[pfx] Re: OT: Turning Postfix documentation into podcasts

2025-01-15 Thread Matt Saladna via Postfix-users
Did this opportunity provide any meaningful changes in documentation/usability? Any rebukes or insights to share some 90 days later? - Matt On 10/9/2024 9:34 AM, Wietse Venema via Postfix-users wrote: Matt Saladna via Postfix-users: On 10/8/2024 6:36 PM, Wietse Venema via Postfix-users

[pfx] btree durability

2024-11-14 Thread Matt Saladna via Postfix-users
expectation. I'm leaning toward LMDB specifically. Advice? - Matt ___ Postfix-users mailing list -- postfix-users@postfix.org To unsubscribe send an email to postfix-users-le...@postfix.org

[pfx] Re: OT: Turning Postfix documentation into podcasts

2024-10-08 Thread Matt Saladna via Postfix-users
ether to read the full text. There isn't a future for sparse/unparseable documentation with respect to next-generational parsing. Eventually documentation has to drive toward GPT-friendly construction. - Matt ___ Postfix-users mailing list

[pfx] Re: DANE and STS

2024-07-03 Thread Matt Kinni via Postfix-users
on port, so I can also just install my self-signed CA there (eg. on my iphone) so this isn't a problem. But I see your point. -- Matt ___ Postfix-users mailing list -- postfix-users@postfix.org To unsubscribe send an email to postfix-users-le...@postfix.org

[pfx] Re: DANE and STS

2024-07-03 Thread Matt Kinni via Postfix-users
it easier to just used self-signed certificates in this case? I really don't understand the benefits of letsencrypt in the mail server use case, when DANE works just fine with certificates that you can generate yourself and don't have to deal with LE's

[pfx] Re: Best practices?

2024-06-19 Thread Matt Kinni via Postfix-users
On 2024-06-19 02:27, Matt Kinni via Postfix-users wrote: > On 2024-06-16 15:21, Cody Millard via Postfix-users wrote: >> smtpd_helo_restrictions = >> ... >> reject_non_fqdn_helo_hostname, >> ... > I've found this to block some legitimat

[pfx] Re: Best practices?

2024-06-19 Thread Matt Kinni via Postfix-users
On 2024-06-16 15:21, Cody Millard via Postfix-users wrote: > smtpd_helo_restrictions = > ... > reject_non_fqdn_helo_hostname, > ... I've found this to block some legitimate mails in the past from Bank of America, so you may want to grep your logs for "Helo command rejected: Host not fo

[pfx] Re: Ignoring postscreen DNSBL disposition by recipient address

2024-03-15 Thread Matt Saladna via Postfix-users
cially) Ding ding. - Matt On 3/15/2024 1:11 PM, Matt Saladna via Postfix-users wrote: Hello, I'm seeking a workaround for Microsoft's litany of IPs landing on DNSBL. They'd like all mail irrespective of DNSBL status to be delivered, which requires a skip if the sender IP is bla

[pfx] Ignoring postscreen DNSBL disposition by recipient address

2024-03-15 Thread Matt Saladna via Postfix-users
0.[0;1;2].[0..254]*2 list.dnswl.org*-2 - Matt ___ Postfix-users mailing list -- postfix-users@postfix.org To unsubscribe send an email to postfix-users-le...@postfix.org

[pfx] Re: Exporting environment to specific pipe service

2023-09-26 Thread Matt Saladna via Postfix-users
Thanks, I misunderstood the format as -o export_environment = {TZ MAIL_CONFIG X=Y} from postconf(5) => export_environment. For the sake of completeness, -o { export_environment = LANG TZ X=${y} } in master.cf and defining y=z in main.cf does exactly what I want. - Matt On 9/26/2023 7:51

[pfx] Exporting environment to specific pipe service

2023-09-26 Thread Matt Saladna via Postfix-users
vmaildrop  unix  -   n   n   -   20   pipe     flags=XODRhu user=mail argv=/usr/bin/env X=Y /usr/bin/maildrop Is there a better approach? - Matt ___ Postfix-users mailing list -- postfix-users@postfix.org To unsubscribe send an email to postfix-users-le...@postfix.org

[pfx] Re: What is best way for backup solution?

2023-03-29 Thread Matt Kinni via Postfix-users
Are you just talking about backing up the config files in /etc/postfix? I would recommend using git for version control; there is nothing special about backing up the postfix configs vis a vis any other service on your machine. It also wouldn’t hurt to take periodic snapshots of your VMs Sent f

Re: how to differ the remote SMTP clients

2022-10-28 Thread Matt Anton
liver (acting as SMTPD when receiving incoming flows and SMTP client when relaying flows to remote SMTPD servers); - MSA when authenticated users submit emails whose should be relayed to recipient(s). hth -- matt [at] lv223.org GPG key ID: 7D91A8CA signature.asc Description: OpenPGP digital signature

dkim signing outbound MAILER-DAEMON messages - is it worth it?

2022-05-09 Thread Matt Kinni
I have opendkim configured via 'smtpd_milters' to sign all outbound mail, and my domain publishes a "quarantine" dmarc record to enforce the consequences of this. I recently discovered that MAILER-DAEMON messages generated by postfix itself bypass this setup and do /not/ get signed, which unfo

Re: Securing a local mail app that is unable to smtp auth

2022-03-15 Thread Matt Kinni
Appreciate the response Thanks -- Matt

Re: Securing a local mail app that is unable to smtp auth

2022-03-15 Thread Matt Kinni
/setroubleshoot/setroubleshoot/-/merge_requests/15 Thanks -- Matt

Re: Pre-Milter line_length_limit

2021-09-16 Thread Matt Corallo
On 9/16/21 12:15, Wietse Venema wrote: Matt Corallo: Can you describe in more detail what line_length_limit does? I You are confusing two different parameters - smtp_line_length_limit. This applies to SMTP. - line_length_limit. Does not apply to SMTP. Postfix will happily deliver mail

Re: Pre-Milter line_length_limit

2021-09-16 Thread Matt Corallo
Can you describe in more detail what line_length_limit does? I guess part of my question here is I don’t understand it’s purpose and thus why it doesn’t/couldn’t apply here. > On Sep 16, 2021, at 05:06, Wietse Venema wrote: > > Matt Corallo: >> When debugging a DKIM signa

Pre-Milter line_length_limit

2021-09-15 Thread Matt Corallo
ay to work around this at the Postfix-level without writing a custom milter. Is there any desire to adapt line_length_limit to apply in this case? Thanks, Matt

Re: Send Delay Warning only to postmaster

2021-08-26 Thread Matt Corallo
> On Aug 26, 2021, at 13:29, Viktor Dukhovni wrote: > > On Thu, Aug 26, 2021 at 01:16:25PM -0700, Matt Corallo wrote: > >> I’m not particularly worried about congestion on this server, but maybe >> delay is the wrong warning to focus on - I’d like postmaster no

Re: Send Delay Warning only to postmaster

2021-08-26 Thread Matt Corallo
> On Aug 26, 2021, at 13:09, Viktor Dukhovni wrote: > >  >> On 26 Aug 2021, at 4:02 pm, Matt Corallo wrote: >> I’d like to set an aggressive warning delay but only warn postmaster, not >> the sender. It appears delay_warning_time is used for both sender-warnings

Send Delay Warning only to postmaster

2021-08-26 Thread Matt Corallo
I’d like to set an aggressive warning delay but only warn postmaster, not the sender. It appears delay_warning_time is used for both sender-warnings and notify_classes, so there doesn’t appear to be a way to do this.

Re: Today is a good day to DANE!

2021-08-24 Thread Matt Corallo
On 8/24/21 19:23, Viktor Dukhovni wrote: On 24 Aug 2021, at 7:58 pm, Matt Corallo wrote: May be worth mentioning here that, sadly, Postfix does not support MTA-STS currently. The one implementation at https://github.com/Snawoot/postfix-mta-sts-resolver/ will reduce security rather than

Re: Today is a good day to DANE!

2021-08-24 Thread Matt Corallo
forcing DANE [2] so there's probably not use bothering in any case. [1] https://github.com/Snawoot/postfix-mta-sts-resolver/issues/67 [2] https://www.microsoft.com/en-us/microsoft-365/roadmap?filters=&searchterms=dnssec Matt

Re: Overriding transport_maps with sender_dependent

2021-08-12 Thread Matt Corallo
t; turned on for the sending IP things are still insta-spam-boxed. The MailOps list is filled with people in similar boats, and at least a few have given up and just relay to Microsoft as well. Matt

Re: Overriding transport_maps with sender_dependent

2021-08-12 Thread Matt Corallo
On 8/12/21 09:37, Wietse Venema wrote: Matt Corallo: I tried variations of this but never could get it to work - as far as I could tell the nexthop is fully resolved by the time we get to the smtp daemon, so there aren't any relevant settings to override or otherwise set the default o

Re: Overriding transport_maps with sender_dependent

2021-08-11 Thread Matt Corallo
I tried variations of this but never could get it to work - as far as I could tell the nexthop is fully resolved by the time we get to the smtp daemon, so there aren't any relevant settings to override or otherwise set the default on the nexthop there. Thanks, Matt On 8/11/21 17:37, W

Re: Overriding transport_maps with sender_dependent

2021-08-11 Thread Matt Corallo
smtp nexthop without modifying the mail itself. Thanks, Matt

Re: Overriding transport_maps with sender_dependent

2021-08-11 Thread Matt Corallo
On 8/11/21 13:54, Viktor Dukhovni wrote: On 11 Aug 2021, at 11:00 am, Matt Corallo wrote: Hmm, well I suppose consider this a feature request for sender_dependent_relay_transport_maps or sender_dependent_transport_maps :) No such feature fits into a single-key lookup design. You&#x

Re: Overriding transport_maps with sender_dependent

2021-08-11 Thread Matt Corallo
Hmm, well I suppose consider this a feature request for sender_dependent_relay_transport_maps or sender_dependent_transport_maps :) Matt > On Aug 10, 2021, at 23:01, Viktor Dukhovni wrote: > > On Tue, Aug 10, 2021 at 10:34:52PM -0400, Matt Corallo wrote: > >> I have

Re: Overriding transport_maps with sender_dependent

2021-08-10 Thread Matt Corallo
Oh, and if its possible, is it also possible to specify the original domains as "any domain with an MX of $REGEX" instead of only "any recipient domain of $REGEX"? Thanks, Matt On 8/10/21 22:34, Matt Corallo wrote: I have a need to map some destination domains to a specif

Overriding transport_maps with sender_dependent

2021-08-10 Thread Matt Corallo
option as I don't want to change the delivery of mail that isn't either from one of the sender_dependent rules or to one of the specified domains. Am I missing something or is there some way to do a custom rewrite engine? Thanks, Matt

Re: Address rewriting guidance

2021-02-12 Thread Matt Shields
On Fri, Feb 12, 2021 at 12:54 PM Viktor Dukhovni wrote: > On Fri, Feb 12, 2021 at 12:06:02PM -0500, Matt Shields wrote: > > I'll take a look at all the suggestions. For below, this is just an internal server(behind firewall) with no internet facing ports. We use Office365 for

Address rewriting guidance

2021-02-12 Thread Matt Shields
cript that sends as r...@host2.lan, rewrite FROM as sysad...@mycompany.com c. For any host not defined, change the FROM address to nore...@mycompany.com 2. Rewrite the TO address a. host4.lan strip all TO addresses that do not match @mycompany.com. On some systems (dev/qa) we do not want to

logging mail envelope

2020-10-02 Thread Matt Zagrabelny
Greetings! I'm able to log the mail headers with: /etc/postfix/header_checks /to:/ WARN etc. and /etc/postfix/main.cf header_checks = pcre:/etc/postfix/header_checks How do I log envelope fields for received mail? Thanks for any pointers! -m

rewriting incoming mail header

2020-10-02 Thread Matt Zagrabelny
Greetings Postfix Users, I have a need to rewrite part of the incoming mail header before local delivery. The "To:" header looks like: To: The default queue via RT and I need to remove the descriptive part of the email address so that it looks like: To: Sometimes the header will have arbitr

Re: systemd/NoNewPrivileges + postdrop

2020-07-23 Thread Matt Saladna
e of malicious code that becomes its own SMTP service or originates locally. In the past you've laid out a very good case why tracking uids on the other end of a TCP connection is unreliable, so I've relied on ESMTPA or the sendmail binary to sift a few thousand users when things go sou

Re: systemd/NoNewPrivileges + postdrop

2020-07-23 Thread Matt Saladna
ix. Is there an existing solution that would then act as the following? Something to pass along auth data in the request without requiring ESMTPA. program => "smtp" binary => unix socket => incoming postdrop manager => postdrop => Postfix - Matt On 7/23/2020 7:23 PM, Vi

systemd/NoNewPrivileges + postdrop

2020-07-23 Thread Matt Saladna
ed What's an appropriate workaround for this? Add postdrop to the list of SupplementaryGroups= for the service, open world write access for /var/spool/postfix/maildrop, or is there a better route? It's a PHP-FPM pool, which I'd like to tamp down as much as possible. - Matt

Re: Enable IPv6 support in main.cf by default

2020-07-21 Thread Matt Corallo
Yep, I set it to prefer v6 to test and was only noting that, at least GMail, doesn't appear to apply stricter policies around delivery any more (likely modulo your IP's existing reputation). On 7/21/20 8:06 PM, Viktor Dukhovni wrote: > On Tue, Jul 21, 2020 at 07:54:55PM -0400, Matt

Re: Enable IPv6 support in main.cf by default

2020-07-21 Thread Matt Corallo
o get IPv4 addresses is not an unreasonable anti-spam measure, but encouraging postfix users to, by default, accept mail over IPv6 would be nice to avoid perpetuating this requirement further. Matt On 7/21/20 2:13 PM, Viktor Dukhovni wrote: > On Tue, Jul 21, 2020 at 02:09:04PM -0400, Wietse Vene

Re: MTA-STS <-> DANE Interactions

2020-07-04 Thread Matt Corallo
a-sts-resolver, sadly, is somewhat impractical given restrictions on the DNS library that is in use. Matt On 7/4/20 7:18 PM, Viktor Dukhovni wrote: > On Sat, Jul 04, 2020 at 05:45:18PM -0400, Viktor Dukhovni wrote: > >> On Sat, Jul 04, 2020 at 04:35:01PM -0400, Matt Corallo wrote

Re: MTA-STS <-> DANE Interactions

2020-07-04 Thread Matt Corallo
Right, I figured they were from your stats, but figured I'd ask since I never saw any MTA-STS data on your site :) Anyway, I'm happy I didn't misunderstand the state of things, at least. Looking forward to getting a "secure-but-also-dane" option in smtp_tls_policy_maps

Re: MTA-STS <-> DANE Interactions

2020-07-04 Thread Matt Corallo
today it’ll be 2021 at least (thanks Debian, Redhat, et al). Matt > On Jul 4, 2020, at 12:21, Viktor Dukhovni wrote: > > On Sat, Jul 04, 2020 at 02:34:15PM -0400, Matt Corallo wrote: > >> Thanks for the response, will see if it makes sense to at least disable >> MTA-STS

Re: MTA-STS <-> DANE Interactions

2020-07-04 Thread Matt Corallo
Thanks for the response, will see if it makes sense to at least disable MTA-STS for DANE-enabled domains at https://github.com/Snawoot/postfix-mta-sts-resolver/issues/67. On 7/4/20 2:10 PM, Viktor Dukhovni wrote: > On Sat, Jul 04, 2020 at 01:54:14PM -0400, Matt Corallo wrote: > >&

MTA-STS <-> DANE Interactions

2020-07-04 Thread Matt Corallo
nd avoid any DNS TTL issues whereby the MTA-STS resolver gets a different response than Postfix). Did I miss something? Any chance we could get proper MTA-STS support built into Postfix? Thanks, Matt

Re: Templating master.cf

2020-04-06 Thread Matt Saladna
k and Ansible is overkill. - Matt On 4/6/2020 1:35 AM, Peter wrote: On 6/04/20 6:26 pm, Matt Saladna wrote: Hello all, I provide a base master.cf part of an RPM release that I'd like to give users the ability to customize without overwriting each RPM release. You do realize that all you

Templating master.cf

2020-04-05 Thread Matt Saladna
happily ever after. Any other approaches to explore as well? - Matt

Re: Rejecting mail based on a Milter results

2019-06-27 Thread Matt Anton
e="YES" > spamass_milter_socket_owner="postfix" > spamass_milter_localflags="-u spamd -e -i 65.121.55.40/29 -i 127.0.0.1 -r 10 “ Jumping in the me too boat, also on 11.2 (as far as I can remember this used to works on FreeBSD 9…) -- matt [at] lv223.org GPG key ID: 7D91A8CA signature.asc Description: OpenPGP digital signature

Re: Different SSL certificate per virtual domain

2019-06-01 Thread Matt Anton
MK’s quote: <http://postfix.1071664.n5.nabble.com/How-to-use-the-new-server-TLS-SNI-feature-3-4-x-td100786.html#a100819> hth -- matt [at] lv223.org GPG key ID: 7D91A8CA signature.asc Description: OpenPGP digital signature

Re: Remove user agent information in the email header

2019-04-02 Thread Matt Anton
; Can you tell me how to proceed, please? > > Thanks, Make an header_checks table only for the submission service: [master.cf] submission […] […] -o receive_override_options=header_checks,pcre:$config_directory/header_checks_submission.pcre […] -- matt [at] lv223.org GPG key ID: 7D91A8

Re: flat down postfix to simple local sendmail forwarder

2019-01-24 Thread Matt Wong
ems this check is hardcoded in the source. I also tried mini_sendmail - but as you have to override sendmail yourself - it gets overridden by package update - but I guess this issue can be said about just any package-based distribution. Matt Am 25.01.2019 um 01:05 schrieb Viktor Dukhovni:

Re: flat down postfix to simple local sendmail forwarder

2019-01-24 Thread Matt Wong
sy way" to get it run on opensuse ... still on it. Matt Am 24.01.2019 um 23:19 schrieb Scott Kitterman: On Thursday, January 24, 2019 11:09:25 PM Matt Wong wrote: Well, I'll give mini-smtp a try now - let's see if this fits my purposes better. About the brain-dead system: isn&

Re: flat down postfix to simple local sendmail forwarder

2019-01-24 Thread Matt Wong
d options or could be reason for what's happening. So, my guess, postfix just doesn't fit my needs. Thanks anyways, Matt Am 24.01.2019 um 22:24 schrieb Noel Jones: On 1/24/2019 3:12 PM, Matt Wong wrote: Hi Noel Jones, sadly, this didn't the trick. I can change /etc/postfix/ma

Re: flat down postfix to simple local sendmail forwarder

2019-01-24 Thread Matt Wong
when using mail() in php in apache, postfix doesn't even try to connect to james. It's in the logs that postfix got the mail from apache, but it seems nothing happens after this. Is there something else I have to set? Thanks in advance, Matt Wong Am 23.01.2019 um 20:59 schrieb Noel

flat down postfix to simple local sendmail forwarder

2019-01-23 Thread Matt Wong
postfix to receive mails dropped in by sendmail or postdrop and just forward them to smtp://127.0.0.1:25/. Neither sendmail configs nor postfix configs provide such options - but there's also no simple drop-in sendmail replacement offering this behaviour to use it with another MTA software. Matt

Re: SMTP filter using geo-localization

2019-01-05 Thread Matt Anton
if the IP is OK or KO. > > > For postfix configuration I think that I must do that: > > * master.cf: > > policy-geoip unix - n n - 0 spawn > > user=nobody argv=/usr/bin/policyd-geoip > > * main.cf: > > check_policy_service unix:private/policy-geoip > >

Re: Rewriting local addresses before pickup

2018-12-22 Thread Matt Saladna
I feared that. Are there any suitable sendmail wrappers that would provide equivalent functionality? - Matt On 12/22/2018 7:47 PM, Viktor Dukhovni wrote: On Sat, Dec 22, 2018 at 07:32:37PM -0600, Matt Saladna wrote: I have an odd setup in which each base directory contains a complete

Rewriting local addresses before pickup

2018-12-22 Thread Matt Saladna
e would be converted to apisnetworks.com at or before pickup so that any DSN can route back. - Matt

Re: where is the fqdn coming from

2018-11-26 Thread Matt Zagrabelny
On Wed, Nov 21, 2018 at 5:42 PM Viktor Dukhovni wrote: > > On Nov 21, 2018, at 6:25 PM, Scott Kitterman > wrote: > > > >>> Where is the ".localdomain" coming from? > >> > >> It might be read from a file, or it might be set at compile time? The > >> person packaging Postfix for Debian should know

where is the fqdn coming from

2018-11-21 Thread Matt Zagrabelny
Greetings, I'm using Postfix 3.3.1-1+b1 (Debian testing). I'm testing out the default for myhostname and am a little confused as to where it is getting its value. I purposefully did not set it in main.cf: # grep '^ *myhostname' /etc/postfix/main.cf || echo nope nope Here is what postfix believe

Re: (B)CC message to external email adres when sending to localaddress

2016-03-19 Thread Matt .
Hi Wietse, Sorry for the late response, flu going around. But is this only on domain base or also per user doable ? 2016-03-08 15:23 GMT+01:00 Wietse Venema : > Matt .: >> Hi, >> >> Is there a way to send (B)CC messages to a specified external email >> address whe

Re: (B)CC message to external email adres when sending to localaddress

2016-03-19 Thread Matt .
Nice! I will test it tomorrow right away with some mysql lookups. That works the same as for virtual lookups ? 2016-03-18 1:08 GMT+01:00 Wietse Venema : > Matt .: >> Is there a way to send (B)CC messages to a specified external email >> address when I send to a local address ? &g

Re: (B)CC message to external email adres when sending to localaddress

2016-03-19 Thread Matt .
OK, thanks! 2016-03-19 15:08 GMT+01:00 Wietse Venema : > Matt .: >> I will test it tomorrow right away with some mysql lookups. That works >> the same as for virtual lookups ? > > Wietse: >> No. See http://www.postfix.org/postconf.5.html#sender_bcc_maps > > Matt .

Re: (B)CC message to external email adres when sending to localaddress

2016-03-19 Thread Matt .
Is there a way to only BCC when the mail stays "local" on the machine and doesn't out outside, so the domains it knows ? 2016-03-19 2:12 GMT+01:00 Wietse Venema : > Matt .: >> I will test it tomorrow right away with some mysql lookups. That works >> the same as fo

(B)CC message to external email adres when sending to localaddress

2016-03-07 Thread Matt .
ssible for most lookups in Postfix. Thanks, Matt

Fwd: Adding a noreply address

2016-01-27 Thread Matt Bayliss
Firstly, thanks for all the replies. Forget I said best practices, I agree it's a rubbish term - what I really meant was the best way to achieve what I want. I suppose I really have two requirements. 1) Monitoring devices that use this Postfix installation as a relay should be able to set the FR

Adding a noreply address

2016-01-26 Thread Matt Bayliss
I'm trying to find the correct/best practice method for setting up a black hole email address for such items as "noreply" addresses when sending alerts from monitoring devices etc. I have come across a couple of tutorials which has instructions such as: ---

Re: 100 Recipient Limit

2015-11-20 Thread Matt Bayliss
On 18 November 2015 at 16:18, Wietse Venema wrote: > > This ends with: > > Nov 18 10:28:52 mailserver postfix/smtpd[31664]: < unknown[1.1.1.1]: > RCPT TO: > ... > Nov 18 10:28:52 mailserver postfix/smtpd[31664]: > unknown[1.1.1.1]: > 250 2.1.5 Ok > ... > Nov 18 10:28:52 mailse

Re: 100 Recipient Limit

2015-11-18 Thread Matt Bayliss
ory, >CPU, disk and network may well be able to handle 1000 or more >concurrent connections. > >That said, your sending software does not benefit from opening a >huge number of connections, around 20 is usually quite enough for Getting pretty convinced now that this is not a multiple connection issue I'll have to dig into how to print anvil stats to see if I can prove it. Thanks, Matt

Re: 100 Recipient Limit

2015-11-18 Thread Matt Bayliss
worry about overloading my clients mail servers? I see > that delivery limits are configured elsewhere so I don’t think this will be > an issue so I’m just checking. > > We do need to send bulk notifications to our clients so I’m looking for as > high a value I can sensibly set w

100 Recipient Limit

2015-11-18 Thread Matt Bayliss
think this will be an issue so I’m just checking. We do need to send bulk notifications to our clients so I’m looking for as high a value I can sensibly set which I can then pass on to our development team. Thanks in advance, Matt [1] Thunderbird error message. Sending of the message failed. The

Re: smtpd map support for per-IP config?

2015-07-05 Thread Matt Saladna
Thanks Viktor, that worked perfectly! Are there any plans down the road to add configuration map support for smtpd processes by interface or IP? - Matt On 7/4/2015 8:56 PM, Viktor Dukhovni wrote: On Sat, Jul 04, 2015 at 01:53:06PM -0400, Matt Saladna wrote: We have a multi-homed server

smtpd map support for per-IP config?

2015-07-04 Thread Matt Saladna
per-IP significantly more maintainable. - Matt

Selective greylisting

2014-05-14 Thread Matt Holgate
is a small price to pay though, as in reality I very rarely receive legitimate mail with ZIP attachments. Any thoughts? thanks Matt.

Re: Losing address extension in destination of virtual map

2014-04-27 Thread Matt Holgate
Postfix was doing exactly what I intended, but I had misread the headers when looking at the mail that arrived at gmail, and I'd misread my own log files too. I'm really not having a good day :(. Sorry for wasting your time, and thanks for all your help (and for all your great work on Postfix over the years!). Matt.

Re: Losing address extension in destination of virtual map

2014-04-27 Thread Matt Holgate
On 27/04/2014 13:35, Matt Holgate wrote: What I'm trying to achieve is to forward unextended addresses in my parent's domain to extended addresses at Gmail. D'oh, sorry! I just realised I had a catchall address setup as well, which was causing the problem (i.e. it was not

Re: Losing address extension in destination of virtual map

2014-04-27 Thread Matt Holgate
On 27/04/2014 13:21, Wietse Venema wrote: Matt Holgate: Is there any way of avoiding this? I see there is a 'propagate_unmatched_extensions' parameter, but I'd have thought this would have no effect as there is no extension in the original address. No that is backwards. It

Losing address extension in destination of virtual map

2014-04-27 Thread Matt Holgate
isable it, unless there's no alternative. Many thanks for your help Matt.

outbound ipv6

2014-03-05 Thread Matt LaPlante
I have a long running postfix setup dual stacked IPv4 and IPv6. I've specified the outbound bind addresses for smtp. smtp unix - - - - - smtp -o smtp_bind_address=[...] -o smtp_bind_address6=[...] I use the host to receive mail to my domain as well as send

RE: Problem with slow transport map

2013-09-23 Thread Matt - Opem Solutions
= 60s smtp_destination_concurrency_limit = 1 smtp_destination_recipient_limit = 1 which is for the standard (non slow delivery) and spooled in two messages (that are not in the smtpslow transport map) and both got delivered instantly. Regards Matt. -Original Message- From: owner-postf

RE: Problem with slow transport map

2013-09-23 Thread Matt - Opem Solutions
) As per Wietse smtp_destination_rate_delay = 6 as an alternative to using the debug command. Am i right in thinking as the smtpslow then uses smtp for delivery it will effect both, as in ensure all emails get a 6 second delay. Thank you both for your quick reply. Best Regards Matt

Problem with slow transport map

2013-09-23 Thread Matt - Opem Solutions
Wait 310s Email 2 to recipient 1 sent Etc How can i adjust the config so that instead of matching the recipients its matching the domains as if 50 emails go out to hotmail.com at the same time to different recipients it doesn't try and delvier them all at the same time. Best Regards Matt.

error

2012-12-30 Thread Matt K
I installed Dovenet and Postfix, this is a error that I'm getting when I try to send email to my server from Aol or Gmail here is what i was able to find in /var/log/mail.err Dec 28 18:02:36 kraner postfix/smtpd[26226]: fatal: no SASL authentication mechanisms Dec 28 18:09:17 kraner postfix/s

Re: your mail

2012-11-12 Thread Matt Horrocks
Patrick Ben Koetter wrote: >* Matt Horrocks : >> Hi, >> >> I'm setting up postfix for the first time. >> >> In the UK, the entire sky.com <http://sky.com> ip range is on the >> Spamhaus PBL [http://www.spamhaus.org/pbl/query/PBL251585 >>

[no subject]

2012-11-11 Thread Matt Horrocks
amhaus.org" setting. The users should already be authenticated by "smtpd_sender_restrictions permit_sasl_authenticated", so why does the "smtpd_recipient_restrictions reject_rbl_client zen.spamhaus.org" check stop their mail being sent? Thanks, Matt alias_database = has

Re: Help relaying local postfix through Exchange

2012-06-20 Thread Matt Van Mater
if it is included in the higher log levels of smtp_tls_loglevel, but perhaps you might consider adding a log message such as: "WARNING remote server advertised support of STARTTLS but smtp_tls_security_level is defined as none; communications will not be encrypted." In any case, thanks for your time and attention. Hopefully someone finds this conversation helpful when searching the archives. Matt

Re: Help relaying local postfix through Exchange

2012-06-20 Thread Matt Van Mater
ts STARTTLS may want/need to manually change smtp_tls_security_level to "may" or "encrypt". Matt

Re: Help relaying local postfix through Exchange

2012-06-20 Thread Matt Van Mater
mail.jms1.net/test-auth.shtml (provides most steps necessary) http://www.fehcom.de/qmail/smtpauth.html (provided the hand-to-forehead moment when i realized the exchange provider requires AUTH LOGIN, and using the base64 encoding method above to login interactively) Thanks :) Matt Van Mater On We

smtp sasl client strange behavior?

2012-05-25 Thread Matt Teagarden
server on port 25? (it works awesome on ports 26/27/28/587 so far) Thanks! -Matt T

Re: smtpd_recipient_restrictions -- Best Practices

2011-12-08 Thread Matt Hayes
7;m asking is I added a set of lines for RBL reverse DNS and they don't seem to be having any effect. Peter, Can you send us the smtpd_recipient_restrictions line from your main.cf? Might help to see how you have them ordered and what else you may be able to add to help benefit you. -Matt

Re: Server configuration problem

2011-10-04 Thread Matt Hayes
ions would be appreciated... Glenn, Could you provide some error examples from your logs? Showing the config won't do much if we don't see the errors being generated. Thanks! -Matt

Re: Re: Re: Re: Restrict access for SASL authenticated senders

2011-09-15 Thread Matt
>* Matt : >> >> >>First of all, thank you for reading this! I have the following >> >> >> two goals: >> >> >> To a) only allow relaying mail when SASL authenticated, and b) to only >> >> >> accept

Re: Re: Re: Restrict access for SASL authenticated senders

2011-09-15 Thread Matt
>* Matt : >> >* Matt : >> >> First of all, thank you for reading this! I have the following two >> >> goals: >> >> To a) only allow relaying mail when SASL authenticated, and b) to only >> >> accept local (virtual) domains

Re: Re: Restrict access for SASL authenticated senders

2011-09-15 Thread Matt
>* Matt : >> First of all, thank you for reading this! I have the following two >> goals: >> To a) only allow relaying mail when SASL authenticated, and b) to only >> accept local (virtual) domains in the "MAIL FROM" address when relaying. > >Re

Restrict access for SASL authenticated senders

2011-09-15 Thread Matt
simple, yet I have the impression that these two requirements are not compatible with the rules available. I'd need to be able to have a different set of rules for authenticated users. Any hint as to what could be done to achieve this would be greatly appreciated. Thanks, - Matt

Re: Request For Port 587

2011-08-18 Thread Matt Hayes
On 8/18/2011 9:13 AM, Carlos Mennens wrote: On Thu, Aug 18, 2011 at 9:02 AM, Matt Hayes wrote: Carlos, This is a direct quote from a bot running in #postfix on freenode: Port 587 is submission, for user submission of mail, NOT suitable for mail exchange. See the commented example in

Re: Request For Port 587

2011-08-18 Thread Matt Hayes
awg/files/news/MAAWG_Port25rec0511.pdf Also have a look at: http://www.postfix.org/SASL_README.html -Matt

Re: Postfix Issues with VPS and Plesk and smtp_bind_address

2011-07-07 Thread Matt Rude
postfix/smtp[40187]: 1F3274160009: > to=, relay=none, delay=32, delays=1.9/0.01/30/0, > dsn=4.4.1, status=deferred (connect to 127.0.0.1[127.0.0.1]: > Connection timed out) What is on port 10027? from your master.cf file: > pickup fifo n - n 60 1 pickup -o content_filter=smtp:127.0.0.1:10027 -

Re: Sending Bulk Mails

2011-06-06 Thread Matt Hayes
e rude than > this. It is nothing for them to tell you you are lazy and don't know > what your talking about. if fact, calling people an idiot may be the > norm there. I never go there anymore, but it is good that the mailing > list, at least, has people trying to be more polite. That's because YOU are Lazy, Randy, Here's bona fide proof of such: http://sweet.nodns4.us/rramsdell.html Have a great day! -Matt

  1   2   3   >