Re: Using a date in a bcc map

2017-09-08 Thread Ralf Hildebrandt
* @lbutlr : > [This message bounced because the words "c h a n g e" and "a d d r e s s" > were on the same line.] > > I currently have recipient_bcc.pcre: > > if !/backup.*@/ > /^([^+_]*).*@(.*)/ backup+${1}.${2}@localdomain.tld > endif > > I would like to change > this

Re: Postscreen exceptions and blacklisting

2017-09-08 Thread Nikolaos Milas
On 8/9/2017 1:56 μμ, Allen Coates wrote: In your exceptions list, use ACCEPT or REJECT; By the way, can we interchangeably use any of the values ACCEPT / PERMIT / OK ? If so, can you please reference any associated documentation? I ask because at

Re: Dupliacte messages from aliases

2017-09-08 Thread Wietse Venema
GP: > Hi list, > > I have a postfix install on a debian 8 machine . I have some > distribution groups through > aliases and when a user sends a message to eg group1 which he is a > member and cc to group2 > (which he might be a member or another member of group1 might be in ) > they get

Re: Postscreen exceptions and blacklisting

2017-09-08 Thread Wietse Venema
Nikolaos Milas: > On 8/9/2017 1:56 ??, Allen Coates wrote: > > > DUNNO means "let something else decide" ... > > Hi Allen, > > I understand that, but shouldn't this also mean "Bypass ALL > postscreen-related checks & filtering", which should avoid blocking by > RBLs used within postscreen?

Re: bind smtpd to UNIX socket

2017-09-08 Thread postfix-user
> I think this is not supported. > Try using type 'inet', bound to 127.0.0.1. Thank you. I was able to run smtpd on a UNIX socket. The problem was in the policies smtpd_relay_restrictions and smtpd_recipient_restrictions, which can not be set as "permit".

Re: Postscreen exceptions and blacklisting

2017-09-08 Thread /dev/rob0
On Fri, Sep 08, 2017 at 03:03:49PM +0300, Nikolaos Milas wrote: > On 8/9/2017 2:42 μμ, Wietse Venema wrote: > > Just as with smtpd access maps, permit/reject are a final > > decision, and dunno means 'let something else make the decision'. > > Please let my ask for a clarification here. The

Re: Postscreen exceptions and blacklisting

2017-09-08 Thread Nikolaos Milas
On 8/9/2017 2:42 μμ, Wietse Venema wrote: Just as with smtpd access maps, permit/reject are a final decision, and dunno means 'let something else make the decision'. Thank you Wietse, Please let my ask for a clarification here. The problem is that the rejection seems to have happened by

Re: Postscreen exceptions and blacklisting

2017-09-08 Thread Nikolaos Milas
On 8/9/2017 1:56 μμ, Allen Coates wrote: DUNNO means "let something else decide" ... Hi Allen, I understand that, but shouldn't this also mean "Bypass ALL postscreen-related checks & filtering", which should avoid blocking by RBLs used within postscreen? Cheers, Nick

Re: Restrict outgoing/submission to defined local or virtual users

2017-09-08 Thread Matus UHLAR - fantomas
Matus: why just outgoing? Are you willing to accept spam with fake from in your domain? On 07.09.17 15:13, Scott Techlist wrote: I am not willing. Inbound is already restricted and functioning properly. That said, I migrated my configs from an older version of PF so now you made me worry

Re: Postscreen exceptions and blacklisting

2017-09-08 Thread Matus UHLAR - fantomas
On 8/9/2017 2:42 μμ, Wietse Venema wrote: Just as with smtpd access maps, permit/reject are a final decision, and dunno means 'let something else make the decision'. On 08.09.17 15:03, Nikolaos Milas wrote: Please let my ask for a clarification here. The problem is that the rejection seems to

Postscreen exceptions and blacklisting

2017-09-08 Thread Nikolaos Milas
Hello, I have tried to whitelist some servers for postscreen, but I notice that they continue to get blocked if they are blacklisted. What I am doing wrong in whitelisting them? How can I successfully whitelist them so that they are not blocked even if they are blacklisted in a RBL/RSBL?

Re: Postscreen exceptions and blacklisting

2017-09-08 Thread Allen Coates
In your exceptions list, use ACCEPT or REJECT; DUNNO means "let something else decide" ... Allen C On 08/09/17 09:36, Nikolaos Milas wrote: > Hello, > > I have tried to whitelist some servers for postscreen, but I notice that > they continue to get blocked if they are blacklisted. > > What I

Re: Postscreen exceptions and blacklisting

2017-09-08 Thread Nikolaos Milas
On 8/9/2017 11:36 πμ, Nikolaos Milas wrote: What I am doing wrong in whitelisting them? Let me try to guess: should I use "permit" rather than "dunno" (in postscreen_exceptions.cidr)? If so, why "dunno" doesn't work? Shouldn't it whitelist a client from any and all postscreen tests?

Dupliacte messages from aliases

2017-09-08 Thread GP
Hi list, I have a postfix install on a debian 8 machine . I have some distribution groups through aliases and when a user sends a message to eg group1 which he is a member and cc to group2 (which he might be a member or another member of group1 might be in ) they get the message twice.

Re: Using a date in a bcc map

2017-09-08 Thread LuKreme
On Sep 8, 2017, at 05:30, Ralf Hildebrandt wrote: > > Try creating the recipient_bcc.pcre using a script, and let the scipt > insert the date. So recipient_bcc.pcre is not simply loaded at startup? Is it read each time (seems unlikely) or simply periodically refreshed, or does my

RE: can't get server to start postfix --ISSUE RESOLVED

2017-09-08 Thread Fazzina, Angelo
Hi again, thanks for the pointers everyone. It was not a Postfix issue. I have no idea how it happened but permissions on / got changed some how. This fixed the default Postfix install, and then I put my config in and we are running normally again. root@mail2 ~]# ls -ld / drw---. 23

Re: Postscreen exceptions and blacklisting

2017-09-08 Thread Nikolaos Milas
On 8/9/2017 4:17 μμ, /dev/rob0 wrote: ... Thanks a lot for your detailed and valuable advice! It helped me a lot to understand things better! I will surely work on my configuration based on your recommendations. I think I'll start by using your initial recommended changes and see how it

RE: can't get server to start postfix

2017-09-08 Thread Fazzina, Angelo
Thank you all for trying to help. I ran Yum remove postfix I moved any directories not deleted I have SELinux disabled in /etc/sysconfig/ I ran yum install postfix. Still same error, this is crazy. -ALF -Angelo Fazzina Operating Systems Programmer / Analyst University of Connecticut,  UITS,

Re: can't get server to start postfix

2017-09-08 Thread Viktor Dukhovni
> On Sep 8, 2017, at 10:07 AM, Fazzina, Angelo wrote: > > I ran > Yum remove postfix > I moved any directories not deleted > I have SELinux disabled in /etc/sysconfig/ > > I ran yum install postfix. > > Still same error, this is crazy. You're not providing

Re: Using a date in a bcc map

2017-09-08 Thread Wietse Venema
LuKreme: > On Sep 8, 2017, at 05:30, Ralf Hildebrandt wrote: > >=20 > > Try creating the recipient_bcc.pcre using a script, and let the scipt > > insert the date. > > So recipient_bcc.pcre is not simply loaded at startup? Is it read each time (= > seems unlikely) or simply

Re: Using a date in a bcc map

2017-09-08 Thread @lbutlr
On 08 Sep 2017, at 09:53, Wietse Venema wrote: > CONFIGURATION PARAMETERS > Changes to main.cf are picked up automatically, as cleanup(8) processes > run for only a limited amount of time. Use the command "postfix reload" > to speed up a change. Right, I

OT lightweight IMAP client

2017-09-08 Thread @lbutlr
Figured someone on the list would have an opinion on a very lightweight feature-poor IMAP client. It doesn't need to do much else but access a single IMAP account and be able to forward emails as attachments. Search would be good, but not required. Searching for queueIDs in the Received header