Re: authorizing relays via script

2011-03-03 Thread David Newman
On 3/2/11 8:22 AM, /dev/rob0 wrote: > On Wed, Mar 02, 2011 at 10:11:38AM -0600, I wrote without reading: >> On Wed, Mar 02, 2011 at 07:26:55AM -0800, David Newman wrote: >>> The error message in maillog is like this: >>> >>> Mar 1 13:30:04 mail3 postfix/smtpd[99904]: NOQUEUE: reject: >>> RCPT from

Re: mysql GPL/postfix IPL incompatibility

2011-03-03 Thread mouss
Le 03/03/2011 15:39, Randy Ramsdell a écrit : > mouss wrote: >> Le 01/03/2011 11:25, Matthias Andree a écrit : >>> Am 28.02.2011 23:57, schrieb Quanah Gibson-Mount: >>> The main issue I see at the moment really is the inability to legally link Postfix to MySQL, removing a valuable piece o

Re: posfix rejected from google server

2011-03-03 Thread Ned Slider
On 03/03/11 06:44, kapetr wrote: On Wed, 02 Mar 2011 19:11:53 + Ned Slider wrote: It's also listed in Spamhaus PBL: http://www.spamhaus.org/pbl/query/PBL043205 I'd say it's pretty much a non-starter trying to reliably deliver mail >from that IP. Sorry - I do not very well understand you

Re: Google The recipient server did not accept our requests to connect.

2011-03-03 Thread Reindl Harald
"Connection timed out" has nothing to do with greylisting have you "tuned" any timeout-settings in postfix? Am 03.03.2011 21:50, schrieb jason hirsh: > > On Mar 3, 2011, at 4:40 PM, John Hinton wrote: > >> On 3/3/2011 3:09 PM, jason hirsh wrote: >>> >>> On Mar 3, 2011, at 4:02 PM, John Hinton wr

Re: Google The recipient server did not accept our requests to connect.

2011-03-03 Thread jason hirsh
On Mar 3, 2011, at 4:40 PM, John Hinton wrote: On 3/3/2011 3:09 PM, jason hirsh wrote: On Mar 3, 2011, at 4:02 PM, John Hinton wrote: On 3/3/2011 2:52 PM, jason hirsh wrote: On Mar 3, 2011, at 3:49 PM, John Hinton wrote: On 3/3/2011 2:34 PM, jason hirsh wrote: I have been inform

Re: Google The recipient server did not accept our requests to connect.

2011-03-03 Thread John Hinton
On 3/3/2011 3:09 PM, jason hirsh wrote: On Mar 3, 2011, at 4:02 PM, John Hinton wrote: On 3/3/2011 2:52 PM, jason hirsh wrote: On Mar 3, 2011, at 3:49 PM, John Hinton wrote: On 3/3/2011 2:34 PM, jason hirsh wrote: I have been informed by a couple gmail users that my server is blockin

Re: changing domain : system wide notice for all incoming email ?

2011-03-03 Thread Jeroen Geilman
On 03/03/2011 07:53 PM, F M wrote: Hello, We need to change change one of our email domain. So I would like to send a email to all incoming email, about this change. We are using Zimbra as our mail server. I added another postfix server to handle the domain alone, change the MX and used transp

Re: Google The recipient server did not accept our requests to connect.

2011-03-03 Thread jason hirsh
On Mar 3, 2011, at 4:02 PM, John Hinton wrote: On 3/3/2011 2:52 PM, jason hirsh wrote: On Mar 3, 2011, at 3:49 PM, John Hinton wrote: On 3/3/2011 2:34 PM, jason hirsh wrote: I have been informed by a couple gmail users that my server is blocking their access. They are getting Te

Fwd: Google The recipient server did not accept our requests to connect.

2011-03-03 Thread jason hirsh
oops Begin forwarded message: From: jason hirsh Date: March 3, 2011 3:52:45 PM AST To: John Hinton Subject: Re: Google The recipient server did not accept our requests to connect. On Mar 3, 2011, at 3:49 PM, John Hinton wrote: On 3/3/2011 2:34 PM, jason hirsh wrote: I have been i

Re: Google The recipient server did not accept our requests to connect.

2011-03-03 Thread John Hinton
On 3/3/2011 2:34 PM, jason hirsh wrote: I have been informed by a couple gmail users that my server is blocking their access. They are getting Technical details of temporary failure: The recipient server did not accept our requests to connect. Learn more athttp://mail.google.com/support/

Google The recipient server did not accept our requests to connect.

2011-03-03 Thread jason hirsh
I have been informed by a couple gmail users that my server is blocking their access. They are getting Technical details of temporary failure: The recipient server did not accept our requests to connect. Learn more athttp://mail.google.com/support/bin/answer.py?answer=7720 [mail.kasdivi.

Re: Update Postfix transport file on multiple servers

2011-03-03 Thread Luis Esteves
Hi, Meybe there is another solution. Initaly I didn't want to generate private/public keys, because I was planning to use the root account. But, to solve this security issue, I create a user account with user rights, and generate ssh private/public keys (less dangerous that root account) I add c

changing domain : system wide notice for all incoming email ?

2011-03-03 Thread F M
Hello, We need to change change one of our email domain. So I would like to send a email to all incoming email, about this change. We are using Zimbra as our mail server. I added another postfix server to handle the domain alone, change the MX and used transport to relay the email to the Zimbra

Re: mysql GPL/postfix IPL incompatibility

2011-03-03 Thread Charles Marcus
On 2011-03-02 5:10 PM, mouss wrote: > Le 01/03/2011 10:09, Ralf Hildebrandt a écrit : >> "MariaDB is a database server that offers drop-in replacement >> functionality for MySQL. MariaDB is built by some of the original >> authors of MySQL, with assistance from the broader community of Free >> and

Re: Question on how to setup amavisd with dovecot

2011-03-03 Thread Steve Jenkins
On Thu, Mar 3, 2011 at 7:33 AM, Islam, Towhid wrote: > I am trying to set up a mail system with postfix being the core (smtp) and > dovecot for imap/pop3 for end-user mail delivery/retrieval.  While I have > configured spam and virus scanning for my postfix based mail relay hosts, > I’m not sure h

Re: Question on how to setup amavisd with dovecot

2011-03-03 Thread Reindl Harald
Postfix receives the message and gives it via "check_recipient_access" over lmtp to amavis, amavis is giving clean messages back on smtp 127.0.0.1:10025 or rejects dovecot has nothing to do here amavisfeed unix - - n - 10 lmtp -o disable_dns_lookups=yes -o lmt

Re: Question on how to setup amavisd with dovecot

2011-03-03 Thread Randy Ramsdell
Islam, Towhid wrote: I am trying to set up a mail system with postfix being the core (smtp) and dovecot for imap/pop3 for end-user mail delivery/retrieval. While I have configured spam and virus scanning for my postfix based mail relay hosts, I’m not sure how to incorporate amavisd (for clamav

Question on how to setup amavisd with dovecot

2011-03-03 Thread Islam, Towhid
I am trying to set up a mail system with postfix being the core (smtp) and dovecot for imap/pop3 for end-user mail delivery/retrieval. While I have configured spam and virus scanning for my postfix based mail relay hosts, I'm not sure how to incorporate amavisd (for clamav and spamassassin) in

Re: How to handle smtpd_end_of_data_restrictions for multiple recipients?

2011-03-03 Thread Michael Tokarev
On 03.03.2011 18:11, Pascal Volk wrote: > On 03/03/2011 03:47 PM Reindl Harald wrote: >> Here a example on my homeserver with set quota down to 10 MB >> while 50 MB are in the inbox for this test-case. You see >> the same message-id so i sent one message to two rcpt while >> one of them was over qu

Re: How to handle smtpd_end_of_data_restrictions for multiple recipients?

2011-03-03 Thread Reindl Harald
Am 03.03.2011 16:11, schrieb Pascal Volk: > On 03/03/2011 03:47 PM Reindl Harald wrote: >> Here a example on my homeserver with set quota down to 10 MB >> while 50 MB are in the inbox for this test-case. You see >> the same message-id so i sent one message to two rcpt while >> one of them was over

Re: How to handle smtpd_end_of_data_restrictions for multiple recipients?

2011-03-03 Thread Pascal Volk
On 03/03/2011 03:47 PM Reindl Harald wrote: > Here a example on my homeserver with set quota down to 10 MB > while 50 MB are in the inbox for this test-case. You see > the same message-id so i sent one message to two rcpt while > one of them was over quota > > rcpt 1: all ok, message accepted > rc

Re: smtpd_sasl_path tcp-socket?

2011-03-03 Thread Wietse Venema
Hajo Locke: > Hello, > > my ambition is to completely separate mx and mail storage > > i use smtpd_sasl_type dovecot. > In dovecot2 i can use a tcp-socket for auth-service. > i want to use this tcp-socket in postfix by smtpd_sasl_path > an assignment like: > > smtpd_sasl_path = inet:localhost

Re: How to handle smtpd_end_of_data_restrictions for multiple recipients?

2011-03-03 Thread Reindl Harald
Am 03.03.2011 15:33, schrieb Pascal Volk: > On 03/03/2011 02:55 PM Reindl Harald wrote: >> we do quotas this with dbmail-lmtp on the mda-side >> >> in this case postfix delivers every message via lmtp >> and if the mailbox is full dbmail-lmtp is giving >> a error back for this unique rcpt > > Wha

Re: How to handle smtpd_end_of_data_restrictions for multiple recipients?

2011-03-03 Thread Pascal Volk
On 03/03/2011 03:27 PM Noel Jones wrote: > On 3/3/2011 7:21 AM, Pascal Volk wrote: >> … >> if recipient_count> 1&& any_recipient_has_quota_reached: >> (do not deliver to recipients which are still under quota) >> action=552 5.2.2 Quota … (mailbox for one or recipients is full) > > Thi

Re: mysql GPL/postfix IPL incompatibility

2011-03-03 Thread Randy Ramsdell
mouss wrote: Le 01/03/2011 11:25, Matthias Andree a écrit : Am 28.02.2011 23:57, schrieb Quanah Gibson-Mount: The main issue I see at the moment really is the inability to legally link Postfix to MySQL, removing a valuable piece of Postfix functionality. Not a loss. If MySQL and Postfix turn

Re: How to handle smtpd_end_of_data_restrictions for multiple recipients?

2011-03-03 Thread Pascal Volk
On 03/03/2011 02:55 PM Reindl Harald wrote: > we do quotas this with dbmail-lmtp on the mda-side > > in this case postfix delivers every message via lmtp > and if the mailbox is full dbmail-lmtp is giving > a error back for this unique rcpt What exactly does that mean? Posfix accepts the message

Re: How to handle smtpd_end_of_data_restrictions for multiple recipients?

2011-03-03 Thread Noel Jones
On 3/3/2011 7:21 AM, Pascal Volk wrote: Hello, I'm trying reject messages for recipients which are over quota or will be over quota when the current message would be accepted and delivered. That works fine as long as there is only one recipient. Now I have the following idea: smtpd_reci

smtpd_sasl_path tcp-socket?

2011-03-03 Thread Hajo Locke
Hello, my ambition is to completely separate mx and mail storage i use smtpd_sasl_type dovecot. In dovecot2 i can use a tcp-socket for auth-service. i want to use this tcp-socket in postfix by smtpd_sasl_path an assignment like: smtpd_sasl_path = inet:localhost:1434 seems to work but it is

Re: How to handle smtpd_end_of_data_restrictions for multiple recipients?

2011-03-03 Thread Reindl Harald
we do quotas this with dbmail-lmtp on the mda-side in this case postfix delivers every message via lmtp and if the mailbox is full dbmail-lmtp is giving a error back for this unique rcpt another point is that quoats on the mta is the wrong place because the mta do not know anything about via imap

Re: RESOLVED: suddenly getting these in my mail.log: dsn=4.4.3, status=deferred (Host or domain name not found. Name service error for name=external.com type=MX: Host not found, try again)

2011-03-03 Thread Stan Hoeppner
/dev/rob0 put forth on 3/1/2011 7:00 PM: > [1] I believe the Debian BIND package has another unwise default, > which is to use global forwarders rather than recursion. Use > caution, and consult Debian and ISC documentation, if you decide > to run your own nameserver for the Postfix ma

How to handle smtpd_end_of_data_restrictions for multiple recipients?

2011-03-03 Thread Pascal Volk
Hello, I'm trying reject messages for recipients which are over quota or will be over quota when the current message would be accepted and delivered. That works fine as long as there is only one recipient. Now I have the following idea: smtpd_recipient_restrictions = …

Re: Dealing with IP addresses that resolve to localhost

2011-03-03 Thread Wietse Venema
Erik de Castro Lopo: > Is there a way to detect and reject any email from IP addresses > falsly claiming to be localhost? check_reverse_client_hostname_access type:table Search the specified access database for the unverified reverse client hostname, parent domains, client IP address

Re: Emails send to GMAIL are occasionnaly tagged as SPAM

2011-03-03 Thread Frank Bonnet
Hello it's a typo ... corrected but it was also the case without SPF or with a simpler SPF config n 03/03/2011 11:39 AM, Erwan Loaëc wrote: Hello Frank, First, I see a strange settings: is it normal that the mask of your SPF rule is a "/2" ?? (Instead of /24, /25 maybe...?) ;; ANSWER SECT

Re: Dealing with IP addresses that resolve to localhost

2011-03-03 Thread Erik de Castro Lopo
Reindl Harald wrote: > http://www.postfix.org/postconf.5.html#smtpd_helo_restrictions > > I would mean this should do that and the permits are needed because > we do not want that authenticated endusers are rejected > > smtpd_helo_required = yes > smtpd_helo_restrictions = permit_mynetworks, per

Re: Emails send to GMAIL are occasionnaly tagged as SPAM

2011-03-03 Thread Erwan Loaëc
Hello Frank, First, I see a strange settings: is it normal that the mask of your SPF rule is a "/2" ?? (Instead of /24, /25 maybe...?) ;; ANSWER SECTION: esiee.fr. 86395 IN TXT "v=spf1 ip4:147.215.1.0/2 mx -all" Regards, -- Erwan Frank Bonnet wrote: Hello We are in trouble with GMAIL ( an

Emails send to GMAIL are occasionnaly tagged as SPAM

2011-03-03 Thread Frank Bonnet
Hello We are in trouble with GMAIL ( and probably yahoo too ) We run a web application to register new students. When the registration is completed an email is sent by the application to the student's email address to confirm the registration and give some informations. Our problem is that occ

Re: Dealing with IP addresses that resolve to localhost

2011-03-03 Thread Reindl Harald
http://www.postfix.org/postconf.5.html#smtpd_helo_restrictions I would mean this should do that and the permits are needed because we do not want that authenticated endusers are rejected smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_

Dealing with IP addresses that resolve to localhost

2011-03-03 Thread Erik de Castro Lopo
Hi all, I'm running postfix 2.7.1 from Debian testing. I'm getting quite a bit of spam from machines in places like Vietnam whose IP addresses resolve to localhost. For example: postfix/smtpd[1427]: warning: 117.4.33.231: address not listed for hostname localhost postfix/smtpd[1427]: connect f

Re: posfix rejected from google server

2011-03-03 Thread lst_hoe02
Zitat von kapetr : And the: http://cbl.abuseat.org/lookup.cgi?ip=85.71.234.108+&.submit=Lookup says -as you wrote: IP Address 85.71.234.108 is listed in the CBL. It appears to be infected with a spam sending trojan or proxy. It was last detected at 2011-03-01 07:00 GMT (+/- 30 minutes), approxi