"message may be sent more than once"

2013-09-11 Thread Ralf Hildebrandt
Sep 11 09:21:22 mail2 postfix/cleanup[23372]: 3cZZKZ2WvdzBt9C: message-id= Sep 11 09:21:22 mail2 postfix/qmgr[10759]: 3cZZKZ2WvdzBt9C: from=, size=36991, nrcpt=1 (queue active) Sep 11 09:31:23 mail2 postfix/smtp[22134]: 3cZZKZ2WvdzBt9C: conversation with mail.vivantes.de[62.220.2.98] timed out w

Re: "message may be sent more than once"

2013-09-11 Thread Paul Hoffman
On Wed, Sep 11, 2013 at 10:19:19AM +0200, Ralf Hildebrandt wrote: > Sep 11 09:21:22 mail2 postfix/cleanup[23372]: 3cZZKZ2WvdzBt9C: > message-id= > Sep 11 09:21:22 mail2 postfix/qmgr[10759]: 3cZZKZ2WvdzBt9C: > from=, size=36991, nrcpt=1 (queue active) > Sep 11 09:31:23 mail2 postfix/smtp[22134]: 3

mail delivery to Inbox , not to spam

2013-09-11 Thread Vishal Agarwal
How can I be sure that the email send through my server to anybody should delivered to recipients inbox; not to the spam folder. Where all the default settings are used in recipient inbox. Regards,

Re: mail delivery to Inbox , not to spam

2013-09-11 Thread Paul Hoffman
On Wed, Sep 11, 2013 at 02:21:54PM +0530, Vishal Agarwal wrote: > How can I be sure that the email send through my server to anybody should > delivered to recipients inbox; not to the spam folder. Where all the > default settings are used in recipient inbox. You can't be sure. Ever. The receivi

Re: mail delivery to Inbox , not to spam

2013-09-11 Thread li...@rhsoft.net
Am 11.09.2013 10:51, schrieb Vishal Agarwal: > How can I be sure that the email send through my server to anybody should > delivered to recipients inbox; not to the spam folder. Where all the > default settings are used in recipient inbox. you as sender are not the one who decides what at the d

Re: "message may be sent more than once"

2013-09-11 Thread Ralf Hildebrandt
* Paul Hoffman : > On Wed, Sep 11, 2013 at 10:19:19AM +0200, Ralf Hildebrandt wrote: > > Sep 11 09:21:22 mail2 postfix/cleanup[23372]: 3cZZKZ2WvdzBt9C: > > message-id= > > Sep 11 09:21:22 mail2 postfix/qmgr[10759]: 3cZZKZ2WvdzBt9C: > > from=, size=36991, nrcpt=1 (queue active) > > Sep 11 09:31:23

Re: mail delivery to Inbox , not to spam

2013-09-11 Thread Vishal Agarwal
That's true. I wanted to know; that besides the special rules from any recipient server; is there some way to get the message delivered to the users inbox ? Regards, On Wed, Sep 11, 2013 at 2:26 PM, Paul Hoffman wrote: > On Wed, Sep 11, 2013 at 02:21:54PM +0530, Vishal Agarwal wrote: > > How

Re: "message may be sent more than once"

2013-09-11 Thread Wietse Venema
Ralf Hildebrandt: [ Charset UTF-8 unsupported, converting... ] > Sep 11 09:21:22 mail2 postfix/cleanup[23372]: 3cZZKZ2WvdzBt9C: > message-id= > Sep 11 09:21:22 mail2 postfix/qmgr[10759]: 3cZZKZ2WvdzBt9C: > from=, size=36991, nrcpt=1 (queue active) > Sep 11 09:31:23 mail2 postfix/smtp[22134]: 3cZZ

Re: DSN to include original email's subject

2013-09-11 Thread Wietse Venema
Kev: > Hi! > > I have an issue, we have DSN enabled by default on postfix, and it works > great, but we have an issue when sending multiple emails, its difficult to > see what email got deliver, so is there anyway to include the subject of > the original email in the DSN notifications ? Each Post

Re: mail delivery to Inbox , not to spam

2013-09-11 Thread /dev/rob0
Top-posting fixed. Please don't top-post here. Thank you. On Wed, Sep 11, 2013 at 03:08:16PM +0530, Vishal Agarwal wrote: > On Wed, Sep 11, 2013 at 2:26 PM, Paul Hoffman wrote: > > On Wed, Sep 11, 2013 at 02:21:54PM +0530, Vishal Agarwal wrote: > > > How can I be sure that the email send through

Re: disable all filtering deliver email direclty

2013-09-11 Thread Noel Jones
On 9/10/2013 10:54 PM, Jumping Mouse wrote: > I am really needing some help with this I hope someone can look at > my postconf -n and let me know how can get this email delivered > quickly. with no filtering. Your postfix configuration shown does not appear to have any filtering enabled. If fi

Re: "message may be sent more than once"

2013-09-11 Thread Ralf Hildebrandt
* Wietse Venema : > Delivery fails to the primary MX host (mail.vivantes.de) and then > it succeeds to the secondary MX host. Why should Postfix wait when > it switches from primary to secondary MX? PEBCAK (on my side here). -- [*] sys4 AG http://sys4.de, +49 (89) 30 90 46 64 Franziskanerstraß

Rejecting mail to unknown users

2013-09-11 Thread Zel Uneec
Hello everyone! I need your help setting up postfix. This is my problem/question: I have multiple domains on my mail server running postfix (adn dovecot), with LDAP based user accounts. When someone "from outside" (that is: not from my domains) sends mail to a user that does not exist, he get

Re: Anyone use this email server configuration ?

2013-09-11 Thread Ralf Hildebrandt
* Frank Bonnet : > Hello > > Anyone has tested such server in real life ? > > http://sealedabstract.com/code/nsa-proof-your-e-mail-in-2-hours/ I finally got around reading this. I wonder if it should be more strict regaring the used ciphers (both in Postfix and Dovecot), given that it's for self

Re: Rejecting mail to unknown users

2013-09-11 Thread Mark Goodge
On 11/09/2013 12:23, Zel Uneec wrote: Hello everyone! I need your help setting up postfix. This is my problem/question: I have multiple domains on my mail server running postfix (adn dovecot), with LDAP based user accounts. When someone "from outside" (that is: not from my domains) sends mail t

Re: Rejecting mail to unknown users

2013-09-11 Thread Zel Uneec
On 11.09.2013 13:31, Mark Goodge wrote: It might help if you explained why you want to do this. What particular problem is being caused by your internal users getting an error message instead of a bounce? As a general rule, sending a bounce is a last resort, something that you do when you can't

smtp IPv4/IPv6 map

2013-09-11 Thread Luigi Rosa
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Is there a way to override smtp_address_preference for a single host (or domain) to force an IPv4 or IPv6 connection? I am asking because we are (hopefully even if slowly) approaching to a period when IPv6 could be adopted not only by SMTP servers wit

Re: Rejecting mail to unknown users

2013-09-11 Thread /dev/rob0
On Wed, Sep 11, 2013 at 01:23:01PM +0200, Zel Uneec wrote: > This is my problem/question: I have multiple domains on my mail > server running postfix (adn dovecot), with LDAP based user > accounts. When someone "from outside" (that is: not from my > domains) sends mail to a user that does not ex

Re: Rejecting mail to unknown users

2013-09-11 Thread Wietse Venema
/dev/rob0: > On Wed, Sep 11, 2013 at 01:23:01PM +0200, Zel Uneec wrote: > > This is my problem/question: I have multiple domains on my mail > > server running postfix (adn dovecot), with LDAP based user > > accounts. When someone "from outside" (that is: not from my > > domains) sends mail to a

Re: smtp IPv4/IPv6 map

2013-09-11 Thread Wietse Venema
Luigi Rosa: > Is there a way to override smtp_address_preference for a single host (or > domain) to force an IPv4 or IPv6 connection? /etc/postfix/transport: example.com smtp-ipv4-only: example.net smtp-upv6-only: /etc/postfix/master.cf: smtp-ipv4-only unix - - n

Re: smtp IPv4/IPv6 map

2013-09-11 Thread Luigi Rosa
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Wietse Venema said the following on 11/09/2013 14:47: > /etc/postfix/transport: example.com smtp-ipv4-only: example.net > smtp-upv6-only: > > /etc/postfix/master.cf: smtp-ipv4-only unix - - n - > - smtp inet_protocols=

Re: spamassassin (spamd/spamc) duplicating messages in alias/forward+mailbox situation

2013-09-11 Thread Johannes Jakob
Hello Wietse, Hi List, Thanks for the quick response and sorry for not posting the complete configuration, I thought the linked tutorial would be sufficient. On Tue, Sep 10, 2013 at 12:38 PM, Wietse Venema wrote: > You created a mail filter loop. How to fix: please see the mailing > list welcome

Postfix newbie looking for help

2013-09-11 Thread Timothy Murphy
I have a remote server running CentOS-6.4 in another country. I was running sendmail/procmail on this machine but recently changed to postfix/amavis/clamd . Email is no longer being sent from the remote server (eg by ddclient), I assume because it is sent from ddclient@localhost.localdomain . (I g

Re: spamassassin (spamd/spamc) duplicating messages in alias/forward+mailbox situation

2013-09-11 Thread Wietse Venema
Johannes Jakob: > Hello Wietse, > Hi List, > > Thanks for the quick response and sorry for not posting the complete > configuration, I thought the linked tutorial would be sufficient. You appear to believe that you implemented the cookbook recipe correctly. I think that is too optimistic. In my e

Re: Rejecting mail to unknown users

2013-09-11 Thread Zel Uneec
On 11.09.2013 14:43, Wietse Venema wrote: /etc/postfix/main.cf: smtpd_reject_unlisted_recipient = no smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unlisted_recipient ... reject_unauth_destination ... It

Re: Rejecting mail to unknown users

2013-09-11 Thread Wietse Venema
Zel Uneec: > On 11.09.2013 14:43, Wietse Venema wrote: > > /etc/postfix/main.cf: > > smtpd_reject_unlisted_recipient = no > > smtpd_recipient_restrictions = > > permit_mynetworks > > permit_sasl_authenticated > > reject_unlisted_recipient > > ... > >

Re: Rejecting mail to unknown users

2013-09-11 Thread Vishal Agarwal
Is there any way to control the malware infected computer, not to send more then counted or limited messages. On Wed, Sep 11, 2013 at 6:57 PM, Wietse Venema wrote: > Zel Uneec: > > On 11.09.2013 14:43, Wietse Venema wrote: > > > /etc/postfix/main.cf: > > > smtpd_reject_unlisted_recipient

Re: Anyone use this email server configuration ?

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 01:26:25PM +0200, Ralf Hildebrandt wrote: > > Anyone has tested such server in real life ? > > > > http://sealedabstract.com/code/nsa-proof-your-e-mail-in-2-hours/ > > I finally got around reading this. > > I wonder if it should be more strict regaring the used ciphers (b

Re: Anyone use this email server configuration ?

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 04:57:01PM +0200, DTNX Postmaster wrote: > > SSLv3 is already disabled in Postfix 2.11 when the remote server > > is authenticated via DNSSEC DANE TLSA records, because in this case > > the Postfix SMTP client needs to send the SNI extension to the > > server (just in case

Re: Anyone use this email server configuration ?

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 01:26:25PM +0200, Ralf Hildebrandt wrote: > > Anyone has tested such server in real life ? > > > > http://sealedabstract.com/code/nsa-proof-your-e-mail-in-2-hours/ > > I finally got around reading this. > I wonder if it should be more strict regaring the used ciphers (bot

Re: Rejecting mail to unknown users

2013-09-11 Thread Noel Jones
On 9/11/2013 9:18 AM, Vishal Agarwal wrote: > Is there any way to control the malware infected computer, not to > send more then counted or limited messages. There are several policy services that implement rate limits. postfwd is one that is commonly used. http://www.postfix.org/SMTPD_POLICY_RE

Re: spamassassin (spamd/spamc) duplicating messages in alias/forward+mailbox situation

2013-09-11 Thread Johannes Jakob
>> Thanks for the quick response and sorry for not posting the complete >> configuration, I thought the linked tutorial would be sufficient. > > You appear to believe that you implemented the cookbook recipe > correctly. I think that is too optimistic. In my experience, people > often don't see the

Re: Unifying virtual_alias_maps and domains

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 05:18:55PM +0200, Florian Lindner wrote: > Since there are not many users and rather low mail traffic on > the machine I want to simplify the query. There will be no more > mail enabled or disabled domains, postfix should take all emails > for which virtual_alias_maps retur

Re: Anyone use this email server configuration ?

2013-09-11 Thread DTNX Postmaster
On Sep 11, 2013, at 16:34, Viktor Dukhovni wrote: > On Wed, Sep 11, 2013 at 01:26:25PM +0200, Ralf Hildebrandt wrote: > >>> Anyone has tested such server in real life ? >>> >>> http://sealedabstract.com/code/nsa-proof-your-e-mail-in-2-hours/ >> >> I finally got around reading this. >> >> I wo

Re: spamassassin (spamd/spamc) duplicating messages in alias/forward+mailbox situation

2013-09-11 Thread Noel Jones
On 9/11/2013 9:53 AM, Johannes Jakob wrote: > > Nevertheless my question stays: is there a clean way to add > spamassassin before-queue and keep the possibility to use spamd/spamc > setup? There are some milters that use spamc/spamd, and should work well with recent postfix versions. Google is yo

Re: Rejecting mail to unknown users

2013-09-11 Thread li...@rhsoft.net
Am 11.09.2013 16:52, schrieb Kris Deugau: > Mark Goodge wrote: >> It might help if you explained why you want to do this. What particular >> problem is being caused by your internal users getting an error message >> instead of a bounce? > > Some idiot mail clients (*cough*ManyversionsofOutlook*c

Re: Rejecting mail to unknown users

2013-09-11 Thread Kris Deugau
Mark Goodge wrote: > It might help if you explained why you want to do this. What particular > problem is being caused by your internal users getting an error message > instead of a bounce? Some idiot mail clients (*cough*ManyversionsofOutlook*cough*) don't actually display the SMTP error response

Re: spamassassin (spamd/spamc) duplicating messages in alias/forward+mailbox situation

2013-09-11 Thread Johannes Jakob
On Wed, Sep 11, 2013 at 5:03 PM, Noel Jones wrote: > There are some milters that use spamc/spamd, and should work well > with recent postfix versions. Google is your friend. Thanks Noel... "milter" was the keyword I needed... google'd a lot, but thought, postfix and spamassassin sites would be th

Re: Unifying virtual_alias_maps and domains

2013-09-11 Thread Florian Lindner
Am Mittwoch, 11. September 2013, 15:30:15 schrieb Viktor Dukhovni: > On Wed, Sep 11, 2013 at 05:18:55PM +0200, Florian Lindner wrote: > > Since there are not many users and rather low mail traffic on > > the machine I want to simplify the query. There will be no more > > mail enabled or disabled do

Unifying virtual_alias_maps and domains

2013-09-11 Thread Florian Lindner
Hello! Currently I've virtual_alias_maps and virtual_alias_domains set: virtual_alias_domains = mysql:/etc/postfix/mysql-virtual-alias-domains.cf virtual_alias_maps = mysql:/etc/postfix/mysql-virtual-alias-maps.cf domains use this query: query = SELECT domain FROM domains WHERE mail AND domain

Re: spam - headers: from ME to ME, but different anvelope sender

2013-09-11 Thread Jeroen Geilman
On 09/07/2013 05:19 AM, FliedRice wrote: Just a thought, In order to block more incoming spam you could add more rbl's to your main.cf file. I have spamassassin, but it's turned off in favor of the following smtpd restrictions and domain blocking in the plesk user interface, or filtering in the C

Re: Dealing with outages

2013-09-11 Thread Jeroen Geilman
On 09/09/2013 09:27 PM, Wietse Venema wrote: Postfix does a hard bounce when the DNS server replies that the name has no MX record AND the DNS server replies that the name has no A record, AND (if Postfix IPv6 support is on) the DNS server replies that the name has no record. Does that mea

Re: Unifying virtual_alias_maps and domains

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 07:26:28PM +0200, Florian Lindner wrote: > > With virtual alias domains, the recipient *must* be found in virtual > > alias maps (close enough to the truth), while with other domains the > > recipient *may* be found in virtual alias maps. > > Ok, I hope I'm right now: > >

Re: Anyone use this email server configuration ?

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 09:12:40PM +0200, DTNX Postmaster wrote: > > This is counter-productive. You get TLSv1 whenever the client supports > > it, so rejecting SSLv3 at the server does not improve security. > > It rejects the systems that only support SSLv3, does it not? Or am I > understandin

Re: Anyone use this email server configuration ?

2013-09-11 Thread DTNX Postmaster
On Sep 11, 2013, at 17:24, Viktor Dukhovni wrote: > On Wed, Sep 11, 2013 at 04:57:01PM +0200, DTNX Postmaster wrote: > >>> SSLv3 is already disabled in Postfix 2.11 when the remote server >>> is authenticated via DNSSEC DANE TLSA records, because in this case >>> the Postfix SMTP client needs to

Re: Anyone use this email server configuration ?

2013-09-11 Thread DTNX Postmaster
On Sep 11, 2013, at 17:24, Viktor Dukhovni wrote: >> May do the same for outgoing connections. > > This is more reasonable, provided systems you send mail to all > support TLSv1 and up. What fraction of outbound handshakes end up > with SSLv3? Outbound is an even smaller percentage of total TL

Re: Anyone use this email server configuration ?

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 10:03:52PM +0200, DTNX Postmaster wrote: > >> The odd thing is that both banks drop to RC4-MD5 when sending to > >> us. I've seen this on another product that we support ourselves as > >> well; the Postfix client negotiates a higher protocol level and > >> better cipher for

Re: Anyone use this email server configuration ?

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 09:39:57PM +0200, DTNX Postmaster wrote: > > This is more reasonable, provided systems you send mail to all > > support TLSv1 and up. What fraction of outbound handshakes end up > > with SSLv3? > > Outbound is an even smaller percentage of total TLS connections > establis

Re: Anyone use this email server configuration ?

2013-09-11 Thread DTNX Postmaster
On Sep 11, 2013, at 21:37, Viktor Dukhovni wrote: > On Wed, Sep 11, 2013 at 09:12:40PM +0200, DTNX Postmaster wrote: > >> The reasoning was that accepting SSLv3/RC4-MD5 connections from systems >> for which that is apparently the maximum they can support, even today, >> constitutes a false sen

Re: Anyone use this email server configuration ?

2013-09-11 Thread DTNX Postmaster
On Sep 11, 2013, at 21:52, Viktor Dukhovni wrote: > On Wed, Sep 11, 2013 at 09:39:57PM +0200, DTNX Postmaster wrote: > >>> This is more reasonable, provided systems you send mail to all >>> support TLSv1 and up. What fraction of outbound handshakes end up >>> with SSLv3? >> >> Outbound is an e

1 mail being stuck in incoming mail queue.

2013-09-11 Thread Josh Cason
I have this 1 email from 1 company from 1 person who for some reason gets stuck in the incoming folder. Mail After it goes through. Mail Before it goes through. The maillog show the message showing up. Then that is it. The file stays in chmod 600. I found a suggestion of putting -v behind picku

Re: 1 mail being stuck in incoming mail queue.

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 02:15:34PM -0600, Josh Cason wrote: > I have this 1 email from 1 company from 1 person who for some > reason gets stuck in the incoming folder. Mail After it goes through. > Mail Before it goes through. The maillog show the message showing > up. Then that is it. The file st

Re: 1 mail being stuck in incoming mail queue.

2013-09-11 Thread Wietse Venema
Josh Cason: > I have this 1 email from 1 company from 1 person who for some > reason gets stuck in the incoming folder. Mail After it goes > through. Mail Before it goes through. The maillog show the message > showing up. Then that is it. The file stays in chmod 600. I found A file with mode 600

Re: 1 mail being stuck in incoming mail queue.

2013-09-11 Thread Wietse Venema
Wietse Venema: > Josh Cason: > > I have this 1 email from 1 company from 1 person who for some > > reason gets stuck in the incoming folder. Mail After it goes > > through. Mail Before it goes through. The maillog show the message > > showing up. Then that is it. The file stays in chmod 600. I fou

Re: Dealing with outages

2013-09-11 Thread Wietse Venema
Jeroen Geilman: > On 09/09/2013 09:27 PM, Wietse Venema wrote: > > Postfix does a hard bounce when the DNS server replies that the > > name has no MX record AND the DNS server replies that the name has > > no A record, AND (if Postfix IPv6 support is on) the DNS server > > replies that the name has

Re: Dealing with outages

2013-09-11 Thread li...@rhsoft.net
Am 11.09.2013 20:19, schrieb Jeroen Geilman: > On 09/09/2013 09:27 PM, Wietse Venema wrote: >> Postfix does a hard bounce when the DNS server replies that the >> name has no MX record AND the DNS server replies that the name has >> no A record, AND (if Postfix IPv6 support is on) the DNS server >

Re: 1 mail being stuck in incoming mail queue.

2013-09-11 Thread Josh Cason
The two entries in log file. I change a few things to protect my mail server, client and sender. But you should get the idea. This is how my mailserver system is setup. cisco router - assp spam filter - postfix mailserver with mailscanner. It is suspose to go to the hold folder. So MailScanner

About smtpd_recipient_restrictions

2013-09-11 Thread Feel Zhou
Hello, Myfriend This is Tom, I'm sending my greeting from China In the main.cf smtpd_recipient_restrictions = reject_unknown_recipient_domain reject_unlisted_recipient permit_auth_destination permit_sasl_authenticated permit_mynetworks reject_unauth_

Re: About smtpd_recipient_restrictions

2013-09-11 Thread Noel Jones
On 9/11/2013 10:08 PM, Feel Zhou wrote: > Hello, Myfriend > This is Tom, I'm sending my greeting from China > In the main.cf > > smtpd_recipient_restrictions = > reject_unknown_recipient_domain > reject_unlisted_recipient > permit_auth_destination >

Re: About smtpd_recipient_restrictions

2013-09-11 Thread Feel Zhou
Hello, Noel At the same time, smtpd_sender_restrictions not working too smtpd_sender_restrictions = reject_non_fqdn_sender reject_unknown_sender_domain reject_unlisted_sender check_sender_mx_access cidr:/etc/postfix/bad_mx_access_check check_sender_access ha

LDAP groups

2013-09-11 Thread Donny Brooks
I am currently running postfix 2.6.6 on a Centos 6.3 machine. I have setup a samba 3.5.10 domain with openldap 2.4.23 as the central authentication. I am now trying to get postfix to be able to expand groups. We currently have about 50 groups, but not all of them will need to be addressable. All

Re: LDAP groups

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 11:14:23PM -0500, Donny Brooks wrote: > I have looked at the page here: > >http://www.postfix.org/LDAP_README.html#example_group > > but that looks like I will have to manually add all the members > to the group using the postmap command. Is this right? No, the postmap(