Re: Postscreen and policies

2013-06-10 Thread Noel Jones
On 6/10/2013 4:49 PM, Phil Daws wrote: >> > > Hmmm, I increased the Postfix debugging and switched it on for my client IP, > and to my surprise when the connection is made to the content filter the SASL > details are not being sent: > > Jun 10 17:45:59 mx2 postfix/smtpd[7996]: auto_clnt_open: c

Re: Problem with transport setup

2013-06-10 Thread Patrick Lists
On 06/10/2013 09:38 PM, Tom Hendrikx wrote: Normally, you'd tell dspam to not deliver the messages passed while retraining by adding '--deliver=' (i.e. deliver never) to the retrain command line. I'm missing support for that in the script (as available in the dspam git repo), but I'm not sure whe

Re: Postscreen and policies

2013-06-10 Thread Phil Daws
- Original Message - From: "Noel Jones" To: postfix-users@postfix.org Sent: Monday, 10 June, 2013 8:19:57 PM Subject: Re: Postscreen and policies On 6/10/2013 1:49 PM, Phil Daws wrote: > Hello, > > Postscreen (Postfix 2.10) is working very well indeed but I am having an > issue with

Re: Problem with transport setup

2013-06-10 Thread Patrick Lists
On 06/10/2013 09:46 PM, Wietse Venema wrote: Patrick Lists: Jun 10 20:19:07 test postfix/smtpd[13975]: connect from localhost[::1] Jun 10 20:19:08 test postfix/cleanup[13958]: 12812BE6: message-id=<20130610181908.12812...@test.puzzled.xs4all.nl> Jun 10 20:19:08 test postfix/qmgr[13952]: 12812BE6

Re: Show username for "SASL LOGIN authentication failed:"?

2013-06-10 Thread Charles Marcus
On 2013-06-10 5:25 PM, Charles Marcus wrote: On 2013-06-10 4:57 PM, Bogdan Enache wrote: Hi. On 09.06.2013 18:12, Charles Marcus wrote: On 2013-06-09 10:34 AM, Zhang Huangbin wrote: On Sunday, June 9, 2013 at 10:09 PM, Charles Marcus wrote: Dovecot uses login_log_format_elements to determ

Re: Show username for "SASL LOGIN authentication failed:"?

2013-06-10 Thread Charles Marcus
On 2013-06-10 4:57 PM, Bogdan Enache wrote: Hi. On 09.06.2013 18:12, Charles Marcus wrote: On 2013-06-09 10:34 AM, Zhang Huangbin wrote: On Sunday, June 9, 2013 at 10:09 PM, Charles Marcus wrote: Dovecot uses login_log_format_elements to determine what it logs for login attempts... you'll f

Re: Show username for "SASL LOGIN authentication failed:"?

2013-06-10 Thread Bogdan Enache
Hi. On 09.06.2013 18:12, Charles Marcus wrote: > On 2013-06-09 10:34 AM, Zhang Huangbin wrote: >> On Sunday, June 9, 2013 at 10:09 PM, Charles Marcus wrote: >>> Dovecot uses login_log_format_elements to determine what it logs for >>> login attempts... you'll find the variables it supports here: >

Re: Problem with transport setup

2013-06-10 Thread Wietse Venema
Patrick Lists: > Jun 10 20:19:07 test postfix/smtpd[13975]: connect from localhost[::1] > Jun 10 20:19:08 test postfix/cleanup[13958]: 12812BE6: > message-id=<20130610181908.12812...@test.puzzled.xs4all.nl> > Jun 10 20:19:08 test postfix/qmgr[13952]: 12812BE6: > from=, size=317, nrcpt=1 (queue >

Re: Problem with transport setup

2013-06-10 Thread Tom Hendrikx
On 10-06-13 21:30, Patrick Lists wrote: > On 06/10/2013 09:14 PM, Wietse Venema wrote: >> Patrick Lists: >>> Jun 10 20:19:11 test postfix/smtpd[13975]: NOQUEUE: reject: RCPT from >>> localhost[::1]: 550 5.1.1 : Recipient address >>> rejected: User unknown; from= to= >>> proto=ESMTP helo= >> >> To f

Re: Problem with transport setup

2013-06-10 Thread Patrick Lists
On 06/10/2013 09:14 PM, Wietse Venema wrote: Patrick Lists: Jun 10 20:19:11 test postfix/smtpd[13975]: NOQUEUE: reject: RCPT from localhost[::1]: 550 5.1.1 : Recipient address rejected: User unknown; from= to= proto=ESMTP helo= To fix the "User unknown" error see this document: http://www.pos

Re: Postscreen and policies

2013-06-10 Thread Noel Jones
On 6/10/2013 1:49 PM, Phil Daws wrote: > Hello, > > Postscreen (Postfix 2.10) is working very well indeed but I am having an > issue with understanding where a policy check should be implemented. main.cf > looks like: > > smtpd_relay_restrictions = > permit_mynetworks, > permi

Re: Postscreen and policies

2013-06-10 Thread Phil Daws
- Original Message - From: "Wietse Venema" To: "Postfix users" Sent: Monday, 10 June, 2013 8:10:50 PM Subject: Re: Postscreen and policies Phil Daws: > Postscreen (Postfix 2.10) is working very well indeed but I am > having an issue with understanding where a policy check should be > imp

Re: Problem with transport setup

2013-06-10 Thread Wietse Venema
Patrick Lists: > Jun 10 20:19:11 test postfix/smtpd[13975]: NOQUEUE: reject: RCPT from > localhost[::1]: 550 5.1.1 : Recipient address > rejected: User unknown; from= to= > proto=ESMTP helo= To fix the "User unknown" error see this document: http://www.postfix.org/ADDRESS_CLASS_README.html

Re: Postscreen and policies

2013-06-10 Thread Wietse Venema
Phil Daws: > Postscreen (Postfix 2.10) is working very well indeed but I am > having an issue with understanding where a policy check should be > implemented. main.cf looks like: ... > Yet when I SASL authenticate the policy service does not appear > to be triggered; as I am trying to limit number

Problem with transport setup

2013-06-10 Thread Patrick Lists
Hi, I'm looking at integrating dspam into postfix in a "Non-Postfix mailbox store: separate domains, non-UNIX accounts" setup as described here: http://www.postfix.org/VIRTUAL_README.html#in_virtual_other The problem I have is getting the retraining to work. The idea is to forward an email wit

Postscreen and policies

2013-06-10 Thread Phil Daws
Hello, Postscreen (Postfix 2.10) is working very well indeed but I am having an issue with understanding where a policy check should be implemented. main.cf looks like: smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination s

Re: check_policy_service not for rejected?

2013-06-10 Thread jb
On Mon, 10 Jun 2013, Noel Jones wrote: On 6/10/2013 12:13 AM, j...@soe.se wrote: Hello, I have written a small policy service. But I whish to not use it for those emails which are rejected. Only permited emails (permit_mynetworks and permit_sasl_authenticated) Any ideas? smtpd_recipient_res

Re: check_policy_service not for rejected?

2013-06-10 Thread Noel Jones
On 6/10/2013 12:13 AM, j...@soe.se wrote: > Hello, > > I have written a small policy service. > But I whish to not use it for those emails which are rejected. Only > permited emails (permit_mynetworks and permit_sasl_authenticated) > > Any ideas? > > smtpd_recipient_restrictions = check_policy_

RE: check_policy_service not for rejected?

2013-06-10 Thread jb
On Mon, 10 Jun 2013, Dudi Goldenberg wrote: Any ideas? smtpd_recipient_restrictions = check_policy_service unix:private/policy, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destin

Re: recipient_bcc_maps use case

2013-06-10 Thread V.Dimitrov
> Hi list, > > I need to setup recipient_bcc_maps to get the following behaviour: > - by default, I need every message to be BBC'd to > default_...@example.com > - for particular recipients, I need the message to be BCC'd to > other_...@example.com (and to this address only) > > - I need particul

recipient_bcc_maps use case

2013-06-10 Thread Fabio Sangiovanni
Hi list, I need to setup recipient_bcc_maps to get the following behaviour: - by default, I need every message to be BBC'd to default_...@example.com - for particular recipients, I need the message to be BCC'd to other_...@example.com (and to this address only) - I need particular recipients t

Re: Postfix master dead but pid file exists

2013-06-10 Thread Viktor Dukhovni
On Mon, Jun 10, 2013 at 01:08:12PM +0530, Jayanta Ghosh wrote: > The problem is the postfix stops running after sometime This is the problem you should pursue: Why does Postfix "stop running"? For this, you need to read your logs. > and the postfix status is showing "master dead but pid file e

Re: Postfix master dead but pid file exists

2013-06-10 Thread Wietse Venema
Jayanta Ghosh: > Dear List, > The problem is the postfix stops running after sometime and the postfix > status is showing "master dead but pid file exists" . The main.cf file and PLEASE FILE A REDHAT BUG REPORT. THIS WORKS PROPERLY IN POSTFIX AS DISTRIBUTED FROM POSTFIX.ORG. Wietse

Postfix master dead but pid file exists

2013-06-10 Thread Jayanta Ghosh
Dear List, We have a mail server running on RHEL 6.2 with the following components :- 1. Postfix 2. Openldap 3. Courier-authlib 4. Courier-imap 5. SASL 6. Maildrop The problem is the postfix stops running after sometime and the postfix status is sho