Re: smtp banner for postfix using virtual domains

2015-10-30 Thread yahoogro...@lazygranch.xyz
On Sat, 31 Oct 2015 01:38:18 + Viktor Dukhovni wrote: > On Fri, Oct 30, 2015 at 05:40:12PM -0700, yahoogro...@lazygranch.xyz > wrote: > > > My question is simple, though I can't find an answer from an > > internet search. How do I get postfix to use the proper domain name > > for each virtua

Re: smtp banner for postfix using virtual domains

2015-10-30 Thread Viktor Dukhovni
On Fri, Oct 30, 2015 at 05:40:12PM -0700, yahoogro...@lazygranch.xyz wrote: > My question is simple, though I can't find an answer from an internet > search. How do I get postfix to use the proper domain name for each > virtual domain in the smtp banner? The answer is simply don't. This is unnec

smtp banner for postfix using virtual domains

2015-10-30 Thread yahoogro...@lazygranch.xyz
Postix 2.11.6 on freebsd 10.1 Configuration is mostly from http://blog.iandreev.com/?p=1604 I have set up postfix as indicated in the above link. Basically everything works. Using one of the email server verification services, it complained about the smtp_banner not being used. I have two (at the

Re: Configure Postfix as an email relay - but have one email address when relayed send to /dev/null

2015-10-30 Thread Viktor Dukhovni
On Fri, Oct 30, 2015 at 02:21:21PM -0500, Keegan Jacobson wrote: > What I'm trying to do - is add these servers to our load balancer, and I > want to check for availability by having the load balancer try to > successfully send email (I have seen this referenced and others have done > it, but not

Configure Postfix as an email relay - but have one email address when relayed send to /dev/null

2015-10-30 Thread Keegan Jacobson
Hello, We use Google Apps as our primary mail server, but our internal servers all use and relay off of Postfix. Our configuration is fairly bare-bones, it basically just lets us send mail. What I'm trying to do - is add these servers to our load balancer, and I want to check for availability by

Re: build postfix for /usr/local - Solved I think

2015-10-30 Thread Robert Chalmers
Ok, I see that it’s fairly straight forward. Just figuring out where things normally go when not in the default directories. My make line is like this, where I’ve added the directory commands, as per the instructions, to the end of the make command; make -f Makefile.init dynamicmaps=yes CCARGS=

RE: message_size_limit versus prepended header

2015-10-30 Thread Kevin Miller
One other consideration is to remember that MIME encoding seems to cause about a 25% size increase, so if you report that you'll accept 10 mb (for instance) the practical limit for the sender is actually somewhere between a 7.5 and 8 mb attachment. It may be that you want to take that into cons

Re: build postfix for /usr/local - Solved I think

2015-10-30 Thread Wietse Venema
Robert Chalmers: > # > # Start of summary of user-configurable 'make makefiles' options. > # CCARGS=-DHAS_MYSQL -I/usr/local/include/mysql -DUSE_TLS -DUSE_SASL_AUTH > -DUSE_CYRUS_SASL -I/opt/local/include/sasl -DDEF_SERVER_SASL_TYPE=\

build postfix for /usr/local - Solved I think

2015-10-30 Thread Robert Chalmers
# # Start of summary of user-configurable 'make makefiles' options. # CCARGS=-DHAS_MYSQL -I/usr/local/include/mysql -DUSE_TLS -DUSE_SASL_AUTH -DUSE_CYRUS_SASL -I/opt/local/include/sasl -DDEF_SERVER_SASL_TYPE=\"dovecot\" -DHAS_PCRE -I

What is needed build postfix for /usr/local (not default location) or do I need to?

2015-10-30 Thread Robert Chalmers
I have postfix built with the standard configuration it comes with, well, everything that is is installed in the “default” places on my Mac. OSX 10.11 Trouble is, that’s the same place that Apple put their own Postfix build. Which is not the same as mine, so with every major OS upgrade, I have t

Re: Postfix tls error

2015-10-30 Thread Viktor Dukhovni
On Fri, Oct 30, 2015 at 09:20:05AM -0400, Wietse Venema wrote: > > postfix/smtp[6891]: 17A3F232B1: to=, > > relay=201.123.80.173[201.123.80.173]:25, delay=337, delays=327/0.02/10/0, > > dsn=4.7.5, status=deferred (Server certificate not verified) > > Now it knows the issuer, but the name in the c

Re: Postfix tls error

2015-10-30 Thread Wietse Venema
hyndavirap...@bel.co.example: > 1. error log before adding "smtp_tls_CAfile" param is as follows > I replaced the top-level domain name for privacy reasons. > postfix/smtp[3525]: certificate verification failed for > 201.123.80.173[201.123.80.173]:25: untrusted issuer > /C=EXAMPLE/ST=karnataka/L

Re: message_size_limit versus prepended header

2015-10-30 Thread Wietse Venema
martijn.list: [ Charset windows-1252 converted... ] > On 10/30/2015 12:56 PM, Jeroen Scheerder wrote: > > Quoth Jeroen Scheerder (30 Oct 2015, 12:46): > > > >> That would result in a > >> > >> 250-SIZE 1024 > >> > >> helo message, *and* a true size limit of 10239918. > > > > I obviously omi

Re: message_size_limit versus prepended header

2015-10-30 Thread martijn.list
On 10/30/2015 12:56 PM, Jeroen Scheerder wrote: > Quoth Jeroen Scheerder (30 Oct 2015, 12:46): > >> That would result in a >> >> 250-SIZE 1024 >> >> helo message, *and* a true size limit of 10239918. > > I obviously omitted the evident edit. I had meant to write: > > "That would result in

Re: message_size_limit versus prepended header

2015-10-30 Thread Wietse Venema
martijn.list: > > This got me thinking. Would it be possible to have > > > > message_size_limit = 1024 > > > > but have my smtps/submission services announce slightly less: > > > > 250-SIZE 10239918 > > I think you can override the message size limit for the submission port > in ma

Re: message_size_limit versus prepended header

2015-10-30 Thread martijn.list
On 10/30/2015 10:04 AM, Jeroen Scheerder wrote: > L.S., > > I ran into a little something. I have separated my main smtp service > (tcp/25) and smtps/submission services (tcp/465, tcp/587). > The smtps/submission services have a few extra virtual aliases, but they also > (don't ask) add a heade

message_size_limit versus prepended header

2015-10-30 Thread Jeroen Scheerder
L.S., I ran into a little something. I have separated my main smtp service (tcp/25) and smtps/submission services (tcp/465, tcp/587). The smtps/submission services have a few extra virtual aliases, but they also (don't ask) add a header: % cat on2it-header-checks /^Received:/i