Re: break mail into multiple for multiple recipients

2009-01-14 Thread mouss
ram a écrit : > On my MX servers we accept the mail and relay it to a spamassassin > server > > Now for someids we dont spam-scan the mail ( for eg ab...@domain.com ) > If a spammer marks a mail to some real recipient and to ab...@domain.com > the mail goes thru because any mail for abuse@ is not

Re: how to block arabic emails ?

2009-01-14 Thread mouss
Murat Ugur EMINOGLU a écrit : > Dear All, > > How i can block all arabic emails? > > example email : > > header and body content : اضافه مهمه ومثيرة لبرنامج الاوت لوك > > thanks, best regards. try spamassassin. it has an ok_languages and ok_locales options. but it's better to see if you can b

Re: postfix implementation in forum like application - OT

2009-01-14 Thread mouss
Vivek Agrawal a écrit : > Hello sir, > Actually I know we can use postfix for sending mails. But I don't > know can we use postfix to receive mails also. Or do we need to configure > some extra tools. > > Initially I was using postfix with getmail tool. Through postfix I > was sending

Re: Problem with Zen filtering legit e-mail

2009-01-14 Thread mouss
Roland Plüss a écrit : > I guess in this case I should once upon time pay Dovecot a visit. I need > only auth for SMTP/IMAP. LMTP I don't use so it's not a blocker there. > you apparently didn't get it: - if you only need to authenticate TO YOUR postfix, then dovecot is a good choice. This happe

Re: SPF Checking

2009-01-14 Thread mouss
Res a écrit : > On Wed, 14 Jan 2009, Noel Jones wrote: > >> Or the standard sendmail sid-milter >> http://sourceforge.net/projects/sid-milter/ > > I'd urge caution on this one, it favours Micro$ofts SAV more then SPF, > and you will find a LOT of legitmate mail blocked, especially from > mailing

Re: Question about reject_unauthenticated_sender_login_mismatch (additional info

2009-01-15 Thread mouss
jeff_homeip a écrit : > [snip] > When I added this back, all worked fine. If I remove this one restriction > (check_sender_access), I can no longer send. > > is this check_sender_access, because it's not rejecting the sender, allowing > it somehow? > no. it's more probable that you have errors

Re: Multiple PTRs

2009-01-15 Thread mouss
Halassy Zoltán a écrit : > Hello! > > (sorry for my trash-english) > > Will Postfix handle properly multiple PTR records when > reject_unknown_client_hostname is in effect? > this has nothing to do with PTRs. this only checks that helo resolves. the resulting IP doesn't matter. > Like would it

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread mouss
Rich Shepard a écrit : > I'd like to fix a long-standing issue here; namely, I'm not calling the > zen zone at spamhaus.org properly in main.cf. What I have is: > > reject_rbl_client zen.spamhaus.org, > > as a smtpd_client_restrictions entry. > This works. > Reading the spamhaus web si

Re: Properly Specifying RBL in main.cf

2009-01-15 Thread mouss
Rich Shepard a écrit : > On Thu, 15 Jan 2009, Matt Hayes wrote: > >> This usually happens when you are going above their amount of queries >> they limit free use to. > > Matt, > > Interesting. There are only two of us users at this domain and the > overwhelming majority of incoming messages ar

Re: Properly Specifying RBL in main.cf

2009-01-16 Thread mouss
Rich Shepard a écrit : > On Fri, 16 Jan 2009, Geert Hendrickx wrote: > >> You can configure dnscache to forward queries for zen.spamhaus.org to >> different upstream servers than the rest of the queries (list IP's, one >> per line, in root/servers/zen.spamhaus.org - not sure whether you can >> tel

Re: turn off bounce messages?

2009-01-16 Thread mouss
Gary Frederick a écrit : > I am setting up a server for our mailing lists. That server will not > be used for anything but those mailing lists. > > Can I turn off emailing notices back? what does this mean? > Would it make it harder for those sending spam? > Would that help cut down backscat

Re: Question about reject_unauthenticated_sender_login_mismatch (additional information)

2009-01-16 Thread mouss
Jeff Weinberger a écrit : > [snip]> I now have it working, as far as I can tell, as I want. The goal was to > have a submission service that forces authentication and requires that > authenticated users only send from addresses they own. > > So I now have: > > submission inet n - n

Re: turn off bounce messages?

2009-01-16 Thread mouss
Gary Frederick a écrit : > :-) > > On Fri, Jan 16, 2009 at 2:36 PM, Wietse Venema wrote: >> Gary Frederick: >>> More details >>> >>> On Fri, Jan 16, 2009 at 12:41 PM, Gary Frederick >>> wrote: I am setting up a server for our mailing lists. That server will not be used for anything bu

Re: turn off bounce messages?

2009-01-16 Thread mouss
Gary Frederick a écrit : > Thanks all. I now understand. > > ... >>> My postfix sends a message back to the sender that it was to a >>> non-existent address. I was thinking about not sending them anything >>> back. No need to tell them they guessed wrong. >>> >> in a good confifguration postfix do

Re: Multiple SMTP relays based on sender's domain

2009-01-16 Thread mouss
Gilles Albusac a écrit : > The routing I need, have to depend of the 'from: field' and not the 'to: > field'. > you mean depend on the sender, and not the recipient. "From:" and "To:" usually refer to headers, which should never be used for routing. > Are you sure table transport permit that ?

Re: Problem with Zen filtering legit e-mail

2009-01-16 Thread mouss
Roland Plüss a écrit : > > mouss wrote: >> Roland Plüss a écrit : >> >>> I guess in this case I should once upon time pay Dovecot a visit. I need >>> only auth for SMTP/IMAP. LMTP I don't use so it's not a blocker there. >>> >>>

Re: Using SASL - dovecot sasl

2009-01-16 Thread mouss
secSwami a écrit : >> >> But did the AUTH succeed? >> You need to find a line like this: >> Jan 15 09:10:21 mx1 postfix/smtpd[12595]: NOQUEUE: >> client=xxx[192.168.123.52], sasl_method=PLAIN, sasl_username=grknight >> >> grep for sasl_method and sasl_username >> > > Nope ...I don't see any of

Re: turn off bounce messages?

2009-01-17 Thread mouss
Thomas a écrit : > Wietse Venema wrote: >> Accepting mail for a non-existent user and then dropping the bounce >> is the wrong solution for the wrong problem. >> I will fight tooth and nail against the idiots that encourage such >> preposterous configuration. >> > > I know that :) > I was just

Re: Multiple SMTP relays based on sender's domain

2009-01-19 Thread mouss
Gilles Albusac a écrit : > Exactly the fields MAIL FROM: and RCPT TO: Sorry, I don't know what this half phrase refers to. which again shows that top posting is bad. http://en.wikipedia.org/wiki/Posting_style http://www.palmyanoff.com/trimpost.htm http://www.caliburn.nl/to

Re: bulk mails

2009-01-20 Thread mouss
Sahil Tandon a écrit : > bharathan kailath wrote: > >> one of our customer send mass mails thru our postfix server; is it >> possible to restrict number of mail recipient for a particular sender! >> help appreciated. > > Use a policy service. With postfwd, to limit m...@mailer.com to 20 > recipi

Re: Routing SMTP Auth Requests

2009-01-20 Thread mouss
Wietse Venema a écrit : > Michael Katz: > -- Start of PGP signed section. >> Is there any way that Postfix can route SMTP auth requests to a >> downstream SMTP server while still processing other SMTP traffic? > > Postfix is not a proxy. > > However, Postfix supports multiple SASL authentication

Re: smtpd_client_restrictions is EMPTY, beside setting in main.cf

2009-01-20 Thread mouss
Thomas Ackermann a écrit : > Brian Evans - Postfix List schrieb: >> 'Postconf -d' means "show me the DEFAULTS not what is current". >> > > Uh.. > > I already feared a realy stupid mistake on my side :) > > I used it in this sense, so far - but assumed that this default will be > overwritten (

Re: MAIL FROM confusion

2009-01-20 Thread mouss
Meno a écrit : > > > - Originálna Správa - > Od: Noel Jones > Komu: Meno > Poslaná: 16.01.2009 18:10 > Predmet: Re: MAIL FROM confusion > >> Meno wrote: >>> Hi all, >>> >>> Does somebody know what may cause a confusion like this? >>> >>> In maillog you can see, that the sender is >

Re: MAIL FROM confusion

2009-01-21 Thread mouss
Meno a écrit : > > >>> I will try to use another convention - user(at)domain(dot)com >>> I hope it will go through :) >>> >> remove the \'\' around email addresses and see if they get out. > see how it removed the "tag chars" and replaced them with backslash-backquote... > u...@domain.com :)

Re: After queue filter - avoid filtering forwarded mail with dspam

2009-01-21 Thread mouss
Marcin Rzepecki a écrit : > Hello again, > > To filter only incoming foreign mail with dspam i'm using access maps: > > smtpd_sender_restrictions = reject_unknown_sender_domain > permit_mynetworks > permit_sasl_authenticated >

Re: Looking for opinions on changing maildrop to dovecot deliver

2009-01-21 Thread mouss
Guy a écrit : > Hi guys, > > I seem to recall from previous messages that some folks on here are > using dovecot deliver with postfix. I'm using maildrop + courier-auth > at the moment with dovecot as IMAP/POP3. I'm considering the merits of > changing to dovecot deliver instead of having two comp

Re: Blocking certain outbound domains?

2009-01-21 Thread mouss
Todd A. Jacobs a écrit : > On Wed, Jan 21, 2009 at 10:54:49AM -0800, Todd A. Jacobs wrote: > >> I'm using postfix as a smarthost to forward mail through my upstream >> ISP. Is there any way to have postfix resolve the MX record of the >> destination domain and block outgoing mail on that basis? >

Re: Blocking certain outbound domains?

2009-01-21 Thread mouss
Todd A. Jacobs a écrit : > On Wed, Jan 21, 2009 at 04:26:27PM -0500, Jorey Bump wrote: > >> Logically, it doesn't make sense to perform recipient checks before >> you know the recipient. > > Okay, I'll buy that. But this still doesn't work: > > smtpd_delay_reject = yes > smtpd_recipient_

Re: Looking for opinions on changing maildrop to dovecot deliver

2009-01-21 Thread mouss
Guy a écrit : > Hi mouss, > > 2009/1/21 mouss : >> I don't see what you mean by "two completely separate programs". > > I meant my current setup with maildrop+authdaemon for delivery and > dovecot for IMAP/POP3. One set of confs for delivery and one set fo

Re: Blocking certain outbound domains?

2009-01-21 Thread mouss
Todd A. Jacobs a écrit : > On Wed, Jan 21, 2009 at 11:07:53PM +0100, mouss wrote: > >> put permit_mynetworks reject_unauth_destination here please. > > Why would I put them at the top, when I specifically want > /etc/postfix/mx_access to take precedence? I thought ord

Re: Blocking certain outbound domains?

2009-01-21 Thread mouss
etting relayhost is what is over-riding > this behavior. Does outbound mail still get checked against access > tables if relayhost is non-empty? > no. mouss said: - do the change suggested above - reload postfix - send us the output of 'postconf -n' - show relevant logs Noe

Re: Feature request

2009-01-23 Thread mouss
Thomas Ackermann a écrit : > As older postfix installations have a "fallback_relay" variable and > newer installations have a "smtp_fallback_relay", i wanted to use > postconf to check, which version is supported. > > Usally, i would expect a program to return with a non-zero exit-code at > such a

Re: How to reject mispelled recipient domain

2009-01-23 Thread mouss
christopher andrews a écrit : > I was reading this subject and I was wondering, if you thought about > what would happen if you compile a list of misspelled domains and denied > them instantly and the user mint to send it to one of those domains. I'm > saying this because what you may think is miss

Re: Zone record set up

2009-01-23 Thread mouss
Kevin Bailey a écrit : > Hi Guys, > > Just a question RE setting up the DNS zone record correctly for a mail > server. > > I have a couple of setups which work but have just copied one and I'm > getting the following response. > > : Host or domain name not found. Name > service >error for na

Re: Zone record set up

2009-01-24 Thread mouss
Victor Duchovni a écrit : > On Fri, Jan 23, 2009 at 08:53:21PM +0100, mouss wrote: > >> wrong. >> >> the MX should not be a cname. see >> http://www.rfc-ignorant.org/policy-bogusmx.php >> >> use >> IN MC 10 mail2.freewayprojects.com. >

Re: +em...@example.com

2009-01-24 Thread mouss
Charles Marcus a écrit : > I'd love to see support for multiple delimeter characters... > > Also, gmail supports plus-addressing, as well as something else very > unique... you can add a '.' anywhere in the local part of your address, > and it is delivered as if the '.' wasn't there. This can be u

Re: forged spam mails

2009-01-24 Thread mouss
bharathan kailath a écrit : > i get spam mails that pretend to be from yahoo (eg.from yahoo.it > , yahoo.nl ) on my postfix relay; how > can i prevent such kind of foregeries when asking for help about fighting spam, it is a good idea to show what you are already

Re: Feature request

2009-01-24 Thread mouss
Thomas a écrit : > mouss wrote: >> check_parameter() >> { >> postconf $1 2>&1 | grep -vq "unknown parameter" >> return $? >> } >> >> or >> >> check_parameter() >> { >> postconf $1 2>/dev/null | grep -

Re: To [ and ] or not to [ and ] in relayhost entries ...

2009-01-24 Thread mouss
Noel Jones a écrit : > Thomas wrote: >> Thomas Ackermann wrote: >>> So, does anybody know what technically is the difference between the >>> use with and without the signs? >>> I mean, what network things may happen or not happen? >> >> Nobody knows the technical differences? >> >> :-( > > ... mor

Re: strict domains

2009-01-24 Thread mouss
bharathan kailath a écrit : > the following i got from this userlist and i tried to implement it > without ful understanding > you need to read and understand http://www.postfix.org/RESTRICTION_CLASS_README.html > Existing primitives can do this already. > The example stops mail from ya

Re: relay_domain = * safe configuration?

2009-01-25 Thread mouss
James Robertson a écrit : > Hi, > > If I have: > > relay_recipient_maps = hash:/etc/postfix/recipients > > which is populated with addresses accepted for delivery on my server and have: > > smtpd_recipient_restrictions = reject_unlisted_recipient, > > Can I safely set: > > relay_domains = *

Re: forged spam mails

2009-01-25 Thread mouss
bharathan kailath a écrit : > it is only in the From Header yahoo domain appears! > Please do not top post. put your replies after the text you reply to. if it is the From: header, then you can't block it with postfix alone (header_checks apply to all mail, and check one header at a time). you

Re: Backscatter with forged return-path

2009-01-26 Thread mouss
Paweł Leśniak a écrit : > Hello, > > One of our users is getting lots of returned mails because his email > address is used as return-path by spammer(s). > After reading BACKSCATTER_README I'm almost sure I should have some > body_checks to check against Message-ID and Return-path values. > > As

Re: I thought I had a send-only Postfix server, but I see someone connected to it!

2009-01-26 Thread mouss
Dave a écrit : > On Mon, Jan 26, 2009 at 12:58 PM, Bjørn Ruberg > wrote: > > [snip] > > An even easier alternative is to let Postfix listen to localhost > only, by adding "127.0.0.1 :" in front of the > "smtp" configuration setting in mas

Re: Postfix with AMAVISD how to white list

2009-01-26 Thread mouss
Jason Hirsh a écrit : > I have blocked files with gif attachments to block that category of spam. > how do you blcok these? in header_checks? > I do however have some people who send me legitimate gif attachments > if you block with header_checks, there's no way for exceptions. > I tried to w

Re: Proper location of permit_mynetworks for mailman

2009-01-26 Thread mouss
Todd A. Jacobs a écrit : > I'm running a mailman server, and was receiving a lot of errors like the > following: > > Jan 26 07:36:39 host postfix/smtpd[13212]: NOQUEUE: reject: RCPT from > localhost.localdomain[127.0.0.1]: 554 5.7.1 : Relay > access denied; from= > to= proto=ESMTP helo= >

Re: Postfix with AMAVISD how to white list

2009-01-26 Thread mouss
Jason Hirsh a écrit : > > On Jan 26, 2009, at 5:04 PM, mouss wrote: > [snip] >> You probably want to ask on the amavisd list. but then give as much >> details as you can (whether you restarted amavisd-new, ... etc). >> > > I was told I should behere but all t

Re: Backscatter with forged return-path

2009-01-26 Thread mouss
Paweł Leśniak a écrit : > mouss pisze: >> This doesn't mean all your users mail has such message-id's: >> - the message-id is added by the MUA. so if the MUA is named >> joe.my.computer, the message-id will use this instead of example.com. >> >> - if yo

Re: Backscatter with forged return-path

2009-01-26 Thread mouss
Paweł Leśniak a écrit : > mouss pisze: >> if all outbound mail goes via your server, you can use "poorman BATV". >> for example: use smtp_generic to rewrite j...@example.com to say >> joe+bou...@example.com, where '+' is your extension delimiter. >> &

Re: Backscatter with forged return-path

2009-01-27 Thread mouss
Paweł Leśniak a écrit : > Jim Wright pisze: >>> Jan 26 13:05:42 mail postfix/policy-spf[2500]: : Policy >>> action=PREPEND Received-SPF: none (server.hipwah.com: No applicable >>> sender policy available) receiver=mail.example.com; identity=helo; >>> helo=SERVER.hipwah.com; client-ip=202.134.118.11

Re: Postfix with AMAVISD how to white list

2009-01-27 Thread mouss
Jason Hirsh a écrit : > > On Jan 26, 2009, at 5:26 PM, mouss wrote: > >> Jason Hirsh a écrit : >>> >>> On Jan 26, 2009, at 5:04 PM, mouss wrote: >>> [snip] >>>> You probably want to ask on the amavisd list. but then give as much >>>&

Re: how to filter

2009-01-27 Thread mouss
Munroe Sollog a écrit : > This is the only mailing-list that I can't seem to create a filter > (sieve) for. Posts are sent to so many different combinations of users, > two different domains, two different users, and either can exist in > either the TO: field or the CC: field. Is there a better e

Re: Blocking Phishing emails

2009-01-27 Thread mouss
KLaM Postmaster a écrit : > Noel Jones wrote: >> Voytek Eymont wrote: >>> On Sat, January 24, 2009 1:39 am, Noel Jones wrote: >>> reject_unknown_reverse_client_hostname reject_rbl_client zen.spamhaus.org {a greylisting policy service} >>> >>> Noel, >>> >>> is that a good place to add

Re: Backscatter with forged return-path

2009-01-28 Thread mouss
Paweł Leśniak a écrit : > mouss pisze: >> >> reject_unknown_helo_hostname would indeed be too aggressive. but you >> could use restriction classes and only call it if the sender is null >> (<>). >> >> or you could run aggressive checks if the clie

Re: I am confused about my system's email addresses - need some help getting them to conform to my wishes

2009-01-28 Thread mouss
Dave a écrit : > > > On Tue, Jan 27, 2009 at 11:10 PM, Sahil Tandon > wrote: > > On Tue, 27 Jan 2009, Dave wrote: > > > Hopefully I have improved my question-asking now. :) > > You are confusing the role of the SMTP server and the IMAP > client/server.

Re: Proper location of permit_mynetworks for mailman

2009-01-28 Thread mouss
Todd A. Jacobs a écrit : > On Mon, Jan 26, 2009 at 10:15:44PM +0100, mouss wrote: > >> This is useless. at this stage, the domain is yours (other domains have >> been rejected by the anti-relay control: reject_unauth_destination). > > Nevertheless, if I don't

Re: myorigin = $mydomain, but where is mydomain defined?

2009-01-28 Thread mouss
MountainX a écrit : > Brian Evans - Postfix List wrote: >>[snip] >> In your case, you should have something like: >> mydomain = example.com >> myhostname = mail.example.com >> >> myhostname must be the fully qualified name. example.com is fully qualified. It is ok for him to use this as long as

Re: sasl_passwd.db permissions?

2009-01-28 Thread mouss
Patrick Ben Koetter a écrit : > * MountainX : >> I did chmod 600 on sasl_passwd. Do I need to do the same to sasl_passwd.db? >> Thanks > > Delete sasl_passwd.db and recreate it using the postmap command. The postmap > command honours permissions. > and to avoid having to deal with single file pe

Re: smtpd_tls_session_cache_database - correct config?

2009-01-28 Thread mouss
MountainX a écrit : > > > MountainX wrote: >> which of these lines is more correct? I'm guessing the 2nd line is better. >> >> smtpd_tls_session_cache_database = btree:/var/run/smtpd_tls_session_cache >> or >> smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache >> >> same ques

Re: Backscatter with forged return-path

2009-01-28 Thread mouss
Darren Pilgrim a écrit : > Paweł Leśniak wrote: >> The worst is I also have ~500 IPs which I can't tell from logs >> (sender, recipient, ip, helo) >> whether I want those messages or not. > > They will filter themselves for you. Legitimate MTAs will retry dozens > to hundreds of times in 24 hours

Re: smtpd_tls_session_cache_database - correct config?

2009-01-29 Thread mouss
Dave a écrit : > > > The cache file previously listed (/var/run/smtpd_tls_session_cache) is > not present. I didn't delete it. Maybe postfix did? > no. the file has a .db sufix. > BTW, an answer as simple as "use rm" is helpful because (I'm told) there > are certain files that should not be de

Re: XCLIENT question

2009-01-29 Thread mouss
Artem Bokhan a écrit : > Ok, let's start with beginning... > > What is the difference between NAME and REVERSE_NAME from postfix's view? > What is the difference between "SMTP client hostname" and "PTR record > value"? > NAME is "verified". REVERSE_NAME is not. so you have 3 cases: - NAME=REVER

Re: XCLIENT question

2009-01-29 Thread mouss
Geert Hendrickx a écrit : > On Thu, Jan 29, 2009 at 12:22:13PM +0100, mouss wrote: >> Jan 29 00:38:17 imlil postmx/smtpd[26222]: NOQUEUE: reject: RCPT from >> unknown[147.203.208.166]: 550 5.7.1 Client host rejected: cannot find >> your hostname, [147.203.208.166]; >>

Re: Calling smtpd restriction/filter from within master.cf

2009-01-29 Thread mouss
Steve a écrit : > Hello list > > I just don't get it. I have created a smtpd restriction and would like to use > that restriction from within master.cf. Something like that: > > main.cf: > > smtpd_restriction_classes = > my_filter > > filter = > check_recipient_access proxy:mysql:$

Re: Calling smtpd restriction/filter from within master.cf

2009-01-29 Thread mouss
Steve a écrit : > Original-Nachricht >> Datum: Thu, 29 Jan 2009 17:14:08 +0100 >> Von: mouss > [snip] >> PS If you are using this to do per recipient filtering, don't forget >> that only one filter will run. so if a message is sent to mult

Re: fax to inbox

2009-01-29 Thread mouss
bharathan kailath a écrit : > hi > trying to implement a fax store and forward with cisco AS5300. but while > forwarding fax to the MTA it format recipient address as > 'fax=3690...@example.com ';the server that > is receiving this message is not allowing to put '=' in t

Re: Calling smtpd restriction/filter from within master.cf

2009-01-30 Thread mouss
>>> Datum: Thu, 29 Jan 2009 19:44:53 +0100 >>> Von: mouss >>> An: postfix-users@postfix.org >>> Betreff: Re: Calling smtpd restriction/filter from within master.cf >>> Steve a écrit : >>>> Original-Nachricht >&

Re: Email delivered to wrong person.

2009-01-30 Thread mouss
David Schraeder a écrit : > > > Magnus Bäck wrote: >> On Thursday, January 29, 2009 at 23:39 CET, >> David Schraeder wrote: >> >>> I just got this postfix server going a few days ago. I have one >>> person receiving some emails that are not address to him. Yes they >>> are spam and I am r

Re: Email delivered to wrong person.

2009-01-30 Thread mouss
Sahil Tandon a écrit : > On Thu, 29 Jan 2009, Jim Wright wrote: > >> On Jan 29, 2009, at 4:54 PM, Magnus Bäck wrote: >> >>> You can easily find the relevant log entries by grepping your maillog >>> for the queue id, which is found in the first Received: header added by >>> your system. In this

Re: Postfix first configuration - directories pb

2009-01-31 Thread mouss
max...@free.fr a écrit : > Hello, > > It's about 2 weeks that i get trouble with postfix installation on a > web server that hosts multiple domains. > I followed some tutorials found on the web but i still get the > 2 following errors : > > Jan 31 13:10:11 stock postfix/local[16723]: BE20F80B05

Re: Postfix first configuration - directories pb

2009-01-31 Thread mouss
max...@free.fr a écrit : > Hi Mouss, > > Thanks for your answer. After reading your post, i removed the 2 > following directories : > /home/my-main-domain.fr/contact/ owned by www-data > /home/example.com/contact/ owned by www-data > > and make > >

Re: After queue filter - avoid filtering forwarded mail with dspam

2009-01-31 Thread mouss
Marcin Rzepecki a écrit : > Hello again, > I've played a little with various combinations and I've found following > solution, > but it's pretty complicated, I think :) > > I'm launching filter through smtpd_recipient_restrictions: > smtpd_recipient_restrictions = > permit_sasl_authentic

Re: Mail Undeliverable error with Postfix

2009-02-01 Thread mouss
jan gestre a écrit : > Hi guys, > > I have several mail servers running postfix 2.4/2.5 with postfixadmin > and mysql as backend and dovecot for imap/pop3. I can access the inbox > from outside the office using Outlook/Thunderbird but whenever I tried > to send an outside email even to an internal

Re: check_client_access

2009-02-01 Thread mouss
Rocco Scappatura a écrit : > [snip] > > :-D > > [snip] dogs ate logs? - show logs that prove what you claimed - show 'postmap -q' results (for all the keys that postfix uses. see the man page of access for the lookup order). you also need to make your mind: the subject contains "check_client

Re: check_client_access

2009-02-01 Thread mouss
Rocco Scappatura a écrit : > Mouss, > >>> [snip] >>> >>> :-D >>> >>> [snip] >> dogs ate logs? >> > > Very cool from you.. as usual! > > You have won a prize.. :-) <-- Is it ok so? ;-) > depends on what the

Re: Mail Undeliverable error with Postfix

2009-02-01 Thread mouss
jan gestre a écrit : > Hi Mouss, > > I've just replicated the issue right now, from /var/log/maillog: > > Feb 1 21:26:38 mail postfix/cleanup[19777]: 55E6C148049: hold: header > Received: from [127.0.0.1] (unknown [122.53.207.8])??by > mail.ddblocal.com <http://mail

Re: check_client_access

2009-02-01 Thread mouss
Rocco Scappatura a écrit : > > > Mouss, > >>>> and your explanation was about a "receiver". That's 3 different >>>> things... >>> So.. What I have to do to block a message based on the receiver? >>> >> check_recipie

Re: content filter after postfix/discard by transport

2009-02-01 Thread mouss
Evelio Vila a écrit : > Hi everyone, > > > > I use > > transport_maps = proxy:pgsql:/etc/postfix/pgsql-transport.cf > > > > to discard mails being send to non-existing destinations inside my mta. > why do you discard mail? > > > However I´ve installed amavis-newd to make some conten

Re: Mail Undeliverable error with Postfix

2009-02-01 Thread mouss
jan gestre a écrit : > Hi Mouss, > > This is from my inbox, user jan.ges...@ddblocal.com > <mailto:jan.ges...@ddblocal.com> is a real user. > you need to check the postfix logs (/var/log/maillog or /var/log/mail.log or the like), not bounce messages. for obvious reason

Re: Dead RBL

2009-02-01 Thread mouss
Justin Piszcz a écrit : > RIP: dnsbl.clue-by-4.org > http://dnsbl.clue-by-4.org/parking.php?domain_name=clue-by-4.org > > Not sure exactly when but FYI, this RBL appears to be no more. > This is the first time I hear about such DNSBL... can you please send a mail to webmas...@spamlinks.net so t

Re: check_client_access

2009-02-01 Thread mouss
Rocco Scappatura a écrit : > > Sorry, > How do I have to modify it so that I could block an email address either if is the sender or one of the recipients, AND either if the message is incoming or outgoing? Maybe so (assuming that the action will never be "OK")... >>

Re: Virtual Mailboxes

2009-02-03 Thread mouss
carconni a écrit : > Hi, > > I'm having a problem with virtual mailboxes. I need to create a > catchall mailbox. One of my engineers wants to run a script on the > mailbox so I really don't want to create an alias to a mailbox in the > /var/spool/imap/user directory. My engineer needs access to

Re: Reverse DNS Does Not Resolve

2009-02-03 Thread mouss
Asai a écrit : > Greetings, > > Recently this error was reported from a user: > "Your reverse DNS entry does not resolve. (in reply to RCPT TO command))" > She was sending from Thunderbird through our SMTP server using an email > alias. > > Can anyone explain why this would happen? > $ host 140

Re: Postfix mail archiving with maildrop

2009-02-03 Thread mouss
Gabor Hasenfrasz a écrit : > Dear All, > > A company asked me to configure an archiving system on a postfix server. > After a little i've made a choice to maildrop as an archiving solution. > I've configured main.cf to forward mails to a virtual > user which will be the collector.

Re: User getting back scattered

2009-02-04 Thread mouss
jeff donovan a écrit : > > On Feb 4, 2009, at 9:47 AM, Brian Evans - Postfix List wrote: > >> jeff donovan wrote: >>> here is a sample of the bounce: I have modified the real users name. >>> >>> >>> >>> Article rejected, un-authorized poster of realusern...@beth.k12.pa.us >>> Received: from XDYHO

Re: postfix + ubuntu 8.04

2009-02-04 Thread mouss
Kaushal Shriyan a écrit : > Hi > > Is there a guide to make use of postfix to send bulk email using postfix > use a mailing-list manager. mailman, sympa, ... etc.

Re: Aliases/Aliases maps problem

2009-02-05 Thread mouss
KLaM Postmaster a écrit : > Would some kind soul tell me what i am missing/mucking up here. > I haven an almost bog standard aliases file in /etc the only changes I > have made are (and yes I ran newaliases against it and the aliases.db > looks OK) - > > root: postmaster+exam...@exam

Re: I've done something that's causing email to be thrown away.

2009-02-05 Thread mouss
Paul Gardiner a écrit : > Brian Evans - Postfix List wrote: >> Paul Gardiner wrote: >>> Has postfix just recently been updated to use IPv6 when present? >>> >> From http://www.postfix.org/IPV6_README.html: >> The first new parameter is called inet_protocols. This specifies what >> protocols Postfi

Re: setting smtpd_helo_restrictions rejects exchange servers

2009-02-05 Thread mouss
Steve Lindemann a écrit : > Searched docs and archives and I'm not seeing it... > (postconf -n at end) > > Situation: > > changed config to: > smtpd_helo_required = yes > smtpd_helo_restrictions = permit_mynetworks, > reject_invalid_helo_hostname, reject_unknown_helo_hostname > > This causes leg

Re: separate IP per domain

2009-02-06 Thread mouss
George a écrit : > Hi, > > I am running latest postfix on CentOS with virtual user/domain in mysql db. > > I host multiple domains. Is it possible for me to make each domain > send using a separate IP frmo the server? why would you want that? it is ok to send mail for multiple domains from a si

Re: Replacing Message-Id for SASL authenticated senders

2009-02-08 Thread mouss
Sahil Tandon a écrit : > I have been asked to replace the MUA Message-ID of SASL senders with a > Postfix-generated ID. The Message-ID of incoming mail which arrives via the > same Postfix instance, but does not originate from a SASL authenticated > sender, should not be touched. The submission se

Re: problem with virtual domains and mailman

2009-02-08 Thread mouss
Göran Höglund a écrit : > [snip] > > Feb 8 11:34:11 apollo postfix/smtpd[11557]: NOQUEUE: reject: RCPT from > unknown[172.16.254.4]: 550 5.1.1 : Recipient address > rejected: User unknown in virtual mailbox table; from= > to= proto=ESMTP helo=<[192.168.0.4]> > > [snip] > test_all: "|

Re: problem with virtual domains and mailman

2009-02-08 Thread mouss
Göran Höglund a écrit : > Hi > Sorry my fault! I did change the original listname and made an error in > the snippet. > Here is the correct errorlog: > Feb 8 13:06:05 apollo postfix/smtpd[12115]: NOQUEUE: reject: RCPT from > unknown[172.16.254.4]: 550 5.1.1 : Recipient > address rejected: User unk

Re: Replacing Message-Id for SASL authenticated senders

2009-02-08 Thread mouss
Bastian Blank a écrit : > On Sun, Feb 08, 2009 at 11:13:53AM -0500, Sahil Tandon wrote: >> On Sun, 08 Feb 2009, Bastian Blank wrote: >>> Yes. It will break the complete mail handling of the client. _Never_ >>> ever touch a message id. >> Do explain how adding/replacing a valid Message-ID only to su

Re: Replacing Message-Id for SASL authenticated senders

2009-02-08 Thread mouss
Victor Duchovni a écrit : > On Sun, Feb 08, 2009 at 06:22:17PM +0100, mouss wrote: > >>> I mean replacing or deleting already set Message-Id headers. And it will >>> break MUA driven thread handling >> - very few people put their Sent mail in the same folders a

Re: Replacing Message-Id for SASL authenticated senders

2009-02-08 Thread mouss
M. Fioretti a écrit : > On Sun, Feb 08, 2009 18:22:17 PM +0100, mouss wrote: >>> I mean replacing or deleting already set Message-Id headers. And >>> it will break MUA driven thread handling >> - very few people put their Sent mail in the same folders as >> - r

Re: Replacing Message-Id for SASL authenticated senders

2009-02-08 Thread mouss
Victor Duchovni a écrit : > On Sun, Feb 08, 2009 at 09:08:32PM +0100, mouss wrote: > >> No, I was referring to the "Sent" folder, populated by the MUA, either >> in a local disk or using IMAP. > > I know some people clever-enough to set "Sent == Inbox&

Re: Virtual domains + address rewriting + transport ?

2009-02-08 Thread mouss
Tony Demark a écrit : > > On Feb 8, 2009, at 2:31 PM, Wietse Venema wrote: > >> Tony Demark: >>> I would like to move some of my virtual domains to have their email >>> hosted via a "Google for Domains" account. While there are only a >>> handful of accounts, most of the accounts have many aliase

Re: Replacing Message-Id for SASL authenticated senders

2009-02-09 Thread mouss
Marc Patermann a écrit : > Hi, > > Bastian Blank schrieb: >> On Sun, Feb 08, 2009 at 03:38:22AM -0500, Sahil Tandon wrote: >>> This works as I'd expect, but will it break anything else? >> >> Yes. It will break the complete mail handling of the client. _Never_ >> ever touch a message id. > Not all

Re: Delaying some email addresses

2009-02-09 Thread mouss
Victor Duchovni a écrit : > On Mon, Feb 09, 2009 at 12:00:12PM -0500, Terry Carmen wrote: > >>> Don't "delay", if your "spamtrap" addresses are well chosen, have >>> never existed as valid email addresses, and are unlikely to be mistyped >>> accidentally by a human sender, you can just "REDIRECT"

<    1   2   3   4   5   6   7   8   9   10   >