Re: Problem resolved - two newaliases

2008-11-19 Thread Wietse Venema
v0id null: one in /usr/bin one in /usr/local/bin Ran /usr/local/bin/newaliases and problem was resolved. I hope this gets indexed by search engines because this took a few days for me to solve heh 1) I suggest that you let the system work for you, instead of working around it, $

Re: wildcards in aliasing

2008-11-19 Thread Wietse Venema
Otandeka Simon Peter: Anyone used wildcards in aliasing in postfix. What I want to do is lets say all emails sent using digits forexample [EMAIL PROTECTED] redirect them to my email address. How do I do that? man pcre_table man regexp_table man aliases (format of lookup key and expected

Re: TLS Logging

2008-11-19 Thread Wietse Venema
Mark Watts: I think my original question still stands; why do connections to one server not generate verification messages, while connections to a third server do. Both remote servers have self-signed ssl certificates. Presumably, those certificates are signed with different keys. I run

Re: TLS Logging

2008-11-19 Thread Wietse Venema
Mark Watts: I think my original question still stands; why do connections to one server not generate verification messages, while connections to a third server do. Both remote servers have self-signed ssl certificates. Wietse: Presumably, those certificates are signed with different keys. I

Re: stop accepting mail and clear mailq

2008-11-19 Thread Wietse Venema
To stop receiving mail from the network, comment out the network facing smtpd entry in master.cf, do postfix reload, and look for warnings in the maillog file. You can get a lot fancier and set up an access rule that replies with 421 Service unavailable for migration. Wietse

Re: Mails Problem (Duplicate mail, missing group mails)

2008-11-20 Thread Wietse Venema
Sripati prasad padhy: Hi Team, I have created an alias account; any mails send to the alias account is forwarded to the user accounts added in the alias account. Since few days duplicate mails are coming from that account created in hash :/etc/aliases; whenever a mail is sent to that

Re: Postfix transports in master.cf

2008-11-20 Thread Wietse Venema
Matt Galloway: Hi, I've been playing with my own transport in Postfix and I have successfully managed to get it working using pipe to pipe the mail to my script. However, I notice it only works when I have something after the command in the argv line. i.e.: argv=/usr/bin/script This

Re: Postfix transports in master.cf

2008-11-20 Thread Wietse Venema
Matt Galloway: Hmmm, it just doesn't work for me. So i am using argv=/usr/bin/script test so that it works. I'm sorry to hear that, but this demonstrates that your script has a bug. You can easily convince yourself that the example with argv=logger properly passes the message via standard

Re: Postfix transports in master.cf

2008-11-20 Thread Wietse Venema
Matt Galloway: But even if I just make the script write out what it recieves on stdin, then it doesn't work, so clearly it's not my script... You can easily convince yourself with argv=logger that Postfix properly passes the email message on standard input. This is my last word.

Re: Connection timeout

2008-11-20 Thread Wietse Venema
Rob Kelledy: Hi, I'm getting timeouts to a particular domain. When testing the receiving server manually (telnet) I noticed?there is a long delay between the connection starting and the 220 Ready message and if anything is transmitted during that time the connection is terminated. I'm

Re: 4.5.3 too many recipients

2008-11-21 Thread Wietse Venema
Michael De Groote: i have a very simple postfix setup running at school. now the principal wants to send mails to all the parents that registered their emailaddress and signed on for a newsletter every week. This causes him to get a 452: 4.5.3 Too many recipients. The internet mail standard

Re: preventing backscatter with virtual_alias_maps

2008-11-21 Thread Wietse Venema
On Fri, Nov 21, 2008 at 3:39 AM, mouss [EMAIL PROTECTED] wrote: if you have no domains in relay_domains, then you don't need relay_recipient_maps nor reject_unverified_domains. you are using a non standard setup in the sense that you are declaring the domains as virtual_alias_domains when

Re: forwarding mail to another MX on same domain

2008-11-21 Thread Wietse Venema
Khosrow Ebrahimpour: Hi postfix-users, We recently migrated from a Sendmail/Cyrus environment to a Postfix/Courier setup. Some of the users had .forward files that would forward their mail to an exchange server in our network, and this was done with a file like this one : ===

Re: forwarding mail to another MX on same domain

2008-11-22 Thread Wietse Venema
Ville Walveranta: I'll continue here since Krosrow's issue has been resolved (so I'm not really hijacking the thread). I now have the following defined in mailbox_transport_maps: [EMAIL PROTECTED]smtp:mx.myexternaldomain.com Yet when I attempt to send mail to the local

Re: 4.5.3 too many recipients

2008-11-23 Thread Wietse Venema
Jos Chrispijn: Uit een eerder bericht (21-11-2008 13:41): blockquote cite=mid:[EMAIL PROTECTED] type=citei have a very simple postfix setup running at school.br br now the principal wants to send mails to all the parents that registered their emailaddress and signed on for a newsletter

Re: Redundant remote server

2008-11-24 Thread Wietse Venema
bsd: Hello folks, I am actually working for an African country where the electricity is not as stable as one could expect - even in the infrastructure of the historical telco operator_ With all the care that we have been able to devote to this project, stability is still very very limited.

Re: Hiding Internal Mail Servers

2008-11-24 Thread Wietse Venema
Sturgis, Grant: Hey all, I'm trying to hide our internal mail servers from the message headers of outbound email. I've done some reading about this and have found two solutions: 1. Using masquerade_domains like this http://www.postfix.org/ADDRESS_REWRITING_README.html#masquerade This

Re: Address rewrite while relaying

2008-11-24 Thread Wietse Venema
George Vilches: Is there something else in Postfix I can do that could force the address resolution to be fully resolved before relaying? Yes. Do not use wild-card rewriting rules (@xxx - @yyy) and list all valid recipients in appropriate tables. - List recipients in virtual_alias_maps for

Re: Address rewrite while relaying

2008-11-24 Thread Wietse Venema
George Vilches: On Nov 24, 2008, at 8:24 PM, Wietse Venema wrote: George Vilches: Is there something else in Postfix I can do that could force the address resolution to be fully resolved before relaying? Yes. Do not use wild-card rewriting rules (@xxx - @yyy) and list all valid

Re: Using multiple ip addresses to prevent ratelimits

2008-11-25 Thread Wietse Venema
ram: Our clients set up their mail forwarding to blackberry servers The blackberry server is doing a ratelimit and mails get held up on our servers I can easily configure multiple IP addresses on the machine. Can I configure postfix to send using different bind addresses I know I can

Re: Hiding Internal Mail Servers

2008-11-25 Thread Wietse Venema
Sturgis, Grant: I'm trying to hide our internal mail servers from the message headers of outbound email. I've done some reading about this and have found two solutions: ... 2. Use header_checks like this http://www.nabble.com/Hide-internal-address-(Postfix)-td2300995.html Wietse Venema

Re: Using multiple ip addresses to prevent ratelimits

2008-11-26 Thread Wietse Venema
Barney Desmond: This is what we thought *should* work, but apparently it doesn't. I'd love to be told that it actually works. 1. Add an extra smtp service to master.cf: smtphotmailinet n - - - - smtpd -o smtp_bind_address=1.1.1.2 2. Add a

Re: Using multiple ip addresses to prevent ratelimits

2008-11-26 Thread Wietse Venema
ram: On Tue, 2008-11-25 at 09:21 -0500, Wietse Venema wrote: ram: Our clients set up their mail forwarding to blackberry servers The blackberry server is doing a ratelimit and mails get held up on our servers I can easily configure multiple IP addresses on the machine. Can

Re: question on xforward

2008-11-26 Thread Wietse Venema
Jan P. Kessler: Victor Duchovni schrieb: The topmost header by your-MTA is trustworthy, as are any headers above it. That makes sense, of course. Is there any good reason why smtpd_tls_received_header does not include the ccert_fingerprint when available? Perhaps it is because

Re: Error message Quota

2008-11-27 Thread Wietse Venema
Alessandro Ballestriero: Thanks for quick answers. I ask you an ulterior information, is possible that the same problem was introduced also with the version postfix-2.3.3-2.1.el5_2 official centos, or this version is automatically patch with the VDA? If you have a question about the behavior

Re: permit_sasl_authenticated ONLY from one interface

2008-11-27 Thread Wietse Venema
Simone Felici: Hi to all! I've tested successfully a simple smtp server with SMTP authenticated. Now I would like do the following: My server has two interfaces with IP1 and IP2. I would like to setup postfix to permit AUTH-SMTP only for sessions incoming on IP1 and normal SMTP sessions

Re: Verify_sender in log files

2008-11-27 Thread Wietse Venema
Josep M.: Hello. Time ago I was using this for see what addresses had verify_sender feature, is just for my own domain. egrep '(Address verification in progress)' /var/log/maillog This REJECT message is logged only if it takes too long to find out the address status. You will have

Re: disable_vrfy_command should be obsoleted?

2008-11-28 Thread Wietse Venema
Reinaldo de Carvalho: Hi, The smtpd_discard_ehlo_keywords and smtpd_discard_ehlo_keyword_address_maps can replace disable_vrfy_command, then it can be removed? Clients can send VRFY without ever sending EHLO. Wietse

Re: virtual mailbox and forward catch_all

2008-11-28 Thread Wietse Venema
=?ISO-8859-1?Q?am=E9d=E9e_dugenou?=: - have a catch-all for example.com forwarded to another domain. thus, mails received for [EMAIL PROTECTED] is delivered to local virtual mailbox if it is a known user, otherwise the mail is redirected to [EMAIL PROTECTED] (the part before @ should be the

Re: virtual mailbox and forward catch_all

2008-11-28 Thread Wietse Venema
=?ISO-8859-1?Q?am=E9d=E9e_dugenou?=: [ Charset ISO-8859-1 unsupported, converting... ] Use one-to-one virtual alias mappings for the users that must not be sent to the catch-all address. [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] @example.com[EMAIL

Re: Verify_sender in log files

2008-11-29 Thread Wietse Venema
To whitelist an email address, configure Postfix to use a persistent address verify database. http://www.postfix.org/ADDRESS_VERIFICATION_README.html#caching Once an email address is known to be deliverable, Postfix will only check it once a week, without delaying email delivery. Wietse

Re: remote smtp auth clients - header rewrite question

2008-11-30 Thread Wietse Venema
Victor Duchovni: On Sat, Nov 29, 2008 at 10:24:25PM -0600, Noel Jones wrote: john mickler wrote: As for the newline insertion mentioned on the website, I'm wondering if using a pcre instead of standard regex would allow this. I'm going to translate and give it a try. Don't

Re: mailing infrastructure / layout - best common practices

2008-11-30 Thread Wietse Venema
john mickler: I have one other question about BCP for mailing infrastructure. In our current setup we have: INBOUND a.mx -- b.mx mail c.mx -- OUTBOUND {local servers} -- remote-smtp-auth -- smtp -- {INTERNET} Makes sense to me, but then it's been a while since I set

Re: Permission denied error

2008-12-01 Thread Wietse Venema
Daryl: Greetings, For the second time in a month I have a postfix/sendmail: fatal: chdir /var/spool/postfix Permission denied error. There are no possible solutions in my logs, and googling, has found nothing. My permissions for postfix are correct; #ls -ld

Re: 3dm2 (3ware daemon) smtp/e-mail issue (lost connection after QUIT)

2008-12-01 Thread Wietse Venema
Victor Duchovni: On Mon, Dec 01, 2008 at 11:58:42AM -0500, Charles Marcus wrote: On 12/1/2008 11:54 AM, Victor Duchovni wrote: There is nothing wrong with lost connections after QUIT. Newer versions of Postfix only log lost connection in the SMTP server during data transfer or when

Re: DKIM message forwarding, body altered

2008-12-01 Thread Wietse Venema
David Jonas: We provide forwarding to external accounts (e.g. gmail.com) and it appears that in some cases postfix is invalidating the DKIM signatures. The most prominent and obvious case is eBay and PayPal where gmail is now bouncing/dropping messages where the signature doesn't match. I

Re: FW: Help Needed with odd configuration...

2008-12-03 Thread Wietse Venema
Spahn, Daniel: Spahn, Daniel wrote: I am running A recent build of Postfix on a Gentoo server- I am pretty sure it is about 3-4 months old. The problem I have is that the line the mail is sent out on is buggy- I get lots of packet sequence errors, slow speeds, etc. I need any advice I can

Re: Unknow user for existing local users

2008-12-03 Thread Wietse Venema
Sebastien Marion: I've been bashing my head at this for 2 days now. I can send and receive emails nicely from my address. My colleagues however cannot receive emails as postfix bounces them back. They are part of the system (debian users). mydestination = whizlogic.co.uk,

Re: Unknow user for existing local users

2008-12-03 Thread Wietse Venema
Sebastien Marion: Thank you Terry, Logs say: Dec 3 17:06:09 stock postfix/local[9123]: 1B5CA10369: to=[EMAIL PROTECTED], relay=local, delay=0.04, delays=0.02/0.02/0/0, dsn=2.0.0, status=sent (delivered to maildir) But nothing actually appeared in that very Mailbox... This

Re: Visibility of Postfix docs, was: Testing SASL HOWTO using telnet/Postfix/dovecot?

2008-12-03 Thread Wietse Venema
M. Fioretti: On Thu, Dec 04, 2008 00:02:33 AM +0100, mouss wrote: Roderick A. Anderson a ?crit : Magnus B?ck wrote: [snip] Why do you insist on testing this with telnet?... Because I can do it one step at a time and see the results that Postfix sends back. I hadn't thought

Re: Chrooting smtp (non-d) client activity for resolv.conf segregation

2008-12-03 Thread Wietse Venema
brian dodds: [ Charset ISO-8859-1 unsupported, converting... ] So I've done a bit of reading on postfix's internal chrooting capabilities and I thought it would fit exactly what I'm trying to do perfectly. Here is the simple desired functionality: . I want outbound email name lookups to

Re: Visibility of Postfix docs, (was: Testing SASL HOWTO using telnet/Postfix/dovecot?)

2008-12-04 Thread Wietse Venema
M. Fioretti: above, one quickly learns that searching directly via Google *without* site restrictions is *better*, as in more efficient than the postfix.org search box. Because, very often, it returns at least one or two task-focused tutorials, pages from

Re: queue refresh time regarding.

2008-12-04 Thread Wietse Venema
Anant Athavale: Dear List, I have a basic question. Which is parameter I need to use to change in order to change the mailq refresh time. I have the following problem. Many of my users have their quota filled up and we have set maximum queue lifetime to default 5d. When postfix

Re: tlsmgr fails

2008-12-05 Thread Wietse Venema
Brian Evans - Postfix List: Dec 3 15:56:23 serverA postfix/tlsmgr[4776]: fatal: tls_prng_exch_open: cannot open PRNG exchange file /opt/zimbra/postfix-2.5.1/data/prng_exch: Permission denied You moved the file from /etc to /opt/zimbra/postfix-2.5.1/data but did not follow RELEASE_NOTES

Re: A message disappeared

2008-12-08 Thread Wietse Venema
Kai Wang: Greetings, We run Postfox (postfix-2.3.3-2.pcre.sasl2.rhel4) and MailScanner (mailscanner-4.66.5-3) together. A user reported that he lost a message. I checked into our log and found 4 entries about the message, all from postfix. Dec 7 16:04:47 smtp2 postfix/smtpd[12441]:

Re: DNS resolution and delayed 220 response

2008-12-08 Thread Wietse Venema
Michael Brennen: The mail from puremail was sent from ip address 66.81.101.50, which reverses to 'mx.puremail.com'. A forward lookup on 'mx.puremail.com' results in a truncated DNS result and TCP retry, returning 23 ip addresses. From the remote end's view the 220 return message is

Re: multiple virtual ip's bind to outgoing mails

2008-12-09 Thread Wietse Venema
Agnello George: On Tue, Dec 9, 2008 at 5:58 PM, Wietse Venema [EMAIL PROTECTED] wrote: Agnello George: how do i tell postfix to send mail out using multiple ips ( 192.168.1.201to 192.168.1.206 )... is there a way to tell postfix to rotate the use of these ip's. in sending out

Re: multiple virtual ip's bind to outgoing mails

2008-12-09 Thread Wietse Venema
Agnello George: how do i tell postfix to send mail out using multiple ips ( 192.168.1.201to 192.168.1.206 )... is there a way to tell postfix to rotate the use of these ip's. in sending out mails . No. If you want multiple IP addresses, Postfix lets the kernel choose. Wietse

Re: SuSE repository - old postfix ?

2008-12-09 Thread Wietse Venema
J Sloan: Alexander Gr_ner wrote: Open SUSE includes more recent posfix rpms (but in the factory not the repos): http://download.opensuse.org/factory/repo/oss/suse/x86_64/postfix-2.5.5-6.6.x86_64.rpm http://download.opensuse.org/factory/repo/oss/suse/i586/postfix-2.5.5-6.5.i586.rpm

Re: mailman integration question

2008-12-09 Thread Wietse Venema
Wietse Venema: Mark A. Olbert: That's what I did, but it didn't work. Nor did chgrp nogroup. Postfix does not use the group of the aliases file. You may have to re-compile mailman so it expects the right group. To clarify, Postfix uses the UID of the file owner, then it looks

Re: One domain used by virtual_alias_maps AND transport_maps?

2008-12-09 Thread Wietse Venema
Daniel Funke: Hi Brian and others, thank you, for your answer. I think, you're right, but does this mean, there is no possibility to have different destinations (some lokal and some relayed to other servers) for different mailaddresses in the same domain? List the domain in the class

Re: Postfix does not dot the i's when client sends gibberish

2008-12-12 Thread Wietse Venema
Victor Duchovni: On Fri, Dec 12, 2008 at 12:59:41AM +0100, klondike wrote: According to section 4.2.4 on the RFC 282, the SMTP server should return 502 only when a command is recognised but not implemented, and 500 if it isn't recognised. This is not a bug, but it is admittedly an

Re: Postfix does not dot the i's when client sends gibberish

2008-12-12 Thread Wietse Venema
Ville Walveranta: On Fri, Dec 12, 2008 at 9:12 AM, Wietse Venema wie...@porcupine.org wrote: Moreover, Postfix was written before RFC2821. Declaring error replies buggy after the rules change is not useful. But if the rules do change, would you not alter Postfix accordingly? (I don't

Re: Postfix does not dot the i's when client sends gibberish

2008-12-13 Thread Wietse Venema
klondike: When I first wrote began this thread I did it thinking that knowing this issue, could be helpful. I didn't expect it to end as a flame war neither did I knew how complex could be to solve the issue. But it was my first thread on this list, and probably last. Anyway, its not due to

Re: Performance issue about maildir path.

2008-12-14 Thread Wietse Venema
Zhang Huangbin: Hi, all. Normally, i use 'domain.ltd/username/Maildir' as users' maildir path, if i change them to hash style, e.g. 'A0/B0/domain.ltd/C0/D0/username/Maildir', will it speed up the index operation for MDA? If we have 1 users, which maildir path style will improve

Re: how to control send rate to a destination[ip] in a fixed time

2008-12-15 Thread Wietse Venema
tony liu: Is it possible, or does someone know of a way to control send rate to a destination[ip], ex: less than 30 mails can be sent to hotmail in one minute. Thanks for any comments. With Postfix 2.5 and later: /etc/postfix/main.cf: smtp_destination_rate_delay = 2 This feature is

Re: how to set different send rate to different destination[ip]

2008-12-16 Thread Wietse Venema
You can set different rates for different destinations. For this, you MUST READ the rest of the URLs in my response. - specify a different (master.cf) transport for rate limited destinations. - specify (main.cf) mumble_destination_rate_delay values in main.cf. - specify a (main.cf) transport

Re: smtp hangs on 4xx code response - active queue is stuck

2008-12-17 Thread Wietse Venema
#1 0x0806d01f in read_wait (fd=-4, timeout=3600) at read_wait.c:120 #2 0x08072241 in timed_read (fd=13, buf=0x8092d60, len=4096, timeout=3600, unused_context=0x0) at timed_read.c:73 That makes no sense. timed_read() does not change its argument as shown below. But it does not matter. The

Re: smtp hangs on 4xx code response - active queue is stuck

2008-12-17 Thread Wietse Venema
Konrad Rzepecki: Dnia _roda, 17 grudnia 2008, Wietse Venema napisa_: Your defer daemons aren't working. If you mean this one: postfix 29426 0.0 0.1 6472 1740 ?S14:24 0:00 bounce -z -n defer -t unix -u it seems running... And what is it doing? You

Re: smtp hangs on 4xx code response - active queue is stuck

2008-12-17 Thread Wietse Venema
Konrad Rzepecki: #3 0x0806f20f in vstream_buf_get_ready (bp=0x80918f0) at vstream.c:731 #4 0x0806eaf7 in vbuf_get (bp=0x80918f0) at vbuf.c:157 #5 0x08063bcb in attr_vscan0 (fp=0x80918f0, flags=3, ap=0xafb16988 \001) at attr_scan0.c:272 #6 0x08063f9b in attr_scan0

Re: Postfix and DNSSEC

2008-12-17 Thread Wietse Venema
klondike: Bernhard Fischer escribi?: I'd like to use DNSSEC with Postfix. I did some research on the web but although DNSSEC is there nobody really cares about it. The most recent patch for Postfix is for release 2.3 and is based on libs (libval, libsres) I didn't find any download

Re: Connection timeout when trying to send email to gmail address

2008-12-19 Thread Wietse Venema
Asif Iqbal: I could skip the signing part and just a .pem file. But seems like I will also need a Thawte certificate. You need no certificate to SEND mail. Wietse

Re: Connection timeout when trying to send email to gmail address

2008-12-19 Thread Wietse Venema
Asif Iqbal: On Fri, Dec 19, 2008 at 12:46 PM, Wietse Venema wie...@porcupine.org wrote: Asif Iqbal: I could skip the signing part and just a .pem file. But seems like I will also need a Thawte certificate. You need no certificate to SEND mail. I am trying to use gmail as my relayhost

Re: Special routing for mail from localhost

2008-12-19 Thread Wietse Venema
Terry Carmen: Is there any way to have special routing for mail that's created on the postfix server(localhost), destined for mydomain? As far as I recall, internally generated messages are not subject to the content_filter setting. Thus, you can use the content_filter parameter to send

Re: Connection timeout when trying to send email to gmail address

2008-12-19 Thread Wietse Venema
Asif Iqbal: need to test it. Just set: smtp_tls_security_level = encrypt Thanks, I will put that in Just checked here that Postfix can talk SSL with [smtp.gmail.com]:587 just fine. But you need to set up client-side SASL authentication. Wietse

Re: Problems with user's mail file

2008-12-20 Thread Wietse Venema
Pedro Augusto: If the problem is Mailscanner mangling the files, would an upgrade solve the problem? How can I test if the problem is concurrent access? Just to be sure which of these are the problems... Null bytes in mailbox files are usually the result of incorrect file locking. To find

Re: Connection timeout when trying to send email to gmail address

2008-12-20 Thread Wietse Venema
Asif Iqbal: On Fri, Dec 19, 2008 at 5:32 PM, Wietse Venema wie...@porcupine.org wrote: Asif Iqbal: need to test it. Just set: smtp_tls_security_level = encrypt Thanks, I will put that in Just checked here that Postfix can talk SSL with [smtp.gmail.com]:587 just fine

Re: Connection timeout when trying to send email to gmail address

2008-12-20 Thread Wietse Venema
Asif Iqbal: Dec 20 21:25:20 improvise postfix/smtp[7157]: warning: SASL authentication failure: No worthy mechs found This means that the SASL (NOT: SSL) mechanisms are not properly configured. So I tried the openssl test and looks like I need a real certificate?! No, you need to fix the

Re: transport documentation update proposed

2008-12-22 Thread Wietse Venema
Victor Duchovni: On Mon, Dec 22, 2008 at 02:05:12AM -0300, Reinaldo de Carvalho wrote: I suggest update transport documentation changing '*' to last lookup order. Beacause users can to deduct erroneously that '*' is a wildcard, and isn't. '*' is choosed caracter to represent a default

Re: Stop retrying sending deferred messages when mailserver starts to tempfail?

2008-12-22 Thread Wietse Venema
Bas van Schaik: Hi all, I have two company mailservers, both running Postfix. One of them is public (accessible from the internet) and the other is used for internal purposes only (i.e.: sending/recieving internal mail and sending mail to the internet via the public mailserver). The

Re: warning: mysql query failed: MySQL server has gone away

2008-12-24 Thread Wietse Venema
J. Bakshi: error3 warning: lookup owner-postmaster, NIS domain infoservices.in, map mail.aliases: internal yp server or client error ~~~` When reporting a problem, please do NOT remove useful information such as the name of the program that reports the

Re: DIGEST-MD5 user/realm mismatch with Dovecot auth

2008-12-25 Thread Wietse Venema
Darren Pilgrim: Is it possible to alter how postfix sets the username and realm used by the smtp client? Is the problem within cyrus-sasl or postfix? The Postfix SMTP client sends no realm information. If the server expects a login name in the form u...@domain then it is up to you to

Re: Reject/Discard mails to a Receipient

2008-12-26 Thread Wietse Venema
Linux Addict: Sahil Tandon wrote: Linux Addict wrote: Hello, I have clients sending mails to an non-existent email address/domain, emailerm...@exchange.example.net. I want to discard any mail sent to this address. I looked at smtpd_recipient_restrictions, but cant figure

Re: Weaning myself off of procmail: .forward+tag

2008-12-26 Thread Wietse Venema
/dev/rob0: First problem: well, I thought the alias would still have the Tag extension, but no, ~rob0/.forward+Postfix was not used. According to local(8), SECURITY: The local(8) delivery agent disallows regular expression substitution of $1 etc. in alias_maps, because that would open a

Re: howto setup outgoing port to 587 ?

2008-12-27 Thread Wietse Venema
Vidar Salberg Normann: Does this mean you can't make postfix treat traffic on port 587 exactly like normal SMTP traffic on port 25, while also accepting SASL and/or AUTH LOGIN if used? The only difference between 25 and 587 is in the Postfix master.cf file. Wietse

Re: flush daemon

2008-12-29 Thread Wietse Venema
punit jain: Don't look under the hood unless you know what you are looking at. I agree with you Viktor but i am just trying to get a clear picture of postfix as a novice. What my concern is what will happen after setting fast_flush_domains to relay domains and flushing the queue say

Re: Trying to use uppercase names in Postfix.

2008-12-29 Thread Wietse Venema
Xn Nooby: I am using Postfix to replace an existing email system, and I am inheriting usernames that are in uppercase. Apparently Postfix converts all email addresses to lowercase, so I cannot receive mail to the accounts that are in uppercase. This surprised me, because the linux user

Re: VERP uses the recipient name after virtual_regexp rewriting

2008-12-29 Thread Wietse Venema
Jesper Dybdal: I have just installed a mailing list manager (Mailman) for use with my Postfix installation (which has just been upgraded to 2.5.5). I have patched Mailman to use the XVERP option on MAIL FROM. This works, but I was surprised to see that when the recipient address provided

Re: Trying to use uppercase names in Postfix.

2008-12-29 Thread Wietse Venema
Xn Nooby: [ Charset ISO-8859-1 unsupported, converting... ] On Mon, Dec 29, 2008 at 3:02 PM, Wietse Venema wie...@porcupine.org wrote: Xn Nooby: I am using Postfix to replace an existing email system, and I am inheriting usernames that are in uppercase. Apparently Postfix converts all

Re: Trying to use uppercase names in Postfix.

2008-12-29 Thread Wietse Venema
Xn Nooby: Your options are: 1) Create lower-case UNIX password file entries with the same numerical UID and GID fields as the upper-case names, and with a * password. I was able to resolve my problem by creating the duplicate entry in the /etc/passwd file, I will use this method.

Re: VERP uses the recipient name after virtual_regexp rewriting

2008-12-30 Thread Wietse Venema
Jesper Dybdal: On Tue, 30 Dec 2008 01:10:16 +0100, I wrote: Since my first mail, I have tried an experiment where the rewriting of the sender address is done by a .forward file instead of by virtual_regexp; in that case, VERP actually uses the recipient address before it has been changed by

Re: Handling VERP bounces

2008-12-30 Thread Wietse Venema
ram: If I am getting bounces for VERP ids With VERP, the envelope recipient rcptn...@rcptdomain is embedded in the bounce address as owner-listname+rcptname=rcptdom...@example.com (assuming recipient delimiters of +=). The postfix VERP HOWTO describes how to handle the emails that bounce

Re: Segmentation errors

2008-12-30 Thread Wietse Venema
webmas...@aus-city.com: Hi, I keep getting these errors in /var/log/messages and can't work out why.. Dec 31 10:07:59 server kernel: postfix-queue[1323]: segfault at 2068616e ip 08049f09 sp bfc13920 error 4 in postfix-queue[8047000+e000] Dec 31 10:12:01 server kernel:

Re: Alias piping + mysql in virtual domains

2008-12-30 Thread Wietse Venema
Sahil Tandon: Joselito wrote: I'm moving an existing domain to virtual mailboxes. All the info is stored in a mysql database. Currently all devlivery and alias mapping is working correctly; I'm using virtual_mailbox_maps, virtual_alias_maps and virtual_mailbox_domains stored in the

Re: Delivered to command difference if .procmailrc exists

2008-12-30 Thread Wietse Venema
Jacob Anawalt: Hello, My configured mailbox_command has been 'procmail -a $EXTENSION' for the longest time. I did not notice the difference between emails 'delivered to command: procmail -a $EXTENSION and those 'delivered to command: /usr/bin/procmail' because it was procmail in both cases.

Re: rewrite recipients after /etc/aliases is processed

2008-12-31 Thread Wietse Venema
Hanspeter Kunz: well, my intention was to use /etc/aliases for forwarding mail adresses like root, webmaster, logcheck, etc. to real users. This would be different users on every host. That's why I want first to process /etc/aliases and then route the mail to our central mail server.

Re: postfix questions: when emails are being rejected...

2008-12-31 Thread Wietse Venema
Hwan Dong: Hi there, ? Instead of?paying email professionals, I set up a postfix SMTP server to s -end emails to the club members. I have also successfully enabled the delay b -etween sending to some ISPs. But as more as I am sending, I could still get -rejection. Do you have similar

Re: Delivered to command difference if .procmailrc exists

2008-12-31 Thread Wietse Venema
Your measurements use two different users, one with .procmailrc file and one without .procmailrc file. To prove that the difference in behavior is caused by the presence or absence of .procmailrc files, you need to deliver mail to the EXACT SAME user and change NOTHING except the

Re: Delivered to command difference if .procmailrc exists

2008-12-31 Thread Wietse Venema
Jacob Anawalt: On Wed, Dec 31, 2008 at 7:39 AM, Wietse Venema wie...@porcupine.org wrote: To prove that the difference in behavior is caused by the presence or absence of .procmailrc files, you need to deliver mail to the EXACT SAME user and change NOTHING except the presence/existence

Re: RCPT TO problem using relay host

2009-01-01 Thread Wietse Venema
Dennis Putnam: I have a machine running postfix that is required to relay mail through my ISP's mail server. When I try to send mail, I get this error: 550 [PERMFAIL] destination not valid within DNS (in reply to RCPT TO command) Can someone explain what this error means? If I use

Re: rate limit outgoing mails with mailman

2009-01-02 Thread Wietse Venema
ja...@monsterjam.org: hey folks.. Im running the latest postfix on an ubuntu server with mailmain for mailing list management.. everything is pretty much working fine except that Im trying to get some kind of rate-limiting or throttling working for all outbound messages. Ive searched all over

Re: rate limit outgoing mails with mailman

2009-01-02 Thread Wietse Venema
ja...@monsterjam.org: The following requires Postfix 2.5 or later: /etc/postfix/main.cf: # Deliver all mail via the smtp transport in master.cf. # Use [] to suppress MX lookup. relayhost = [mail.example.com] default_transport = smtp smtp_destination_rate_delay

Re: keep Sensitivity MIME header upon bounces/DSNs

2009-01-02 Thread Wietse Venema
Ralf Hauser: Since certain MUAs such as MS Outlook allow the user to label messages as confidential which according to http://www.faqs.org/rfcs/rfc1327.html gets translated into MIME header Sensitivity=Company-Confidential, quite some secure mail gateways ensure higher transmission secrecy

Re: Finding the envelope-sender after always_bcc? (SOLVED)

2009-01-02 Thread Wietse Venema
Jeff Weinberger: [ Charset ISO-8859-1 unsupported, converting... ] On Jan 2, 2009, at 2:30 AM, mouss wrote: Jeff Weinberger a ?crit : I used a pcre: table for smtpd_sender_restrictions and the PREPEND action as follows: main.cf: smtpd_sender_restrictions = check_sender_access

Re: VERP uses the recipient name after virtual_regexp rewriting

2009-01-02 Thread Wietse Venema
Jesper Dybdal: On Mon, 29 Dec 2008 21:54:52 +0100, I wrote: ... I was surprised to see that when the recipient address provided by Mailman is rewritten by Postfix' virtual_regexp, then the recipient address that Postfix encodes in the envelope return path is the rewritten address, rather

Re: rate limit outgoing mails with mailman

2009-01-02 Thread Wietse Venema
Jason Welsh: my apologies.. here is the output of postconf -n Did you notice that there is no smtp_destination_rate_delay Wietse

Re: rate limit outgoing mails with mailman

2009-01-02 Thread Wietse Venema
Jan 2 16:04:57 ohs postfix/smtp[18389]: B08B018A00: to=someu...@monsterjam.org, relay=outgoing.verizon.net[206.46.232.12]:25, delay=0.89, delays=0.08/0.28/0.35/0.17, dsn=2.5.0, status=sent (250 2.5.0 Ok.) Jan 2 16:04:57 ohs postfix/qmgr[18371]: B08B018A00: removed Jan 2 16:05:12 ohs

Re: bounce_size_limit

2009-01-03 Thread Wietse Venema
Ralf Hauser: Hi Wietse, Thx for the quick reply. This can cause contents to be disclosed since not treated properly by above-mentioned gateways (in particular, if the main.cf doesn't say bounce_size_limit=1 [the value 0 is not permitted??]). Normally, zero means no limit in

Re: running a second custom smtpd on second IP address

2009-01-03 Thread Wietse Venema
Drew Derbyshire: I've got a postfix server running which accepts several domains on it's primary smtpd (kew.com, *.wild.kew.com, thinfilmmfg.com, *.wild.thinfilmmfg.com, ...), all protected by the usual (and some unusual) SPAM filters. Life is good. I'd like to set up a secondary smtpd

Re: running a second custom smtpd on second IP address

2009-01-03 Thread Wietse Venema
Drew Derbyshire: [ Charset ISO-8859-1 unsupported, converting... ] Wietse Venema wrote: The problem is that the distinction between domain classes (mydestination, relay_domains, virtual_alias_domains, virtual_mailbox_domains) is made by the trivial-rewrite daemon. Make sense

<    14   15   16   17   18   19   20   21   22   23   >