Re: Cleaning out certain 4xx-errors

2012-09-15 Thread Chris Adams
Once upon a time, /dev/rob0 r...@gmx.co.uk said: On Sat, Sep 15, 2012 at 06:50:38PM -0500, Chris Adams wrote: I wrote a milter for our Plesk servers to check quota at RCPT TO time instead (and return a permanent error for over-quota) to fix the bad behavior. Unfortunately that only

Re: REJECT and save a copy of spam?

2012-09-14 Thread Chris Adams
, and that the message gets saved (so I can review when somebody complains). Thanks; I guess I'll take a look at amavis. -- Chris Adams cmad...@hiwaay.net Systems and Network Administrator - HiWAAY Internet Services I don't speak for anybody but myself - that's enough trouble.

Re: REJECT and save a copy of spam?

2012-09-14 Thread Chris Adams
) of mimedefang/amavis since I was just looking for basic spam blocking. Thanks. -- Chris Adams cmad...@hiwaay.net Systems and Network Administrator - HiWAAY Internet Services I don't speak for anybody but myself - that's enough trouble.

REJECT and save a copy of spam?

2012-09-13 Thread Chris Adams
this. If it matters, this is Postfix 2.6.6 on CentOS 6. Thanks. -- Chris Adams cmad...@hiwaay.net Systems and Network Administrator - HiWAAY Internet Services I don't speak for anybody but myself - that's enough trouble.

Re: frequent qmgr crashes with postfix-2.10-20120630

2012-07-05 Thread Chris
mail.charite.de 3.2.0-26-generic #41-Ubuntu SMP Thu Jun 14 17:49:24 UTC 2012 x86_64 x86_64 x86_64 GNU/Linux -- Chris

Re: Ubuntu Precise packaged 2.9.1 SSL 1.0.1

2012-06-28 Thread Chris
2012/6/27 Wietse Venema wie...@porcupine.org: Chris: 2012/6/26 Daniel L. Miller dmil...@amfes.com: After a recent Ubuntu server upgrade, the packaged versions of Postfix - using Ubuntu's Precise version, as well as the security, updates, and backports repositories - Postfix's TLS is broken

Re: Ubuntu Precise packaged 2.9.1 SSL 1.0.1

2012-06-26 Thread Chris
problem: 4425:error:1408F10B:SSL routines:SSL3_GET_RECORD:wrong version number:s3_pkt.c:340: A general question: Why is only postfix affected and not sendmail or exim? -- Chris

Retaining BCC in Pipe

2012-06-19 Thread Chris Nagele
search a lot and can't find a solution other than using transport_destination_recipient_limit = 1 and the -DO flags, but this again will create a new message for each recipient. Any help is greatly appreciated. Thanks, Chris

Re: Retaining BCC in Pipe

2012-06-19 Thread Chris Nagele
-recipient-in-email-enveloppe On Tue, Jun 19, 2012 at 5:17 PM, Michael J Wise mjw...@kapu.net wrote: On Jun 19, 2012, at 1:02 PM, Chris Nagele wrote: I am using Postfix to pipe messages to an external program. Does anyone know how to pipe a single message that retains all recipients, including

Re: Retaining BCC in Pipe

2012-06-19 Thread Chris Nagele
to consolidate them. Thanks for the help. -Chris On Tue, Jun 19, 2012 at 6:15 PM, Bill Cole postfixlists-070...@billmail.scconsult.com wrote: On 19 Jun 2012, at 17:42, Chris Nagele wrote: When I capture the messages that are sent via pipe it contains all TO and CC, but the BCC header is gone. From

Relay some domain users to foreign domain, deliver others to virtual mailboxes

2012-06-17 Thread Chris Richards
I'm sure this can't be the first time this has come up, but my google-foo just isn't strong enough to find what I'm looking for. Here's the scenario: Postfix is final destination for domain1.tld, and is implemented as virtual mailboxes (no local unix accounts), with mysql lookups. So far so

Re: Relay some domain users to foreign domain, deliver others to virtual mailboxes

2012-06-17 Thread Chris Richards
Dynamic routing like if us...@domain1.tld doesn't exist, then forward the mail to us...@domain2.tld is not possible in Postfix (at least not that I'm aware of). Ah, that's what I was really looking for. Thank you. The more I think about this whole idea, the more I think it is a bad idea,

Change (Postfix) label in mail headers

2012-05-26 Thread Chris
Hello Postfix-Users, I would like to change the (Postfix) label in my mail headers to a custom label. What do I need to change the code? -- Chris

Re: Why is after-queue content filter executing before-queue?

2012-05-19 Thread Chris
On 18/05/2012 21:19, Noel Jones wrote: On 5/18/2012 1:06 PM, Chris wrote: Hi Noel, The email from gmail.com in my example log comes in on port 25 - the 1st line in master.cf. If I leave the -o content_filter=lmtp:unix:/tmp/dspam.sock in instead of removing it, then authenticating users who

Why is after-queue content filter executing before-queue?

2012-05-18 Thread Chris
Please, can anybody help me? Chris

Re: Why is after-queue content filter executing before-queue?

2012-05-18 Thread Chris
. This is just how it is and it would be a nightmare to get them all to change. So they have the option of 25 or 587. Cheers, Chris On 18/05/2012 17:11, Chad M Stewart wrote: On May 18, 2012, at 7:41 AM, Chris wrote: master.cf - smtp inet n - - - - smtpd -o content_filter=lmtp:unix:/tmp

Re: Why is after-queue content filter executing before-queue?

2012-05-18 Thread Chris
if they use ports 25 or 587) and non-authenticating clients get caught by the check_client_access line at the end, which puts them through dspam, but _unfortunately_ before queue. Cheers, Chris On 18/05/2012 17:34, Noel Jones wrote: On 5/18/2012 7:41 AM, Chris wrote: Hi everyone, I am having

message-id discarded on send?

2012-03-08 Thread Chris Wilson
If I submit a message with the following message-id to the postfix sendmail interface using */usr/sbin/sendmail -r...@here.com -t -oi -oem* Message-Id: *58faf4a4-8e6f-4b60-af87-173efa7d3...@here.com* The Postfix sendmail interface receives the message with the specified message-id: Mar 9

Re: message-id discarded on send?

2012-03-08 Thread Chris Wilson
Awesome! That was it. I assumed my PERL library was doing the for me. I'm hearing the when you assume speech coming on. Thank you!! On Fri, Mar 9, 2012 at 12:15 AM, Noel Jones njo...@megan.vbhcs.org wrote: On 3/8/2012 10:48 PM, Chris Wilson wrote: If I submit a message with the following

Queue ID with amavisd

2012-03-02 Thread Chris
-- Chris

Re: Queue ID with amavisd

2012-03-02 Thread Chris
2012/3/2 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: Hello Postfix Users :) I am using Postfix with amavisd. Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174])       by my.postfix-server.org (Postfix) with ESMTPS

Re: Queue ID with amavisd

2012-03-02 Thread Chris
2012/3/2 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: 2012/3/2 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: Hello Postfix Users :) I am using Postfix with amavisd. Received: from mail-wi0-f174.google.com (mail-wi0

Re: Queue ID with amavisd

2012-03-02 Thread Chris
2012/3/2 /dev/rob0 r...@gmx.co.uk: On Fri, Mar 02, 2012 at 05:32:18PM +0100, Chris wrote: 2012/3/2 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: 2012/3/2 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: I am using Postfix

Postfix Mailing List

2012-02-13 Thread Chris
Hi Postfix Users, How to filter messages from this list? I miss something like List-Id: Postfix Mailing List postfix-users.postfix.org -- Chris

Re: postscreen = undesired greylisting ???

2012-02-11 Thread Chris
2012/2/11 Stan Hoeppner s...@hardwarefreak.com: On 2/10/2012 12:44 PM, Chris wrote: 2012/2/10 Ralf Hildebrandt ralf.hildebra...@charite.de: The deep inspection and postscreen isn't enabled as well (I think) You mean the deep protocol tests?  Can I disable these deep protocol tests

postscreen = undesired greylisting ???

2012-02-10 Thread Chris
of view this is not RFC compliant. Greylisting delays mail traffic. If I have five incoming mx records running postfix with postscreen... and each time the sender receives a 4xx error ... This is unacceptable. Otherwise, I think postscreen has some nice features and I would like to use it. -- Chris

Re: postscreen = undesired greylisting ???

2012-02-10 Thread Chris
2012/2/10 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: Hello Postfix Users :) I noticed: http://www.postfix.org/POSTSCREEN_README.html#after_220 When a good client passes the deep protocol tests, postscreen(8) adds the client to the temporary whitelist

Re: postscreen = undesired greylisting ???

2012-02-10 Thread Chris
2012/2/10 /dev/rob0 r...@gmx.co.uk: On Fri, Feb 10, 2012 at 07:11:50PM +0100, Chris wrote: I noticed: http://www.postfix.org/POSTSCREEN_README.html#after_220 When a good client passes the deep protocol tests, postscreen(8) adds the client to the temporary whitelist but it cannot hand

Re: postscreen = undesired greylisting ???

2012-02-10 Thread Chris
2012/2/10 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: If you let the MX share one memcache instance, the second MX to receive a connection will immediately accept it. Works like a charm here. Okay, I see. That would be a solution. How did you realize

Re: postscreen = undesired greylisting ???

2012-02-10 Thread Chris
2012/2/10 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: Read a bit more. It IS disabled unless you specifically enable it. Postscreen? Or what do you mean? The deep inspection and postscreen isn't enabled as well (I think) You mean the deep protocol tests

Re: postscreen = undesired greylisting ???

2012-02-10 Thread Chris
2012/2/10 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: The deep inspection and postscreen isn't enabled as well (I think) You mean the deep protocol tests? The stuff with the deep in it, yes Can I disable these deep protocol tests in postscreen

Re: postscreen = undesired greylisting ???

2012-02-10 Thread Chris
2012/2/10 Wietse Venema wie...@porcupine.org: Chris: 2012/2/10 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: Read a bit more. It IS disabled unless you specifically enable it. Postscreen? Or what do you mean? The deep inspection and postscreen

Postfix primary mail server behind NAT firewall

2011-11-14 Thread Chris Horry
as is? Thanks! Chris - -- Chris Horry zer...@wibble.co.uk http://www.wibble.co.uk -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.11 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ iEYEARECAAYFAk7BGzcACgkQnAAeGCtMZU4EnQCgzs4nU55h9FjHOSNi+3ELlSMd

Re: Only allow specific sasl-authenticated users to relay

2011-11-05 Thread Chris Richards
On Fri, November 4, 2011 12:07 pm, Viktor Dukhovni wrote: If this is an MX host, you need to allow mail to your own domains before you reject to, otherwise only your own users will be able to send you email. Since the sender address and the SASL login account are not necessarily the same.

Only allow specific sasl-authenticated users to relay

2011-11-03 Thread Chris Richards
and 'no' for 'untrusted' clients, that the result will be to fall through to permit_sasl_auth for the 'trusted' clients and fail entirely for the 'untrusted' clients who are OUTSIDE, but still permit normal relay for clients who are INSIDE? Thanks in advance for your help. Chris

Re: alias all users in one domain to another domain

2011-10-24 Thread Chris Richards
On Mon, October 24, 2011 12:28 am, Noel Jones wrote: On 10/23/2011 10:06 PM, Chris Richards wrote: My question is this: how do I setup to alias all of my users in domain A so that they also appear in domain B, and do so WITHOUT turning my server into a backscatter source

alias all users in one domain to another domain

2011-10-23 Thread Chris Richards
when you are doing aliasing? Do I need to do some kind of rewrite with canonical_maps or something? Thanks in advance, Chris

Re: Multiple Domains, Mail Gateway, Two Mail Servers

2011-08-07 Thread Chris Tandiono
was hijacked? Chris

Re: multiple ssl certificates for multiple domains but just one IP

2011-02-03 Thread Chris Tandiono
, Alokat You can get a multi-domain SSL certificate. It is one certificate that lists all the domains for which it is valid. -- Chris

Re: Root privileges

2011-01-30 Thread Chris Tandiono
that does nothing cannot be hacked or exploited in any way because there is nothing to exploit. By moving most of the functions out of the master process, even if the other processes have flaws, they aren't privileged. Someone else can feel free to correct me. Chris

Re: Require TLS and authentication with Postfix + Dovecot

2010-11-24 Thread chris guirl
on this list if I continue to have problems. Chris

Oddly formatted date (malfomed even)

2010-11-23 Thread Chris G
:13 correct/allowed? It's also a bit odd in that the mail actually arrived in my inbox (also on the same LAN) at around 11:40 so it seems to have taken an awfully long time for this E-Mail to get delivered. Should I be worried? -- Chris Green

Are subdomains in mydestination redundant?

2010-11-23 Thread Chris G
because mail for zbmc.eu is accepted? There are likely *some* E-Mails sent to some...@dps.zbmc.eu from within the LAN. -- Chris Green

Re: Are subdomains in mydestination redundant?

2010-11-23 Thread Chris G
On Tue, Nov 23, 2010 at 06:42:11AM -0600, Noel Jones wrote: On 11/23/2010 6:00 AM, Chris G wrote: Currently my mydestination line looks like:- zbmc.eu, dps.zbmc.eu, localhost This is on the mail server which receives E-Mail from the 'outside world' from whose point of view my system

myorigin, myhostname and mydomain usage behind a NAT router - what's the best approach?

2010-11-18 Thread Chris G
invalid/unknown host names in the headers as these host names only exist on my LAN. So, is there a way to get what I want? It's surely quite a common situation. -- Chris Green

Re: myorigin, myhostname and mydomain usage behind a NAT router - what's the best approach?

2010-11-18 Thread Chris G
On Thu, Nov 18, 2010 at 01:14:29PM -0500, Wietse Venema wrote: Chris G: I have several machines behind a NAT router which run postfix. Some of these machines are desktop machines with real users who create and send mail while others are (usually headless) servers where the only mail

Re: myorigin, myhostname and mydomain usage behind a NAT router - what's the best approach?

2010-11-18 Thread Chris G
On Thu, Nov 18, 2010 at 01:15:24PM -0500, Victor Duchovni wrote: On Thu, Nov 18, 2010 at 06:03:26PM +, Chris G wrote: E.g. I want messages from postmaster/root/cron on my dps server to be distinguishable from similar messages from the server called mws. http://www.postfix.org

Re: myorigin, myhostname and mydomain usage behind a NAT router - what's the best approach?

2010-11-18 Thread Chris G
could also peruse SOHO_README.html. That's me/us (SOHO I mean), we have only 10 or so systems on our LAN. Although we do have a 'real' domain name so some of it doesn't apply. I did use the information there about setting up SASL a while ago. -- Chris Green

Re: A question about myorigin, myhostname, etc.

2010-11-17 Thread Chris G
On Tue, Nov 16, 2010 at 02:34:50PM -0500, Brian Evans - Postfix List wrote: On 11/16/2010 2:03 PM, Chris G wrote: Er, it's Postfix isn't it? :-) Or have I misunderstood completely (quite likely!). When I 'telnet mws.zbmc.eu 25' from the client it does connect to mws.zbmc.eu (192.168.1.4

Re: A question about myorigin, myhostname, etc.

2010-11-17 Thread Chris G
On Wed, Nov 17, 2010 at 11:47:45AM +, Chris G wrote: ... and that has resolved the DNS/IP problem at least though I'm still getting relaying denied. So now the relayhost (192.168.1.4) is rejecting the E-Mail from the client (192.168.1.2) even though I have:- mynetworks = 127.0.0.0

Re: A question about myorigin, myhostname, etc.

2010-11-17 Thread Chris G
On Wed, Nov 17, 2010 at 02:04:57PM -0500, Victor Duchovni wrote: On Wed, Nov 17, 2010 at 06:32:24PM +, Chris G wrote: It is not legal for a DNS CNAME RRset to coexist with other data for the same domain name. Nor should you have multiple CNAME records for the same domain

A question about myorigin, myhostname, etc.

2010-11-16 Thread Chris G
: by dps.zbmc.eu (Postfix, from userid 1000) id E83EE100283; Tue, 16 Nov 2010 16:02:53 + (GMT) Date: Tue, 16 Nov 2010 16:02:53 + From: Chris Green ch...@dps.zbmc.eu To: ch...@halon.org.uk Subject: Test message Message-ID: 20101116160253.ga1...@dps.zbmc.eu MIME-Version

Re: A question about myorigin, myhostname, etc.

2010-11-16 Thread Chris G
On Tue, Nov 16, 2010 at 11:52:36AM -0500, Randy Ramsdell wrote: Chris G wrote: I have a small SoHo network of machines and I have postfix installed on most of them for sending mail. The machines sit behind a NAT router which connects them to the internet, the domain name (as seen from

Re: A question about myorigin, myhostname, etc.

2010-11-16 Thread Chris G
On Tue, Nov 16, 2010 at 12:34:38PM -0500, Wietse Venema wrote: Chris G: Yes, I realise that It connects from 84.45.228.40 but I can find no reason at all *why* the postfix server process on mws.zbmc.eu thinks that the connection is from 84.45.228.40. Because the operating system kernel

Re: A question about myorigin, myhostname, etc.

2010-11-16 Thread Chris G
On Tue, Nov 16, 2010 at 01:13:48PM -0500, Victor Duchovni wrote: On Tue, Nov 16, 2010 at 06:06:27PM +, Chris G wrote: On Tue, Nov 16, 2010 at 12:34:38PM -0500, Wietse Venema wrote: Chris G: Yes, I realise that It connects from 84.45.228.40 but I can find no reason at all *why

Re: A question about myorigin, myhostname, etc.

2010-11-16 Thread Chris G
On Tue, Nov 16, 2010 at 12:27:56PM -0600, Larry Stone wrote: On Tue, 16 Nov 2010, Chris G wrote: Yes, I realise that It connects from 84.45.228.40 but I can find no reason at all *why* the postfix server process on mws.zbmc.eu thinks that the connection is from 84.45.228.40. Because

Re: A question about myorigin, myhostname, etc.

2010-11-16 Thread Chris G
On Tue, Nov 16, 2010 at 01:58:06PM -0500, Victor Duchovni wrote: On Tue, Nov 16, 2010 at 06:50:02PM +, Chris G wrote: So where is there a system sending this mail which appears to be 84.45.228.40? From what I can see in the logs the mail isn't going out to the outside world

Postfix as TLS client using different credentials for same SMTP host

2010-10-11 Thread Chris Hills
- ASPMX.L.GOOGLE.com. (user: domain2) How do I configure this? Regards, Chris

Re: dnswl doesn't work?

2010-08-04 Thread Chris St Denis
On 8/4/2010 12:13 AM, Ralf Hildebrandt wrote: * Chris St Denisch...@smartt.com: I've setup a dns whitelist from dnswl.org as per the instructions here: http://www.dnswl.org/tech#postfix However I've discovered it doesn't work, because I rejected an email coming from a gmail server that got

dnswl doesn't work?

2010-08-03 Thread Chris St Denis
I've setup a dns whitelist from dnswl.org as per the instructions here: http://www.dnswl.org/tech#postfix However I've discovered it doesn't work, because I rejected an email coming from a gmail server that got itself blacklisted by sorbs, but it is on the whitelist. Why is this not

Spooling mail Question

2010-06-22 Thread Chris
I am running postfix as a SMTP front-end to my Exchange 2007 system. When Exchange goes down, email is bounced back to the sender as undeliverable. How can I setup postfix to 'spool' email until the backend SMTP server is online? I have enclosed my main.cf, master.cf, and transport configs (at

Re: Blacklisted on Verizon

2009-11-11 Thread Chris Arnold
On 11/11/09 7:55 AM, /dev/rob0 r...@gmx.co.uk wrote: On Wednesday 11 November 2009 06:14:08 dhottin...@harrisonburg.k12.va.us wrote: Quoting Stan Hoeppner s...@hardwarefreak.com: You should be concentrating your focus on the Senders by message count section. Wouldnt the logwatch from

Re: Blacklisted on Verizon

2009-11-11 Thread Chris Arnold
On 11/11/09 7:55 AM, /dev/rob0 r...@gmx.co.uk wrote: Senders by message count is ENVELOPE SENDER, in the case of spam, completely useless. If the OP has, as I might guess, a compromised httpd + PHP script, for example, the envelope sender will probably change for EACH spam it sends. /bin/ps

Blacklisted on Verizon

2009-11-10 Thread Chris Arnold
Hello list! We are being blacklisted every few days from verizon. This is less important right now as I need to find out if/who is sending spam from the email server or if the server is an open relay. I am less inclined to think postfix (which is what we use) is an open relay. More inclined to

Re: Blacklisted on Verizon

2009-11-10 Thread Chris Arnold
and I am running pflogsumm.pl inside of that dir. Does it need to be moved to the mail log dir? It doesn¹t seem so as the readme says to copy to path/to/bin folder. On 11/10/09 6:33 PM, Justin C. Le Grice mailingli...@legrice.co.nz wrote: Chris Arnold wrote: Blacklisted on Verizon Hello list! We

Re: Blacklisted on Verizon

2009-11-10 Thread Chris Arnold
it is very long and 2 there are somethings that don't need to be shared on a mailinglist :) What are some things I should be looking for in the pflogsumm.pl report? On 11/10/09 8:00 PM, d.h...@yournetplus.com d.h...@yournetplus.com wrote: Quoting Chris Arnold carn...@electrichendrix.com: OK, I

Re: Blacklisted on Verizon

2009-11-10 Thread Chris Arnold
On 11/10/09 8:36 PM, Stan Hoeppner s...@hardwarefreak.com wrote: Chris Arnold put forth on 11/10/2009 7:21 PM: Don't want to post the whole pflogsumm file as 1 it is very long and 2 there are somethings that don't need to be shared on a mailinglist :) What are some things I should

Re: Blacklisted on Verizon

2009-11-10 Thread Chris Arnold
On 11/10/09 8:58 PM, /dev/rob0 r...@gmx.co.uk wrote: On Tuesday 10 November 2009 19:21:04 Chris Arnold wrote: OK, nothing stands out from pflogsumm.pl: Nothing? Per-Day Traffic Summary date received delivered deferredbounced rejected

Re: OT: Supply Missing text/plain MIME part?

2009-10-28 Thread Chris Babcock
or worse. I have something that appears to work with the TRE regex library in CRM-114. The top Google result for perl mime parser describes MIME::Parser as an experimental class for parsing MIME streams. Overall, not a promising lot. Chris signature.asc Description: PGP signature

RE: Postfix Sender Verify

2009-10-21 Thread Chris Imrie
,reject_unknown_sender_domain, permit transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 Thanks Chris -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Ralf Hildebrandt Sent: 21 October 2009 12:04

RE: Postfix Sender Verify

2009-10-21 Thread Chris Imrie
emails as they come in. Kind Regards Chris -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Ralf Hildebrandt Sent: 21 October 2009 12:23 PM To: postfix-users@postfix.org Subject: Re: Postfix Sender Verify This message

RE: Postfix Sender Verify

2009-10-21 Thread Chris Imrie
Hi Charles It checks to verify the sender once, then caches the result in a database, so mail servers aren't hassled more than once per email address verification. Regards Chris -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org

Re: Using unix domain socket to send mail?

2009-10-11 Thread Chris Babcock
problems or that there are other optimizations that would have a better return for your time - particularly if the same message payload is being delivered to multiple recipients. Chris signature.asc Description: PGP signature

Re: How to block spammers appearing as local users?

2009-09-01 Thread Chris Babcock
with the large operations that knowingly do aggravating things without providing tech support for those who try to be clever without the payroll to handle the problems they cause themselves. Do you honestly think that you're the first one to think of this 'solution' to this class of spam? Chris

Sendmail interface questions

2009-08-19 Thread Chris Smith
in advance. Regards, Chris -- Chris Smith

Re: Sendmail interface questions

2009-08-19 Thread Chris Smith
if applicable. Text is expected to be in native UNIX stream-LF format. Exactly what my thoughts were on the subject, how about folding of headers they should be folded with LF-WSP as opposed to CRLF-WSP? Regards, Chris -- Chris Smith

Re: Sendmail interface questions

2009-08-19 Thread Chris Smith
Wietse Venema wrote: Chris Smith: Wietse Venema wrote: The format should be consistent with RFC 5322 (RFC 2822, RFC 822) and with MIME if applicable. Text is expected to be in native UNIX stream-LF format. Exactly what my thoughts were on the subject, how about folding of headers

OT - Re: Wildcard certs - why only one level deep?

2009-08-08 Thread Chris Babcock
. Someone who behaves perfectly well on my server might be an exceedingly poor judge of character. Without limiting the depth of the certificate, I would have no way to accept a TLS connection as the first without being open to the second. I love waking up to a sub peona, don't you? :-) Chris Babcock

Re: is there any way of distinguishing the bcc copy from the original?

2009-08-08 Thread Chris Babcock
rewriting and you lose a whole lot more mail than that. How about the root issue? You either got an always BCC configured that you don't want or a specific class of Spam that can probably be handled in a better way. Which is it? Chris signature.asc Description: PGP signature

Wildcard certs - why only one level deep?

2009-08-07 Thread Chris Simmons
or mail.host2.example.com. Is there a particular reason behind this implementation, and is there any way to work around it? I understand that wildcard certs can be considered a security risk, but is the risk really much greater if it includes a longer hostname? Thanks for your time! Chris Simmons

Milter Reject on Yahoo Mail

2009-07-12 Thread Chris Babcock
= $myhostname ESMTP Chris Babcock 602-859-1689 smtpd_client_restrictions = reject_non_fqdn_recipient reject_non_fqdn_sender reject_unknown_sender_domain permit_mynetworks reject_unauth_destination reject_multi_recipient_bounce reject_non_fqdn_hostname reject_invalid_hostname smtpd_helo_required = yes

SOLVED (Probably) Re: Milter Reject on Yahoo Mail

2009-07-12 Thread Chris Babcock
documentation. I sent a message to a verifier, which provided this helpful clue: Please note that the DKIM filter signing this reply message conforms to the latest IETF draft version, and thus may not be successfully verified by older implementations. Thank you all, Chris

Logging sender recipient pairs

2009-07-08 Thread Chris Turan
. Its not easily usable directly from syslog in its current form. Anyone do anything like this yet? Have any suggestions or alternative ways of doing this? -Chris

OT - Re: Strategies to Prevent Abuse in Bulk-Mailing?

2009-07-08 Thread Chris Babcock
senders. It's still expensive and sub-optimal, but it's not entirely doomed. More importantly, it's a path toward the re-evaluation of the business model. Chris Babcock signature.asc Description: PGP signature

Relaying to DNAMail Exchange Server with SASL

2009-07-04 Thread Chris Cera
the following in my sasl directory: /etc/postfix/sasl/sasl_passwd /etc/postfix/sasl/sasl_passwd.db I've attached a debug level #2 logfile and saslfinger output. I sincerely appreciate any help. -Chris Jul 4 12:54:34 psico postfix/pickup[31099]: 77F901D0F70: uid=500 from=n...@domain.com Jul 4 12:54:34

Re: backscatter

2009-07-03 Thread Chris Babcock
for returned mail and I take care to make sure that it goes someplace where it can be used to stop the sorceror's apprentice from making more brooms. I hate it when providers don't notify me when they won't deliver mail because it doesn't give me a chance to fix the problem. Chris Babcock http

How can I get Postfix to store forward?

2009-05-02 Thread Chris
I have a Centos 5.3 box running Postfix 2.3.3. It is setup to run incoming emails thru Policyd-Weight, Amavisd, then forward to my exchange server. If the Exchange server goes offline, the linux box will bounce all incoming emails as undeliverable.  How can I setup Postfix so that is queues

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
Noel Jones wrote: Chris Dos wrote: Noel Jones wrote: It looks like I want to check for RCPT TO:VERP_Address So I ran this check against the regexp table using postmap: postmap -q RCPT TO:chris+no-one-home=chrisdos@chrisdos.com regexp:header_checks.regexp and it came back with a result

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
-dr postfix/qmgr[9062]: 7A03D28E132: removed Mar 20 09:06:35 mail-dr postfix/smtp[9073]: 75D8529027D: to=chris+no-one-home=chrisdos@chrisdos.com, relay=mail.chrisdos.com[71.33.251.73]:25, delay=0.19, delays=0.02/0/0.11/0.06, dsn=5.1.1, status=bounced (host mail.chrisdos.com[71.33.251.73

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
Noel Jones wrote: Chris Dos wrote: Well, pointing the gun the wrong way is differently something that I don't want to be doing. But in the case, I'm confused. I'm having mail-dr send out to another server, mail.chrisdos.com, on the internet. Mail-DR is a separate mail server all together

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
Chris Dos wrote: Noel Jones wrote: Okay, since the e-mail never finishes sending because the user is unknown on the other end and it is rejected right away, is there another way to do this. The whole point of this exercise for me is to just intercept a bounce back and process it internally

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
-- Chris Dos Senior Engineer Cell: 303-520-1821 Chris Dos wrote: Chris Dos wrote: Noel Jones wrote: Okay, since the e-mail never finishes sending because the user is unknown on the other end and it is rejected right away, is there another way to do this. The whole point

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
of bouncing it back to the person that originally sent the mail. The best way seems to be to use VERP. Is there something I'm missing or a different way to go about doing this. Maybe pass all initial bounces through procmail or something to that affect? Chris Internally generated bounces

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
method that someone suggests, I'm all ears. Chris Chris

Re: VERP Bounce Intercept

2009-03-18 Thread Chris Dos
Charles Marcus wrote: On 3/17/2009, Chris Dos (ch...@chrisdos.com) wrote: Sorry, I did have: recipient_delimiter = + in another part of my main.cf file. One reason why the DEBUG_README asks (among other things) that you provide output of postconf -n instead of snips from main.cf. Here

Re: VERP Bounce Intercept

2009-03-18 Thread Chris Dos
@chrisdos.com ORCPT=rfc822;chris+2bno-one-home+3dchrisdos@chrisdos.com Mar 18 09:16:38 mail-dr postfix/smtp[5596]: mail.chrisdos.com[71.33.251.73]:25: DATA Mar 18 09:16:38 mail-dr postfix/smtp[5596]: mail.chrisdos.com[71.33.251.73]:25: 250 2.1.0 Ok Mar 18 09:16:38 mail-dr postfix/smtp[5596

Re: VERP Bounce Intercept

2009-03-18 Thread Chris Dos
accept or reject. Chris

Re: VERP Bounce Intercept

2009-03-18 Thread Chris Dos
the check_recipient_access map. Chris

Dropping rejected mail from a transport server

2009-03-17 Thread Chris Cameron
to try to bounce to a (usually) non-legitimate sender. It'd be nice if Exchange accepted and then silently dropped, but that doesn't seem to be coming. So, on my part, what can I do with Postfix to drop messages that Exchange (defined through the transport file) rejects? Thanks, Chris

VERP Bounce Intercept

2009-03-17 Thread Chris Dos
this: /^.+\+.+\=...@.+\..+$/ DISCARD /^.+\+.+\=...@.+\..+$/ REDIRECTverpbounce I've tested the header check by using this: postmap -q chris+no-one-home=chrisdos@chrisdos.com regexp:header_checks.regexp and it comes back with a result of DISCARD. I can't even get the DISCARD to work yet, much less

<    1   2   3   4   >