Re: postfix/trivial-rewrite: warning: mysql query failed: Illegal mix of collations
>> There is also an initiative to allow UTF-8 characters to appear in SMTP >> (RFC 5336 and related documents). A malformed UTF-8 could easily >> appear there, despite being prohibited. If an SQL database would >> declare an e-mail address field of an UTF-8 data type, a lookup could >> abort when given such invalid data. >> > > In anticipation of UTF8SMTP support, I added an UTF-8 validator to > Postfix a while ago. This validator is currently used only in the > LDAP and SQLITE clients, which are known to require UTF-8. If > a string is not valid UTF-8, then it is not used in a query. > > Interesting, that can be applicable also to a MySQL ? Maybe this can be the solution of my problem... -- Claudio Prono OPST System Developer Gsm: +39-349-54.33.258 @PSS Srl Tel: +39-011-32.72.100 Via San Bernardino, 17Fax: +39-011-32.46.497 10141 Torino - ITALY http://atpss.net/disclaimer PGP Key - http://keys.atpss.net/c_prono.asc
Re: Inbound email into script
Sendmail was our original mail application. Sendmail can be set to deliver once to smrsh script for multiple recipients. Can postfix be configured to mimic that? Kind regards, Polo
Re: postfix/trivial-rewrite: warning: mysql query failed: Illegal mix of collations
Claudio Prono: > > > >> There is also an initiative to allow UTF-8 characters to appear in SMTP > >> (RFC 5336 and related documents). A malformed UTF-8 could easily > >> appear there, despite being prohibited. If an SQL database would > >> declare an e-mail address field of an UTF-8 data type, a lookup could > >> abort when given such invalid data. > >> > > > > In anticipation of UTF8SMTP support, I added an UTF-8 validator to > > Postfix a while ago. This validator is currently used only in the > > LDAP and SQLITE clients, which are known to require UTF-8. If > > a string is not valid UTF-8, then it is not used in a query. > > > > > Interesting, that can be applicable also to a MySQL ? Maybe this can be > the solution of my problem... How does MySQL know that the query parameter(s) should be UTF-8 and not ISO LATIN mumble or something else? If this involves additional code someone else will have to write that first. I'm not a MySQL developer. Wietse
Re: Inbound email into script
polofuzzu: > Sendmail was our original mail application. Sendmail can be set to deliver > once > to smrsh script for multiple recipients. Can postfix be configured to mimic > that? The Postfix pipe(8) delivery agent does that. I suggest that you look at the manpage and examples in the master.cf file. This may require a transport map to route the domain to the pipe transport, and a relay_domains entry to accept mail for that domain. Wietse
Re: postfix/trivial-rewrite: warning: mysql query failed: Illegal mix of collations
> How does MySQL know that the query parameter(s) should be UTF-8 > and not ISO LATIN mumble or something else? By a client executing a command: SET NAMES 'utf8' as far as I can tell. SET NAMES indicates what character set the client will use to send SQL statements to the server. http://dev.mysql.com/doc/refman/5.0/en/charset-connection.html Mark
smtpd: warning: network_biopair_interop: error writing 53 bytes to the network: Broken pipe AND spamass-milter config & disable SMTP-AUTH on port 25
Dear postfix users, Finally, I cut over my old server onto the replacement server. I wonder if some of you would have a gander at these questions, and then point me in the right direction? Regards,s. Broken Pipe (plumber wanted) 1)Just noticed this message in the logs just as a new mail server went into production: Jan 25 13:54:20 logout postfix/qmgr[2599]: 2F19A8437B: from=, size=2847, nrcpt=1 (queue active) Jan 25 13:54:20 logout postfix/smtpd[21183]: warning: network_biopair_interop: error writing 53 bytes to the network: Broken pipe Jan 25 13:54:20 logout postfix/smtpd[21183]: warning: network_biopair_interop: error writing 37 bytes to the network: Broken pipe Jan 25 13:54:20 logout postfix/smtpd[21183]: disconnect from smtp143.junkemailfilter.com[69.50.231.143] junkmailfilter.com kindly provides the secondary MX. (They are great :D ) Does anyone recognise this error message and know what action should be taken (if any). MILTER QUESTION 2) The spamass-milter used to fire during the SMTP session, yet checking the logs, I see that it does not anymore (grep -i milter /var/loh/mail.* gives nothing). The main.cf has : milter_default_action = tempfail smtpd_milters = unix:/spamass/spamass.sock The full postconf -n is this: # postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no config_directory = /etc/postfix disable_vrfy_command = yes inet_interfaces = all mailbox_size_limit = 0 maps_rbl_domains = sbl.spamhaus.org message_size_limit = 2048 milter_default_action = tempfail mydestination = localhost.localdomain, localhost myhostname = omgnomail.co.uk mynetworks = mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relayhost = smtp_helo_timeout = 60s smtp_mail_timeout = 60s smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name smtpd_client_connection_count_limit = 50 smtpd_client_connection_rate_limit = 40 smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname, reject_unlisted_recipient, reject_unlisted_sender, regexp:/etc/postfix/helo.regexp, permit smtpd_milters = unix:/spamass/spamass.sock smtpd_recipient_restrictions = sleep 3, permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination,check_policy_service inet:127.0.0.1:10023 smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_sender_restrictions = hash:/etc/postfix/access smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt smtpd_tls_key_file = /etc/ssl/private/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes strict_rfc821_envelopes = yes transport_maps = hash:/etc/postfix/transport unknown_address_reject_code = 554 unknown_client_reject_code = 554 unknown_hostname_reject_code = 554 virtual_alias_maps = proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf, proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_maps.cf, proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_catchall_maps.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/sql/mysql_virtual_domains_maps.cf virtual_mailbox_maps = mysql:/etc/postfix/sql/mysql-virtual-mailbox-maps.cf virtual_transport = dovecot-spamass 3) My last question is a little config one. I see that port 25 smtpd advertised SMTP-AUTH. Frankly, no users should authenicate nor send email on port 25. They should be using port 587 for SMTP-AUTH. The only use of AUTH I have noticed on port 25 to-day was from the script kiddie running every second: Jan 24 21:47:10 logout dovecot: auth-worker(default): pam(stefano,72.55.148.230): pam_authenticate() failed: Authentication failure (password mismatch?) Jan 24 21:47:10 logout dovecot: auth-worker(default): sql(stefano,72.55.148.230): unknown user There are many guides out there on how to get SMTP-AUTH working, yet no article I could find about disabling SMTP-AUTH on port 25. Would anyone know how I could do this. Presumably in the master.cf, as I only want port 25, and not the other ports, affected.
Sender-ID validation via Blackberry failing
Hi, I have a Postfix mail receiving server, on this I am using sid-milter (found at http://sourceforge.net/projects/sid-milter/ got from http://www.postfix.org/addon.html) tool to validate senderID and SPF. Here the problem is for mail servers that implement Sender-ID, mail servers that are implementing sender-ID and having their mails sent via Blackberry are having their sender-ID (sender-id=neutral) not getting verified on my postfix end. Following are the mail headers that I am receiving: >From SRS0=nRLNv7=UW=aol.com=...@srs.bis7.eu.blackberry.com Mon Jan 24 >11:05:10 2011 Return-Path: X-Original-To: cp_u...@dev1.cpgtest.ostinet.net Delivered-To: cp_u...@dev1.cpgtest.ostinet.net Received: from localhost (localhost [127.0.0.1]) by dev1.cpgtest.ostinet.net (Postfix) with ESMTP id C94AA2828C for ; Mon, 24 Jan 2011 11:05:10 -0500 (EST) Authentication-Results: dev1.cpgtest.ostinet.net; sender-id=neutral header.from=...@aol.com; spf=pass smtp.mfrom=SRS0=nRLNv7=UW=aol.com=...@srs.bis7.eu.blackberry.com X-DKIM: OpenDKIM Filter v2.1.3 dev1.cpgtest.ostinet.net D5DEA2815D Authentication-Results: dev1.cpgtest.ostinet.net; dkim=none (no signature); dkim-adsp=none Received: from b27.c7.bise7.blackberry ([192.168.0.127]) by srs.bis7.eu.blackberry.com (8.13.7 TEAMON/8.13.7) with ESMTP id p0OFtGaw021900 for cp_u...@dev1.cpgtest.ostinet.net; Mon, 24 Jan 2011 16:05:09 GMT X-rim-org-msg-ref-id: 300123690 Message-ID: <300123690-1295885109-cardhu_decombobulator_blackberry.rim.net-1081314909-@b27.c7.bise7.blackberry> Content-Transfer-Encoding: base64 Reply-To: ...@aol.com X-Priority: Normal References: <1606554279-1295883661-cardhu_blackberry.rim.net-copy_sent_folder-1724198600-@b27.c7.bise7.blackberry> In-Reply-To: <1606554279-1295883661-cardhu_blackberry.rim.net-copy_sent_folder-1724198600-@b27.c7.bise7.blackberry> Sensitivity: Normal Importance: Normal Subject: Re: Test from aol To: cp_u...@dev1.cpgtest.ostinet.net From: ...@aol.com Date: Mon, 24 Jan 2011 16:05:51 + Content-Type: text/plain; charset="Windows-1252" MIME-Version: 1.0 Status: RO Can anybody tell me what needs to be done at my end to get sender-ID for mails sent via Blackberry to be verified and passed correctly. Thanks Ashish Sharma
Re: Inbound email into script
On 25 January 2011 12:09, Wietse Venema wrote: > polofuzzu: > > Sendmail was our original mail application. Sendmail can be set to > deliver > > once > > to smrsh script for multiple recipients. Can postfix be configured to > mimic > > that? > > The Postfix pipe(8) delivery agent does that. I suggest that you > look at the manpage and examples in the master.cf file. This may > require a transport map to route the domain to the pipe transport, > and a relay_domains entry to accept mail for that domain. > >Wietse > Thank you. That works. Polo
ip reputation
Hi all, we have some problem with our ip reputation on other provider. We are using our postfix server as delivery server for some mailing lists (about 5000/8000 users); after a few days the destination providers (as hotmail, or yahoo) block any message coming from our mta because our IP address is inserted into their black list (not public black list). Is there a way to use postfix as mailing list sender without looking as spammer? I mean is there some setting on main.cf or somewhere to identify my mta server as secure? Thanks
Re: smtpd: warning: network_biopair_interop: error writing 53 bytes to the network: Broken pipe AND spamass-milter config & disable SMTP-AUTH on port 25
J4: > Jan 25 13:54:20 logout postfix/smtpd[21183]: warning: > network_biopair_interop: error writing 53 bytes to the network: Broken pipe The remote host disconnected before the Postfix SMTP server sent its response. With Postfix 2.8 I removed the network_biopair_interop layer, so it won't report network_biopair_interop errors anymore. > MILTER QUESTION > 2) The spamass-milter used to fire during the SMTP session, yet > checking the logs, I see that it does not anymore (grep -i milter > /var/loh/mail.* gives nothing). That could be a spamass-milter question. Postfix will log profusely when it has trouble talking to a Milter. Wietse
Re: ip reputation
Zitat von Bissio2000 : Hi all, we have some problem with our ip reputation on other provider. We are using our postfix server as delivery server for some mailing lists (about 5000/8000 users); after a few days the destination providers (as hotmail, or yahoo) block any message coming from our mta because our IP address is inserted into their black list (not public black list). Is there a way to use postfix as mailing list sender without looking as spammer? I mean is there some setting on main.cf or somewhere to identify my mta server as secure? If you send a somewhat larger amount to the freemailer you have to obey their rules. For Yahoo it is listed here for example http://help.yahoo.com/l/us/yahoo/mail/postmaster/basics/postmaster-15.html Be aware that if the recipients report your mail as spam nothing will save you from being blocked. Regards Andreas smime.p7s Description: S/MIME Cryptographic Signature
Re: smtpd: warning: network_biopair_interop: error writing 53 bytes to the network: Broken pipe AND spamass-milter config & disable SMTP-AUTH on port 25
On 01/25/2011 03:33 PM, Wietse Venema wrote: > J4: >> Jan 25 13:54:20 logout postfix/smtpd[21183]: warning: >> network_biopair_interop: error writing 53 bytes to the network: Broken pipe > The remote host disconnected before the Postfix SMTP server sent > its response. With Postfix 2.8 I removed the network_biopair_interop > layer, so it won't report network_biopair_interop errors anymore. > >> MILTER QUESTION >> 2) The spamass-milter used to fire during the SMTP session, yet >> checking the logs, I see that it does not anymore (grep -i milter >> /var/loh/mail.* gives nothing). > That could be a spamass-milter question. Postfix will log profusely > when it has trouble talking to a Milter. > > Wietse Hi Wietse, Cheers for getting back to me; Nothing for me to fret about. S.
Re: Sender-ID validation via Blackberry failing
Sharma, Ashish: > Hi, > > I have a Postfix mail receiving server, on this I am using sid-milter > (found at http://sourceforge.net/projects/sid-milter/ got from > http://www.postfix.org/addon.html) tool to validate senderID and > SPF. > > Here the problem is for mail servers that implement Sender-ID, > mail servers that are implementing sender-ID and having their > mails sent via Blackberry are having their sender-ID (sender-id=neutral) > not getting verified on my postfix end. According to the Microsoft website: How Sender ID Works Sender ID seeks to verify that every e-mail message originates from the Internet domain from which it claims to have been sent. This is accomplished by checking the address of the server that sent the mail against a registered list of servers that the domain owner has authorized to send e-mail. In other words, it "works" only when the domain owner adds blackberry's IP addresses to their SenderID authorization record. http://www.microsoft.com/mscorp/safety/technologies/senderid/overview.mspx Wietse
R: ip reputation
-Messaggio originale- Da: Mauricio Tavares [mailto:raubvo...@gmail.com] Inviato: martedì 25 gennaio 2011 15:34 A: Bissio2000 Oggetto: Re: ip reputation On 01/25/2011 09:25 AM, Bissio2000 wrote: > Hi all, > > we have some problem with our ip reputation on other provider. We are using > our postfix server as delivery server for some mailing lists (about > 5000/8000 users); after a few days the destination providers (as hotmail, or > yahoo) block any message coming from our mta because our IP address is > inserted into their black list (not public black list). Is there a way to > use postfix as mailing list sender without looking as spammer? I mean is > there some setting on main.cf or somewhere to identify my mta server as > secure? > > Thanks > > Is your company the only one using that IP? Yes, my company is the only one that use the ip address; i mean the mta server is dedicated to one company only.
Re: ip reputation
On Tue, January 25, 2011 3:25 pm, Bissio2000 wrote: > Hi all, > > we have some problem with our ip reputation on other provider. Is there a > way to use postfix as mailing list sender without looking as spammer? A couple years ago I put together a few general tips on how to check if an email server looks like a spam source, and later I put them online: http://freesoftware.zona-m.net/how-to-check-if-your-email-server-looks-like-a-spam-source/ earlier, I had reformatted in a tutorial how I had configured postfix to not have this kind of problems. I'm posting the two URLs above both hoping they're useful to the OP, but another reason is that every feedback on how/where they need updating is welcome, of course! Thanks in advance, Marco
Re: smtpd: warning: network_biopair_interop: error writing 53 bytes to the network: Broken pipe AND spamass-milter config & disable SMTP-AUTH on port 25
Am 25.01.2011 15:33, schrieb Wietse Venema: With Postfix 2.8 I removed the network_biopair_interop layer, so it won't report network_biopair_interop errors anymore. thanks, Wietse.
Re: ip reputation
Am 25.01.2011 15:25, schrieb Bissio2000: > Hi all, > > we have some problem with our ip reputation on other provider. We are using > our postfix server as delivery server for some mailing lists (about > 5000/8000 users); after a few days the destination providers (as hotmail, or > yahoo) block any message coming from our mta because our IP address is > inserted into their black list (not public black list). Is there a way to > use postfix as mailing list sender without looking as spammer? I mean is > there some setting on main.cf or somewhere to identify my mta server as > secure? > > Thanks > > normally this has nothing to do with what mail server software you use you should have valid dkim and spf entries for your mail domain and ptr should match forward and best like helo ( if possible ) as well some big mailers have whitelists for mass mail keep track for bounces back and delete bounce users from your adressfile frequently you might should only send in plain text etc try different deliver out rates for different domains be a ware whatever you do there is mostly a report spam feature on big domains, so if enough people find your mail be spam you might always get into filters at big mail providers, or get in rbls etc perhaps look i.e. here http://help.yahoo.com/l/us/yahoo/mail/postmaster/ -- Best Regards MfG Robert Schetterer Germany/Munich/Bavaria
Re: smtpd: warning: network_biopair_interop: error writing 53 bytes to the network: Broken pipe AND spamass-milter config & disable SMTP-AUTH on port 25
On Tue, 25 Jan 2011 09:33:00 -0500 (EST) Wietse Venema articulated: > J4: > > Jan 25 13:54:20 logout postfix/smtpd[21183]: warning: > > network_biopair_interop: error writing 53 bytes to the network: > > Broken pipe > > The remote host disconnected before the Postfix SMTP server sent > its response. With Postfix 2.8 I removed the network_biopair_interop > layer, so it won't report network_biopair_interop errors anymore. Using Postfix (2.8-20101108) from the FreeBSD ports system, I still receive this warning: Jan 25 11:37:36 scorpio postfix/smtp[20514]: warning: network_biopair_interop: error reading 5 bytes from the network: Connection reset by peer Is this because I am not running the final release version of Postfix 2.8? -- Jerry ✌ postfix-u...@seibercom.net _ TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail TO (UN)SUBSCRIBE see http://www.postfix.org/lists.html I never take work home with me; I always leave it in some bar along the way.
Thank you Viktor - Re: smptd trivial-rewrite daemons and ldap checking
Question 1/ ok I understand now Thank you Question 2/ this a too long story so I do not want to go ahead here; In the ldap server that is used there are several entries having the same mailalternateaddress ; a list with members should be used insteed but i do not manage this ldap server . It would help if Postfix could understand the sequence "a@b.c OK,OK,OK" as "a@b.c OK". This way it would work. However a corrective on the ldap server is the best way to close this case. Thank you Alain - Original Message - From: Victor Duchovni Date: Friday, January 7, 2011 1:10 am Subject: Re: smptd trivial-rewrite daemons and ldap checking To: postfix-users@postfix.org > On Thu, Jan 06, 2011 at 06:15:00PM +0100, postfix wrote: > > > I apply a ldap filter to check senders and a ldap filter for the > > recipients route. > > I have the following warnings in the postfix logs when the > filters fail > > both due to a ldap size limit exceeded. > > > > agu-fe postfix/trivial-rewrite[30723]: warning: dict_ldap_lookup: > Search> error 4: Size limit exceeded > > agu-fe postfix/trivial-rewrite[30723]: warning: transport_maps > lookup> failure > > agu-fe postfix/smtpd[29970]: NOQUEUE: reject: RCPT from > > srv.sample.com[10.1.1.48]: 451 4.3.0 : > > Temporary lookup failure; from= > > to= proto=ESMTP helo= > > > > Question 1: > > Why do I have some trivial-rewrite warnings in the logs ? > > (why does Postfix run the trivial-rewrite daemon while the smtpd > daemon> already returs a ldap error when checking the sender > address ) > > No, smtpd(8) is merely the messenger, reporting the error that > trivial-rewrite(8) encountered, when trying to resolve a sender or > recipient address to a (user, transport, nexthop) triple. The mapping > that maps an address to a transport:nexthop MUST be single-valued. > > > Question 2: > > How to do when the result_filter parameter returns a "OK COMMA > SEPARATED> LIST" from a ldap request ? (for example "a@b.c OK,OK,OK") > > You have failed to post the most important information required > to help you: > >- the definition of the transport_maps LDAP table. >- LDIF form of the relevant attributes of the LDAP entry that > exhibits the problem. >- Other details per http://www.postfix.org/DEBUG_README.html#mail > > -- > Viktor. >
Re: Thank you Viktor - Re: smptd trivial-rewrite daemons and ldap checking
On Tue, Jan 25, 2011 at 05:49:17PM +0100, postfix wrote: > > Question 1/ > ok I understand now > Thank you > > Question 2/ > this a too long story so I do not want to go ahead here; > In the ldap server that is used there are several entries having the > same mailalternateaddress ; a list with members should be used insteed > but i do not manage this ldap server . > It would help if Postfix could understand the sequence "a@b.c OK,OK,OK" > as "a@b.c OK". This way it would work. You are still confused. Postfix table lookups DO NOT return key/value pairs. Rather, keys are used to retrieve values. So with a key of @b.c the result is expected to be (in some cases) "OK", in other cases a "transport:nexthop" tuple, ... The string "OK,OK,OK" does not conform to the Postfix access(5) result format. -- Viktor.
Re: smtpd: warning: network_biopair_interop: error writing 53 bytes to the network: Broken pipe AND spamass-milter config & disable SMTP-AUTH on port 25
On Tue, Jan 25, 2011 at 11:48:04AM -0500, Jerry wrote: > Using Postfix (2.8-20101108) from the FreeBSD ports system, I still > receive this warning: 2.8-20101108 is not 2.8.0. The biopair layer was removed later in the development cycle. > Jan 25 11:37:36 scorpio postfix/smtp[20514]: warning: > network_biopair_interop: error reading 5 bytes from the network: Connection > reset by peer > > Is this because I am not running the final release version of Postfix > 2.8? Yes. -- Viktor.
postfix/trivial-rewrite[ ]: warning: do not list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains
Hi there, Jan 25 18:01:46 srv postfix/trivial-rewrite[22832]: warning: do not list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains I had this appear in the mail.log. However, the main.cf contains: mydestination = localhost.localdomain, localhost I am using virtual domains from mysql dB so it ought to be called from there. Anyone got any pointers to my mistake? postfix version is 2.7.1-1 (from Debian Squeeze repos) Regards, S
Re: postfix/trivial-rewrite[ ]: warning: do not list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains
On Tue, Jan 25, 2011 at 06:12:09PM +0100, J4K wrote: > Jan 25 18:01:46 srv postfix/trivial-rewrite[22832]: warning: do not > list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains The logs don't lie. The domain is listed in mydestination. > However, the main.cf contains: > mydestination = localhost.localdomain, localhost Use "postconf -n" to report settings, rather than cut/paste from main.cf. Also make sure that master.cf does not contain overrides for this. -- Viktor.
Re: postfix/trivial-rewrite: warning: mysql query failed: Illegal mix of collations
On 1/25/11 1:16 PM, Mark Martinec wrote: How does MySQL know that the query parameter(s) should be UTF-8 and not ISO LATIN mumble or something else? By a client executing a command: SET NAMES 'utf8' as far as I can tell. SET NAMES indicates what character set the client will use to send SQL statements to the server. http://dev.mysql.com/doc/refman/5.0/en/charset-connection.html Mark True; however, this still doesn't yield the desired result if the table/column character set isn't UTF-8. IFF client_charset == table_or_column_charset == UTF-8, then yes. You could retrieve that charset value from the information_schema, but it would be costly to do this for every query. If you're setting up a mysql map, you should probably be aware of these possible issues and adjust either the table or the query accordingly. -- J.
Re: smtpd: warning: network_biopair_interop: error writing 53 bytes to the network: Broken pipe AND spamass-milter config & disable SMTP-AUTH on port 25
Victor Duchovni: > On Tue, Jan 25, 2011 at 11:48:04AM -0500, Jerry wrote: > > > Using Postfix (2.8-20101108) from the FreeBSD ports system, I still > > receive this warning: > > 2.8-20101108 is not 2.8.0. The biopair layer was removed later in the > development cycle. I removed the biopair layer late December, while developing tlsproxy support for postscreen. Wietse
Postfix 2.8.0 for Solaris
Hello, I've updated the Postfix packages for Solaris 10 to 2.8.0. Features: - Native SysV Solaris package - Build with Sun Studio 12.1 - Linked against the native LDAP libraries - SMF support - Sparse zone safe - Jumpstart safe More details available on: http://ihsan.dogan.ch/postfix/ For Sparc: http://ihsan.dogan.ch/postfix/downloads/CNDpostfix-2.8.0,REV=110125-SunOS5.10-sparc.pkg.bz2 For x86: http://ihsan.dogan.ch/postfix/downloads/CNDpostfix-2.8.0,REV=110125-SunOS5.10-i386.pkg.bz2 -- ih...@dogan.chhttp://blog.dogan.ch/
Re: postfix/trivial-rewrite[ ]: warning: do not list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains
On 01/25/2011 06:30 PM, Victor Duchovni wrote: > On Tue, Jan 25, 2011 at 06:12:09PM +0100, J4K wrote: > >> Jan 25 18:01:46 srv postfix/trivial-rewrite[22832]: warning: do not >> list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains > The logs don't lie. The domain is listed in mydestination. > >> However, the main.cf contains: >> mydestination = localhost.localdomain, localhost > Use "postconf -n" to report settings, rather than cut/paste from > main.cf. Also make sure that master.cf does not contain overrides for > this. > I still do not understand this error message. It just came in again. Jan 25 21:28:54 srv postfix/trivial-rewrite[24387]: warning: do not list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains # postconf -n |grep mydest mydestination = localhost.localdomain, localhost # postconf -n |grep klunky myhostname = klunky.co.uk Surlely, I want the myhostname to be set to klunky.co.uk, because this is the server name (well, srv.klunky.co.uk to be precise, but klunky.co.uk as far as DNS is concerned).
Re: postfix/trivial-rewrite[ ]: warning: do not list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains
JKL: > I still do not understand this error message. It just came in again. > Jan 25 21:28:54 srv postfix/trivial-rewrite[24387]: warning: do not > list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains > > # postconf -n |grep mydest > mydestination = localhost.localdomain, localhost > # postconf -n |grep klunky > myhostname = klunky.co.uk > > Surlely, I want the myhostname to be set to klunky.co.uk, because this > is the server name (well, srv.klunky.co.uk to be precise, but > klunky.co.uk as far as DNS is concerned). How many Postfix master daemons are running on your machine? How many "-o name=value" settings do you have in master.cf? Which of those change the mydestination value? Wietse
Re: postfix/trivial-rewrite[ ]: warning: do not list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains
On 01/25/2011 09:43 PM, Wietse Venema wrote: > JKL: >> I still do not understand this error message. It just came in again. >> Jan 25 21:28:54 srv postfix/trivial-rewrite[24387]: warning: do not >> list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains >> >> # postconf -n |grep mydest >> mydestination = localhost.localdomain, localhost >> # postconf -n |grep klunky >> myhostname = klunky.co.uk >> >> Surlely, I want the myhostname to be set to klunky.co.uk, because this >> is the server name (well, srv.klunky.co.uk to be precise, but >> klunky.co.uk as far as DNS is concerned). > How many Postfix master daemons are running on your machine? > > How many "-o name=value" settings do you have in master.cf? > Which of those change the mydestination value? > > Wietse I have these, # grep -v ^# master.cf smtp inet n - - - - smtpd deadbeats unix - - n - - smtp -o smtp_connect_timeout=5 -o smtp_helo_timeout=5 submission inet n - - - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject 3325 inet n - - - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject 127.0.0.1:4325 inet n - - - - smtpd -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_sasl_authenticated,reject pickupfifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr tlsmgrunix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounceunix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verifyunix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp relay unix - - - - - smtp -o smtp_fallback_relay= showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scacheunix - - - - 1 scache maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) ifmailunix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix-nn-2pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} dovecot-spamass unix - n n - - pipe flags=DRhu user=vmail:vmail argv=/usr/bin/spamc -u ${recipient} -e /usr/lib/dovecot/deliver -d ${recipient}
Re: postfix/trivial-rewrite[ ]: warning: do not list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains
JKL: > I still do not understand this error message. It just came in again. > Jan 25 21:28:54 srv postfix/trivial-rewrite[24387]: warning: do not > list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains > > # postconf -n |grep mydest > mydestination = localhost.localdomain, localhost > # postconf -n |grep klunky > myhostname = klunky.co.uk Wietse: > How many Postfix master daemons are running on your machine? > > How many "-o name=value" settings do you have in master.cf? > Which of those change the mydestination value? JKL: > I have these, # grep -v ^# master.cf Now, would you be so kind to also answer the other question: How many Postfix master daemons are running on your machine? Wietse
Re: postfix/trivial-rewrite[ ]: warning: do not list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains
On 01/25/2011 09:59 PM, JKL wrote: > On 01/25/2011 09:43 PM, Wietse Venema wrote: >> JKL: >>> I still do not understand this error message. It just came in again. >>> Jan 25 21:28:54 srv postfix/trivial-rewrite[24387]: warning: do not >>> list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains >>> >>> # postconf -n |grep mydest >>> mydestination = localhost.localdomain, localhost >>> # postconf -n |grep klunky >>> myhostname = klunky.co.uk >>> >>> Surlely, I want the myhostname to be set to klunky.co.uk, because this >>> is the server name (well, srv.klunky.co.uk to be precise, but >>> klunky.co.uk as far as DNS is concerned). >> How many Postfix master daemons are running on your machine? >> >> How many "-o name=value" settings do you have in master.cf? >> Which of those change the mydestination value? >> >> Wietse > I have these, # grep -v ^# master.cf > smtp inet n - - - - smtpd > deadbeats unix - - n - - smtp -o > smtp_connect_timeout=5 -o smtp_helo_timeout=5 > submission inet n - - - - smtpd > -o smtpd_tls_security_level=encrypt > -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authenticated,reject > 3325 inet n - - - - smtpd > -o smtpd_tls_security_level=encrypt > -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authenticated,reject > 127.0.0.1:4325 inet n - - - - smtpd > -o smtpd_sasl_auth_enable=yes > -o smtpd_client_restrictions=permit_sasl_authenticated,reject > pickupfifo n - - 60 1 pickup > cleanup unix n - - - 0 cleanup > qmgr fifo n - n 300 1 qmgr > tlsmgrunix - - - 1000? 1 tlsmgr > rewrite unix - - - - - trivial-rewrite > bounceunix - - - - 0 bounce > defer unix - - - - 0 bounce > trace unix - - - - 0 bounce > verifyunix - - - - 1 verify > flush unix n - - 1000? 0 flush > proxymap unix - - n - - proxymap > proxywrite unix - - n - 1 proxymap > smtp unix - - - - - smtp > relay unix - - - - - smtp > -o smtp_fallback_relay= > showq unix n - - - - showq > error unix - - - - - error > retry unix - - - - - error > discard unix - - - - - discard > local unix - n n - - local > virtual unix - n n - - virtual > lmtp unix - - - - - lmtp > anvil unix - - - - 1 anvil > scacheunix - - - - 1 scache > maildrop unix - n n - - pipe > flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient} > uucp unix - n n - - pipe > flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail > ($recipient) > ifmailunix - n n - - pipe > flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) > bsmtp unix - n n - - pipe > flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender > $recipient > scalemail-backend unix-nn-2pipe > flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store > ${nexthop} ${user} ${extension} > mailman unix - n n - - pipe > flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py > ${nexthop} ${user} > dovecot-spamass unix - n n - - pipe > flags=DRhu user=vmail:vmail argv=/usr/bin/spamc -u ${recipient} -e > /usr/lib/dovecot/deliver -d ${recipient} > Sent again, as I do not think this Email made it through.
Re: postfix/trivial-rewrite[ ]: warning: do not list domain klunky.co.uk in BOTH mydestination and virtual_mailbox_domains
* JKL : > >> How many Postfix master daemons are running on your machine? Meaning: ps auxwww|grep master > Sent again, as I do not think this Email made it through. It made it through, but it didn'T answer the question! -- Ralf Hildebrandt Geschäftsbereich IT | Abteilung Netzwerk Charité - Universitätsmedizin Berlin Campus Benjamin Franklin Hindenburgdamm 30 | D-12203 Berlin Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962 ralf.hildebra...@charite.de | http://www.charite.de
Re: ip reputation
Le 25/01/2011 15:25, Bissio2000 a écrit : > Hi all, > > we have some problem with our ip reputation on other provider. We are using > our postfix server as delivery server for some mailing lists (about > 5000/8000 users); after a few days the destination providers (as hotmail, or > yahoo) block any message coming from our mta because our IP address is > inserted into their black list (not public black list). Is there a way to > use postfix as mailing list sender without looking as spammer? I mean is > there some setting on main.cf or somewhere to identify my mta server as > secure? > the short answer is: use an ESP. these guys know how to get your email delivered (it is part of their job to get good relationships with large mail providers, and they are supposed to know which practice is good...etc). if you can't afford the costs of an ESP, maybe you'll afford the costs of telling us the IP you're talking about and your postfix configuration (as well as your hostname since this is the default helo name). if you don't want to send this info publicly (IP and helo name), contact me offlist.
Re: Delivered-To header and local users
Le 24/01/2011 20:44, Florian Effenberger a écrit : > Hello, > > my mail users are all local users, added in /etc/passwd and > /etc/shadow. Therefore, the virtual alias maps file looks like > "u...@myvirtualdomain.tld user1". All works like a charm, however, the > Delivered-To header reads us...@fqdn.myhostname.tld > > Is this on purpose, can this be changed? > > I don't know if this is a problem at all, I just stumbled across it > and Google didn't reveal anything helpful, so I'm asking. :-) My guess > is that the form @fqdn.myhostname.tld instead of @myvirtualdomain.tld > is on purpose to avoid mail loops, but I wanted to be sure... > http://www.postfix.org/ADDRESS_REWRITING_README.html#standard http://www.postfix.org/postconf.5.html#myorigin
Re: ip reputation
Bissio2000 put forth on 1/25/2011 8:25 AM: > Hi all, > > we have some problem with our ip reputation on other provider. We are using > our postfix server as delivery server for some mailing lists (about > 5000/8000 users); after a few days the destination providers (as hotmail, or > yahoo) block any message coming from our mta because our IP address is > inserted into their black list (not public black list). Is there a way to > use postfix as mailing list sender without looking as spammer? I mean is > there some setting on main.cf or somewhere to identify my mta server as > secure? Your problem has nothing to do with Postfix, or any MTA you might use. Most of the big mailbox providers have bulk sender policies. If you are to send bulk mail to their users, you must ensure you meet their guidelines: http://help.yahoo.com/l/us/yahoo/mail/postmaster/bulkv2.html https://mail.google.com/support/bin/answer.py?hl=en&answer=81126 http://mail.live.com/mail/postmaster.aspx Others have asked the same or similar questions on this list. One recommendation is to create multiple smtp servers and institute parallelism and rate delays on them in order to deliver mail to the gorillas more slowly. Pipelining and pushing mail to them as fast as your server can send it will likely land you on their internal block lists, especially Yahoo, IIRC. This is likely what has happened to you. Similarly, if someone pumped 1000 mails into your smtpd server in a matter of seconds, multiple times a day, you probably wouldn't like that either. See the archives for instructions on configuring multiple Postfix smtp clients with limited/constrained delivery rates. -- Stan
probleme ipv6
postfix network hello, hello Wieste. I think I have successfully configure ipv6 on my server anyway dig answer seems good. ~]$ dig fakessh.eu @8.8.8.8 +short 2001:41d0:2:3dd6:1234:5678:9abc:def0 and yet sometimes I don not connect to my postfix ipv6 source I have read the manual and I don 't always happens not all I possess a slice ipv6 2001:41D0:DD62:3::/64 this my postconf -n r13151 ~]# postconf -n alias_database = hash:/etc/aliases , hash:/etc/postfix/aliases alias_maps = hash:/etc/aliases , hash:/etc/postfix/aliases body_checks = regexp:/etc/postfix/body_checks.cf broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = dkimproxy:[127.0.0.1]:10029 daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 default_privs = nobody double_bounce_sender = no header_checks = regexp:/etc/postfix/header_checks.cf home_mailbox = Maildir/ html_directory = /usr/share/doc/postfix-2.7.2-documentation/html in_flow_delay = 10 inet_interfaces = all inet_protocols = all local_recipient_maps = unix:passwd.byname $alias_maps mail_owner = postfix mail_spool_directory = /var/spool/mail mailbox_command = /usr/libexec/dovecot/deliver mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 2048 milter_protocol = 6 mime_header_checks = regexp:/etc/postfix/mime_header_checks.cf mydestination = $myhostname , localhost.$mydomain, r13151.ovh.net mydomain = r13151.ovh.net mynetworks = 127.0.0.0/8 ,87.98.186.232 , [::1]/128 , [2001:41D0:2:3Dd6::]/64 myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix parent_domain_matches_subdomains = queue_directory = /var/spool/postfix queue_run_delay = 200s readme_directory = /usr/share/doc/postfix-2.7.2-documentation/readme recipient_delimiter = + relay_domains = sample_directory = /usr/share/doc/postfix-2.5.4/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_sasl_security_options = noanonymous smtp_sasl_tls_security_options = noanonymous smtp_sender_dependent_authentication = yes smtp_tls_loglevel = 3 smtp_tls_note_starttls_offer = yes smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_tls_session_cache smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) smtpd_client_restrictions = permit_mynetworks reject_unknown_reverse_client_hostname reject_unauth_pipelining reject_non_fqdn_recipient check_client_access cidr:/etc/postfix/koreacidr.cidr check_client_access cidr:/etc/postfix/chinacidr.cidr check_helo_access hash:/etc/postfix/access_client check_helo_access hash:/etc/postfix/access_host check_sender_access hash:/etc/postfix/access_client check_sender_access hash:/etc/postfix/access_host check_recipient_access hash:/etc/postfix/access_client check_recipient_access hash:/etc/postfix/access_host check_client_access cidr:/etc/postfix/perso_cidr.cidr check_recipient_access cidr:/etc/postfix/perso_cidr.cidr check_helo_access cidr:/etc/postfix/perso_cidr.cidr check_client_access pcre:/etc/postfix/ptr-tld.pcre check_client_access cidr:/etc/postfix/sinokorea.cidr check_client_access cidr:/etc/postfix/taiwancidr.cidr check_client_access regexp:/etc/postfix/blacklist_clients check_client_access cidr:/etc/postfix/asian-ip.cidr reject_rbl_client relays.orbs.org check_client_access cidr:/etc/postfix/taiwanipblocksreject.cidr check_client_access cidr:/etc/postfix/IN_cidr.cidr check_client_access cidr:/etc/postfix/BR_cidr.cidr check_client_access cidr:/etc/postfix/CN_cidr.cidr check_client_access cidr:/etc/postfix/UA_cidr.cidr check_client_access cidr:/etc/postfix/TR_cidr.cidr check_client_access cidr:/etc/postfix/VE_cidr.cidr check_client_access cidr:/etc/postfix/VN_cidr.cidr permit smtpd_helo_restrictions = permit_mynetworks check_helo_access cidr:/etc/postfix/koreacidr.cidr check_helo_access cidr:/etc/postfix/chinacidr.cidr check_helo_access hash:/etc/postfix/access_client check_helo_access hash:/etc/postfix/access_host check_helo_access hash:/etc/postfix/access_client check_helo_access hash:/etc/postfix/access_host check_helo_access hash:/etc/postfix/access_client check_helo_access hash:/etc/postfix/access_host check_helo_access cidr:/etc/postfix/perso_cidr.cidr check_helo_access pcre:/etc/postfix/ptr-tld.pcre check_helo_access cidr:/etc/postfix/sinokorea.cidr check_helo_access cidr:/etc/postfix/taiwancidr.cidr check_helo_access regexp:/etc/postfix/blacklist_clients check_helo_access cidr:/etc/postfix/asian-ip.cidr check_helo_access cidr:/etc/postfix/taiwanipblocksreject.cidr check_helo_access cidr:/etc/postfix/IN_cidr.cidr check_helo_access cidr:/etc/postfix/BR_cidr.cidr check_helo_access cidr:/etc/postfix/CN_cidr.cidr check_helo_access cidr:/etc/postfix/UA_cidr.cidr check_helo_access cidr:/etc/postfix/TR_cidr.cidr check_helo_access cidr:/etc/postfix/VE_cidr.cidr check_helo_access cidr:/etc/postfix/VN_cidr.cidr reject_unauth_pipelining reject_invalid_hostname permit smtpd_milters = i
Re: probleme ipv6
On Wed, Jan 26, 2011 at 06:35:12AM +0100, fakessh @ wrote: > I think I have successfully configure ipv6 on my server anyway > dig answer seems good. > > $ dig fakessh.eu @8.8.8.8 +short > 2001:41d0:2:3dd6:1234:5678:9abc:def0 > > and yet sometimes I don not connect to my postfix ipv6 source Postfix cannot magically enable IPv6 support on all the network links (your network, your ISP, the whole of the public Internet, other private networks, ...) that lie between your Postfix server and other hosts on the Internet. Unless your tests are executed with both the SMTP client and the SMTP server on your Postfix server, you have a non-Postfix issue, and should refrain from further inquiries along these lines on this list. -- Viktor.