On Jun 12, 2017, at 06.42, n...@collinson.fr wrote:
>
> I want to use port 25025 for outgoing messages. I modified
> /etc/postfix/master.cf as follows but postfix will not reload.
>
> smtp inet n - n - - smtpd
> 25025 init n - n -
> On May 17, 2017, at 12.55, Viktor Dukhovni wrote:
>
>
>> On May 17, 2017, at 12:27 PM, b...@bitrate.net wrote:
>>
>>> I run a docker container on my server. To not have all docker containers
>>> need to authenticate when sending mail, I added
>>> the private network range 172.16/12 to mynet
On May 17, 2017, at 10.44, Florian Lindner wrote:
>
> Hello,
>
> I run a docker container on my server. To not have all docker containers need
> to authenticate when sending mail, I added
> the private network range 172.16/12 to mynetworks:
i would discourage authorization based on source ip a
hi-
i have a server which relays mail to our content filter server
[amavis/spamassassin/etc], via:
content_filter=lmtp-filter:[mfa.${mydomain}]:lmtp-filter-internal
and returns, via:
# reinjection from content filter
smtp-reinject-internal
inet n - - - - smtpd
is there a way to add a postscreen score/summary header to accepted messages?
the logs are great, but this could be helpful in reviewing messages and making
improvements to the configuration.
On Feb 22, 2017, at 16.21, Ian Evans wrote:
>
> Background: Have a postfix/dovecot/amavisd-new system that has been running
> smoothly for several years. Just a handful of virtual users, ie:
> /home/vmail/example.com/ianevans/Maildir
>
> As we are starting to use multiple devices finally, decid
On Dec 12, 2016, at 13.03, Stavros Tsolakos wrote:
>
> Dear list
>
> My apologies if my question has been answered before.
>
> I want to relay outgoing messages depending on the sender. So far I have
> created 2 tables containing the SMTP relay addresses and the passwords
> respectively.
>
> F
On 2016.11.28 13.47, li...@lazygranch.com wrote:
> On Mon, 28 Nov 2016 09:01:41 -0500 btb wrote:
>
>> On 2016.11.27 20.43, li...@lazygranch.com wrote:
>>> I should have mentioned the mail system is on a VPS and I'm the
>>> only user. And yes, trouble makers are
On 2016.11.27 20.43, li...@lazygranch.com wrote:
> I should have mentioned the mail system is on a VPS and I'm the only
> user. And yes, trouble makers are on the Internet.
well, this simplifies things quite of bit, of course.
> What lead me to this was I did bzgrep "max auth" and noticed both
>
On 2016.11.28 06.53, mailing lists wrote:
> Hello all,
>
> I am configurating envelope sender address authorization using ldap
> tables with Active Directory which has two possible attributes to
> authenticate users, the legacy and short name "samaccountname" and
> the long name "userprincipalna
On Nov 27, 2016, at 16.15, li...@lazygranch.com wrote:
>
> I hate to bug the list for what is probably a dumb question, but is there any
> situation where an unauthorized user needs to connect to port 587? I'm
> wondering if there is some oddball "edge" case.
well, i suppose it would depend up
On 2016.11.15 11.44, Wietse Venema wrote:
> btb:
>> since parameters can be user defined, i think it would be good if
>> the documentation stated this, maybe in postconf(5)? it would
>> alleviate guessing games.
>>
>> possibly something like:
>>
>>
On 2016.11.15 11.32, Wietse Venema wrote:
> btb:
>> in the postconf(5) documentation, the format section says:
>>
>> The expressions "${name:value}" and "${name?{value}}" are replaced
>> with "value" when "$name" is empty.
in the postconf(5) documentation, the format section says:
The expressions "${name:value}" and "${name?{value}}" are replaced with
"value" when "$name" is empty. These forms are supported with Postfix
versions ≥ 2.2 and ≥ 3.0, respectively.
should the ? in "${name?{value}}" be a :?
-ben
On 2016.11.14 20.04, Wietse Venema wrote:
> btb:
>> by chance, i happened to create a parameter which used a dash in the
>> name, and was referencing it in another parameter, e.g.:
>>
>> foo-param = foo
>> bar_param = ${foo-param}
>>
>> upon restart,
by chance, i happened to create a parameter which used a dash in the
name, and was referencing it in another parameter, e.g.:
foo-param = foo
bar_param = ${foo-param}
upon restart, postfix complained about this:
postconf: warning: macro name syntax error: "foo-param"
postconf: fatal: macro proce
> On Nov 11, 2016, at 10.34, Noel Jones wrote:
>
> On 11/10/2016 6:00 PM, b...@bitrate.net wrote:
>> On Nov 10, 2016, at 17.17, Noel Jones wrote:
>>>
>>> On 11/10/2016 4:05 PM, btb wrote:
>>>> hi-
>>>>
>>>> i have an &quo
On Nov 10, 2016, at 17.17, Noel Jones wrote:
>
> On 11/10/2016 4:05 PM, btb wrote:
>> hi-
>>
>> i have an "appliance" which submits mail. it's inflexible,
>> unfortunately, and uses crappy values for the envelope sender and the
>> from:
hi-
i have an "appliance" which submits mail. it's inflexible,
unfortunately, and uses crappy values for the envelope sender and the
from: header. i have communicated with the vendor in an attempt to
rectify this, but as might be expected, the outcome has been less than
successful.
hopefully so
On Nov 03, 2016, at 14.12, Stephen Ingram wrote:
>
> I found a way to test the expansion of normal .db maps:
>
> postmap -q testuser 'postconf -h virtual_alias_maps'
>
> however, it doesn't seem to work with LDAP maps. Is there a way to test those
> as well?
it's worked as documented for me,
On 2016.09.28 12.35, KSB wrote:
On 2016.09.28. 18:03, KSB wrote:
Hi!
I would like to use smtpd_tls_auth_only=yes at least for submission
port, but we have rare customers who have old scannners which don't
support SSL/TLS(as they say).
for this, i use the following:
table_directory = ${config_
On Mar 18, 2016, at 07.20, Istvan Prosinger wrote:
>
> Hello Everyone!
>
> I need to insert something like
>
> X-MY-ID-some-unique-ID
>
> into each email's header for local tracking purposes.
>
> The unique ID doesn't have to be some complicated hash, it can be something
> like the + or ...
> On Jan 26, 2016, at 15.52, Steve Jenkins wrote:
>
> On Tue, Jan 26, 2016 at 12:07 PM, btb wrote:
> On 2016.01.26 10.54, Matt Bayliss wrote:
> I'm trying to find the correct/best practice method for setting up a
> black hole email address for such items as "norep
On 2016.01.26 10.54, Matt Bayliss wrote:
I'm trying to find the correct/best practice method for setting up a
black hole email address for such items as "noreply" addresses when
sending alerts from monitoring devices etc.
if you intend no mail to be sent to this address anyway, and will just
t
On 2015.12.16 11.35, Wietse Venema wrote:
The client was not listed at some DNSBL
this explains it, thanks. i don't know why, but i was expecting
postscreen to tell me that the client was not listed. i now see in the
docs that it's only logged if postscreen_dnsbl_threshold is met.
-ben
hi-
i've become accustomed to seeing log passages like this:
>grep -iF '[142.4.19.85]:52366' mail.log
Dec 16 09:41:09 mta1 postfix/postscreen[27678]: CONNECT from
[142.4.19.85]:52366 to [10.3.70.6]:25
Dec 16 09:41:15 mta1 postfix/postscreen[27678]: DNSBL rank 5 for
[142.4.19.85]:52366
Dec 16 0
> On Nov 16, 2015, at 02.53, Vicki Brown wrote:
>
> [...] discards email to non-existent recipient addresses [...]
on a side note, don't accept mail and then discard it. instead, reject it.
-ben
> On Jun 14, 2015, at 18.21, Viktor Dukhovni wrote:
>
> On Sun, Jun 14, 2015 at 02:28:31PM -0400, b...@bitrate.net wrote:
>
>> In TLS_README it's instructed to use the following command to compute an
>> sha-1 public key fingerprint:
>>
>> $ openssl x509 -in foo.example.com-cert.pem -noout -pub
hi-
in TLS_README it's instructed to use the following command to compute an sha-1
public key fingerprint:
>openssl x509 -in foo.example.com-cert.pem -noout -pubkey | openssl pkey -pubin
>-outform DER | openssl dgst -sha1 -c
(stdin)= 7e:8b:82:2e:c8:9a:bc:f9:ae:1a:de:e6:9a:6c:b3:3b:b3:34:21:7a
> On Mar 05, 2015, at 12.51, Wietse Venema wrote:
>
> btb:
>> when reviewing postscreen entries in logs, it's difficult to quickly
>> grep for entries relevant to a particular session, since the only unique
>> value in the entry is the pid, which is
when reviewing postscreen entries in logs, it's difficult to quickly
grep for entries relevant to a particular session, since the only unique
value in the entry is the pid, which is quite long lived and spans many
sessions. i wondered how practical it might be to include a unique id
along with
> On Feb 14, 2015, at 16.14, John wrote:
>
> Does mynetworks have to contain anything other than 127.0.0.1/8 and ::1/128.
for whatever it's worth, my personal preference is to, as a rule, always set
mynetworks to empty. i make an effort to not allow relaying based on source ip
address, and i
> On Feb 08, 2015, at 05.55, John wrote:
>
> Is there a way of checking for unnecessary entries in the Postfix main or
> master config files.
> I was looking through the mailing list and noticed the point that Victor made
> about "smtpd_tls_session_cache_database" being "mostly unnecessary".
that the host is not
a bot.
btb:
right. we do that now. taking advantage of whitelist negative
scoring to reduce some of the administrative burden would be nice
though, and also avoid the "fix it after finding out it's broken"
scenario.
Instead of postscreen_access_list, you c
On 2015.01.22 10.35, wie...@porcupine.org (Wietse Venema) wrote:
btb:
we have a small local blacklist, mostly used for clients which
aren't listed in dnsbls.
postscreen_access_list =
cidr:$table_directory/postscreen_access_list-rejects.cidr
sometimes when a larger netblock gets liste
we have a small local blacklist, mostly used for clients which aren't listed in
dnsbls.
postscreen_access_list =
cidr:$table_directory/postscreen_access_list-rejects.cidr
sometimes when a larger netblock gets listed, it can have the unintended
consequences of blocking well behaved clients whic
On 2015.01.16 09.43, wie...@porcupine.org (Wietse Venema) wrote:
btb:
postconf -Mf
smtp inet n - - - 1 postscreen
Yep, it's chrooted. You need to configure syslog to add a log
socket to the jail, or turn off chroot.
during this period, postfix act
On 2015.01.15 22.21, Viktor Dukhovni wrote:
On Thu, Jan 15, 2015 at 09:57:53PM -0500, b...@bitrate.net wrote:
i happened to notice that on one of our two mxes, no postscreen activity was
logged between 06:25:09 and 11:54:42:
Jan 15 06:25:09 mta2 postfix/postscreen[22371]: DISCONNECT
[103.242
On 2014.12.15 23.51, Peter wrote:
On 12/16/2014 07:22 AM, btb wrote:
with various sized netblocks rejected therein. this all works fine.
i have more than one mx, and would like to store this data in a
centralized location and query over the network instead of
duplicating the files on each mx
On Dec 15, 2014, at 17.47, Wietse Venema wrote:
> btb:
>> hi-
>>
>> i currently have:
>>
>> postscreen_access_list = cidr:$table_directory/postscreen_access_list.cidr
>>
>> with various sized netblocks rejected therein. this all works
>> fine
hi-
i currently have:
postscreen_access_list = cidr:$table_directory/postscreen_access_list.cidr
with various sized netblocks rejected therein. this all works fine. i have
more than one mx, and would like to store this data in a centralized location
and query over the network instead of dupl
> On Nov 14, 2014, at 14.47, Wietse Venema wrote:
>
> Alamgir Shamim:
>> Hello,
>>
>> Can you please tell me how to configure MSA with postfix. I want to
>> create all local user in MSA. local user's mail will be delivered in
>> MSA and out going mail will be forwarded to another mail gateway.
> On Nov 13, 2014, at 13.00, Robert Schetterer wrote:
>
> Am 13.11.2014 um 18:14 schrieb b...@bitrate.net:
>> hi-
>>
>> short version:
>> i have an mx which, after doing the initial handling [postscreen, etc] of
>> messages arriving from the internet, relays mail to another computer for
>> con
On Nov 13, 2014, at 15.02, Noel Jones wrote:
>
> On 11/13/2014 11:14 AM, b...@bitrate.net wrote:
>> hi-
>>
>> short version:
>> i have an mx which, after doing the initial handling [postscreen, etc] of
>> messages arriving from the internet, relays mail to another computer for
>> content filte
hi-
short version:
i have an mx which, after doing the initial handling [postscreen, etc] of
messages arriving from the internet, relays mail to another computer for
content filtering [amavis/spamassassin]:
relay_transport = lmtp-filter:[mfa.example.com]:lmtp-filter-external
after a message ha
On Sep 27, 2014, at 11.20, Viktor Dukhovni wrote:
> On Sat, Sep 27, 2014 at 10:42:27AM -0400, Wietse Venema wrote:
>
>>> [root@mail-gw:~]$ postconf -n | grep config_directory
>>> config_directory = /etc/postfix
>>
>> You're welcome to fix that. I'm now working on other things,
>> supporting p
On Sep 27, 2014, at 10.32, Wietse Venema wrote:
> b...@bitrate.net:
>> On Sep 27, 2014, at 07.48, Wietse Venema wrote:
>>
>>> Use "postconf -d", not "postconf -n". -n is for settings in the
>>> configuration file, -d is for the built-in settings which include
>>> the version, release date, and
On Sep 27, 2014, at 10.42, Viktor Dukhovni wrote:
> On Sat, Sep 27, 2014 at 10:24:13AM -0400, b...@bitrate.net wrote:
>
>> On Sep 27, 2014, at 07.48, Wietse Venema wrote:
>>
>>> Use "postconf -d", not "postconf -n". -n is for settings in the
>>> configuration file, -d is for the built-in setti
On Sep 27, 2014, at 07.48, Wietse Venema wrote:
> Use "postconf -d", not "postconf -n". -n is for settings in the
> configuration file, -d is for the built-in settings which include
> the version, release date, and so on.
this reminds me - some time long ago, i happened to notice that
config_di
On Sep 22, 2014, at 11.41, Wietse Venema wrote:
> This time PLEASE refrain from sidetracking the discussion. I want
> to know what will break when the default changes, if that is not
> too much to ask for.
>
> Summary:
>
> Until now, Postfix has a default setting "append_dot_mydomain = yes".
>
On Sep 18, 2014, at 20.17, Viktor Dukhovni wrote:
> On Thu, Sep 18, 2014 at 07:51:53PM -0400, btb wrote:
>
>> From: postmas...@phonesrv.example.com
>> To: "VOICE/1nnn5551212"@phonesrv.example.com
>
> Is that the address or the "display name"? What i
hi-
i'm not quite certain the subject is an accurate synopsis. apologies if it's
misleading. we have a proprietary system which delivers voicemail messages as
email attachments. it submits mail via submission to postfix, which looks like
this:
Sep 18 16:03:33 msa postfix/submission/smtpd[21
On 2014.09.10 14.02, wie...@porcupine.org (Wietse Venema) wrote:
> btb:
>> hi-
>>
>> i have a mail submission server [submission/587 only] [msa.example.com]
>> for our users [config below]. in that context, it's working as desired.
>>
hi-
i have a mail submission server [submission/587 only] [msa.example.com]
for our users [config below]. in that context, it's working as desired.
we also have another, separate, msa [msa.systems.example.com], which
servers and other infrastructure devices use for submitting mail. how
can
On Aug 27, 2014, at 19.36, Wietse Venema wrote:
> btb:
>> hi-
>>
>> if i'm interpreting correctly, the documentation for cleanup(8) says
>> that (Resent-) From:, To:, Message-Id:, and Date: headers are always
>> inserted:
>
> This is enab
hi-
if i'm interpreting correctly, the documentation for cleanup(8) says
that (Resent-) From:, To:, Message-Id:, and Date: headers are always
inserted:
The cleanup(8) daemon always performs the following transformations:
· Insert missing message headers: (Resent-) From:, To:, Message-Id:,
On Jul 9, 2014, at 19.35, Wietse Venema wrote:
> address_verify_poll_delay (default: 3s)
> The DELAY BETWEEN QUERIES for the completion of an address verification
> request in progress.
>
> This specifies the delay betweem the $address_verify_poll_count
> queries for one address verification
On Jul 9, 2014, at 18.48, Wietse Venema wrote:
> btb:
>> with respect to my previous question about address verification, i think
>> i'm not understanding address_verify_poll_delay correctly. while
>> working on troubleshooting the 6.2 second delay during the s
with respect to my previous question about address verification, i think
i'm not understanding address_verify_poll_delay correctly. while
working on troubleshooting the 6.2 second delay during the smtp
handshake, i'd set address_verify_poll_delay to 15 seconds, expecting
that postfix would the
On 2014.07.07 12.39, Wietse Venema wrote:
Find out why it takes 6.2 seconds to connect over TCP and to
complete the SMTP handshake with the remote SMTP server.
given postscreen_greet_wait, it's a coincidence that the remote server's
postscreen logs show that same delay ~6 second delay, but lis
On 2014.07.07 12.25, btb wrote:
we use recipient address verification amongst some of our own domains. on
occasion, i see the following log entries:
Jul 6 08:26:22 msa-aux postfix/smsp/smtpd[2545]: connect from
client.example.com[10.48.40.102]
Jul 6 08:26:22 msa-aux postfix/smsp/smtpd[2545
we use recipient address verification amongst some of our own domains. on
occasion, i see the following log entries:
Jul 6 08:26:22 msa-aux postfix/smsp/smtpd[2545]: connect from
client.example.com[10.48.40.102]
Jul 6 08:26:22 msa-aux postfix/smsp/smtpd[2545]: Anonymous TLS connection
establ
On Jun 24, 2014, at 19.35, Wietse Venema wrote:
> btb:
>> Jun 24 11:20:21 mta postfix/postscreen[5758]: CONNECT from
>> [173.201.193.182]:45771 to [10.3.70.5]:25
>> Jun 24 11:20:21 mta postfix/postscreen[5758]: PASS OLD
>> [173.201.193.182]:45771
>> Jun 2
hi-
when message_size_limit is exceeded, i see the following logs:
Jun 24 11:20:21 mta postfix/postscreen[5758]: CONNECT from
[173.201.193.182]:45771 to [10.3.70.5]:25
Jun 24 11:20:21 mta postfix/postscreen[5758]: PASS OLD [173.201.193.182]:45771
Jun 24 11:20:21 mta postfix/smtpd[7066]: connect
i have an msa, which requires encryption and smtp auth, save one sole
exception - a client which [for now] cannot perform either, that i must
explicitly trust based only on source ip address. to that end, i've
allowed it to perform submission with check_client_access, but i'm left
at odds with
On Feb 15, 2014, at 23.14, SH Development wrote:
> Feb 15 21:12:36 mail postfix/pipe[23969]: 931AF2F4F36:
> to=,
> orig_to=, relay=cyrus, delay=0, status=sent
you’ve configured postfix to pass mail to cyrus for delivery [relay=cyrus].
postfix has done so [status=sent]. postfix cannot contro
On Feb 15, 2014, at 23.14, SH Development wrote:
> Feb 15 21:12:36 mail postfix/pipe[23969]: 931AF2F4F36:
> to=,
> orig_to=, relay=cyrus, delay=0, status=sent
you’ve configured postfix to pass mail to cyrus for delivery [relay=cyrus].
postfix has done so [status=sent]. postfix cannot contro
On 2014.01.22 11.41, Chris Richards wrote:
Basically, I need to find out which users are connecting to port 25
instead of 587.
man 5 postconf. see syslog_name. also see the sample config which
comes with the software. this includes a submission config which uses
syslog_name
-ben
On 2013.10.22 09.56, Noel Jones wrote:
On 10/22/2013 8:41 AM, btb wrote:
On 2013.10.21 17.54, Noel Jones wrote:
On 10/21/2013 3:53 PM, btb wrote:
i have a scenario in which certain email is sent using envelope
senders that contain host names that are known only on the local
lan/network, and
this stems from another discussion
[http://archives.neohapsis.com/archives/postfix/2013-10/0454.html].
i'm currently doing:
transport_maps = hash:$table_directory/transports
>cat transports
example.com example-internal:
foo.example.com smtp:
.example.com
On 2013.10.21 17.54, Noel Jones wrote:
> On 10/21/2013 3:53 PM, btb wrote:
>> i have a scenario in which certain email is sent using envelope
>> senders that contain host names that are known only on the local
>> lan/network, and unknown on the internet. most
i have a scenario in which certain email is sent using envelope senders
that contain host names that are known only on the local lan/network,
and unknown on the internet. most mail expressing that characteristic
stays local, but occasionally, some is legitimately destined for the
public intern
On Oct 3, 2013, at 06.30, Mark Goodge wrote:
> I know I could solve the problem by using authentication, but a lot of the
> outbound email is generated by cron scripts on a server inside the network,
> and rewriting all of them to authenticate when sending mail is likely to be
> considerably m
On 2013.09.04 09.29, Przemysław Orzechowski wrote:> Hi
>
> Im trying to get cbpolicyd to be applied only to outgoing mail (Postfix
> vresion 2.7.0)
you don't apply it to outgoing mail. you apply it to incoming mail [this is
why the terms "incoming" and "outgoing" are typically best avoided]
>
On 2013.08.27 00.32, LuKreme wrote:
That seem like a bit much. I allow the web-server (which hosts the
webmail) in mynetworks, since users mailing from there are already
authenticated. I can see there are situations where it would be a
good idea.
web mail users should perform proper smtp authe
On 2013.08.20 10.23, Charles Marcus wrote:
for me at least...
http://www.downforeveryoneorjustme.com/www.postfix.org
On Aug 16, 2013, at 15.06, Scott Kitterman wrote:
> I wouldn't bother. It has only very limited deployment and is proposed for
> removal in the revision to RFC 4408 that is about to enter IETF last call.
interesting. thank you for calling attention to this.
-ben
On Aug 16, 2013, at 01.56, Rob Tanner wrote:
> What is it, besides adding the correct the DNS TXT records
as there is a formal dns rr type for spf defined in rfc4408, you'll of course
want to include that as well.
-ben
On 2013.08.06 15.34, John Allen wrote:
Is there a more up to date guide that I could reference as I review my
existing setup.
it's unlikely you'll get much endorsement here of arbitrary howtos or
guides. instead, i'd encourage you to simply share your config
[postconf -nf; postconf -Mf], and
On Jul 21, 2013, at 21.55, Adnane wrote:
> Hello every one
>
> first I'am new to mail servers,
>
> I have followed this tutorial -->
> https://library.linode.com/email/postfix/postfix2.9.6-dovecot2.0.19-mysql?format=print
> to set up
> an Ubuntu 12.04 Dovecot postfix mail box for a subdomain
On Jul 9, 2013, at 21.56, Fred Zinsli wrote:
> This is something I hadn't considered at all.
> In order for me to better understand the consequences of my actions are
> you able to explain to me why that is the case, and what situation would
> need to arise for that to happen. Or simply point me
On 2013.07.08 08.25, Dotan Cohen wrote:
Form googling I found this "solution" online but it does not work as I
expected.
instead of googling, simply use the postfix documentation that came with
the software. your goal is accomplished by implementing smtp auth,
which postfix offers by way of
On Jul 4, 2013, at 20.44, W T Riker wrote:
> On 7/4/2013 8:36 PM, Wietse Venema wrote:
>> W T Riker:
>>> On 7/4/2013 8:01 PM, Wietse Venema wrote:
gw1500:
> It is not clear from the documentation if this is possible or how to do
> it but I want to make authentication optional but if
On Jul 3, 2013, at 16.31, Dejan Doder wrote:
> Hi group ,
> sorry because I have general question
> Did anyone have experience with integration posfix and ejabberd ?
integration how? what is your goal?
On Jun 21, 2013, at 03.50, Felix Rubio Dalmau
wrote:
> Sorry for disturbing you, Ben
>
> Thank you for your answer, but there is one point I don't fully get: If
> I
> set up an smtp [25] to offer encryption without auth, a submission [587] to
> require encryption and auth, and I want r
On 2013.06.20 04.51, Felix Rubio Dalmau wrote:
Hi all,
I have set up a postfix+dovecot+roundcube installation. Currently, I
have
set up these smtpd parameters:
smtpd_tls_security_level = may
smtpd_tls_auth_only = yes
smtpd_discard_ehlo_keyword_address_maps = has
the postfix website seems to be acting unexpectedly. http://www.postfix.org/
appears to have been replaced with what was previously
http://www.postfix.org/documentation.html [and an old version?] rather than
what [iirc] it used to be - http://www.postfix.org/start.html
i thought i'd mention it
On 2013.04.22 13.35, Quanah Gibson-Mount wrote:
This started showing up sporadically in our logs after upgrading to
postfix 2.10:
Apr 22 14:42:50 zqa-061 postfix/trivial-rewrite[30487]: warning: do
not list domain zqa-061.eng.vmware.com in BOTH mydestination and
virtual_mailbox_domains
However,
On Apr 13, 2013, at 17.10, Russell Jones wrote:
>
> On 4/13/2013 3:44 PM, b...@bitrate.net wrote:
>> you offer no service whatsoever on port 25? postfix is not listening on
>> that port? if that's truly the case, then, to be pedantic, you're running
>> an msa, not an mta, in which case you
On Apr 13, 2013, at 16.40, Reindl Harald wrote:
>
> that your "discourage use of permit_mynetworks" is far from reality as
> also "do not use SASAL and submission on port 25" as well if someone
> asks for ANOTHER sanity check after upgrade to a new version?
i'm not sure why it seems to be so ha
On Apr 13, 2013, at 16.03, Russell Jones wrote:
> > really, neither of permit_mynetworks nor permit_sasl_authenticated belong
> > in any global restrictions.
> smtp auth [e.g sasl] is for submission clients, which should be using
> submission/587, and these days,
>
>
> This is contrary to w
On Apr 13, 2013, at 15.48, Reindl Harald wrote:
>
> Am 13.04.2013 21:42, schrieb b...@bitrate.net:
>>
>> On Apr 13, 2013, at 15.33, Russell Jones wrote:
>>
>>> Hi all,
>>>
>>> Upgrading mail server from Postfix 2.9 to 2.10. Could I get a quick sanity
>>> check to ensure my (fairly simple)
On Apr 13, 2013, at 15.33, Russell Jones wrote:
> Hi all,
>
> Upgrading mail server from Postfix 2.9 to 2.10. Could I get a quick sanity
> check to ensure my (fairly simple) setup is sane with the new
> smtpd_relay_restrictions? Thanks :-)
>
> smtpd_relay_restrictions = permit_mynetworks
On Apr 12, 2013, at 15.25, Joan Moreau wrote:
> Hi,
>
> I am stuck with making my SSL SMTPS (port 465) works, while it was working
> fine since ever.
others have helped with the specifics of your question, so i'll address the
philosophical aspect of it :) . while it may take some coordinati
On 2013.04.12 07.01, LuKreme wrote:
In our previous episode (Thursday, 11-Apr-2013), b...@bitrate.net
said:
you can certainly upgrade without breaking everything. as with
anything else, it just takes some care and consideration. as far
as procmail goes, i'd consider losing procmail to be a ben
On Apr 11, 2013, at 20.11, LuKreme wrote:
> Reindl Harald opined on Thursday 11-Apr-2013@16:58:28
>> mynetworks should be genrally used with care and only for specific
>> address instead whole networks with sooner or later potentially
>> infected clients which can be banned if using auth even if
On Apr 9, 2013, at 19.56, Quanah Gibson-Mount wrote:
> I'm trying to fix my virtual domain configuration with postfix, which as
> noted in a prior discussion was done incorrectly by some unknown to me person
> in the past.
>
> The main issue right now is that it has:
>
> virtual_transport = e
On Feb 26, 2013, at 11.51, Viktor Dukhovni wrote:
> On Tue, Feb 26, 2013 at 09:58:54AM -0500, Robert Moskowitz wrote:
>
>> I have recently updated my DNS server and am observing the traffic
>> from my mail server to constantly query for names. Some of these
>> names are frequent requests, for e
On 2013.02.04 13.27, Robert Moskowitz wrote:
http://www.emailsecuritygrader.com
as with most "helpful" websites like this, this one is perpetuating
misinformation. smtps has long since been deprecated, having been
superseded by starttls. it also would appear to perpetuate the behavior
of o
On Jan 30, 2013, at 09.34, Peter von Nostrand wrote:
> dovecot unix - n n - - pipe
> flags=DRhu user=vmail:vmail argv=/usr/libexec/dovecot/dovecot-lda -f
> ${sender} -d ${recipient}
i'd encourage you to consider delivering to dovecot via lmtp[1] rather than
pipe, and thus to consider using the
1 - 100 of 125 matches
Mail list logo