Re: fqrdns.pcre and IPv6

2011-07-05 Thread Noel Jones
On 7/6/2011 12:07 AM, Simon Deziel wrote: > Hi all, > > Since I started using Stan's fqrdns.pcre file to reduce spam I have some > problems receiving emails from with IPv6 clients. > > Jul 4 05:19:10 mx postfix/smtpd[10191]: NOQUEUE: reject: RCPT from > mail.python.org[2001:888:2000:d::a6]: 554

fqrdns.pcre and IPv6

2011-07-05 Thread Simon Deziel
Hi all, Since I started using Stan's fqrdns.pcre file to reduce spam I have some problems receiving emails from with IPv6 clients. Jul 4 05:19:10 mx postfix/smtpd[10191]: NOQUEUE: reject: RCPT from mail.python.org[2001:888:2000:d::a6]: 554 : Client host rejected: Generic - Please relay via ISP;

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Charlie Orford
- Original Message - From: Noel Jones To: postfix-users@postfix.org Cc: Sent: Wednesday, July 6, 2011 12:25 AM Subject: Re: unverified_recipient_tempfail_action = permit >To run a policy service on all addresses, add the >check_policy_service directive to your smtpd restrictions at >the

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Noel Jones
On 7/5/2011 4:00 PM, Charlie Orford wrote: > For the above to work, I assume you could give check_recipient_access a > table containing: *@ on the left and the policy script on the right (i.e. to > force it > to fire the policy script for every recipient). Not sure if that actually > works or is

Re: Strange dilemma with smtp_host_lookup

2011-07-05 Thread Victor Duchovni
On Tue, Jul 05, 2011 at 02:59:52PM -0700, David Pierce wrote: > > On Tue, Jul 05, 2011 at 02:52:07PM -0700, David Pierce wrote: > > > > > I have a postfix instance on an admin-type node set to relay mail to a > > host > > > named "relayhost", i.e., relayhost = relayhost. Now, relayhost is > > act

Re: Strange dilemma with smtp_host_lookup

2011-07-05 Thread David Pierce
On Tue, Jul 5, 2011 at 2:55 PM, Victor Duchovni < victor.ducho...@morganstanley.com> wrote: > On Tue, Jul 05, 2011 at 02:52:07PM -0700, David Pierce wrote: > > > I have a postfix instance on an admin-type node set to relay mail to a > host > > named "relayhost", i.e., relayhost = relayhost. Now,

Re: Strange dilemma with smtp_host_lookup

2011-07-05 Thread Victor Duchovni
On Tue, Jul 05, 2011 at 05:55:30PM -0400, Victor Duchovni wrote: > On Tue, Jul 05, 2011 at 02:52:07PM -0700, David Pierce wrote: > > > I have a postfix instance on an admin-type node set to relay mail to a host > > named "relayhost", i.e., relayhost = relayhost. Now, relayhost is actually > > an

Re: Strange dilemma with smtp_host_lookup

2011-07-05 Thread Victor Duchovni
On Tue, Jul 05, 2011 at 02:52:07PM -0700, David Pierce wrote: > I have a postfix instance on an admin-type node set to relay mail to a host > named "relayhost", i.e., relayhost = relayhost. Now, relayhost is actually > an A record for the IP of the relayhost. Funny enough, I do believe this > wo

Strange dilemma with smtp_host_lookup

2011-07-05 Thread David Pierce
I have a postfix instance on an admin-type node set to relay mail to a host named "relayhost", i.e., relayhost = relayhost. Now, relayhost is actually an A record for the IP of the relayhost. Funny enough, I do believe this worked with 2.3.3 (latest version from CentOS repo). I say "funny" becau

Fw: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Charlie Orford
- Original Message - From: Reindl Harald To: postfix-users@postfix.org Cc: Sent: Tuesday, July 5, 2011 11:03 PM Subject: Re: unverified_recipient_tempfail_action = permit >hm why not using mysql for the list of valid users and replication? >mysql-replication supports SSL, the backup-mx

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Reindl Harald
Am 05.07.2011 23:00, schrieb Charlie Orford: > > > > > - Original Message - > From: Noel Jones > To: postfix-users@postfix.org > Cc: > Sent: Tuesday, July 5, 2011 8:49 PM > Subject: Re: unverified_recipient_tempfail_action = permit > >> Maybe a compromise? > >> How about running on

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Charlie Orford
- Original Message - From: Noel Jones To: postfix-users@postfix.org Cc: Sent: Tuesday, July 5, 2011 8:49 PM Subject: Re: unverified_recipient_tempfail_action = permit >Maybe a compromise? >How about running on the main MX >postmap -s btree:/path/verify | grep ':250 ' > file > >and th

Re: two copies of every email when using always_bcc

2011-07-05 Thread Robert Schetterer
Am 05.07.2011 21:41, schrieb Stefan Guenther: > Hello, > > we have set "always_bcc = postmappe@localhost" to get a copy of every > incoming and outgoing email. > > The problem now is, that we do not only get one copy of every incoming > or outgoing email, but TWO. > > There reason for this seems

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Charlie Orford
- Original Message - From: Wietse Venema To: Postfix users Cc: Sent: Tuesday, July 5, 2011 8:38 PM Subject: Re: unverified_recipient_tempfail_action = permit >Fundamentally, both approaches rely on talking to the primary MX, >and therefore both approaches would suffer from errors if

Re: two copies of every email when using always_bcc

2011-07-05 Thread Jeroen Geilman
On 2011-07-05 21:41, Stefan Guenther wrote: Hello, we have set "always_bcc = postmappe@localhost" to get a copy of every incoming and outgoing email. The problem now is, that we do not only get one copy of every incoming or outgoing email, but TWO. There reason for this seems to be the con

two copies of every email when using always_bcc

2011-07-05 Thread Stefan Guenther
Hello, we have set "always_bcc = postmappe@localhost" to get a copy of every incoming and outgoing email. The problem now is, that we do not only get one copy of every incoming or outgoing email, but TWO. There reason for this seems to be the content filter: content_filter = smtp-amavis:[1

Re: Postfix Opt Out Bounces

2011-07-05 Thread Wietse Venema
John Clark: > I've been tasked with catching several bounce-back conditions (no longer > subscriber, connection refused, host not found, email address invalid, etc) > and adding the offending email address from our email server's messaging > list to prevent poisoning our mailserver's IP per several

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Charlie Orford
- Original Message - From: /dev/rob0 To: postfix-users@postfix.org Cc: Sent: Monday, July 4, 2011 3:06 PM Subject: Re: unverified_recipient_tempfail_action = permit >On Mon, Jul 04, 2011 at 04:48:44AM -0700, Charlie Orford wrote: >> unverified_recipient_tempfail_action = permitĀ  would h

Re: Postfix Opt Out Bounces

2011-07-05 Thread Victor Duchovni
On Tue, Jul 05, 2011 at 01:52:45PM -0500, John Clark wrote: > I agree. However my main question is what is the best way of capturing these > bounces and and running an SQL insert to opt out the address. Is there a way > to append a command to be run upon a message being removed from the queue > vi

Re: Postfix Opt Out Bounces

2011-07-05 Thread John Clark
I agree. However my main question is what is the best way of capturing these bounces and and running an SQL insert to opt out the address. Is there a way to append a command to be run upon a message being removed from the queue via maximal_queue_lifetime? On Tue, Jul 5, 2011 at 1:46 PM, Victor Duc

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Noel Jones
On 7/5/2011 1:38 PM, Wietse Venema wrote: > Charlie Orford: >> I will run the tests and get the output for you later tonight but >> my suspicion is that there was likely nothing wrong with the >> address cache, just that a lot of addresses had never been probed >> by the secondary mx as the primary

Re: Postfix Opt Out Bounces

2011-07-05 Thread Victor Duchovni
On Tue, Jul 05, 2011 at 01:42:09PM -0500, John Clark wrote: > Messages in my deferral queue are set to be removed after 5 days and I have > been instructed to catch the above stated conditions after 3 days to > auto-opt-out. Just set the maximal_queue_lifetime to 3 days. If you're opting users ou

Postfix Opt Out Bounces

2011-07-05 Thread John Clark
I've been tasked with catching several bounce-back conditions (no longer subscriber, connection refused, host not found, email address invalid, etc) and adding the offending email address from our email server's messaging list to prevent poisoning our mailserver's IP per several ISPs rules. Messag

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Wietse Venema
Charlie Orford: > I will run the tests and get the output for you later tonight but > my suspicion is that there was likely nothing wrong with the > address cache, just that a lot of addresses had never been probed > by the secondary mx as the primary mx is up virtually 99.9% of > the time. Wietse

Postfix Opt Out

2011-07-05 Thread John Clark
I've been tasked with catching several bounce-back conditions (no longer subscriber, connection refused, host not found, email address invalid, etc) and adding the offending email address from our email server's messaging list to prevent poisoning our mailserver's IP per several ISPs rules. Messag

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Charlie Orford
- Original Message - From: Wietse Venema To: Postfix users Sent: Tuesday, July 5, 2011 6:46 PM Subject: Re: unverified_recipient_tempfail_action = permit >>Charlie Orford: >> I will run the tests and get the output for you later tonight but my >> suspicion >> is that there was likely no

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Wietse Venema
Charlie Orford: > I will run the tests and get the output for you later tonight but my suspicion > is that there was likely nothing wrong with the address cache, just that > a lot of addresses had never been probed by the secondary mx as the > primary mx is up virtually 99.9% of the time. In that

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Charlie Orford
- Original Message - >From: Wietse Venema >To: Postfix users >Sent: Tuesday, July 5, 2011 5:38 PM >Subject: Re: unverified_recipient_tempfail_action = permit > >>Reindl Harald: >> Am 05.07.2011 16:55, schrieb Wietse Venema: >> > If no such problem exists, then we know that cache expirati

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Wietse Venema
Reindl Harald: > Am 05.07.2011 16:55, schrieb Wietse Venema: > > If no such problem exists, then we know that cache expiration > > has nothing to do with the issue and we can move on. > > > > When the address verify cache works properly, it should become > > populated over time (by spammers, by le

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Reindl Harald
Am 05.07.2011 16:55, schrieb Wietse Venema: > If no such problem exists, then we know that cache expiration > has nothing to do with the issue and we can move on. > > When the address verify cache works properly, it should become > populated over time (by spammers, by legitimate sites that have

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Wietse Venema
Charlie Orford: >Hi Wietse, > >Although the address caching should have worked as you describe, >we found that it failed for a number of addresses despite the fact >that these addresses had received email in the last 31 days (most >had in fact received mail in the last 24 hours). To report a probl

Re: smtp_tls or smtpd_tls

2011-07-05 Thread Jerry
On Tue, 5 Jul 2011 08:24:19 -0500 /dev/rob0 articulated: > Outlook Express is buggy, broken, and not supported by its maker. > Generally a very poor choice, considering that many good and free > alternatives exist. Yes, Outlook Express like Firefox-4 is no longer supported by its maker. I under

Re: smtp_tls or smtpd_tls

2011-07-05 Thread /dev/rob0
On Tue, Jul 05, 2011 at 03:35:56PM +0300, gaby wrote: > I confuse smtp_tls. parameters setings (i.e. > smtp_tls_CAfile=...) with smtpd_tls_ parameters setings. > For postfix witth TLS which settings is used smtpd_tls.. or > smtp_tls...? A mail transfer agent such as Postfix is both a SM

Re: smtp_tls or smtpd_tls

2011-07-05 Thread Ansgar Wiechers
On 2011-07-05 gaby wrote: > I confuse smtp_tls. parameters setings (i.e. smtp_tls_CAfile=...) > with smtpd_tls_ parameters setings. > For postfix witth TLS which settings is used smtpd_tls.. or smtp_tls...? Depends. Do you want encrypted connections from somewhere TO Postfix? That is ach

smtp_tls or smtpd_tls

2011-07-05 Thread gaby
Hi I confuse smtp_tls. parameters setings (i.e. smtp_tls_CAfile=...) with smtpd_tls_ parameters setings. For postfix witth TLS which settings is used smtpd_tls.. or smtp_tls...? What port is good for sent email via outlook express with postfix TLS 25 with requires a secure connectio

VAMS antivirus , anyone ?

2011-07-05 Thread Frank Bonnet
Hello Does anyone use VAMS antivirus ( http://www.centralcommand.com ) with Postfix ? thanks

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Charlie Orford
- Original Message - From: Charlie Orford To: Postfix users Sent: Tuesday, July 5, 2011 10:45 AM Subject: Re: unverified_recipient_tempfail_action = permit >Hi Wietse, > >Although the address caching should have worked as you describe, we >found that it failed for a number of addresses d

Re: unverified_recipient_tempfail_action = permit

2011-07-05 Thread Charlie Orford
>From: Wietse Venema >Sent: Monday, July 4, 2011 9:10 PM >Subject: Re: unverified_recipient_tempfail_action = permit > >My previous reply suffered from damage while editing. This is an >attempt to fix it. > >The problem with recipients not in the verify cache is easily >addressed with existing Post