} aren't doing it for me.
Cheers,
Michael
Can postfix be set to SMTP auth for outbound mail to specified SMTP servers?
Michael
These are being generated by Amavis in response to spam email being sent to a
client's network, using their own email addresses as the 'sender'.
How can I stop Amavis from generating these messages?
Michael
In reference to the following page:
http://dkimproxy.sourceforge.net/postfix-outbound-howto.html
it includes the following:
submission inet n - n - - smtpd
-o smtpd_etrn_restrictions=reject
-o smtpd_sasl_auth_enable=yes
-o content_filter=dksign:[127.0.0.1]
I have not been able to get any message other then "Client did not present a
certificate" in message headers despite loading a Commodo email certificate
in to Kmail.
postconf -n
alias_maps = hash:/etc/aliases
body_checks = pcre:/etc/postfix/pcre_body_checks
broken_sasl_auth_clients = yes
comman
I want to deploy a system whereby it will do an SQL lookup and depending on
the result will either continue processing the message as per usual or issue
a 'temporary' reject (Ie: Over quota message).
This is on a relaying/gateway machine so it does not have direct access to the
mail queue to do
On Fri, 08 Jan 2010 00:50:49 Wietse Venema wrote:
> Michael:
> > I want to deploy a system whereby it will do an SQL lookup and depending
> > on the result will either continue processing the message as per usual or
> > issue a 'temporary' reject (Ie: Over quota
On Fri, 08 Jan 2010 00:50:49 Wietse Venema wrote:
> Michael:
> > I want to deploy a system whereby it will do an SQL lookup and depending
> > on the result will either continue processing the message as per usual or
> > issue a 'temporary' reject (Ie: Over quota
As follows
smtpd_recipient_restrictions =
reject_invalid_hostname,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_unauth_pipelining,
check_recipient_access hash:/etc/po
I want to be able to monitor SASL users to get quick notification if something
is out of the ordinary - like a spammer using a compromised account to send
emails.
What tool(s) can be used to achieve this?
Thanks,
Michael
On Thu, 24 Jun 2010 20:41:59 Stan Hoeppner wrote:
> Michael put forth on 6/24/2010 3:07 AM:
> > I want to be able to monitor SASL users to get quick notification if
> > something is out of the ordinary - like a spammer using a compromised
> > account to send emails.
> &
On Thu, 24 Jun 2010 20:48:04 Patrick Ben Koetter wrote:
> * Stan Hoeppner :
> > Michael put forth on 6/24/2010 3:07 AM:
> > > I want to be able to monitor SASL users to get quick notification if
> > > something is out of the ordinary - like a spammer using a compro
On Thu, 24 Jun 2010 21:51:55 Patrick Ben Koetter wrote:
> > > Maybe he will. The OP could install the policyd policy server (v1) and
> > > impose sender restrictions von sasl authenticated senders.
> >
> > I will look into this thanks.
> >
> > Is there a reason that v1 is better then v2 for this a
Hello all,
I am transistioning an ISP from Sendmail to Postfix with MySQL backend.
Mostly this has gone smoothly except that one of the curve balls I have been
thrown is in respect of their use of the Alias file as follows:
usernameusername, email address etc...
I need to find a way to
Is there a way to get Postfix to accept mail to user @ $mydomain ?
All user accounts used by Postfix are stored in SQL, so these emails are being
rejected with 'user unknown in local recipient table'.
Thanks for any assistance.
Is the following configuration directives supported out of the box or do these
require a 3rd party patch? I obtained these from another site, however it
made reference to an RPM file, whereas I am using source so it wasn't clear.
virtual_mailbox_limit = 104857600
virtual_mailbox_limit_override =
On Mon, 28 Dec 2009 22:35:31 you wrote:
> Hi!!
>
> That only works for mailbox kind of mail mailbox. If you're running
> maildir++ (courier... for example) or cyrus support you could try :
>
> http://postfixquotareject.ramattack.net.
>
> Bye!!!
I am running mailbox and the hard coded "virtual_mail
What if anything is the difference between virtual_maps and
virtual_alias_maps ?
I have just discovered on a production mail server that it doesn't like
running both of these together (pointing to different SQL tables)
Is there any difference in the operation of these two or can I just amalgama
It appears the reason that a over-quota notification email is not being
received by the sender is because according to the logs Postfix is sending
these with a NULL sender.
How do I set the sender for notification emails? say postmas...@site.tld...
On Wed, 30 Dec 2009 12:41:32 Wietse Venema wrote:
> The Internet mail standards specify that delivery status notifications
> have the null sender address. This is for good reasons, and if
> someone disagrees, you are welcome to refer them to the standards.
>
> Wietse
Thanks Wietse.
Ok. Thi
I have a couple of mail servers that act only as SMTP relay, and SMTP backup
servers.
How can I reject invalid recipient addresses at these servers?
I have investigated the manual on local_recipient_maps, however it appears
that this is only useful for email where the machine involved is the fi
This might be a stupid question.
I have a header_check rule that puts certain mails into the HOLD queue
for inspection by senior staff, and when its released into the deferred
queue for delivery, it gets chucked back into the HOLD queue due to
Postfix reapplying the Header_checks.
It does go thr
On Tue, 2011-03-08 at 21:13 +0100, Ralf Hildebrandt wrote:
>
> You seem to have a content_filter setup. Could that be?
Yes, SpamAssassin is in the chain. I did'nt realise this may be the
issue.
On Tue, 2011-03-08 at 21:18 +0100, Ralf Hildebrandt wrote:
> * Michael :
> > On Tue, 2011-03-08 at 21:13 +0100, Ralf Hildebrandt wrote:
> > >
> > > You seem to have a content_filter setup. Could that be?
> >
> > Yes, SpamAssassin is in the chain. I d
mption seems to be that all mail is delivered to
usern...@example.com - so I have to call Spam Assassin via a shell
script which does an SQL lookup based on email address.
Feedback please?
Thanks,
Michael
In my master.cf I have the following-
fax unix - n n - 1 pipe
flags= user=uucp argv=/usr/local/bin/faxmail -d -n ${user}
In my main.cf I have the following-
smtpd_recipient_restrictions =
reject_invalid_hostname,
reject_non_fqdn_sender
Thanks. That has fixed it. My next questions are-
1. Does it matter what order the restrictions appear in?
2. What is the 'permit' at the end for?
> > In my main.cf I have the following-
> >
> > smtpd_recipient_restrictions =
> > reject_invalid_hostname,
> > reject_non_fqdn_sende
On Wed, 20 Aug 2008 01:13:32 Ralf Hildebrandt wrote:
> * Michael <[EMAIL PROTECTED]>:
> > Thanks. That has fixed it. My next questions are-
> >
> > 1. Does it matter what order the restrictions appear in?
>
> Of course. First match wins-
>
> > 2. What is
What I want to achieve now is to ONLY allow authenticated clients (via SASL)
to send to the fax email address...
How can this be achieved?
---
In my master.cf I have the following-
fax unix - n n - 1 pipe
On Wed, 20 Aug 2008 02:20:23 Noel Jones wrote:
> Michael wrote:
> > What I want to achieve now is to ONLY allow authenticated clients (via
> > SASL) to send to the fax email address...
> >
> > How can this be achieved?
>
> In your recipients table, rather than
On Thu, 21 Aug 2008 02:12:02 Dave wrote:
> Hi,
> Do you have any notes on this setup? I'd like to get pointed on the right
> path.
> Thanks.
> Dave.
http://www.postfix.org/faq.html#fax
For reference here are my files:
master.cf
fax unix - n n - 1 pipe
On Thu, 21 Aug 2008 02:12:02 Dave wrote:
> Hi,
> Do you have any notes on this setup? I'd like to get pointed on the right
> path.
> Thanks.
> Dave.
http://www.postfix.org/faq.html#fax
For reference here are my files:
master.cf
fax unix - n n - 1 pipe
Has anyone else here found incompatibilities between these two?
My TLS implementation works fine sending from KDE Kmail, but I can't use
Outlook Express' secure option.
On Fri, 22 Aug 2008 01:07:12 Dave wrote:
> Hello,
> When i used outlook express and tls it worked fine. There's sasl issues
> with OE, if your using sasl i do have a fix for those i'll have to look in
> my main.cf, but it's an issue.
> Dave.
SASL works for me with OE.
It's TLS that is failing. I
> Issues:
> 1.- I'm trying to avoid the saslauthd->pam->mysql trick for sasl
> authentication. Instead of that, I've configured auxprop + sql plug-in but
> it doesn't support encrypted passwords. Any ideas/alternatives?
> a) It seems the optimal alternative would be to apply:
> http://www.gergely.
hey,
i am playing around with various configurations in several 'main.cf.*'
files, which i symlink to main.cf.
if i do
# ln -s ./main.cf.test ./main.cf
i get the warning
Oct 15 09:46:23 mail postfix/postfix-script[13603]: warning: symlink leaves
directory: /etc/postfix/./main.cf
if i do
On Friday, 15 October 2021 11:00:24 CEST, Karl Auer wrote:
On Fri, 2021-10-15 at 10:15 +0200, Michael wrote:
Wholesale suppression of warnings is generally a bad idea. Especially
when they are security-related.
full ack. but if the warning says: 'symlink leaves directory', a
On Friday, 15 October 2021 13:18:42 CEST, Wietse Venema wrote:
There is no 'leaves' warning in postfix.org Postfix. I suspect that
it was added by a downstream maintainer. Complain there, please.
indeed, i just downloaded the latest tarbal and didn't find anything in
postfix-script.
sorry fo
penSUSE Leap 15.3 to 15.4.
Latest changes in /etc/postfix config files are from 2021.
No idea what might be wrong.
Any hints how to narrow down further? How to increase the "correct" log level,
as "smtpd -" does not help?
Any hints highly appreciated,
thanks in advance,
Michael
an 5 secs to start, as before the issue. No idea why, probably something on
the VPS's host system or the provider's network setup, as nothing changed on my
VPS.
So mystic, esp. as no other service like Dovecot, MariaDB, Apache, have
been affected, thanks again to all!
Michael
hey,
i am trying to set up a postfix 3.5.13 server as a destination for multiple
null-clients, but am failing with verifying the client's self-signed client
certificate.
are self-signed certificates prohibited from this kind of verification?
TLS_README does'n help me with this issue.
greeti
viktor,
thank you for pointing me in the right direction.
i started out with
smtpd_tls_ask_ccert = yes
but was irritated about the 'Untrusted TLS connection', b/c the client
established a 'Verified TLS connection' with
smtp_tls_security_level = fingerprint
smtp_tls_f
hey,
i have multiple nullclients with the exact (!) same main.cf. all but one
show the received header as expected, e.g.:
Received: from host.domain.tld (host.domain.tld [10.0.0.1])
[...]
Received: by host.domain.tld (Postfix, from userid 1000)
[
viktor,
thank you very much for your input. it helped me to understand the issue
and then solve it.
since this 'special' host is the local DNS server (dnsmasq), a reverse
lookup returned this weird hostname.
so i had to add the DNS server to the mailhub's /etc/hosts, and the issue
is solve
matus,
On Tuesday, 31 January 2023 16:25:05 CET, Matus UHLAR - fantomas wrote:
do you have local DNS for 10.0.0.2 range?
or, do you use dnsmasq?
great guess! :)
the host in question was the local DNS server and returned its internal
hostname, totally unknown to me, instead of the fully qual
hey,
i already solved it. everything is now as i expect it. thanks.
greetings...
hey,
after upgrading from debian stretch (providing postfix 3.1.14) to buster
(providing postfix 3.4.8), i just found out that no incoming mail was
received any longer. digging a little deeper showed me that turning of tls
resolved this issue. but then again, there was no tls...
i would appr
hey,
first, let me thank you for your answer. i really appreciate this!
On Monday, February 24, 2020 12:20:27 AM CET, Viktor Dukhovni wrote:
smtpd_tls_security_level = may
smtpd_tls_lloglevel = 1
That's fine, but not consistent with the verbose logging below, did you
temporarily set a higher
hey,
On Monday, February 24, 2020 9:47:49 AM CET, Viktor Dukhovni wrote:
This looks like a client (or firewall, etc. in between) that does not
correctly support TLS 1.3. What's new on your system is not Postfix 3.4,
but a sufficiently recent version of OpenSSL that has TLS 1.3 support.
i came
i forgot:
On Monday, February 24, 2020 9:47:49 AM CET, Viktor Dukhovni wrote:
Were TLS sessions failing from all senders or just particular systems?
it seemes to me, that all tls sessions failed, since no mail was delivered
at all after the switch.
greetings...
I've found the Barracuda rbl to be very useful.
https://www.barracudacentral.org/rbl
On 2020-05-25 3:21 am, Allen Coates wrote:
On 24/05/2020 23:22, micah anderson wrote:
We paid for access to spamhaus for a while, but they jacked up the
prices and now its far too expensive even for their non
hey,
looking at http://www.postfix.org/cidr_table.5.html:
ADDRESS PATTERN SYNTAX
[...]
An IPv4 network address is a sequence of four decimal octets
separated
by ".", [...]
numbers beginning with 0 are probably interpreted as octal octets, not as
decimal octets.
on anoth
Several years ago, I had trouble delivering to an old exchange server
while trying to enforce TLS. I'm not sure if this applies to your
situation, but this worked for me.
In main.cf, I have
smtp_tls_policy_maps = hash:/etc/postfix/tls_policy
In tls_policy, I added
domainname encrypt cipher
On Tuesday, December 15, 2020 5:57:45 PM CET, Benny Pedersen wrote:
why do you accept your own domain in port 25 as envelope sender
?
because i want to receive my own posts in this or any other mailing list.
, you should reject this
only if you want to prevent receiving your own post to thi
As 'allowlist' and 'denylist' are self-explaning, this is a valuable change as
it will save time for newbies in future. Independent if any racist background
or not.
Thank you, Wietse!
Am 24. Februar 2021 19:43:22 MEZ schrieb Kenneth Irving :
>Completely agree with Jaroslaw. This is absolutely r
pient} variable always passes the recipient passed from the
sender. But when the recipient is just an alias, Spamassassin will get
the wrong recipient information.
Is it possible to pass the final, not aliased recipient as an argument?
Thanks,
Michael
On 02.09.2014 16:25, Wietse Venema wrote:
> Michael:
>> Hi,
>> in master.cf I've defined a Procmail service that pipes a mail to
>> Procmail for content filtering.
>>
>> procmail unix - n n - 10 pipe
>>flags=Rq user=
your domain to something very small (5 min), the propagation of the
new entries will be faster.
Regards,
Michael
10.85.list.dnswl.org type=A:
Host not found, try again
Mar 5 09:18:14 mx0 postfix/smtpd[25201]: 1295120119E:
client=vmx-5.kjm2.de[85.10.252.144]
_
Did I miss something in my config?
Thanks,
Michael
mine@mx0:~$ postco
WHEN: Thu Mar 05 10:10:06 CET 2015
;; MSG SIZE rcvd: 65
__
I think I'll need to set up my own caching name server...
Michael
On 05.03.2015 09:53, Viktor Dukhovni wrote:
> On Thu, Mar 05, 2015 at 09:37:26AM +0100, Michael wrote:
>
>> pe
On 24.05.2015 13:01, Christos Chatzaras wrote:
> I do shared hosting, so users should be able to use any ISP to connect.
Filter outgoing mail with a spam scanner before they leave your server.
If it is detected as Spam, just reject it with an according message.
Michael
On 24.05.2015 13:10, Christos Chatzaras wrote:
> What I try to find out is how spam is sent out if only users that
> authenticate can send e-mail and when no user e-mail accounts credentials are
> hacked.
>
Instead of searching for mails sent to the address sir...@hotmail.com, I
would rather se
d not work
Then i sent a mail from gmail to my mail ID after blocking port 25
and I did not receive the mail, dont know where it went :(
Google will keep trying to deliver mail. Once you open port 25 again,
you'll receive the test mail after a few minutes.
Michael
mous
smtp_tls_CAfile = /root/.acme.sh/my.domain/my.domain.cer
smtp_use_tls = yes
unknown_local_recipient_reject_code = 550
Any thoughts on what the error means and what I might need to change?
Michael
On 1/14/19 8:30 AM, John Stoffel wrote:
Michael> I have been using postfix on a local machine for a few years
Michael> to act as a relay for my domain to send email out through
Michael> gmail.
Michael> This has worked well enough, but I noticed recently that I
Michael> had some
the output contains the correct username and
password (not posted here).
Thanks Viktor,
Your command does not return the right data, but:
postmap -q "[smtp.gmail.com]:587" hash:/etc/postfix/sasl/passwd
does return the right data.
Michael
.
Yes, I am using an application password. I have tried both the regular
account password and the application password with the same error. I
am not sure how to test the application password with another tool.
Any suggestions?
Michael
hot.
I thought this might be the case as well. I reset the password the
account password and also re-setup the application password on the
gmail account for postfix (in my my sasl password file). That didn't
seem to make a difference. Is there an easy way to test the app
password on googl
ies to relay.
Jan 15 12:43:35 deathstar postfix/smtp[32233]: A90511E0963:
to=, relay=smtp.gmail.com[74.125.142.109]:587,
delay=98478, delays=98477/0.04/0.94/0, dsn=4.7.0, status=deferred (SASL
authentication failed; cannot authenticate to server
smtp.gmail.com[74.125.142.109]: invalid parameter supplied)
Michael
UNKING
250 SMTPUTF8
I am not sure how to check from postfix.
Michael
On 1/15/19 1:05 PM, Viktor Dukhovni wrote:
On Jan 15, 2019, at 2:47 PM, Michael wrote:
Using Angelo's testing methodology, I can see this:
250-smtp.gmail.com at your service, [68.226.113.229]
250-SIZE 35882577
250-8BITMIME
250-AUTH LOGIN PLAIN XOAUTH2 PLAIN-CLIENTTOKEN OAUTHBEARER XOAUT
I think this is the one I used. Works great.
https://www.stevejenkins.com/blog/2011/08/installing-opendkim-rpm-via-yum-with-postfix-or-sendmail-for-rhel-centos-fedora/
On 2019-03-12 7:31 am, li...@sbt.net.au wrote:
I;m looking at adding DKIM to my Postfix
is there some up to date DKIM setup
s.uconn.edu/dkim-review-of-all-aspects/
-ANGELO FAZZINA
ang...@uconn.edu
University of Connecticut, ITS, SSG, Server Systems
860-486-9075
-Original Message-
From: owner-postfix-us...@postfix.org
On Behalf Of Michael
Sent: Tuesday, March 12, 2019 2:48 PM
To: postfix-users@postfix.org
S
delivered. Execept the hotmail issue above. So IMHO "a must" is to rigid.
My 5 cents,
Michael
I've been getting these types of email lately too. They're spoofing the
from header from to make it look like it comes from my domain, but the
full email headers show the real source:
Received: from mail.promiks.com (unknown [95.130.173.217])
Received: from ([80.38.233.163])
by mail.promik
This will only help if you're getting multiple attempts from one subnet,
but I've been able to use fail2ban to block IP ranges instead of single
IPs. You just have to be careful or you may block more IPs than you
want. I recommend setting fail2ban to NOT start up on boot while testing
in case y
Your email filter should be able to quarantine or discard any email that
fails the SPF check.
If you want to take it further, you can add a DMARC record after
ensuring that your SPF and DKIM are working properly. Again, your filter
will need to correctly handle any email that fails DMARC.
Ca
According to this site, websitewelcome has 10 lookups on its own:
https://emailstuff.org/spf/check
The websitewelcome spf record includes the google spf record, so
forevermetalroof.com shouldn't need the mx in their spf.
The emailstuff.org tool has an SPF minimizer that looks interesting. Bu
mouss wrote:
Sorry for being dumb, but what are FPs?
False Positive. in spam filtering context, an FP is when your filter
mis-classifies a legitimate message as spam.
It's also beneficial for true positives (semantic argument about what
constitutes a "false" positive avoided). If you're the
Hello,
Can we change or personalize the message sent automatically by postfix such
as the "mail delivery system" message
Thanks a lot.
Mick
Hello, i have a problem with notification when i sent a mail. I receive an
error message but the mail is correctly sent and receive. It's a problem
with the virtual address in my posfix.
This is the error :
This is the mail system at host x
I'm sorry to have to inform you that you
exist : Mailbox does not exist : Mailbox does not exist : Mailbox does
not
exist
i can't give you my conf because i have no access to the server before
tomorrow
2009/1/4 Sahil Tandon
> Michael JOLY wrote:
>
> > Hello, i have a problem with notification when i sent a mai
ram wrote:
> On Tue, 2009-01-06 at 09:57 -0500, Victor Duchovni wrote:
>> On Tue, Jan 06, 2009 at 07:58:07PM +0530, ram wrote:
>>
>>> [r...@50.133 postfix]# postmap -q t...@netcore.co.in cdb:/etc/postfix/vmap
>>> r...@netcore.co.in
>>> [r...@50.133 postfix]# postmap -q t...@netcore.co.in cdb:/etc/p
Hello,
I have a problem. When i sent a mail to mailboxes of my domain and i
request notifications of delivery, i receive two notifications : one says
that the message is delivered (that's right) and another that tells the
message has not been delivered.
This is an extract of the two notification
Res wrote:
[]
> on our internal email servers (and on my personal one) I use
> milter-regex to stop all those pesky cable/dial/dsl users, its great
> because i can also use this rule in milter-regex.conf :
>
> reject "Access Denied ; Please use the English language when
> communicating with us"
>
Dear list, I've read
http://www.postfix.org/PGSQL_README.html
but there's no word about encoding. I have a postfix making SQL queries
to PostgreSQL, and can see from postgresql logs that postfix does
set client_encoding to 'LATIN1'
How can I change that to use UTF8?
mf
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Is there any way that Postfix can route SMTP auth requests to a
downstream SMTP server while still processing other SMTP traffic?
Michael Katz
http://messagepartners.com
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.8 (Darwin)
Comment: Using
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Michael Katz wrote:
> Is there any way that Postfix can route SMTP auth requests to a
> downstream SMTP server while still processing other SMTP traffic?
I should add that for this specific application it is not necessary that
Postfix kno
I can get postfix handle this?
I use dbmail with PostgreSQL, and occasionaly I see errors of wrong
encoding. Now I don't know if I need to fix that in postfix, postgres or
dbmail, and if it's fixable at all. As you said, SMTP is ASCII, but that
Incredimail wrong headers exist and I
's
charset of course. That's what we have UTF-8 for.
I guess the best is to write my own wrapper on inserting messages from
Postfix to the DB.
mfg zmi
--
// Michael Monnerie, Ing.BSc- http://it-management.at
// Tel: 0660 / 415 65 31 .networ
Ilo Lorusso wrote:
> Hi
>
>
> is their a way I can reject messages when its from address does not
> match the envelope from address?
Doing that will drop tons of legit email.
Mike Katz
http://messagepartners.com
>
> using postfix ofcourse
>
>
> Thanks
>
> Regards
>
>
> Ilo
>
>
>
Noel Jones wrote:
George Forman wrote:
Hi,
I am attempting to setup and run my own dnsbl service.
I am using rbldnsd: Small Daemon for DNSBLs from
http://www.corpit.ru/mjt/rbldnsd.html
I have setup the dnsbl daemon to run on server3.com (same server
postfix is running on).
I have verified us
jeffs wrote:
Sahil Tandon wrote:
On Wed, 18 Feb 2009, jeffs wrote:
Thank you for your prompt reply.
No problem, but please do not top-post; place all future replies *below*
quoted text. Thanks.
I am working on a project in which -- depending on the level of the
users subscript
Hello,
I've to questions :
Can we re-send attachment with the bounce message trying to personnalize it?
Can we get the original subject and put it in the bounce message ?
Thanks a lot
Mick
Ray wrote:
Alice (al...@example.com) sends Bob an Email (b...@myserver.com) CC
(b...@3rdserver.com) I run myserver.com. message goes through to
b...@3rdserver.com, but not b...@myserver.com.
there is absolutely no trace of alice's domain in the mail logs.
Do you have "smtpd_delay_reject = yes
Ray wrote:
2) "smtpd_delay_reject = yes" is set, so try to figure out sending ip address
and search for it in maillog.
Er, I meant the opposite. If smtpd_delay_reject=yes is set, then the
mail logs should have recorded everything from the sender's domain to
the intended recipient at some poi
Henk van Oers wrote:
Quote from header_checks (5):
""
DUNNO Pretend that the input line did not match any pat-
tern, and inspect the next input line. This action
can be used to shorten the table search.
For backwards compatibility reasons, P
Henk van Oers wrote:
On Sat, 14 Mar 2009, Michael Tokarev wrote:
Henk van Oers wrote:
[]
I was trying to use action OK to jump out of header checks.
That is: not only skip the next patterns, but also the next
input lines.
[]
Isn't it better to use the same semantics as in restric
Bill Cole wrote:
Michael Tokarev wrote, On 3/14/09 4:13 PM:
Henk van Oers wrote:
[...]
I the case of multiple recipients there can be rejects for some,
no tests for some others (OK), a few test for DUNNO recipients
and all the checks for the rest. Right?
Yes. For each recipient
Is it possible to automatically add a CC to an incoming message based on
recipient using rewriting, similar to what recipient_bcc_maps can do? We'd like
to have the added address be visible to the original recipient.
- Mike
1 - 100 of 1175 matches
Mail list logo