Hello,
i want to do a exact calculating quota with postfix<->mysql to reject incoming
mails if user is over quota.
Complete storage-statistics+quota is done by dovecot in background.
Currently i use check_recipient_access mysql:/path/mysql.conf to get return
value.
But for an exact calculation i
Le 03/03/2010 09:17, Andre Hübner a écrit :
Hello,
i want to do a exact calculating quota with postfix<->mysql to reject
incoming mails if user is over quota.
Complete storage-statistics+quota is done by dovecot in background.
Currently i use check_recipient_access mysql:/path/mysql.conf to g
Hallo,
Maybe you should give a try to dovecot-deliver. It'll take care of the
quota stuff directly.
this is working already but is not rejecting a mail on smtp-dialog. it
deletes the mail after postfix was accepting it and this is a legal
difference.
Thanks,
Andre
Hi Folks,
I'm not sure if there is a solution to this, but maybe one of you folks will
know a "workaround".
After thunderbird has sent the email, it then has to save the email to the sent
items folders. This can take a long time if there is an attachment and the
server is remote.
Apart from o
On 2010-03-03 Jonathan Tripathy wrote:
> I'm not sure if there is a solution to this, but maybe one of you
> folks will know a "workaround".
>
> After thunderbird has sent the email, it then has to save the email to
> the sent items folders. This can take a long time if there is an
> attachment an
On 03/03/2010 10:18, Andre Hübner wrote:
> Hallo,
>
>> Maybe you should give a try to dovecot-deliver. It'll take care of
>> the quota stuff directly.
>
> this is working already but is not rejecting a mail on smtp-dialog. it
> deletes the mail after postfix was accepting it and this is a legal
> d
Ansgar Wiechers put forth on 3/3/2010 6:37 AM:
> On 2010-03-03 Jonathan Tripathy wrote:
>> I'm not sure if there is a solution to this, but maybe one of you
>> folks will know a "workaround".
>>
>> After thunderbird has sent the email, it then has to save the email to
>> the sent items folders. Thi
Hi all,
I don't know if dispatcher is the exact word to express this concept but I
need that a postfix server doen't send the mail directly but it can pass
this mail to send to one of a series of postfix series that are the actual
senders of the mail..this server are parts of my network, I have jus
Hello all! I have recently come across a few spams that I am trying to
block. The anatomy of the message probably isn't new to most of you,
but when I try to recreate the spoofed sections that I wish to filter by
hand over telnet, its clear that I am not understanding how the messages
are bei
On 2010-03-03 Stan Hoeppner wrote:
> Ansgar Wiechers put forth on 3/3/2010 6:37 AM:
>> On 2010-03-03 Jonathan Tripathy wrote:
>>> I'm not sure if there is a solution to this, but maybe one of you
>>> folks will know a "workaround".
>>>
>>> After thunderbird has sent the email, it then has to save t
On 3/3/2010 8:51 AM, aa wrote:
Hi all,
I don't know if dispatcher is the exact word to express this concept but
I need that a postfix server doen't send the mail directly but it can
pass this mail to send to one of a series of postfix series that are the
actual senders of the mail..this server ar
On 2010-03-03 aa wrote:
> I don't know if dispatcher is the exact word to express this concept
> but I need that a postfix server doen't send the mail directly but it
> can pass this mail to send to one of a series of postfix series that
> are the actual senders of the mail..this server are parts o
Hi,
> The OpenSSL library implements a (powerful, but fragile) cipher selection
> language. Postfix uses the OpenSSL cipher selection language with care to
> implement less flexible, but more robust/intuitive cipher "grade" levels
> and selects the grade automatically based on the destination poli
On 2010-03-03 Joshua Kordani wrote:
> Hello all! I have recently come across a few spams that I am trying
> to block. The anatomy of the message probably isn't new to most of
> you, but when I try to recreate the spoofed sections that I wish to
> filter by hand over telnet, its clear that I am n
On 3/3/2010 11:12 AM, Ansgar Wiechers wrote:
On 2010-03-03 Joshua Kordani wrote:
Hello all! I have recently come across a few spams that I am trying
to block. The anatomy of the message probably isn't new to most of
you, but when I try to recreate the spoofed sections that I wish to
filter by
On Mar 3, 2010, at 12:09 AM, Wietse Venema wrote:
donovan jeffrey j:
5468961666%
13235578 6836202 66% /
And that's 26 GBytes as well.
It would be interesting to see what Postfix smtpd logs. You can
turn it on selectively
postconf -e debug_peer_list=127.0.0.1
postfix reloa
Joshua Kordani wrote:
Hello all! I have recently come across a few spams that I am trying
to block. The anatomy of the message probably isn't new to most of
you, but when I try to recreate the spoofed sections that I wish to
filter by hand over telnet, its clear that I am not understanding ho
On 2010-03-03 7:37 AM, Ansgar Wiechers wrote:
>> After thunderbird has sent the email, it then has to save the email to
>> the sent items folders. This can take a long time if there is an
>> attachment and the server is remote.
> This is done via IMAP, so it's a Dovecot rather than a Postfix issue
On 3/3/2010 2:19 PM, post...@piven.net wrote:
$ telnet mail.mydomain.com smtp
(rcv) 200 your mail server's banner
(snd) HELO whatever
(rcv) 250 your-server's-hostname
(snd) MAIL FROM: whatever
(rcv) 250 2.1.0 Ok
(snd) RCPT TO: your-testing-mailbox
(rcv) 250 2.1.5 Ok
(snd) DATA
(rcv) 354 End data
On 3/3/2010 1:53 PM, Joshua Kordani wrote:
On 3/3/2010 2:19 PM, post...@piven.net wrote:
$ telnet mail.mydomain.com smtp
(rcv) 200 your mail server's banner
(snd) HELO whatever
(rcv) 250 your-server's-hostname
(snd) MAIL FROM: whatever
(rcv) 250 2.1.0 Ok
(snd) RCPT TO: your-testing-mailbox
(rcv
Man for CIDR_TABLE(5) says:
" /etc/postfix/client.cidr:
# Rule order matters. Put more specific whitelist entries
# before more general blacklist entries.
192.168.1.1 OK
192.168.0.0/16 REJECT
"
I have been google-ing for information
On 2010-03-03 Charles Marcus wrote:
> On 2010-03-03 7:37 AM, Ansgar Wiechers wrote:
>>> After thunderbird has sent the email, it then has to save the email
^^
>>> to the sent items folders. This can take a long time if there is an
On 2010-03-03 Robert Lopez wrote:
> Man for CIDR_TABLE(5) says:
>
> " /etc/postfix/client.cidr:
># Rule order matters. Put more specific whitelist entries
># before more general blacklist entries.
>192.168.1.1 OK
>192.168.0.0/16
donovan jeffrey j:
> Mar 3 09:49:59 mx1 postfix/smtp[1054]: name_mask: resource
> Mar 3 09:49:59 mx1 postfix/smtp[1054]: name_mask: software
> Mar 3 09:49:59 mx1 postfix/qmgr[603]: 0529299C4604: removed
> Mar 3 09:49:59 mx1 postfix/smtp[1054]: < 127.0.0.1[127.0.0.1]: 220
> [127.0.0.1] ESMTP a
Robert Lopez a écrit :
> Man for CIDR_TABLE(5) says:
>
> " /etc/postfix/client.cidr:
># Rule order matters. Put more specific whitelist entries
># before more general blacklist entries.
>192.168.1.1 OK
>192.168.0.0/16 REJECT
> "
Joshua Kordani a écrit :
> Hello all! I have recently come across a few spams that I am trying to
> block. The anatomy of the message probably isn't new to most of you,
> but when I try to recreate the spoofed sections that I wish to filter by
> hand over telnet, its clear that I am not understan
What's the best way to integrate the Spamhaus DBL for folks not already
using SA et al?
Will the following work, or does it check only the entire hostname, and not
the domain portion in isolation as well?
smtpd_recipient_restrictions =
reject_rhsbl_client dbl.spamhaus.org
--
Stan
I have Postfix with SMTP AUTH with self issued certificate, all works well
when a remote Outlook or Thunderbird attempts to use it, it get's a
dialogue like;
'security certificate can not be verified'
what file(s) do I need to provide to remote mail clients to suppress the
warning ?
do I simply
I have Postfix with SMTP AUTH with self issued certificate, it all works
well (as long as I don't touch it..)
I have now "allowed" some users to use SMTP AUTH, but, some of their mail
then gets evaluated as 'spam' by amavisd/spamassasin scores, amongst
these, 'dynamic ip' type scores
am I correct
On 3/3/2010 6:13 PM, Stan Hoeppner wrote:
What's the best way to integrate the Spamhaus DBL for folks not already
using SA et al?
Will the following work, or does it check only the entire hostname, and not
the domain portion in isolation as well?
smtpd_recipient_restrictions =
reject_rh
Ansgar Wiechers put forth on 3/3/2010 9:01 AM:
> I was under the impression that his Postfix and Dovecot are running on
> the same (remote) host, and he's using Postfix as a smarthost for his
> outbound mail. If that's the case, then there certainly is an advantage,
> as his client won't have to t
On 3/3/2010 6:40 PM, Noel Jones wrote:
On 3/3/2010 6:13 PM, Stan Hoeppner wrote:
What's the best way to integrate the Spamhaus DBL for folks not already
using SA et al?
Will the following work, or does it check only the entire hostname,
and not
the domain portion in isolation as well?
smtpd_re
Noel Jones put forth on 3/3/2010 7:16 PM:
> additionally, it appears that dbl.spamhaus.org lists wildcard
> subdomains. So for example if dbl lists "spammer.tld" and the HELO name
> is random.foo.spammer.tld it should still be caught by reject_rhsbl_helo.
Checking the HELO name against the DBL i
Noel Jones put forth on 3/3/2010 7:16 PM:
>>> smtpd_recipient_restrictions =
>>> reject_rhsbl_client dbl.spamhaus.org
>> (note for the archives: that's not a complete
>> smtpd_recipient_restrictions statement.)
BTW, what is incomplete WRT the above restriction example I gave?
reject_rhsbl_clien
On Wed, Mar 03, 2010 at 09:29:50PM -0600, Stan Hoeppner wrote:
> Noel Jones put forth on 3/3/2010 7:16 PM:
>
> >>> smtpd_recipient_restrictions =
> >>> reject_rhsbl_client dbl.spamhaus.org
>
> >> (note for the archives: that's not a complete
> >> smtpd_recipient_restrictions statement.)
>
> BTW,
/dev/rob0 put forth on 3/3/2010 10:31 PM:
> On Wed, Mar 03, 2010 at 09:29:50PM -0600, Stan Hoeppner wrote:
>> Noel Jones put forth on 3/3/2010 7:16 PM:
>>
> smtpd_recipient_restrictions =
> reject_rhsbl_client dbl.spamhaus.org
>>
(note for the archives: that's not a complete
smtpd
Part of my configuration:
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_recipient_restrictions =
permit_mynetworks
reject_unauth_destination
---> check_sender_access cidr:/etc/postfix/accept_by_ip
reject_invalid_helo_hostname
reject_non_fqdn_helo_hostname
* Stan Hoeppner :
> What's the best way to integrate the Spamhaus DBL for folks not already
> using SA et al?
None.
Quote:
"The Spamhaus DBL is a realtime database of domains (typically web site
domains) found in spam messages. Mail server software capable of
scanning email message body conten
38 matches
Mail list logo