Re: pipemap, multiple results [patch v2]

2014-09-11 Thread Roel van Meer
Wietse Venema writes: Unless I am mistaken, this implements the same functionality as the pipemap table. It queries tables in sequence, not in parallel. Attached is the new patch. Sorry about the confusion. This one has some documentation changes as well. Thanks, Roel Add support for joinmap

Re: header checks not working

2014-09-11 Thread Den
Viktor: >Depending on your locale and MUA, subjects are sometimes encoded >using either Quoted Printable or Base64 encoding. What you see >on the screen may differ from the subject header on the wire. >Header checks is a crude mechanism, that only deals with raw >wire-form data. Good point.

Re: header checks not working

2014-09-11 Thread Den
Right, Michael. Thank you for bringing this up and I really do appreciate your feedback. I'll try to test this string with all the headers, not just my subject field. Not sure it may get me somewhere though. However, I think no matter what I put in my subject field or in the body field the header

Re: Does local mail bypass milter?

2014-09-11 Thread D'Arcy J.M. Cain
On Thu, 11 Sep 2014 16:38:45 -0500 Noel Jones wrote: > > Is it possible that mail arriving locally is bypassing the milter? > > > > postconf -n attached. I only removed the tls lines. > > > > Does reviewing the docs answer your question? > http://www.postfix.org/MILTER_README.html#plumbing Is

Re: postfix, Maildir, and case sensitivity

2014-09-11 Thread Benny Pedersen
On 11. sep. 2014 20.53.55 John Oliver wrote: How can I make postfix ignore/strip out capitalization and write to /var/vmail/testuser1 ? This problem are gone if you stop using postfix as lda and use dovecot-lda, and if you like to make it even more perfect make sure auth login users is case

Re: header checks not working

2014-09-11 Thread Michael J Wise
> It would be real kind of you > if you could put the following into your subject field: If you are going to refer to the GTUBE, best to just cite it by NAME, or include an URL like: http://spamassassin.apache.org/gtube/ Actually including it in a message is ... unwise. Why is left as an exerci

Re: header checks not working

2014-09-11 Thread Den
I am replying through a gadget / portable device now so my apologies if it doesn't meet your gateway's etiquette requirements. I am using a simple notepad as I don't like all these fansy word processors and all but hey! thank you so much for the idea, Wietse! I'll run more tests to see how it w

Re: postfix, Maildir, and case sensitivity

2014-09-11 Thread Viktor Dukhovni
On Thu, Sep 11, 2014 at 11:53:21AM -0700, John Oliver wrote: > Postfix write to /var/vmail/testUser1 > > Dovecot insists on reading from /var/vmail/testuser1 > > How can I make postfix ignore/strip out capitalization and write to > /var/vmail/testuser1 ? Rewrite mail from testUser1 to testuser1

Re: Does local mail bypass milter?

2014-09-11 Thread Noel Jones
On 9/11/2014 4:24 PM, D'Arcy J.M. Cain wrote: > I am trying to fix a mailman footer issue as described here: > > https://stuff.mit.edu/~jik/software/mailman_mimedefang/mailman_mimedefang_fix_footer.pl.txt > > I believe I have everything set up including this line in main.cf: > > smtpd_milters =

Does local mail bypass milter?

2014-09-11 Thread D'Arcy J.M. Cain
I am trying to fix a mailman footer issue as described here: https://stuff.mit.edu/~jik/software/mailman_mimedefang/mailman_mimedefang_fix_footer.pl.txt I believe I have everything set up including this line in main.cf: smtpd_milters = inet:127.0.0.1:19534 However, there doesn't appear to be an

Re: header checks not working

2014-09-11 Thread Wietse Venema
Den: > I have a feeling that my subject line is a problem because much simpler > header checks that contain only two or three simple dictionary words work > just fine. Therefore I was also wondering if anyone who runs reject, What text editor are you using? If it is any kind of word processor soft

Re: Possible reasons for "lost connection after DATA"

2014-09-11 Thread L. Mark Stone
Any chance there is a UTM device in the email stream? We see lots of these errors when our SonicWalls do an RBL lookup, don't like the data in the email stream etc. The SonicWalls then just drop the connection and Postfix logs the drop. Hope that helps, Mark

Re: pipemap, multiple results

2014-09-11 Thread Roel van Meer
Wietse Venema writes: Unless I am mistaken, this implements the same functionality as the pipemap table. It queries tables in sequence, not in parallel. You are correct. The patch consisted of three parts. The first two parts are used to get the basic file structure in place for the joinma

Re: header checks not working

2014-09-11 Thread Viktor Dukhovni
On Thu, Sep 11, 2014 at 10:47:09AM -0700, Den wrote: > That's right Viktor. Your are absolutely right. > > The correct line is header_checks = regexp:/etc/postfix/spamdiscard > > and running this: postmap -q "X-Spam-Flag: YES/" > regexp:/etc/postfix/spamdiscard > > returns no errors. > > The

Re: pipemap, multiple results [patch]

2014-09-11 Thread Wietse Venema
Unless I am mistaken, this implements the same functionality as the pipemap table. It queries tables in sequence, not in parallel. Wietse +static const char *dict_join_lookup(DICT *dict, const char *query) +{ +const char myname[] = "dict_join_lookup"; +DICT_JOIN *dict_join = (DICT

Re: Possible reasons for "lost connection after DATA"

2014-09-11 Thread Wietse Venema
Sean Durkin: > Meanwhile, I've managed to record a tcpdump of such a failed > session. What exactly am I looking for there? - The receiving host's window announcement in the tcp handshake and in subsequent ACKs. - Whether there is a "gap" in the sender packet sequence numbers as seen by the r

Re: postfix, Maildir, and case sensitivity

2014-09-11 Thread li...@rhsoft.net
Am 11.09.2014 um 20:53 schrieb John Oliver: > On Thu, Sep 11, 2014 at 02:42:11PM -0400, Wietse Venema wrote: >> John Oliver: >>> CentOS 6.5, postfix-2.6.6-6 >>> >>> I used http://www.linuxmail.info/postfix-dovecot-ldap-centos-5/ as a >>> guide to get postfix and dovecot working with LDAP. >>> >>>

Re: postfix, Maildir, and case sensitivity

2014-09-11 Thread John Oliver
On Thu, Sep 11, 2014 at 02:42:11PM -0400, Wietse Venema wrote: > John Oliver: > > CentOS 6.5, postfix-2.6.6-6 > > > > I used http://www.linuxmail.info/postfix-dovecot-ldap-centos-5/ as a > > guide to get postfix and dovecot working with LDAP. > > > > My issue is that postfix uses the literal cn t

Re: Possible reasons for "lost connection after DATA"

2014-09-11 Thread Hannes Erven
Hi Sean, > Meanwhile, I've managed to record a tcpdump of such a failed session. > What exactly am I looking for there? I remember a possibly similar situation back in 2008... the culprit was a not-fully-up-to-date Cisco ASA firewall that corrupted TCP SACK fields and hence had the remote sit

Re: postfix, Maildir, and case sensitivity

2014-09-11 Thread Wietse Venema
John Oliver: > CentOS 6.5, postfix-2.6.6-6 > > I used http://www.linuxmail.info/postfix-dovecot-ldap-centos-5/ as a > guide to get postfix and dovecot working with LDAP. > > My issue is that postfix uses the literal cn to write mail to, so in my > test case I get 'testUser1' However, when I log

Re: header checks not working

2014-09-11 Thread Den
That's right Viktor. Your are absolutely right. The correct line is header_checks = regexp:/etc/postfix/spamdiscard and running this: postmap -q "X-Spam-Flag: YES/" regexp:/etc/postfix/spamdiscard returns no errors. The postmap -q "X-Spam-Flag: YES/" regexp:/etc/postfix/filter is a typo as I

postfix, Maildir, and case sensitivity

2014-09-11 Thread John Oliver
CentOS 6.5, postfix-2.6.6-6 I used http://www.linuxmail.info/postfix-dovecot-ldap-centos-5/ as a guide to get postfix and dovecot working with LDAP. My issue is that postfix uses the literal cn to write mail to, so in my test case I get 'testUser1' However, when I log in via dovecot using IMAP,

Re: header checks not working

2014-09-11 Thread Viktor Dukhovni
On Thu, Sep 11, 2014 at 10:20:06AM -0700, Den wrote: > header_checks = regexp:/etc/postfix/spamdiscard So this is is the actual setting. On Thu, Sep 11, 2014 at 09:24:38AM -0700, Den wrote: > header_checks = regexp:/etc/postfix/filter And this is not. On Thu, Sep 11, 2014 at 08:24:40AM -0700,

Re: header checks not working

2014-09-11 Thread Den
Hello Wietse and Viktor, OK. Let me post the postconf -n with just one domain name I am fine to disclose. Hope it will help. Thank you so much for your fast replies. Appreciate your taking part in troubleshooting my problem... alias_maps = hash:/etc/aliases append_at_myorigin = yes append_dot_myd

Re: header checks not working

2014-09-11 Thread Wietse Venema
Den: > Hello Viktor, > > Thank you for your message. > > It is my functional, active, and fully operational main.cf that has been > working perfectly fine. The only thing removed for privacy / security > reasons was a big list of actual domain names hosted on this server. Not > sure if it is real

Re: header checks not working

2014-09-11 Thread Den
Hello Viktor, Thank you for your message. It is my functional, active, and fully operational main.cf that has been working perfectly fine. The only thing removed for privacy / security reasons was a big list of actual domain names hosted on this server. Not sure if it is really needed to know the

Re: header checks not working

2014-09-11 Thread Wietse Venema
Den: > Hello again Wietse, > > Here goes my main.cf. There is no > "receive_override_options=no_header_body_checks" > anywhere here as well. Would be absolutely and genuinely thankful for any > suggestions... > > # See /usr/share/postfix/main.cf.dist for a commented, more complete version > >

Re: header checks not working

2014-09-11 Thread Viktor Dukhovni
On Thu, Sep 11, 2014 at 09:24:38AM -0700, Den wrote: Do not post main.cf files. Rather, post or attach output of "postconf -n" that is not line-wrapped after cut/paste, you need to post it with the original line-breaks preserved. > # Debian specific: Specifying a file name will cause the first

Re: header checks not working

2014-09-11 Thread Den
Hello again Wietse, Here goes my main.cf. There is no "receive_override_options=no_header_body_checks" anywhere here as well. Would be absolutely and genuinely thankful for any suggestions... # See /usr/share/postfix/main.cf.dist for a commented, more complete version # Debian specific: Speci

Re: header checks not working

2014-09-11 Thread Den
Hello Wetsie, That's a piece of cake. My master.cf in full is below. Would you like to see my main.cf? receive_override_options=no_header_body_checks is not actually found in main.cf as I selectively chose every single line in main.cf myself but I can copy-paste it for clarity should that help

Re: header checks not working

2014-09-11 Thread Wietse Venema
Den: > I do not have any of these "receive_override_options=no_header_body_checks" > in my master.cf or any other places anywhere. Prove it. Wietse

Re: Positive DSN if delay_warning_time is reached?

2014-09-11 Thread Wietse Venema
A. Schulze: > > wietse: > > > First, I think this is somewhat academic because many users will > > be confused when they receive more than one notification for the > > same email message, regardless of the content of that notification. > right. Users tend to not read such messages :-/ > > > Pres

Re: Possible reasons for "lost connection after DATA"

2014-09-11 Thread Wietse Venema
Sean Durkin: > Hi Wietse, > > Am 11.09.2014 um 13:49 schrieb Wietse Venema: > > What is the distribution of DATA sizes before failure? In your > > example I see numbers around 3kB, 9kB, 12kB. > > At the moment, I see these sizes: > > - always exactly 17511 bytes from smtp-out-127-*.amazon.com (t

Re: Positive DSN if delay_warning_time is reached?

2014-09-11 Thread A. Schulze
wietse: First, I think this is somewhat academic because many users will be confused when they receive more than one notification for the same email message, regardless of the content of that notification. right. Users tend to not read such messages :-/ Presently, we have a new feature to se

Re: Positive DSN if delay_warning_time is reached?

2014-09-11 Thread Wietse Venema
First, I think this is somewhat academic because many users will be confused when they receive more than one notification for the same email message, regardless of the content of that notification. Historically, Postfix will send a "relayed" notification when the sender requests "SUCCESS" notifica

Re: Possible reasons for "lost connection after DATA"

2014-09-11 Thread Viktor Dukhovni
On Thu, Sep 11, 2014 at 03:25:57PM +0200, Sean Durkin wrote: > I can contact support, but they of course charge you for > everything they do, and as long as I haven't ruled out that the > reason is just some stupid configuration mistake on my part (or a > routing/filtering issue at my hosting prov

Re: Possible reasons for "lost connection after DATA"

2014-09-11 Thread Sean Durkin
Hi Wietse, Am 11.09.2014 um 13:49 schrieb Wietse Venema: > What is the distribution of DATA sizes before failure? In your > example I see numbers around 3kB, 9kB, 12kB. At the moment, I see these sizes: - always exactly 17511 bytes from smtp-out-127-*.amazon.com (today, seems to be only 3 diffe

Re: About mynetworks

2014-09-11 Thread Viktor Dukhovni
On Thu, Sep 11, 2014 at 09:11:01PM +0800, Feel Zhou wrote: > My customer send mail via my postfix server > > main.cf: > mynetworks = hash:/etc/postfix/mynetworks_table > > mynetworks_table: > ip1 PERMIT > ip2 PERMIT > > Today, one of my customer send mail via the new ip. > And this new

About mynetworks

2014-09-11 Thread Feel Zhou
Hello, my friend This is tom, I'm sending my greeting from China. My customer send mail via my postfix server main.cf mynetworks = hash:/etc/postfix/mynetworks_table /etc/postfix/mynetworks_table ip1 PERMIT ip2 PERMIT Today, one of my customer send mail via the new ip. And this new ip n

Re: Possible reasons for "lost connection after DATA"

2014-09-11 Thread Viktor Dukhovni
On Thu, Sep 11, 2014 at 02:36:51PM +0200, Sean Durkin wrote: > > PLEASE DISABLE > > ALL VERBOSE logging. NO "-v" options in master.cf, NO debug_peer_list, > > Yes, sorry, I cranked up the debug level, since normal logging looks like > this: > > Sep 11 09:43:31 mail postfix/smtpd[25170]: connect

Re: pipemap, multiple results [patch]

2014-09-11 Thread Roel van Meer
Roel van Meer writes: What I am actually trying to do is a lookup with a single key in two maps. Maybe stackmap or concatmap? Now, if you specify two maps somewhere, and the first map returns a result, there is no lookup done in the second map. With concatmap, both lookups would happen,

Re: Possible reasons for "lost connection after DATA"

2014-09-11 Thread Sean Durkin
Hi Viktor, Am 10.09.2014 um 23:03 schrieb Viktor Dukhovni: > This trace has an insane level of debugging turned on, to the point > that syslogd is overwhelmed and is losing messages. PLEASE DISABLE > ALL VERBOSE logging. NO "-v" options in master.cf, NO debug_peer_list, > ... Yes, sorry, I crank

Re: Positive DSN if delay_warning_time is reached?

2014-09-11 Thread A. Schulze
wietse: This turned out to be easier than expected. Manpage fragment for Postfix 2.12-20140907: confirm_delay_cleared (default: no) After sending a "your message is delayed" notification, inform the sender when the delay clears up. This can result in a sudden burst of notificatio

Re: Possible reasons for "lost connection after DATA"

2014-09-11 Thread Wietse Venema
Sean Durkin: > Hello Wietse, > > Am 10.09.2014 um 21:52 schrieb Wietse Venema: > > > Slow performance is typical for TCP window scaling problems. Have > > you tried to turn it off in your kernel? > > Yes, Viktor suggested that also and I tried it. It does not make > a difference, the problem per

Re: Possible reasons for "lost connection after DATA"

2014-09-11 Thread Sean Durkin
Hello Wietse, Am 10.09.2014 um 21:52 schrieb Wietse Venema: > Slow performance is typical for TCP window scaling problems. Have > you tried to turn it off in your kernel? Yes, Viktor suggested that also and I tried it. It does not make a difference, the problem persists. Regards, Sean