Re: Header-Name: capitalization

2017-11-14 Thread Viktor Dukhovni
> On Nov 15, 2017, at 12:11 AM, Michael Fox wrote: > > I’m working on a milter that checks for certain headers. The RFCs specify > header names with specific capitalization. For example: “Message-ID”. I > don’t see anything the RFCs that indicates that alternate capitalization > should b

Header-Name: capitalization

2017-11-14 Thread Michael Fox
I'm working on a milter that checks for certain headers. The RFCs specify header names with specific capitalization. For example: "Message-ID". I don't see anything the RFCs that indicates that alternate capitalization should be accepted, such as "Message-Id". But perhaps I missed it. So,

Fwd: Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread flowhosts
Thats totally true, i i have to deal with listings of my ip addresses on blacklists very often. Yes the hops which are affected here are: Sieve generates the forwarded mail, one of the postfix mta-out hosts tries to deliver it and fails generating the Mailer-Daemon which also fails to get delive

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Viktor Dukhovni
> On Nov 14, 2017, at 2:02 PM, liquid cooled wrote: > > A spammer is using an ip address which hast thousands of domains registered, > the apammer uses a botnet to send from his domains but from many different > source ips. > My customers then receive the spams and a lot of them have forward

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread liquid cooled
The problem is as follows: A spammer is using an ip address which hast thousands of domains registered, the apammer uses a botnet to send from his domains but from many different source ips. My customers then receive the spams and a lot of them have forward anything rules, the new generated forward

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Viktor Dukhovni
> On Nov 14, 2017, at 1:50 PM, Noel Jones wrote: > > Usually (almost always) REJECT is a more appropriate action for > unwanted mail. Is there some reason you can't use REJECT until this > is fixed? > > I guess you're using this to trap mail your users send to bad/typo > domains eg. hotmal.co

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Noel Jones
Usually (almost always) REJECT is a more appropriate action for unwanted mail. Is there some reason you can't use REJECT until this is fixed? I guess you're using this to trap mail your users send to bad/typo domains eg. hotmal.com? In that case, REJECT would be better to notify the user of thei

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Viktor Dukhovni
On Tue, Nov 14, 2017 at 07:11:03PM +0100, flowhosts wrote: > Yes this is such a decent feature! > I use it with the hold action now as this doesn't break things. > So bad domains (in my case) which would never accept mails are now kept in > place, i call it the bad destination hold quarantine. > L

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread flowhosts
Yes this is such a decent feature! I use it with the hold action now as this doesn't break things. So bad domains (in my case) which would never accept mails are now kept in place, i call it the bad destination hold quarantine. Looking forward to massive discarding soon :) @Noel Jones, thanks!

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread @lbutlr
On 14 Nov 2017, at 05:00, flowhosts wrote: > # main.cf > smtpd_recipient_restrictions = > reject_non_fqdn_sender > ... > check_recipient_a_access hash:/etc/postfix/lookup/recipient_a_access > ... > permit > > # cat /etc/postfix/lookup/recipient_a_access > 1

Re: Mac Server 5.4 Mail Service TLS Error

2017-11-14 Thread avignonais
Ah, ok, so this involves our certificate instead of a postfix mis-configuration of some sort. Yes, our (only) certificate is self-signed, we don't s u b s c r i b e to any SSL Certificate service. On the Mac we can specify "Always trust" when the Mail client first asks about the self-signed ce

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Noel Jones
On 11/14/2017 6:00 AM, flowhosts wrote: > Hello, > > as described in the subject i tried to implement the new feature > check_recipient_a_access > I have encountered a strange error or maybe an bug. > > The following settings result in an correct action follwed by an > "4.3.5 Server configuration

Re: Mac Server 5.4 Mail Service TLS Error

2017-11-14 Thread avignonais
Did you get my PCAP file that I uploaded (see reply above). I sent it as you asked... -- Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html

check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread flowhosts
Hello, as described in the subject i tried to implement the new feature check_recipient_a_access I have encountered a strange error or maybe an bug. The following settings result in an correct action follwed by an "4.3.5 Server configuration error" response. # main.cf smtpd_recipient_restric

Re: dns lookup problem

2017-11-14 Thread Bastian Blank
On Mon, Nov 13, 2017 at 09:02:06PM -0500, zhong ming wu wrote: > I am getting a dns lookup problem when I move a postfix server inside a > docker container. (the sole purpose of this internal server to deliver mail > for the virtual addresses. Here are the logs Please follow http://www.postfix