On Wed, 14 Dec 2011 10:56:40 -0600 /dev/rob0 r...@gmx.co.uk wrote: [snip] I'm not sure how that might affect pflogsumm.pl; perhaps if Jim is still reading the list he can comment? [snip] I'm still reading, but I'm usually only seeing the stuff that mentions Pflogsumm or my name. Tho, right

Re: Postfix Not Sending Emails. Timeout on Cleanup socket error.

2011-12-14 Thread Gonzo Fernandez
I'm not sure I'm understanding the log file info you would like. I tried doing grep search for 8A2993E3003B on all log files under /var/log/* and only found the following line to show up: Dec 11 05:31:27 batch-ca4-02 postfix/cleanup[31691]: warning: 8A2993E3003B: read timeout on cleanup socket

Re: Restrict authenticated senders with domain/email SQL lookup table

2011-12-14 Thread Noel Jones
On 12/14/2011 7:38 PM, Simon wrote: On 15/12/2011, at 2:02 PM, Noel Jones wrote: On 12/14/2011 3:18 PM, Simon wrote: What we would like todo is update our config so that postfix will only send from {anything}@clientdomain.com (where the domain is listed in our transport mysql table)

Re: Restrict authenticated senders with domain/email SQL lookup table

2011-12-14 Thread Simon
On 15/12/2011, at 3:05 PM, Noel Jones wrote: The sender_login_maps and friends is the only built-in method to associate a SASL login with allowed envelope senders. As a more flexible alternative, you could use an external policy service. I don't know of any policy services that handle

A question on Verbosity of logging...

2011-12-14 Thread Michael J Wise
I'd like to have all the RFC-821-ish information (ie a record of all the SMTP commands and responses) saved in the logs. Putting the -v flag after the smtpd in the /etc/postfix/master.cf seems to be going a bit far. Aside from experimenting, is there any way that will save just the protocol

warning: problem talking to service private/scache: Operation timed out

2011-12-14 Thread Sahil Tandon
These warnings appear a few times daily, and are sometimes followed by: warning: disabling connection caching This occurs on a slightly older Postfix (2.7.1). The machine receives mail from the internet and relays everything (that it does not reject) to an internal mail store which is listed

Re: Restrict authenticated senders with domain/email SQL lookup table

2011-12-14 Thread Noel Jones
On 12/14/2011 8:15 PM, Simon wrote: On 15/12/2011, at 3:05 PM, Noel Jones wrote: The sender_login_maps and friends is the only built-in method to associate a SASL login with allowed envelope senders. As a more flexible alternative, you could use an external policy service. I don't know

Re: A question on Verbosity of logging...

2011-12-14 Thread Noel Jones
On 12/14/2011 8:26 PM, Michael J Wise wrote: I'd like to have all the RFC-821-ish information (ie a record of all the SMTP commands and responses) saved in the logs. Putting the -v flag after the smtpd in the /etc/postfix/master.cf seems to be going a bit far. Aside from experimenting, is

Re: Postfix Not Sending Emails. Timeout on Cleanup socket error.

2011-12-14 Thread Lorens Kockum
On Wed, Dec 14, 2011 at 05:43:58PM -0800, Gonzo Fernandez wrote: I'm not sure I'm understanding the log file info you would like. I tried doing grep search for 8A2993E3003B on all log files under /var/log/* and only found the following line to show up: Dec 11 05:31:27 batch-ca4-02

logging whitelisted IPs

2011-12-14 Thread Tomas Macek
I'd like to have an whitelist based on hash:file table, for example this http://www.howtoforge.com/how-to-whitelist-hosts-ip-addresses-in-postfix - it's simple. When I have a line 1.2.3.4 REJECT You were blacklisted it's logged including reason of rejecting (of course). But when I