[pfx] Re: virtual_alias_domains user in dovecot-users

2023-04-01 Thread brian whalen via Postfix-users
wiped the config files when upgrading from Ubuntu 20 to 22, I found this tutorial to also be helpful. https://www.linuxbabe.com/mail-server/setup-basic-postfix-mail-sever-ubuntu. Brian On 4/1/2023 6:09 PM, fh--- via Postfix-users wrote: Hello, if a domain is in virtual_alias_domains only, not in

Re: Debugging import_environment = KRB5_KTNAME=/etc/postfix/smtp.keytab

2022-01-27 Thread Brian J. Murrell
On Thu, 2022-01-27 at 14:46 -0500, Viktor Dukhovni wrote: > In the case > of "import_environment" you really need to retain most of the > default imports: > >     import_environment = >     MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ >     LANG=C POSTLOG_SERVICE POSTLOG_HOSTNAME >     # Thes

Re: Debugging import_environment = KRB5_KTNAME=/etc/postfix/smtp.keytab

2022-01-27 Thread Brian J. Murrell
So the missing key here was not having "keytab: /etc/postfix/smtp.keytab" in /etc/sasl2/smtpd.conf. Interesting that this was not required in the previous version of postfix/sasl/kerberos. Cheers, b. signature.asc Description: This is a digitally signed message part

Debugging import_environment = KRB5_KTNAME=/etc/postfix/smtp.keytab

2022-01-27 Thread Brian J. Murrell
I have a Postfix postfix-3.5.8 installation on EL8 which I just recently upgraded from 2.10.1 on EL7. The installation is configured to authenticate with GSSAPI and accordingly has: import_environment = KRB5_KTNAME=/etc/postfix/smtp.keytab defined in main.cf. The /etc/postfix/smtp.keytab file i

Behavior change in notifications after upgrading Postfix from 2.6.6 to 3.3.1

2020-07-06 Thread Sebby, Brian A.
, Brian -- Brian Sebby (se...@anl.gov<mailto:se...@anl.gov>) | Information Technology Infrastructure Phone: +1 630.252.9935| Business Information Services Cell: +1 630.921.4305| Argonne National Laboratory

Missing logging from Cyrus LASL set to use sasldb

2020-01-12 Thread Brian Wengel
Is it possible to get logging from Cyrus LASL set to use *sasldb*? I don't get much using *sasldb:* Jan 12 12:55:06 SRV07 postfix/smtpd[6204]: connect from localhost[127.0.0.1] Jan 12 12:55:27 SRV07 postfix/smtpd[6204]: warning: localhost[127.0.0.1]: SASL login authentication failed: authenticati

Re: spamassassin before final delivery, after alias processing

2016-10-08 Thread Brian J. Murrell
FWIW, I was able to achieve my goal in what I think is a less-than- optimal way: smtp  inet  n   -   n   -   -   smtpd ... spamc_cyrus unix - n n - - pipe   flags=R user=cyrus argv=/usr/bin/spamc -u ${user} -f -e   /usr/lib/cyrus-imapd/deliver

spamassassin before final delivery, after alias processing

2016-10-08 Thread Brian J. Murrell
Hi. Using Postfix 2.10.1, I currently have spamassassin configured as a content filter with smtpd such as: smtp  inet  n   -   n   -   -   smtpd -o content_filter=spamassassin ... # spamassassin filtering spamassassin unix - n   n   -   -   pipe   flags

Re: postfix and multiple TLS certificates

2015-12-11 Thread Brian Sebby
/certfile.pem -o smtpd_tls_cert_file=/path/to/certfile.pem It seems to work pretty well for us. A wildcard certificate or one with multiple subject alternate names will also work, but those tend to be more expensive. Brian -- Brian Sebby (se...@anl.gov) | Infrastructure and Operation

Re: timeout after ehlo

2014-04-16 Thread Brian Grimal
), so the hunt continues. Thank you again. Wietse - nothing wrong with postfix. Brian On Apr 16, 2014, at 2:56 PM, Brian Grimal wrote: > There is a regular ol’ iptables/linux box in front of this doing nat and > state matching, didn’t think to poke around there. Thanks for the tip. >

Re: timeout after ehlo

2014-04-16 Thread Brian Grimal
There is a regular ol’ iptables/linux box in front of this doing nat and state matching, didn’t think to poke around there. Thanks for the tip. Brian On Apr 16, 2014, at 2:47 PM, Viktor Dukhovni wrote: >> > > Some firewall or load-balancer or similar device is losing connectio

Re: timeout after ehlo

2014-04-16 Thread Brian Grimal
here something else you think these remote hosts may be expecting in the EHLO, and simply choosing not to continue the session? A problem with TLS maybe? You know, the trouble seems to have started shortly after disclosure of the heartbleed flaw in OpenSSL, perhaps related? Brian On Apr

Re: Need a main.cf file for virtual users

2014-04-16 Thread Brian Evans
postfix/trivial-rewrite[26512]: warning: >> database /etc/postfix/virtual.db is older than source file /etc/$ >> Apr 16 21:26:28 hosted-by postfix/trivial-rewrite[26512]: fatal: open >> database /etc/postfix/vmail_domains.db: No such file or direc$ >> Brian

Re: timeout after ehlo

2014-04-16 Thread Brian Grimal
.../..uE..x.dU... .S.I... x.ddx.de 13:44:12.122955 IP 99.116.DDD.DDD.36399 > 172.16.5.8.25: tcp 0 E..4,.@.6...ct.../..uE..x.de.. .S.I...> 13:44:12.123084 IP 99.116.DDD.DDD.36399 > 172.16.5.8.25: tcp 0 E..4,.@.6...ct.../..uE..x.de.. .S.I...> 13:4

timeout after ehlo

2014-04-16 Thread Brian Grimal
I’m banging my head on the desk over this one. Some hosts, fly right on through - connect, ehlo, mail from, rcpt-to, data, quit .. done. All in maybe 1 second. Others, will consistently timeout after ehlo. I’ve telnetted into the box from off-site (regular host, not a mail server), and it im

Re: Is it possible to verify "from:" header addresses?

2013-12-16 Thread Brian Evans
this list? adamli...@plexicomm.net is in the from: header and that's a valid address which my server could verify. But you would never be able to read this list, or possibly any list, as the From header is not modified but the list manager resends it as owner-postfix-us...@postfix.org in the envelope. Brian

Re: Misdeliveries of messages

2013-12-11 Thread Brian Evans
e wheel? I use the PEAR Mail class which includes SMTP and Sendmail delivery methods. This already implements popen to sendmail or it can send via a full SMTP transaction. Brian

Re: TLS timeout

2013-11-19 Thread Brian Evans
imeout (same as in the log below). The smtp client process does not have support for the deprecated smtps protocol (465) you are trying to use. See if your smarthost supports TLS over submission (port 587) or use an stunnel as documented here: http://www.postfix.org/TLS_README.html#client_smtps Brian

Re: piping bounce service to external program

2013-08-22 Thread Brian Armstrong
Wietse, Thank you very much for your response. I'd mentioned that I'd tried this approach in my first message. You are, however, correct. I was misreading the maillog when I thought it was sending the message and well as hitting my script. I need to look at the daemon/queue/service that is loggi

piping bounce service to external program

2013-08-22 Thread Brian Armstrong
I am trying to set up postfix to send bounced messages to an external script to log the bounce to an external logging service so that we can monitor bounce rates to different recipient domains. I want to keep the default bounce behavior intact, so bounce notices are still send to the original sende

Re: upgrade concerns

2013-05-31 Thread Brian Evans
menting out the home_mailbox parameter if you want to use mbox to have local(8) save INBOX messages to /var/spool/mail. Brian

Re: Advice Needed / .NET Postfix Control

2013-05-21 Thread Brian Evans
On 5/21/2013 2:57 PM, Brian Evans wrote: Installing Postfix alone will not let you read the mail. You need an IMAP/POP3 client to read remotely which Postfix does not provide. I mean IMAP/POP3 server such as courier, dovecot, etc.

Re: Advice Needed / .NET Postfix Control

2013-05-21 Thread Brian Evans
d read the documentation http://www.postfix.org/documentation.html . Brian Early on in this project we were given a requirement to allow our members the ability to receive "messages" from our server via IMAP. Someone assumed writing an IMAP server service would be simple and that we w

Re: check_recipient_access not working

2013-04-11 Thread Brian Evans
parameter. Brian The log contains: Apr 11 16:50:26 hilljaa5 postfix/qmgr[2563]: 0B60181F0: from=mailto:h...@removed.com>>, size=310, nrcpt=1 (queue active) Apr 11 16:50:26 hilljaa5 postfix/smtp[2569]: 0B60181F0: to=mailto:t...@test.com>>, relay=test.test2.com <http:/

Re: check_recipient_access not working

2013-04-11 Thread Brian Evans
have not provided any logs of a mail transaction. We could only guess without it. How is this mail being sent? Is it net based or through the sendmail(1) command? Brian

Re: trying to get STARTTLS working

2013-04-05 Thread Brian Evans
esses?) didn't work. Here's postconf -n: [snip] smtpd_tls_auth_only = yes smtpd_tls_cert_file = /big/www/ssl/www.cybernude.org_publickey.pem smtpd_tls_loglevel = 3 unknown_local_recipient_reject_code = 550 You forgot the most important parameter, enabling TLS: smtpd_tls_security_level = may Brian

Re: Trouble configuring backup MX to reject unauth destination

2013-04-05 Thread Brian Evans
false"? Postfix expects to receive no results (a.k.a. 0 rows) if a virtual_mailbox_maps address in mysql does not exist. Do not return "false", empty string, null, or any other value if it does not exist. Brian

Re: Submission on 587 and check_policy_service

2013-03-21 Thread Brian Evans
10031,reject" You cannot use spaces with in-line options in master.cf Brian But it does not work. The log gives this: "Mar 21 14:16:52 aptget postfix/smtpd[13513]: fatal: parameter "smtpd_recipient_restrictions": specify at least one working instance of: check_relay_domains,

Re: Postscreen status script

2013-01-29 Thread Brian Evans
On 1/29/2013 1:43 PM, Brian Evans wrote: Because of that, I have skewed numbers: All "incoming" log records: 10187 All "status=sent" log records: 7506 All "status=deferred" log records: 3302 rejected: -621 (-6%) It is not a simple math of "A minus B minus C&q

Re: Postscreen status script

2013-01-29 Thread Brian Evans
On 1/29/2013 1:29 PM, Mike. wrote: On 1/29/2013 at 1:14 PM Brian Evans wrote: |On 1/29/2013 1:07 PM, Mike. wrote: |> I implemented the postscreen capability on a small MTA I run for |> friends and family. Once I got postscreen configuration producing the |> results I wanted, I soon

Re: Postscreen status script

2013-01-29 Thread Brian Evans
can.sh: line 51: ${TmpFile}: ambiguous redirect Changing mailqscan to mailqscan.XXX works. Brian

Re: Can't figure out why message slipped through

2013-01-15 Thread Brian Evans
rying to blacklist a SENDER. Brian

Re: SASL authentication fails

2013-01-14 Thread Brian Evans
o. Did you add the auth socket in your dovecot configuration and restart dovecot? Brian

Temporarily suspend incoming mail for one user

2012-11-28 Thread Brian Huffman
e that the mailbox is consistent during the migration. Thanks, Brian

Re: unable to lock for exclusive access: Resource temporarily unavailable

2012-11-27 Thread Brian Evans - Postfix List
client. The message is deferred ("status=deferred") and will try again later. This is one of the shortfalls of mbox format. Brian

Re: Best way to handle a Delivered-To exploit??

2012-11-05 Thread Brian Schang
Hello: On 11/5/2012 5:18 AM, Reindl Harald wrote: > Am 05.11.2012 03:45, schrieb Brian Schang: >> What is the best way to handle a problem like this? Right now I'm >> soft_bouncing until I find a more permanent solution. The best I've >> found on the net is to s

Best way to handle a Delivered-To exploit??

2012-11-04 Thread Brian Schang
there any tricks in setting this up correctly? I'd appreciate any advice. Thank you. -- Brian

Re: Is postscreen really this good?

2012-10-10 Thread Brian Evans - Postfix List
- - smtpd -o content_filter=filter:dummyr This is all documented in the POSTSCREEN_README. Until you see postscreen lines in your syslog, it's not doing anything. The ignore actions will let you check the log for what would be blocked. Then you can use the enforce action to get results. Brian

Re: Recipient Address local part starting with - (hyphen) - illegal address?

2012-09-26 Thread Brian Evans - Postfix List
ago: > Postfix by default rejects addresses starting with "-" to protect > other software that might use the email address as a command-line > parameter. > > http://www.postfix.org/postconf.5.html#allow_min_user > > > > -- Noel Jones Google search and Postfix documentation are your friend. Brian

Re: smtpd_sender_restrictions is not being checked

2012-09-07 Thread Brian Evans - Postfix List
E-Mails from this server any longer. This is for Admin E-Mails only The REJECT verb itself prepends the reject code. > Testing: > > telnet 127.0.0.1 smtp > Trying 127.0.0.1... > Connected to 127.0.0.1. > Escape character is '^]'. > 220 relayhost1.bombshellz.net ESMTP Postfix > EHLO test > 250-relayhost1.bombshellz.net > 250-PIPELINING > 250-SIZE > 250-VRFY > 250-ETRN > 250-STARTTLS > 250-AUTH PLAIN LOGIN > 250-ENHANCEDSTATUSCODES > 250-8BITMIME > 250 DSN > MAIL FROM: donts...@test.com > 250 2.1.0 Ok > QUIT > By default, Postfix applies restrictions during RCPT TO. smtpd_delay_reject defaults to yes due to some poorly written software that chokes if it receives a negative answer before RCPT TO stage. That's why it's not yet an error. Brian > I am missing something here for this not to work properly and not > quite sure what it is? > > Best Regards > >

Re: REJECT with Before-Queue Content Filter?

2012-08-27 Thread Brian Evans - Postfix List
t create/find a front-end that speaks SMTP as noted at the bottom of the SMTPD_PROXY_README. Brian

Re: ..::Rbl not working::..

2012-08-21 Thread Brian Evans - Postfix List
h the > forwarding it's been made to a public dns server. Should I change it > to a particular one? (ex spamhaus) > > Regards. If you are running BIND named, you shouldn't need to forward. It knows how to query directly. If your provider blocks DNS requests, then you need to take it up with them. Brian

Re: ..::Rbl not working::..

2012-08-21 Thread Brian Evans - Postfix List
n before RBL checks. This will cut down the number of DNS queries which are limited amounts for the free access. Brian

Re: Forward specific users to another mail server

2012-08-15 Thread Brian C. Huffman
xact domain (without the host portion). After the migration, I'll just re-point the MX records to the new server, turn off the old server and remove the alias for "mail02" on the new server. Does anyone see any potential issues with this method? Thanks, Brian On 08/15/2

Forward specific users to another mail server

2012-08-15 Thread Brian C. Huffman
d (relay / bounce?) their mail to the new server without affecting the other users that will remain until the migration is complete. The new mail server is going to answer to the same domain. What would be the best way to do this? Thanks in advance! Brian

Re: [postfix-users] How to deny localuser send mail when they use sendmail

2012-08-15 Thread Brian Evans - Postfix List
r authorized_submit_users or http://www.postfix.org/postconf.5.html#authorized_submit_users The documentation is your friend. Brian

Re: Mapping one domain to another (mysql)

2012-08-08 Thread Brian Evans - Postfix List
e.net') LIMIT 1 Postfix expects an empty set (i.e. no rows returned) if it is to respond negatively that a virtual alias does not exist. Returning NULL does not equal no rows returned. Brian N.B. Test all suggested queries before putting into production, including mine.

Re: gentoo testing postfix 2.9.3

2012-07-26 Thread Brian Evans - Postfix List
tfix self make the iniial setup layout schemas ? > > > No. I personally changed my default databases to cdb and included support for it. I still compile with berkdb for btree support though. Brian

Re: Postfix make install. Do not support mysql and pcre

2012-07-10 Thread Brian Evans - Postfix List
-lpcre" > and still so long log, sorry > > dict_pcre.c:61:18: error: pcre.h: No such file or directory Same kind of issue as above. Incorrect pointer in CCARGS to find pcre.h. Brian > [root@mail]make -f Makefile.init makefiles \ > >CCARGS="-DHAS_DB -DUS

Re: Postfix make install. Do not support mysql and pcre

2012-07-10 Thread Brian Evans - Postfix List
; in the AUXLIBS as noted in http://www.postfix.org/MYSQL_README.html. > 2 How can I support pcre, because I need the perl support. Because you did not request it. Please review http://www.postfix.org/PCRE_README.html Brian

Re: postfix reload shows unused parameter.

2012-07-03 Thread Brian Evans - Postfix List
e correct parameter is tls_random_source Version 2.9 is just simply alerting you to options that postconf, and therefore Postfix, does not understand or interpret from your config. The alert is just there to tell you that expected behavior may not be as intended. `man 5 postconf` or review http://www.postfix.org/postconf.5.html for correct names in the future. Brian

Re: Milter socket can only be inside /var/spool/postfix ?

2012-06-26 Thread Brian Evans - Postfix List
s disabled. Also, check the permissions of /opt, /opt/ema, AND /opt/ema/sockets to make sure the postfix user has access. Brian > > This is the postconf -n output > selinux is not enabled > > > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases > append_

Re: local authentification problem

2012-06-15 Thread Brian Evans - Postfix List
is open xchange. > > Any idea ? I think you should FIX the authentication of webmail. Webmail is a source of exploits especially if it is public facing. The more information you have of which account is leaking, the better you will be in the future. Brian

Re: ADDRESS MASQUEREADING POSTFIX

2012-06-08 Thread Brian Evans
On 6/8/2012 7:47 AM, Achal tomar wrote: > ok so how can i change he return path dynamically for each > user when he/she sends a mail,so that he return path includes his/her > user ID and also the to: header information,i want to do this in > postfix and i am using centOS 5 as an OS. This is calle

Re: postscreen service not available rejection msg

2012-06-04 Thread Brian Evans - Postfix List
README.html#after_220 This causes 4XX replies to clients not yet on the temporary whitelist as documented. If this does not suit you, please reread the documentation and make the necessary changes. Brian > Service currently unavailable doesn't make sense as a rejection > message. Is it r

Re: Cannot make "smtpd_sender_restrictions = check_sender_access" work properly‏

2012-05-25 Thread Brian Evans - Postfix List
197553 mail.info] > C41391CD00: uid=34001 from= > This mail entered via the pickup service (aka via the sendmail(1) command). smtpd_sender_restrictions will never apply to anything except mail received through smtpd. Brian

Re: Body Checks Replace

2012-05-22 Thread Brian Evans - Postfix List
he same line > I hope you are not trying to implement a poor man's language filter. If so, you will probably run into a clbuttic (read: classic with poor filter) example of what not to do. Brian

Re: Odd behavior?

2012-05-16 Thread Brian Evans - Postfix List
rly not as a transport map). Instead just >> change your smtpd_recipient restrictions like this: >> smtpd_recipient_restricitons = permit_mynetworks >> reject_unauth_destination reject_unlisted_recipient ... As Brian >> already explained, it's the default to reject undefin

Re: Odd behavior?

2012-05-16 Thread Brian Evans - Postfix List
MTAs will continue delivering the message. Many MUAs will alert the user that they have an error, though some may continue. Brian

Re: LDAP query trouble

2012-05-15 Thread Brian Evans - Postfix List
On 5/15/2012 9:44 AM, /dev/rob0 wrote: > On Tue, May 15, 2012 at 09:17:16AM +0200, Andreas Oster wrote: >> # Allow maximum mail size 40GB >> message_size_limit = 4048 > The comment is wrong. 4048 is only 40MB. Good, because most sites > will not accept any multi-GB mail. In addition, be car

Re: How to extend smtpd_sender_restrictions to DISCARD mail for all recipients if just one matches in a hash table?

2012-04-17 Thread Brian Evans - Postfix List
On 4/17/2012 3:55 PM, n756...@50mail.com wrote: > > FROM: "n###@###.com" > TO: b...@domain.com, m...@domain.com > > For that message send, postfix logs on my end show: > > Apr 17 11:52:48 mail postfix/smtpd[23367]: connect from > smtp.myprovider.com[1.2.3.4] > Apr 17 11:52:48

Re: Using Header_checks to stop specific incoming mails

2012-04-13 Thread Brian Evans - Postfix List
On 4/13/2012 1:27 PM, Kizito Thomas wrote: > Thank you Ansgar, > Does it mean I cannot use this method to block un desirable mails this > way? > At first I tried using the method explained on > http://www.cyberciti.biz/faq/howto-blacklist-reject-sender-email-address/ > but this could not allow post

Re: Postfix cannot send mails when Mailscanner is added

2012-04-03 Thread Brian Evans - Postfix List
f Mailscanner. The former uses either the milter, before-queue or after-queue methods which exist in Postfix. The latter uses an unsupported direct queue manipulation which is not guaranteed to work correctly in Postfix. Brian

Re: Enabled SMTP AUTH but mails from external networks still being rejected

2012-03-29 Thread Brian Evans - Postfix List
y idea what that means. Could you please > explain a little further what I'm supposed to do here. > You are using the deprecated 1.x syntax of check_relay_domains. It is recommended to use reject_unauth_destination instead of check_relay_domains. Your mail log may even indicate this as a warning. Brian

Re: FW: Postfix delivery to openldap users

2012-03-28 Thread Brian Evans - Postfix List
ap:/etc/postfix/ldap.cf" output (where ldapuseralias is one of your ldap > users)? This is good advice for testing and you should follow it. Just be sure to test the bare user name, like joe from my previous example. Brian

Re: mangled $myhostname

2012-03-27 Thread brian
On 12-03-27 03:30 PM, Ralf Hildebrandt wrote: * brian: 2.8.5-2~build1 (Ubuntu) Does anyone have an idea what might be going on with $myhostname here? $ postconf -h myhostname demeter.DOMAIN.org Mar 26 23:36:03 demeter postfix/smtpd[15657]: NOQUEUE: reject: RCPT from bas10-montrealak

mangled $myhostname

2012-03-27 Thread brian
2.8.5-2~build1 (Ubuntu) Does anyone have an idea what might be going on with $myhostname here? $ postconf -h myhostname demeter.DOMAIN.org Mar 26 23:36:03 demeter postfix/smtpd[15657]: NOQUEUE: reject: RCPT from bas10-montrealak-1128580898.dsl.bell.ca[67.68.199.34]: 504 5.5.2 : Helo command r

Re: SASL for outgoing mail

2012-03-26 Thread brian
On 12-03-26 01:39 AM, Patrick Ben Koetter wrote: * brian: $ sudo testsaslauthd -u test -p test 0: OK "Success." Your test is misleading, because it tests a different SASL setup. testsaslauthd tests saslauthd authentication while you have configured Cyrus SASL to have libsasl acc

SASL for outgoing mail

2012-03-25 Thread brian
I'm having trouble with SASL when relaying and don't know if the problem is with the client (thunderbird), the server, or the fact I've been at this for going on 12 hours now. shortened log entries: SSL_accept:before/accept initialization ... SSL_accept:SSLv3 read finished A Reusing old sessio

Re: postfix configuration verification

2012-03-21 Thread Brian Evans - Postfix List
ing I can do better in this > regard, just say so!) > > I ssh to my server and use sendmail to send mails, that's why I set up that > odd smtpd_sender_restrictions. smtpd_sender_restrictions is necessary, > because otherwise I would end up as an open relay, right? The sendmail(1) command does not use smtpd options what so ever. It uses the pickup daemon. Brian

Re: viewing rejected mail or solving rejection

2012-03-05 Thread Brian Evans - Postfix List
39]: 6F3FBE4079: reject: header From: "ts2" > from mta319.sina.net[202.108.3.196]; > from= to= proto=ESMTP > helo=: 5.7.1 message content rejected > Read the message more closely: 'reject: header From: "ts2"' Do you have a header_checks active that match a From rule? Brian

Re: Delay before initial 220 greeting

2012-03-01 Thread Brian Evans - Postfix List
rs and upset my users who want > their more important mail. Perhaps you would like to rate limit certain IPs? If so, you could apply the above map and, instead of rejecting, perform a check_policy_service action along with something like Postfwd. A policy server could also be global depending o

Re: Using RBLs in postfix

2012-02-28 Thread Brian Evans - Postfix List
On 2/28/2012 1:54 PM, Steve Campbell wrote: > > > On 2/28/2012 12:25 PM, Brian Evans - Postfix List wrote: >> On 2/28/2012 11:48 AM, Steve Campbell wrote: >>> I'm new to postfix so I've got a lot of learning to do. >> Welcome to Postfix. >>

Re: Using RBLs in postfix

2012-02-28 Thread Brian Evans - Postfix List
ee all of the default options, use 'postconf -d'. For reference only as we mostly know the defaults. Brian

Re: virtual_

2012-02-16 Thread Brian Evans - Postfix List
tual_transport The purpose of virtual_mailbox_maps in a delivery agent other than virtual(8) is for VERIFICATION that a user exists. If it is left empty, no verification is done. The result just has to be non-empty for verification to occur. This is a possible BACKSCATTER source when left empty

Re: check_recipient_access in MySQL

2012-02-15 Thread Brian Evans - Postfix List
On 2/15/2012 11:57 AM, Jack Knowlton wrote: > On Wed, February 15, 2012 5:37 pm, /dev/rob0 wrote: >> On Wed, Feb 15, 2012 at 03:50:00PM +0100, Jack Knowlton wrote: >>> I'm looking into implementing a check_recipient_access as a table >>> inside a MySQL database. It's basically a list of users that

Re: Postfix installation problem...

2012-02-08 Thread Brian Evans - Postfix List
On 2/8/2012 12:07 PM, Mr fix wrote: > Just tried that brute force and worked.your reference validates the issue. > > These things generally happen when we jump 4 versions in one shot, thank you > very much for pitching in. > > We have multiple instances running so as per older way they distrib

Re: Local users relay

2012-01-31 Thread Brian Evans - Postfix List
On 1/31/2012 9:54 AM, Eric Jacobs wrote: > Hi folks - > > I'm new to postfix. Been working with sendmail forever but for a new > mailserver my boss (actually his boss) has a thing for postfix and > against sendmail. So I'm scrambling to learn. > > One thing that has come up is that in the near fut

Re: Accepting mail from specific IPs

2012-01-18 Thread Brian Evans - Postfix List
On 1/18/2012 12:10 PM, Jon August wrote: > On Jan 18, 2012, at 11:59 AM, Brian Evans - Postfix List wrote: > >> On 1/18/2012 11:41 AM, Reindl Harald wrote: >>> Am 18.01.2012 17:36, schrieb Jon August: >>>> Hi, >>>> >>>> We

Re: Accepting mail from specific IPs

2012-01-18 Thread Brian Evans - Postfix List
On 1/18/2012 12:05 PM, Reindl Harald wrote: > > Am 18.01.2012 17:59, schrieb Brian Evans - Postfix List: >> On 1/18/2012 11:41 AM, Reindl Harald wrote: >>> Am 18.01.2012 17:36, schrieb Jon August: >>>> Hi, >>>> >>>> We have a postfix machin

Re: Accepting mail from specific IPs

2012-01-18 Thread Brian Evans - Postfix List
> * add the ip to "mynetworks" > * add > "smtpd_sasl_auth_enable=yes,permit_sasl_authenticated,permit_mynetworks,reject" > in master.cf > I don't think that "master.cf" line is valid. Wouldn't this be better? In main.cf: mynetworks = 127.0.0.1, A.B.C.D smtpd_sasl_auth_enable=yes smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject Brian

Re: Postfix Not Sending Emails. Timeout on Cleanup socket error.

2011-12-13 Thread Brian Evans - Postfix List
On 12/13/2011 2:17 PM, Gonzo Fernandez wrote: > Hi all, > > I'm not too familiar with postfix but our server seems to stop sending > emails usually only on the weekends. The rest of the week it's fine > but once it gets to about Saturday/Sunday morning it gets stuck. I've > come in usually on Mond

Re: smtpd_recipient_restrictions -- Best Practices

2011-12-08 Thread Brian Evans - Postfix List
ient sbl.spamhaus.org, >reject_rbl_client sbl-xbl.spamhaus.org, > permit Permit at then end is harmless as it is also implied if all others pass. Suggest reviewing all RBLs. Some are dead, and some can be combined. zen.spamhaus.org will include (sbl|xbl|pbl).spamhaus.org xbl.spamhaus.org includes cbl.abuseat.org Brian

Re: Σχετ: SMTP Auth question

2011-11-30 Thread Brian Evans - Postfix List
On 11/30/2011 1:13 PM, Peter Tselios wrote: > Thank you Brian, > > Sorry, to bug you, but, do you have any link to read how to enable the SMTP > Auth? My plan is to enable it (first for selected users and later for all > users (in the openLDAP). All "how-tos" I have fo

Re: SMTP Auth question

2011-11-30 Thread Brian Evans - Postfix List
Many administrators enforce (require) SASL on the submission port (587) as well as options to use TLS. Brian

Re: Adding a dynamic header to all mail passing through Postfix

2011-11-22 Thread Brian Evans - Postfix List
On 11/22/2011 6:35 AM, Ralf Hildebrandt wrote: > * Mark Goodge : >> I am suffering from AOL numpties who click "this is spam" on >> notification emails they get (by their request!) from a forum and >> mailing list hosted on my server. In order to trap these, I've set up >> a feedback loop with AOL

Re: postfix log

2011-11-18 Thread Brian Evans - Postfix List
yslog daemon or, perhaps, your OS vendor. Brian

Re: Special character in email ID

2011-11-15 Thread Brian Evans - Postfix List
temail"@box.com, "&testem"@mail.com, > "#test"@ju.com as well"$firstem...@box.com" - but no use. Aliases allows "$firstemail" or "&testem" or "#test". You MUST NOT include the domain part. As always, aliases(5) maps are only used for those users that are delivered by the local(8) delivery agent. Brian

Re: postfix multple instances

2011-11-10 Thread Brian Evans - Postfix List
On 11/10/2011 7:26 AM, Amira Othman wrote: Hi all I have configured two instances of postfix 2.8 and it’s working fine but I want to separate logs of each instance to be different than the other instance . How can I do that? Regards http://www.postfix.org/postconf.5.html#syslog_name Rea

Re: Formatting problems for smptd_recipient_restrictions

2011-11-03 Thread Brian Evans - Postfix List
ject_unknown_hostname are ignored once the config is fully read. I highly suggest running 'postconf -n' and reviewing the results. Brian

Re: Restrictions order with recipient address verification and postgrey

2011-10-10 Thread Brian Evans - Postfix List
pient. Unfortunately, you seem to have missed the important welcome message: "TO REPORT A PROBLEM, PLEASE SEE http://www.postfix.org/DEBUG_README.html#mail"; So, are you verifying an account is on a remote box? That is what reject_unverified_recipient is for. If you want to reject virtual users on the current box, you want reject_unlisted_recipient. Without more details, it's hard to help you. Brian

Re: Send mail from queue with not working content-filter

2011-10-05 Thread Brian Evans - Postfix List
aining the queue, you need to re-queue all messages using 'postsuper -r ALL' This will make Postfix reexamine every message and put them through all current content filters again. Brian

Re: Disabling SSLv2 does not work as expected

2011-09-02 Thread Brian Evans - Postfix List
s. If you need a new feature, there are few choices except to move forward. Brian

Re: Disabling SSLv2 does not work as expected

2011-09-02 Thread Brian Evans - Postfix List
quires Postfix 2.6 or later. http://www.postfix.org/postconf.5.html#smtpd_mandatory_tls_protocols -- this one is for mandatory i.e. "encrypt" Brian

Re: mail list

2011-09-02 Thread Brian Evans - Postfix List
s. Do NOT put them in alias_maps for virtual users instead use your current virtual alias map. Or, add an additional map for ease of administration. Please remember, virtual alias maps are recursive. Brian > -Original Message- > From: owner-postfix-us...@postfix.org > [mailto:own

Re: Postfix mailbox_size_limit var overflow?

2011-08-30 Thread Brian Evans - Postfix List
On 8/30/2011 4:32 PM, Tim Eberhardt wrote: > Am Dienstag, 30. August 2011, 16:08:35 schrieb Brian Evans - Postfix List: >> According to the sources (2.8.4 as a reference), >> mailbox_size_limit is a signed 32-bit integer. (On x86(_64) arch) >> >> global/mail

Re: Postfix mailbox_size_limit var overflow?

2011-08-30 Thread Brian Evans - Postfix List
On 8/30/2011 3:23 PM, Tim Eberhardt wrote: > # postconf -n | grep mailbox_size_limit > mailbox_size_limit = 4294967296 > > I tried reducing the number which worked and the errors siappeared: > > # postconf -n | grep mailbox_size_limit > mailbox_size_limit = 20 > > What could be the cause to

Re: [OT] IPv6, backup MX and 4XX deferrals

2011-08-17 Thread Brian Evans - Postfix List
creen with a low score and not a flat reject. Better, don't use it at all. [/opinion] Brian

Re: Enable DSN for authenticated clients

2011-08-11 Thread Brian Evans - Postfix List
happens AFTER EHLO. So it becomes an out of sequence for the protocol. Therefore, not possible. Brian

Re: Rejecting all mail from/to a domain

2011-08-08 Thread Brian Evans - Postfix List
On 8/8/2011 2:29 PM, Stephen Atkins wrote: > Hello everyone. I've been searching around trying to figure this out > but it just eluding me. We've been getting a ton of mail from a > certain domain which is all spam. Problem is that our mail system is > also generating a bounce for each try. I w

  1   2   3   4   5   6   7   >