[EMAIL PROTECTED] пишет:
I have a question that may not be for the Postfix mailing list but I
thought I would ask here first. Does anyone know of a utility (command
line preferably) that can take a mailbox from the server and connecting
via IMAP or POP export (download) the data as a .pst file? W
I have a question that may not be for the Postfix mailing list but I
thought I would ask here first. Does anyone know of a utility (command
line preferably) that can take a mailbox from the server and connecting
via IMAP or POP export (download) the data as a .pst file? We are looking
to download t
Gaute Amundsen:
> On Wednesday 15 October 2008 14:03:06 Wietse Venema wrote:
> > Gaute Amundsen:
>
> > > The issue as I understand it :
> > > Postfix expects EOL to be LF when picking up mail from sendmail on unix
> > > and replaces that with CRLF when sending. When it gets CRLF it still
> > > rep
On Wed, Oct 15, 2008 at 10:27:29PM +0200, Gaute Amundsen wrote:
> On Wednesday 15 October 2008 14:03:06 Wietse Venema wrote:
> > Gaute Amundsen:
>
> > > The issue as I understand it :
> > > Postfix expects EOL to be LF when picking up mail from sendmail on unix
> > > and replaces that with CRLF w
On Wed, Oct 15, 2008 at 03:48:18PM -0400, Ofer Inbar wrote:
> Victor Duchovni <[EMAIL PROTECTED]> wrote:
> > > So I wonder if any of you administer high volume postfix sites and
> > > have run into the same problem, and if you've found any workarounds.
> >
> > The work-around is to get on the Yah
On Wednesday 15 October 2008 14:03:06 Wietse Venema wrote:
> Gaute Amundsen:
> > The issue as I understand it :
> > Postfix expects EOL to be LF when picking up mail from sendmail on unix
> > and replaces that with CRLF when sending. When it gets CRLF it still
> > replaces the LF and we get CRCRLF
mouss wrote:
not possible. postfix checks use a single field. if you need multiple
fields, use a policy service.
Thanks for the advice. I am succeeded in writing some simple policy
service (in tcl), so it is now straight forward.
But, there is still a question: it certainly will slow thin
Nikita Kipriyanov a écrit :
> [snip]
> I know that it is slow, but didn't know about %u. Where can I look for a
> list of other substitutes like %s or %u?
>
http://www.postfix.org/mysql_table.5.html
Victor Duchovni wrote:
query = SELECT 1 FROM `insiders` WHERE `address`='%s'
I don't recall "1" being a valid documented access(5) action. Consider
I saw that somewhere, maybe in third-party howtos. Thank you for the notice.
query = SELECT 'OK' FROM 'insiders' WHERE 'address'='%s
Victor Duchovni <[EMAIL PROTECTED]> wrote:
> > So I wonder if any of you administer high volume postfix sites and
> > have run into the same problem, and if you've found any workarounds.
>
> The work-around is to get on the Yahoo whitelist.
I should've mentioned that all servers in question are w
On Wed, Oct 15, 2008 at 03:17:38PM -0400, Ofer Inbar wrote:
> I've run into this problem at more than one high volume postfix site,
> on different versions of RHEL/CentOS/Fedora, and different versions of
> postfix (all of them 2.2 or higher), and the one common factor is yahoo.
>
> So I wonder i
I've run into this problem at more than one high volume postfix site,
on different versions of RHEL/CentOS/Fedora, and different versions of
postfix (all of them 2.2 or higher), and the one common factor is yahoo.
So I wonder if any of you administer high volume postfix sites and
have run into the
Victor Duchovni:
> > query = SELECT 1 FROM `insiders` WHERE `address`='%s'
>
> I don't recall "1" being a valid documented access(5) action. Consider
This is pop-before-SMTP support, which treats an all-numerical
string as "OK".
I agree that "OK" would be better to express the intention.
On Wed, Oct 15, 2008 at 12:51:32PM +0400, Nikita Kipriyanov wrote:
> smtpd_restriction_classes = insiders_only
> insiders_only = check_sender_access mysql:/etc/postfix/insiders.cf, reject
>
> smtpd_recipient_restrictions = ..., check_recipient_access
> mysql:/etc/postfix/protected_destinations.c
scott andreas a écrit :
> [snip]
> sender_dependent_relayhost_maps = hash:/etc/postfix/sender_relay
> [snip]
> my sender_relay file has
>
> @tildaworks.com relay:smtp.gmail.com:587
> @usalandbank.com relay:smtp.gmail.com:587
> @gmail.com
scott andreas a écrit :
> Hello users,
>
> I'm having transport error issues with a new setup
>
> Ubuntu 6.10
> Postfix 2.3
>
> I have a GMAIL APPS hosted mail domain tildaworks.com
>
>
> Oct 15 10:23:20 lexi postfix/qmgr[16975]: 44A8736E1:
> to=<[EMAIL PROTECTED]>, relay=none, delay=7640,
> d
Hello users,
I'm having transport error issues with a new setup
Ubuntu 6.10
Postfix 2.3
I have a GMAIL APPS hosted mail domain tildaworks.com
Oct 15 10:23:20 lexi postfix/qmgr[16975]: 44A8736E1:
to=<[EMAIL PROTECTED]>, relay=none, delay=7640,
delays=7639/1.4/0/0, dsn=4.3.0, status=deferred (un
pw a écrit :
> Hello,
>
> I am wondering if someone would be so kind as to
> step me through the process of setting up main.cf
> to send all mail via a single user account on a relay host.
>
> I have a specific account on the relay host that
> I wish to use.
>
> It appears that the relay host is
Victor Duchovni:
> > example-smtp unix - -n- - smtp
> > -o smtp_bind_address=ip.add.re.ss
> > -o myhostname=example-smtp.example.org
> > example-rewrite unix - -n- - trivial-rewrite
> > -o default_transport=exampl
Brian Evans - Postfix List wrote:
Your relayhost is complaining it cannot resolve ocelot (which you set as
myhostname).
To fix this, set a FQDN in myhostname first.
Then, fix whatever fed the sendmail command to use a fully qualified
address instead of just the user. (the -f switch, 'man 1 se
Gabriel Tartaglia a écrit :
> Mouss, thanks for directions! The problem was in master.cf
>
> I removed the option "-o
> receive_override_options=no_address_mappings" from master.cf and now
> it works beautifully!
I hope you only removed that for mail that doesn't pass through a
content filter. o
On Mon, October 13, 2008 11:03, Jordi Espasa Clofent wrote:
> smtpd_client_restrictions =
reject_unlisted_recipient
> permit_mynetworks,
> permit_sasl_authenticated,
> reject_rbl_client zen.spamhaus.org,
> reject_rbl_client bl.spamcop.net,
> reject_rbl_client list.dsbl.org
pw wrote:
> Hello,
>
> I am wondering if someone would be so kind as to
> step me through the process of setting up main.cf
> to send all mail via a single user account on a relay host.
>
> I have a specific account on the relay host that
> I wish to use.
>
> It appears that the relay host is just
Янченко Игорь wrote:
Wietse Venema пишет:
Янченко Игорь:
Victor Duchovni ?:
On Tue, Oct 14, 2008 at 10:39:58AM +0300, ?? ?? wrote:
127.0.0.1:10025 inet n - n - - smtpd
-o cleanup_service_name=example-cleanup
-o myhostname=examp
Hello,
I am wondering if someone would be so kind as to
step me through the process of setting up main.cf
to send all mail via a single user account on a relay host.
I have a specific account on the relay host that
I wish to use.
It appears that the relay host is just bouncing the
emails due to
On Wed, Oct 15, 2008 at 02:57:45PM +0300, ?? ?? wrote:
> Wietse Venema ??:
> > ?? ??:
> >> Victor Duchovni ?:
> >>> On Tue, Oct 14, 2008 at 10:39:58AM +0300, ?? ?? wrote:
> >>>
> 127.0.0.1:10025 inet n - n -
Mouss, thanks for directions! The problem was in master.cf
I removed the option "-o
receive_override_options=no_address_mappings" from master.cf and now
it works beautifully!
Thank you very much for your help!
2008/10/15 mouss <[EMAIL PROTECTED]>:
> Gabriel Tartaglia a écrit :
>> log:
>>
>> e
Gabriel Tartaglia a écrit :
> log:
>
> email send from outside: [EMAIL PROTECTED] ->
> [EMAIL PROTECTED] -> [EMAIL PROTECTED]
>
> Oct 15 09:53:29 capadocia postfix/smtpd[11259]: 0138B2DE9DD:
> client=ey-out-1920.google.com[74.125.78.150]
> Oct 15 09:53:29 capadocia postfix/cleanup[11246]: 0138B2D
log:
email send from outside: [EMAIL PROTECTED] ->
[EMAIL PROTECTED] -> [EMAIL PROTECTED]
Oct 15 09:53:29 capadocia postfix/smtpd[11259]: 0138B2DE9DD:
client=ey-out-1920.google.com[74.125.78.150]
Oct 15 09:53:29 capadocia postfix/cleanup[11246]: 0138B2DE9DD:
message-id=<[EMAIL PROTECTED]>
Oct 15
-Original Message-
From: "Gabriel Tartaglia" <[EMAIL PROTECTED]>
To: postfix-users@postfix.org
Date: Wed, 15 Oct 2008 12:20:04 -0200
Subject: Wrong behavior of virtual alias
> Hi,
>
> I have got this mail server running postfix for only one domain
> configured with virtual mailbox.
> So
Gabriel Tartaglia a écrit :
> Hi,
>
> I have got this mail server running postfix for only one domain
> configured with virtual mailbox.
> Some users prefer to redirect their e-mails to their own private address.
>
> i.e. [EMAIL PROTECTED] -> [EMAIL PROTECTED]
>
> This works fine for e-mais sent
Hi,
I have got this mail server running postfix for only one domain
configured with virtual mailbox.
Some users prefer to redirect their e-mails to their own private address.
i.e. [EMAIL PROTECTED] -> [EMAIL PROTECTED]
This works fine for e-mais sent from outside domains
i.e. emails sent from
Rick Zeman a écrit :
> [snip]
> smtpd_recipient_restrictions =
> permit_mynetworks
> reject_unauth_destination
> reject_unverified_recipient
> check_recipient_access hash:/etc/postfix/always_allowed
> check_recipient_access hash:/etc/postfix/not_accepted
>
On Wed, Oct 15, 2008 at 9:20 AM, Brian Evans - Postfix List
<[EMAIL PROTECTED]> wrote:
> Rick Zeman wrote:
>> On Tue, Oct 14, 2008 at 11:41 PM, Henrik K <[EMAIL PROTECTED]> wrote:
>>
>>> On Tue, Oct 14, 2008 at 05:32:56PM -0400, Rick Zeman wrote:
>>>
Just discovered that gmail is now retrying
On Wed, Oct 15, 2008 at 09:20:03AM -0400, Brian Evans - Postfix List wrote:
>
> I personally think greylisting wastes a lot of time for little return.
> policyd-weight + amavisd-new (with clamav) are much more definitive
> answers (kills 98% of spam here).
Pardon me, but no software or method is g
Rick Zeman wrote:
> On Tue, Oct 14, 2008 at 11:41 PM, Henrik K <[EMAIL PROTECTED]> wrote:
>
>> On Tue, Oct 14, 2008 at 05:32:56PM -0400, Rick Zeman wrote:
>>
>>> Just discovered that gmail is now retrying greylisted email from not
>>> only multiple servers, but from multiple servers located
On Wed, Oct 15, 2008 at 09:02:39AM -0400, Rick Zeman wrote:
> On Tue, Oct 14, 2008 at 11:41 PM, Henrik K <[EMAIL PROTECTED]> wrote:
> > On Tue, Oct 14, 2008 at 05:32:56PM -0400, Rick Zeman wrote:
> >> Just discovered that gmail is now retrying greylisted email from not
> >> only multiple servers, b
On Tue, Oct 14, 2008 at 11:41 PM, Henrik K <[EMAIL PROTECTED]> wrote:
> On Tue, Oct 14, 2008 at 05:32:56PM -0400, Rick Zeman wrote:
>> Just discovered that gmail is now retrying greylisted email from not
>> only multiple servers, but from multiple servers located within
>> different subnets...which
On Tue, Oct 14, 2008 at 11:41 PM, Henrik K <[EMAIL PROTECTED]> wrote:
> On Tue, Oct 14, 2008 at 05:32:56PM -0400, Rick Zeman wrote:
>> Just discovered that gmail is now retrying greylisted email from not
>> only multiple servers, but from multiple servers located within
>> different subnets...which
Wietse Venema пишет:
> Янченко Игорь:
>> Victor Duchovni ?:
>>> On Tue, Oct 14, 2008 at 10:39:58AM +0300, ?? ?? wrote:
>>>
127.0.0.1:10025 inet n - n - - smtpd
-o cleanup_service_name=example-cleanup
-o myhostname=examp
Charles Marcus a écrit :
> On 10/13/2008 5:33 PM, Joey wrote:
>>> I prefer the animating contest of freedom (and that includes learning
>>> how to deal with spam), rather than give over absolute despotic control
>>> of the internet to any government agency, which is what you are in
>>> essence 'pip
Янченко Игорь a écrit :
> Wietse Venema пишет:
>> Янченко Игорь:
>>> Victor Duchovni ?:
On Tue, Oct 14, 2008 at 10:39:58AM +0300, ?? ?? wrote:
> 127.0.0.1:10025 inet n - n - - smtpd
> -o cleanup_service_name=example-cleanup
Nikita Kipriyanov a écrit :
> Hi.
> Recently one of our clients asked to create some internal distribution
> lists and to protect them from external access. We implemented this as
> recommended in the
> http://www.postfix.org/RESTRICTION_CLASS_README.html#internal. The
> matching Postfix configurat
Gaute Amundsen:
> Hi
>
> We just changed our simple newsletter service from sendmail to postfix, and
> went from 0,5 to 3 messages/ sec outgoing :)
> (mail_version = 2.2.10)
>
> However I soon got bounces with "error: IllegalMIME chars found in header".
> I gather this is a well known problem:
?? ??:
> Victor Duchovni ?:
> > On Tue, Oct 14, 2008 at 10:39:58AM +0300, ?? ?? wrote:
> >
> >> 127.0.0.1:10025 inet n - n - - smtpd
> >> -o cleanup_service_name=example-cleanup
> >> -o myhostname=example-smtp.exa
Victor Duchovni пишет:
> On Tue, Oct 14, 2008 at 10:39:58AM +0300, ?? ?? wrote:
>
>> 127.0.0.1:10025 inet n - n - - smtpd
>> -o cleanup_service_name=example-cleanup
>> -o myhostname=example-smtp.example.org
>> -o smtpd_client_res
On 10/13/2008 5:33 PM, Joey wrote:
>> I prefer the animating contest of freedom (and that includes learning
>> how to deal with spam), rather than give over absolute despotic control
>> of the internet to any government agency, which is what you are in
>> essence 'pipe-dreaming' about.
> Agreed, h
Hi.
Recently one of our clients asked to create some internal distribution
lists and to protect them from external access. We implemented this as
recommended in the
http://www.postfix.org/RESTRICTION_CLASS_README.html#internal. The
matching Postfix configuration options are:
--- main.cf ---
Hi
We just changed our simple newsletter service from sendmail to postfix, and
went from 0,5 to 3 messages/ sec outgoing :)
(mail_version = 2.2.10)
However I soon got bounces with "error: IllegalMIME chars found in header".
I gather this is a well known problem:
"CRLF to separate mail headers i
49 matches
Mail list logo