Hello
I use postfix 2.7.2 with amavisd-new, opendkim and dk-milter. My problem
is dkim signature appear 2 times in mail header. It is ok? how can i fix
this?
thanks
Levi
Hello,
We are using ldap maps in a relay server. Ldap maps are for address
validation (valid users and alias) and a relocated map.
But now, we are having problems with our ldap servers. Problems are not
directly related with postfix servers, but I've been investigating if
postfix could do
Birta Levente:
> Hello
>
> I use postfix 2.7.2 with amavisd-new, opendkim and dk-milter. My problem
> is dkim signature appear 2 times in mail header. It is ok? how can i fix
> this?
TO REPORT A PROBLEM see http://www.postfix.org/DEBUG_README.html#mail
TO (UN)SUBSCRIBE see http://www.postfix.o
On 16/02/12 09:46, Birta Levente wrote:
Hello
I use postfix 2.7.2 with amavisd-new, opendkim and dk-milter.
I'm curious to know why you're using opendkim and dk-milter instead of
using the built-in DKIM signing/checking in amavisd-new?
> My problem
is dkim signature appear 2 times in mail
Is a restart of postfix mandatory in case of changes in the header_checks
regex table?
Thanks
Franck
Hi Group,
The document segment about the reject_unknown_sender_domain says that it will
reject the domain without A record or MX record. Does it mean that only domains
with both A and MX record will be accepted? Or, it means any domains with only
A record,domains with only MX record or with bot
Am 16.02.2012 14:06, schrieb daniel zhou:
> Hi Group,
>
> The document segment about the reject_unknown_sender_domain says that it will
> reject the domain without A record or
> MX record. Does it mean that only domains with both A and MX record will be
> accepted? Or, it means any domains wit
Hi,
It is only applicable to the domains that are not known, ie no DNS
Resolution. So based on your request, it could accept all the domain that
have a DNS, even if they dont have an MX record.
Franck
---
De : owner-postfix-us...@postfix.org
[m
On Thu, Feb 16, 2012 at 05:06:22AM -0800, daniel zhou wrote:
> The document segment about the reject_unknown_sender_domain says
> that it will reject the domain without A record or MX record. Does
> it mean that only domains with both A and MX record will be
> accepted? Or, it means any domains
On 16/02/2012 15:02, li...@coffeehabit.net wrote:
On 16/02/12 09:46, Birta Levente wrote:
Hello
I use postfix 2.7.2 with amavisd-new, opendkim and dk-milter.
I'm curious to know why you're using opendkim and dk-milter instead of
using the built-in DKIM signing/checking in amavisd-new?
I th
On Thu, Feb 16, 2012 at 02:05:37PM +0100, Franck MAHE wrote:
> Is a restart of postfix mandatory in case of changes in the
> header_checks regex table?
No; header_checks tables are read by the cleanup(8) daemon which is
short-lived. Your changes will be effective at the next restart of
cleanup.
Hello,
I have the following configuration for the recipient restriction:
permit_mynetworks
permit_sasl_authenticated
reject_unauth_destination
reject_non_fqdn_sender
reject_non_fqdn_recipient
reject_unlisted_sender
reject_unlisted_recipient
reject_unknown_sender_do
Scappatura Rocco:
> I would like that sender domain names for which is not configured
> any MX record are not relayed from my MTA. I have tried to use the
That would be a mistake. There is no RFC REQUIREMENT that a
domain has an MX record.
Wietse
On 16/02/2012 14:35, Scappatura Rocco wrote:
I would like that sender domain names for which is not configured any
MX record are not relayed from my MTA.
Why?
MX records are not required for receiving mail. Nor are they required
for sending mail. So there is no reason to reject mail which la
> Scappatura Rocco:
> > I would like that sender domain names for which is not configured
> > any MX record are not relayed from my MTA. I have tried to use the
>
> That would be a mistake. There is no RFC REQUIREMENT that a
> domain has an MX record.
>
I have no doubt about the correctness of w
On Thu, Feb 16, 2012 at 10:49:10AM +0100, Angel L. Mateo wrote:
> My config is:
>
> virtual_alias_maps = hash:/etc/postfix/alu-aliases,
> hash:/etc/postfix/dif-aliases,
> proxy:ldap:/etc/postfix/ldap-sysaliases.cf
>
> relay_recipient_maps = hash:/etc/postfix/relaydomains,
>
On Thu, Feb 16, 2012 at 04:26:58PM +0100, Scappatura Rocco wrote:
> > Scappatura Rocco:
> > > I would like that sender domain names for which is not configured
> > > any MX record are not relayed from my MTA. I have tried to use the
> >
> > That would be a mistake. There is no RFC REQUIREMENT tha
On 16/02/2012 15:26, Scappatura Rocco wrote:
Scappatura Rocco:
I would like that sender domain names for which is not
configured any MX record are not relayed from my MTA. I have
tried to use the
That would be a mistake. There is no RFC REQUIREMENT that a domain
has an MX record.
I have no
Hi All,
I'd like to use MySQL table to block some of the peer MTAs based on their IP
addresses by storing IP pools ('from' and 'to' addresses as unsigned integers,
using MySQL's INET_ATON() function) in MySQL as blocked IP ranges.
However I found a little problem in my solution:
As access table
Hi guys,
My question is very simple.
Is possible configure the Postfix to deliver a BCC message to a list of
specifics address (list)?
Can I use the feature always_bcc to do this? How?
Thank you.
Alfredo
> On 16/02/2012 15:26, Scappatura Rocco wrote:
> >> Scappatura Rocco:
> >>> I would like that sender domain names for which is not
> >>> configured any MX record are not relayed from my MTA. I have
> >>> tried to use the
> >>
> >> That would be a mistake. There is no RFC REQUIREMENT that a domain
>
On 16/02/2012 16:07, Scappatura Rocco wrote:
What do your logs say when your server tries to deliver the DSN?
status=deferred (connect to domain.tld[xxx.yyy.uuu.vvv]:25: Connection timed
out)
Which proves that the problem is not lack of DNS, since your server is
finding an IP address to d
Hi guys again,
Sorry, I've done using sender_bcc_maps.
It is ok now.
Thank you.
On 02/16/2012 01:51 PM, Alfredo Saldanha wrote:
Hi guys,
My question is very simple.
Is possible configure the Postfix to deliver a BCC message to a list
of specifics address (list)?
Can I use the feature always
Hi guys,
We're currently developing a project where customers can add their own
domains to our mailsystem. The biggest problem would be that a customer adds
a domain he doesn't own or isn't represented by our mail cluster.
For example a customer adds ibm.com - a manual validation through one of ou
Am 16.02.2012 18:13, schrieb Dipl.-Ing. Juergen Ladstaetter:
> We're currently developing a project where customers can add their own
> domains to our mailsystem. The biggest problem would be that a customer adds
> a domain he doesn't own or isn't represented by our mail cluster.
> For example a c
The configuration for domains etc. is stored in mysql tables but that has
nothing to do with the initial problem described in my other email.
-Ursprüngliche Nachricht-
Von: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] Im Auftrag von Reindl Harald
Gesendet: Thur
what is this for a strange day
you are the second one in a few hours not understand
that a domain does not need any MX-RECORD to be a valid
maildomain
your other things are also not job of postfix
if you have a application where users can input
data you are responsible to verify the input
inside
I know that it doesn't need a MX record. I just want to know if there is
some way of configuring postfix to make DNS (A or MX) lookups for every mail
sent.
Since a two instance configuration would work, I just wanted to know if
there is a way to configure one instance to do this. No need to get
imp
how should anybody imagine "lookups for every mail"
if you have a local-domain it will not make a lookup
if it would the mail could not be delivered local
so no, you can have not in one instance local
inboxes for "example.com" and force postfix to
do any dns-lookups for "example.com"
why should
Alright then let me try to make it more clear for you:
> if you have a local-domain it will not make a lookup if it would the mail
could not be delivered local
That's the point. Even though it's configured as local-domain I would want
it to look up any records (MX, A) and try to sent the mail to t
Hello list,
I have set up a home e-mail server with Postfix and Cyrus, and
everything seems to work. There is one matter I'd like to clarify,
though.
Is it so, that if I use "non-Postfix" virtual mail delivery (in my
case, to Cyrus accounts via unix socket using LMTP), I'm supposed to
use virtual_
On 2/16/2012 2:15 PM, Toomas Vendelin wrote:
> Hello list,
>
> I have set up a home e-mail server with Postfix and Cyrus, and
> everything seems to work. There is one matter I'd like to clarify,
> though.
> Is it so, that if I use "non-Postfix" virtual mail delivery (in my
> case, to Cyrus accounts
Am 16.02.2012 19:32, schrieb Dipl.-Ing. Juergen Ladstaetter:
>> if you have a local-domain it will not make a lookup if it would the mail
> could not be delivered local
> That's the point. Even though it's configured as local-domain I would want
> it to look up any records (MX, A) and try to sent
On 02/16/2012 12:13 PM, Dipl.-Ing. Juergen Ladstaetter wrote:
yet. Is there any way to configure postfix to always make MX record DNS
lookups, or is the only way through a second postfix instance that has no
localdomains specified?
Even with two instances you could have problems.
For example,
On Thu, Feb 16, 2012 at 03:20:30PM -0500, Michael Orlitzky wrote:
> On 02/16/2012 12:13 PM, Dipl.-Ing. Juergen Ladstaetter wrote:
> >
> >yet. Is there any way to configure postfix to always make MX
> >record DNS lookups, or is the only way through a second postfix
> >instance that has no localdom
Thank you both very much. That input was very good and I might rethink the
strategy we're aiming at. Probably active DNS checks and periodic re-checks
are better to ensure some security. Thanks guys
-Ursprüngliche Nachricht-
Von: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...
On 16-02-12 23:52, Dipl.-Ing. Juergen Ladstaetter wrote:
> Thank you both very much. That input was very good and I might rethink the
> strategy we're aiming at. Probably active DNS checks and periodic re-checks
> are better to ensure some security. Thanks guys
>
Checking DNS at input time would
I am trying to setup my mail server to send email from a single email address
via a rely and deliver all other email properly, however I am having problems
with the TLS authentication and was hoping for some points please. The current
configs are below (anonymised) and the error I am getting is:
Am 17.02.2012 00:07, schrieb Tom Hendrikx:
> On 16-02-12 23:52, Dipl.-Ing. Juergen Ladstaetter wrote:
>> Thank you both very much. That input was very good and I might rethink the
>> strategy we're aiming at. Probably active DNS checks and periodic re-checks
>> are better to ensure some security.
* Jake Stride :
> I am trying to setup my mail server to send email from a single email address
> via a rely and deliver all other email properly, however I am having problems
> with the TLS authentication and was hoping for some points please. The
> current configs are below (anonymised) and th
Thanks all for the clarification.
You are right. That idea may block more real mail than the spam ones.
From: /dev/rob0
To: postfix-users@postfix.org
Sent: Thursday, February 16, 2012 9:28 PM
Subject: Re: How to block senders whose domain without a MX record
Thanks - I was using sendmail -f addr...@domain.com to check it worked, using
telnet the current config works.
Thanks for the help.
On Friday, 17 February 2012 at 11:56 AM, Patrick Ben Koetter wrote:
> * Jake Stride mailto:j...@stride.me.uk)>:
> > I am trying to setup my mail server to send em
El 16/02/12 16:35, Viktor Dukhovni escribió:
On Thu, Feb 16, 2012 at 10:49:10AM +0100, Angel L. Mateo wrote:
My config is:
virtual_alias_maps = hash:/etc/postfix/alu-aliases,
hash:/etc/postfix/dif-aliases,
proxy:ldap:/etc/postfix/ldap-sysaliases.cf
relay_recipient_maps
43 matches
Mail list logo