Re: why does Postfix attempt relay?

2010-12-13 Thread mouss
Le 13/12/2010 16:11, Zhou, Yan a écrit : Hi there, I am integrating Postfix 2.3.3 with LDAP. Everything works fine in development and QA environments, but when the app. moves into our stage environment, it fails. I do not understand why, but I do know our Stage environment has tighter control, e

Re: postfix body_checks replace

2010-12-13 Thread mouss
Le 13/12/2010 14:30, Gianluca Gargiulo a écrit : it's possible to replace all links in mail, also those on some line? postfix body_checks use regular expressions. you can certainly devise expressions to rewrite 1, 2 ,3 ... "words" in a line: /(.*)foo(.*)foo(.*)foo(.*)foo(.*)/ REPLACE $

Re: Distribution lists with Postfix

2010-12-13 Thread mouss
Le 13/12/2010 15:15, Michael Grimm a écrit : Thanks for the advice. I have downloaded, compiled and installed wimp, but I don't understand how to integrate it into my postfix installation. try mailman or sympa. both are freely available, documented and in wide use. snertsoft software isn't f

Re: Scripting changing sending MTA

2010-12-14 Thread mouss
Le 14/12/2010 18:44, Robert Moskowitz a écrit : This is on a Fedora system. In the Postfix install documentation I found that I need to do the following: /usr/sbin/alternatives --config mta And select '2' to switch to Postfix. Is there a way to put this into an install script? Something simp

Re: MX2

2010-12-20 Thread mouss
Le 20/12/2010 08:03, Ramesh a écrit : HI All, I am planning to configure backup MX for primary MX. i have few queries.. All email id's in primary MX need to be same in secondary MX? yes. and all checks done on the primary should be done on the secondary as well. also, if the secondary pas

Re: Limiting delivery rate for a specific destination

2010-12-20 Thread mouss
Le 20/12/2010 10:39, Lionel TRESSENS a écrit : Hello Postfix happy users ! I am trying to figure out if it is possible to limit the delivery concurrency for some destinations. For example : - emails matching patterns "@foo.com " and "@bar.com " must be sent wit

Re: automatic email reassembly at reception ?

2010-12-20 Thread mouss
Le 20/12/2010 13:11, Frank Bonnet a écrit : Hello I'm searching for an automated solution that will split bigs emails in several parts ( as we do with mpack manually ) then reassemble them at reception. It would be transparent for the user that would receive only one big email. Do you mean

Re: PREPEND problems

2010-12-20 Thread mouss
Le 20/12/2010 17:55, Christian Roessner a écrit : Yes, that will work fine if you put your check_sender_access rule under smtpd_data_restrictions. I am unsure if that works. I thought that check_sender_access only uses the envelope-from tag. It is. So where is the difference between pu

Re: avoiding externals spammesr that pretend to be in my domain

2010-12-20 Thread mouss
Le 20/12/2010 15:49, Frank Bonnet a écrit : Hello I receive periodically some spams that pretend to be from my domain. Looking in emaila headers I can see where the email come from Received: from 174.subnet222-124-154.static.astinet.telkom.net.id (unknown [222.124.154.172]) Of course the head

Re: OT aol.com no mx record ???

2010-12-21 Thread mouss
Le 21/12/2010 11:31, Robert Schetterer a écrit : [snip] funny now with 0 [snip] ;; ANSWER SECTION: aol.com.3600IN MX 0 mailin-04.mx.aol.com. aol.com.3600IN MX 0 mailin-01.mx.aol.com. aol.com.3600IN MX 0

Re: Sender Reputation

2010-12-21 Thread mouss
Le 21/12/2010 19:44, Stan Hoeppner a écrit : Roman Gelfand put forth on 12/21/2010 12:29 PM: Does anyone know of a server/software compatible with postfix that performs sender reputation query? You need to be much more specific WRT "sender reputation" Roman. What _precisely_ are you asking us

Re: Configuration help

2010-12-21 Thread mouss
Le 21/12/2010 11:31, David Brophy a écrit : Hi, I'd like to set Postfix up as a high performance MTA for sending high volumes of mail. Our website (dontstayin.com ) sends about 100,000 mails per day (message notifications etc.) We also send about 1-2 million bulk mails p

Re: immediate bounce to the sender ?

2010-12-22 Thread mouss
Le 22/12/2010 10:07, Frank Bonnet a écrit : Hello is it possible to immediately send bounce to a sender in case of problem on my server instead of delaying it ? what kind of problem? "problem on my server" is too wide/general. From a philosophical/meta-physical viewpoint, if there is a "pr

Re: qmgr killed by signal 15

2010-12-22 Thread mouss
Le 20/12/2010 20:22, Jeff Morris a écrit : [snip] Interestingly, I also received one other off-list response to my email from someone else who is experiencing the exact smae problem. Despite *hours* of Googling, he is the only other person I've managed to come across with this same issue, and he

Re: windows avast - postfix 421 error

2010-12-22 Thread mouss
Le 22/12/2010 19:38, Joseph Conrad a écrit : Server: Centos-5.5 postfix-2.3.3-2.1.centos.mysql_pgsql See server log below. Client: MS Windows XP 2002 sp3 avast-5.0.545 behind a NAT router 66.6.120.250 with avast mail scanner on: C:\telnet smtp 25 421 Connection to host lost C:\ with avast

Re: my server being used for spam

2010-12-22 Thread mouss
Le 22/12/2010 18:52, Razvan Chitu a écrit : Hello again, This time the question is simple: my server is being maliciously used to send spam, and this has to stop. Here are the log entries in question (latest ones): Dec 22 19:03:17 raptor postfix/smtpd[25021]: lost connection after RCPT from dan7

Re: windows avast - postfix 421 error

2010-12-22 Thread mouss
Better keep the discussion on list. more eyes mean more chances to get real help... Le 22/12/2010 21:02, Joseph Conrad a écrit : [snip] Try sending with a real MUA (thunderbird, outlook) instead of using telnet and send the logs as you did for telnet. this is just to make sure avast is not de

Re: windows avast - postfix 421 error

2010-12-22 Thread mouss
Le 22/12/2010 21:31, Evan Platt a écrit : Have the users disable outbound e-mail scanning. I mean, if the file is on their hard drive, it's already been scanned for virii. To scan it again is silly. The real role of the AV here is to block smtp except to the submission server. but that's on

Re: DSN action code "expanded" with lmtp_assume_final=yes

2010-12-23 Thread mouss
Le 23/12/2010 14:39, lst_ho...@kwsoft.de a écrit : > > To summarize: > > DSN as of RFC 3461 is only recommended as internal status indicator for > message relayed out of the own scope. End-to-end status is neither > supported nor technical possible at the moment. > well, - that is _your_ opinio

Re: Trying to debug mesage relay

2010-12-23 Thread mouss
Le 21/12/2010 22:51, Ray a écrit : > Hello, > I'm having an issue with email just disappearing. > > I have been looking at the documentation and logs. I have made the logs more > verbose. > http://www.postfix.org/DEBUG_README.html#verbose > > I can see the messages being accepted, but then noth

Re: Postfix Test Tools

2010-12-23 Thread mouss
Le 23/12/2010 19:50, Roman Gelfand a écrit : > I am encountering trouble sending outbound email (connection time > outs). Is there a way I could see mail header contents without > connecting to the target server to send out the email? > try a sniffer (tcpdump, wireshark, ...) - if you have tim

Re: Smart Host Configuration

2010-12-26 Thread mouss
Le 26/12/2010 05:12, Roman Gelfand a écrit : > On Fri, Dec 24, 2010 at 4:20 PM, Stan Hoeppner wrote: >> Roman Gelfand put forth on 12/24/2010 10:45 AM: >>> I neglected to mention the exchange server, source outbound server, >>> is on internal edge of the dmz. >> >> Bah, you did mention the Exchan

Re: Web sscript compromised? (Was: Mail Server Compromised?)

2010-12-26 Thread mouss
Le 25/12/2010 19:55, ASAI a écrit : > Greetings, > > In the logs I have been seeing many attempts made to send messages to > gmail which seem like there's spam being sent from my server. In the > logs I see this: > > Dec 24 00:05:11 triata amavis[29729]: (29729-06) Passed CLEAN, > -> , > Messag

Re: EHLO

2010-12-27 Thread mouss
Le 28/12/2010 00:40, Roman Gelfand a écrit : > Actually, I think it was inserted by yahoo, where I sent this email. > That being said, I thought it was sent by postfix to yaho in ehlo > conversation. > by default, postfix helo's with smtp_helo_name, which defaults to $myhostname. Did you change

Re: Postfix and Myvzw.com POP3 email

2010-12-28 Thread mouss
Le 28/12/2010 13:34, Mark Khan a écrit : > Hi Victor: > > Thank you again for your response. I used the following package to install > postfix: > > CNDpostfix-2.7.1,REV=100609-SunOS5.10-sparc.pkg. > > If you could please review the information below ,I am hoping that you or > someone else in th

Re: Postfix and Myvzw.com POP3 email

2010-12-28 Thread mouss
Le 28/12/2010 15:25, Jerry a écrit : > On Tue, 28 Dec 2010 14:45:16 +0100 > Jeroen Geilman articulated: > >> On 12/28/10 2:41 PM, mouss wrote: >>> >>> your postfix has support for AUTH. If you also have dovecot, then >>> it's easier to use dovec

Re: check_recipient_access seems doesn't work.

2010-12-29 Thread mouss
Le 29/12/2010 12:06, Mauro a écrit : > On 26 November 2010 12:08, /dev/rob0 wrote: > > >> snip >>> smtpd_recipient_restrictions = >>> check_client_access hash:/etc/postfix/maps/internal_networks, >> >> This potentially dangerous restriction might contain permit actions. >> See SMTPD_ACCESS_READM

Let's Kill This Thread (Was: Postfix queue in Mysql ?)

2010-12-29 Thread mouss
Le 29/12/2010 12:38, Ansgar Wiechers a écrit : > On 2010-12-29 Joan Moreau wrote: >> Well, I am surprised by the tone of those emails. > > I, on the other hand, am very surprised, how you're consistently avoid > giving this list any details about your configuration or your actual > problem. > >

Re: Relay restrictions

2010-12-29 Thread mouss
Le 29/12/2010 17:31, michael.lar...@wellsfargo.com a écrit : > Back in August several people helped me with the problem linked here: > > http://www.mail-archive.com/postfix-users@postfix.org/msg26629.html > > It was almost what I needed, but I didn't completely understand what I was > asking for

Re: Spam filter not working with mailalias

2010-12-29 Thread mouss
Le 29/12/2010 18:25, Philip Van Pelt a écrit : >[snip] > Dec 29 13:48:31 test-services amavis[11240]: (11240-02) Passed SPAM, > -> , quarantine: > k/spam-kEzi169drbKm.gz, Message-ID: > <20101229124831.9def84a...@test-services.doctorvinyl.be>, mail_id: > kEzi169drbKm, Hits: 1000.729, size: 1136, qu

Re: spamtrap

2010-12-29 Thread mouss
Le 29/12/2010 16:07, Jeroen Geilman a écrit : > On 12/29/10 10:55 AM, K bharathan wrote: >> hi all >> how can i get (trap) spam messages recd by my mail users or users can >> send to a particular email-id the messages that they consider spam so >> that i can make these messages available to spamass

Re: 'include' contents of another file in mysql_*.cf (or other) maps?

2010-12-29 Thread mouss
Le 29/12/2010 14:29, Charles Marcus a écrit : > Hello, > > I was wondering if it is possible to 'include' the contents of a file in > the mysql*.cf map files (although I guess if you can with these you can > with others)... > > The reason I ask is, it would be nice when changing auth databases >

Re: Spam filter not working with mailalias

2010-12-29 Thread mouss
Le 29/12/2010 19:54, Philip Van Pelt a écrit : > mouss schreef op wo 29-12-2010 om 19:20 [+0100]: >> Le 29/12/2010 18:25, Philip Van Pelt a écrit : >>> [snip] >>> Dec 29 13:48:31 test-services amavis[11240]: (11240-02) Passed SPAM, >>> -> , quarantine:

Re: Spam filter not working with mailalias

2010-12-29 Thread mouss
Le 29/12/2010 20:18, Philip Van Pelt a écrit : > mouss schreef op wo 29-12-2010 om 20:01 [+0100]: >> Let me ask my question more precisely: is the _string_ after the '@' >> sign the same for both addresses? please note that I am not talking >> about delivery or

Re: extra headers via amavis

2010-12-29 Thread mouss
Le 29/12/2010 21:33, Phil Howard a écrit : > On Wed, Dec 29, 2010 at 12:38, Noel Jones wrote: > >> In postfix, you can use a header_checks IGNORE rule to remove unwanted >> headers. Be careful that your rule only matches the exact header you want >> to remove. > > As I understand header_checks,

Re: extra headers via amavis

2010-12-29 Thread mouss
Le 29/12/2010 22:29, Phil Howard a écrit : > On Wed, Dec 29, 2010 at 15:43, Victor Duchovni > wrote: >> On Wed, Dec 29, 2010 at 03:33:43PM -0500, Phil Howard wrote: >> >>> As I understand header_checks, it removes only what is already in the >>> message. >> >> The header_checks(5) code is implemen

Re: extra headers via amavis

2010-12-29 Thread mouss
Le 29/12/2010 23:42, Phil Howard a écrit : > [snip] > > It's not about preserving it, per se, but instead, it's about > detecting any attempts along those lines. It's a test I'd rather do > before amavis gets the mail. But that's also a larger project I'd > prefer to avoid. It's a fallback opti

Re: Change error messages returned by Postfix

2011-01-03 Thread mouss
Le 03/01/2011 15:19, /dev/rob0 a écrit : > On Mon, Jan 03, 2011 at 08:48:02AM +0100, J. Roeleveld wrote: >> On Monday 03 January 2011 04:12:46 Wietse Venema wrote: >>> Mark Scholten: Should I look in the source or is there a better location to change the texts returned by Postfix after t

Re: Change error messages returned by Postfix

2011-01-03 Thread mouss
Le 03/01/2011 17:35, Wietse Venema a écrit : > J. Roeleveld: >> On Monday 03 January 2011 04:12:46 Wietse Venema wrote: >>> Mark Scholten: Hello, Should I look in the source or is there a better location to change the texts returned by Postfix after the error code for a connecti

Re: Autoresponse problem (Sorry for a bit OT - but somehow Postfix related)

2011-01-04 Thread mouss
Le 04/01/2011 10:26, Joerg Toellner a écrit : > [snip] > > - Does anyone have an idea/hint for me why some addresses loose the TLD part > when transmitted from postfix pipe feature to autoresponse bash script and > how i can solve this? (Best way to solve of course). > > - If that is not clear/po

Re: body_checks ... can a header be inserted?

2011-01-04 Thread mouss
Le 04/01/2011 16:53, Phil Howard a écrit : > [snip] So I'm thinking about an alternative where I do a > routine prepend of some very bizarre text (since it now inside the > message body), that would be very unlikely to ever be in any message, > and follow that with an external filter by inserting m

Re: body_checks ... can a header be inserted?

2011-01-04 Thread mouss
Le 04/01/2011 17:44, Phil Howard a écrit : > On Tue, Jan 4, 2011 at 11:14, mouss wrote: > >> with amavis, setup a spamassassin rule that matches your bizarre text. >> fopr instance >> >> body FOO_BAR_RULE /SomeExpression/i >> score FOO_BAR_RULE 0.1 >&

Re: Change error messages returned by Postfix

2011-01-05 Thread mouss
Le 04/01/2011 21:23, Jeroen Geilman a écrit : > On 1/4/11 8:32 PM, pf at alt-ctrl-del.org wrote: >> >> The only rejects that I get calls or emails about are: >> reject_non_fqdn_helo_hostname, >> reject_unknown_helo_hostname, >> reject_unknown_client_hostname, > > Don't blindly use that. It causes

Re: Change error messages returned by Postfix

2011-01-05 Thread mouss
Le 04/01/2011 22:24, Noel Jones a écrit : > On 1/4/2011 3:04 PM, pf at alt-ctrl-del.org wrote: >> >> I'm trying to stop the chain of: >> Sender calls recipient, recipient calls their tech, >> recipient's tech calls me... Then I tell them to contact the >> sender's admin... Then the sender's admin c

Re: Change error messages returned by Postfix

2011-01-06 Thread mouss
Le 06/01/2011 16:30, Wietse Venema a écrit : > This is the current implementation of "reject" footer messages. Wietse, thanks infinitely (and I forgot to say it before: happy new year, best wishes and "bonne santé"!). > > Wietse > > smtpd_reject_contact_information (default: empty) >

Re: Reject unencrypted messages

2011-01-06 Thread mouss
Le 06/01/2011 21:01, IT geek 31 a écrit : > [snip] > > Outlook is all-or-nothing - it can force encryption for all > recipients, regardless if they have a certificate or not, or none at > all. > AFAIK, it has no way of determining if a recipient has a certificate > and if so forcing encryption. >

Re: Reject unencrypted messages

2011-01-07 Thread mouss
Le 07/01/2011 16:21, IT geek 31 a écrit : > I'm not sure that's true. > > My Thunderbird just has the following options: > > Default encryption setting when sending messages: > - Never (do not use encryption) > - Required (can't send message unless all recipients have certificates) > > Again, al

Re: delisting from spamcannibal.org

2011-01-07 Thread mouss
Le 07/01/2011 16:51, Samuel Sappa a écrit : > Dear friends, > My mail server got blocked by spamcannibal.org, my domain can be > resolve able, still they wont let my ip delisting from, and because of > this my mail cannot receive mail from yahoo and gmail and others, but > if I sending them email i

Re: Change error messages returned by Postfix

2011-01-07 Thread mouss
Le 07/01/2011 12:21, Bastian Blank a écrit : > On Thu, Jan 06, 2011 at 10:30:15AM -0500, Wietse Venema wrote: >>localtime >> Server local time (Mmm dd hh:mm:ss) > > Hmm. This is not that useful without the information about the used > timezone. more generally, time is not u

Re: delisting from spamcannibal.org

2011-01-08 Thread mouss
Le 08/01/2011 13:28, Samuel Sappa a écrit : > Sorry if my question doesn't fit the rule in this mailing list, i'm > not looking for contact from spamcannibal or both yahoo and gmail, i'm > just asking if there someone else have some experience and would > kindly share that experience in this mailin

Re: reject entire email if one recipient is invalid

2011-01-09 Thread mouss
Le 09/01/2011 15:01, Wietse Venema a écrit : > yz1234: >> >> Hello, >> >> Is there a way to configure Postfix to reject the entire message >> (multi-recipient) if one of its recipients is unauthorized or invalid? > > This is not implemented in Postfix. You may implement this with > a Milter pl

Re: Order of policies?

2011-01-10 Thread mouss
Le 10/01/2011 10:33, Mark Alan a écrit : > On Sun, 9 Jan 2011 10:17:57 -0500 (EST), Wietse Venema > wrote: > >> Jan Johansson: >>> I have the following config: >>> >>> smtpd_recipient_restrictions = permit_mynetworks >>> reject_unauth_destination check_policy_service inet:127.0.0.1:10031 >>> >> F

Re: not to split message across multiple domain?

2011-01-10 Thread mouss
Le 10/01/2011 22:13, Zhou, Yan a écrit : > Hi there, > > I am using local transport to process messages from Postfix. When > message arrives, Postfix will call a script, passing in the message, > which we will process. > > If user sends a message with multiple recipients (in two different > dom

Re: reject entire email if one recipient is invalid

2011-01-11 Thread mouss
; /etc/postfix/header_checks > --- >/^X-Bad-Recipient: Yes$/ REJECT > > On Mon, Jan 10, 2011 at 11:30 AM, mouss wrote: > >> Le 09/01/2011 15:01, Wietse Venema a écrit : >>> yz1234: >>>> >>>> Hello, &g

Re: something like recipient_delimiter?

2011-01-12 Thread mouss
Le 12/01/2011 00:09, Andy Spiegl a écrit : >> More specifically, "u...@example.com" is a defined email address and >> you want to accept all "prefix.u...@example.com" variants for valid >> users and arbitrary prefixes? > Exactly! > >> Well, it is not really an "extension", rather a prefix. > Oops

Re: HA mail system

2011-01-13 Thread mouss
Le 13/01/2011 13:46, Jan-Frode Myklebust a écrit : > On Thu, Jan 13, 2011 at 10:38:05AM -0200, Deives Michellis wrote: >> Perdition works WITH dovecot (or whatever imap server you use). It's >> just a proxy - will redirect connections based on username, origin, >> etc... > > Yes, I know, and "dove

Re: TLS cert question

2011-01-13 Thread mouss
Le 14/01/2011 00:25, Gary Smith a écrit : > I have an SSL key in pkcs12 format (pfx exported from Windows) that I need to > convert into the proper format for postfix. The pfs includes the entire > chain as well. > > Anyone know the proper way to convert this file into the corresponding > smtp

Re: HA mail system

2011-01-14 Thread mouss
Le 13/01/2011 22:06, Jonathan Tripathy a écrit : > > On 13/01/11 19:00, Jaques Cochet wrote: >> After some reading: >> - GFS and maildir work bad together >> - NFS and maildir are not that good, NFS and postfix have some issues >> but should be OK. >> > Where did you read that GFS worked badly wit

Re: Forward all local delivered mail to specific address

2011-01-14 Thread mouss
Le 14/01/2011 15:41, Markus Treinen a écrit : > Am 14.01.2011 00:02, schrieb Jeroen Geilman: >> You alias VIRTUAL addresses to REAL users, not the other way around. >> The real user already has a real mailbox - why does he need to go >> through at least 2 extra translation steps ? > Because I don't

Kill this thread (Re: About website www.postfix.org)

2011-01-16 Thread mouss
Le 17/01/2011 00:02, Reindl Harald a écrit : > Technical correct but not really wise since it needs > only a simple dns-record and a "ServerAlias postfix.org" > in the httpd-vhost and there is no vaild reason to not > do that > - if you have something to tell to postfix webmaster, contact him dir

Re: About website www.postfix.org

2011-01-17 Thread mouss
Le 17/01/2011 20:01, Noel Jones a écrit : > On 1/17/2011 12:41 PM, Buzai Andras wrote: >> Actually he is right. >> "www" is just a sub-domain. >> The common practice (although it is not mandatory) is to have "www" >> setup as a CNAME for "domain.tld". >> Personally I think it would be nice to have

Re: About website www.postfix.org

2011-01-18 Thread mouss
Le 17/01/2011 22:29, Steve Linford a écrit : > On 16 Jan 2011, at 23:49, Неворотин Вадим wrote: > >> It's a... nonsense! When somebody ask "tell me an address of website", >> nobody and never start their answers with W...W...W > > I do. If you try to go to http://spamhaus.org you get a

Re: Sender and recipient restrictions

2011-01-23 Thread mouss
Le 23/01/2011 03:45, IT geek 31 a écrit : > A recent poster asked for configuration to be checked, and it has made > me question my own sender and recipient restrictions: > > smtpd_sender_restrictions = > permit_sasl_authenticated, > permit_mynetworks, > check_sender_access hash:/usr/p

Re: Sender and recipient restrictions

2011-01-23 Thread mouss
Le 23/01/2011 13:34, IT geek 31 a écrit : > [snip] > > My understanding of postconf(5) is that smtpd_sender_restrictions > applies to the MAIL FROM command. For example I have an access file > which contains my two friends, Richard and Bill: > > bill.clin...@whitehouse.gov OK > richard.ni...@w

Re: quota unenforced in Postfix

2011-01-23 Thread mouss
Le 19/01/2011 13:56, J4 a écrit : > Hi there, > > I set-up Postfix to enforce quotas using this in the main.cf: > > postconf -n | grep virtual > virtual_alias_maps = > proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf, > proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_maps.cf,

Re: ip reputation

2011-01-25 Thread mouss
Le 25/01/2011 15:25, Bissio2000 a écrit : > Hi all, > > we have some problem with our ip reputation on other provider. We are using > our postfix server as delivery server for some mailing lists (about > 5000/8000 users); after a few days the destination providers (as hotmail, or > yahoo) block a

Re: Delivered-To header and local users

2011-01-25 Thread mouss
Le 24/01/2011 20:44, Florian Effenberger a écrit : > Hello, > > my mail users are all local users, added in /etc/passwd and > /etc/shadow. Therefore, the virtual alias maps file looks like > "u...@myvirtualdomain.tld user1". All works like a charm, however, the > Delivered-To header reads us...@fq

Re: Blacklist per-domain

2011-01-27 Thread mouss
Le 27/01/2011 14:22, polloxx a écrit : > On Wed, Jan 26, 2011 at 6:20 PM, Victor Duchovni > wrote: >> On Wed, Jan 26, 2011 at 06:14:26PM +0100, polloxx wrote: >> > We want to implement blacklisting sender email addresses on a per-domain > basis. I know it can be done by Amavis but I would

Re: Local delivery & Mailman

2011-01-29 Thread mouss
Le 28/01/2011 18:45, Michael Orlitzky a écrit : > Most of our Postfices disable local delivery with, > > local_transport = error:... > > but one web server is running Mailman and can't do that (I think?) > because it needs to support alias_maps like, > > members: "|/usr/lib/mailm

Re: Text Substitution with pcre:

2011-01-29 Thread mouss
Le 29/01/2011 14:39, Noel Jones a écrit : > On 1/28/2011 4:29 PM, Jerrale G wrote: >> Here is what I have tried so far: >> >> /(^X-Spam-Status:\sYes,\sscore=\d\d(\.\d)?\s)/gi >> DISCARD High Potential for Spam > > That's overly complicated. > > /^X-Spam-Status: Yes/ DISCARD High Spam Score > >

Re: Text Substitution with pcre:

2011-01-29 Thread mouss
Le 29/01/2011 15:41, Noel Jones a écrit : > On 1/28/2011 2:49 PM, Jerrale G wrote: >> from *mail.sheltoncomputers.com (mail [127.0.0.1]) * by >> mail.sheltoncomputers.com (SC Mail Server) with ESMTP id >> 182431B60017 for ; Fri, 28 Jan >> 2011 15:44:05 -0500 (EST) >> >> The correct address, for mai

Re: something like recipient_delimiter?

2011-01-29 Thread mouss
Le 26/01/2011 18:55, Andy Spiegl a écrit : > On 2011-01-11, 18:17, Victor Duchovni wrote: >> Postfix recipient validation works by locating valid user addresses >> in a suitable (address-class dependent) lookup table. Additionally, >> regardless of the address class, the virtual(5) table can alias

Re: sender_canonical_classes not working like expected

2011-01-29 Thread mouss
Le 27/01/2011 08:52, Georg Schönweger a écrit : > so how should the sender_canonical file look like? Actually it looks like; > @server.localdomaini...@example.org > > so every email which comes from @server.localdomain > (root@server.localdomain, user@localdomain...) should be replaced wit

Re: empf

2011-01-29 Thread mouss
Le 29/01/2011 22:08, Bulent Malik a écrit : > > I am novice at postfix. > > There is a tool named empf ( email policy framework ) on qmail. How can I do > its functions on postfix? > What are there similar to it in postfix? > - postfix has its own access control mechanisms - if the builtin mec

Re: limit/tune the smtp sender dameon for specific destination domains

2011-01-29 Thread mouss
Le 29/01/2011 22:19, David Touzeau a écrit : > Dear > > I would like to tune postfix smtp sender according specific destination > domains eg number of connexions, number of email per seconds, queue life > time > > Is there any documentation on this needs or how can i define settings in > order to

Re: limit/tune the smtp sender dameon for specific destination domains

2011-01-30 Thread mouss
Le 31/01/2011 00:09, Steve Jenkins a écrit : > On Sat, Jan 29, 2011 at 1:23 PM, mouss wrote: >> Le 29/01/2011 22:19, David Touzeau a écrit : >>> Dear >>> >>> I would like to tune postfix smtp sender according specific destination >>> domains eg numb

Re: restricting outbound e-mail to be from the authenticated user only

2011-01-30 Thread mouss
Le 30/01/2011 22:31, Daniel Bromberg a écrit : > Hi, > > I've recently started using postfix several weeks ago to run my e-mail > services. Using spamassassin/spamd, greylists/SQLgrey, several RBLs, > multiple domains, virtual users against MySQL tables in multiple > domains, so somewhat knowledge

Re: restricting outbound e-mail to be from the authenticated user only

2011-01-30 Thread mouss
Le 31/01/2011 01:17, Daniel Bromberg a écrit : > Brilliant, reject_sender_login_mismatch is the perfect level of > flexibility and is working now. I can add whatever authorizations I > need to my virtual user table in the DB, in a separate column if need > be. (right now I'm using the trivial matc

Re: restricting outbound e-mail to be from the authenticated user only

2011-02-01 Thread mouss
Le 31/01/2011 07:46, Daniel Bromberg a écrit : > Hm, there must be a disconnect. > > I did read it, it sounded logical, I implemented it, and then my tests > worked. > > I have: > > smtpd_sender_login_maps = mysql:/etc/postfix/mysql_sender_login_maps.cf > > smtpd_recipient_restrictions = >r

Re: restricting outbound e-mail to be from the authenticated user only

2011-02-01 Thread mouss
Le 01/02/2011 20:25, mouss a écrit : > Le 31/01/2011 07:46, Daniel Bromberg a écrit : >> Hm, there must be a disconnect. >> >> I did read it, it sounded logical, I implemented it, and then my tests >> worked. >> >> I have: >> &g

Re: something like recipient_delimiter?

2011-02-01 Thread mouss
Le 31/01/2011 12:50, Andy Spiegl a écrit : > [snip] >> do you expand your aliases before a content_filter? ... etc. > I still have a very basic postfix setup. try after adding dovecot_destination_recipient_limit = 1 if it still doesn't work, tell us how you defined the "dovecot" transport? is it

Re: the automatic directory creation problem when using maildrop LDA

2011-02-01 Thread mouss
Le 01/02/2011 02:37, Daniel Bromberg a écrit : > [snip] > if ( /^X-Spam-Status: Yes/ ) > { > `test -d $HOME/Maildir/.Junk\ E-mail` > if ( $RETURNCODE != 0 ) > { > `logger -i -p mail.info "maildroprc: creating .Junk E-mail in > $HOME"` > `maildirmake $HOME/Maildir/.Junk\

Re: Yahoo so-called bounces

2011-02-01 Thread mouss
Le 02/02/2011 02:18, Dean Gibson (Mail Administrator) a écrit : > Running postfix-2.2.10-1.2.1.el4_7.centos: > > When I try to send eMail to a person who uses Yahoo! as their eMail > provider, but to a non-Yahoo domain, I get: > > Feb 1 16:34:59 mail postfix/smtp[10551]: 8CE431140DB: host > mx1.

Re: something like recipient_delimiter? (SOLVED)

2011-02-02 Thread mouss
Le 02/02/2011 16:55, Andy Spiegl a écrit : >> dovecot_destination_recipient_limit = 1 > I had this option in main.conf already. > Why did "postconf -n" not list it? Not even "postconf" does, uhm... > the postconf command doesn't show "custom" variables, and {foobar}_destination_recipient_limit i

Re: Order of restrictions

2011-02-02 Thread mouss
Le 02/02/2011 19:28, Steve Jenkins a écrit : > After watching the recent thread about filtering restrictions, it's > got me curious as to whether mine are optimal. I've recently added > support for backscatterer checking in my restrictions, and I moved > Stan's fqrdns.pcre check higher in my list p

Re: Vacation with maildir format ?

2011-02-03 Thread mouss
Le 03/02/2011 10:24, Frank Bonnet a écrit : > Hello > > I'm migrating my mailhub. > > on the fly I'm converting the mailboxes format from MBOX to Maildir > and I wonder how to use the vacation program ( or equivalent ) with > Maiidir format ? > vacation has nothing to do with the storage. > Th

Re: Order of restrictions

2011-02-03 Thread mouss
Le 02/02/2011 21:25, Noel Jones a écrit : > On 2/2/2011 1:48 PM, mouss wrote: >> Le 02/02/2011 19:28, Steve Jenkins a écrit : >>> smtpd_recipient_restrictions = >>> permit_sasl_authenticated, >>> permit_mynetworks, &g

Re: Vacation with maildir format ?

2011-02-04 Thread mouss
Le 04/02/2011 10:02, Frank Bonnet a écrit : > On 02/04/2011 08:36 AM, mouss wrote: >> Le 03/02/2011 10:24, Frank Bonnet a écrit : >>> Hello >>> >>> I'm migrating my mailhub. >>> >>> on the fly I'm converting the mailboxes format from

Re: limit/tune the smtp sender dameon for specific destination domains

2011-02-04 Thread mouss
Le 04/02/2011 12:52, David Touzeau a écrit : > Le lundi 31 janvier 2011 à 00:50 +0100, mouss a écrit : > >> Le 31/01/2011 00:09, Steve Jenkins a écrit : >>> On Sat, Jan 29, 2011 at 1:23 PM, mouss wrote: >>>> Le 29/01/2011 22:19, David Touzeau a écrit : >>&g

Re: Question about: postfix/smtpd[ ]: connect from unknown[unknown]

2011-02-04 Thread mouss
Le 04/02/2011 20:42, Joe a écrit : > On 02/04/2011 10:42 AM, Steve Jenkins wrote: >> >> Still, I am (well, WAS) disappointed that Postfix 2.3.3 is what >> installs on CentOS 5.5 by default. But Postfix 2.8 wasn't that hard to >> compile. :) >> > > I always try to work with the package management s

Re: Question about: postfix/smtpd[ ]: connect from unknown[unknown]

2011-02-04 Thread mouss
Le 05/02/2011 00:34, Joe a écrit : > On 02/04/2011 03:13 PM, mouss wrote: >> Le 04/02/2011 20:42, Joe a écrit : >>> I always try to work with the package management system to keep things >>> sane and manageable if possible. postfix-2.7 and 2.8 rpms and srpms are &g

Re: OT: How to resolve big ISP mail drop

2011-02-04 Thread mouss
Le 04/02/2011 23:54, Gary Smith a écrit : > This is somewhat off topic to the postfix list, but relevant to the community. > > I have a client who sends about 600mgs/week total from their SBS server > through our email relays. The relay IP has a positive reputation and isn't > flagged for spam o

Re: Ubuntu/Debian Postfix 2.8.x repository

2011-02-07 Thread mouss
Le 07/02/2011 12:06, Mark Alan a écrit : >[snip] > > No disrespect intended neither towards Stefan, nor towards his > friends. > > But, to us, it would be difficult to use a Postfix repository that > includes changes whose rationale we are not able to understand like, for > instance, the followin

Re: domain-aliases / recipient_canonical_maps / vrfy

2011-02-09 Thread mouss
Le 08/02/2011 00:44, Reindl Harald a écrit : > Am 07.02.2011 22:56, schrieb lst_ho...@kwsoft.de: > >> This is your source of recipient checking... >> So it matters what you get from this by querying with "postmap -q >> >> mysql:/etc/postfix/mysql-recipients.cf > > exactly this is the reason why

Re: Problem with controlling access using cidr (SOLVED)

2011-02-09 Thread mouss
Le 07/02/2011 19:18, Nikolaos Milas a écrit : > OK Brian, > > Per your advice, I modified it as below: > >smtpd_restriction_classes = allowed_list1 >allowed_list1= check_client_access cidr:/etc/postfix/client.cidr,reject >smtpd_recipient_restrictions = > > hash:/etc/postfix/protect

Re: FreeBSD tuning for a dovecot + postfix server ?

2011-02-14 Thread mouss
Le 14/02/2011 11:08, Frank Bonnet a écrit : > Hello > > I've googled around to tune a bit my mailhub ( AMD64 FreeBSD 8.1, 12 Gb > RAM, I guess you mean 12 Go (or 12 GB) ;-p > 2 Tb raid5 disks , ~4000 mailboxes unix users ) > but I am a bit confused, > > All my clients use thunderbird as MUA (

Re: Issue with header_checks

2011-02-14 Thread mouss
t;|>|\/|\!|\ > |\$|"|"|\%|\&|')@.*/ REJECT "4 - Your Email address is not compliant > with RFC, Go Away" > > endif > I fail to see the difference between 3 and 4. but anyway, what are you trying to do? these reject compliant formats. for exampl

Re: Issue with header_checks

2011-02-14 Thread mouss
Le 14/02/2011 22:22, mouss a écrit : > >> # MAL FORMATED EMAIL ADDRESS >> >> /^From:.*\.@.*/ REJECT "1 - Your Email address is not compliant with >> RFC, Go Away" >> >> /^From:.*<.*\.\..*@.*>/ REJECT "2 - Your Email address

Re: email is properly rejected but reason given to user unclear

2011-02-15 Thread mouss
Le 15/02/2011 07:36, Per-Erik Persson a écrit : > On Mon, 14 Feb 2011 16:52:42 -0600, Stan Hoeppner > wrote: >> Per-Erik Persson put forth on 2/14/2011 4:17 PM: >>> I have recently found out the beuty of restriction classes. >>> So to reject senders from certain sites that usually misspell their >

Re: Content message/partial and header checks

2011-02-15 Thread mouss
Le 15/02/2011 20:23, Alex a écrit : > Hi, > > I have a sender that is trying to send mail to one of our recipients, > but it is being rejected because it is a message/partial content type: > > /^Content-(Disposition|Type):\s+.*?message\/partial\b/ REJECT > can you find out (and report) how the

<    5   6   7   8   9   10   11   12   13   14   >