Connection lost on mail send

2014-10-22 Thread Austin Einter
Dear All Now I have setup email system in my host. I am able to receive the mail. But when I try to send mail I get below error *SMTP Error (-1): Connection to server failed.* I am sure, port SMTPD is running at 587 (I can do telnet). Then I checked the error log, I see

Re: Connection lost on mail send

2014-10-22 Thread li...@rhsoft.net
Am 22.10.2014 um 10:49 schrieb Austin Einter: Then I checked the error log, I see /*postfix/submission/smtpd[1629]: connect from localhost[127.0.0.1] postfix/submission/smtpd[1629]: lost connection after UNKNOWN from localhost[127.0.0.1]*/ I am not sure, why postfix is refusing connection

Re: Connection lost on mail send

2014-10-22 Thread Austin Einter
This issue was resolved by changing port to 465. Not sure why 587 do not work. On Wed, Oct 22, 2014 at 2:39 PM, li...@rhsoft.net li...@rhsoft.net wrote: Am 22.10.2014 um 10:49 schrieb Austin Einter: Then I checked the error log, I see /*postfix/submission/smtpd[1629]: connect from

Re: Connection lost on mail send

2014-10-22 Thread li...@rhsoft.net
Am 22.10.2014 um 11:53 schrieb Austin Einter: This issue was resolved by changing port to 465. Not sure why 587 do not work. because you need to understand that 587 is STARTTLS and 465 is not and so you need the correct client configuration for the port

Re: Connection lost on mail send

2014-10-22 Thread Duane Hill
On Wednesday, October 22, 2014, 4:53:35 AM, Austin wrote: This issue was resolved by changing port to 465. Not sure why 587 do not work. When using port 587, the e-mail client has to send STARTTLS to establish a connection. Check to see if your e-mail client has such a setting. Using

New Email Account Creation Failed

2014-10-22 Thread Austin Einter
Dear All Now I am able to send receive mail from my domain. Now I wanted to create new email accounts using below command. useradd -s /sbin/nologin username passwd username User is added to machine. Next I tried to login to that account from my mail client, it fails. When I checked /var/mail

Re: R: postfix TLS question

2014-10-22 Thread Wietse Venema
Salvatore Palazzolo: Dear Wietse. We already discuss about a TLS question a lot of months ago. I have now an other question for you. Is it possible avoid that if my Postfix send an email to an External Domain which is required to be encrypt in TLS, the email is kept in deferred queue? We

Re: New Email Account Creation Failed

2014-10-22 Thread Austin Einter
I just want to know how new email accounts are created. When I create a new user, by default I expect a mail file should be created in /var/mail/ or /var/mail/domain folder. Is not it the case? Kindly let me know, what is the right procedure to create a new mail account for postfix+dovecot email

Re: New Email Account Creation Failed

2014-10-22 Thread Wietse Venema
Austin Einter: I just want to know how new email accounts are created. This is the POSTFIX mailing list. Postfix does not manage accounts. Accounts are managed with DOVECOT. Wietse When I create a new user, by default I expect a mail file should be created in /var/mail/ or

Idea: multiple actions in access/header_checks/policy results

2014-10-22 Thread Wietse Venema
The basic idea is to permit more than one action in an access(5) or header_checks(5) table lookup result or SMTPD policy response: A few examples to clarify: /etc/postfix/access: # The new multi-action form. 1.2.3.4 { prepend header text... } other actions... /etc/postfix/header_checks:

Re: Idea: multiple actions in access/header_checks/policy results

2014-10-22 Thread li...@rhsoft.net
Am 22.10.2014 um 15:49 schrieb Wietse Venema: The basic idea is to permit more than one action in an access(5) or header_checks(5) table lookup result or SMTPD policy response: A few examples to clarify: /etc/postfix/access: # The new multi-action form. 1.2.3.4 { prepend header

Multi-key queries (was: multiple actions in access/header_checks/policy results)

2014-10-22 Thread Wietse Venema
li...@rhsoft.net: what i would love is more than one lookup key like specify a action for a pair sender rcpt action what would it make really easy do define whitelists and blacklists in access tables @postfix.org @rhsoft.net OK @example.org @rhsoft.net REJECT a...@example.org

Re: Idea: multiple actions in access/header_checks/policy results

2014-10-22 Thread Viktor Dukhovni
On Wed, Oct 22, 2014 at 04:00:14PM +0200, li...@rhsoft.net wrote: What I would love is more than one lookup key, for example to specify an action for a sender/recipient pair. This would it make really easy to define whitelists and blacklists in access tables For now, this can be done with

Re: Idea: multiple actions in access/header_checks/policy results

2014-10-22 Thread li...@rhsoft.net
Am 22.10.2014 um 16:22 schrieb Viktor Dukhovni: On Wed, Oct 22, 2014 at 04:00:14PM +0200, li...@rhsoft.net wrote: What I would love is more than one lookup key, for example to specify an action for a sender/recipient pair. This would it make really easy to define whitelists and blacklists in

check_sender_access not running the specified action

2014-10-22 Thread Nicolás
I'm running Postfix 2.11 and I'm having some issues with the check_sender_access parameter. Currently my configuration for sender restrictions is the following: smtpd_sender_restrictions = permit_mynetworks check_sender_access hash:/etc/postfix/valid_senders

Re: check_sender_access not running the specified action

2014-10-22 Thread Viktor Dukhovni
On Wed, Oct 22, 2014 at 07:41:22PM +0100, Nicol?s wrote: The claim in the subject line is simply implausible. Such major problems in access(5) processing would not go unnoticed. smtpd_sender_restrictions = permit_mynetworks check_sender_access

Re: check_sender_access not running the specified action

2014-10-22 Thread Nicolás
El 22/10/2014 a las 19:47, Viktor Dukhovni escribió: Mail that passes these two conditions is either sent from a client that matches permit_mynetworks (checks logs or Received headers for client IP) or from an *envelope sender* address that is not blocked by that table. Ok, this would explain

Fw: table lookup problems warnings and not critical?

2014-10-22 Thread steve
Hi, This weekend a MySQL server which backends a couple of postfix servers went down for a couple of hours without anyone noticing and I'm looking to setup some monitoring so that it doesn't go unnoticed again in future. I thought a good start would be a look though the syslogs for entries

Re: Fw: table lookup problems warnings and not critical?

2014-10-22 Thread Wietse Venema
steve: 1) Is it right that a 'table lookup problem' is only a warning and not a critical event? In my setup I would feel it was a critical event and I would guess it would be in most peoples setups if they've gone to the trouble of using a SQL backend. That depends on the purpose of the table

Re-2: Fw: table lookup problems warnings and not critical?

2014-10-22 Thread steve
Hi, Thankyou for taking the time to reply. All maps on my setup are MySQL backed. I have no local mail as such. All domains are virtual (I think that's the correct postfix terminology?) # postconf | grep mysql debug_peer_list = proxy:mysql:/usr/local/etc/postfix/mysql/debug_peer_list.cf

Re: Re-2: Fw: table lookup problems warnings and not critical?

2014-10-22 Thread Wietse Venema
steve: Hi, Thankyou for taking the time to reply. All maps on my setup are MySQL backed. I have no local mail as such. All domains are virtual (I think that's the correct postfix terminology?) # postconf | grep mysql [lotsa maps] That depends on the purpose of the table

Re-4: Fw: table lookup problems warnings and not critical?

2014-10-22 Thread steve
Original Message Subject: Re: Re-2: Fw: table lookup problems warnings and not critical? (22-Oct-2014 22:16) From:wie...@porcupine.org To: postfix-us...@spectrumcs.net steve: Hi, Thankyou for taking the time to reply. All maps on my setup are

Re: Fw: table lookup problems warnings and not critical?

2014-10-22 Thread Noel Jones
On 10/22/2014 2:45 PM, steve wrote: Hi, This weekend a MySQL server which backends a couple of postfix servers went down for a couple of hours without anyone noticing and I'm looking to setup some monitoring so that it doesn't go unnoticed again in future. There are really only two

Internationalized Email now supported by amavisd (SMTPUTF8, EAI, IDN)

2014-10-22 Thread Mark Martinec
To go hand-in-hand with the Postfix support for Internationalized Email, the new version 2.10.0 of amavisd mail content filter was released today. So now that we have it covered at an MTA and at a content filter stages, it's perhaps time to step up the heat on developers of mail clients and

Re: Internationalized Email now supported by amavisd (SMTPUTF8, EAI, IDN)

2014-10-22 Thread Wietse Venema
Mark Martinec: To go hand-in-hand with the Postfix support for Internationalized Email, the new version 2.10.0 of amavisd mail content filter was released today. Thanks, Mark. Wietse So now that we have it covered at an MTA and at a content filter stages, it's perhaps time to step

Re: New Email Account Creation Failed

2014-10-22 Thread Edgar Pettijohn
According to the tutorial you followed you don't need to make a system user for them to get mail. Just add them to the sql database. The mailbox location is specified in /etc/dovecot/conf.d/10-mail.conf with mail_location = /path/to/mailbox On 10/22/2014 07:41 AM, Wietse Venema wrote: Austin