Re: Tie a mail with log files?

2010-01-08 Thread mouss
mouss a écrit : > Kārlis Repsons a écrit : >> Just I wanted to know if there is currently a good way to tie messages with >> log files? I mean, to see that ID (like 8BA216E7D7) into some mail header or >> similar... > > No. the queue id is not in the delivered mes

Re: Confusing sasl configuration examples

2010-01-08 Thread mouss
Shaun T. Erickson a écrit : > On Thu, Jan 7, 2010 at 5:14 PM, mouss wrote: >> ... >> To allow relay, you need to configure smtpd_recipient_restrictions. By >> default, this contains >>permit_mynetworks >>reject_unauth_destination >> so if you

Re: Confusing sasl configuration examples

2010-01-08 Thread mouss
/dev/rob0 a écrit : > On Fri, Jan 08, 2010 at 10:23:38AM -0500, Wietse Venema wrote: >> /dev/rob0: >>> On Fri, Jan 08, 2010 at 08:37:16AM -0500, Shaun T. Erickson wrote: Yes, this is what is shown in the SASL Howto and how I have had my server's submission port configured in the past. >>>

Re: forward problem: mail delivered twice

2010-01-08 Thread mouss
nik600 a écrit : > On Mon, Jan 4, 2010 at 11:26 PM, mouss wrote: >> nik600 a écrit : >>> On Mon, Jan 4, 2010 at 12:52 PM, nik600 wrote: >>>> Dear all >>>> >>>> i've installed a postfix server with mysql support. >>>>

Re: Anyone else had this issue with maildrop?

2010-01-10 Thread mouss
Kārlis Repsons a écrit : > Hi, > maildrop seems to reject any efforts on my part, take a look at this: > > Tried using maildrop with postfix as described in the second part of [1], but > it failed. strace showed me: > "connect(3, {sa_family=AF_FILE, > path="/var/lib/courier/authdaemon/socket"...}

Re: reject_authenticated_sender_login_mismatch

2010-01-11 Thread mouss
Michael a écrit : > As follows > > smtpd_recipient_restrictions = > reject_invalid_hostname, > reject_non_fqdn_sender, > reject_non_fqdn_recipient, > reject_unknown_sender_domain, > reject_unknown_recipient_domain, > reject_unauth_pipelining, useles

Re: Postfix as an MTA question

2010-01-12 Thread mouss
Bucl, Casper a écrit : > Hi, > > I’m trying to use Postfix as an MTA. I don’t want to deliver any mail > locally, just relay everything to an external mail server. I would also > like everything that runs though this MTA to be sent as a particular > user, however I don’t want messages intended for

Re: Can't send from script and don't understand NOQUEUE error

2010-01-14 Thread mouss
Patrick Horgan a écrit : > I'm setting up a python script to do some sysadmin stuff and if it > detects a problem I want it to email. It does the email, but the server > rejects it. Taking python out of the picture, I did this: > > telnet s2.ootbcomp.com 25 > Trying 66.201.42.40... > Connected t

Re: a little bit of help with aliases

2010-01-14 Thread mouss
toneeeda...@googlemail.com a écrit : > Hi, > > I wonder if anyone can help with what will probably be a very simple > problem. > > I have setup postfix and am now just trying to setup my system so that > all emails to root get redirected to an external address, this is done > in teh aliases file

Re: a little bit of help with aliases

2010-01-17 Thread mouss
toneeeda...@googlemail.com a écrit : > Hi, > Please do not top post. put your replies after the text you reply to. >[snip] > > > so i am running a virtual setup using mysql for maps. when i try to send > an email to root it gets sent to r...@mail.domain.tld, since doesn't have a domain part,

Re: Postfix, mailman and procmail integration

2010-01-17 Thread mouss
Taylor, Marc a écrit : > Good morning, > > I am new to this list and I am not even sure if this is the place to > start, but here goes. > > I have an Ubuntu 8.0.4 LTS server with postfix 2.5.1-2ubuntu1.2, > mailman2.1.9-9ubuntu1 and procmail3.22-16ubuntu3. I have followed the > instructions in t

Re: Restrictions & Policy Servers

2010-01-17 Thread mouss
Daniel L. Miller a écrit : > I would like to have a policy server checked in > smtpd_recipient_restrictions - but only if a previous permit_* check is > true. Can I do this without coding the check within the policy server? > > Right now I have my standard smtpd_recipient_restrictions: > smtpd_re

Re: PostFix & Trac - known issues?

2010-01-17 Thread mouss
Patrick Ben Koetter a écrit : > * William Jordan : >> Hi Folks, >> I came across an add-on for Trac that allows tickets to be updated using >> mail. >> >> Email2trac is what it's called and the Postfix install is here: >> https://subtrac.sara.nl/oss/email2trac/wiki/Email2tracMta >> >> It has inst

Re: Convert "_" to "+" on inbound addresses

2010-01-17 Thread mouss
LuKreme a écrit : > On 16-Jan-2010, at 12:24, Wietse Venema wrote: >>> To address that issue, I would like to be able to use another character >>> ("_" or ".") that is commonly accepted as part of email addresses, instead. >> Address transformation mappings are always queried at recipient >> valida

Re: Convert "_" to "+" on inbound addresses

2010-01-18 Thread mouss
mail address. of course the "+" is part of the email address. you may want to reread my post. > To use your address as an example: > > When Postfix receives an envelope for: > mouss+nob...@netoyen.net > It automatically strips the "+nobulk" and what it ac

Re: OT: Alternative for Spamassassin

2010-01-19 Thread mouss
Michael Reck a écrit : > Zitat von Patrick Ben Koetter : > >> * Michael Reck : >>> Hi List, >>> >>> I`m looking for a SA replacement in an large scale enviroment. >>> DSPAM seems to use filesystem (--with-userdir=) for various >>> functions which is not what i want. dspam also needs per user >>> a

Re: Rejecting an address with our MX

2010-01-19 Thread mouss
Frank Bonnet a écrit : > Hello > > I wonder how to reject a particuliar address at MX machine > > actually I use : > smtpd_sender_restrictions = > \check_sender_access hash:/usr/local/etc/postfix/sender_access > > on the mailhub which is not "Internet visible" but I would like to > reject with t

Re: Changes in PCRE handling postfix etch vs lenny?

2010-01-20 Thread mouss
Stan Hoeppner a écrit : > Well, there's one positive side to this thread Noel. Your reply to > "undisclosed > recipients" instead of the list address broke my postfix-users sort filter. I > just spent 20 minutes trying to figure it out. I tried "received" and > "return-path" and all kinds of he

Re: Custom 550 messages for custom rejections reasons.

2010-01-20 Thread mouss
Ralf Hildebrandt a écrit : > * Jaroslaw Grzabel : >> Ralf Hildebrandt wrote: >>> Use an access(5) map on the client: >>> >>> check_client_access hash:/etc/postfix/nice_reject >>> >>> with: >>> >>> unknown 550 5.1.2 Your reverse DNS entries are off >>> >>> >> Thank you for that Ralf. Do you k

Re: Added a Check - Asking for a Review

2010-01-20 Thread mouss
Ralf Hildebrandt a écrit : > * Carlos Williams : > >> Thank you very much for your merge suggestion. I am reading your book >> right now (page 70-72) and trying to understand the concept are the >> merge suggestion. Would you mind explaining what benefit / performance >> is attributed by merging a

Re: Best way to put spam on hold queue?

2010-01-25 Thread mouss
Jozsef Kadlecsik a écrit : > Hello, > > We plan to add the possibility for our users to choose that messages > categorized as spam are put on the hold queue instead of the default > reject. Thus it'll be possible to release the false positives, which > can make life easier for them. > > Curren

Re: allowing outside users access to mailman lists

2010-01-26 Thread mouss
Jeff Weinberger a écrit : > I am hoping that this is something fairly simple that I am missing > > I have a few lists on a mailman server that I run. Until recently, only > authenticated users (those who have actual accounts on my IMAP/Virtual > mailboxes server and can authenticate via SASL).

Re: QUESTION about 'reject_sender_login_mismatch'

2010-01-26 Thread mouss
Коньков Евгений a écrit : > Hello, Postfix-users. > > 1. which option cause to warn: > reject_unknown_sender_domain reject_sender_login_mismatch > reject_unverified_sender > ? > It will be cleaner if: > ... Sender address rejected by 'reject_sender_login_mismatch' ... > the three reject_* tha

Re: a few questions around postfix as bulk mailer (NOT a spammer!!!)

2010-01-27 Thread mouss
Alan McKay a écrit : >> Postfix will log all rejections AND BOUNCE permanent errors or queue >> expiration ($maximal_queue_lifetime) mails. You also need some means >> of handling the bounces. > > Could you elaborate on "some means of handling the bounces"? unlist an address after some bounces. f

Re: temp fail with alias list

2010-02-01 Thread mouss
jeiva a écrit : > when a temp fail occurs both the too address and the top alias list are > included in the retry. The result is the email gets sent to many ppl. > Every > this else "seems to be working". I will get about 40 email (don't know the > actual number but it's more than 20) sent to jeiva

Re: suitable webmail

2010-02-01 Thread mouss
j debert a écrit : > it seems that roundcube is popular. > > It seems to be most popular among bots as well, according to what my > apache logs say. I don't have roundcube but there are frequent > attempts to get to php scripts down in the roundcube directories. I'd > probably see orders of magnit

Re: content and spam blocking

2010-02-04 Thread mouss
Jon L Miller a écrit : > Now that I’ve finally got my Postfix system working, I would like to > know what restrictions I can use to block Spam, Malware and do some > content filtering. Also is there an order that these have to be applied? > the first stage is to use smtpd restrictions. In particu

Re: Autoresponder

2010-02-05 Thread mouss
Márcio Luciano Donada a écrit : > Hi list, > I am using the autoresponder to send holiday of users. But to enable it, > type the queue problems with e-mail has increased significantly and also > with the delivery of messages that were passed to autorespoder not > arrived in the User's > > My confi

Re: I'm not able to smtp relay email to yahoo...

2010-02-08 Thread mouss
Ion-Mihai Tetcu a écrit : > On Fri, 5 Feb 2010 18:44:48 -0500 (EST) > Wietse Venema wrote: > >> Jerry: >>> On Fri, 5 Feb 2010 18:03:59 +0200 >>> Ion-Mihai Tetcu replied: >>> On Fri, 5 Feb 2010 15:59:24 + Michele Carandente wrote: > Hi to everybody. > I'm not able to s

Re: local and remote delivery permission

2010-02-08 Thread mouss
phasma a écrit : > Hello, > > how i can permit to some sasl users to send to local domain only and not > to external domains ? > there is no check_user_access. but you can use sasl to enforce sender-login match, then use check_sender_access. if this is what you want, read about restriction clas

Re: Mail in Inbox

2010-02-10 Thread mouss
Dhiraj Chatpar a écrit : > I got this email in my gmail inbox. i was wondering how it reached > there.. can anyone tell me. There is no MTA defined. > what does this have to do with postfix? it reached there, because a sender sent it there. what dou mean by "no MTA defined"? obviously, you have

Re: Combination of two permissions with AND operator

2010-02-13 Thread mouss
Неворотин Вадим a écrit : > Cool)) But then how to combine permit_sasl_authenticated and > permit_tls_clientcerts? The purpose is to allow send mails only for > users with valid certificate and valid login+password))) > smtpd_client_restrictions = permit_mynetworks reject smtpd_

Re: how to specify a "default key" in access(5)

2010-02-14 Thread mouss
Stefan Palme a écrit : >> check_recipient_access hash:/etc/postfix/recipients >> check_recipient_access pcre:/etc/postfix/recipients_default >> >> // REJECT rejected for testing purposes > > Thanks for the hint. But the content of "recipients_default" must > also be stored in LDAP (because some a

Re: how to deny incoming mail from specific domain

2010-02-15 Thread mouss
Aggelos a écrit : > I want to deny incoming mail from domain blu0.hotmail.com. > what do you mean by "from"? - the domain of the client machine? (reverse dns) - the domain of the envelope sender address? - the domain of the from/reply-to header addresses? ... > I have put in /etc/postfix/sender_

Re: Postfix Virtual Users with maildrop

2010-02-19 Thread mouss
Wietse Venema a écrit : > Emre Yazici: >> I want to is to dynamically set >> corresponding user so that Postfix can invoke maildrop with that user's >> permissions and mail delivery be made with the correct user rights. > > Use the Postfix local(8) delivery agent, and execute the maildrop > comm

Re: rbl sites

2010-02-19 Thread mouss
Ralf Hildebrandt a écrit : > * Jon L Miller : >> Is there a preferred list of rbl sites one can use in postfix. > > No. > >> warning: 21.27.134.89.zen.spamhaus.org: RBL lookup error: Host or domain >> name not found. Name service error for name=21.27.134.89.zen.spamhaus.org >> type=A: Host not fo

Re: Spam mail coming in

2010-02-19 Thread mouss
Jon L Miller a écrit : > I’m getting a variety of spam mail form certain places that seems to be > repeating itself and would like to know what is the best way to > blacklist these or block them. > > > mmtlnx:~ # postconf -n > > [snip] > > smtpd_recipient_restrictions = reject_unauth_pipelining

Re: How to manage local blacklist on my postfix relay?

2010-02-19 Thread mouss
Patrick Chemla a écrit : > Hi, > > I have a Postfix 2.6 relaying tons of emails to millions email addresses > and domains. > > I have listed tens of thousands of email addresses and domains to which > I don't want to relay any more. > > Is there a way to manage a local blacklist without spamassa

Re: rbl sites

2010-02-20 Thread mouss
/dev/rob0 a écrit : > On Fri, Feb 19, 2010 at 06:20:27PM -0700, LuKreme wrote: >> On 19-Feb-2010, at 12:51, brian moore wrote: >>> so they [Barracuda] have a name and reputation to protect. >> Heh. Sorry, but this make me laugh. > > Ha, yes, indeed they have a sordid past, but I think they're doin

Re: Postfix Virtual Users with maildrop

2010-02-20 Thread mouss
/dev/rob0 a écrit : > On Fri, Feb 19, 2010 at 07:32:27PM +0100, mouss wrote: >> Wietse Venema a écrit : >>> Emre Yazici: >>>> I want to is to dynamically set corresponding user so that >>>> Postfix can invoke maildrop with that user's permissions a

Re: How do I get spam through my pre-queue spam filter?

2010-02-20 Thread mouss
Stan Hoeppner a écrit : > dar...@chaosreigns.com put forth on 2/19/2010 11:26 PM: >> I want to collect all spam delivered to my server to an invalid user / >> domain. luser_relay seems to be doing part of the job, but how do I get it >> around or through spamassassin which is set up as a pre-queue

Re: Postfix Virtual Users with maildrop

2010-02-20 Thread mouss
Emre Yazici a écrit : > /dev/rob0 yazm?s,: >> On Fri, Feb 19, 2010 at 07:32:27PM +0100, mouss wrote: >> >>> Wietse Venema a écrit : >>> >>>> Emre Yazici: >>>> >>>>> I want to is to dynamically set corresponding use

Re: Postfix 2.7.0 delivery problem

2010-02-20 Thread mouss
Adrian P. van Bloois a écrit : > * El Fri, Feb 19, 2010 at 06:56:38PM +0100, escribiste: >> Hi, >> I just installed postfix 2.7.0. >> WIthout changes to the existing configuration of 2.6.5 I get this error >> using procmail as my mailbox_command: >> Feb 19 18:34:29 adrianvb postfix/local[14290]: BD

Re: Deny SASL authentication not from local IP

2010-02-20 Thread mouss
Patrick Ben Koetter a écrit : > * Неворотин Вадим : >> How can I deny SASL authentication not from local (192.168.0.0/16) IP? Now I >> have restrictions in smtpd_recipient_restrictions and other parameters, >> which allow send mails to relayhost only from local IPs and only after >> authentication.

Re: rbl sites

2010-02-20 Thread mouss
mouss a écrit : > /dev/rob0 a écrit : >> On Fri, Feb 19, 2010 at 06:20:27PM -0700, LuKreme wrote: >>> On 19-Feb-2010, at 12:51, brian moore wrote: >>>> so they [Barracuda] have a name and reputation to protect. >>> Heh. Sorry, but this make me laugh. >>

Re: postmap -q return code not very clear when using 'catch all' with smtp_generic_maps

2010-02-20 Thread mouss
Geert Lorang a écrit : > On 19/02/2010 15:49, Barney Desmond wrote: >> On 20 February 2010 01:40, Geert Lorang wrote: >> >>> glorang:~# cat /etc/postfix/generic >>> @mydomain.be accep...@relayhost.other.domain >>> >>> Now try to lookup someth...@mydomain.be: >>> >>> glorang:~# postmap -q somet

Re: tumgreyspf issues

2010-02-20 Thread mouss
Jonathan Tripathy a écrit : > Hi Everyone, > > I'm using tumgreyspf. I need to add the following line to my main.cf to > make it work: > > check_policy_service unix:private/tumgreyspf > > Some servers arn't being greylisted. For example, the following appeared > in my log on the backup mx: > >

Re: Blocklist with multiple SELECT-fields

2010-02-24 Thread mouss
Jørn Skjerven a écrit : > Hi everybody! > > I'm trying to implement a blocklist based on a MySQL lookuptable. It > works for returning single values like REJECT or OK, but I want it to > return 4XX "some text" the same way as can be done using a standard > accessmap. The problem is to return the T

Re: No mail delivery for regular linux user, mail-only users seems fine

2010-02-25 Thread mouss
Sjaak Eenhuis a écrit : > >> courierctpd: failed to create cache file. error no space left on device. It >> feds out that my /home is 100% full. ugh. >> Thanks, I didn't know that mail errors were logged. Obviously... > > I made some space. Btw, will old mail still be delivered. Is there a queue

Re: timeout after CONNECT

2010-02-25 Thread mouss
Zoltan Balogh a écrit : > Hi List, > > I have an old postfix install where I am getting "timeout after > CONNECT from" error messages upon e-mails being send from one > particular host. The user is complaining that he is not able to send > out any e-mail. Other users from the same system are sendi

Re: bogus HELO name used

2010-02-25 Thread mouss
Oscar Mauricio Cruz Lazo a écrit : > > Hi all > > I runnig a postfix server but now i notice Emails from my server is > being blocked by some ISPs because they claim it has a bogus helo, > I just checked the list and my IP is not listed as a spammer, it has nothing to do with spammer listing. th

Re: bogus HELO name used

2010-02-27 Thread mouss
Oscar Mauricio Cruz Lazo a écrit : > > thanks alot > > my postconf -n > > > here my config postconf -n > > apac3:~ # mailq > Mail queue is empty > apac3:~ # postconf -n > alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases > best_mx_transport = local > biff = no > command_dire

Re: Spam Attack on Postmaster

2010-03-01 Thread mouss
Carlos Williams a écrit : > On Mon, Mar 1, 2010 at 12:28 PM, Noel Jones wrote: >> It "slips past" because there are no rules to block it. >> You can add "postmas...@your_domain REJECT" to this list if you want. > > I am assuming I would add this to 'sender_access', correct? > > On Mon, Mar 1,

Re: Bad Header: Non-encoded 8-bit data

2010-03-02 Thread mouss
Magnus Bäck a écrit : > On Tue, March 2, 2010 9:58 am, Patric Falinder said: > >> I'm getting a couple of this "bad header" messages: >> >> 250 2.6.0 Ok, message with invalid header discarded, id=18740-03 - >> Non-encoded 8-bit data (char F6 hex) in message header 'Subject': >> Subject: Tar krafto

Re: order in cidr_table

2010-03-03 Thread mouss
Robert Lopez a écrit : > Man for CIDR_TABLE(5) says: > > " /etc/postfix/client.cidr: ># Rule order matters. Put more specific whitelist entries ># before more general blacklist entries. >192.168.1.1 OK >192.168.0.0/16 REJECT > "

Re: Anatomy of this simple spam.

2010-03-03 Thread mouss
Joshua Kordani a écrit : > Hello all! I have recently come across a few spams that I am trying to > block. The anatomy of the message probably isn't new to most of you, > but when I try to recreate the spoofed sections that I wish to filter by > hand over telnet, its clear that I am not understan

Re: Anatomy of this simple spam.

2010-03-04 Thread mouss
Joshua Kordani a écrit : > On 3/3/2010 4:11 PM, Noel Jones wrote: >> >> You can't enforce the From: header. The From: header in your spam >> probably looked something like >> From: Word Word >> which is invalid, so postfix rewrote to >> From: w...@example.com w...@example.com >> >> Postfix rewritin

Re: SMTP AUTH not subjected to unnecessary check?

2010-03-04 Thread mouss
Voytek Eymont a écrit : > I have Postfix with SMTP AUTH with self issued certificate, it all works > well (as long as I don't touch it..) > > I have now "allowed" some users to use SMTP AUTH, but, some of their mail > then gets evaluated as 'spam' by amavisd/spamassasin scores, amongst > these, 'd

Re: postfix using the name of the user who's sending the emaill

2010-03-04 Thread mouss
bruce a écrit : > hi. > > in testing mail/postfix, i'm finding that the mail that i get on the > destination/target email is sent from the "user" who's sent the email. > > is there an attribute that i can set within the postfix main.cf file > to force that name to be "foo"... > > I've been looki

Re: SMTP AUTH not subjected to unnecessary check?

2010-03-06 Thread mouss
Voytek Eymont a écrit : > On Fri, March 5, 2010 11:29 am, mouss wrote: >> Voytek Eymont a écrit : > >> there is no evidence in your config that auth'ed mail gets a different >> ticket than other mail. >> >> the recommended way is to enable "submissi

Re: reverse dns fails with multiple domains

2010-03-06 Thread mouss
Stan Hoeppner a écrit : > John WInther put forth on 3/6/2010 12:57 PM: >> Thanks for info, I am aware of the manual and I have previus tryed to >> change the myhostname to soapnut.dk, I still got the reverse dns error. >> I gave me an idear to reverse resolve the ip address registred in mx, >> and

Re: virtual domains

2010-03-06 Thread mouss
motty cruz a écrit : > Thanks Daniel, > Actually postfix was not part of vmail group. I added to the vmail group > My configuration seem to be all wrong, I can't get postfix to deliver mail > to /var/mail/${USER} > /var/mail/(all virtual users) > do not use /var/mail/. create another directory,

Re: reverse dns fails with multiple domains

2010-03-06 Thread mouss
John WInther a écrit : > running smtp test on soapnut.dk > > > smtp:188.183.91.18 smtp > > 220 0xbcb75b12.cpe.ge-1-1-0-1112.hcnqu2.customer.tele.dk ESMTP Postfix > > > Not an open relay. > 0 seconds - Good on Connection time > 0.702 seconds - Good on Transaction time > OK - 188.183.91.18 r

Re: reverse dns fails with multiple domains

2010-03-06 Thread mouss
Stan Hoeppner a écrit : > mouss put forth on 3/6/2010 3:01 PM: > >> so OP not only has a "generic" name, but it doesn't resolve back to the >> IP. If he can get his ISP to fix his reverse (preferably using a custom >> reverse), then maybe things will get bet

Re: reverse dns fails with multiple domains

2010-03-06 Thread mouss
Stan Hoeppner a écrit : > [snip] > A web server with a single IP address hosting 378 vitural domains. Should > it have 379 PTRs? One for the host itself and one for each virtual domain? > Of course not. > > A mail server with a single IP address hosting 378 mail domains? Should it > have 379 P

Re: reverse dns fails with multiple domains

2010-03-07 Thread mouss
Stan Hoeppner a écrit : > mouss put forth on 3/6/2010 6:03 PM: >> Stan Hoeppner a écrit : >>> [snip] >>> A web server with a single IP address hosting 378 vitural domains. Should >>> it have 379 PTRs? One for the host itself and one for each virtual domain

Re: Postfix doesn't fall back on other IP addresses

2010-03-07 Thread mouss
Erik Logtenberg a écrit : >> People who configure MX records should read the SMTP RFC, in >> particular section 5. "Address Resolution and Mail Handling. >> >> By design, Postfix enforces sane limits on ALL information. In the >> case of SMTP server IP addresses. Such limits protect Postfix >> agai

Re: reverse dns fails with multiple domains

2010-03-08 Thread mouss
Jesper Dybdal a écrit : > On Sat, 06 Mar 2010 22:01:14 +0100, mouss wrote: > >> - OP's reverse DNS is borked: >> $ host 188.183.91.18 >> 18.91.183.188.in-addr.arpa domain name pointer >> 0xbcb75b12.cpe.ge-1-1-0-1112.hcnqu2.customer.tele.dk. >> $

Re: Transport table gone ?

2010-03-08 Thread mouss
j debert a écrit : > Noel Jones U“oøM~W_: >> On 3/6/2010 8:29 AM, Xavier HUMBERT wrote: >>> Hello, I make rather heavy use of transport_maps as explained in >>> and in the >>> transport(5) section of the man pages. >>> >>> Today I upgraded my

Re: conten filter and always_bcc parameter

2010-03-09 Thread mouss
Davy Leon a écrit : > Hi folks > > I've been trying postfix version 2.3.3 + amavisd-new + clamav for a > while and it's working pretty cool. > > I sent an email with a .EXE attached just for testing purposes, so I > received a message from content-filter .. saying that's not allowed, > but I

Re: simple filter counter

2010-03-10 Thread mouss
Gmail-teopro a écrit : > Hello guys, > > I have made a simple filter, following the example > here http://www.postfix.org/FILTER_README.html in order to insert a > number in the subject line of every message been sent. > The script of this filter is very similar with the example, in uses sed > to

Re: simple filter counter

2010-03-11 Thread mouss
..@mydomain.tld>> to= <mailto:ag...@mydomain.tld>> proto=ESMTP >>> helo= > * > *>> If I move check_sender_access statement after cbl/rbl checks, the filter >>> is no more triggered by anyone. > * > *>> Hoping I was

Re: simple filter counter

2010-03-12 Thread mouss
Gmail-teopro a écrit : > Yes mouss I commented -o statements because when they are enabled, > Postfix do not recognize virtual aliases. you should not disable address rewrite in the whole chain. only when mail is passed through a filter. > Following your kind suggestion, I enabled -o

Re: Integration with Active Directory

2010-03-12 Thread mouss
Goutam Baul a écrit : > Hello Everybody, > > > > I am facing a scenario where the client needs a mailing solution while > the user information will be kept in a Microsoft Active Directory > server. I was trying to search for any material that talks about whether > it is possible to make postfix

Re: Bounced mail's From is null

2010-03-12 Thread mouss
Jeff Huang a écrit : > Hi, > > I found that the Return-Path is null when postfix send bounce mail.It > like this: > > Return-Path: <> > > And it show that from=<> from mailllog. > > It means that the bounce mail has no from, which is exactly what the SMTP standard says. > and some mailSer

Re: Mail loops back to myself error

2010-03-12 Thread mouss
motty.cruz a écrit : > Hello, > > I’m trying to get postfix to deliver mail to virtual user account, this > is what I get. > > Using postfix with mysql, below is my log and postfix configuration. > Thanks, in advance, > > > > /var/log/maillog > > Mar 12 22:13:07 flux postfix/qmgr[2414]: 7A7

Re: Different header_checks depending on smtpd listener

2010-03-13 Thread mouss
Erik Logtenberg a écrit : > Hi, > > I have an smtpd listener that functions as an MX (listening on tcp/25, > accepting email for local domains), and a separate smtpd listener that > functions as submission server (listening on tcp/587, using mandatory > TLS and authenticated smtp, allowing relay s

Re: TLS with openssl 0.9.8m

2010-03-15 Thread mouss
Richard van den Berg a écrit : > Is anyone here successfully using self signed server certificates in > combination with openssl 0.9.8m ? I just upgraded from 0.9.8k and I am > getting these errors whenever a starttls is received: > works on FreeBSD: $ uname FreeBSD $ postconf mail_version mail_v

Re: postfix and mailman

2010-03-15 Thread mouss
David Mehler a écrit : > Hello, > I'm running a CentOS 5.4 machine and atempting to get postfix and > mailman going on it. This was working prior to a complete system > upgrade about 9 months ago, now it isn't, I'm getting an error 554 > user unknown message when the user atempts to send back the >

Re: RBL whitelist?

2010-03-15 Thread mouss
Erik Logtenberg a écrit : >[snip] > Thanks for your reply. I see that I could construct a policy service to > do this, but it seems simpler and much more efficient to let postfix do > this natively. It already has al the DNS-resolving code and whatnot, I > would guess it shouldn't take much more t

Re: Can't create maps via the proxy service

2010-03-16 Thread mouss
Noel Jones a écrit : > On 3/15/2010 7:58 PM, roger pedrol wrote: >> Hi all, >> >> Maybe not related to postfix but Ubuntu dpkg but trying to install SPF I >> came across this problem: >> >> Configuring postfix (2.5.1-2ubuntu1.2) ... >> >> Running newaliases >> postalias: fatal: can't create maps vi

Re: Best practice: Spam-filtering outgoing e-mail

2010-03-16 Thread mouss
Vegard Svanberg a écrit : > Hi, > > we are trying to mitigate the impact of having infected users, brute > force hacked webmail accounts etc. sending (larging amounts of) outbound > spam. > > The best idea we've come up with so far is to perform outbound spam > filtering following these rules (i

Re: Best practice: Spam-filtering outgoing e-mail

2010-03-16 Thread mouss
ram a écrit : > On Tue, 2010-03-16 at 15:40 +0100, Vegard Svanberg wrote: >> Hi, >> >> we are trying to mitigate the impact of having infected users, brute >> force hacked webmail accounts etc. sending (larging amounts of) outbound >> spam. >> >> The best idea we've come up with so far is to perfo

Re: reroute mail based on headers

2010-03-17 Thread mouss
Ryan Suarez a écrit : > [snip] > Cisco Unity allows users to receive their voicemail through email (as > .wav attachment). This email contains the header > 'X-CiscoUnity-MessageType'. They can also forward their voicemail to > another user through email by sending it to > 'someotheru...@unityser

Re: reject_authenticated_sender_login_mismatch only for some logins

2010-03-17 Thread mouss
ram a écrit : > I need to implement smtpd login maps on our postfix servers so as > minimize the chances of a compromised client machine screwing our smtp > relay. auth is good, but it's not enough. A compromised client can authenticate. you still need rate limits and log parsing. and if so, auth

Re: Remove Postfix From Message Headers

2010-03-17 Thread mouss
Carlos Mennens a écrit : > Is it possible to alter the fact that my message headers indicate that > my MTA is a Postfix server? I don't know if this is possible and while > I don't specifically want to hide the fact that I use Postfix because > I love this software more than I could express, I just

Re: Sender Access Restrictions and MySQL Table

2010-03-17 Thread mouss
Asai a écrit : > Greetings, > > I'm using Postfix with MySQL, and am trying to restrict certain users to > send and receive from my network only. I have had marginal success with > this using a MySQL query. > > In the MySQL table, these users have 'local_only' in the smtp_access > column, all ot

Re: Reject_unlisted_recipient issue

2010-03-19 Thread mouss
Oleksii Krykun a écrit : > If I use smtpd_reject_unlisted_recipient=yes or > smtpd_recipient_restrictions=reject_unlisted_recipient options all > messages to non-existant addresses are rejected. > But if anybody sends message to multiple addresses in same domain and > one of them doesn't exist then

Re: filtering messages without using another LDA

2010-03-19 Thread mouss
Mauro Faccenda a écrit : > Hi again, > > I'm using a setup integrated with Active Directory with Maildir and I > need to do some filtering in messages (basically manipulating some > headers). > > Using procmail as a transport like: > --- > procmail unix - n n - - p

Re: filtering messages without using another LDA

2010-03-20 Thread mouss
Mauro Faccenda a écrit : >[snip] >> you mean SMTP, not LMTP... > > Well, SMTP or LMTP, it's a instance to only receive local mails. But, > I don't think it makes any difference here, right? ;) > postfix doesn't have an "LMTP server" (an lmtpd). >[snip] > > But I don't know yet how to do it wit

Re: restrict nrcpt

2010-03-20 Thread mouss
K bharathan a écrit : > hi all > is there a way to restrict a sender to send only to a fixed no.of > recipients in one mail! i want this to be kept as a general rule on my > smtp out server > depends what you mean by "a sender". if you mean "any sender", then the setting is http://www.pos

Re: overriding bl rejections: recipient_no_checks ?

2010-03-21 Thread mouss
Voytek Eymont a écrit : > I have a user getting rejects from several valid senders based on > ix.dnsbl.manitu.net blacklist, like: > > NOQUEUE: reject: RCPT from smtpout6.poczta.onet.pl[213.180.147.166]: 554 > 5.7.1 Service unavailable; Client host [213.180.147.166] blocked using > ix.dnsbl.manitu

Re: overriding bl rejections: recipient_no_checks ?

2010-03-21 Thread mouss
Voytek Eymont a écrit : > >> alternatively, use dnswl.org (see www.dnswl.org on how to use it with >> postfix) just before DNSBL checks. > > mouss, thanks > > > smtpd_recipient_restrictions = > ... > check_sender_access hash:/etc/postfix/freemail_access,

Re: filtering messages without using another LDA

2010-03-22 Thread mouss
Mauro Faccenda a écrit : > Hi Reinaldo, > > On Fri, Mar 19, 2010 at 7:34 PM, Reinaldo de Carvalho > wrote: >> On Fri, Mar 19, 2010 at 6:40 PM, Mauro Faccenda wrote: >>> Alternative to that patch? I did some searches and as far as I could >>> see, none of the alternatives (that I've found) could

Re: How to disable Postfix Mail Delivery Report

2010-03-22 Thread mouss
Aleksey Chudov a écrit : > Hello! > > > > I have few email servers that send only email notifications to our > customers with “Return-Path:” and “From:” none@. > > If email message cannot be delivered to customer, it must be silently > discarded without non-delivery report to sender. > > Is t

Re: filtering messages without using another LDA

2010-03-23 Thread mouss
Robert Schetterer a écrit : > Am 23.03.2010 00:14, schrieb mouss: >> Mauro Faccenda a écrit : >>> Hi Reinaldo, >>> >>> On Fri, Mar 19, 2010 at 7:34 PM, Reinaldo de Carvalho >>> wrote: >>>> On Fri, Mar 19, 2010 at 6:40 PM, Mauro Faccenda wr

Re: Greylist server recommendations?

2010-03-23 Thread mouss
Luciano Mannucci a écrit : > On Mon, 22 Mar 2010 08:17:42 -0300 > Leonardo Rodrigues wrote: > >> gld is very outdated, it couldnt handle medium to large traffic >> when i used it. > I use gld on a dedicated server. > It scales very well :-) > Never had a problem either... > > luciano. goo

Re: Greylist server recommendations?

2010-03-23 Thread mouss
Leonardo Rodrigues a écrit : > > gld is very outdated, it couldnt handle medium to large traffic when > i used it. > > i switched to policyd and never had problems it's MySQL based > and can implement greylist and some other features. > > i'm still using policyd v1, i didnt migr

Re: Greylist server recommendations?

2010-03-24 Thread mouss
le threaded C program. v2 is a complete rewrite in perl. it has absolutely nothing to do with v1 - v1 was used in a large ISP setup. I have no information about v2 being used anywhere ... using the same name for two different solutions is not honest. > > - "mouss" wrote: >

Re: filtering messages without using another LDA

2010-03-24 Thread mouss
Mauro Faccenda a écrit : >>> This is harder than it looks. do you really need to worry about all this >>> stuff or are you inventing problems? > > Well, I don't think I'm inventing problems, maybe I could do it in a > easier way, and that's why I sent this mail to this list. ;) > > I had a lot o

<    1   2   3   4   5   6   7   8   9   10   >