Re: Postfix and Cyrus SASL

2015-01-09 Thread M. Rodrigo Monteiro
2015-01-09 11:01 GMT-03:00 Wietse Venema wie...@porcupine.org: M. Rodrigo Monteiro: From command line, SASL Auth is working. The auth is from a remote zimbra (imap) server. Init saslauthd /usr/sbin/saslauthd -m /var/run/saslauthd -a rimap -O IP -r -l -n 10 # cat /etc/sasl2/smtpd.conf

Postfix and Cyrus SASL

2015-01-09 Thread M. Rodrigo Monteiro
From command line, SASL Auth is working. The auth is from a remote zimbra (imap) server. Init saslauthd /usr/sbin/saslauthd -m /var/run/saslauthd -a rimap -O IP -r -l -n 10 # cat /etc/sasl2/smtpd.conf pwcheck_method: saslauthd mech_list: plain login # testsaslauthd -u u...@domain.tld -p

Bypass content_filter for some recipient

2014-09-10 Thread M. Rodrigo Monteiro
Hi! I'm running Postfix 2.11.1. I have amavisd-new as content filter (content_filter = amavisfeed:[127.0.0.1]:10024). I want to bypass this check (amavisd-new) for some recipient (mail to). It's for recipient, not for sender (mail from). How can I accomplish that? Using

Message size

2014-08-05 Thread M. Rodrigo Monteiro
Hi! This postfix act as a Relay. From all servers, but one, the message size is 20MB. For these one it's 10MB # postconf message_size_limit message_size_limit = 20971520 Here is the telnet response from all servers # telnet relay 25 Trying XXX... Connected to XXX. Escape character is '^]'.

Re: Message size

2014-08-05 Thread M. Rodrigo Monteiro
2014-08-05 14:47 GMT-03:00 Noel Jones njo...@megan.vbhcs.org: On 8/5/2014 12:23 PM, M. Rodrigo Monteiro wrote: Hi! This postfix act as a Relay. From all servers, but one, the message size is 20MB. For these one it's 10MB # postconf message_size_limit message_size_limit = 20971520 Here

Re: Message size

2014-08-05 Thread M. Rodrigo Monteiro
Enabling debug for the Servers IP, here comes. Aug 5 15:22:35 intsrv025 postfix/smtpd[1412]: SERVER_HOST[SERVER_IP]: 250-ERLAY_HOST Aug 5 15:22:35 intsrv025 postfix/smtpd[1412]: SERVER_HOST[SERVER_IP]: 250-PIPELINING Aug 5 15:22:35 intsrv025 postfix/smtpd[1412]: SERVER_HOST[SERVER_IP]:

Re: Postfix has a bizarre dependency and does not start

2014-06-04 Thread M. Rodrigo Monteiro
2014-06-04 3:44 GMT-03:00 James Moe ji...@sohnen-moe.com: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Port 126 is defined since port 25 is used by the main MTA. I am using postfix as a local transport. The port bind seems to be a IPv6 issue. Is there some way to prevent that?

Re: Relay access denied 454 not 544

2014-05-28 Thread M. Rodrigo Monteiro
2014-05-27 16:54 GMT-03:00 Viktor Dukhovni postfix-us...@dukhovni.org: On Tue, May 27, 2014 at 04:38:31PM -0300, M. Rodrigo Monteiro wrote: Hi. I wanna know why Postfix is reject mail with temp error (4xx) and not 5xx for Relay access denied. What version of Postfix

Relay access denied 454 not 544

2014-05-27 Thread M. Rodrigo Monteiro
relay_domains_reject_code = 554 This server is a content filter only. It recieves mail from 2 MXs (mx1 and mx2.mydomain.com), verify virus and spam, and relay to the destination. M. Rodrigo Monteiro fale...@rodrigomonteiro.net http://twitter.com/MarcioRodrigoM/ http://www.facebook.com/mrodrigom/ http

Re: Relay access denied 454 not 544

2014-05-27 Thread M. Rodrigo Monteiro
2014-05-27 16:43 GMT-03:00 Wietse Venema wie...@porcupine.org: Maybe the SMTP server has soft_bounce turned on. # postconf soft_bounce soft_bounce = no Maybe the server has logged a DNS temporary lookup error prior to this reject. No. Wietse

Re: new alternative to spamassassin

2011-07-10 Thread M. Rodrigo Monteiro
Anyone tried? M. Rodrigo Monteiro Free as in Freedom, not free as in free beer As we are liberated from our own fear, our presence automatically liberates others Linux User # 403730

Cyrus SASL Auth

2011-05-30 Thread M. Rodrigo Monteiro
? Why Postfix is trying to use /etc/sasldb2 instead of saslauthd? Regards, Rodrigo. -- M. Rodrigo Monteiro Free as in Freedom, not free as in free beer As we are liberated from our own fear, our presence automatically liberates others Linux User # 403730

Re: Cyrus SASL Auth

2011-05-30 Thread M. Rodrigo Monteiro
. -- M. Rodrigo Monteiro Free as in Freedom, not free as in free beer As we are liberated from our own fear, our presence automatically liberates others Linux User # 403730

Re: Cyrus SASL Auth

2011-05-30 Thread M. Rodrigo Monteiro
Why am I getting wrong password now? It was missing the -r parameter in saslauthd. Problem resolved. Thanks for the help! Regards, Rodrigo. -- M. Rodrigo Monteiro Free as in Freedom, not free as in free beer As we are liberated from our own fear, our presence automatically liberates

DSN virus

2011-04-08 Thread M. Rodrigo Monteiro
(250 2.5.0 Ok rodrigo.monte...@xxx.com.br, DSN suppressed (554 5.7.0 Reject, id=12988-09 - INFECTED: Eicar-Test-Signature)) As you can see, the sender (me, in this case) don't recieve the message saying that he sent a virus. How can I configure this? Regards, Rodrigo. -- M. Rodrigo Monteiro

Re: DSN virus

2011-04-08 Thread M. Rodrigo Monteiro
Hi! Thanks for all of your replies. Regards, Rodrigo. -- M. Rodrigo Monteiro Free as in Freedom, not free as in free beer As we are liberated from our own fear, our presence automatically liberates others Linux User # 403730

Compile error

2010-12-15 Thread M. Rodrigo Monteiro
Hi! I'm tryind to compile Postfix with Dovecot support. CentOS 5.5 Kernel 2.6.18-194.26.1.el5 Dovecot 2.0.8 Postfix 2.7.2 The make command: make -f Makefile.init makefiles \ 'CCARGS=-DHAS_MYSQL -I/usr/include/mysql -DHAS_PCRE -I/usr/include -DHAS_DB -I/usr/include/db4 -DUSE_TLS

Re: Compile error

2010-12-15 Thread M. Rodrigo Monteiro
On Wed, Dec 15, 2010 at 15:30, Victor Duchovni victor.ducho...@morganstanley.com wrote: --        Viktor. Thanks Viktor! With the makefile below, Postfix compile without even warning errors. make -f Makefile.init makefiles \ 'CCARGS=-DHAS_MYSQL -I/usr/include/mysql -DHAS_PCRE -DUSE_TLS

Postfix and LDAP disabled user

2009-03-25 Thread M. Rodrigo Monteiro
someting? Regards, Rodrigo. -- M. Rodrigo Monteiro fale...@rodrigomonteiro.net Free as in Freedom, not free as in free beer As we are liberated from our own fear, our presence automatically liberates others Linux User # 403730

Re: Relay doubt

2009-03-16 Thread M. Rodrigo Monteiro
, smtpd_recipient_restrictions and smtpd_client_restrictions to prevent relay from it, and still have the check_*_access working? Regards, Rodrigo. -- M. Rodrigo Monteiro fale...@rodrigomonteiro.net Free as in Freedom, not free as in free beer As we are liberated from our own fear, our presence automatically

Re: Relay doubt

2009-03-16 Thread M. Rodrigo Monteiro
in smtpd_recipient_restrictions (but again, possibly placed above permit_mynetworks). Hi! Ok. The problem now is when I put the permit_mynetworks in the last in smtpd_recipient_restrictions, the domains are getting Relay access denied. My question: why? Regards, Rodrigo. -- M. Rodrigo Monteiro fale

Relay doubt

2009-03-13 Thread M. Rodrigo Monteiro
is that the verifications in the check_sender_access and check_recipient_access is not in action, because the permit_mynetworks in the beginning smtpd_recipient_restrictions. I'm using postfix-2.5.6 compiled on Ubuntu 8.10. Regards, Rodrigo. -- M. Rodrigo Monteiro fale...@rodrigomonteiro.net Free as in Freedom

Re: Limit one forward do a specified user

2008-11-11 Thread M. Rodrigo Monteiro
permit_sasl_authenticated to save DNS checks for relay mail you'll reject anyway. The client isn't in mynetworks. # cat main.cf mynetworks = 127.0.0.0/8, LOCAL_IP_MACHINE The client is within the subnet, but the subnet isn't in the mynetworks. Regards, Rodrigo. -- M. Rodrigo Monteiro [EMAIL PROTECTED] Free

Re: Limit one forward do a specified user

2008-11-10 Thread M. Rodrigo Monteiro
/insiders, reject # cat insiders [EMAIL PROTECTED] OK # cat protected_destinations [EMAIL PROTECTED] insiders_only With this configuration, all users are still able to send e-mail to [EMAIL PROTECTED] I did something wrong? Regards, Rodrigo. -- M. Rodrigo Monteiro [EMAIL PROTECTED

Limit one forward do a specified user

2008-11-04 Thread M. Rodrigo Monteiro
and forward2, but only user9 can send to forward3. Can I do that? How? I'm using Postfix 2.3.8. Regards, Rodrigo. -- M. Rodrigo Monteiro [EMAIL PROTECTED] Free as in Freedom, not free as in free beer As we are liberated from our own fear, our presence automatically liberates others Linux User