Re: Discarding RBL-Mails, forwarding others

2007-10-01 Thread mouss

Dietmar Braun wrote:

Wednesday, September 26, 2007, 12:12:13 PM, you wrote:
m then you should say what exactly you want to achieve. we could spend a month 
at guess games.

I think I said all you have to know - the one missing was just the
domain dependent thing.

  

Additionally, this rejects RBL listed mails - but I want to discard
them to /dev/null...
  

m This is a _bad_ idea. not only will you be wasting resources reading
m data that you want handle, but you run the risk of discarding legitmate
m mail.
m (note that reject != bounce).

I know that. In this case, it's ok because it is a 100% spamtrap domain.
  


I'm not sure I understand your goal. do you really want to not reject 
(421 or other) such mail at smtp time for some reason, or you don't care 
if it's a reject or a discard? do you want to discard so that client 
thinks the message was delivered (so it won't retry)?

m you can use rbl_reply_maps to set the reply code to 421 so that postfix
m closes the connection. only use this for those RBL that list zombes 
m (spamhaus pbl). otherwise, you'll need to watch your logs for retries 
m from MTAs and explicitely reject them.


m Please understand that this is not SA related. so followup on the 
m postfix users list.


Since I know Postfix quite good, I think this cannot be done with
Postfix features - you will need to expand it with SA and perhaps
procmail.
  


postfix has DISCARD action that you can use after SA. you can for 
example let SA add its headers, and in the after-the-filter postfix, use 
header_checks to looks for SA headers and discard mail if a match is found.





Re[2]: Discarding RBL-Mails, forwarding others

2007-09-27 Thread Dietmar Braun
Wednesday, September 26, 2007, 12:12:13 PM, you wrote:
m then you should say what exactly you want to achieve. we could spend a month 
at guess games.

I think I said all you have to know - the one missing was just the
domain dependent thing.

 Additionally, this rejects RBL listed mails - but I want to discard
 them to /dev/null...
m This is a _bad_ idea. not only will you be wasting resources reading
m data that you want handle, but you run the risk of discarding legitmate
m mail.
m (note that reject != bounce).

I know that. In this case, it's ok because it is a 100% spamtrap domain.

m you can use rbl_reply_maps to set the reply code to 421 so that postfix
m closes the connection. only use this for those RBL that list zombes 
m (spamhaus pbl). otherwise, you'll need to watch your logs for retries 
m from MTAs and explicitely reject them.

m Please understand that this is not SA related. so followup on the 
m postfix users list.

Since I know Postfix quite good, I think this cannot be done with
Postfix features - you will need to expand it with SA and perhaps
procmail.

That was the reason I asked here...

Dietmar



Re[2]: Discarding RBL-Mails, forwarding others

2007-09-26 Thread Dietmar Braun
Tuesday, September 25, 2007, 2:15:54 PM, you wrote:
 - all mails coming from hosts on a RBL should be /dev/nulled

DJM http://www.postfix.org/uce.html#smtpd_client_restrictions

 - all other mails should be forwarded to another email address not on
 the same server
DJM http://www.postfix.org/postconf.5.html#always_bcc

Hm, I tried that, but it doesn't work, because it the configuration
should be dependent of the recipient domain...

Thanks,
Dietmar



Re[2]: Discarding RBL-Mails, forwarding others

2007-09-26 Thread Dietmar Braun
Tuesday, September 25, 2007, 2:15:54 PM, you wrote:
DJM http://www.postfix.org/uce.html#smtpd_client_restrictions

Additionally, this rejects RBL listed mails - but I want to discard
them to /dev/null...

Thanks,
Dietmar

-- 
NetCologne Gesellschaft fuer Telekommunikation mbH
Am Coloneum 9, 50829 Koeln
Geschaeftsfuehrer: Werner Hanf, Dipl.-Ing. Karl-Heinz Zankel
HRB 25580, AG Koeln



Re: Discarding RBL-Mails, forwarding others

2007-09-26 Thread mouss

Dietmar Braun wrote:


DJM http://www.postfix.org/postconf.5.html#always_bcc



Hm, I tried that, but it doesn't work, because it the configuration
should be dependent of the recipient domain...


[please ask on the postfix users list, instead of here]

then you should say what exactly you want to achieve. we could spend a month at guess games. 

consider using recipient_bcc_maps. 

if by forwarding, you mean redirecting (and not sending a copy), then use virtual_alias_maps. 




Tuesday, September 25, 2007, 2:15:54 PM, you wrote:
DJM http://www.postfix.org/uce.html#smtpd_client_restrictions

Additionally, this rejects RBL listed mails - but I want to discard
them to /dev/null...
  
This is a _bad_ idea. not only will you be wasting resources reading 
data that you want handle, but you run the risk of discarding legitmate 
mail.

(note that reject != bounce).

you can use rbl_reply_maps to set the reply code to 421 so that postfix 
closes the connection. only use this for those RBL that list zombes 
(spamhaus pbl). otherwise, you'll need to watch your logs for retries 
from MTAs and explicitely reject them.



Please understand that this is not SA related. so followup on the 
postfix users list.


Discarding RBL-Mails, forwarding others

2007-09-25 Thread Dietmar Braun
Hi,

I am working with Postfix and I am searching for a solution for the
following issue:

- all mails coming from hosts on a RBL should be /dev/nulled
- all other mails should be forwarded to another email address not on
the same server

Can you give me some hints how to do that?

Regards,
Dietmar




Re: Discarding RBL-Mails, forwarding others

2007-09-25 Thread Daniel J McDonald
On Tue, 2007-09-25 at 12:39 +0200, Dietmar Braun wrote:
 Hi,
 
 I am working with Postfix and I am searching for a solution for the
 following issue:
 
 - all mails coming from hosts on a RBL should be /dev/nulled

http://www.postfix.org/uce.html#smtpd_client_restrictions

 - all other mails should be forwarded to another email address not on
 the same server
http://www.postfix.org/postconf.5.html#always_bcc

-- 
Daniel J McDonald, CCIE # 2495, CISSP # 78281, CNX
Austin Energy
http://www.austinenergy.com