*Facepalm*
smtpd_recipient_restrictions is specified a second time.
A depressing amount of time was spent debugging this.
On Mon, Oct 18, 2010 at 10:30 PM, Yang Zhang wrote:
> Omitted one important detail: this failure is seen when attempting to
> send from clients outside the network. Sending
On Mon, Oct 18, 2010 at 4:13 PM, Alberto Lepe wrote:
> On Thu, Oct 14, 2010 at 12:38 PM, captain_claw wrote:
>
>>
>>
>> On Thu, Oct 14, 2010 at 10:40 AM, Matt Hayes wrote:
>>
>>> On 10/13/2010 10:17 PM, Alberto Lepe wrote:
>>>
Yes Matt, I agree with you.
However, for some reason a
Omitted one important detail: this failure is seen when attempting to
send from clients outside the network. Sending from mynetworks (e.g.
localhost) works fine.
On Mon, Oct 18, 2010 at 10:29 PM, Yang Zhang wrote:
> I have in /etc/postfix/main.cf:
>
> smtpd_sasl_auth_enable = yes
> smtpd_r
I have in /etc/postfix/main.cf:
smtpd_sasl_auth_enable = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,
permit_mynetworks, reject_unauth_destination
and SASL seems to be working:
$ testsaslauthd -u yang -p ... -f
/var/spool/postfix/var/run/saslauthd/mux -s smtpd
0:
On 10/18/2010 8:58 PM, Steve Jenkins wrote:
Gotit. Thanks again for helping me out. I'm still learning.
So it seems I need to figure out how to stop the backscatter process at step
6 and NOT return the bounce to the original sender.
The solution is to not forward spam to outside accounts. Tha
Gotit. Thanks again for helping me out. I'm still learning.
So it seems I need to figure out how to stop the backscatter process at step
6 and NOT return the bounce to the original sender.
I went through my log looking for an entire process like you described. I
think I found one:
Oct 18 18:22:
Le 18/10/2010 11:56, Patric Falinder a écrit :
Hi,
I'm not really sure if this has to do with Postifx so just tell me if
I'm wrong.
Is it possible to resend emails that are in a Maildir already?
The reason for this is that a user changed server so I had to change
the transport for that doma
Le 18/10/2010 22:29, The Doctor a écrit :
REcently I have noted that virtual_alias_domains is growing.
Is their some way for main.cf to look a file up instead of
having to read a whole line?
http://www.postfix.org/postconf.5.html#virtual_alias_domains
states:
"
Specify a list of host or doma
Yang Zhang:
> According to the docs [1, 2], "smtp_tls_note_starttls_offer=yes"
> should log when a server offers STARTTLS.
No, that is not what the documentation says.
Wietse
smtp_tls_note_starttls_offer (default: no)
Log the hostname of a remote SMTP server that offers STARTTLS,
On Mon, Oct 18, 2010 at 02:24:06PM -0700, Yang Zhang wrote:
> According to the docs [1, 2], "smtp_tls_note_starttls_offer=yes"
> should log when a server offers STARTTLS.
Yes, when TLS is offered, but not used, because you have not enabled
opportunistic TLS, or when an opportunistic handshake fai
According to the docs [1, 2], "smtp_tls_note_starttls_offer=yes"
should log when a server offers STARTTLS. However, I've been testing
among my own SMTP servers, and while I can verify that TLS is being
used (with "smtpd_tls_loglevel=1" on the smtpd side), I can't tell
what TLS capabilities the smt
* Christopher Koeber :
> inet_interfaces = all
default
> mydomain = students.wesleyseminary.edu
> myhostname = students.wesleyseminary.edu
I'd say myhostname = students.wesleyseminary.edu
which implies mydomain = wesleyseminary.edu
Setting mydomain equal to myhostname strikes me as being odd.
On 10/18/2010 4:43 PM, Jeroen Geilman wrote:
On 10/18/2010 10:36 PM, Jerrale G wrote:
On 10/18/2010 4:29 PM, The Doctor wrote:
REcently I have noted that virtual_alias_domains is growing.
Is their some way for main.cf to look a file up instead of
having to read a whole line?
You are limit
On Mon, Oct 18, 2010 at 04:36:21PM -0400, Jerrale G wrote:
> On 10/18/2010 4:29 PM, The Doctor wrote:
>> REcently I have noted that virtual_alias_domains is growing.
>>
>> Is their some way for main.cf to look a file up instead of
>> having to read a whole line?
>>
>
> You are limited to using my
On 10/18/2010 10:36 PM, Jerrale G wrote:
On 10/18/2010 4:29 PM, The Doctor wrote:
REcently I have noted that virtual_alias_domains is growing.
Is their some way for main.cf to look a file up instead of
having to read a whole line?
You are limited to using mysql, ONE file, ldap, postgresql,
On 10/18/2010 4:29 PM, The Doctor wrote:
REcently I have noted that virtual_alias_domains is growing.
Is their some way for main.cf to look a file up instead of
having to read a whole line?
You are limited to using mysql, ONE file, ldap, postgresql, or mssql for
each virtual_*_* parameter o
REcently I have noted that virtual_alias_domains is growing.
Is their some way for main.cf to look a file up instead of
having to read a whole line?
--
Member - Liberal International This is doc...@nl2k.ab.ca Ici doc...@nl2k.ab.ca
God, Queen and country! Never Satan President Republic! Beware A
On 2010-10-18 4:02 PM, Christopher Koeber wrote:
> OK, based on the config below I have achieved what I set out to do
> below.
I'm far from expert, but some comments...
First - you are explicitly setting a lot of settings to their defaults -
this clutters postconf -n output needlessly.
> postcon
OK, based on the config below I have achieved what I set out to do below.
Everything is done properly. For getting mailman to work with postfix with
the local domains and without the need for subdomains I used transport maps
to switch for local to virtual.
See below if people need help with it. I
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Le 18.10.2010 20:06, Wietse Venema a écrit :
>> 1) SpamCo forges a message from innoc...@victim.com and sends it to
>> mya...@familyname.com
>>
>> 2) My server (familyname.com) accepts the message because
>> mya...@familyname is a valid recipient that
> 1) SpamCo forges a message from innoc...@victim.com and sends it to
> mya...@familyname.com
>
> 2) My server (familyname.com) accepts the message because
> mya...@familyname is a valid recipient that appears in my virtual
> aliases file, then forwards the message (based on the info in that
> vir
So, Cox rejects the message to me, and then I'm sending it back to an
innocent person?
SJ
-Original Message-
From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Wietse Venema
Sent: Friday, October 15, 2010 2:05 PM
To: Postfix users
Subject: Re: Figh
On 10/18/2010 08:35 AM, Wietse Venema wrote:
The Doctor:
What are the improvements for postfix 2.7.2 and postfix 2.8 ?
That is covered by the RELEASE_NOTES and HISTORY files,
available individually from Postfix download mirror sites.
Wietse
The thing that particularly interests me is
The Doctor:
> What are the improvements for postfix 2.7.2 and postfix 2.8 ?
That is covered by the RELEASE_NOTES and HISTORY files,
available individually from Postfix download mirror sites.
Wietse
What are the improvements for postfix 2.7.2 and postfix 2.8 ?
--
Member - Liberal International This is doc...@nl2k.ab.ca Ici doc...@nl2k.ab.ca
God, Queen and country! Never Satan President Republic! Beware AntiChrist
rising!
http://twitter.com/rootnl2k http://www.facebook.com/dyadallee
Are you
Ralf Hildebrandt skrev 2010-10-18 14:43:
* Patric Falinder:
Hi,
I'm not really sure if this has to do with Postifx so just tell me if
I'm wrong.
Is it possible to resend emails that are in a Maildir already?
Yes.
#!/bin/sh
#
# verschickt die gesamte Mail eines Benutzers an $1
#
USAGE="usa
18.10.2010 16:43, Ralf Hildebrandt wrote:
[]
> if ! grep @ < /dev/null
> $1
> STOP
> then
Now that's interesting construct ;)
case "$1" in
?...@?*) ;;
*) echo "No @ in Mail-address" >&2; exit 1;;
esac
/mjt
* Patric Falinder :
> Hi,
>
> I'm not really sure if this has to do with Postifx so just tell me if
> I'm wrong.
>
> Is it possible to resend emails that are in a Maildir already?
Yes.
#!/bin/sh
#
# verschickt die gesamte Mail eines Benutzers an $1
#
USAGE="usage: $0 u...@domain"
if test $#
an...@isac.gov.in:
> One of the mail sent to mail.bhelrnd.co.in is not getting delivered at
> all. The following is the log extract. Do I need to set anything in
> our Postfix mailer to solve this issue?
>
> The sender of this mail says, he is able to exchange mails using GMail.
> ---
I added the same debug_peer_list option in my config and have the
following output.
Oct 18 17:42:01 dnserns.isac.gov.in: postfix/smtp[147638]: <
mail.bhelrnd.co.in[203.200.217.129]:25: 220 mail.bhelrnd.co.in ESMTP
server ready.
Oct 18 17:42:01 dnserns.isac.gov.in: postfix/smtp[147638]: >
Yes, We have a CISCO PIX in between.
Regards,
ANANT.
Quoting Wietse Venema :
an...@isac.gov.in:
Dear List,
One of the mail sent to mail.bhelrnd.co.in is not getting delivered at
all. The following is the log extract. Do I need to set anything in
our Postfix mailer to solve this issue?
The
an...@isac.gov.in:
> Dear List,
>
> One of the mail sent to mail.bhelrnd.co.in is not getting delivered at
> all. The following is the log extract. Do I need to set anything in
> our Postfix mailer to solve this issue?
>
> The sender of this mail says, he is able to exchange mails using GMa
Run, sendmail -q
Regards,
ANANT.
Quoting Patric Falinder :
Hi,
I'm not really sure if this has to do with Postifx so just tell me
if I'm wrong.
Is it possible to resend emails that are in a Maildir already?
The reason for this is that a user changed server so I had to change
the transpo
Hi,
I'm not really sure if this has to do with Postifx so just tell me if
I'm wrong.
Is it possible to resend emails that are in a Maildir already?
The reason for this is that a user changed server so I had to change the
transport for that domain and there are something like 50 mails in the
On Thu, Oct 14, 2010 at 12:38 PM, captain_claw wrote:
>
>
> On Thu, Oct 14, 2010 at 10:40 AM, Matt Hayes wrote:
>
>> On 10/13/2010 10:17 PM, Alberto Lepe wrote:
>>
>>> Yes Matt, I agree with you.
>>>
>>> However, for some reason a customer is complaining that some people are
>>> receiving several
35 matches
Mail list logo