Am 30.11.2015 um 10:31 schrieb Андрей:
> lists
>
Hi,
did you ever think about sending comands to majord...@postfix.org ?
Willi
Am 08.12.2015 um 14:08 schrieb Zalezny Niezalezny:
...
> On Relay01 I have configured /etc/postfix/transport file like this:
>
> domain.fr relay:Relay02
>
Hi,
try to use []. They'll stop DNS-Lookups for MX.
domain.fr :[Relay02oritsIP-Adress]
Possibly better solution is using "relayh
Am 23.12.2015 um 09:13 schrieb Nicola Piazzi:
> Do you mean that i must give logging of the problem ?
I think so.
> I don't undestrand if you say that there is a solution and I have done some
> error in typing
You corrected your misspelling. But now there seems to be another error.
Additionally
Hi,
XFORWARD access is opend by smtpd_authorized_xforward_hosts. The default
is empty, wich means, nobody can use xforward. That's since postfix 2.1.
(http://www.postfix.org/postconf.5.html#smtpd_authorized_xforward_hosts)
Possibly smtpd_authorized_xclient_hosts could help an attacker to fool yo
Hi,
seems you are using amavis in before-queue mode?. As i remember, a
proxy-smtpd, doesn't do any header- and body-checks
The more interresting master.cf lines are the ones who get the mail from
amavis. Do you have somthing like
-o receive_override_options=no_header_body_checks
or
Am 18.01.2016 um 23:21 schrieb bi...@sent.at:
> So now when I send email with the test string in it it gets rejected, I get
> this in the reject message
>
> : host mx.example.com[###.###.###.###]
> said: 550 5.7.1 id=04518-01 - Rejected by next-hop MTA on relaying,
> from
>
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Am 20.01.2016 um 12:18 schrieb Arian Sanusi:
>
>> You need to look earlier in the logfile. Look for fatal or
>> warning records.
>
> Just did - the only thing that's there is not helpful to me,
> either: Jan 20 11:31:40 chichak postfix/qmgr[31189]: w
Am 20.01.2016 um 14:59 schrieb Wietse Venema:
> Wietse Venema:
>> Arian Sanusi:
>>> /var/log/mail.log:
Jan 20 11:31:40 chichak postfix/error[31253]: 6716E6A79:
to=, orig_to=, relay=none,
delay=0.42, delays=0.37/0/0/0.04, dsn=4.3.0, status=deferred (mail
transport unavailable)
Hi,
do you use amavis in before or after queue mode?
If before, you should possibly look to your master.cf, to the lines
who get the mail from amavis back. Do you have somthing like
-o receive_override_options=no_header_body_checks
or
-o header_checks=
there ?
Willi
Am 31.01.2
Hi Walter,
would suggest to expand "mydestination" by "lists.ifkuk.org".
Willi
Am 01.02.2016 um 00:21 schrieb wal...@ifkuk.org:
> Hey guys
>
> since three days I am stuck with a problem and it seems to me I am blind
> for the solution by digging
> into it so much, so I need your help to hav
Am 02.03.2016 um 06:32 schrieb Tom Robinson:
> Hi,
>
> I'm trying to map users to first.last in canonical but I get an
> error when sending email to the canonicalized address
> first.last@domain:
...
> My Error: Mar 2 15:47:36 camber policyd-spf[17984]: None;
> identity=helo; client-ip=10.0.6.3;
Am 02.03.2016 um 21:52 schrieb Tom Robinson:
> On 03/03/16 06:33, wilfried.es...@essignetz.de wrote:
>> Am 02.03.2016 um 06:32 schrieb Tom Robinson:
>>> Hi,
>>>
>>> I'm trying to map users to first.last in canonical but I get
>>> an err
> I was guessing that this would have to be aliased but didn't see it in the
> documentation for
> canonical. Is it the correct way to set up full.name mapping to local users?
> Also I'm more used to
> sendmail and qmail. This is my first time configuring postfix.
Correct is probably the wrong w
Did you try postscreen_blacklist_action
(http://www.postfix.org/postconf.5.html#postscreen_blacklist_action)
Default is "ignore"
Willi
Am 20.03.2016 um 20:10 schrieb @lbutlr:
> On Sun Mar 20 2016 12:59:08 @lbutlrsaid:
>>
>> Mar 20 12:55:37 mail postfix/postscreen[29826]: BLACKLISTED
>> [
Hi,
is your trivial-rewrite daemon running chrooted?
On Debian (and possibly its childs, like Ubuntu) it matters how you
restarted postfix to get the new config active. /etc/init.d/postfix
copies some necessary files into chroot. In doubt, you should restart
postfix by "/etc/init.d/postfix restar
Hi,
looks like your mysql table for mysql-virtual-alias-maps.cf is not, what
postfix expects:
Am 30.09.2016 um 09:27 schrieb patg:
> Sep 30 09:00:06 mail postfix/cleanup[8397]: warning: mysql query failed:
> Unknown column 'address' in 'where clause'
> Sep 30 09:00:06 mail postfix/cleanup[8397
Am 31.10.2016 um 23:51 schrieb @lbutlr:
...
No loglines of the denied mail?
> If I manually send a mail to virusal...@covisp.net
What do you mean with "manually"? (What is the difference to the denied
mail?)
PLease, provide output of postconf -n and postconf -Mf.
(Read http://www.postfix.org
Am 01.11.2016 um 06:46 schrieb @lbutlr:
...
>>> 127.0.0.1:10025 inet n - n - - smtpd
>>>-o content_filter=
>>>-o local_recipient_maps=
>>>-o relay_recipient_maps=
>>>-o smtpd_restriction_classes=
>>>-o smtpd_client_restrictions=
>>>-o smtpd_helo_res
Sorry, the port in my example should be 10027:
Set in amavisd configs:
$notify_method = 'smtp:[127.0.0.1]:10027';
Willi
Am 02.11.2016 um 06:57 schrieb @lbutlr:
> Not sure how to force amavis to generate a virus alert.
Ask searchengine you confide to for EICAR and Testvirus.
Willi
Am 13.06.2015 um 09:51 schrieb Martin S:
> hi,
>
> I've set up a mailserver (as my hosting mail is crap) using this site:
> http://www.server-world.info/en/note?os=CentOS_7&p=httpd&f=13 I am
> having problems with recipients. No matter how I set up my recipeints
> (local or virtual) I get Recipien
Am 16.06.2015 um 18:37 schrieb z...@oper.hu:
> Here are the mail which received by gmail.com
> (replace 10.0.0.1 with public ip)
> As you see: spf=pass however this mail delivered into spam.
> I checked my ip and domain with mxtoolbox and multirbl.valli.org. The
> result looks fine, clear.
Looks
Hi,
in http://www.postfix.org/header_checks.5.html you can find following:
>REDIRECT user@domain
> Write a message redirection request to the queue file, and
> inspect the next input line. After the message is queued, it
> will be sent
Hi Peter,
retry with "grep -i name.surna...@domain.com".
Willi
Am 30.07.2015 um 15:44 schrieb Peter:
> Hi guys,
>
> I have stumbled upon this warning today while wanting to remove
> duplicates from /etc/postfix/relay_recipients:
>
> [root@mx ~]# postmap /etc/postfix/relay_recipients
> post
Hello,
mail.mydomain.dd[6.7.8.9] is the machine running your two instances?
Looks like your outgoing postfix himself thinks, he is the one for
domain mydomain.dd. Maybe you could give him a transport-table entry like :
mydomain.dd smtp:[1.2.3.4]:25
(Remember to run postmap)
If that doesn
Hi,
maybe this, from postfix doc, will help you:
http://www.postfix.org/ADDRESS_REWRITING_README.html#generic
Willi
Am 07.08.2015 um 13:51 schrieb Vincent Pelletier:
> Hello,
>
> I have a Mailman + postfix setup (old versions: mailman 2.1.11,
> postfix 2.5.5), and the mail server of one of
Am 07.08.2015 um 18:24 schrieb Vincent Pelletier:
> On Fri, 07 Aug 2015 17:10:11 +0200,
> "wilfried.es...@essignetz.de" wrote :
>> maybe this, from postfix doc, will help you:
>>
>> http://www.postfix.org/ADDRESS_REWRITING_README.html#generic
>
> The probl
Hi,
what was your docker config for postfix, when it didn't work?
Willi
Am 09.08.2015 um 23:46 schrieb post...@pd.lv:
> Hello Postfix community,
>
> This problem is related to docker + postfix + Ubuntu LTS with kernel
> 3.16 host (I didnt test with 3.13).
>
> Issue can be reproduced without
Hi,
unfiltered postconf output is overwhelming. Please provide output of
postconf -n.
Also complete loglines of a failed smtp delivery would be very useful.
Seems you are using your host as smarthost, because no relayhost is set.
So it would be helpful to know if you have problems sending mail
Hi,
would suggest :
- Try turning off chroot operation in master.cf
- Verbose logging for specific SMTP connections
(see http://www.postfix.org/DEBUG_README.html)
Willi
Am 23.02.2017 um 09:21 schrieb Poliman - Serwis:
> Hmm. I think that above is not working. Probably I tried sent email too
>
Willi
>
> 2017-02-23 9:42 GMT+01:00 wilfried.es...@essignetz.de <
> wilfried.es...@essignetz.de>:
>
>> Hi,
>>
>>
>> would suggest :
>> - Try turning off chroot operation in master.cf
>> - Verbose logging for specific SMTP connections
>>
cf (set 'n' in chroot column):
>> submission inet n - n - - smtpd
>> smtps inet n - n - - smtpd
>>
>> What is next step?
>>
>> 2017-02-23 9:42 GMT+01:00 wilfried.es...@essignetz.de <
>&
I wonderd about how dovecot would deside, which "args" belongs to wich
"driver" line. So looked over
http://wiki.dovecot.org/Authentication/MultipleDatabases.
Possibly you should write something like:
passdb {
args = /etc/dovecot/dovecot-sql.conf
driver = sql
}
passdb {
driver = passwd-fi
e.com>, method=PLAIN, rip=93.179.231.31,
> lip=193.70.38.6, mpid=5092, TLS, session=
> Feb 23 10:41:58 vps342401 dovecot: pop3(do_not_re...@serwispepsi.pl):
> Disconnected: Logged out top=0/0, retr=0/0, del=1/2, size=179243
>
>
> 2017-02-23 10:36 GMT+01:00 wilfried.es...@es
r mailing errors. :)
If mail got through now, there is no need for further info from postfix.
As i know, postfix logs usually by means of syslog into
/var/log/mail.log or /var/log/mail/mail.log.
Willi
>
> 2017-02-23 11:11 GMT+01:00 wilfried.es...@essignetz.de <
> wilfried.es...@ess
from mail.log I pasted. I have mail.log and mail.err files.
>
> 2017-02-23 13:08 GMT+01:00 wilfried.es...@essignetz.de <
> wilfried.es...@essignetz.de>:
>
>> Hi,
>>
>>
>> i assume your test mail got through now?
>>
>>
>> Am 23.02.2017
>args = scheme=cram-md5 /etc/dovecot/cram-md5.pwd
> }
>
> but with this:
> auth_mechanisms = plain login
> passdb {
> args = /etc/dovecot/dovecot-sql.conf
> driver = sql
> }
>
> I still can't send. So sending (or not sending) depends (I think) from
>
emails.
> I use ubuntu server 14.04.5 lts with 16.04 kernel. I found out that Postfix
> logs go to mail.log and mail.err files.
> "dovecot logs for the mentioned two cases?" - which two cases? :)
> dovecot-sql.conf output in attachement.
> "maybe a link to the mention
> From two days log file has 18MB. What is wrong?
Do you have logging still active from your threat
"dovecot cram-md5 setting break sending emails"?
Willi
Possibly you should ask some dovecot people. The loglines you provided,
show processname "dovecot", not postfix.
Willi
Am 06.04.2017 um 17:54 schrieb Robert Moskowitz:
> It seems postfix is impatient with connecting with mysql, as I see in
> maillog entries like:
>
> Apr 6 11:48:30 z9m9z dov
Your loglines seem to come from "dovecot: imap-login".
Does your postfix makes imap logins? Mine doesn't do that.
But it should be possible by way of using smtp-auth that tests logins
against an imap server. Do you have this? Then, why didn't you provide
the according loglines from your postfix?
Hi,
it's rather less information. Please provide information described under
http://www.postfix.org/DEBUG_README.html#mail
Willi
Am 01.06.2017 um 11:36 schrieb Roelof Wobben:
> Hello,
>
> I have this in my main.cf :
>
> smtpd_sasl_path = smtpd
> smtpd_sasl_auth_enable = yes
>
> in my s
Hi,
some thoughts:
Is the postfix user allowed to read /etc/sasl/smtpd.conf?
You could set cyrus_sasl_config_path to /etc/sasl/.
How are the access rights of the postfix user to your sasldb-file
(/etc/sasldb2?)?
In my machines (mostly debian 8) i have the postfix user in sasl group.
And, as
Am 05.06.2017 um 14:42 schrieb Roelof Wobben:
...
>> Is the postfix user allowed to read /etc/sasl/smtpd.conf?
>
> At this moment, not. smtpd.conf has as owner root:root
> Schould I change it to postfix:root ?
Yes, if it's not already world readable.
BTW: Can the postfix user traverse into /etc
Am 05.06.2017 um 17:58 schrieb Roelof Wobben:
> Op 5-6-2017 om 16:31 schreef wilfried.es...@essignetz.de:
>> Am 05.06.2017 um 14:42 schrieb Roelof Wobben:
>> ...
>>>> Is the postfix user allowed to read /etc/sasl/smtpd.conf?
>>> At this moment, not. smtpd.conf
Am 05.06.2017 um 18:51 schrieb Roelof Wobben:
> Op 5-6-2017 om 18:35 schreef wilfried.es...@essignetz.de:
>> Internal Error -4 in server.c
>
>
> I did already and google does not have a answer
>
> Roelof
>
Sorry, got the wrong out of my history. This
Please read http://www.postfix.org/DEBUG_README.html#mail
Willi
Am 23.06.2017 um 11:32 schrieb Zalezny Niezalezny:
> Dear Colleagues,
>
>
> I have a problem with my Postfix/Mailman configuration. Basicly everything
> is working fine except one thing.
>
> When I`m sending message to mailman
Am 01.08.2017 um 06:07 schrieb Yubin Ruan:
> Hi,
> Can anyone tell me how to point postfix to a VPN connection? I have
> setup a VPN listening at background on my Ubuntu and I want to point
> postfix to that listening port whenever postfix try to connect to the
> internet.
Hi,
read description o
Possibly setting smtp_tls_loglevel to "1", or higher, will help.
A warning from the docs: "Do not use "smtp_tls_loglevel = 2" or higher
except in case of problems. Use of loglevel 4 is strongly discouraged."
(Same with smtpd_tls_loglevel for incomming connections.)
Willi
Am 13.10.2017 um 06:
Follow the given guidelines from bouncemessage.
Otherwise, you could think about the chances of an ant fighting an
elephant or an hippo.
Willi
Am 26.10.2017 um 12:33 schrieb Poliman - Serwis:
> I have strange irritating problem. When I send emails from my server to any
> email address to any do
Hi,
what is alias_maps?
Willi
Am 26.10.2017 um 16:36 schrieb James Dore:
> Same:
>
> console@corelli:/var/log$ postconf alias_database
> alias_database = hash:/etc/aliases
>
> J
>
>
>
>> On 26 Oct 2017, at 15:30, chaouche yacine wrote:
>>
>> Make sure you're using the /etc/aliases is actu
Hi,
is zimbra running on the same machine? Then you should read zimbra doc,
how to integrate with postfix.
If zimbra is running on another machine, you should read postfix doc on
relaying (http://www.postfix.org/documentation.html)
Willi
Am 27.10.2017 um 15:32 schrieb 9acca9:
> Hello everyone
Please provide some information:
http://www.postfix.org/DEBUG_README.html#mail
Willi
Am 03.11.2017 um 11:13 schrieb ruttentuttels:
> Hi,
> I have an issue with the postfix configuration. Amavis is configured and
> running fine when emails are received directly to clients but when an email
> is f
Look here:
> Mar 18 17:21:25 jessie postfix/proxymap[873]: warning: connect to mysql
> server localhost: Can't connect to local MySQL server through socket
> '/var/run/mysqld/mysqld.sock' (2 "No such file or directory")
Willi
Try
debug_peer_list = 94.237.32.243
in main.cf
Willi
Am 17.04.2018 um 14:38 schrieb @lbutlr:
> I finally managed to isolate this. I have no been receiving mails from some
> mail servers and there's very little being logged. I obviously set some
> configuration that mucked things up. Here is
Hi,
suggest you to tell your postfix to accept mail for bounce.localdomain
for local delivery (http://www.postfix.org/postconf.5.html#mydestination)
Willi
Am 25.04.2018 um 11:11 schrieb K F:
> Hi All
> As I wrote above, this mailserver is set up with postfixadmin and mysql.
> I'm trying to set
Am 25.04.2018 um 19:44 schrieb Alfredo De Luca:
> Hi guys. any clue on this issue?
Not really, only some thougt:
Testing arel...@mydomain1.com returns "user unknown"
Testing arel...@mydomain2.com returns arel...@mydomain1.com
Where comes @mydomain1.com from? Thinks you provided doesn'g gi
omain2.com that translation
> doesn/t work because the translation get NOT_valid_user@*mydomain1.com
> <http://mydomain1.com> *so for postfix it's not an error so we dont' reject
> an email to the sender.
>
> Not sure if it's clear.
>
> Cheers
>
>
Victor wrote some time ago:
> By default, newly created instances have all "inet" services disabled
> via "master_service_disable". After your master.cf file matches
> your requirements, you can re-enable them and reload the instance.
And:
> ##
> ## INS
Am 14.08.2018 um 08:38 schrieb Poliman - Serwis:
> Hi people!
>
> I have a problem with sending emails and I of course try dig. The problem
> in logs:
> Aug 14 07:13:30 s1 postfix/smtpd[8804]: NOQUEUE: filter: RCPT from
> ip6-localhost[127.0.0.1]: : Sender address
> triggers FILTER amavis:[127.0.0
127.0.0.1:10027 inet n - n - - smtpd
> -o content_filter=
> -o local_recipient_maps=
> -o relay_recipient_maps=
> -o smtpd_restriction_classes=
> -o smtpd_client_restrictions=
> -o smtpd_helo_restrictions=
> -o smtpd_sender_restrictions=
>
Am 14.08.2018 um 10:30 schrieb Poliman - Serwis:
> In console it looks like it hangs:
> root@s1:/etc/postfix# /usr/sbin/sendmail -v marc...@colonel.com.pl
>
> [under command is blank screen - should it be?]
>
> I have interrupted it, because from 4 mins it hang and nothing shows at
> marc...@col
Am 29.11.18 um 09:09 schrieb Francesc Peñalvez:
> it may be a silly question but.Which option is appropriate to reject
> emails from ip without ip resolved
>
Hi,
you could look for reject_unknown_client_hostname and/or
reject_unknown_reverse_client_hostname under smtpd_client_restrictions
(http
Hi Wolfgang,
i don`t think you have an open relay:
> smtpd_recipient_restrictions = permit_mynetworks, permit_auth_destination,>
> permit_sasl_authenticated, reject, reject_unauth_destination
But you have a dynamic IP-Address.
> host 83.50.89.156
> 156.89.50.83.in-addr.arpa domain name pointer
t; How can I do that?
Didn't work the suggestions you got yesterday?
Willi
>
> Wolfgang
>
> On Mon, Dec 3, 2018 at 11:38 AM wilfried.es...@essignetz.de <
> wilfried.es...@essignetz.de> wrote:
>
>> Hi Wolfgang,
>>
>>
>> i don`t think you
Hi,
how do you come to set message_size_limit = 0?
I'd suggest to comment it out for the default of 1024. Or set
something reasonable for your environment.
Or switch chunking off: http://www.postfix.org/BDAT_README.html
>> downgrading to 3.3.2 fixed the issue.As i know, chunking came with
66 matches
Mail list logo