Stomp logging for postfix - patch

2009-09-29 Thread Rajkumar S
Hi, I have couple of postfix servers whose logs I need to parse and store in a database for generating reports. I have tried parsing individual logs but it was taking too much time for parsing. Also with the number of types of logs postfix is generating, parser would break every now and then when

smtp-source/smtp-sink howto

2009-06-17 Thread Rajkumar S
Hi, I was googling to check if there are any howtos to setup smtp-source/smtp-sink to test smtp performance, but there are none and after a quick dig through the man page and another article at postfixmail.com [http://postfixmail.com/blog/?p=218] I figured that out. I am posting the commands here

Best practice for log consolidation and email tracing

2009-05-15 Thread Rajkumar S
Hi, I have couple of postfix servers (ie same domain multiple mx) and needs to have a web based interface for tracing mails based on sender/receipient etc. greping logs from multiple servers for a sender/recipient is tedious and I stated looking for writing a web based tool for it. I found that p

Re: reject_rbl_client after check_policy_service

2009-01-04 Thread Rajkumar S
On Fri, Jan 2, 2009 at 10:37 PM, mouss wrote: > Remove the "defer" keyword. Return >"450 4.7.1 Greylisted Come back after 30 seconds" > with no "defer" before it. Thanks, that finally did the trick :) raj

Re: reject_rbl_client after check_policy_service

2009-01-02 Thread Rajkumar S
On Fri, Jan 2, 2009 at 6:19 PM, mouss wrote: > just use: > 450 4.7.1 Greylisted Come back after 30 seconds Ooops I still get postfix/smtpd[27954]: warning: restriction `450' after `defer' is ignored btw, I am using postfix debian package version 2.5.5-1.1 in Debian Lenny :(

Re: reject_rbl_client after check_policy_service

2009-01-02 Thread Rajkumar S
On Fri, Jan 2, 2009 at 6:19 PM, mouss wrote: > just use: > 450 4.7.1 Greylisted Come back after 30 seconds Thanks! raj

Re: reject_rbl_client after check_policy_service

2009-01-02 Thread Rajkumar S
On Fri, Jan 2, 2009 at 5:47 PM, mouss wrote: >> smtpd_recipient_restrictions = >> check_policy_service inet:127.0.0.1:9997, >> reject_rbl_client zen.spamhaus.org >> >> Greylisting server returns defer_if_permit to defer a mail. My >> objective is to lookup only those domains in

reject_rbl_client after check_policy_service

2009-01-02 Thread Rajkumar S
Hi, I have a smtpd_recipient_restrictions section as follows: smtpd_recipient_restrictions = reject_unknown_sender_domain, permit_mynetworks, reject_non_fqdn_sender, reject_non_fqdn_hostname, reject_invalid_hostname, reject_unauth_destination

Re: Suspending outgoing smtp temporary

2008-11-28 Thread Rajkumar S
On Wed, Nov 26, 2008 at 7:33 PM, Brian Evans - Postfix List <[EMAIL PROTECTED]> wrote: > Rajkumar S wrote: >> Hi, >> >> How can I suspend postfix delivering mails to external domains >> temporary? Postfix must accept mails to other destinations but not >> d

Suspending outgoing smtp temporary

2008-11-25 Thread Rajkumar S
Hi, How can I suspend postfix delivering mails to external domains temporary? Postfix must accept mails to other destinations but not deliver them till it's told to. raj

Re: postdrop: fatal: uid=0: unexpected record type: 68

2008-11-13 Thread Rajkumar S
On Thu, Nov 13, 2008 at 9:22 PM, Wietse Venema <[EMAIL PROTECTED]> wrote: > As documented, postdrop implements a protocol that is internal to > Postfix. > > You are therefore not supposed to use it. Thanks for the clue stick! raj

Re: postdrop: fatal: uid=0: unexpected record type: 68

2008-11-13 Thread Rajkumar S
On Thu, Nov 13, 2008 at 5:16 PM, Wietse Venema <[EMAIL PROTECTED]> wrote: > Rajkumar S: >> Hi, >> >> I get this error when I tried to send a mail via postdrop. >> >> vhs3:~# cat signedmail.txt | postdrop >> queue_id4BAE870402Fpostdrop: fatal: uid=0:

postdrop: fatal: uid=0: unexpected record type: 68

2008-11-13 Thread Rajkumar S
Hi, I get this error when I tried to send a mail via postdrop. vhs3:~# cat signedmail.txt | postdrop queue_id4BAE870402Fpostdrop: fatal: uid=0: unexpected record type: 68 The signedmail.txt contains the following (edited) DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; Return-Path: <[EMAIL PROTECT

smtpd_client_recipient_rate_limit_maps?

2008-09-02 Thread Rajkumar S
Hi, While searching for the functionality for per client recipient rate limit, I stumbled upon the mail by Wietse about smtpd_client_recipient_rate_limit_maps at http://archives.neohapsis.com/archives/postfix/2004-10/0770.html and another user asking for the same feature at http://www.irbs.net/int