Jeff Weinberger a écrit :
>
> I used a pcre: table for smtpd_sender_restrictions and the PREPEND
> action as follows:
>
> main.cf:
> smtpd_sender_restrictions = check_sender_access
> pcre:/etc/postfix/smtpd_sender_restrictions.pcre
>
> smtpd_sender_restrictions.pcre
> /^(.*)/ PREPEND X
Hi,
I have a smtpd_recipient_restrictions section as follows:
smtpd_recipient_restrictions =
reject_unknown_sender_domain,
permit_mynetworks,
reject_non_fqdn_sender,
reject_non_fqdn_hostname,
reject_invalid_hostname,
reject_unauth_destination
Rajkumar S a écrit :
> Hi,
>
> I have a smtpd_recipient_restrictions section as follows:
>
> smtpd_recipient_restrictions =
> reject_unknown_sender_domain,
> permit_mynetworks,
> reject_non_fqdn_sender,
> reject_non_fqdn_hostname,
> reject_invalid_hostname,
On Fri, Jan 2, 2009 at 5:47 PM, mouss wrote:
>> smtpd_recipient_restrictions =
>> check_policy_service inet:127.0.0.1:9997,
>> reject_rbl_client zen.spamhaus.org
>>
>> Greylisting server returns defer_if_permit to defer a mail. My
>> objective is to lookup only those domains in
On Fri, Jan 2, 2009 at 6:19 PM, mouss wrote:
> just use:
> 450 4.7.1 Greylisted Come back after 30 seconds
Thanks!
raj
On Fri, Jan 2, 2009 at 6:19 PM, mouss wrote:
> just use:
> 450 4.7.1 Greylisted Come back after 30 seconds
Ooops I still get postfix/smtpd[27954]: warning: restriction
`450' after `defer' is ignored
btw, I am using postfix debian package version 2.5.5-1.1 in Debian Lenny
:(
ja...@monsterjam.org:
> hey folks.. Im running the latest postfix on an ubuntu server with
> mailmain for mailing list management.. everything is pretty much working
> fine except that Im trying to get some kind of rate-limiting or
> throttling working for all outbound messages. Ive searched all ov
Original-Nachricht
> Datum: Fri, 02 Jan 2009 11:30:18 +0100
> Von: mouss
> An: Jeff Weinberger
> CC: postfix-users@postfix.org
> Betreff: Re: Finding the envelope-sender after always_bcc? (SOLVED)
> Jeff Weinberger a écrit :
> >
Hallo Jeff, Salut Mouss
> > I used a pcre: ta
On Fri, Jan 2, 2009 at 10:14 AM, Rajkumar S wrote:
> On Fri, Jan 2, 2009 at 6:19 PM, mouss wrote:
>> just use:
>> 450 4.7.1 Greylisted Come back after 30 seconds
>
> Ooops I still get postfix/smtpd[27954]: warning: restriction
> `450' after `defer' is ignored
>
> btw, I am using postfix debi
> The following requires Postfix 2.5 or later:
>
> /etc/postfix/main.cf:
> # Deliver all mail via the "smtp" transport in master.cf.
> # Use [] to suppress MX lookup.
> relayhost = [mail.example.com]
> default_transport = smtp
> smtp_destination_rate_delay = 30
>
> This will d
Hello, I have searched around trying to understand the postfix log message
because I found that my server is being abused by the spammer which the
spammer sending me the message with the sender as my email. I have a form
that allow user to send message to their friends about my website link, but
wh
Since certain MUAs such as MS Outlook allow the user to label messages as
"confidential" which according to http://www.faqs.org/rfcs/rfc1327.html gets
translated into MIME header "Sensitivity=Company-Confidential", quite some
secure mail gateways ensure higher transmission secrecy (e.g.
"smtp_enfor
ja...@monsterjam.org:
> > The following requires Postfix 2.5 or later:
> >
> > /etc/postfix/main.cf:
> > # Deliver all mail via the "smtp" transport in master.cf.
> > # Use [] to suppress MX lookup.
> > relayhost = [mail.example.com]
> > default_transport = smtp
> > smtp_destin
William Kisman wrote:
What are the possibilities that the spammer could use my mail server to
spam ?
First check if your server is an open relay using this service:
http://www.abuse.net/relay.html
Also if you think that a sasl user/pass has been compromised, change the
password. You can look
Ralf Hauser:
> Since certain MUAs such as MS Outlook allow the user to label messages as
> "confidential" which according to http://www.faqs.org/rfcs/rfc1327.html gets
> translated into MIME header "Sensitivity=Company-Confidential", quite some
> secure mail gateways ensure higher transmission secr
Dear J.P. Trosclair,
Thank you for your prompt reply and your help. Before I could locate the an
intance where a spam passed through, how can I locate that ?
Below are my test, there is no open relay.
(my real domain had been replaced to mydomain.com as well as a dummy IP
address)
*Mail relay
On Jan 2, 2009, at 2:30 AM, mouss wrote:
Jeff Weinberger a écrit :
I used a pcre: table for smtpd_sender_restrictions and the PREPEND
action as follows:
main.cf:
smtpd_sender_restrictions = check_sender_access
pcre:/etc/postfix/smtpd_sender_restrictions.pcre
smtpd_sender_restrictions.pcr
Rajkumar S a écrit :
> On Fri, Jan 2, 2009 at 6:19 PM, mouss wrote:
>> just use:
>> 450 4.7.1 Greylisted Come back after 30 seconds
>
> Ooops I still get postfix/smtpd[27954]: warning: restriction
> `450' after `defer' is ignored
Remove the "defer" keyword. Return
"450 4.7.1 Greylis
On Fri, Jan 02, 2009 at 11:42:17PM +0800, William Kisman wrote:
> Hello, I have searched around trying to understand the postfix log message
> because I found that my server is being abused by the spammer which the
> spammer sending me the message with the sender as my email.
Email sender address
Jeff Weinberger:
[ Charset ISO-8859-1 unsupported, converting... ]
> On Jan 2, 2009, at 2:30 AM, mouss wrote:
>
> > Jeff Weinberger a ?crit :
> >>
> >> I used a pcre: table for smtpd_sender_restrictions and the PREPEND
> >> action as follows:
> >>
> >> main.cf:
> >> smtpd_sender_restrictions =
On Fri, 2 Jan 2009 10:40:45 -0500 ja...@monsterjam.org wrote:
>> The following requires Postfix 2.5 or later:
>>
>> /etc/postfix/main.cf:
>> # Deliver all mail via the "smtp" transport in master.cf.
>> # Use [] to suppress MX lookup.
>> relayhost = [mail.example.com]
>> default_tra
Jeff Weinberger a écrit :
>
> It's definitely my set up. I don't use LMTP to pass the message to
> dspam, I use a transport called "dspam" that uses pipe. That means
> there's no S/LMTP dialog, just the message itself passed as STDIN.
>
so _you_ are not passing the envelope sender to dspam.
Con
Thank you IBBoard, that is a nice idea, I am trying to understand it.
Now I understand, thank you very much. This is the first time I make use of
my evolution mail menu to view the message headers, so the header does show
the SMTP id as well and I can use that to grep it in postfix log.
Return-pa
> >
> >aah heck, I lied to you..
> >I have postfix 2.4.5-3ubuntu1.3 installed :(
> >
> >Is there a way to accomplish the same thing for this version or should I
> compile the new one?
> >I couldnt find postfix 2.5 for Ubuntu 7.10
> >
>
> Look in gutsy-backports or upgrade to 8.04. Also note
I have 2.5.5 installed on my postfix server at home.. and postfix delivers to
procmail on my system
mailbox_command = /usr/bin/procmail
and then my procmail then calls CRM114 for spam processing.. but more often
than not, procmail fails with
procmail: Program failure (-25) of "/usr/bin/crm"
whi
On Sat, Jan 03, 2009 at 01:32:39AM +0800, William Kisman wrote:
> Thank you IBBoard, that is a nice idea, I am trying to understand it.
>
> Now I understand, thank you very much. This is the first time I make use of
> my evolution mail menu to view the message headers, so the header does show
> t
On Fri, Jan 02, 2009 at 01:28:23PM -0500, ja...@monsterjam.org wrote:
> I have 2.5.5 installed on my postfix server at home.. and postfix delivers to
> procmail on my system
> mailbox_command = /usr/bin/procmail
>
> and then my procmail then calls CRM114 for spam processing.. but more often
> t
On Mon, 29 Dec 2008 21:54:52 +0100, I wrote:
>... I was surprised to see that when the recipient address
>provided by Mailman is rewritten by Postfix' virtual_regexp, then the
>recipient address that Postfix encodes in the envelope return path is
>the rewritten address, rather than the original su
On Fri, Jan 02, 2009 at 01:09:41PM -0500, ja...@monsterjam.org wrote:
> Jan 2 08:03:56 ohs postfix/master[16208]: terminating on signal 15
> Jan 2 08:03:58 ohs postfix/master[16312]: daemon started -- version 2.5.4,
> configuration /etc/postfix
>
> and now when I send an email to my mailman ma
Jesper Dybdal:
> On Mon, 29 Dec 2008 21:54:52 +0100, I wrote:
>
> >... I was surprised to see that when the recipient address
> >provided by Mailman is rewritten by Postfix' virtual_regexp, then the
> >recipient address that Postfix encodes in the envelope return path is
> >the rewritten address,
ja...@monsterjam.org:
> excellent idea, so I did install the 2.5.4 version from the backport
> and I now have
> r...@ohs:~# grep smtp_destination_rate_delay /etc/postfix/main.cf
> smtp_destination_rate_delay = 10
> r...@ohs:~#
> and I restarted postfix
> Jan 2 08:03:56 ohs postfix/master[16208]:
my apologies.. here is the output of postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
default_destination_concurrency_limit = 1
default_destination_recipient_limit = 1
default_transport = smtp
home_ma
On Fri, Jan 02, 2009 at 03:43:15PM -0500, Jason Welsh wrote:
> initial_destination_concurrency = 1
> default_destination_concurrency_limit = 1
> default_destination_recipient_limit = 1
> smtpd_recipient_limit = 1
Point shotgun away from foot.
--
Viktor.
Disclaimer: off-list followups g
yes, and I also realized I had commented out the item that Wietse had wanted me
to put in..
Im just trying too many things at once.. Let me clean it up and try again.
Jason
On Fri, Jan 02, 2009 at 03:54:21PM -0500,
Victor Duchovni wrote:
> On Fri, Jan 02, 2009 at 03:43:15PM -0500, Jason Welsh
Jason Welsh:
> my apologies.. here is the output of postconf -n
Did you notice that there is no smtp_destination_rate_delay
Wietse
On Fri, Jan 02, 2009 at 03:54:21PM -0500, Victor Duchovni wrote:
> On Fri, Jan 02, 2009 at 03:43:15PM -0500, Jason Welsh wrote:
>
> > initial_destination_concurrency = 1
> > default_destination_concurrency_limit = 1
> > default_destination_recipient_limit = 1
> > smtpd_recipient_limit = 1
>
> Poi
> Jan 2 16:04:57 ohs postfix/smtp[18389]: B08B018A00:
> to=, relay=outgoing.verizon.net[206.46.232.12]:25,
> delay=0.89, delays=0.08/0.28/0.35/0.17, dsn=2.5.0, status=sent (250 2.5.0 Ok.)
> Jan 2 16:04:57 ohs postfix/qmgr[18371]: B08B018A00: removed
> Jan 2 16:05:12 ohs postfix/smtp[18389]: E5
On Fri, Jan 02, 2009 at 04:08:09PM -0500, ja...@monsterjam.org wrote:
> and heres my logs now
>
> Jan 2 16:04:57 ohs postfix/smtp[18389]: B08B018A00:
> to=, relay=outgoing.verizon.net[206.46.232.12]:25,
> delay=0.89, delays=0.08/0.28/0.35/0.17, dsn=2.5.0, status=sent (250 2.5.0 Ok.)
> Jan 2 1
Wietse Venema wrote:
Jan 2 16:04:57 ohs postfix/smtp[18389]: B08B018A00: to=, relay=outgoing.verizon.net[206.46.232.12]:25,
delay=0.89, delays=0.08/0.28/0.35/0.17, dsn=2.5.0, status=sent (250 2.5.0 Ok.)
Jan 2 16:04:57 ohs postfix/qmgr[18371]: B08B018A00: removed
Jan 2 16:05:12 ohs postfix/s
On Jan 2, 2009, at 9:20 AM, mouss wrote:
Jeff Weinberger a écrit :
It's definitely my set up. I don't use LMTP to pass the message to
dspam, I use a transport called "dspam" that uses pipe. That means
there's no S/LMTP dialog, just the message itself passed as STDIN.
so _you_ are not passin
On Fri, Jan 02, 2009 at 04:16:26PM -0500, Jason Welsh wrote:
>
>
> Wietse Venema wrote:
> >>Jan 2 16:04:57 ohs postfix/smtp[18389]: B08B018A00:
> >>to=,
> >>relay=outgoing.verizon.net[206.46.232.12]:25, delay=0.89,
> >>delays=0.08/0.28/0.35/0.17, dsn=2.5.0, status=sent (250 2.5.0 Ok.)
> >>Ja
well, right, like I said, this is from a mailman mailing list , and
there are 3 remote recipients in the list. But in the real list I want
to implement, there are hundreds at various addresses and I would like
to throttle ALL outgoing deliveries if I can. I guess best case scenario
now is to
On Fri, Jan 02, 2009 at 04:53:23PM -0500, Jason Welsh wrote:
> I looked it up and here is the real scoop.. ;)
>
> *You may not include more than 100 recipients in a single email. Messages
> will not
> be sent to any recipients in excess of 100.
> *You may not exceed 500 recipients in 1 hour. Exc
please see inline
>
> No, it means up to 60 messages an hour with up to 8 recipients each.
but this still keeps me within the limits that verizon has set, right?
>
> Using this ISP for bulk mailing is a really poor infrastructure choice.
wasnt my choice, it was my client's
>
> If you can't ma
Wietse Venema wrote:
Jeff Weinberger:
[ Charset ISO-8859-1 unsupported, converting... ]
> On Jan 2, 2009, at 2:30 AM, mouss wrote:
>
> > Jeff Weinberger a ?crit :
> >>
> >> I used a pcre: table for smtpd_sender_restrictions and the
PREPEND
> >> action as follows:
> >>
> >> main.cf:
> >> smtpd_
Jeff Weinberger a écrit :
> On Jan 2, 2009, at 9:20 AM, mouss wrote:
>
>> Jeff Weinberger a écrit :
>>>
>>> It's definitely my set up. I don't use LMTP to pass the message to
>>> dspam, I use a transport called "dspam" that uses pipe. That means
>>> there's no S/LMTP dialog, just the message itsel
Jeff Weinberger:
> That said, here's the current configuration:
>
> content_filter=dspam:dspam
>
> and in master.cf:
>
> dspam unix - n n - 10 pipe
> flags=Ru user=_dspam argv=/usr/local/bin/dspam --
> deliver=innocent --user ${recipient} -
On Fri, Jan 02, 2009 at 05:20:16PM -0500, Wietse Venema wrote:
> Jeff Weinberger:
> > That said, here's the current configuration:
> >
> > content_filter=dspam:dspam
> >
> > and in master.cf:
> >
> > dspam unix - n n - 10 pipe
> > flags=Ru
On Jan 2, 2009, at 2:17 PM, mouss wrote:
Jeff Weinberger a écrit :
On Jan 2, 2009, at 9:20 AM, mouss wrote:
Jeff Weinberger a écrit :
It's definitely my set up. I don't use LMTP to pass the message to
dspam, I use a transport called "dspam" that uses pipe. That means
there's no S/LMTP dialo
Jeff Weinberger a écrit :
>>> content_filter=lmtp:unix:/path/to/dspam args
>>
>> No.
>> content_filter=lmtp:inet:127.0.0.1:10024
>>
>> where the 10024 is the same port used in dspam.conf:
>> ServerPort10024
>>
>> of course, dspam must be running in daemon mode.
>
> dspam is runnin
On Fri, 2 Jan 2009 15:25:14 -0500 (EST), wie...@porcupine.org (Wietse
Venema) wrote:
>Fortunately, Postfix has original recipient
>information at hand. Unfortunately, the information is not guaranteed
>to be in the canonical u...@domain form. However, in the special
>case of VERP this is OK.
I'm
On Jan 2, 2009, at 3:20 PM, mouss wrote:
Jeff Weinberger a écrit :
content_filter=lmtp:unix:/path/to/dspam args
No.
content_filter=lmtp:inet:127.0.0.1:10024
where the 10024 is the same port used in dspam.conf:
ServerPort10024
of course, dspam must be running in daemon mode.
On Jan 1, 2009, at 4:53 PM, mouss wrote:
Jeff Weinberger a écrit :
[snip]
- try with "hosts = 127.0.0.1" (without "localhost")
Tried this - no change. :(
ahem. if you do this, you should not hear about a socket. it should
use
a TCP connection. can you show the errors?
OK, now I've ta
Jeff Weinberger a écrit :
>
> OK, thanks. I will set up dspam to listen on port 10024 - seems to make
> the most sense. I don't need a localhost:10024 entry in master.cf then?
> right?
>
no, 10024 will be used by dspam. your postfix should have a
127.0.0.1:10025 to get mail back.
>>
>>> So is
On Jan 2, 2009, at 4:03 PM, mouss wrote:
Jeff Weinberger a écrit :
OK, thanks. I will set up dspam to listen on port 10024 - seems to
make
the most sense. I don't need a localhost:10024 entry in master.cf
then?
right?
no, 10024 will be used by dspam. your postfix should have a
127.0.0.
Jeff Weinberger a écrit :
> I'm guessing I should leave my port 25 (smtp) entry to allow submission
> on that port with authentication (leaving
> "smtpd_client_restrictions=permit_sasl_authenticated...") - is there any
> harm in that?
>
no. but separating roles makes configuration easier. so enco
On Jan 2, 2009, at 5:32 PM, mouss wrote:
Jeff Weinberger a écrit :
I'm guessing I should leave my port 25 (smtp) entry to allow
submission
on that port with authentication (leaving
"smtpd_client_restrictions=permit_sasl_authenticated...") - is
there any
harm in that?
no. but separating
> > so If I use the following:
> > smtp_destination_recipient_limit = 8
> > smtp_destination_rate_delay = 60
I tested and it looks like these settings will do what I want.
thanks folks.
Jason
Hey folks,
I'm setting up a mail server using postfix, don't have a whole lot of
experience with it and so here's what I want to do.
I want Postfix to be a smarthost, with internal connections to use
SSL. Dovecot is my MDA as well. The relay host (smarthost) is my ISP,
and it does not require any
Arthur Wiebe wrote:
Hey folks,
I'm setting up a mail server using postfix, don't have a whole lot of
experience with it and so here's what I want to do.
I want Postfix to be a smarthost, with internal connections to use
SSL. Dovecot is my MDA as well. The relay host (smarthost) is my ISP,
and i
Arthur Wiebe wrote:
[...]
> Also I've monitored my firewall and I can see the connection to my
> ISP's mail server when attempting to send an email using postfix. But
> the email never get's delivered so I assume it's something to do with
> the relayhost authentication.
>
> So here's my main.cf
On Sat, Jan 3, 2009 at 1:06 PM, Dan Langille wrote:
> Arthur Wiebe wrote:
>>
>> Hey folks,
>>
>> I'm setting up a mail server using postfix, don't have a whole lot of
>> experience with it and so here's what I want to do.
>>
>> I want Postfix to be a smarthost, with internal connections to use
>>
Arthur Wiebe wrote:
On Sat, Jan 3, 2009 at 1:06 PM, Dan Langille wrote:
Arthur Wiebe wrote:
Hey folks,
I'm setting up a mail server using postfix, don't have a whole lot of
experience with it and so here's what I want to do.
I want Postfix to be a smarthost, with internal connectio
63 matches
Mail list logo