Re: TLS issue

2016-12-02 Thread Paweł Grzesik
That looks like a problem with your certificates. You can check/verify them by openssl command. Thanks, Pawel 2016-12-02 9:22 GMT+00:00 Zalezny Niezalezny : > Hi, > > we have a problem with TLS on our Postfix server > > > ec 2 10:12:03 postfix-server01

Re: Load balance outgoing message

2016-11-16 Thread Paweł Grzesik
Not sure about the postfix but for sure you can use "haproxy". It might be more easy to maintain it then. Thanks, Pawel 2016-11-16 11:27 GMT+00:00 Marcelo Machado : > Hi everybody. > > Is possible with postfix send messages to multiple smart hosts randomly > from a single

Re: From in Body mail

2016-10-21 Thread Paweł Grzesik
if there is a way to block it? Or I'm missing something? Thanks 2016-10-21 16:34 GMT+01:00 Noel Jones <njo...@megan.vbhcs.org>: > On 10/21/2016 1:50 AM, Paweł Grzesik wrote: > > Hi Noel, > > > > This is how I'm doing it: > > > > [user@mailtest ~]# telnet localho

Re: From in Body mail

2016-10-21 Thread Paweł Grzesik
omains = o2open.co.uk virtual_alias_maps = pcre:/etc/postfix/virtual Thanks, Pawel 2016-10-20 21:41 GMT+01:00 Noel Jones <njo...@megan.vbhcs.org>: > On 10/20/2016 3:08 PM, Paweł Grzesik wrote: > > Just telnet on any host on 25 port and type From: some_real_email > > and email will be s

Re: From in Body mail

2016-10-20 Thread Paweł Grzesik
Just telnet on any host on 25 port and type From: some_real_email and email will be send. I think thats how scam works. On Oct 20, 2016 6:21 PM, "Noel Jones" <njo...@megan.vbhcs.org> wrote: > On 10/20/2016 8:46 AM, Paweł Grzesik wrote: > > Hi All, > > > > I

From in Body mail

2016-10-20 Thread Paweł Grzesik
Hi All, I noticed that it's really easy to send an e-mail as a real user by simply typing in the mail body: From: Is there any way to prevent from this? I checked that even when we specify MAIL FROM: and then in the body: From: postfix will send an e-mail with From: , the one from the

Re: smtpd do not try to resolve client ip while working in chroot

2016-10-17 Thread Paweł Grzesik
You can also log in to the chroot environment and do try to execute some commands like telnet, mtr to see if networking is working as expected. 2016-10-17 18:14 GMT+01:00 Wietse Venema : > ? ?: > > Postfix 3.1.1 > > > > > disable_dns_lookups = no > > >

Re: how to proper use content_filter

2016-10-15 Thread Paweł Grzesik
Ok, now it's starting to be much clear. Really appreciate your help and time! Thanks, Pawel 2016-10-14 11:45 GMT+01:00 Wietse Venema : > Pawe? Grzesik: > > It's of course not a production code. I'm only trying to > > learn and understand how exactly it works. > > > > I

Re: how to proper use content_filter

2016-10-14 Thread Paweł Grzesik
It's of course not a production code. I'm only trying to learn and understand how exactly it works. I cannot find anything about "--" in the postfix documentation (or I'm looking on the wrong page?). There is any explanation somewhere? (instead of at the source code). Thanks for your help!

Re: how to proper use content_filter

2016-10-13 Thread Paweł Grzesik
I think I can do the same in Ruby using IO.popen like: IO.popen(["/usr/sbin/sendmail", "-G", "-i", my_str], "w") do |pipe| as I see in this case I don't even need to use my_str with \" \". But I'm still confused about -f option in master.cf, and characters "--" between ${sender} and

Re: how to proper use content_filter

2016-10-13 Thread Paweł Grzesik
Good point. I changed it to: IO.popen("/usr/sbin/sendmail -G -i \"#{my_str}\"", "w") do |pipe| So now it should be secure (same as using $@ instead of $*). Am I right? or I'm still missing something? Thanks, Pawel 2016-10-13 11:50 GMT+01:00 Wietse Venema : > Pawe?

how to proper use content_filter

2016-10-13 Thread Paweł Grzesik
Hi All, I'm trying to understand how content_filter works. According to the documentation I can create a simple script and use content_filter to send an e-mail to it. That's my config of master.cf: proxyunix - n n - 10 pipe flags=Rq user=filter null_sender=

Re: R: Identifing bounce messages whene queue lifetime is expired

2016-10-05 Thread Paweł Grzesik
Maybe setting up: your domain * discard: in your transport will do something similar? I'm not really sure what's you plan for that. Why you need to do it? 2016-10-05 11:04 GMT+01:00 Wietse Venema : > i...@itrezero.it: > > Last question: is it possibile to send bounce

Re: Limit recipient in To Cc and Bcc (Milter)

2016-09-11 Thread Paweł Grzesik
You can also use your own script to deal with it (for example using content_filter). But I agree with Peter. That doesn't sound like a good idea at all so the best might be to understand client. Why he want's something like this. Thanks, Pawel 2016-09-11 2:53 GMT+01:00 Peter

Re: Webmin with Postfix: recommended or not.

2016-03-27 Thread Paweł Grzesik
In nowadays I would say that it's probably better to go for Ansible/Pupper postfix module to manage it. Thanks, Pawel 2016-03-27 14:35 GMT+01:00 jason hirsh : > I dont know if this is an appropriate place or not > > I use WEBMIN with the Postfix module and find it very useful

Re: Problem with BCC in content_filter

2016-03-05 Thread Paweł Grzesik
2016-03-05 0:56 GMT+00:00 Wietse Venema : > Pawe? Grzesik: > > Mar 4 22:52:09 mailtest postfix/pipe[16692]: EA9ACC794C: to=< > p...@gmail.com>, > > relay=dlp, delay=1.1, delays=0.31/0.01/0/0.78, dsn=2.0.0, status=sent > > (delivered via tool service) > > Mar 4 22:52:09

Problem with BCC in content_filter

2016-03-04 Thread Paweł Grzesik
Hi All, I'm having a problem when an e-mail has BCC. The problem is that I don't see anything at my logs in my script, or in strace. It's somehow missing. I'm sure that postfix (pipe) is calling my script since I have at the logs: Mar 4 22:52:08 mailtest postfix/qmgr[16324]: EA9ACC794C: