Spam notification

2010-06-18 Thread Antoine Nguyen
Hi all, I'm facing a stupid situation and I'm looking for advises. I'm using a postfix relay to filter viruses and spams. All is working well except with spam that use the same declared address for both sender and recipient. What happened in this particular situation is described as follow:

Re: Spam notification

2010-06-18 Thread Michael Weissenbacher
Conclusion: the spam is passed! I could stop sending notifications but I think my employer would not like it... Short answer: You should NEVER notify anyone about detected spam! This will effectively make yourself a spam source. It's even worse when you attach the original message. hth,

Re: Spam notification

2010-06-18 Thread Antoine Nguyen
Le 18/06/2010 11:15, Michael Weissenbacher a écrit : Conclusion: the spam is passed! I could stop sending notifications but I think my employer would not like it... Short answer: You should NEVER notify anyone about detected spam! This will effectively make yourself a spam

Re: Spam notification

2010-06-18 Thread Mark Goodge
On 18/06/2010 10:17, Antoine Nguyen wrote: Le 18/06/2010 11:15, Michael Weissenbacher a écrit : Conclusion: the spam is passed! I could stop sending notifications but I think my employer would not like it... Short answer: You should NEVER notify anyone about detected spam! This will

Re: Spam notification

2010-06-18 Thread Antoine Nguyen
Le 18/06/2010 11:28, Mark Goodge a écrit : On 18/06/2010 10:17, Antoine Nguyen wrote: Le 18/06/2010 11:15, Michael Weissenbacher a écrit : Conclusion: the spam is passed! I could stop sending notifications but I think my employer would not like it... Short answer: You should NEVER notify

Re: Spam notification

2010-06-18 Thread Birta Levente
On 18/06/2010 11:36, Antoine Nguyen wrote: Hi all, I'm facing a stupid situation and I'm looking for advises. I'm using a postfix relay to filter viruses and spams. All is working well except with spam that use the same declared address for both sender and recipient. What happened in this

Re: Spam notification

2010-06-18 Thread Erik Logtenberg
Michael Weissenbacher wrote: Conclusion: the spam is passed! I could stop sending notifications but I think my employer would not like it... Short answer: You should NEVER notify anyone about detected spam! This will effectively make yourself a spam source. It's even worse when you attach

Re: Spam notification

2010-06-18 Thread Antoine Nguyen
Le 18/06/2010 11:42, Erik Logtenberg a écrit : Michael Weissenbacher wrote: Conclusion: the spam is passed! I could stop sending notifications but I think my employer would not like it... Short answer: You should NEVER notify anyone about detected spam! This will

Re: Spam notification

2010-06-18 Thread Reko Turja
I'm not a great fan of quarantining, although it works fairly well for webmail systems where the quarantine can be accessed through the same interface as the inbox (eg, Gmail and Hotmail). It's less helpful where mail is delivered to a POP3 or IMAP box as users have to go to a separate

Suppress Command died with status 1 in Pipe transport

2010-06-18 Thread Adam
Good Morning, Is there a way to hide the syserr as well as the path returned by a pipe transport? For instance, I have virtual accounts and they are handled by a custom transport. When a message is sent to a non-existent user, the mailer-daemon response to the sender is: b...@example.com:

Re: Spam notification

2010-06-18 Thread Antoine Nguyen
Le 18/06/2010 11:51, Reko Turja a écrit : I'm not a great fan of quarantining, although it works fairly well for webmail systems where the quarantine can be accessed through the same interface as the inbox (eg, Gmail and Hotmail). It's less helpful where mail is delivered to a POP3 or IMAP box

Re: Suppress Command died with status 1 in Pipe transport

2010-06-18 Thread Wietse Venema
Adam: Good Morning, Is there a way to hide the syserr as well as the path returned by a pipe transport? For instance, I have virtual accounts and they are handled by a custom transport. When a message is sent to a non-existent user, the mailer-daemon response to the sender is:

Re: Failed check loops back to myself

2010-06-18 Thread Carlos Velasco
On Thu, Jun 17, 2010 at 06:55:33PM +0200, Carlos Velasco wrote: Loop detection is on by default when the destination port is 25. Loop detection matches on either banner hostnames or interfaces or IP addresses found in inet_interfaces or proxy_addresses. It could be good to have a switch to

Re: Failed check loops back to myself

2010-06-18 Thread Wietse Venema
Carlos Velasco: I think this is a mistake, in the sense that it is a crude work-around. The right solution is keep the inet_interfaces settings of Postfix instances *disjoint*, and to never forward mail to port 25 *within* an instance. This keeps things clear and predictable. -

Re: Suppress Command died with status 1 in Pipe transport

2010-06-18 Thread Adam
Wietse: Thank you for the reply. Rest assured this was specifically for SASL authenticated users. Non-authenticated users would have had an unknown recipient rejected by the policy service. I solved the issue by setting up virtual_mailbox_maps. My primary reason for wanting to avoid that was

Re: Failed check loops back to myself

2010-06-18 Thread Carlos Velasco
Work WITH the system, or else stop complaining. Wietse I am NOT complaining at all, just giving my point of view. After all this is one of the benefits of open source, to be cooperative and to see multiple points of view, it tends to enhance products. I am fine with the workarounds

Re: Spam notification

2010-06-18 Thread Stan Hoeppner
Mark Goodge put forth on 6/18/2010 4:28 AM: 1. Just discard spam. By this I hope you mean rejecting the message at SMTP time, not accept and move to /dev/null. Regarding the OP's original issue, im my experience, nearly all spam that has a 'from' address matching the local 'to' address is bot

Re: [SP] Re: [SP] Re: How to force SMTP AUTH to restrict Sender Addresses?

2010-06-18 Thread Victor Duchovni
On Fri, Jun 18, 2010 at 12:17:40AM -0430, Jose Ildefonso Camargo Tolosa wrote: The plug-ins you speak of are a Debian-specific feature, they are not part of the official Postfix release and not available on most platforms. So most platforms statically link ldap support with postfix?

Re: Suppress Command died with status 1 in Pipe transport

2010-06-18 Thread Victor Duchovni
On Fri, Jun 18, 2010 at 05:01:14AM -0500, Adam wrote: Good Morning, Is there a way to hide the syserr as well as the path returned by a pipe transport? For instance, I have virtual accounts and they are handled by a custom transport. When a message is sent to a non-existent user, the

Re: Failed check loops back to myself

2010-06-18 Thread Phil Howard
On Fri, Jun 18, 2010 at 09:22, Carlos Velasco cvela...@cnic.es wrote: I am NOT complaining at all, just giving my point of view. After all this is one of the benefits of open source, to be cooperative and to see multiple points of view, it tends to enhance products. I am fine with the

Re: Failed check loops back to myself

2010-06-18 Thread Victor Duchovni
On Fri, Jun 18, 2010 at 10:30:35AM -0400, Phil Howard wrote: I am fine with the workarounds supplied and can see your point of view, although I can't agree with a loop detected that is not a loop, I see that it happens because inet addresses are mixed between instances and I have my view

Re: Failed check loops back to myself

2010-06-18 Thread Wietse Venema
Victor Duchovni: On Fri, Jun 18, 2010 at 10:30:35AM -0400, Phil Howard wrote: I am fine with the workarounds supplied and can see your point of view, although I can't agree with a loop detected that is not a loop, I see that it happens because inet addresses are mixed between instances

Re: Failed check loops back to myself

2010-06-18 Thread Victor Duchovni
On Fri, Jun 18, 2010 at 11:41:46AM -0400, Wietse Venema wrote: This is robust and easy to document. The work-arounds I posted also work, but are less elegant and should be avoided. If the OP wants to use them, fine, he is fully informed... I recommend a different myhostname per port 25

Re: SQLite support in Postfix

2010-06-18 Thread Patrick Ben Koetter
* Wietse Venema postfix-users@postfix.org: Last weekend I talked with one of the creators of SQLite and was impressed by the thoroughness of their code quality process. I brushed up a patch that was circulated two years ago and spent a day or so adding error checks and updating

Re: Failed check loops back to myself

2010-06-18 Thread Wietse Venema
Victor Duchovni: On Fri, Jun 18, 2010 at 11:41:46AM -0400, Wietse Venema wrote: This is robust and easy to document. The work-arounds I posted also work, but are less elegant and should be avoided. If the OP wants to use them, fine, he is fully informed... I recommend a different

Re: SQLite support in Postfix

2010-06-18 Thread Victor Duchovni
On Fri, Jun 18, 2010 at 05:58:02PM +0200, Patrick Ben Koetter wrote: Right now this is a read-only implementation (like mysql/pgsql) but it may be worthwhile to add update support. SQLite implements locking internally. That would allow us to avoid the problems with Postfix's external

Re: SQLite support in Postfix

2010-06-18 Thread Brian Evans - Postfix List
On 6/18/2010 12:07 PM, Victor Duchovni wrote: On Fri, Jun 18, 2010 at 05:58:02PM +0200, Patrick Ben Koetter wrote: Right now this is a read-only implementation (like mysql/pgsql) but it may be worthwhile to add update support. SQLite implements locking internally. That would allow us to avoid

Re: SQLite support in Postfix

2010-06-18 Thread Wietse Venema
Victor Duchovni: On Fri, Jun 18, 2010 at 05:58:02PM +0200, Patrick Ben Koetter wrote: Right now this is a read-only implementation (like mysql/pgsql) but it may be worthwhile to add update support. SQLite implements locking internally. That would allow us to avoid the problems with

Re: SQLite support in Postfix

2010-06-18 Thread Rob Foehl
On Fri, 18 Jun 2010, Victor Duchovni wrote: Indeed. One still needs tools to insert data into the database. Does Postfix need to provide a minimal interface for this, or do we assume that SQLite users will have adequate tools outside Postfix. It wouldn't hurt to omit this support for the time

Re: SQLite support in Postfix

2010-06-18 Thread Patrick Ben Koetter
* Wietse Venema postfix-users@postfix.org: Victor Duchovni: On Fri, Jun 18, 2010 at 05:58:02PM +0200, Patrick Ben Koetter wrote: Right now this is a read-only implementation (like mysql/pgsql) but it may be worthwhile to add update support. SQLite implements locking internally.

Re: SQLite support in Postfix

2010-06-18 Thread Ralf Hildebrandt
* Patrick Ben Koetter p...@state-of-mind.de: A postmap option to create an SQLite file would make sense. Do you mean creating an SQLite database from a flat file that, for example, contains access rules mapping addresses to actions (r...@foo REJECT)? What if there were many files that

Re: SQLite support in Postfix

2010-06-18 Thread Wietse Venema
Rob Foehl: On Fri, 18 Jun 2010, Victor Duchovni wrote: Indeed. One still needs tools to insert data into the database. Does Postfix need to provide a minimal interface for this, or do we assume that SQLite users will have adequate tools outside Postfix. It wouldn't hurt to omit this

Re: [SP] Re: [SP] Re: How to force SMTP AUTH to restrict Sender Addresses?

2010-06-18 Thread Jose Ildefonso Camargo Tolosa
I *never* said it was easy. I only said it should be possible on most platforms. Also, I never said it was even necessary. Thanks for the tech discussion, I even feel my neurons getting out of lethargy! :) On Jun 18, 2010 9:47 AM, Victor Duchovni victor.ducho...@morganstanley.com wrote: On

Re: SQLite support in Postfix

2010-06-18 Thread Wietse Venema
Patrick Ben Koetter: * Wietse Venema postfix-users@postfix.org: Victor Duchovni: On Fri, Jun 18, 2010 at 05:58:02PM +0200, Patrick Ben Koetter wrote: Right now this is a read-only implementation (like mysql/pgsql) but it may be worthwhile to add update support. SQLite

Force bounce from queue

2010-06-18 Thread Guy
Hi, I've got a number of messages sitting in the deferred queue because the user's maildir is overquota. Maildrop allows double the user's paid for quota so if they've used up that much space I'm happy to immediately bounce messages to the overquota account at that point. I could do this by

Re: Force bounce from queue

2010-06-18 Thread Wietse Venema
Guy: Hi, I've got a number of messages sitting in the deferred queue because the user's maildir is overquota. Maildrop allows double the user's paid for quota so if they've used up that much space I'm happy to immediately bounce messages to the overquota account at that point. I could do

Re: Force bounce from queue

2010-06-18 Thread Victor Duchovni
On Fri, Jun 18, 2010 at 08:50:00PM +0100, Guy wrote: Hi, I've got a number of messages sitting in the deferred queue because the user's maildir is overquota. Maildrop allows double the user's paid for quota so if they've used up that much space I'm happy to immediately bounce messages to

Re: dealing with Yahoo slowness

2010-06-18 Thread Florin Andrei
On 06/14/2010 11:54 AM, Florin Andrei wrote: Well, that does it. I got RPM packages with 2.7 from two different sources. Time for testing, then upgrade, and I'll keep y'all posted with the results. And here it is, the status update. I got the 2.7.0 src.rpm packages made by Simon J Mudd

Re: dealing with Yahoo slowness

2010-06-18 Thread Victor Duchovni
On Fri, Jun 18, 2010 at 02:05:36PM -0700, Florin Andrei wrote: main.cf: transport_maps = hash:/etc/postfix/transport fragile_destination_concurrency_limit = 2 fragile_destination_concurrency_failed_cohort_limit = 1 fragile_destination_rate_delay = 2s Try: # Change from 1 above

forwarding already sent mails back to server results in: 553 5.7.1 Sender address rejected: not logged in

2010-06-18 Thread oliver sandmann
Hi I have the following setup: new postfixserver: sandmann.biz legacy email system: kosmann.net (I am not root here.) one email each: oli...@sandmann.biz oli...@kosmann.net normally every mail going to the old oli...@kosmann.net is copy-forwarded to the new mail

Adding single-domain address verification

2010-06-18 Thread Michael Orlitzky
Our MX currently relays to one of two boxes (mail1, mail2) based on a list of domains in transport_maps. Both mail1 and mail2 are ours, and we have a full list of domains and recipients in relay_domains and relay_recipient maps respectively. Now, I would like to add a third, external, relay

Re: forwarding already sent mails back to server results in: 553 5.7.1 Sender address rejected: not logged in

2010-06-18 Thread Wietse Venema
oliver sandmann: Hi I have the following setup: new postfixserver: sandmann.biz legacy email system: kosmann.net (I am not root here.) one email each: oli...@sandmann.biz oli...@kosmann.net normally every mail going to the old oli...@kosmann.net is copy-forwarded to