Re: Enforcing line length limit for locally delivered mail
Am 16.12.2010 13:14, schrieb Wietse Venema: Markus Sch?pflin: So is it possible to get postfix to do the SMPT line length limit handling (split long lines and insert CR LF) for this kind of setup? Perhaps surprisingly, Postfix enforces the SMTP line length limit only delivery via SMTP. Not really surprisingly, but I was hoping that the cleanup daemon would provide a similar feature for locally injected mail. I don't think that this sort of thing can be done by the regex transformations available there, or can it? Use a NULL content filter. See FILTER_README, advanced example, and connect the Postfix SMTP client directly with a Postfix SMTP server on 127.0.0.1:10025. Never used filters before, but this sound like the way to go for now. Thank you for the pointer. OTOH I'm still wondering whether this is something the cleanup daemon should be able to do? Opinions? Markus
Re: .Forward file piping forwarded mail (abort sendmail)
Hi, we don't have procmail or maildrop. just postfix.I wannt abort forwarding mail it's subject contains Spam think. thanks. -- View this message in context: http://old.nabble.com/.Forward-file-piping-forwarded-mail-%28abort-sendmail%29-tp30470508p30479046.html Sent from the Postfix mailing list archive at Nabble.com.
Re: Alias problem
On 2010-12-17 Boštjan Müller wrote: > I have a problem with aliases, and would like to make it work. > I have the following situation I have two servers one postfix v 2.0.18 > and on the other (new one) v 2.6.5. > The problem is that I have migrated some users to the new server and > set up transport maps for them on the old server. The users are also > referred to in /etc/aliases file. Still somehow these specific users > do not receive mail when sent to the alias they are in. And also there > is no message in the logs that would explain the situation. > > aliases are grouped: > aliasmaster: alias1, alias2, alias3, ... > alias1: user1, user2, user3 > alias2: user4, user5, user6 > ... > > So the mail is allways sent to aliasmas...@domain.tld > > I have also tried adding usern...@newmailserverfqdn to the aliases > file, but it seems to behave exactly the same as before - the users > are just being ignored. > I did run postalias (many times...). > > Can someone enlighten me on what I am doing wrong and how to fix it. > I would really appreciate your help since right now I have run out of > ideas. Please post the output of "postconf -n" as well as a log excerpt demonstrating the problem. Regards Ansgar Wiechers -- "Abstractions save us time working, but they don't save us time learning." --Joel Spolsky
Re: Enforcing line length limit for locally delivered mail
Markus Sch?pflin: > Am 16.12.2010 13:14, schrieb Wietse Venema: > > Markus Sch?pflin: > >> So is it possible to get postfix to do the SMPT line length limit handling > >> (split long lines and insert CR LF) for this kind of setup? > > > > Perhaps surprisingly, Postfix enforces the SMTP line length limit > > only delivery via SMTP. > > Not really surprisingly, but I was hoping that the cleanup daemon would > provide a similar feature for locally injected mail. I don't think that > this sort of thing can be done by the regex transformations available > there, or can it? > > > Use a NULL content filter. See FILTER_README, advanced example, > > and connect the Postfix SMTP client directly with a Postfix SMTP > > server on 127.0.0.1:10025. > > Never used filters before, but this sound like the way to go for now. Thank > you for the pointer. > > OTOH I'm still wondering whether this is something the cleanup daemon > should be able to do? Opinions? Yes. SMTP protocol issues should be dealt with in the SMTP client and server (including CRLF line endings and line length issues). The rest of Postfix should just handle email in a manner that is protocol-neutral. Wietse
Re: Alias problem
Bo?tjan M?ller: > Hi, > > I have a problem with aliases, and would like to make it work. > I have the following situation I have two servers one postfix v 2.0.18 > and on the other (new one) v 2.6.5. > The problem is that I have migrated some users to the new server and set > up transport maps for them on the old server. The users are also > referred to in /etc/aliases file. Still somehow these specific users do > not receive mail when sent to the alias they are in. And also there is > no message in the logs that would explain the situation. /etc/aliases is used for domains in main.cf:mydestination. Wietse
Re: PATCH: using yahoo smtp with several accounts
On Thu, 16 Dec 2010 17:07:33 -0500 (EST) Wietse Venema articulated: > This is a mis-diagnosis. The variable in question is a boolean > type, and there is no way that Postfix can resuse an SMTP connection > while sender-dependent SASL authentication is turned on. I assume that the PATCH as well as the modification to the main.cf file can be safely ignored. -- Jerry ✌ postfix-u...@seibercom.net _ TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail TO (UN)SUBSCRIBE see http://www.postfix.org/lists.html
Re: PATCH: using yahoo smtp with several accounts
On Fri, Dec 17, 2010 at 07:24:24AM -0500, Jerry wrote: > On Thu, 16 Dec 2010 17:07:33 -0500 (EST) > Wietse Venema articulated: > > > This is a mis-diagnosis. The variable in question is a boolean > > type, and there is no way that Postfix can resuse an SMTP connection > > while sender-dependent SASL authentication is turned on. > > I assume that the PATCH as well as the modification to the main.cf file > can be safely ignored. Must be ignored, fortunately, the patched code won't compile. -- Viktor.
Re: using yahoo smtp with several accounts
Victor Duchovni escribió: > On Wed, Dec 15, 2010 at 02:42:00PM +, Roger Dura?ona Vargas wrote: > >> I have set up sasl and a saslpass file with the first account: >> smtp.correo.yahoo.es u...@yahoo.es:pass > > This is wrong. The lookup key needs to be the sender address, and > you need to enable sender-specific SASL lookups, see the docs. > Exactly. Changed to u...@yahoo.es user:pass and it delivers, at least for my 2 test accounts. I will try adding more. -- Roger D. Vargas Using Gentoo Linux 2010 La unica forma de encontrar los limites de lo posible es yendo mas alla de ellos, hacia lo imposible
Character in Email address
hi all can i use '&' character in the local part of the email address ? thanks -bharathan
Re: Character in Email address
On Fri, Dec 17, 2010 at 02:44:35PM +0200, K bharathan wrote: > can i use '&' character in the local part of the email address ? Yes, but don't, such an address will run in a variety of interoperability issues. -- Viktor.
Re: Alias problem
On 12/17/2010 01:17 PM, Wietse Venema wrote: Bo?tjan M?ller: Hi, I have a problem with aliases, and would like to make it work. I have the following situation I have two servers one postfix v 2.0.18 and on the other (new one) v 2.6.5. The problem is that I have migrated some users to the new server and set up transport maps for them on the old server. The users are also referred to in /etc/aliases file. Still somehow these specific users do not receive mail when sent to the alias they are in. And also there is no message in the logs that would explain the situation. /etc/aliases is used for domains in main.cf:mydestination. Wietse what about using an entry in full email adress form in /etc/aliases? alias: userhere1, userhere2, u...@elsewhere.tld is the above ok to use or not? Regards, Bostjan
Re: Alias problem
Bo?tjan M?ller: > On 12/17/2010 01:17 PM, Wietse Venema wrote: > > Bo?tjan M?ller: > >> Hi, > >> > >> I have a problem with aliases, and would like to make it work. > >> I have the following situation I have two servers one postfix v 2.0.18 > >> and on the other (new one) v 2.6.5. > >> The problem is that I have migrated some users to the new server and set > >> up transport maps for them on the old server. The users are also > >> referred to in /etc/aliases file. Still somehow these specific users do > >> not receive mail when sent to the alias they are in. And also there is > >> no message in the logs that would explain the situation. > > /etc/aliases is used for domains in main.cf:mydestination. > > > > Wietse > what about using an entry in full email adress form in /etc/aliases? As documented, the left-hand side must not have a domain. Wietse
Re: Alias problem
On 12/17/2010 02:51 PM, Wietse Venema wrote: Bo?tjan M?ller: On 12/17/2010 01:17 PM, Wietse Venema wrote: Bo?tjan M?ller: Hi, I have a problem with aliases, and would like to make it work. I have the following situation I have two servers one postfix v 2.0.18 and on the other (new one) v 2.6.5. The problem is that I have migrated some users to the new server and set up transport maps for them on the old server. The users are also referred to in /etc/aliases file. Still somehow these specific users do not receive mail when sent to the alias they are in. And also there is no message in the logs that would explain the situation. /etc/aliases is used for domains in main.cf:mydestination. Wietse what about using an entry in full email adress form in /etc/aliases? As documented, the left-hand side must not have a domain. Wietse No, not on the left side, left side is named a single word that only contains letters like the following example: myalias: user1, user2, u...@domain.tld As far as I understand aliases(5) man page value can be an RFC 822 compatible mail. Regards, B.
Re: Alias problem
Bo?tjan M?ller: > what about using an entry in full email adress form in /etc/aliases? Wietse: > As documented, the left-hand side must not have a domain. Bo?tjan M?ller: > No, not on the left side, left side is named a single word that only > contains letters like the following example: > > myalias: user1, user2, u...@domain.tld > > As far as I understand aliases(5) man page value can be an RFC 822 > compatible mail. As documented, the right-hand side is a list of email addresses or other things. It is a good idea to specify an address including its domain - this avoids surprises when Postfix appends $myorigin. If there is any indication that the program does not behave according to the documentation, please describe the symptoms in a manner that allows the problem to be reproduced (i.e. configuration + logging). Wietse
Re: Enforcing line length limit for locally delivered mail
Am 17.12.2010 13:16, schrieb Wietse Venema: Markus Sch�pflin: Am 16.12.2010 13:14, schrieb Wietse Venema: [...] OTOH I'm still wondering whether this is something the cleanup daemon should be able to do? Opinions? Yes. SMTP protocol issues should be dealt with in the SMTP client and server (including CRLF line endings and line length issues). The rest of Postfix should just handle email in a manner that is protocol-neutral. But this is *not* an SMTP protocol issue (RFC 2821), IMHO. It's rather a violation of the message format as defined in RFC 2822. (See chapter 2.1.1: "... Each line of characters MUST be no more than 998 characters ...".) Also the manual page for cleanup explicitly lists RFC 2822 as applicable standard. Markus
Re: Enforcing line length limit for locally delivered mail
Markus Sch??pflin: > Am 17.12.2010 13:16, schrieb Wietse Venema: > > Markus Sch?pflin: > >> Am 16.12.2010 13:14, schrieb Wietse Venema: > > [...] > > >> OTOH I'm still wondering whether this is something the cleanup daemon > >> should be able to do? Opinions? > > > > Yes. SMTP protocol issues should be dealt with in the SMTP client > > and server (including CRLF line endings and line length issues). > > The rest of Postfix should just handle email in a manner that is > > protocol-neutral. > > But this is *not* an SMTP protocol issue (RFC 2821), IMHO. > > It's rather a violation of the message format as defined in RFC 2822. (See > chapter 2.1.1: "... Each line of characters MUST be no more than 998 > characters ...".) Also the manual page for cleanup explicitly lists RFC > 2822 as applicable standard. If you believe that Postfix's job is to convert random garbage into well-formed email, then perhaps you should switch mail software. Wietse
Re: Alias problem
On 12/17/2010 03:19 PM, Wietse Venema wrote: [...] If there is any indication that the program does not behave according to the documentation, please describe the symptoms in a manner that allows the problem to be reproduced (i.e. configuration + logging). Wietse The problem is, if I write a new alias and do what I describe into it and send an email it works. But the aliases, that were allready there and contain multiple entries somehow work differently. And the offsite delivery there does not happen, while local users do receive the mail addressed to the alias. The log does not contain errors or warning messages when that happens. postconf -n output is attached. Regards, B. alias_database = hash:/etc/postfix/aliases alias_maps = ldap:alias, ldap:useralias, ldap:forward, hash:/etc/postfix/aliases allow_mail_to_commands = alias,forward biff = no broken_sasl_auth_clients = yes canonical_maps = hash:/etc/postfix/sender_canonical_maps command_directory = /usr/sbin config_directory = /etc/postfix content_filter = smtp-amavis:localhost:10024 daemon_directory = /usr/libexec/postfix debug_peer_level = 2 default_process_limit = 300 disable_vrfy_command = yes empty_address_recipient = "" header_checks = pcre:/etc/postfix/header_checks inet_interfaces = all local_destination_concurrency_limit = 5 local_destination_recipient_limit = 300 local_recipient_maps = ldap:routing $alias_maps pcre:/etc/postfix/dspam_auto_users mail_owner = postfix mailbox_size_limit = 5 mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man maps_rbl_domains = sbl.spamhaus.org masquerade_classes = envelope_sender, header_sender masquerade_domains = ourdomain.tld max_use = 10 maximal_queue_lifetime = 6h message_size_limit = 2 minimal_backoff_time = 120s mydestination = $myhostname, localhost.$mydomain, $mydomain, mb.ourdomain.tld, kp.ourdomain.tld, ce.ourdomain.tld, kr.ourdomain.tld, ms.ourdomain.tld mynetworks = 127.0.0.0/8, 192.168.0.0/16 myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix notify_classes = software queue_directory = /var/spool/postfix queue_minfree = 5 readme_directory = /usr/share/doc/postfix-2.0.18/README_FILES relay_domains = $mydestination sample_directory = /usr/share/doc/postfix-2.0.18/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_destination_concurrency_limit = 20 smtpd_helo_required = yes smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_maps_rbl,check_relay_domains smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = $smtpd_sasl_security_options smtpd_tls_CApath = /usr/share/ssl/certs/ smtpd_tls_auth_only = yes smtpd_tls_cert_file = /usr/share/ssl/certs/mail.ourdomain.tld.crt smtpd_tls_key_file = /usr/share/ssl/certs/mail.ourdomain.tld.key smtpd_tls_wrappermode = no smtpd_use_tls = yes transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 virtual_alias_domains = dom1.tld dom2.tld dom3.tld virtual_alias_maps = ldap:routing, ldap:alias
Re: Alias problem
Bo?tjan M?ller: > On 12/17/2010 03:19 PM, Wietse Venema wrote: > > [...] > > If there is any indication that the program does not behave according > > to the documentation, please describe the symptoms in a manner that > > allows the problem to be reproduced (i.e. configuration + logging). > > > > Wietse > > The problem is, if I write a new alias and do what I describe into it > and send an email it works. But the aliases, that were allready there > and contain multiple entries somehow work differently. And the offsite > delivery there does not happen, while local users do receive the mail > addressed to the alias. > > The log does not contain errors or warning messages when that happens. > > postconf -n output is attached. An adequate problem description contains the following elements: 1) Configuration: in this case, an example of an alias that does not work as expected, plus "postconf -n" configuration. 2) The command used to send mail to that alias. In this case, a Postfix sendmail command line, or a transcript of SMTP commands and responses. 3) The logging that results from sending mail to that alias. 4) **IMPORTANT** What you expected to happen instead. Wietse
Re: Enforcing line length limit for locally delivered mail
Am 17.12.2010 15:44, schrieb Wietse Venema: Markus Schöpflin: Am 17.12.2010 13:16, schrieb Wietse Venema: Markus Sch?pflin: Am 16.12.2010 13:14, schrieb Wietse Venema: [...] OTOH I'm still wondering whether this is something the cleanup daemon should be able to do? Opinions? Yes. SMTP protocol issues should be dealt with in the SMTP client and server (including CRLF line endings and line length issues). The rest of Postfix should just handle email in a manner that is protocol-neutral. But this is *not* an SMTP protocol issue (RFC 2821), IMHO. It's rather a violation of the message format as defined in RFC 2822. (See chapter 2.1.1: "... Each line of characters MUST be no more than 998 characters ...".) Also the manual page for cleanup explicitly lists RFC 2822 as applicable standard. If you believe that Postfix's job is to convert random garbage into well-formed email, then perhaps you should switch mail software. It was not my intention to cause any offence. Your reply makes make me think I did, so please accept my apologies if this is the case. And I certainly don't think that Postfix should convert random garbage into well-formed email. Rather it should be rejected by Postfix. But as Postfix already does a good job of cleaning up messages via its cleanup daemon and as RFC 2822 is explicitly mentioned in the manual page I ended up thinking that maybe this particular case should be handled in there. Sorry for the trouble and thanks for your help, Markus
Re: Enforcing line length limit for locally delivered mail
Markus Sch?pflin: > Am 17.12.2010 15:44, schrieb Wietse Venema: > > Markus Sch_pflin: > >> Am 17.12.2010 13:16, schrieb Wietse Venema: > >>> Markus Sch?pflin: > Am 16.12.2010 13:14, schrieb Wietse Venema: > >> > >> [...] > >> > OTOH I'm still wondering whether this is something the cleanup daemon > should be able to do? Opinions? > >>> > >>> Yes. SMTP protocol issues should be dealt with in the SMTP client > >>> and server (including CRLF line endings and line length issues). > >>> The rest of Postfix should just handle email in a manner that is > >>> protocol-neutral. > >> > >> But this is *not* an SMTP protocol issue (RFC 2821), IMHO. > >> > >> It's rather a violation of the message format as defined in RFC 2822. (See > >> chapter 2.1.1: "... Each line of characters MUST be no more than 998 > >> characters ...".) Also the manual page for cleanup explicitly lists RFC > >> 2822 as applicable standard. > > > > If you believe that Postfix's job is to convert random garbage into > > well-formed email, then perhaps you should switch mail software. > > It was not my intention to cause any offence. Your reply makes make me > think I did, so please accept my apologies if this is the case. > > And I certainly don't think that Postfix should convert random garbage into > well-formed email. Rather it should be rejected by Postfix. Rejecting should be possible with a header_checks or body_checks pattern, using the regexp or pcre {} quantifier. But it is not a good solution unless you know that the sender address is correct (and even then, it is unlikely that the sender will understand where their submission program is at fault, and what they could do to correct this). So, just run the mail through a null SMTP filter for this particular case. With other forms of malformed messages, you will need a real content filter, because Postfix is intentionally not a universal content transformation system. Wietse
Issue With Relay Access Denied
So I finally got around to getting a web server stood up on VMware so that I can implement 'webmail' for my mail server. I'm using Postfix 2.7.1-2 and my servers are configured as follows: mail = 192.168.0.200 / web = 192.168.0.201 / Now when my webmail service on the web server tries to send mail through my mail server, I get relay access denied: r...@www:# telnet mail.domain.tld 25 Trying 211.113.101.135... Connected to mail.domain.tld. Escape character is '^]'. 220 mail.domain.tld ESMTP Postfix EHLO www.domain.tld 250-mail.domain.tld 250-PIPELINING 250-SIZE 2048 250-VRFY 250-ETRN 250-STARTTLS 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN MAIL FROM:car...@domain.tld 250 2.1.0 Ok RCPT TO:some.em...@gmail.com 554 5.7.1 : Relay access denied quit 221 2.0.0 Bye Now obviously this made me realize that incoming connections from my web server to the mail server are not being properly resolved. Below is from my mail server: Dec 17 14:27:45 mail dovecot: imap-login: Login: user=, method=PLAIN, rip=211.113.101.136, lip=192.168.0.200, mpid=8013, TLS Dec 17 14:27:45 mail dovecot: imap(carlos): Disconnected: Logged out bytes=94/885 I don't understand how or why my mail server identifies my web server as it's external static IP 'RIP" rather than the internal IP "RIP" which I've got listed in /etc/postfix/mynetworks. Anyone know how I can resolve this? Sorry if this isn't a specific Postfix issue and more of a DNS issue...
Re: Issue With Relay Access Denied
On 12/17/2010 3:02 PM, Carlos Mennens wrote: So I finally got around to getting a web server stood up on VMware so that I can implement 'webmail' for my mail server. I'm using Postfix 2.7.1-2 and my servers are configured as follows: mail = 192.168.0.200 / web = 192.168.0.201 / Now when my webmail service on the web server tries to send mail through my mail server, I get relay access denied: r...@www:# telnet mail.domain.tld 25 Trying 211.113.101.135... Your *telnet client* is connecting to 211.113.101.135. Your kernel's routing MAY be sending this through an interface your mail server sees as "remote". This really sounds like a DNS issue on the *client side*. One possible solution is to add "mail.domain.tld" to /etc/hosts so your clients points to 192.168.0.200. Connected to mail.domain.tld. Escape character is '^]'. 220 mail.domain.tld ESMTP Postfix EHLO www.domain.tld 250-mail.domain.tld 250-PIPELINING 250-SIZE 2048 250-VRFY 250-ETRN 250-STARTTLS 250-ENHANCEDSTATUSCODES 250-8BITMIME 250 DSN MAIL FROM:car...@domain.tld 250 2.1.0 Ok RCPT TO:some.em...@gmail.com 554 5.7.1: Relay access denied quit 221 2.0.0 Bye Now obviously this made me realize that incoming connections from my web server to the mail server are not being properly resolved. Below is from my mail server: [snip irrelevant dovecot IMAP log] I don't understand how or why my mail server identifies my web server as it's external static IP 'RIP" rather than the internal IP "RIP" which I've got listed in /etc/postfix/mynetworks. Anyone know how I can resolve this? Sorry if this isn't a specific Postfix issue and more of a DNS issue...
Re: Issue With Relay Access Denied
On Fri, Dec 17, 2010 at 3:11 PM, Brian Evans - Postfix List wrote: > This really sounds like a DNS issue on the *client side*. > One possible solution is to add "mail.domain.tld" to /etc/hosts so your > clients points to 192.168.0.200. I adjusted the entries in /etc/hosts so now I see the following in the logs: Dec 17 15:51:37 mail dovecot: imap-login: Login: user=, method=PLAIN, rip=192.168.0.201, lip=192.168.0.200, mpid=1561, TLS Dec 17 15:51:37 mail dovecot: imap(carlos): Disconnected: Logged out bytes=12/341 However I still can't seem to get this working. Maybe something with how the webmail software in interacting with Postfix. It's obviously not a Postfix issue so I will keep searching. Thanks!
Re: Issue With Relay Access Denied
sum changes is main.postfix file mynetworks = 127.0.0.0/8 192.168.0.201 192.168.0.200 On Sat, Dec 18, 2010 at 2:30 AM, Carlos Mennens wrote: > On Fri, Dec 17, 2010 at 3:11 PM, Brian Evans - Postfix List > wrote: > > This really sounds like a DNS issue on the *client side*. > > One possible solution is to add "mail.domain.tld" to /etc/hosts so your > > clients points to 192.168.0.200. > > I adjusted the entries in /etc/hosts so now I see the following in the > logs: > > Dec 17 15:51:37 mail dovecot: imap-login: Login: user=, > method=PLAIN, rip=192.168.0.201, lip=192.168.0.200, mpid=1561, TLS > Dec 17 15:51:37 mail dovecot: imap(carlos): Disconnected: Logged out > bytes=12/341 > > However I still can't seem to get this working. Maybe something with > how the webmail software in interacting with Postfix. It's obviously > not a Postfix issue so I will keep searching. Thanks! > -- Incase of any further queries, Please feel free to mail me or contact me on the numbers provided below. Thanks & Regards, Ravindra Gupta Asst Manager - Tech Support Viva Infomedia Pvt. Ltd. 242, Oshiwara Industrial Centre, Opp. Oshiwara Bus Depot, New Link Road, Goregaon West, Mumbai 400104. Direct: +91.22.4031 0353 Board: +91.22.4031 0310 Email: ravin...@vivaconnect.in Web: www.vivaconnect.in Viva Infomedia: Awarded as Best SME (E-Commerce) at CNBC Emerging India Awards 2009 DISCLAIMER: This e-mail and any files transmitted with it are for the sole use of the intended recipient(s) and may contain confidential and privileged information. If you are not the intended recipient, please contact the sender by reply e-mail and destroy all copies and the original message. Any unauthorized review, use, disclosure,dissemination, forwarding, printing or copying of this email or any action taken in reliance on this e-mail is strictly prohibited and may be unlawful. The recipient acknowledges that Viva Infomedia Pvt.Ltd. or its subsidiaries and associated companies are unable to exercise control or ensure or guarantee the integrity of/over the contents of the information contained in e-mail transmissions and further acknowledges that any views expressed in this message are those of the individual sender and no binding nature of the message shall be implied or assumed unless the sender does so expressly with due authority of Viva Infomedia Pvt.Ltd. Before opening any attachments please check them for viruses and defects.
Re: Issue With Relay Access Denied
On Fri, Dec 17, 2010 at 4:08 PM, Ravindra Gupta // Viva wrote: > > > sum changes is main.postfix file > mynetworks = 127.0.0.0/8 192.168.0.201 192.168.0.200 In my '/etc/postfix/mynetworks' file I have the following: 127.0.0.0/8 192.168.0.0/24 In my '/etc/postfix/main.cf' file I have: [r...@mail ~]# cat /etc/postfix/main.cf | grep mynetworks mynetworks = $config_directory/mynetworks Are you tell me that my 'mynetworks' file is not configured correctly? When I read the Postfix documentation, I should be able to enter the entire network with the CIDR as I did above versus your suggestion of entering a specific IP in the file. Which one is it? I enabled 'smtp_debug' and below is what I see when I tried again to send mail via webmail: Dec 17 16:05:50 mail postfix/smtpd[1604]: connect from www.domain.tld[192.168.0.201] Dec 17 16:05:50 mail postfix/smtpd[1604]: match_hostname: www.domain.tld ~? 127.0.0.0/8 Dec 17 16:05:50 mail postfix/smtpd[1604]: match_hostaddr: 192.168.0.201 ~? 127.0.0.0/8 Dec 17 16:05:50 mail postfix/smtpd[1604]: match_hostname: www.domain.tld ~? 192.168.0.0/24 Dec 17 16:05:50 mail postfix/smtpd[1604]: match_hostaddr: 192.168.0.201 ~? 192.168.0.0/24 Dec 17 16:05:50 mail postfix/smtpd[1604]: > www.domain.tld[192.168.0.201]: 220 mail.domain.tld ESMTP Postfix Dec 17 16:05:50 mail postfix/smtpd[1604]: watchdog_pat: 0x26abbf0 Dec 17 16:05:50 mail postfix/smtpd[1604]: < www.domain.tld[192.168.0.201]: EHLO 192.168.0.201 Dec 17 16:05:50 mail postfix/smtpd[1604]: > www.domain.tld[192.168.0.201]: 250-mail.domain.tld Dec 17 16:05:50 mail postfix/smtpd[1604]: > www.domain.tld[192.168.0.201]: 250-PIPELINING Dec 17 16:05:50 mail postfix/smtpd[1604]: > www.domain.tld[192.168.0.201]: 250-SIZE 2048 Dec 17 16:05:50 mail postfix/smtpd[1604]: > www.domain.tld[192.168.0.201]: 250-VRFY Dec 17 16:05:50 mail postfix/smtpd[1604]: > www.domain.tld[192.168.0.201]: 250-ETRN Dec 17 16:05:50 mail postfix/smtpd[1604]: match_list_match: www.domain.tld: no match Dec 17 16:05:50 mail postfix/smtpd[1604]: match_list_match: 192.168.0.201: no match Dec 17 16:05:50 mail postfix/smtpd[1604]: > www.domain.tld[192.168.0.201]: 250-STARTTLS Dec 17 16:05:50 mail postfix/smtpd[1604]: > www.domain.tld[192.168.0.201]: 250-ENHANCEDSTATUSCODES Dec 17 16:05:50 mail postfix/smtpd[1604]: > www.domain.tld[192.168.0.201]: 250-8BITMIME Dec 17 16:05:50 mail postfix/smtpd[1604]: > www.domain.tld[192.168.0.201]: 250 DSN Dec 17 16:05:50 mail postfix/smtpd[1604]: watchdog_pat: 0x26abbf0 Dec 17 16:05:50 mail postfix/smtpd[1604]: < www.domain.tld[192.168.0.201]: RSET Dec 17 16:05:50 mail postfix/smtpd[1604]: > www.domain.tld[192.168.0.201]: 250 2.0.0 Ok Dec 17 16:05:50 mail postfix/smtpd[1604]: watchdog_pat: 0x26abbf0 Dec 17 16:05:50 mail postfix/smtpd[1604]: < www.domain.tld[192.168.0.201]: QUIT Dec 17 16:05:50 mail postfix/smtpd[1604]: > www.domain.tld[192.168.0.201]: 221 2.0.0 Bye Dec 17 16:05:50 mail postfix/smtpd[1604]: match_hostname: www.domain.tld ~? 127.0.0.0/8 Dec 17 16:05:50 mail postfix/smtpd[1604]: match_hostaddr: 192.168.0.201 ~? 127.0.0.0/8 Dec 17 16:05:50 mail postfix/smtpd[1604]: match_hostname: www.domain.tld ~? 192.168.0.0/24 Dec 17 16:05:50 mail postfix/smtpd[1604]: match_hostaddr: 192.168.0.201 ~? 192.168.0.0/24 Dec 17 16:05:50 mail postfix/smtpd[1604]: disconnect from www.domain.tld[192.168.0.201] Dec 17 16:05:50 mail dovecot: imap(carlos): Disconnected: Logged out bytes=12/341
Re: Issue With Relay Access Denied
On 12/17/2010 4:13 PM, Carlos Mennens wrote: On Fri, Dec 17, 2010 at 4:08 PM, Ravindra Gupta // Viva wrote: sum changes is main.postfix file mynetworks = 127.0.0.0/8 192.168.0.201 192.168.0.200 In my '/etc/postfix/mynetworks' file I have the following: 127.0.0.0/8 192.168.0.0/24 In my '/etc/postfix/main.cf' file I have: [r...@mail ~]# cat /etc/postfix/main.cf | grep mynetworks mynetworks = $config_directory/mynetworks Please do not show snippets of main.cf. Instead show the output of 'postconf -n' as noted in http://www.postfix.org/DEBUG_README.html#mail Are you tell me that my 'mynetworks' file is not configured correctly? When I read the Postfix documentation, I should be able to enter the entire network with the CIDR as I did above versus your suggestion of entering a specific IP in the file. Which one is it? I enabled 'smtp_debug' and below is what I see when I tried again to send mail via webmail: We do not need verbose logs unless you were asked for them.
Re: Issue With Relay Access Denied
On Fri, Dec 17, 2010 at 4:20 PM, Brian Evans - Postfix List wrote: > We do not need verbose logs unless you were asked for them. Nobody asked for them but I assumed they could shed some light on the issue. My apologies for the inconvenience.
implement MDN for incoming messages
Hi there, I am using a script to process each incoming message into Postfix. In master.cf, I have something like this. The python script calls another Java program do the heavy-lifting message processing. connector unix - n n - - pipe flags= user=hubdirect argv=python /usr/local/bin/messageprocessor.py It works great. Now, as I process message, I want to generate a MDN message to the sender (so that he knows I got it). I added code in the heavy-lifting Java program to send a message back to SMTP server. I got an error:"you must issue STARTTLS first". I have no idea why Postfix asks for that, because it is not configured to use SMTP authentication. Anyway, my question is: can this be supported: during processing a message, send another message back to Postfix. (It almost sounds like an re-entrance in programming terms). Thanks, Yan Confidentiality Notice: The information contained in this electronic transmission is confidential and may be legally privileged. It is intended only for the addressee(s) named above. If you are not an intended recipient, be aware that any disclosure, copying, distribution or use of the information contained in this transmission is prohibited and may be unlawful. If you have received this transmission in error, please notify us by telephone (513) 229-5500 or by email (postmas...@medplus.com). After replying, please erase it from your computer system.
Re: implement MDN for incoming messages
On Fri, Dec 17, 2010 at 04:47:41PM -0500, Zhou, Yan wrote: > Hi there, > > I am using a script to process each incoming message into Postfix. > > In master.cf, I have something like this. The python script calls > another Java program do the heavy-lifting message processing. > > connector unix - n n - - pipe >flags= user=hubdirect argv=python /usr/local/bin/messageprocessor.py > > It works great. Now, as I process message, I want to generate a MDN > message to the sender (so that he knows I got it). Sending the MDN is the MUAs job. DO NOT send MDNs from the MTA, that's what DSN is for, and DSNs go to envelope senders, which you fail to record. You also fail to record the envelope recipient, so it is unlikely that you'll deliver the mail to the right recipient. -- Viktor.
Re: implement MDN for incoming messages
On 12/17/10 10:47 PM, Zhou, Yan wrote: I added code in the heavy-lifting Java program to send a message back to SMTP server. I got an error:"you must issue STARTTLS first". You apparently configured postfix to require encryption on mail submission. I have no idea why Postfix asks for that, because it is not configured to use SMTP authentication. It is not asking for authentication. TLS has nothing to do with authentication. Anyway, my question is: can this be supported: during processing a message, send another message back to Postfix. (It almost sounds like an re-entrance in programming terms). Your message processor is free to do anything it pleases. It can use SMTP or any other method of re-injecting mail into postfix, but you are responsible for avoiding mail loops. Thanks, Yan Confidentiality Notice: The information contained in this electronic transmission is confidential and may be legally privileged. It is intended only for the addressee(s) named above. If you are not an intended recipient, be aware that any disclosure, copying, distribution or use of the information contained in this transmission is prohibited and may be unlawful. If you have received this transmission in error, please notify us by telephone (513) 229-5500 or by email (postmas...@medplus.com). After replying, please erase it from your computer system. Silly. -- J.
Re: implement MDN for incoming messages
Zhou, Yan: > Hi there, > > I am using a script to process each incoming message into Postfix. > > In master.cf, I have something like this. The python script calls > another Java program do the heavy-lifting message processing. > > connector unix - n n - - pipe >flags= user=hubdirect argv=python /usr/local/bin/messageprocessor.py > > It works great. Now, as I process message, I want to generate a MDN > message to the sender (so that he knows I got it). I added code in the > heavy-lifting Java program to send a message back to SMTP server. I got > an error:"you must issue STARTTLS first". That is not a Postfix error message. You are either connecting to the wrong mail system, or you are inaccurate in your problem description. > I have no idea why Postfix asks for that, because it is not configured > to use SMTP authentication. Anyway, my question is: can this be > supported: during processing a message, send another message back to > Postfix. (It almost sounds like an re-entrance in programming terms). It is a terrible mistake to reply to every email message. At the very least be sure to follow the guidelines in RFC 3834 or people will come after you. http://tools.ietf.org/html/rfc3834 And whatever you send back, NEVER NEVER NEVER USE the address in the FROM and TO message header. Instead, use the envelope sender, which are supplied with the pipe(8) ${sender} and ${recipient} macros. Again, if you respond to the FROM and TO message header address, you will send mail to the wrong place. Wietse
Re: implement MDN for incoming messages
On Fri, Dec 17, 2010 at 05:28:27PM -0500, Wietse Venema wrote: > And whatever you send back, NEVER NEVER NEVER USE the address in > the FROM and TO message header. Instead, use the envelope sender, > which are supplied with the pipe(8) ${sender} and ${recipient} > macros. Again, if you respond to the FROM and TO message header > address, you will send mail to the wrong place. And not just "reply", the OP is likely extracing recipients from headers also. The design is utterly broken. The OP is likely solving completely the wrong problem... -- Viktor.