Keep backup of mails

2011-07-15 Thread Pol Hallen
Hi folks :-)
This it my first post..

reading howto of postfix I understand how keep a copy of all email that
forward my postfix.

I've only one production server, I'd like keep copy (on this server) of
all emails.

carbon copy :-)

How can configure postfix to keep emails?

thanks!

Pol

PS: I use debian stable



How bounce mail with error

2013-04-17 Thread Pol Hallen
Hi all!

Almost configured postfix on my lan, I can't discover how bounce mail
when the size attachments is too big to destination server.

i.e. I send an email with attachments 30Mb to @yahoo.it, @tiscali.it

by mailq I see the error: destination server can't accept that mail
because the attachments is too big.

I need that postfix bounce that mail to sender of mail. Otherwise, my
users can't known if email is correct sent.

any idea?

thanks!

Pol


How bounce mail with error

2013-04-17 Thread Pol Hallen
Hi all!

Almost configured postfix on my lan, I can't discover how bounce mail
when the size attachments is too big to destination server.

i.e. I send an email with attachments 30Mb to @yahoo.it, @tiscali.it

by mailq I see the error: destination server can't accept that mail
because the attachments is too big.

I need that postfix bounce that mail to sender of mail. Otherwise, my
users can't known if email is correct sent.

any idea?

thanks!

Pol


block spam mail from lan

2013-05-10 Thread Pol Hallen
Hi folks!

I'm newbie and I study postfix

What I should be use to (check) and block attempt spam from my lan to
internet?





Re: block spam mail from lan

2013-05-11 Thread Pol Hallen
> And the most effective countermeasure to spam originating from devices
> on the LAN has nothing to do with Postfix.  As most spamware in the wild
> today still attempts to send direct-to-MX, simply creating a TCP 25
> egress filter at your edge router/firewall will give the best bang for
> the buck.  This simply means creating a rule to drop all outbound TCP 25
> connections except those originating from the IP of your Postfix MTA.

I don't understand.

Situation: A real user using browser connect to squirrelmail and send a
mail. It's ok.

But if this user create a mail bomb using squirrelmail how way to spam I
can have this problem.

If a drop port 25, user can send any mail.

Or tell me what I don't understand.

Thanks!



Re: block spam mail from lan]

2013-05-11 Thread Pol Hallen
> How about how offensive and rude it is to post to a public mailing list
from a domain named "fuckaround.org"?  Don't bother replying, you've
already been blacklisted.

offensive? offensive for who? It'a a name like another. It's a "nice" name
to test my server.

My ip is not blacklisted and thanks for your help... wasted time...

Don't reply. I'll ignore you.

Pol





Re: virtual user (unknown user)

2013-05-16 Thread Pol Hallen
> You use local(8). As documented "fred" MUST exist as a UNIX system
> account name, or as an alias in the LOCAL (NOT virtual) aliases(5)
> file (typically named /etc/aliases or similar).

HI and thanks for your reply :-)

I've this line:

mailbox_command = /usr/bin/procmail -a "$EXTENSION" DEFAULT=$HOME/Maildir/
MAILDIR=$HOME/Maildir

How add "fred" to /etc/aliases?

ie:

postmaster: root (but root of primary domain)

fred --> is virtual user (second.domain)

and if I've 3 domains with 3 same username: f...@domain1.com,
f...@domain3.com, f...@domain3.com,

how resolve?

> But, you also use virtual_mailbox_domains etc. Why do you use
> local(8) for mailbox delivery?

where I check what I use for mailbox delivery?

thanks!

Pol



Re: virtual user (unknown user)

2013-05-16 Thread Pol Hallen
> Why are you giving mail for "fred" to the local(8) delivery agent?

Sorry :-) Tell me how does not give to "fred".

Also commenting the line with mailbox_command, I don't understand how
delivery mail to virtual host users.

thanks




Re: virtual user (unknown user)

2013-05-16 Thread Pol Hallen
> - Is this the right domain name but the wrong delivery agent?

myhostname = server1.fuckaround.org
mydomain = fuckaround.org





exclude 127.0.0.1 from smtpd_tls_auth_only = yes

2013-07-05 Thread Pol Hallen
Hi all!

I forced postfix to uses smtpd_tls_auth_only = yes

but I need exclude TLS from 127.0.0.1

I known there's a change to do in master.cf but I don't know how resolve

any idea?

thanks!

Pol



Re: exclude 127.0.0.1 from smtpd_tls_auth_only = yes

2013-07-05 Thread Pol Hallen
Thanks for your reply :-)

I added

127.0.0.1:submission inet n   -   -   -   -   smtpd
-o smtpd_tls_auth_only=no


to master.cf but I've same problem...

thanks

Pol



Re: exclude 127.0.0.1 from smtpd_tls_auth_only = yes

2013-07-06 Thread Pol Hallen
Thanks all for replies :-) I use linux.

So, what should be do? I'm confused :-/

How clone submission service?

thanks for help

Pol



notify_classes

2013-07-07 Thread Pol Hallen
Hi all :-) I using notify classes:

notify_classes = bounce, 2bounce, data, delay, policy, protocol, resource,
software

postmaster receives correct "alert" emails

I'd like have also a notify when a local user send an email and there's an
error (something like remote smtp does not run - for purpose test only) so
I've a queue with something like:

-Queue ID- --Size-- Arrival Time -Sender/Recipient---
5584A7590AF 1012 Sun Jul  7 18:04:00  us...@example1.com
 (connect to domain3[35.120.217.165]:25: Connection refused)
 us...@domain3.com

Is notify_classes does this?

Better if postfix send an "alert" to sender user with error (in this case
"connection refused"). So user can known that the mail is not sent (for
now).

Any idea?

Thanks!

PS: I reading postfix "the definitive guide" - thanks Wietse :-)

Pol





Re: exclude 127.0.0.1 from smtpd_tls_auth_only = yes

2013-07-07 Thread Pol Hallen
> As it is now, no user, not even root, can override their own wildcard
> bind with a more specific bind. And that is a bug.

thanks all for help! :-)

I uncannily solved put "may" rather than "encrypted"

Pol



Re: notify_classes

2013-07-07 Thread Pol Hallen
> Are you running a small personal MTA serving just yourself and perhaps
> just a few more people?  If so, perhaps this is OK.

yes

> My recommendation is to set "notify_classes = " (empty)

ok

> Postfix has a delay_warning_time parameter.  This warning is correctly
> sent at most once per message.

thanks! how known if my message is real sent from my smtp server? Setting
delay_warning_time parameter to 5m (i.e.) I receive an email with info,
but I don't know if (and when) my message will send... how I've a notify
that my message in real sent?

thanks

Pol



delivery status notification (DNS)

2013-07-08 Thread Pol Hallen
Follow official postfix page (http://www.postfix.org/DSN_README.html) I've:

smtpd_discard_ehlo_keyword_address_maps = cidr:/etc/postfix/esmtp_access

cat /etc/postfix/esmtp_access
# Allow DSN requests from local subnet only
192.168.1.0/24  silent-discard
0.0.0.0/0   silent-discard, dsn
::/0silent-discard, dsn


I've small lan on 192.168.1.0 and all clients uses a single smtp postfix
server.

On clients, send the emails with "delivery status notification" option.

After sent, postfix send me a delivery status notification:

Successful Mail Delivery Report

but that email is within postfix queue (why I stopped destination over
internet smtp server - purpose test).

So, my postfix server always send a delivery status notification also if
there's a transmission problem.

What's the error?

thanks!

Pol



Re: delivery status notification (DNS)

2013-07-08 Thread Pol Hallen
> Do you have a AV scanner or some other after queue content filter? If
> yes postfix is maybe telling you that the message has been transfered
> to this next hop. IMHO you should ditch DSN because no one is
> using/allowing it anyway, so trying to get it right is a fruitless
> effort.

Hello and thanks for reply :-) Yep: I've spamc and now that I think, the
replied mail is:

The mail system

: delivery via spamassassin: delivered via spamassassin
service

It's correct for postfix (because has delivered message to spamassassin).

thanks

Pol



multiple relay

2013-07-10 Thread Pol Hallen
Hi all :-) I'm not sure which parameters is correct, I've:

pc1 - user1
pc2 - user2
pc3 - user3

I need set postifx with multiple relay:

if user1 send an email to domain1, postfix should be send using
mail.server1.org with sasl.

if user2 send an email to domain2, postfix should be send using
mail.server2.org with sasl.

If users, sends mail to other domain, postfix should be send using
classical smtp without authentication.

Is there a howto or help for me?

thanks!

Pol



Re: multiple relay

2013-07-11 Thread Pol Hallen
> http://www.postfix.org/SOHO_README.html#client_sasl_sender

Wietse thanks :-)

Pol



real postfix mail server (isp)

2013-10-04 Thread Pol Hallen
Howdy :-)

After configurated postfix like isp mail server, do I need other things to
do a real mail server (from other ISP)?

So, every real isp in the world can send to me same email?

Thanks

Pol



mxbackup quote

2013-10-18 Thread Pol Hallen
howdy

I configurated postfix ad mxbackup. show set a quote forma each domain?

thanks



Re: mxbackup quote

2013-10-18 Thread Pol Hallen
>
>
> Am 18.10.2013 21:27, schrieb Pol Hallen:
>> I configurated postfix ad mxbackup. show set a quote forma each domain?
>
> *what* are you talking about?
> that pretty much makes no sense for anybody but you
>


sorry for mistake (incorrect tablet language). I configurated postfix as
mx-backup. Now I need set quota for each domain. Any idea?

thanks





Re: mxbackup quote

2013-10-18 Thread Pol Hallen
 > Which kind of quota? Mailbox volume? Mail volume send quota? ...?

for mail volume send quota. I didn't found anything searching online

thanks

> As a basic principle: Postfix routes and filters message transport, but it
> doesn't deal with the details of mailbox management etc.
>
> p@rick
>
>
> --
> [*] sys4 AG
>
> http://sys4.de, +49 (89) 30 90 46 64
> Franziskanerstraße 15, 81669 München
>
> Sitz der Gesellschaft: München, Amtsgericht München: HRB 199263
> Vorstand: Patrick Ben Koetter, Axel von der Ohe, Marc Schiffbauer
> Aufsichtsratsvorsitzender: Florian Kirstein
>
>




saslpasswd2 (and auth)

2013-10-19 Thread Pol Hallen
Hi all :-)

I configurated a postfix with sasl authentication.

saslpasswd2 -c -u `postconf -h myhostname` test0

testsaslauthd -u test0 -p test0

0: NO "authentication failed"

Try with:

saslpasswd2 -c test1

testsaslauthd -u test1 -p test1

0: OK "Success."

sasldblistusers2

te...@domain1.org: userPassword
te...@server2.domain1.org: userPassword

So obviously, from client email smtp auth runs only with user0 and test0
(password)

echo `postconf -h myhostname`
domain1.org

I don't understand what's the error... any idea?

Thanks!

Pol



blocks spam (hacked account)

2013-10-23 Thread Pol Hallen
Hi all :-)

I read a lot but not enough...

I need a something to block the spam when an account email has violated...
so the spammer can use that account to relay spam emails to "the world"

Are there postfix options to block this (or slowing down) or I need use
third parts software?

Need I work on iptables, fail2ban, psad and others?

Thanks for help :-)

Pol



Re: blocks spam (hacked account)

2013-10-23 Thread Pol Hallen
> Try: postfwd or policyd rate limiting.

Sure! Thanks! A last question:

real situation: sasl+tls user accounts.

supposed situation: someone hack an account and take user+pass. That
person do a script like this:

i=0
while [ $i != 50 ]; do
echo test | /usr/bin/mail -s "test message$i" "vic...@domain1.org"
echo $i
i=$(( $i + 1 ))
done;

with anvil I can only slow down the spam:

anvil_rate_time_unit = 10s
anvil_status_update_time = 120s
smtpd_client_message_rate_limit=10

but if I modify the script that send an email spam every 5 minutes I can
by-pass anvil rules :-(

thanks for some advices

Pol



sasl by sender

2013-11-15 Thread Pol Hallen
Hi all, I've finished to read sasl authentication and I can send email
using it.

Now I'd like that postfix send the email using the sasl username
(te...@mydomain.com) and not with the sender of email client, because with
1 sasl authentication, every users can send with same sasl account, ie:

us...@domain.org has a sasl authentication (ie: us...@domain.org)

but also us...@domain.org can send using sasl authentication
(us...@domain.org) and recipient receives different sender name.

I need filter for the sender of email client.

Any idea?

thanks!

Pol



reject_sender_login_mismatch problem

2013-11-16 Thread Pol Hallen
Hi all :-) I configurated postfix to check if a client is within the

smtpd_sender_login_maps = hash:/etc/postfix/smtpd_sender_login_maps

with sasl sender authentication, and:

smtpd_recipient_restrictions =
permit_mynetworks,
permit_inet_interfaces,
reject_sender_login_mismatch,
permit_sasl_authenticated,

seem everything works fine, but I've some problem like this:

Sender address rejected: not logged in

when I try to send an email that relay by another smtp :-/

any idea to solve this problem?

thanks!



Re: reject_sender_login_mismatch problem

2013-11-16 Thread Pol Hallen
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
anvil_rate_time_unit = 10s
anvil_status_update_time = 120s
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
delay_warning_time = 10m
disable_vrfy_command = yes
helpful_warnings = yes
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
invalid_hostname_reject_code = 554
maximal_queue_lifetime = 90d
message_size_limit = 2048
multi_recipient_bounce_reject_code = 554
mydestination = fuckaround, fuckaround.org, localhost.localdomain,
localhost, localhost.$mydomain
myhostname = server1.fuckaround.org
mynetworks = 127.0.0.0/8, 192.168.1.0/24
myorigin = /etc/mailname
policy-spf_time_limit = 3600s
recipient_delimiter = +
relay_domains_reject_code = 554
relayhost = smtp.fastwebnet.it:587
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname
smtpd_client_message_rate_limit = 10
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination, check_policy_service unix:private/policy-spf,
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks, permit_inet_interfaces,
permit_sasl_authenticated, reject_unauth_destination,
reject_invalid_hostname, reject_unknown_recipient_domain,
reject_unauth_pipelining, check_policy_service unix:private/policy-spf,
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps = hash:/etc/postfix/smtpd_sender_login_maps
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = no
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554
unknown_relay_recipient_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
virtual_alias_domains = fuckaround.org
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vhosts
virtual_mailbox_domains = hash:/etc/postfix/domains
virtual_mailbox_limit_maps = hash:/etc/postfix/vquota
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = hash:/etc/postfix/vmailbox
virtual_maildir_extended = yes
virtual_maildir_limit_message = "User over quota, try again"
virtual_maildir_suffix =
virtual_minimum_uid = 100
virtual_overquota_bounce = yes
virtual_trash_count = yes
virtual_trash_name = ".Trash"
virtual_uid_maps = static:5000



Re: reject_sender_login_mismatch problem

2013-11-16 Thread Pol Hallen
> Perhaps you can use reject_authenticated_sender_login_mismatch instead.
> http://www.postfix.org/postconf.5.html#reject_authenticated_sender_login_mismatch

Yeah! Thanks Jones :-)

Solved!

Pol



virtual domains and aliases

2013-11-19 Thread Pol Hallen
Hi all :-) I've several virtual domains and I looking for how create the
aliases for each domains (aliases like postmaster, root, etc.)

I found this
http://serverfault.com/questions/171616/postfix-how-to-make-aliases-work-for-virtual-domains

that says something like this: "putting postmaster, root, etc" to
/etc/aliases:

/^(postmaster|root|MAILER-DAEMON|abuse)@/   postmaster
/^(bin|daemon|named|nobody|uucp|www|ftp-bugs|postfix|manager|dumper|operator|decode)@/
 root

or use this:

/^postmaster@/ postmaster
/^root@/   postmaster
/^MAILER-DAEMON@/  postmaster

is this correct way to do this?

Thanks for help!

Pol



Re: virtual domains and aliases

2013-11-19 Thread Pol Hallen
> Instead, use a script that generates explicit postmas...@example.com
> entries etc. when you host a new domain.

thanks for reply. Is there an example of that script? Need I create a
virtual domain or only something that redirect (i.e.
postmas...@example.org) to virtual domain?

Thanks!

Pol



Re: virtual domains and aliases

2013-11-21 Thread Pol Hallen
Thanks! Very cool!

Pol

> On Tue, Nov 19, 2013 at 05:33:30PM -0500, Wietse Venema wrote:
>
>> --8<-snip-here--8<--
>> #!/bin/sh
>>
>> case $# in
>> 0) echo usage: $0 example.com ... 1>&2; exit 1;;
>> esac
>>
>> VIRTUAL_MAP=/etc/postfix/virtual
>> VIRTUAL_DOMAINS=/etc/postfix/virtual_domains
>>
>> for domainname
>> do
>>  echo postmaster@domainname root
>>  echo abuse@domainname root
>> done >> $VIRTUAL_MAP
>> postmap $VIRTUAL_MAP
>>
>> echo domainname >>$VIRTUAL_DOMAINS
>> postmap $VIRTUAL_DOMAINS
>> --8<-snip-here--8<--
>
> Replacing domainname with "${domainname}" as required:
>
> --8<-snip-here--8<--
> #!/bin/sh
>
> case $# in
> 0) echo usage: $0 example.com ... 1>&2; exit 1;;
> esac
>
> VIRTUAL_MAP=/etc/postfix/virtual
> VIRTUAL_DOMAINS=/etc/postfix/virtual_domains
>
> for domainname
> do
>   echo "postmaster@${domainname}" root
>   echo "abuse@${domainname}" root
> done >> $VIRTUAL_MAP
> postmap $VIRTUAL_MAP
>
> echo "${domainname} >>$VIRTUAL_DOMAINS
> postmap $VIRTUAL_DOMAINS
> --8<-snip-here--8<--
>
> Run this once for each new domain.  A more sophisticated approach
> is to use a Makefile, with a list of domains in a separate file,
> and the virtual table constructed from this and other files that
> contain ad-hoc mappings.
>
> --
>   Viktor.
>




.forward with virtual host

2014-01-11 Thread Pol Hallen
Hi all, into a normal situation I can use .forward file (to forward the
email) i.e.:

cat /home/user1/.forward

user1
\externalu...@example.com

using virtual host how can I automatic forward?

thanks for help

Pol



behavior about black list

2014-01-31 Thread Pol Hallen
Hi all, I've a server with one static IP and many virtual hosts.

I've fear if a virtual host could go inside a black list, and the result
should be all virtual host become black listed...

so, what's the better way to escape this situation?

buy other IPs? but if I've 100 virtual host with same IP and I buy other
IP I don't solve the problem...

any idea or howto suggestions?

thanks for help!

Pol



Re: behavior about black list

2014-01-31 Thread Pol Hallen
> Make sure you avoid anything that's likely to get your IP address(es)
> blacklisted: for instance don't send spam or distribute malware.

sure!

Jim surely I do what I can... but if a malware goes inside and takes an
account... this become a problem :-( that account maybe goes inside to
black list, so all acounts of my server goes to black listed...

thanks

Pol






Re: behavior about black list

2014-01-31 Thread Pol Hallen
Hi Robert and thanks for your reply :-)

I found rblcheck script (debian package) that check if an IP has inside
blacklist

I need information to how prevent this situation, because when my IP is
inside black list is too late :-///

thanks!

Pol



Re: behavior about black list

2014-01-31 Thread Pol Hallen
>do the best you can, to avoid outbound spam, a minimal ever work
>solution maybe use clamav-milter with sanesecurity antispam signatures
>of course there are additional never ending other solutions

thanks -)

>search the list archives and sites around postfix amavis and study best
>practises avoiding spam with mailservers

thanks :-)

>logging alarming and monitoring is a "must have" anyway

thanks Robert :-)

Pol



how force sasl from localhost

2014-02-09 Thread Pol Hallen
Hi folks, I already read about sasl, postfix and other docs.

External sasl authentication works, I need force users to authentication
from localhost (i.e. CMS joomla and wordpress).

inside main.cf:

before:

mynetworks = 127.0.0.0/8, 192.168.1.0/24

after

#mynetworks = 127.0.0.0/8, 192.168.1.0/24

smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous

commenting "mynetworks" does not work, so, also explicit put:

smtpd_recipient_restrictions =
check_policy_service inet:127.0.0.1:10031
#permit_mynetworks,
#permit_inet_interfaces,
[...]

or also substitute permit_mynetworks with reject_mynetworks, users can
sends email from localhost

what's wrong?

thanks

Pol



Re: how force sasl from localhost

2014-02-09 Thread Pol Hallen
> however, configure your applications to use port 587 and close 25
> on 127.0.0.1 may be the easier way to achieve the goal which is
> no problem with iptables

excellent solution! thanks :-)

> if it is pickup than disable "mail" and a lot of other dangerous PHP
> functions

in php.ini I've "only" these:

disable_functions =
phpinfo,exec,shell_exec,pcntl_alarm,pcntl_fork,pcntl_waitpid,pcntl_wait,pcntl_wifexited,pcntl_wifstopped,pcntl_wifsignaled,pcntl_wexitstatus,pcntl_wtermsig,pcntl_wstopsig,pcntl_signal,pcntl_signal_dispatch,pcntl_get_last_error,pcntl_strerror,pcntl_sigprocmask,pcntl_sigwaitinfo,pcntl_sigtimedwait,pcntl_exec,pcntl_getpriority,pcntl_setpriority,system,proc_open,popen,curl_exec,curl_multi_exec,parse_ini_file,show_source

so I'll add yours! Is there a complete index of functions that I can check
if allow or deny?

Many thanks for help!

Pol

> disable_functions = "apache_child_terminate, chown, dl, exec, fileinode,
> get_current_user, getmypid, getmyuid,
> getrusage, highlight_file, link, mail, openlog, passthru, pclose,
> pcntl_alarm, pcntl_errno, pcntl_exec, pcntl_fork,
> pcntl_get_last_error, pcntl_getpriority, pcntl_setpriority,
> pcntl_signal_dispatch, pcntl_signal, pcntl_sigprocmask,
> pcntl_sigtimedwait, pcntl_sigwaitinfo, pcntl_strerror, pcntl_wait,
> pcntl_waitpid, pcntl_wexitstatus,
> pcntl_wifexited, pcntl_wifsignaled, pcntl_wifstopped, pcntl_wstopsig,
> pcntl_wtermsig, pfsockopen, popen,
> posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid,
> proc_close, proc_get_status, proc_nice,
> proc_open, proc_terminate, shell_exec, show_source, socket_accept,
> socket_bind, symlink, syslog, system"
>




notify by email mail queue

2014-02-23 Thread Pol Hallen
Hi all :-) I'm searching for how notify by email the mail queue... (if
there're emails inside queue). Any idea?

thanks!

Pol



Re: notify by email mail queue

2014-02-23 Thread Pol Hallen
Cheers! Very thanks boy :-)

Pol

> Am 23.02.2014 19:22, schrieb Pol Hallen:
>> Hi all :-) I'm searching for how notify by email the mail queue... (if
>> there're emails inside queue). Any idea?
>
> will not help much if it's too late and you reveive
> no mails at all but in most caes enough to realize
> that there is a problem growing
>
> /etc/crontab:
> */20 * * * * root  bash /usr/local/bin/watch-queue.sh
>
> [root@mail:~]$ cat /usr/local/bin/watch-queue.sh
>
> #!/usr/bin/bash
>
> mailq_count=`/usr/bin/mailq | /usr/bin/tail -n1 | /usr/bin/gawk '{print
> $5}'`
>
> mailq_count=`expr $mailq_count + 0`
> if [ $mailq_count -gt 50 ]; then
>  echo "Mail-Queue $HOSTNAME: $mailq_count"
> fi
>




defer problem

2014-02-23 Thread Pol Hallen
I'm not sure if anyone use policyd (postfix cluebringer) but I can't solve
a noise problem. policyd put limits to a number of emails, so reading this
post from policyd:

http://lists.policyd.org/pipermail/users_lists.policyd.org/2013-December/004283.html

"I think You want postfix to accept all mail and delay sending it out.
As far as i know this is possible in dual instance mode of postfix
First instance accepts everything ino its queue and sends to second
instance wich is configured to use policyd to limit mail traffic
First instance sends messages when second instances policyd kicks in it
stops accepting mail and replies with 450 4.7.1 this causes first
instance of postfix to move the message to deferred queue."

So, how can I configure postfix to accept all emails?

thanks for help

Pol



mx backup

2014-03-13 Thread Pol Hallen
Hi all, I need an advice about my mx-backup server

main mail server has many antispam system (amavis, spamassassin, etc.),
when an email bounced by these antispam, the email goes to mx-backup
server. mx-backup server keep email inside own queue.

So, do I need install amavis and other antispam system also on mx-backup?

thanks for help!

Pol



Re: mx backup

2014-03-13 Thread Pol Hallen

> There's evidence that some spammers reverse-sort MX records,
> intentionally sending to the backup MX first.  Consequently, the
> backup MX /must/ have anti-spam controls identical to the primary.
>
> But consider if you truly need a backup MX. Most folks have dropped
> them because they're spam magnets, and reliability has increased
> such that extended down time is unusual.  Nearly all legit mail
> servers will retry delivery for several days if your MX is down.
>
> As a compromise, some folks keep a "hot spare MX" mail server
> configured as backup MX but with port 25 firewalled off until the
> primary fails.

hi, thanks for your reply. I need an mx-backup because my first server
could goes down. So, I follow your advices installing antispam on
mx-backup.

Pol




maildir quota "support"

2014-07-31 Thread Pol Hallen
Hi all, I've configured postfix with virtual mailboxes.

I looking for a quota support with notify quota to customers.

Is there a script or something like it to solve my issue?

thanks

Pol



Re: maildir quota "support"

2014-07-31 Thread Pol Hallen
Hi Leonardo, thanks for your help!

If can be useful I've found this perl script:

http://www.serveradminblog.com/2010/08/postfix-quota-notification-email-script/

regards

Pol



filter by sender then redirect

2015-02-23 Thread Pol Hallen
Hi all :-)

using:

check_sender_access hash:/etc/postfix/local_domains

I can put OK or REJECT filtering by sender.

I need filter only a domain (i.e. yahoo.com external domain) then redirect
that email(s) to external email address.

What the best way?

thanks!

Pol



Re: filter by sender then redirect

2015-02-23 Thread Pol Hallen
> The "OK" case needs to be handled with great care to avoid becoming
> an open relay.

thanks!

> What do you need to do to email with a yahoo.com envelope sender
> and why?

problems with old customers: some servers (mine) are IDS with my notify
email, so I receive IDS notify emails every day. So, I can block it, but
I'd like redirect those email to sender...

thanks for help

Pol





certificate verification failed

2015-05-14 Thread Pol Hallen
Hi all :-)

With all other smtp, postfix runs correctly, only with hotmail.it smtp
I've this log file:

May 14 09:15:53 www postfix/smtp[23823]: certificate verification failed
for mx2.hotmail.com[65.55.37.104]:25: untrusted issuer
/C=IE/O=Baltimore/OU=CyberTrust/CN=Baltimore CyberTrust Root
May 14 09:15:55 www postfix/smtp[23823]: 5C808132087C:
to=, relay=mx2.hotmail.com[66.57.37.174]:25,
delay=3.2, delays=0.39/0/1.4/1.4, dsn=2.0.0, status=sent (250 
<55544baa.2080...@hostinato.it> Queued mail for delivery)
May 14 09:15:55 www postfix/qmgr[31119]: 5C808132087C: removed

But the email goes lost. I didn't found any of useful looking for on
internet.

Any idea to how solve the issue?

thanks for help!





Re: certificate verification failed

2015-05-14 Thread Pol Hallen
>whatever trust failure
>your mail was delivered to hotmail, ask them what happened to it
>perhaps it went to some Junk folder etc

thanks for reply :-) When I see this warning/error email goes lost...

I've an hotmail.it account and no email has come (also inside spam/junk).

thanks

Pol