RE: postfix multiple instances

2011-11-03 Thread Amira Othman
Hi all Now two instances are running but how can I make sure that each one is using different ip than the other one I set bind address of the second instance to different ip but is there a way to show sender ip in log? I am using postfix 2.8.4 on centos 5.7 and I want to configure another inst

Re: postfix multiple instances

2011-11-03 Thread Wietse Venema
Amira Othman: > Hi all > > Now two instances are running but how can I make sure that each one is > using different ip than the other one I set bind address of the second > instance to different ip but is there a way to show sender ip in log? Instead of the address, the logging shows the instan

Formatting problems for smptd_recipient_restrictions

2011-11-03 Thread David Southwell
Hi I am just trying to run policyd-spf and postgrey. However whatever I do I seem to get errors of the form: [root@dns1 /usr/ports/mail/postfix-policyd-spf-perl]# postfix reload postfix: fatal: /usr/local/etc/postfix/main.cf, line 227: missing '=' after attribute name: "check_policy_service uni

Re: Formatting problems for smptd_recipient_restrictions

2011-11-03 Thread Brian Evans - Postfix List
On 11/3/2011 9:32 AM, David Southwell wrote: > Hi I am just trying to run policyd-spf and postgrey. However whatever I do I > seem to get errors of the form: > > [root@dns1 /usr/ports/mail/postfix-policyd-spf-perl]# postfix reload > postfix: fatal: /usr/local/etc/postfix/main.cf, line 227: missing

Re: Formatting problems for smptd_recipient_restrictions

2011-11-03 Thread /dev/rob0
On Thursday 03 November 2011 08:43:31 Brian Evans - Postfix List wrote: > On 11/3/2011 9:32 AM, David Southwell wrote: > > Hi I am just trying to run policyd-spf and postgrey. However > > whatever I do I seem to get errors of the form: > > > > [root@dns1 /usr/ports/mail/postfix-policyd-spf-perl]#

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-11-03 Thread Simon Brereton
On 2 November 2011 18:23, Noel Jones wrote: > On 11/2/2011 2:33 PM, Simon Brereton wrote: > >>> The checks "above" permit_mynetworks and permit_sasl_authenticated >>> are checks you want applied to your networks and authenticated >>> users.  Generally it's better to put those checks in >>> smtpd_s

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-11-03 Thread Noel Jones
On 11/3/2011 9:28 AM, Simon Brereton wrote: > So, these should be fine anywhere be fine anywhere before > reject_unauth_destination... > > reject_invalid_helo_hostname, > reject_non_fqdn_helo_hostname, > reject_unknown_helo_hostname, > reject_unknown_sender_domain,

Re: MIME Parser Error - Can't Send Email

2011-11-03 Thread Mark Martinec
Just for the archive: > (host 127.0.0.1[127.0.0.1] said: > 451 4.5.0 Error in processing, id=10796-01, > mime_decode-1 FAILED: > MIME::Parser: can't open tmpfile: Invalid argument As Patrick and Gary said, looks like a trouble with a /tmp directory (protection?) or its file system (full or

Re: postfix multiple instances

2011-11-03 Thread Wietse Venema
Amira Othman: > When I try to send mail to account from the second instance I get this error > in mallog where myserver2 is virtual domain in the second postfix instance > > relay=none, delay=13, delays=13/0.03/0/0, dsn=5.4.6, status=bounced (mail > for myserver2.com loops back to myself) Each in

mynetworks rules don't appear to be working

2011-11-03 Thread list
In mynetworks I have the following IP configured (among others): 204.9.157.0/24 OK In main.cf mynetworks is listed in the recipient restrictions: smtpd_recipient_restrictions = permit_mynetworks, check_client_access hash:/etc/postfix/popimap_access, permit_sasl_a

Re: mynetworks rules don't appear to be working

2011-11-03 Thread kshitij mali
HI Friend, Please confirm the file /etc/postfix/popimap_access has the below statement 204.9.157.0/24 OK and try with the following smtpd_recipient_restrictions = permit_mynetworks, check_client_access hash:/etc/postfix/popimap_access, reject_unauth_destination id

Re: mynetworks rules don't appear to be working

2011-11-03 Thread fafaforza
On 11/3/2011 12:58 PM, l...@airstreamcomm.net wrote: In mynetworks I have the following IP configured (among others): 204.9.157.0/24 OK In main.cf mynetworks is listed in the recipient restrictions: smtpd_recipient_restrictions = permit_mynetworks, check_client_acces

Re: mynetworks rules don't appear to be working

2011-11-03 Thread list
Kshitij, To clarify we have three methods of relay. The first being the mynetworks, the second a dynamically generated file (popimap_access) that has remote ips for pop and imap clients added for relay, and the third is smtp auth. We need to be able to do all three methods. Thanks On Thu, 3 No

Re: mynetworks rules don't appear to be working

2011-11-03 Thread Noel Jones
On 11/3/2011 11:58 AM, l...@airstreamcomm.net wrote: > In mynetworks I have the following IP configured (among others): > > 204.9.157.0/24 OK > > In main.cf mynetworks is listed in the recipient restrictions: > > smtpd_recipient_restrictions = > permit_mynetworks, > chec

Re: Formatting problems for smptd_recipient_restrictions

2011-11-03 Thread David Southwell
Thank you Brian The grey listing is now working but I am still getting problems with spf When the following lines are active check_policy_service unix:private/policyd-spf policyd-spf_time_limit = 3600 Here is an example of maillog error reports: Nov 3 10:57:51 dns1 postfix/smtpd[20636

Re: mynetworks rules don't appear to be working

2011-11-03 Thread list
Ah yes, cidr format. Thanks for the help, I have changed the config to reflect the cidr formated tables. On Thu, 03 Nov 2011 12:48:07 -0500, Noel Jones wrote: > On 11/3/2011 11:58 AM, l...@airstreamcomm.net wrote: >> In mynetworks I have the following IP configured (among others): >> >> 204.9.1

Re: mynetworks rules don't appear to be working

2011-11-03 Thread kshitij mali
Will u please show me how the my network statement defined i mean the directive is declared in main.cf file because by default my network only give access to the local host machine only. please see the below sample config of mine mynetworks = cidr:/etc/postfix/network_table smtpd_recipient_rest

www.open-spf.org server down ddomain name renewal

2011-11-03 Thread David Southwell
Hi Just trying to look at www.open-spf.org for some info about a problem and found their server is down. Godaddy says the domain name has not been renewed!! David

Re: www.open-spf.org server down ddomain name renewal

2011-11-03 Thread Scott Kitterman
On 11/03/2011 08:53 AM, David Southwell wrote: Hi Just trying to look at www.open-spf.org for some info about a problem and found their server is down. Godaddy says the domain name has not been renewed!! openspf.org (and open-spf.org - they are the same) is down and we're working on getting a

Printing received mails

2011-11-03 Thread Daniel L. Miller
We're now using a hosted fax service and receive our faxes via email to a dedicated address. Is there a method via Postfix I can have these printed when received? Or do I handle this via mda scripting (at the moment, Dovecot with Sieve). -- Daniel

Re: Printing received mails

2011-11-03 Thread Reindl Harald
Am 03.11.2011 21:03, schrieb Daniel L. Miller: > We're now using a hosted fax service and receive our faxes via email to a > dedicated address. Is there a method via > Postfix I can have these printed when received? Or do I handle this via mda > scripting (at the moment, Dovecot with > Sieve)

Re: Printing received mails

2011-11-03 Thread Wietse Venema
Daniel L. Miller: > We're now using a hosted fax service and receive our faxes via email to > a dedicated address. Is there a method via Postfix I can have these > printed when received? Or do I handle this via mda scripting (at the > moment, Dovecot with Sieve). /etc/postfix/transport:

Re: Printing received mails

2011-11-03 Thread Peter Blair
On Thu, Nov 3, 2011 at 4:03 PM, Daniel L. Miller wrote: > We're now using a hosted fax service and receive our faxes via email to a > dedicated address.  Is there a method via Postfix I can have these printed > when received?  Or do I handle this via mda scripting (at the moment, > Dovecot with Si

Re: www.open-spf.org server down ddomain name renewal

2011-11-03 Thread David Southwell
On Thursday 03 November 2011 12:11:13 Scott Kitterman wrote: > On 11/03/2011 08:53 AM, David Southwell wrote: > > Hi > > > > Just trying to look at www.open-spf.org for some info about a problem and > > found their server is down. Godaddy says the domain name has not been > > renewed!! > > opensp

Re: www.open-spf.org server down ddomain name renewal

2011-11-03 Thread Reindl Harald
Am 03.11.2011 21:57, schrieb David Southwell: > It actually looks as though goddady are saying the domain renewal fee has not > been paid.. maybe that is a misinterpretation but that was my reading of > Godaddy's message. what are you speaking about? "whois domain.tld" was invited Domain ID:D

Re: Printing received mails

2011-11-03 Thread Daniel L. Miller
On 11/3/2011 1:56 PM, Peter Blair wrote: On Thu, Nov 3, 2011 at 4:03 PM, Daniel L. Miller wrote: We're now using a hosted fax service and receive our faxes via email to a dedicated address. Is there a method via Postfix I can have these printed when received? Or do I handle this via mda scrip

Re: www.open-spf.org server down ddomain name renewal

2011-11-03 Thread David Southwell
On Thursday 03 November 2011 14:03:21 Reindl Harald wrote: > Am 03.11.2011 21:57, schrieb David Southwell: > > It actually looks as though goddady are saying the domain renewal fee has > > not been paid.. maybe that is a misinterpretation but that was my > > reading of Godaddy's message. > > what

Re: Printing received mails

2011-11-03 Thread Dennis Carr
On Thu, 3 Nov 2011, Daniel L. Miller wrote: We're now using a hosted fax service and receive our faxes via email to a dedicated address. Is there a method via Postfix I can have these printed when received? Or do I handle this via mda scripting (at the moment, Dovecot with Sieve). Consider

Re: Printing received mails

2011-11-03 Thread Wietse Venema
Dennis Carr: > On Thu, 3 Nov 2011, Daniel L. Miller wrote: > > > We're now using a hosted fax service and receive our faxes via email to a > > dedicated address. Is there a method via Postfix I can have these printed > > when received? Or do I handle this via mda scripting (at the moment, > >

Only allow specific sasl-authenticated users to relay

2011-11-03 Thread Chris Richards
I've got a situation where some clients on my network apparently have computers that have been compromised because every time they change their password, spammers on the outside get it and use their email account to spam. I've got the server right now configured to only allow users within my netwo

Re: Only allow specific sasl-authenticated users to relay

2011-11-03 Thread Noel Jones
On 11/3/2011 10:47 PM, Chris Richards wrote: > I've got a situation where some clients on my network apparently have > computers that have been compromised because every time they change their > password, spammers on the outside get it and use their email account to > spam. > > I've got the server