Re: reject_unknown_sender_domain and DNS SERVFAIL result

2012-10-03 Thread Stefan Palme
On Wed, 2012-10-03 at 16:00 -0400, Bill Cole wrote: > lazarus:~# dig dfleur.com mx > > ; <<>> DiG 9.9.1-P3 <<>> dfleur.com mx > ;; Got answer: > ;; ->>HEADER<<- opcode: QUERY, status: SERVFAIL, id: 41183 ... > ;; SERVER: 127.0.0.1#53(127.0.0.1) > ;; WHEN: Wed Oct 3 15:07:35 2012 Your locally

Re: Documentation Bug

2011-10-13 Thread Stefan Palme
On Thu, 2011-10-13 at 17:11 +0200, Reindl Harald wrote: > ... depending on the attachment the overhead can be very different Base64 always encodes 3 original bytes into 4 base64-bytes, so the factor to calculate the effective size for an attachment in an email is always 4/3*original_size. Of co

temporarily putting ON HOLD

2010-04-06 Thread Stefan Palme
Hi, I have a postfix configuration with virtual aliases like this: u...@example.com u...@imap.server, u...@relay.other.server There are transport maps like this: imap.server lmtp:unix:/var/imap/socket/lmtp relay.other.serversmtp:[ip.address.of.other.server] With this I

Re: Blocklist with multiple SELECT-fields

2010-02-24 Thread Stefan Palme
On Wed, 2010-02-24 at 09:16 +0100, Jørn Skjerven wrote: > I have tried the following query: > > query = SELECT action,text FROM blocked_accounts WHERE address = '%s' Try query = SELECT concat(action,' ',text) FROM blocked_accounts ... (don't know the correct Syntax in MySQL to concatenate str

Re: how to specify a "default key" in access(5)

2010-02-14 Thread Stefan Palme
On Sun, 2010-02-14 at 23:44 +0100, mouss wrote: > Stefan Palme a écrit : > >> check_recipient_access hash:/etc/postfix/recipients > >> check_recipient_access pcre:/etc/postfix/recipients_default > >> > >> // REJECT rejected for testing purposes > >

Re: content_filter .vs. transport_maps

2010-02-14 Thread Stefan Palme
On Sun, 2010-02-14 at 14:21 -0500, Wietse Venema wrote: > content_filter and FILTER have precedence over all routing mechanisms > in Postfix including transport_maps, relayhost, address classes, etc. Ok, but if I have a very simple setup without any per-whatever transport_maps, relayhost, etc. it

content_filter .vs. transport_maps

2010-02-14 Thread Stefan Palme
Hi, Is the effect of content_filter = smtp:[127.0.0.1]:10025 the same as transport_maps = hash:/etc/postfix/transports /etc/postfix/transports: *smtp:[127.0.0.1]:10025 ? Thanks and regards -stefan-

Re: how to specify a "default key" in access(5)

2010-02-14 Thread Stefan Palme
> check_recipient_access hash:/etc/postfix/recipients > check_recipient_access pcre:/etc/postfix/recipients_default > > // REJECT rejected for testing purposes Thanks for the hint. But the content of "recipients_default" must also be stored in LDAP (because some admin with LDAP access privilege

how to specify a "default key" in access(5)

2010-02-14 Thread Stefan Palme
Hi, I guess I'm just temporarily blind, but I can't find a solution. I have a smtpd_recipient_restriction like this: ..., check_recipient_access hash:/etc/postfix/recipients, permit with /etc/postfix/recipients: us...@example.com REJECT don't use this! us...@example.net DEFER s

Re: skipping single restrictions

2010-02-12 Thread Stefan Palme
On Wed, 2010-02-10 at 15:26 -0500, Wietse Venema wrote: > Stefan Palme: > > ... > > For testing purposes, I want to skip the policy service for some > > recipient addresses, for other recipients I want to skip the spamhaus > > check, and for a third class of recipients

skipping single restrictions

2010-02-10 Thread Stefan Palme
Hi all, I have smtpd_recipient_restrictions like this: smtpd_recipient_restrictions = ... permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination, check_policy_service unix:private/postgrey, reject_rbl_client zen.spamhaus.org, perm

Re: avoid aliasing

2009-08-27 Thread Stefan Palme
> My procmail delivers to mysql users just fine. The initial setup takes > some extra steps, but that's all. Ok, maybe I will take a look at this solution, too :-) Thanks and regards -stefan-

Re: avoid aliasing

2009-08-27 Thread Stefan Palme
On Thu, 2009-08-27 at 06:59 -0600, LuKreme wrote: > On 27-Aug-2009, at 00:16, Stefan Palme wrote: > > On Wed, 2009-08-26 at 18:12 -0600, LuKreme wrote: > >> On 26-Aug-2009, at 03:14, Stefan Palme wrote: > >>> user+noduplicate: user+noduplicate > &

Re: avoid aliasing

2009-08-26 Thread Stefan Palme
On Wed, 2009-08-26 at 18:12 -0600, LuKreme wrote: > On 26-Aug-2009, at 03:14, Stefan Palme wrote: > > user+noduplicate: user+noduplicate > > user: user, otheru...@otherdomain.com > > Seems to me this would be an ideal use of procmail. Thanks for the tip, but

avoid aliasing

2009-08-26 Thread Stefan Palme
Hi list, I have a (probably simple) alias configuration problem, but currently have no idea how to solve it. Have a postfix server which has "mydestination=example.com". There is a valid email address u...@example.com For certain reasons I wanto to duplicate mails sent to u...@example.com to an

Re: postscreen logging question

2009-06-16 Thread Stefan Palme
On Tue, 2009-06-16 at 16:43 +0200, Ralf Hildebrandt wrote: > I'm trying out postscreen. No unexpected explosions so far. > ... May I ask what exactly "postscreen" is? I've never heard about it and can not find any references in the web... Thanks and regards -stefan-

Re: logging stuff: NOQUEUE

2009-06-12 Thread Stefan Palme
On Fri, 2009-06-12 at 12:41 -0500, Noel Jones wrote: > A QUEUEID is created when the number of accepted recipients > for a message is greater than zero. > > In the case of a multi-recipient message where some recipients > are accepted and some rejected, recipients before the first > accepted re

logging stuff: NOQUEUE

2009-06-12 Thread Stefan Palme
Hi all, I am currently working on a new logfile analyzer for postfix. Regarding this I will probably have some questions. Here the first one: When an incoming mail is rejected because of one of the rules defined by smtpd_{sender,recipient,data,helo}_restrictions, this rejection is logged with que

Re: howto HOLD all mails for a specific user?

2009-06-12 Thread Stefan Palme
On Fri, 2009-06-12 at 09:47 +0200, Magnus Bäck wrote: > The only solution I can think of that isn't overcomplicated would be to > clone the virtual or local transport in master.cf (depends on the address > class of the domain) and use the transport table to redirect the final > address to that tran

howto HOLD all mails for a specific user?

2009-06-12 Thread Stefan Palme
Hi all, As far as I have understood, check_recipient_access in smtpd_recipient_restrictions uses the original RCPT TO addresses for lookup (and not on the results after resolving (virtual) aliases). I want all mails received for a certain user to put on HOLD for a while (because I am repairing h

Re: order of local_recipient_maps, smtpd_recipient_restrictions

2009-06-11 Thread Stefan Palme
On Thu, 2009-06-11 at 13:54 +0200, Magnus Bäck wrote: > On Thu, June 11, 2009 1:03 pm, Stefan Palme said: > > > local_recipient_maps .vs. smtpd_recipient_restrictions - can > > anybody tell me which test happens first on incoming emails? > > You're comparing apples

order of local_recipient_maps, smtpd_recipient_restrictions

2009-06-11 Thread Stefan Palme
Hi all, local_recipient_maps .vs. smtpd_recipient_restrictions - can anybody tell me which test happens first on incoming emails? Thanks and regards -stefan-

Re: strange mail protocol

2009-05-29 Thread Stefan Palme
> > I am confused about the line "451 Message temporarily deferred" > > immediately followed by "status=sent (250 ok)". > > 4xx are temporary Errors and Postfix tries the next MX. > > 68.142.202.247 != 98.137.54.237 Args, obviously you are right. Sorry for the noise... Thanks -stefan-

strange mail protocol

2009-05-29 Thread Stefan Palme
Hi, I've just found the following in my postfix log: > grep C5E7710205CD: /var/log/mail/current May 29 13:21:01 [postfix/pickup] C5E7710205CD: uid=65534 from= May 29 13:21:01 [postfix/cleanup] C5E7710205CD: message-id=<20090529112101.11351.11039.stra...@strato1> May 29 13:21:01 [postfix/qmgr]

Re: per-user recipient_restrictions?

2008-11-12 Thread Stefan Palme
On Wed, 2008-11-12 at 09:22 -0500, Wietse Venema wrote: > Stefan Palme: > > Hi all, > > > > I have something like this in my main.cf: > > > > smtpd_recipient_restrictions = > > reject_non_fqdn_sender, > > reject_non_fqdn_re

per-user recipient_restrictions?

2008-11-12 Thread Stefan Palme
Hi all, I have something like this in my main.cf: smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated,

RE: [SPAM?] Re: First Time Configuration assistance

2008-09-05 Thread Stefan Palme
> With an ever changing list of over 600 e-mail addresses, manually > maintaining relay_recepient_maps doesn't strike me as appealing, or > practical. > > Unsurprisingly we have an AD back-end, is there any way for the two to > communicate? I see this as being the only practical way to check valid

Re: bounce processing

2008-09-05 Thread Stefan Palme
On Fri, 2008-09-05 at 06:52 -0400, Wietse Venema wrote: > Stefan Palme: > > Hi all, > > > > Our mail server is configured to use special envelope sender addresses > > for some outgoing mail so that bounces can be processed automatically. > > > > The "

bounce processing

2008-09-04 Thread Stefan Palme
Hi all, Our mail server is configured to use special envelope sender addresses for some outgoing mail so that bounces can be processed automatically. The "bounce processor" is a self-made script. Are there any hints what to look for in a bounced mail to be sure, that it really is a bounce caused

when will smtpd_milters be applied

2008-09-01 Thread Stefan Palme
Hi all, will an incoming message be sent through the specified smtpd_milters BEFORE or AFTER smtpd_recipient_restrictions tests are be applied? I did not found any hint regarding this in the docs. Thanks -stefan-

Re: Creating a dummy filter

2008-08-30 Thread Stefan Palme
On Fri, 2008-08-29 at 09:39 -1000, Camron W. Fox wrote: > Noel Jones wrote: > > Camron W. Fox wrote: > >> Alle, > >> > >> We would like to filter all internal email so that it bypasses > >> SpamAssassin. We have set up per_client_filters using: > >> > >> smtpd_client_restrictions = > >> ch

envelope recipient in mail headers?

2008-08-29 Thread Stefan Palme
Hi all, Today seems to be postfix day, so sorry for the bulk of questions ;-) When I receive a mail with only ONE envelope recipient, postfix inserts a mail header of the form Received: from localhost (localhost [127.0.0.1]) by mail.mydomain.com (Postfix) with ESMTP id F335A4A4084 for

Re: envelope recipient in mail headers?

2008-08-29 Thread Stefan Palme
mail.example.com for [EMAIL PROTECTED] -stefan- On Fri, 2008-08-29 at 12:58 +0200, Stefan Palme wrote: > > > Is there a way to enforce postfix to always insert a "from ..." part > > > on its Received: header? > > Of course I meant "for..." part... > &

Re: envelope recipient in mail headers?

2008-08-29 Thread Stefan Palme
> > Is there a way to enforce postfix to always insert a "from ..." part > > on its Received: header? Of course I meant "for..." part... > No, that would violate the privacy of BCC recipients. Why? The normal recipient (e.g. [EMAIL PROTECTED]) would get a mail with Received: from ... by ma

Re: append_at_myorigin for envelope addresses?

2008-08-29 Thread Stefan Palme
> But what makes postfix accept the non-fully-qualified envelope > sender and recipient addresses? I don't want to allow this, > I want to enforce "MAIL FROM: [EMAIL PROTECTED]" etc... Ah sorry, found the problem in my smtpd_recipient_restrictions: smtpd_recipient_restrictions = permit_mynet

append_at_myorigin for envelope addresses?

2008-08-29 Thread Stefan Palme
Hi, the following SMTP sessions works: -- > telnet localhost 25 ... EHLO localhost ... MAIL FROM: root 250 2.1.0 Ok RCPT TO: root 250 2.1.5 Ok DATA 354 End data with . To: root From: root Subject: test . 250 2.0.0 Ok: queued as 1FE944A4078 ---

caching information about bouncing receipients?

2008-08-28 Thread Stefan Palme
Hi, is there a builtin way to make postfix remember bouncing recipient addresses, so that further attempts to send mails to those addresses can be rejected? I do NOT want to use active recipient address verification. I only want to save when a real mail delivery attempt fails - so this seems to b

rbl / rhsbl services?

2008-08-28 Thread Stefan Palme
Hi again, where do I get information about current well known services to be used for reject_rbl_client reject_rhsbl_sender reject_rhsbl_recipient Thanks and regards -stefan-

where to send auto-replies?

2008-08-28 Thread Stefan Palme
Hi all, I've reconfigured our website email system, so auto-generated emails now have a valid From: and Reply-To: header ([EMAIL PROTECTED]) and use an alternate envelope-FROM ([EMAIL PROTECTED]). Now I have seen a lot of auto-reply mails (aka "I am on holidays and back in september"). These mail

Re: Erronous Legal bounces... query

2008-08-27 Thread Stefan Palme
> At one of our domains we get a lot of SPAM, thats relatively easily > handled with all the filters and software > available today, but one thing we are plagued with is bounces from spam > sent to other domains using our > domains users as faked senders... these will not be caught in our spam >

canonical_classes per sender?

2008-08-27 Thread Stefan Palme
Hi, I want to apply canonical_maps to different canonical_classes, depending on the sender. E.g. I have the following sender_canonical_maps file: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] I want the first rule be applied only to the envelope_sender, w

Re: bounce delivery report

2008-08-27 Thread Stefan Palme
> > Is it possible to modify the format of this delivery report, > > e.g. adding a line to it? > > Great, thanks! -stefan-

bounce delivery report

2008-08-26 Thread Stefan Palme
Hi all, when postfix creates a bounce message, a "Delivery report" will be attached describing the problem. Is it possible to modify the format of this delivery report, e.g. adding a line to it? Regards -stefan-

Re: [OT] Using [EMAIL PROTECTED] [was: best way for website sending emails]

2008-08-26 Thread Stefan Palme
Hi Robert, > there is nothing you can do against people > writing/reply mails to adresses what ever, so i think > this problem is not really total solvable by > tec stuff , also there is less what you can do about > what people think about your reputation, so you better dont care It's not MY repu

Re: [OT] Using [EMAIL PROTECTED] [was: best way for website sending emails]

2008-08-26 Thread Stefan Palme
On Tue, 2008-08-26 at 10:51 +0200, Robert Schetterer wrote: > Jeff schrieb: > > On Mon, Aug 25, 2008 at 9:46 AM, Tony Holmes <[EMAIL PROTECTED]> wrote: > >>> I want the From address to be set to something like [EMAIL PROTECTED] > >>> A mail sent to this address will cause no error, but nobody will

Re: best way for website sending emails

2008-08-25 Thread Stefan Palme
> Instead of adding an ever-increasing list of features to Postfix > (or throwing in a Turing-complete scripting language) I decided > around 2000 to allow people to plug stuff into Postfix: content > filters, policy daemons, and Milter applications. This is absolutely ok - I've just asked to be

Re: best way for website sending emails

2008-08-25 Thread Stefan Palme
Thanks for all your answers. My first approach to just throw away all bounces caused by senseless data entered into a web form is obviously too naive ;-) I guess I will go the way to collect bounces by a script and establish an smtpd_recipient_restrictions based on this list of bouncing addresses.

Re: best way for website sending emails

2008-08-25 Thread Stefan Palme
> > I want the From address to be set to something like [EMAIL PROTECTED] > > A mail sent to this address will cause no error, but nobody will > > read those emails. > > That is a very very bad idea and the best way to have your server added to > many RBLs. > > You want to look at and process al

Re: best way for website sending emails

2008-08-25 Thread Stefan Palme
Hi, > > It happens very very often that users enter an invalid email > > address or just senseless texts. So the webmaster-address > > receives all the backscatter from undeliverable mail. > > This is not backscatter. this is a legitimate bounce. Ok, sorry, I've used the wrong term - I'm talking

best way for website sending emails

2008-08-25 Thread Stefan Palme
Hello, a little bit off topic - but maybe someone can comment this... We are running a website where users can register themself, use features like "send this page to a friend" etc. Those features make the web application send an email to a user. The from addresses (envelope FROM and header From:

Re: bounces to reply-to or return-path?

2008-08-25 Thread Stefan Palme
> > this is a question not exactly postfix related: When a mail server > > is about to send a bounce message to the original sender of an > > undeliverable mail - which address will this bounce be sent to? > > > > The Return-Path? The address from the "From" header? > > Or even to the "Reply-To" a

bounces to reply-to or return-path?

2008-08-24 Thread Stefan Palme
Hi all, this is a question not exactly postfix related: When a mail server is about to send a bounce message to the original sender of an undeliverable mail - which address will this bounce be sent to? The Return-Path? The address from the "From" header? Or even to the "Reply-To" address? Thank