Re: how to deny mail from specific domain

2010-02-15 Thread LuKreme
On 15-Feb-2010, at 14:56, LuKreme wrote: uri URI_BLIZZARD /\bblizzard\.com\b/i Sorry, wrong list. Thought I was reading the spamassassin group. -- Are you a lucky little lady in the city of light Or just another lost angel?

Google generating it's own reject codes?

2010-02-13 Thread LuKreme
I got the following from a user (email obfuscated). The user has an email address on a domain hosted with me, but all emails are redirected to her gmail account. THis has been working without issue for a long time. -- Forwarded message -- From: Mail Delivery Subsystem

Re: Google generating it's own reject codes?

2010-02-13 Thread LuKreme
On 13-Feb-2010, at 07:35, Wietse Venema wrote: Second, the Postfix SMTP server replies with a 552 status code when the message exceeds the server's size limit: I was surprised to see a 552 from google when there wasn't a 552 in the postfix logs, that's what I meant; I did not mean to imply

Re: SPF Issues

2010-02-11 Thread LuKreme
On 11-Feb-2010, at 06:16, Jonathan Tripathy wrote: Does anyone know how to whitelist a paticular IP when using tumgreyspf with postfix? Put the spf check later in your restrictions. After permit_mynetworks would be good. -- THE PLEDGE OF ALLEGIANCE DOES NOT END WITH HAIL SATAN

Re: suitable webmail

2010-02-09 Thread LuKreme
On 8-Feb-2010, at 17:34, Jose Ildefonso Camargo Tolosa wrote: 100% of the servers I have access to, have, at least once in the last year, been scanned by a bot (or person, who knows) for /roundcoube or similar And? I have thousands of servers trying to access my machines via sshd every

Re: setting reject code to 550 for 'unknown user in virtual table map'

2010-02-07 Thread LuKreme
On 7-Feb-2010, at 19:53, john egan wrote: On Sun, 7 Feb 2010 20:49:31 -0500 (EST) Wietse Venema wie...@porcupine.org wrote: unknown_local_recipient_reject_code = 550 unknown_relay_recipient_reject_code = 550 unknown_virtual_alias_reject_code = 550 unknown_virtual_mailbox_reject_code = 550 You

Re: suitable webmail

2010-02-01 Thread LuKreme
On 1-Feb-2010, at 13:39, Stan Hoeppner wrote: Carlos Williams put forth on 2/1/2010 10:04 AM: I recommend and prefer Roundcube. http://roundcube.net/ +1 If you're going to offer webmail, you may as well offer IMAP folders instead of POP. JMHO. Yeah, I have to say I don't even

Re: VRFY defaults to on--why?

2010-01-31 Thread LuKreme
On 29-Jan-2010, at 18:20, Stan Hoeppner wrote: Their theory being that the default of ON makes it easier for spammers to harvest addresses. That's a pretty stupid theory though. -- I don't care if Bill Gates is the world's biggest philanthropist. The pain he has inflicted on the

Re: VRFY defaults to on--why?

2010-01-31 Thread LuKreme
On 31-Jan-2010, at 12:21, Wietse Venema wrote: Server implementations SHOULD support both VRFY and EXPN. For security reasons, implementations MAY provide local installations a way to disable either or both of these commands through configuration options or the equivalent. And

Re: Timeout of SMTP servers

2010-01-23 Thread LuKreme
On Jan 23, 2010, at 9:17, Martijn de Munnik mart...@youngguns.nl wrote: SHOULD equals MUST unless you have a really good reason. I'm trying to figure out if somebody on the list knows a really good reason. There is no really good reason for a 3 second timeout in a public server. There

Re: WAS: The method behind the madness NOW: simple Postfix auto whitelist

2010-01-19 Thread LuKreme
On 18-Jan-2010, at 14:20, Stan Hoeppner wrote: /usr/bin/whtlst_gen.sh #! /bin/sh # [1] grab all sent to addresses from the current mail log sed -n -e '/postfix\/smtp\[.*status=sent/s/^.*to=\([^]*\).*$/\1/p' /var/log/mail.log | sort -u /tmp/sender_addrs.tmp # merge the new addresses with

Re: The method behind the madness

2010-01-19 Thread LuKreme
On 18-Jan-2010, at 17:15, Steve wrote: You don't seem to be very confident in your Anti-Spam solution if you skip certain senders. Does your Anti-Spam solution not have an mechanism to automatically skip checking mails form senders you communicate often? Oh, I dunno. I have manually

Re: How to not reject valid MTAs for inconsistent forward/reverse DNS.

2010-01-18 Thread LuKreme
On 18-Jan-2010, at 10:28, Stan Hoeppner wrote: LuKreme put forth on 1/18/2010 12:46 AM: On Jan 17, 2010, at 17:27, Stan Hoeppner s...@hardwarefreak.com wrote: Then I'd surmise your experience is very limited. I have only been running a mailserver for 17 years or so. Do you use either

Re: The method behind the madness

2010-01-18 Thread LuKreme
On 18-Jan-2010, at 11:37, Victor Duchovni wrote: This thread is NOT about address validation, it is about automatic whitelisting of addresses (as senders) that are observed in outgoing mail as recipients. No validation is required. This should be pretty easy to add into a greylisting service

Re: How to not reject valid MTAs for inconsistent forward/reverse DNS.

2010-01-17 Thread LuKreme
On Jan 17, 2010, at 13:26, Frank Cusack fcus...@fcusack.com wrote: What is the reason for rejecting mail based on PTR records *at all*? Erm.… some people seem to think PTR records are required.

Re: How to not reject valid MTAs for inconsistent forward/reverse DNS.

2010-01-17 Thread LuKreme
On Jan 17, 2010, at 13:37, Daniel V. Reinhardt crypto...@yahoo.com wrote: So rejecting email email by PTR Records is a spam prevention thing. Can you back this up at all? It's certainly not true in my experience and hasn't been true in a long time.

Re: How to not reject valid MTAs for inconsistent forward/reverse DNS.

2010-01-17 Thread LuKreme
On Jan 17, 2010, at 17:27, Stan Hoeppner s...@hardwarefreak.com wrote: Then I'd surmise your experience is very limited. I have only been running a mailserver for 17 years or so.

Re: Convert _ to + on inbound addresses

2010-01-16 Thread LuKreme
On 16-Jan-2010, at 12:24, Wietse Venema wrote: To address that issue, I would like to be able to use another character (_ or .) that is commonly accepted as part of email addresses, instead. Address transformation mappings are always queried at recipient validation time, so you can't use a

Re: Multiple From: in a mail header?

2010-01-14 Thread LuKreme
On 14-Jan-2010, at 04:59, Wietse Venema wrote: Is that possible for mail headers field to continue multiple /^From: .*/ speaking in terms of maildrop and PCRE? According to RFC 5322: from= From: mailbox-list CRLF mailbox-list= (mailbox *(, mailbox)) /

Re: Forged MAIL FROM issue

2010-01-13 Thread LuKreme
On 13-Jan-2010, at 06:33, Alexandru Florescu wrote: The odd thing is that this actually works. I can connect and send mails spoofing the sender's address, despite my postfix configuration directives: Your problem is not with postfix. Your problem is with thinking SMTP is something it is not

Re: TLS - Certificate not Trusted

2010-01-11 Thread LuKreme
On 11-Jan-2010, at 09:27, Dennis Putnam wrote: I am quite familiar with the arguments but again it is not my choice. If you want, I can give you the number of our corporate lawyers and you can try to convince them. Perhaps you will have better luck than me. :-) I will be happy to email them

Re: anti spam measures

2010-01-04 Thread LuKreme
On Jan 4, 2010, at 16:08, Roman Gelfand rgelfa...@gmail.com wrote: would have expected you to say, a MTA which ignores basic basic configuration rules doesn't deserve that it's mail should be accepted. In fact, this is the way I feel about this. Seconded.

Re: 3000 recipients

2010-01-03 Thread LuKreme
On Jan 3, 2010, at 13:14, richard lucassen mailingli...@lucassen.org wrote: but a mlm is quite some overkill IMHO An mlm is certainly not overkill for 3,000 recipients.

Re: Email service providers

2009-12-31 Thread LuKreme
On 30-Dec-2009, at 11:43, Port Able wrote: are: has anyone used Postfix for this purpose? Sure, lots of people. Do the online ESP's develop their own email servers? Bwahahahahah! Um. No. Do any of them use Sendmail, Postfix or quail? Almost certainly almost all of them use one of those.

Re: Email service providers

2009-12-31 Thread LuKreme
On 30-Dec-2009, at 12:20, Brian Mathis wrote: I've not used mailmain or ezmlm for this purpose, but so called mailing list software that's available as open source is often meant to be used for having discussions with numerous people through email. Using systems like that as a bulk mailer is

Re: Local Mails not working

2009-12-11 Thread LuKreme
On 10-Dec-2009, at 23:36, Alexander wrote: Mr Rob0, I really take exception to your insulting language. There was no insulting language. Someone who took time to HELP YOU was pointing out that YOU ARE DOING IT WRONG. You can either learn, or you can get your panties in a twist in which case

Re: OT: need some advice as to disto - supplementary

2009-12-10 Thread LuKreme
On 9-Dec-2009, at 22:23, Eero Volotinen wrote: 3) We currently have all our members configured as virtual users with all their email stored as maildir stores under /var/mail/example.com. We are considering giving each member a personal space, probably under /home (there would be no local login

Re: new server, same conf files

2009-12-03 Thread LuKreme
On 2-Dec-2009, at 20:50, Noel Jones wrote: Make sure you postmap the files on the new system; Ahh… THAT had not occurred to me. Will check that and get back to you :) -- You know, in a world in which Bush and Blair can be nominated for the Nobel Peace Prize, for having dared to take

new server, same conf files

2009-12-02 Thread LuKreme
OK, in preparation for moving to new hardware I've copied all the mail from the working machine to the new machine, installed postfix and copied over my /usr/local/etc/postfix folder so that I have identical configs on both machines. Now, I haven't changed the MX records as yet because I want

Re: new server, same conf files

2009-12-02 Thread LuKreme
On 2-Dec-2009, at 06:44, Noel Jones wrote: Postfix doesn't use MX records to decide what domains to accept (unless you're using the permit_mx_backup hack). Maybe virtual_mailbox_domains isn't set. http://www.postfix.org/ADDRESS_CLASS_README.html Well, other than a couple of edits that I

Re: new server, same conf files

2009-12-02 Thread LuKreme
On 2-Dec-2009, at 10:39, Noel Jones wrote: Domains listed in virtual_alias_domains MUST be rewritten to another domain in virtual_alias_maps. It is in the hash:$config_directory/virtual kreme.com DOMAIN krem...@kreme.com kremels -- The Germans wore gray, you wore blue.

Re: new server, same conf files

2009-12-02 Thread LuKreme
On 2-Dec-2009, at 11:56, Noel Jones wrote: On 12/2/2009 12:48 PM, LuKreme wrote: On 2-Dec-2009, at 10:39, Noel Jones wrote: Domains listed in virtual_alias_domains MUST be rewritten to another domain in virtual_alias_maps. It is in the hash:$config_directory/virtual kreme.com

Re: new server, same conf files

2009-12-02 Thread LuKreme
On 2-Dec-2009, at 15:54, Noel Jones wrote: If they were identical, there wouldn't be a problem. They are identical. The various virtual files were copied via rsync and have been verified as identical with diff which is why I thought the MX was the issue. I'll try it again with the same

Re: building on FreeBSD 8.0?

2009-11-30 Thread LuKreme
On 30-Nov-2009, at 15:40, b...@electricembers.net wrote: I know there are instructions in the INSTALL document how to port postfix to unsupported systems but I wonder if the list here has any help for getting postfix built on newly released FreeBSD 8.0. . . Did `portinstall postfix` not

Re: Don't filter the users\

2009-11-24 Thread LuKreme
On 24-Nov-2009, at 10:39, Jordi Espasa Clofent wrote: That is easy. Have your users connect to the submission port Yes Wietse, I've considered this simple and clean option, but we're a hosting company and the costumers are to lazy to understand and accept an approach like this. Force

Re: OT: Honor case in reply to address

2009-11-21 Thread LuKreme
On Nov 21, 2009, at 5:04, Jerry postfix.u...@yahoo.com wrote: Is Yahoo's claim correct or are they simply trying to cover up for a problem on their end? As stated, yahoo is at least misleading. Case MUST be honored in the user name portion (before the @ ). Otherwise, email assesses are not

Re: Problem re-directing root's email

2009-11-17 Thread LuKreme
On 17-Nov-2009, at 19:53, /dev/rob0 wrote: On Tue, Nov 17, 2009 at 07:26:34PM -0700, LuKreme wrote: On 17-Nov-2009, at 15:56, Nicholas Robinson wrote: I altered the entry in /etc/aliases to /etc/postfix/aliases Why do you suggest this? Typically the default value is: alias_maps = hash

Re: Problem re-directing root's email

2009-11-17 Thread LuKreme
On 17-Nov-2009, at 20:58, Sahil Tandon wrote: On Tue, 17 Nov 2009, LuKreme wrote: My aliases has always been at /etc/postfix/aliases Now *that* is atypical. No, it's really not. Anyone who's been using postfix for a while is quite likely to have their alias file in the postfix folder

Re: Problem re-directing root's email

2009-11-17 Thread LuKreme
On 17-Nov-2009, at 23:46, LuKreme wrote: I first setup postfix in … 1999? 2000? Erm, confusion reins. It was late in 2002 with, iirc, a prerelease 2.x -- 'Are you Death?' IT'S THE SCYTHE, ISN'T IT? PEOPLE ALWAYS NOTICE THE SCYTHE. --The Fifth Elephant

Re: Betr.: Re: Betr.: Re: Trim part of the header with header rewriting ?

2009-11-12 Thread LuKreme
On 12-Nov-2009, at 13:35, Wietse Venema wrote: This an incredibly unsafe tool. Ooo, those are my favorite kinds! -- The very existence of flame-throwers proves that some time, somewhere, someone said to themselves, You know, I want to set those people over there on fire, but

Re: Relaying problems

2009-11-12 Thread LuKreme
On 12-Nov-2009, at 21:09, Alex wrote: But helo is a component of the envelope, no? No. -- [TN]FBMachine i got kicked out of Barnes and Noble once for moving all the bibles into the fiction section

Re: Required sender email address while table lookup for rejecting mails for unknown local users

2009-11-09 Thread LuKreme
On 9-Nov-2009, at 06:25, Arora, Sumit wrote: Hi folks, Do not hijack other threads if you want help. Create a NEW message, not a reply to other messages. Also, read http://www.postfix.org/DEBUG_README.html#mail before posting. -- I WILL NOT FAKE MY WAY THROUGH LIFE Bart

Re: sending notification of new mail to cell phone

2009-11-08 Thread LuKreme
On 8-Nov-2009, at 10:13, Jon Musselwhite wrote: Hi, I've been searching everywhere for this and can't seem to find a solution. I'm runing a centos 5 server with postfix and cyrus on it and would like to send a notification email to a cell phone email address when new mail is received on a

Re: reject based on attachment

2009-11-03 Thread LuKreme
On 3-Nov-2009, at 07:13, Stan Hoeppner wrote: Anyone have a filter they'd like to share that rejects mail at smtp based on known malicious attachment file types? main.cf: mime_header_checks = pcre:$config_directory/mime_headers.pcre $ cat mime_headers.pcre

Re: non-Latin characters in domain names

2009-11-03 Thread LuKreme
On 3-Nov-2009, at 13:29, Brett Kislin wrote: Hello all, On Oct 30, 2009, ICANN announced that the Fast Track Process will begin on Nov 16, 2009, which will allow non-Latin characters in domain names. Non-latin characters have been allowed in domain names for a long time. For example:

Re: Please criticize my basic filtering config

2009-10-27 Thread LuKreme
On 27-Oct-2009, at 09:00, Harakiri wrote: --- On Tue, 10/27/09, Sahil Tandon sa...@tandon.net wrote: From: Sahil Tandon sa...@tandon.net I reject with zen before greylisting. Hi, thanks for your reply - i had thought about it - but since RBL is an external service - it takes more

Re: Postfix Hangs if relaying this virus

2009-10-25 Thread LuKreme
On 24-Oct-2009, at 09:52, Wietse Venema wrote: ram: delay=180, delays=0.11/0/0.1/180, dsn=4.4.2, status=deferred (conversation with 202.162.240.2[202.162.240.2] timed out while sending message body) Wietse: You have set your SMTP client timeouts TOO LOW. A timeout of 180s for

Re: Postfix configuration outgoing mail problem; connection timed out

2009-10-20 Thread LuKreme
On 20-Oct-2009, at 02:59, Angelo Amoruso wrote: Try to troubleshooting doing a simple telnet on port TCP/25 on the remote host. If you can get the welcome banner from the remote SMTP server, the issue is somewhere else. Nope,. you have to check a full transaction. Rogers, like some ISPs,

Re: Is TLS strictly required?

2009-10-16 Thread LuKreme
On 16-Oct-2009, at 13:31, Matt Friedman wrote: For an internet facing postfix server, is TLS strictly required? Of course not. Do I need to obtain an SSL certificate for this? You can, but you can also use a self-signed cert. What would happen if I didn't use TLS? Would I be inviting

Re: Emptying SPAM account

2009-10-14 Thread LuKreme
On 14-Oct-2009, at 14:25, Bob Cohen wrote: I have set up SpamAssissin with an account to collect rejected emails. Is there a way to periodically empty the mail queue for that account with a cron job or some other such method that does not require human intervention here's what I use: 5

Re: ipv6 and smart(er) relaying

2009-10-08 Thread LuKreme
On 7-Oct-2009, at 13:40, Dave Täht wrote: I imagine you all were big fans of NETBUI and IPX/SPX too. Nah, I WANT IPv6 to work, but the fact of the matter is, it's not. The ISPs have no interest in supporting it, and until it is simple for users to get static IPv6 addresses and rDNS on

Re: ipv6 and smart(er) relaying

2009-10-08 Thread LuKreme
On 7-Oct-2009, at 14:48, Wietse Venema wrote: This is no longer about Postfix. Take it off-list, please. Sorry, replied before reading this. -- What's a Velvet Underground? You wouldn't like it. Oh, Be-bop.

Re: ipv6 and smart(er) relaying

2009-10-07 Thread LuKreme
On 6-Oct-2009, at 09:37, Stan Hoeppner wrote: Your time in this regard would be much better spent building a new supercharged 440 Hemi to drop into a '70 Barracuda that you've redone from the frame rails up. ;) That's a much more worthy use of your time. Yeah, I have to agree, and I didn't

Re: Using Postfix WARN Action Properly

2009-10-07 Thread LuKreme
On 6-Oct-2009, at 15:02, Ralf Hildebrandt wrote: In real life almost ALL mails are base64 encoded... Wait, what? $ grep -ir ^Content-Transfer-Encoding . | wc -l 198485 $ grep -ir ^Content-Transfer-Encoding . | grep -v base64 | wc -l 195574 Looking at my mail spool almost ALL mail is either

Re: How should I create an email account?

2009-10-01 Thread LuKreme
On 1-Oct-2009, at 12:42, Eero Volotinen wrote: RBps: What is 'rtfm'? What does that stand for? It means that you need to read the friendly manual on the long run. The 'f' does not stand for 'friendly'. Read The F-ing Manual -- I know she's in there, said Verence, holding his crown in his

Re: Strange lack of SMTP rejections

2009-09-28 Thread LuKreme
On 27-Sep-2009, at 23:41, Russell Jones wrote: Sep 28 00:29:58 server2 postfix/smtpd[3447]: NOQUEUE: reject: RCPT from c-98-197-128-40.hsd1.tx.comcast.net[98.197.128.40]: 550 5.1.1 sadasd...@example.com : Recipient address rejected: User unknown in virtual alias table;

Re: Virtual Aliases Usage and Syntax Question

2009-09-27 Thread LuKreme
On Sep 27, 2009, at 0:53, Erick Calder e...@arix.com wrote: if the message were for no-ex...@arix.com then it gets rerouted to n...@arix.com which also doesn't exist and therefor bounces. Yes, it bounces. This makes you a backacatter source. This is bad.

Re: Virtual Aliases Usage and Syntax Question

2009-09-27 Thread LuKreme
On Sep 27, 2009, at 3:52, Erick Calder e...@arix.com wrote: but doesn't my postfix server bounce by default when receiving a mail for an inexistent address? No, not generally. Unknown users are REJECTed, not bounced.

Re: Semi-OT: recipient delimiter spec/std?

2009-09-26 Thread LuKreme
On Sep 26, 2009, at 0:08, Barney Desmond barneydesm...@gmail.com wrote: LuKreme: sure, it's easy to describe the generally-expected behaviour, but I suspect Wietse's point is that you're welcome to write the patch and make sure nothing breaks. *grin* Aye, there's the rub.

Re: postfix logging feature

2009-09-25 Thread LuKreme
On Sep 24, 2009, at 5:26 PM, Patrick Horgan wrote: Victor Duchovni wrote: Postfix is not Psychic. Have you tried postfix —psychic? $ postfix --psychic postfix: error: to submit mail, use the Postfix sendmail command postfix: fatal: the postfix --psychic command is reserved for the

Re: Virtual Aliases Usage and Syntax Question

2009-09-25 Thread LuKreme
On Sep 25, 2009, at 7:12, Charles Marcus cmar...@media-brokers.com wrote: On 9/24/2009, LuKreme (krem...@kreme.com) wrote: virtual_alias_maps = hash:$config_directory/virtual pcre:$config_directory/virtual.pcre, pcre:$config_directory/virtual_sql.pcre, proxy:mysql

Re: Semi-OT: recipient delimiter spec/std?

2009-09-25 Thread LuKreme
On Sep 25, 2009, at 15:30, wie...@porcupine.org (Wietse Venema) wrote: What if one address matches more than one element in your delimiter set? Only match on the first delimited found, seems like the best idea. user.extension-word+...@example.com If the delimited is + then the extension is

Re: use smtp_bind_address or defer

2009-09-25 Thread LuKreme
On 25-Sep-2009, at 20:35, Stan Hoeppner wrote: Provide 'postconf -d' output please. How is that going to help? from man postfconf: -d Print default parameter settings instead of actual settings. -- Master, what is the difference between a humanistic, monastic system of

Re: Virtual Aliases Usage and Syntax Question

2009-09-24 Thread LuKreme
On 24-Sep-2009, at 08:57, wiskbr...@hotmail.com wiskbr...@hotmail.com wrote: Can I have two or more virtual aliases maps? Sure. Here are mine virtual_alias_maps = hash:$config_directory/virtual pcre:$config_directory/virtual.pcre, pcre:$config_directory/virtual_sql.pcre,

Re: message size bounce template

2009-09-24 Thread LuKreme
On 24-Sep-2009, at 15:34, Erick Calder wrote: On Sep 24, 2009, at 1:41 PM, Victor Duchovni wrote: On Thu, Sep 24, 2009 at 01:40:58PM -0700, Erick Calder wrote: I've been asking at the google groups mailing list with no results so I figure I'd try this list: how can I customise the notice

Re: main.cf format checking.

2009-09-21 Thread LuKreme
On 21-Sep-2009, at 08:47, Victor Duchovni wrote: It may be useful to highlight for review parameter names that are not known to postconf -d (i.e. not built-in). Also any parameters defined more than once (the last value wins, but there really should be just one setting of each parameter).

Re: Filter out unwanted content

2009-09-21 Thread LuKreme
On 21-Sep-2009, at 08:54, Pirate wrote: I trying to filter out unwanted mails with no bat, exe and other potential unwanted files. main.cf: mime_header_checks = pcre:$config_directory/mime_headers.pcre mime_headers.pcre: /^\s*Content-(Disposition|Type).*name\s*=\s*?(.*\.(ade|adp|bas|bat|

Re: virtual emails and precedence

2009-09-20 Thread LuKreme
On 19-Sep-2009, at 16:56, Gerry Gam wrote: I have this in virtual: nob...@mydomain.com nobody @mydomain.com me Reading the docs I'm led to believe that the first line has precedence and should catch those emails (I have nobody set in /etc/ aliases to /dev/null). However, emails to

Re: headerchecks

2009-09-16 Thread LuKreme
On 16-Sep-2009, at 05:28, Laurence Moughan wrote: postmap -q boarding regexp:/etc/postfix/headerchecks This comes back with nothing - i thought it might coma back with a match ? /^From:(.*)boarding_...@domain\.com/ REJECT junk /^From:(*)boarding(*)\...@adomain\.com/ REJECT junk /^From:

Rewrite destination domain

2009-09-16 Thread LuKreme
I have a user who is constantly mistyping a specific domain that he sends mail to on a regular basis. This has been going on for a couple of years, and every time he complains to be about messages not being delivered, or 'being eaten' or something. He is convinced, every time, that my

Re: Rewrite destination domain

2009-09-16 Thread LuKreme
On 16-Sep-2009, at 12:41, Evan Platt wrote: Not a 'postfix' answer, but what mail client does he use? Is it one (or two or 3) e-mail addresses? No, it's a large number of email addresses and a constantly changing list. On 16-Sep-2009, at 13:01, Noel Jones wrote: you can add a

Re: Rewrite destination domain

2009-09-16 Thread LuKreme
On 16-Sep-2009, at 14:32, Noel Jones wrote: @yaho.com @yahoo.com I can just put that in my normal virtue? That's very cool. I figured I would need to create a separate virtual file that is called under smtpd_recipient_restrictions or something. All seems to work, huzzah! -- Can I tell

smtpd_recipient_limit errors unlogged

2009-09-15 Thread LuKreme
When trying to send a message with 46 recipients in the Bcc I get an error from my MUA The server mail.covisp.net did not recognize the recipients. When I look at the maillog on the server, the only thing I see logged is: Sep 15 10:10:20 mail postfix/smtpd[8201]: connect from *home

Re: Address starting with dash illegal?

2009-09-14 Thread LuKreme
On 14-Sep-2009, at 04:06, Ansgar Wiechers wrote: On 2009-09-14 Markus Schönhaber wrote: Ansgar Wiechers: It appears that Postfix considers addresses beginning with a dash as invalid: http://www.postfix.org/postconf.5.html#allow_min_user Thanks. Be sure and take the under-lying warning to

Re: rereolling postfix

2009-09-14 Thread LuKreme
On 13-Sep-2009, at 23:43, Patrick Ben Koetter wrote: When you move from Cyrus to something else you can't use a file to file copy mechanism, since the Cyrus mailbox format is non-standard. I am not moving from Cyrus to something else. I have Cyrus SASL installed for authentication against

Re: rereolling postfix

2009-09-14 Thread LuKreme
On 14-Sep-2009, at 07:48, LuKreme wrote: against the myself database The travails of autocorrecting spelling errors. The mysql database. -- No one ever thinks of themselves as one of Them. We're always one of Us. It's Them that do the bad things.

Re: TLS auth failure from iPhone

2009-09-14 Thread LuKreme
On 14-Sep-2009, at 08:59, Victor Duchovni wrote: On Mon, Sep 14, 2009 at 11:52:27PM +1000, Simon Wilson wrote: And it never succeeds. If I set smtpd_tls_auth_only to no and disable Use SSL on the iPhone it auths over SMTP (insecurely) and sends fine. Sep 14 23:17:59 server04

rereolling postfix

2009-09-13 Thread LuKreme
I am planning on recompiling postfix and all its various helper apps (switching from cyrus to dovecot, upgrading mysql, Maybe setting up LDAP, and doing a clean install of FreeBSD latest) onto a newer, and hopefully more capable machine. What I want to do is get the new system built and

Re: rereolling postfix

2009-09-13 Thread LuKreme
On 13-Sep-2009, at 18:27, Sahil Tandon wrote: On Sun, 13 Sep 2009, LuKreme wrote: My question is what is the best way to actually migrate the mail and the users to the new machine without losing mail? WOuld it be a good idea (or even possible) to run the two machines in parallel for a time

forged domain in message-id?

2009-09-10 Thread LuKreme
I've started seeing forged domain name in Message-ID: header: covisp.net recently when sending from a covisp.net email address. I suspect that it is the OS X Mail.app generating it's own Message-ID. What I'd like is to know how I can let postfix know that Message-IDs from authenticated

Re: How to block spammers appearing as local users?

2009-09-02 Thread LuKreme
please don't reply off- list On 1-Sep-2009, at 02:48, nunatarsuaq wrote: 2009/9/1 LuKreme krem...@kreme.com: On 31-Aug-2009, at 08:07, nunatarsuaq wrote: Aug 30 11:46:28 ghost postfix/smtpd[26223]: connect from ppp-124-122-30-5.revip2.asianet.co.th[124.122.30.5] WHy are you accepting mail

Re: How to block spammers appearing as local users?

2009-09-02 Thread LuKreme
On 2-Sep-2009, at 05:00, Benny Pedersen wrote: On ons 02 sep 2009 03:28:20 CEST, Sahil Tandon wrote ppp-124-122-30-5.revip2.asianet.co.th[124.122.30.5] WHy are you accepting mail from an obvious DHCP address? who says this ip is dynamic, just becurse the hostname look like it is ? Oh

Re: How to block spammers appearing as local users?

2009-09-02 Thread LuKreme
On 2-Sep-2009, at 10:22, Benny Pedersen wrote: On ons 02 sep 2009 18:07:27 CEST, LuKreme wrote who says this ip is dynamic, just becurse the hostname look like it is ? Erm don't be naive. If they can't be bothered to have a better rDNS then I can't be bothered to get their spam. who

Re: Deferred queue settings?

2009-09-02 Thread LuKreme
On 2-Sep-2009, at 11:09, Remy Lambert wrote: I come from the land of MS Exchange so, although I'm competent I'm not sure one is allowed to use MS Exchange and competent in the same sentence without a negation. Only half kidding :) -- A marriage is always made up of two people who are

cannot find your hostname

2009-09-02 Thread LuKreme
what exactly does Cannot find your hostname mean? NOQUEUE: reject_warning: RCPT from unknown[216.1.201.141]: 450 4.7.1 Client host rejected: cannot find your hostname, [216.1.201.141]; from=billfzi...@wellmissionstyle.com to=u...@example.com proto=SMTP helo=mx4.wellmissionstyle.com ;;

Re: cannot find your hostname

2009-09-02 Thread LuKreme
On 2-Sep-2009, at 16:46, LuKreme wrote: what exactly does Cannot find your hostname mean? Never mind. Found the answer a few seconds after hitting send. $ host 216.1.201.141 141.201.1.216.in-addr.arpa domain name pointer unite13.ufot.com. $ host unite13.ufot.com Host unite13.ufot.com

Re: cannot find your hostname

2009-09-02 Thread LuKreme
On 2-Sep-2009, at 20:40, Scott Haneda wrote: On Sep 2, 2009, at 4:07 PM, Sahil Tandon wrote: As clearly documented in postconf(5), How exactly does one get to that man page? man 5 postconf -- Did they get you to trade your heroes for ghosts? Hot ashes for trees? Hot air for a cool

Re: cannot find your hostname

2009-09-02 Thread LuKreme
On 2-Sep-2009, at 17:02, /dev/rob0 wrote: On Wednesday 02 September 2009 17:46:38 LuKreme wrote: The rDNS is wrong, but does reject_unknown_hostname care about that? You seem to be confusing several restrictions here. Actually, I merely typoed. I do not have reject_unknown_hostname

Re: How to block spammers appearing as local users?

2009-08-31 Thread LuKreme
On 31-Aug-2009, at 08:07, nunatarsuaq wrote: Aug 30 11:46:28 ghost postfix/smtpd[26223]: connect from ppp-124-122-30-5.revip2.asianet.co.th[124.122.30.5] WHy are you accepting mail from an obvious DHCP address? -- and I lift my glass to the Awful Truth / which you can't reveal to the

Re: avoid aliasing

2009-08-27 Thread LuKreme
On 27-Aug-2009, at 00:16, Stefan Palme wrote: On Wed, 2009-08-26 at 18:12 -0600, LuKreme wrote: On 26-Aug-2009, at 03:14, Stefan Palme wrote: user+noduplicate: user+noduplicate user: user, otheru...@otherdomain.com Seems to me this would be an ideal use of procmail. Thanks

Re: avoid aliasing

2009-08-27 Thread LuKreme
On 27-Aug-2009, at 07:31, Stefan Palme wrote: But does procmail not require a local user account for the recipient in question? In this machine there are NO normal user accounts. My procmail delivers to mysql users just fine. The initial setup takes some extra steps, but that's all. --

Re: avoid aliasing

2009-08-26 Thread LuKreme
On 26-Aug-2009, at 03:14, Stefan Palme wrote: user+noduplicate: user+noduplicate user: user, otheru...@otherdomain.com Seems to me this would be an ideal use of procmail. /etc/procmailrc ARG=$1 :0 * TO_user { :0 * ! ARG { DROPPRIVS :0c

Re: Blocking mail from me to me (was: Country IP block list)

2009-08-24 Thread LuKreme
On 24-Aug-2009, at 08:28, Daniel L'Hommedieu wrote: The one bit of spam I'd like to stop, and I seem to remember seeing talk of it at some point (but I've been unable to find it again) is the spam appears to be from me to me. That is, the spammers who use my email address as the from

Re: Relaying mail through remote server?

2009-08-23 Thread LuKreme
On 23-Aug-2009, at 17:50, MySQL Student wrote: I have a user that travels frequently. We have been using pop-before-smtp, and that's worked well. He now has a Verizon Air card, and the IP changes faster than the popb4smtp db can keep up with, so I had to add an entire /24 to mynetworks so he

Re: 450 temp error when 550 perm error is possible

2009-08-18 Thread LuKreme
On 17-Aug-2009, at 03:25, Martijn de Munnik wrote: The 450 error triggers the spammer to retry sending the mail. In point of fact, if it is a spammer sending you the mail, a 450 error is often enough to dissuade them. This is the principle behind greylisting. However, if these are real

Re: test

2009-08-18 Thread LuKreme
On 18-Aug-2009, at 07:42, Hilel New wrote: I can't submit to this list LIES! -- When cheese gets its picture taken, what does it say?

RBLS and Hangup

2009-08-18 Thread LuKreme
After reading (and implementing) http://www.postfix.org/STRESS_README.html#hangup I was wondering if there is any reason not to extend this behavior to 127.0.0.4-8 (the XBL)? Also, why would I want: 8 rbl_reply_maps = ${stress?hash:/etc/postfix/rbl_reply_maps} Is there a reason I would

Re: Log Stats

2009-08-16 Thread LuKreme
On 26-Jun-2009, at 09:28, Jiří Hlinka wrote: beside pflogsumm there is postfix-logwatch and amavis-logwatch: http://www.mikecappella.com/logwatch/ Sorry for pulling a post out of the wayback machine, but how do people through multiple logs at posftix-logwatch when they are compressed? all

HELO/EHLO rejection rate

2009-08-16 Thread LuKreme
I looked at the various rejections for the last 31 days, and I noticed that my unknown/HELO is very very high and my RBL is very very low. 5xx Reject relay denied 0.08% 5xx Reject HELO/EHLO45.97% 5xx Reject DATA 0.01%

Re: Log Stats

2009-08-16 Thread LuKreme
On 16-Aug-2009, at 08:25, Sahil Tandon wrote: % bzcat /var/log/maillog.*.bz2 | postfix-logwatch When I did that for 30 days of logs I got a very long pause (20 minutes or so) and then no output at all. I did do it with --detail 1, but detail 1 for the current log, or for un-piped

<    1   2   3   4   5   6   7   >