Re: pcre matching

2015-08-18 Thread Wolfgang Zeikat
- On 18 Aug, 2015, at 17:15, Alex mysqlstud...@gmail.com wrote: > I'm trying to match a pattern in a header_checks pcre file and can't > figure out why it's not matching. In /etc/postfix/header_checks.pcre, > I have: > > /^From:.*exampleuser@gmail\.com$/ REJECT That regular expression matches

Re: Stan Hoeppner's fqrdns.pcre file?

2015-04-26 Thread Wolfgang Zeikat
- On 26 Apr, 2015, at 20:32, Michael Orlitzky mich...@orlitzky.com wrote: > Here's my copy, modified to add a header rather than reject outright. I assume that means you use it in header_checks? Cheers, wolfgang

Re: Tracing why there's a NDN

2015-03-26 Thread Wolfgang Zeikat
Hi, your logs show: - On 26 Mar, 2015, at 23:44, @lbutlr krem...@kreme.com wrote: > Mar 26 02:55:38 mail postfix/smtp[7534]: 3lCKqM0QcJzJMnf: > to=<*gmailuser*@gmail.com>, orig_to=<*localuser*.com>, > relay=gmail-smtp-in.l.google.com[74.125.193.26]:25, delay=115, > delays=46/0.02/38/31, dsn=

Re: Mail Server Accused of Spam!

2014-03-17 Thread Wolfgang Zeikat
In an older episode, on 2014-03-17 07:22, Thomas Harold wrote: GMail has the ability where those users could setup GMail to pull from your POP3 server. There's no need for you to be forwarding mail to a GMail account. (It's under Settings, Accounts in GMail.) Note: That means that users woul

Re: Relay Restrictions > Check_recipient_Access

2014-03-10 Thread Wolfgang Zeikat
In an older episode, on 2014-03-10 21:32, Blake wrote: In short I have several systems sending emails to invalid addresses which are bounced by Google. I would like to reject the messages at the postfix system using an access list. I thought this configuration would work but it is not having t

Re: Aw: Re: Problem with filtering GMX emails in sender_access

2014-02-23 Thread Wolfgang Zeikat
In an older episode, on 2014-02-23 00:38, Peter Marius wrote: So it is just a coincidence that the "MAIL FROM" and "From:" match for web.de? Both ways of usage are common and legitimate, so I would not call it a coincidence. See https://de.wikipedia.org/wiki/SMTP#Protokoll Nothing wrong/fis

Re: Problem with filtering GMX emails in sender_access

2014-02-22 Thread Wolfgang Zeikat
In an older episode, on 2014-02-22 20:47, Peter Marius wrote: Return-Path: <#123456...@gmx.net> From: GMX Magazin My understanding was that sender_access will filter the address in "From:", but obviously it does not? See http://www.postfix.org/postconf.5.html#check_sender_access Is GM

Re: converting .qmail files to .forward

2013-11-24 Thread Wolfgang Zeikat
Hello Wietse, is the colon in aliases files optional? If not, aren't there colons missing below? Cheers, wolfgang In an older episode, on 2013-11-24 16:45, Wietse Venema wrote: Second option: /etc/aliases: (or whatever the location of the "sendmail" aliases file) westcoast

Re: Sending a lot of emails

2013-07-19 Thread Wolfgang Zeikat
In an older episode, on 2013-07-19 20:06, Dominik George wrote: Hi, the key is that by sendmail, we mean the sendmail command. Postfix has a sendmail-compatible frontend. You can just use the mail command like so: $ mail -a "From: Your Name " -s "Your Subject" recpm...@example.com < Run $ ma

Re: Block before Recipient address rejected: User unknown?

2013-07-11 Thread Wolfgang Zeikat
On 2013-07-11 14:30, Juerg Reimann wrote: Is there a way to reject a certain sender email address before he gets a 550 5.1.1 : Recipient address rejected: User unknown? When I add the sender to header_check, he still gets first the User unknown reject when he sends to an unknown user... See htt

Re: Local UNIX accounts, aliasing & rejecting mail to non-public UNIX accounts

2013-06-25 Thread Wolfgang Zeikat
In an older episode, on 2013-06-25 18:16, Viktor Dukhovni wrote: deamon: root $ uptime | mail -s uptime daemon@localhost As you may not have noticed, the alias deamon is _not_ the same word as daemon

Re: filtering return-path :

2013-05-03 Thread Wolfgang Zeikat
In an older episode, on 2013-05-03 16:30, Noel Jones wrote: ## sender.pcre file contents: /@google\.com$/ REJECT suspicious @google.com sender address Shouldn't the @ be escaped: \@ wolfgang # while you're at it, reject the current .pw tld spam storm /\.pw$/ REJECT ".pw" domains not acce

Re: undelivered-Email

2013-03-02 Thread Wolfgang Zeikat
In an older episode, on 2013-03-02 15:37, Reindl Harald wrote: sorry, but postfix is only the messenger ask postmas...@cyberia.net.sa I think that Ejaz is postmas...@cyberia.net.sa: Mohammed Ejaz Sr,Systems Administrator Middle East Internet Company (CYBERIA) Riyadh , Saudi Arabia Phone: +966

Re: Configurable sender address for recipient verification

2013-01-09 Thread Wolfgang Zeikat
I think there is some misunderstanding here. On 2013-01-10 01:38, Daniel L. Miller wrote: > On 1/9/2013 4:26 PM, Wietse Venema wrote: > > How about: don't address-verify a mailing list that you are > > subscribed to. Doing so is pointless. Worse, it may cause mail > > delivery delays when they use

Re: pop client for postfix.

2012-11-12 Thread Wolfgang Zeikat
In an older episode, on 2012-11-12 09:27, Muhammad Yousuf Khan wrote: i want to pop emails from a main server which is hosted in US and i want to pop all the email from all the accounts to our local LAN accounts in postfix. like the features once available in MailerDeaman. called "domain pop" and

Re: To find Return-Path from postfix queue

2012-03-23 Thread Wolfgang Zeikat
In an older episode, on 2012-03-23 09:57, Wolfgang Zeikat wrote: The envelope sender is written into the mail as "Return-Path" by the MDAs (Mail Delivery Agents) when the mail is finally delivered. So yes, they are the same, but the "Return-Path" is only a reflection of

Re: To find Return-Path from postfix queue

2012-03-23 Thread Wolfgang Zeikat
In an older episode, on 2012-03-23 09:33, Anirudha Patil wrote: Also any thoughts on if the "Return-Path" is added by postfix in header or its the same as the envelope sender. The envelope sender is written into the mail as "Return-Path" by the MDAs (Mail Delivery Agents) when the mail is fin

Re: Adding envelope-from in Received headers

2012-02-13 Thread Wolfgang Zeikat
In an older episode, on 2012-02-13 09:24, Peter wrote: Is there a way to include the envelope-from address in message Received headers? It's the Return-Path header. AFAIK, Return-Path is not part of the message header during SMTP transport, but it is added by the MDA (mail delivery agent) d

Re: Adding a dynamic header to all mail passing through Postfix

2011-11-22 Thread Wolfgang Zeikat
In an older episode, on 2011-11-22 11:51, Mark Goodge wrote: However, AOL's feedback system removes the recipient email address, so I can't identify the complainer from the report. It does not remove your server's header lines though, including message-ID and postfix queue ids, so you can fi

Re: Automating regular checks that incoming & outgoing mails are still working

2011-08-21 Thread Wolfgang Zeikat
In an older episode, on 2011-08-21 16:03, Roger Goh wrote: how do I sent an alert email to notify support if outgoing mail is not working anymore? For such cases, I use a perl script that connects to a different SMTP server to send a mail. See attachment. Hope this helps, wolfgang #!/usr

Re: IPv6 address in regexp lookup tables

2011-06-07 Thread Wolfgang Zeikat
In an older episode, on 2011-06-08 01:21, Wietse Venema wrote: /^2001:638:700:1005:/, assuming a /64 or smaller subnet. Thank you, Wietse. I have realized that I actually need to match all IPv6 addresses starting with 2001:638:700:, but /^2001:638:700:/ works fine, too. Best regards, wolf

IPv6 address in regexp lookup tables

2011-06-07 Thread Wolfgang Zeikat
How would I specify all IPv6 addresses starting with 2001:638:700:1005 in a regexp table? Regards, wolfgang

Re: root-alias Problem

2011-05-27 Thread Wolfgang Zeikat
In an older episode, on 2011-05-27 09:14, Finzel, Heiko wrote: The following entry was added to the default entries (postmaster: root etc.) of the /etc/aliases: root: -ad...@abcd.de It was mapped with "newaliases"/" postalias" and postfix was reloaded/restarted, then it was teste

Re: How to get a list of mails from mail log?

2011-02-06 Thread Wolfgang Zeikat
In an older episode, on 2011-02-06 21:23, meyer-jor...@t-online.de wrote: I'm looking for a tool to analyze the postfix mail log. I want to get a clearly arranged list of all passed (and delivered) mails (sender, recipient, date, subject [added as warning line]). I understand that your log co

Re: How not to reject invalid recipient domains (here: aol.com)

2010-12-21 Thread Wolfgang Zeikat
In an older episode, on 2010-12-21 10:01, Wolfgang Zeikat wrote: Hi, apparently, aol.com is currently not resolved via DNS (at least in Germany). As a workaround, it was suggested on the Postfixbuch users list to use a transport map smtp:aol.de That works so far, since aol.de apparently

How not to reject invalid recipient domains (here: aol.com)

2010-12-21 Thread Wolfgang Zeikat
Hi, apparently, aol.com is currently not resolved via DNS (at least in Germany). How can I have postfix queue mails to AOL and retry delivery in that case instead of bouncing the mails? Regards, wolfgang

Re: smtpd_delay_reject = yes & Reject Logging

2010-08-10 Thread Wolfgang Zeikat
In an older episode, on 2010-08-10 23:06, Ralf Hildebrandt wrote: You still have to look up which restrictions list contains that rule, though. Yes, there could be different check_sender_access rules - even without smtpd_delay_reject it would be hard to see WHICH ONE fired. They way I do this

Question about check_sender_mx_access

2010-08-05 Thread Wolfgang Zeikat
Various sender domains use MX records like mail.spam.domain that point to an IP that has a DSL PTR record, like 123-345-78-9.dsl.some.provid.er Can I catch those using a table entry like /\.dsl\.some\.provid\.er$/ result ? Or would I have to use their IP or their A record, e.g. mail.spam.domain

Re: swapped postfix for sendmail; now scripts break

2010-07-29 Thread Wolfgang Zeikat
In an older episode, on 2010-07-29 21:24, Jay G. Scott wrote: My users have a script like so (sanitized for everyone's sake): /usr/ucb/mail -s "a subject" \ -r contracts \ -c "list o folks"\ -b "diff list o folks" \ "real recip list" \ < some_file ... postfix's sendmail doesn't have a -c (c

Re: Bounce replies are not coming back through relay

2010-04-03 Thread Wolfgang Zeikat
Wietse Venema wrote: Instead of speculating that "Postfix does not allow bounces to come back", all the evidence you need is in the logfile. Postfix logs ALL mail delivery attempts, including the attempts that fail. "Bounces" normally have an "empty" envelope sender address which should be lo

Re: Remove Postfix From Message Headers

2010-03-17 Thread Wolfgang Zeikat
On 03/17/2010 01:59 PM, Carlos Mennens wrote: Is it possible to alter the fact that my message headers indicate that my MTA is a Postfix server? You can configure that in main.cf via setting mail_name = See http://www.postfix.org/postconf.5.html#mail_name Regards, wolfgang

Re: Listing relay_domains in a file

2010-02-26 Thread Wolfgang Zeikat
Thanks for the replies, Wietse and Victor. Victor Duchovni wrote: Would "/file/name" contain one domain per line? And would changes require "postfix reload"? Yes, and yes. If you use an indexed table (cdb, hash, btree, ...) instead, the reload is not required, the trivial-rewrite service in

Listing relay_domains in a file

2010-02-26 Thread Wolfgang Zeikat
The relay_domains documentation says: Specify a list of host or domain names, "/file/name" patterns ... Would "/file/name" contain one domain per line? And would changes require "postfix reload"? Best regards, wolfgang

Re: Exclude recipients from pre-queue spamass-milter checks?

2010-01-20 Thread Wolfgang Zeikat
Wietse Venema wrote: Is it possible to exclude mails from smtpd_milters = unix:/var/run/spamass.sock? There is no such option. OK. Thank you for the bad news ;) Would we have that option if we use an smtpd_proxy_filter, i.e. spampd? Regards, wolfgang

Exclude recipients from pre-queue spamass-milter checks?

2010-01-20 Thread Wolfgang Zeikat
We are experimenting with spamass-milter to check mails and reject them if a configured spamassassin score is reached. That part works, but the milter is (of course) applied to all mails after our smtpd_recipient_restrictions lookups return OK for the recipient, i.e. also postmaster@ for whom w

Re: How to override an MX value for a particular domain only?

2009-11-04 Thread Wolfgang Zeikat
Martijn de Munnik wrote: On Nov 4, 2009, at 10:52 PM, Eric B. wrote: How can I instruct Postfix on that server to ignore the MX record being served by the internal DNS and actually query an external DNS server for the MX pointer instead? I looked through the main.cf config file, but can't

Re: reject mail without valid MX

2009-07-12 Thread Wolfgang Zeikat
Keld Jørn Simonsen wrote: I am fooling around with my postfix, and I wanted to reject mail without a valid MX record. How to do that? Don't do that. MX records are not required, and you will reject legitimate email. That sounds reasonable. Yes it is understood that the RFCs do not require M

Re: reject_unknown_reverse_client_hostname rejects even if PTR RR is found

2009-07-12 Thread Wolfgang Zeikat
Magnus Bäck wrote: Anyway asy70.asy179.tellcom.com.tr is a NXdomain. So maybe postfix tries to look up the name it got from the PTR. reject_unknown_reverse_client_hostname only checks that the PTR lookups succeeds, it doesn't care about the lookup result like reject_unknown_client_hostname doe

Re: Force mail to go through primary MX

2009-04-25 Thread Wolfgang Zeikat
Noel Jones wrote: Use a check_client_access map to control what IPs can send mail to your server. # main.cf smtpd_client_restrictions = check_client_access cidr:/etc/postfix/allowed_clients # reject all unlisted clients reject Andrew, is your server listed as a secondary MX for the dom

Re: helo_name is not what i set

2008-12-16 Thread Wolfgang Zeikat
On 16.12.2008 11:27, Francesco Abeni wrote: > telnet smtp.givi.it 25 > 220 smtp.givi.it ESMTP GIVI srl > helo playmobile.gibilogic.com > 250 srv04.givi.it I guess that if there is an $smtp_helo_name parameter, it could be set different from $myhostname. Am i wrong? The smtp_helo_name

OT: Ongoing phishing mail flood

2008-09-05 Thread Wolfgang Zeikat
We are currently receiving lots of password phishing mails with envelope sender and From: header [EMAIL PROTECTED] and Reply-To: [EMAIL PROTECTED] The connecting mail servers que41.charter.net[209.225.8.24] que51.charter.net[209.225.8.25] do apparently *not* stop re-connecting after receiving R