Simplest approach to full-adress aliases?

2012-11-17 Thread Jan Johansson
Hello! Having mostly used Exim I am trying to sort out a few things with a postfix (2.8.5-2~build0.11.04 on Ubuntu) install. Basically, I want a forwarding mechanism that can map us...@domainalpha.commailto:us...@domainalpha.com to

Re: Simplest approach to full-adress aliases?

2012-11-17 Thread Ansgar Wiechers
On 2012-11-17 Jan Johansson wrote: Having mostly used Exim I am trying to sort out a few things with a postfix (2.8.5-2~build0.11.04 on Ubuntu) install. Basically, I want a forwarding mechanism that can map us...@domainalpha.commailto:us...@domainalpha.com to

Re: Delivering only specific mails locally

2012-11-17 Thread /dev/rob0
On Sat, Nov 17, 2012 at 07:05:28AM +0100, Gerald Vogt wrote: The only exception now is mails addressed specifically to @localhost, e.g. account2@localhost are also delivered locally. I guess I could live with that and see if anything accumulates in mailboxes except account. Or is there an

Re: Simplest approach to full-adress aliases?

2012-11-17 Thread Jeroen Geilman
On 11/17/2012 02:22 PM, Ansgar Wiechers wrote: On 2012-11-17 Jan Johansson wrote: Having mostly used Exim I am trying to sort out a few things with a postfix (2.8.5-2~build0.11.04 on Ubuntu) install. Basically, I want a forwarding mechanism that can map

Re: Simplest approach to full-adress aliases?

2012-11-17 Thread /dev/rob0
On Sat, Nov 17, 2012 at 03:24:33PM +0100, Jeroen Geilman wrote: On 11/17/2012 02:22 PM, Ansgar Wiechers wrote: On 2012-11-17 Jan Johansson wrote: Having mostly used Exim I am trying to sort out a few things with a postfix (2.8.5-2~build0.11.04 on Ubuntu) install. Basically, I want a

Re: Client can't access through submission protocol

2012-11-17 Thread Pierre-Gilles RAYNAUD
On 13/11/12 19:08, Noel Jones wrote: On 11/13/2012 1:30 AM, Pierre-Gilles RAYNAUD wrote: Hi Everyone, The submission port is setup like this submission inet n - n - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o

Re: OpenSSL: TXT_DB error number 2

2012-11-17 Thread thorsopia
Hello, No, you don't need a dedicated root CA to sign a you server certificate, your server certificate can just be self-signed, this was covered quite a few messages ago, when you first started asking about TLS. openssl req -new -x509 ... generates a self-signed certificate, you

Re: OpenSSL: TXT_DB error number 2

2012-11-17 Thread Viktor Dukhovni
On Sat, Nov 17, 2012 at 02:07:17PM -0500, thorso...@lavabit.com wrote: No, you don't need a dedicated root CA to sign a you server certificate, your server certificate can just be self-signed, this was covered quite a few messages ago, when you first started asking about TLS.

memcache adress verify cleanup

2012-11-17 Thread Daniel Luttermann
Hi, I've changed my config to use memcache for postscreen and verify. Now, I assume that the cache cleanup for the verify db doesn't run anymore. For postscreen, there are entries like this in /var/log/mail.info: Nov 17 16:43:25 mail postfix/postscreen[863]: cache

Re: memcache adress verify cleanup

2012-11-17 Thread Noel Jones
On 11/17/2012 3:07 PM, Daniel Luttermann wrote: Hi, I've changed my config to use memcache for postscreen and verify. Now, I assume that the cache cleanup for the verify db doesn't run anymore. For postscreen, there are entries like this in /var/log/mail.info: Nov 17 16:43:25 mail

Re: memcache adress verify cleanup

2012-11-17 Thread Daniel Luttermann
On 11/17/2012 Noel Jones wrote: On 11/17/2012 3:07 PM, Daniel Luttermann wrote: Hi, I've changed my config to use memcache for postscreen and verify. Now, I assume that the cache cleanup for the verify db doesn't run anymore. For postscreen, there are entries like this in

Re: memcache adress verify cleanup

2012-11-17 Thread Wietse Venema
Daniel Luttermann: The cache cleanup will still run unless you've turned it off. # postconf | grep cleanup_interval root@mail:~# postconf | grep cleanup_interval address_verify_cache_cleanup_interval = 12h postscreen_cache_cleanup_interval = 12h And both postscreen and verify use the

Re: memcache adress verify cleanup

2012-11-17 Thread Daniel Luttermann
On 11/17/2012 Wietse Venema wrote: Daniel Luttermann: The cache cleanup will still run unless you've turned it off. # postconf | grep cleanup_interval root@mail:~# postconf | grep cleanup_interval address_verify_cache_cleanup_interval = 12h postscreen_cache_cleanup_interval = 12h And

Re: memcache adress verify cleanup

2012-11-17 Thread Wietse Venema
Daniel Luttermann: /etc/postfix/verify-memcache.cf: memcache = inet:127.0.0.1:11211 backup = proxy:btree:/var/lib/postfix/verify_cache_map /etc/postfix/memcache-postscreen.cf: memcache = inet:127.0.0.1:11211 backup = proxy:btree:/var/lib/postfix/postscreen_cache_map Well there is your

Re: memcache adress verify cleanup

2012-11-17 Thread Daniel Luttermann
On 11/18/2012 Wietse Venema wrote: Daniel Luttermann: /etc/postfix/verify-memcache.cf: memcache = inet:127.0.0.1:11211 backup = proxy:btree:/var/lib/postfix/verify_cache_map /etc/postfix/memcache-postscreen.cf: memcache = inet:127.0.0.1:11211 backup =