Re: No From: address in policy delegation protocol?

2016-06-28 Thread Zhang Huangbin
> On Jun 28, 2016, at 11:15 PM, Wietse Venema wrote: > > To examine SMTP-level events AND message content, use one of the > methods described in MILTER_README, SMTPD_PROXY_README, or FILTER_README. Dear Wietse, Thanks very much for showing me the direction. :)

Re: Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Daniele Nicolodi
On 6/28/16 2:01 PM, Chip wrote: > My mistake NOT "bounces-to" rather "return-path" This is not a subtle difference. The Return-Path header gets added (or replaced, in the case it is already there) by the receiving MTA with the MAIL FROM address. It is placed there only for convenience of the

Re: Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Chip
My mistake NOT "bounces-to" rather "return-path" as in the following snippet of campaign emails from Home Depot, Martha Stewart and Sears: From - Mon Jun 20 08:43:03 2016 X-Account-Key: account15 X-UIDL: UID1962-1324328699 X-Mozilla-Status: 0001 X-Mozilla-Status2: X-Mozilla-Keys:

Re: Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Jim Reid
> On 28 Jun 2016, at 20:26, Jeffs Chips wrote: > > I'm just saying that ALL email campaign services allow and indeed suggest > users to identity a specific sole purpose email account in which to receive > bounces to eliminate spam and which almost all email campaigners

Re: Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Jeffs Chips
I don't dispute any of what happens just saying that a company out there that advertises as their mission to eliminate spam and whom, they advertise, has access to 30 million MX records is sending bounces to the reply to or envelope sender whereas I'm just saying that ALL email campaign services

Re: Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Jim Reid
> On 28 Jun 2016, at 19:28, Chip wrote: > > Okay maybe it's not in RFC's but I would it would be at least a > recommendation that bounces can be routed back to bounces-to rather than > reply-to. After all, why have the field at all if it's not used properly. No RFC

Re: Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Allen Coates
Mail-server refusals (as in NOQUEUE) are generated before the email body is received - and will also be sent to the envelope sender. On 28/06/16 18:51, Noel Jones wrote: > On 6/28/2016 12:12 PM, Chip wrote: >> Meaning there are no standards for the way >> emailers should respond to bounces? >

Re: Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Noel Jones
Bounces go to the envelope sender, the address used in the SMTP MAIL FROM command. Not reply-to, nor bounces-to, nor any other address listed in a header. To control where bounces are returned, set the envelope sender. -- Noel Jones On 6/28/2016 1:28 PM, Chip wrote: > In standard email

Re: Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Chip
In standard email campaign software like phplist, constantcontact, mailchimp all of those popular email campaign software many of which use Exim and are used literally by millions of email campaigners, the bounces-to is where bounces are expected to be returned so that they can be effectively

Re: Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Noel Jones
On 6/28/2016 12:12 PM, Chip wrote: > Meaning there are no standards for the way > emailers should respond to bounces? bounces always go to the envelope sender, regardless of any unrelated junk in the headers.

Re: Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Wietse Venema
Chip: > Okay I guess it does. Meaning there are no standards for the way > emailers should respond to bounces? According to RFC 5321, the definition of the Internet email protocol, an undeliverable email message is returned to its MAIL FROM address, and that return message is sent with the null

Re: Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Chip
Okay I guess it does. Meaning there are no standards for the way emailers should respond to bounces? On 06/28/2016 12:54 PM, Wietse Venema wrote: Chip: I know this question is not specifically germane to Postfix but everyone on this list has extensive experience with bouncing policies. If a

Re: Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Wietse Venema
Chip: > I know this question is not specifically germane to Postfix but everyone > on this list has extensive experience with bouncing policies. > > If a receiver of campaign emails (that promotes itself as an email > security service) sends bounces to "reply-to" rather than "bounces-to" > as

Is not honoring bounces-to violation of RFC?

2016-06-28 Thread Chip
I know this question is not specifically germane to Postfix but everyone on this list has extensive experience with bouncing policies. If a receiver of campaign emails (that promotes itself as an email security service) sends bounces to "reply-to" rather than "bounces-to" as a policy despite

Re: No From: address in policy delegation protocol?

2016-06-28 Thread Wietse Venema
Zhang Huangbin: > > > On Jun 28, 2016, at 2:15 PM, Benning, Markus wrote: > > > > Policy service is just a table lookup. From what restriction do you call > > the policy lookup? > > Postfix is configured to call the policy server at protocol state RCPT >

RE: Newbie SASL Auth with Dovecot problem

2016-06-28 Thread Michael Fox
> > I don't see any > > smtpd_sasl_auth_enable = yes > > in your `postconf -n` output although you claim to have set it. The > default would be "no". > > Matthias Oh, jeez. How embarrassing. Thanks Matthias. I had entered smtp_... instead of smtpd_... And no matter how many times I

Re: Newbie SASL Auth with Dovecot problem

2016-06-28 Thread Matthias Sitte
I don't see any smtpd_sasl_auth_enable = yes in your `postconf -n` output although you claim to have set it. The default would be "no". Matthias On 2016-06-28 05:15, Michael Fox wrote: I've been using Postfix for a while with no client submission. I'm trying to set up SASL for the

RE: Newbie SASL Auth with Dovecot problem

2016-06-28 Thread Michael Fox
> > There is no AUTH on port 25, take 587. > > Suomi According to http://www.postfix.org/SASL_README.html#server_sasl_authc I should see AUTH on port 25. I also tried port 587. Same result. $ telnet localhost 587 Trying 127.0.0.1... Connected to localhost.localdomain. Escape character is

Re: No From: address in policy delegation protocol?

2016-06-28 Thread Benning, Markus
On 2016-06-28 07:46, Zhang Huangbin wrote: I have a simple Postfix policy server, and got a problem to reject sender login mismatch (sender != sasl_username) with Outlook 2016: user is able to specify a From: address, it would be any address you want, and the From: address is not passed to