Re: bcc send map issue - duplication when mail sent from other host

2011-09-19 Thread mouss
Le 19/09/2011 07:34, Michael Ribbons a écrit : I have ruled out the amavis setup. What I need is a way to specify sender_bcc_maps only if the mail is sent from an authenticated user - This may be achievable by having a separate cleanup process for submission, but I don't want to use

Re: problem telnet 25 with ipv6

2011-09-19 Thread mouss
Le 16/09/2011 16:45, m...@smtp.fakessh.eu a écrit : Le vendredi 16 septembre 2011 00:12, mouss a écrit : Le 15/09/2011 03:34, m...@smtp.fakessh.eu a écrit : hello list hello guru of postfix I think I have correctly configure bind for IPv6. but I still can not connect with telnet on my

Re: problem telnet 25 with ipv6

2011-09-15 Thread mouss
Le 15/09/2011 03:34, m...@smtp.fakessh.eu a écrit : hello list hello guru of postfix I think I have correctly configure bind for IPv6. but I still can not connect with telnet on my server all testimonials are welcome well, it is hard or us to see what bind have to do with can not

Re: moving entire postfix queue between machines

2011-09-15 Thread mouss
Le 15/09/2011 17:17, Leonardo Rodrigues a écrit : Hi, I need to change the disks on my postfix machine and i do not have a spare machine, so i'll basically take out the old disk, put the new ones and reinstall the machine. in that scenario, is it OK to backup the

Re: What Received line do I want???

2011-09-15 Thread mouss
Le 15/09/2011 23:07, Michael C. Robinson a écrit : I've looked at emails I've been setting aside and have noticed that there are 5 received from lines that my servers post. The one I probably want is posted first when the external SMTP server contacts my relay. After that, my server passes

Re: Postfix - error sending emails to some domains

2011-09-15 Thread mouss
Le 14/09/2011 09:33, n3mesi83 a écrit : Hello everyone, I have a java web application that uses JavaMail to send messages with attached documents (spreadsheets). On the server (Ubuntu 10.4 64-bit) I installed postfix to send email. The server has a static address and I connect to it via

Re: Disclaimer with always_bcc and config problems

2011-09-12 Thread mouss
Le 13/09/2011 00:04, Jeroen Geilman a écrit : On 2011-09-12 06:21, Alex wrote: Hi, I'm trying to configure a disclaimer footer using altermime with postfix-2.7.5, amavisd-new-2.6.4. I've tried to follow the examples for creating a new filter, but the messages appear to be being reinjected

Re: Disclaimer with always_bcc and config problems

2011-09-12 Thread mouss
Le 12/09/2011 06:21, Alex a écrit : Hi, I'm trying to configure a disclaimer footer using altermime with postfix-2.7.5, amavisd-new-2.6.4. I've tried to follow the examples for creating a new filter, but the messages appear to be being reinjected at the wrong spot and are being delivered

Re: Request For Port 587

2011-08-18 Thread mouss
Le 18/08/2011 14:53, Carlos Mennens a écrit : Today I received a ticket for altering the way my Postfix server handles mail and I don't understand it. The ticket / request is pasted below: ** According to RFC 4409 client mail submission to an

Re: Remove header on reinjection

2011-08-18 Thread mouss
Le 18/08/2011 01:31, Steve Fatula a écrit : - Original Message - From: Steve Fatula compconsult...@yahoo.com To: Postfix Users postfix-users@postfix.org Cc: Sent: Wednesday, August 17, 2011 6:18 PM Subject: Remove header on reinjection Sounded easy (and probably is), but, don't

Re: envelope spoofing

2011-08-18 Thread mouss
Le 15/08/2011 17:29, Drizzt a écrit : Hi, I have a setup whereby we check for spoofing. That is, anyone using an envelope from in our domain is blocked. In a similar fashion we stop our own hosts from spoofing others. For reference: - external spoofing: check_sender_access: mysql

Re: mail gets bounced when send to local bitdefender smtpd

2011-07-26 Thread mouss
Le 20/07/2011 07:32, Thomas Zehbe a écrit : Am Dienstag 19 Juli 2011, 22:20:25 schrieb mouss: Le 19/07/2011 09:05, Jeroen Geilman a écrit : On 2011-07-19 00:31, mouss wrote: Le 18/07/2011 19:01, Jeroen Geilman a écrit : On 2011-07-17 20:19, mouss wrote: Le 17/07/2011 12:49, Thomas Zehbe

Re: mail gets bounced when send to local bitdefender smtpd

2011-07-26 Thread mouss
Le 26/07/2011 23:07, Victor Duchovni a écrit : On Tue, Jul 26, 2011 at 10:24:23PM +0200, mouss wrote: He's only running one postfix smtpd, the other host in the above log is bitdefender. The simplest would be to change the hostname of either postfix or bitdefender, whichever makes more

Re: Σχετ: Anyone solely using SMTP Auth for outbound mail?

2011-07-22 Thread mouss
Le 20/07/2011 22:15, Peter Tselios a écrit : Well, since I plan to move into the Postfix wagon, from scratch, I want to learn more about the 587 port submission and the blockage of port 25 for that. What are the best practices on the matter? Are there any documents on that? Soren how do you

Re: dovecot lmtp

2011-07-22 Thread mouss
Le 20/07/2011 00:03, Kendall Shaw a écrit : On 07/19/2011 01:32 PM, mouss wrote: Le 19/07/2011 22:00, Kendall Shaw a écrit : Your setup is ok, but your test is not... you have defined virtual_transport to be dovecot, but this only applies to virtual_mailbox_domains. you didn't explicitely

Re: Filtering recipient against sender

2011-07-19 Thread mouss
Le 19/07/2011 01:53, Robert Schmid a écrit : On Jul 18, 2011, at 5:47 PM, mouss wrote: Le 18/07/2011 21:41, Robert Schmid a écrit : Ever since I discovered wildcard addressing in qmail (recipient delimiters in postfix) I have been using them to identify which companies and organizations

Re: mail gets bounced when send to local bitdefender smtpd

2011-07-19 Thread mouss
Le 19/07/2011 09:05, Jeroen Geilman a écrit : On 2011-07-19 00:31, mouss wrote: Le 18/07/2011 19:01, Jeroen Geilman a écrit : On 2011-07-17 20:19, mouss wrote: Le 17/07/2011 12:49, Thomas Zehbe a écrit : Hello List, I have an installtion using bitdefender as a virus scanner using

Re: dovecot lmtp

2011-07-19 Thread mouss
Le 19/07/2011 22:00, Kendall Shaw a écrit : Hello, I am using postfix 2.7.2, dovecot 2.0.8 and fetchmail 6.3.17 from pkgsrc on netbsd 5.1 x86 on my home LAN. I am sorry if this turns out to be a fetchmail or dovecot question. I want to have messages filtered using sieve in dovecot, but

Re: mail gets bounced when send to local bitdefender smtpd

2011-07-18 Thread mouss
Le 18/07/2011 19:01, Jeroen Geilman a écrit : On 2011-07-17 20:19, mouss wrote: Le 17/07/2011 12:49, Thomas Zehbe a écrit : Hello List, I have an installtion using bitdefender as a virus scanner using the content_filter option. bitdefender's smtp daemon listens on port 10025, in main.cf

Re: Anyone solely using SMTP Auth for outbound mail?

2011-07-18 Thread mouss
Le 18/07/2011 19:40, Søren Schrøder a écrit : I'm doing a 1.5M accounts setup with smtp-auth (submission tcp/587 using postfix with dovecot-auth) and a plain smtp/25 for an allowed range of IP's for our fixed IP customers The backend is openldap/postfix/dovecot are you a (relatively)

Re: Resources, Exploits, other bounces

2011-07-18 Thread mouss
Le 18/07/2011 20:47, Steve Fatula a écrit : Having read quite a few of the messages in this list about bounces, I really didn't find any (though they may be there) related to preventing bounces for resource limits, and other unpredictable and strange occurrences. That is my question, NOT

Re: Filtering recipient against sender

2011-07-18 Thread mouss
Le 18/07/2011 21:41, Robert Schmid a écrit : Ever since I discovered wildcard addressing in qmail (recipient delimiters in postfix) I have been using them to identify which companies and organizations sell my address. In each case, if I give my email address to foo.com, I send it

Re: Date: header - Received instead of sent?

2011-07-18 Thread mouss
Le 18/07/2011 23:38, Pablo Chamorro a écrit : Could somebody please tell me if it's possible to setup Postfix in order to make the reception date is shown instead of the email-messages sent-date? The Date: header is defined by the standard as the date the message is sent. do not fight

Re: allow access from one specific TLD to one specific recipient in access file

2011-07-18 Thread mouss
Le 18/07/2011 23:50, Thomas von Eyben a écrit : Hi List, I have been searching google and man pages etc. but been unable to find the answer so far. I have an e-mailaddress (a group) that it's currently only possible to send e-mail to from the local users, this is achieved with the

Re: mail gets bounced when send to local bitdefender smtpd

2011-07-17 Thread mouss
Le 17/07/2011 12:49, Thomas Zehbe a écrit : Hello List, I have an installtion using bitdefender as a virus scanner using the content_filter option. bitdefender's smtp daemon listens on port 10025, in main.cf therefore this is defined: content_filter = smtp:[127.0.0.1]:10025 In

Re: Anyone solely using SMTP Auth for outbound mail?

2011-07-17 Thread mouss
Le 15/07/2011 22:15, l...@airstreamcomm.net a écrit : We are an ISP of about 60,000 customers, and in the past our systems were setup to allow networks from mynetworks (a large number of IPs) as well as a lookup table that allows users who have previously popped the server to relay mail. We

Re: TLS yes, but no SSL connection

2011-07-15 Thread mouss
Le 14/07/2011 13:21, Axel Braun a écrit : Am Donnerstag, 14. Juli 2011 schrieb Patrick Ben Koetter: What is the problem? How can I enable SSL additionally? p@p:~$ grep smtps /etc/services ssmtp 465/tcp smtps # SMTP over SSL Thanks. I added the entra, restartet

Re: TLS yes, but no SSL connection

2011-07-15 Thread mouss
Le 15/07/2011 11:15, Reindl Harald a écrit : Am 15.07.2011 11:02, schrieb mouss: STARTTLS is the standard. so clients are encouraged to use it, so that one day we will be able to get rid of the non standard smtps (whishful thinking?) what is in case of 465 non-standard? [root@srv

Re: Backscatter Email

2011-07-13 Thread mouss
Le 13/07/2011 19:04, motty.cruz a écrit : Hi All, can anyone advise on how to effectively fight backscatter email. Below a typical header of the tons of backscatter email users get a day Return-Path: MAILER-DAEMON X-Original-To: u...@domain.tld Delivered-To: u...@domain.tld Received: from

Re: reject mail to undisclosed recipients and with our addresses in From:

2011-07-13 Thread mouss
Le 13/07/2011 18:22, Reindl Harald a écrit : Am 13.07.2011 17:07, schrieb Victor Duchovni: - all mail sent with our addresses in From: but not originating from us (or mail server is in-house, one server with one IP) This would be a mistake. For example, you'd never see your own posts to

Re: Best method to post master.conf

2011-07-12 Thread mouss
Le 12/07/2011 06:16, jeffrey starin a écrit : I am trying to use the smtp_bind_address command so that three seperate ips can be used for 3 separate clients who are using email campaign software as explained in this howto:

Re: fqrdns.pcre and IPv6

2011-07-07 Thread mouss
Le 07/07/2011 13:44, Stan Hoeppner a écrit : On 7/7/2011 5:58 AM, /dev/rob0 wrote: On Thu, Jul 07, 2011 at 03:36:02AM -0500, Stan Hoeppner wrote: I received a request to ignore IPv4 addresses as well in order to improve performance. But given the extensive IF loops it seems we'd only save

Re: fqrdns.pcre and IPv6

2011-07-07 Thread mouss
Le 06/07/2011 23:14, Noel Jones a écrit : On 7/6/2011 3:57 PM, mouss wrote: Le 06/07/2011 22:52, Noel Jones a écrit : On 7/6/2011 3:44 PM, mouss wrote: Le 06/07/2011 07:07, Simon Deziel a écrit : Hi all, Since I started using Stan's fqrdns.pcre file to reduce spam I have some problems

Re: Postfix Issues with VPS and Plesk and smtp_bind_address

2011-07-07 Thread mouss
Le 07/07/2011 21:23, Jeffrey Starin a écrit : I am using Postfix verions 2.3.3 on a VPS managed by Plesk. There are two static IPs associated with my install, let's call them aaa.bbb.ccc.ddd and sss.ttt.uuu.vvv When I run ifconfig I see the two interface venet0:0 and venet0:1 Mail goes

Re: fqrdns.pcre and IPv6

2011-07-07 Thread mouss
Le 07/07/2011 22:48, Victor Duchovni a écrit : On Thu, Jul 07, 2011 at 10:35:56PM +0200, mouss wrote: /^[0-9\.]$/ is equivalent to any string formed with digits and/or dots No, just any single character that is a digit or .. You left off the * or + to make it a string composed

Re: fqrdns.pcre and IPv6

2011-07-06 Thread mouss
Le 06/07/2011 07:07, Simon Deziel a écrit : Hi all, Since I started using Stan's fqrdns.pcre file to reduce spam I have some problems receiving emails from with IPv6 clients. replace check_client_access pcre:/etc/postfix/fqrdns.pcre with check_reverse_client_hostname_access

Re: fqrdns.pcre and IPv6

2011-07-06 Thread mouss
Le 06/07/2011 15:13, Noel Jones a écrit : On 7/6/2011 2:32 AM, Henrik K wrote: On Wed, Jul 06, 2011 at 12:38:05AM -0500, Noel Jones wrote: On 7/6/2011 12:07 AM, Simon Deziel wrote: Hi all, Since I started using Stan's fqrdns.pcre file to reduce spam I have some problems receiving emails

Re: Postfix Opt Out

2011-07-06 Thread mouss
Le 05/07/2011 20:38, John Clark a écrit : I've been tasked with catching several bounce-back conditions (no longer subscriber, connection refused, host not found, email address invalid, etc) and adding the offending email address from our email server's messaging list to prevent poisoning our

Re: fqrdns.pcre and IPv6

2011-07-06 Thread mouss
Le 06/07/2011 22:52, Noel Jones a écrit : On 7/6/2011 3:44 PM, mouss wrote: Le 06/07/2011 07:07, Simon Deziel a écrit : Hi all, Since I started using Stan's fqrdns.pcre file to reduce spam I have some problems receiving emails from with IPv6 clients. replace check_client_access pcre

Re: Blocking web mail

2011-06-30 Thread mouss
Le 28/06/2011 12:24, Jerry a écrit : On Tue, 28 Jun 2011 01:59:43 +0200 mouss articulated: Le 28/06/2011 00:25, Jerry a écrit : On Mon, 27 Jun 2011 18:06:19 -0400 (EDT) Wietse Venema articulated: Jerry: I saw a configuration for blocking web mail from Apache from accessing Postfix. I

Re: multiple copies delivered

2011-06-30 Thread mouss
Le 29/06/2011 01:07, Jay G. Scott a écrit : Hello, This machine has a list of legitimate users but does not deliver mail locally. (It's a mail gateway.) Presently user schumi gets copies of his mail delivered to three systems. The three destinations are listed in

Re: forward selected mail

2011-06-30 Thread mouss
Le 29/06/2011 10:40, Paweł Ch. a écrit : Hi list, How to forward mails when: a) mail is from domain sender.domain.tld and b) mail is send to u...@mydomain.tld you can't do that directly in postfix. postfix rules (generally) apply to a single parameter. in your case, that would be per

Re: problems with authorized_submit_users

2011-06-29 Thread mouss
Le 28/06/2011 18:54, Bartłomiej Solarz-Niesłuchowski a écrit : W dniu 2011-06-28 03:12, mouss pisze: Le 27/06/2011 21:14, Bartłomiej Solarz-Niesłuchowski a écrit : Good mornig! We want to block any mail locally seded from apache account. Many years ago we set in main.cf

Re: How to restrict local users to use the sendmail command?

2011-06-27 Thread mouss
Le 27/06/2011 01:35, Noel Jones a écrit : On 6/26/2011 3:12 PM, Ralf Hildebrandt wrote: * Georg Sauthoffgsaut...@sdf.org: Since procmail(1), and other utilities need to be able to forward mail while retaining the original envelope sender address, restricting the envelope sender address in

Re: problems with authorized_submit_users

2011-06-27 Thread mouss
Le 27/06/2011 21:14, Bartłomiej Solarz-Niesłuchowski a écrit : Good mornig! We want to block any mail locally seded from apache account. Many years ago we set in main.cf: authorized_submit_users = !apache,static:all but after upgrading postfix from 2.7.4 to 2.8.3 this option suddenly

Re: how to lookup user via LDAP in Postfix

2011-06-26 Thread mouss
Le 22/06/2011 22:07, Zhou, Yan a écrit : Hi there, (This is indeed a postfix question). I am using Postfix and DoveCot together, and my /etc/postfix/master.cf looks like this: (using DoveCot LDA to deliver to user mailboxes) dovecot unix - n n - - pipe

Re: postfix problems

2011-06-24 Thread mouss
Le 24/06/2011 17:43, Jon Miller a écrit : Hi, Stress is probably getting the best of me at the moment since I've been trying to get thi sdamn thing back on line since last week. so stop it, get some vacation, meet people, ... etc until you beat stress! I run two businesses and both

Re: Port 587 Per RFC 4409

2011-06-21 Thread mouss
Le 21/06/2011 16:16, Carlos Mennens a écrit : I got a request today from someone on the software development team that reads as follows: According to RFC 4409 client mail submission to an email server is supposed to use port 587. Server to server SMTP relays are to use port 25. When I am

Re: Blocking profanity

2011-06-20 Thread mouss
Le 20/06/2011 10:20, Tom Kinghorn a écrit : Good morning all. what would be the best way to block (or substitute) profanity in the Subject body of mails. better forget about this. silly filters will have problems with Charles Dickens sussex ... and good filters won't detect: Vanessa Kmee

Re: [SOLVED]Re: Outlook 2010 problem

2011-06-18 Thread mouss
Le 18/06/2011 07:44, Jayanta Ghosh a écrit : Dear List, Our problem has been solved by doing the following :- a. The package cyrus-sasl-ntlm-2.1.22-4 was installed in our server. As a result of which NTLM authentication was enabled in our server. You can test this by executing telnet IP

Re: Postfix TCP connection fails

2011-06-18 Thread mouss
Le 18/06/2011 07:47, Xavier Ambrosioni a écrit : It surprising because currently I have no firewall enabled. I guess you haven Orange LiveBox. if so, it is a (basic) firewall: http://assistance.orange.fr/du-bon-usage-du-pare-feu-de-votre-livebox-1317.php Anyway, since you only have

Re: is it possible to have ipv4 and ipv6 seperated in master.cf so helo is correct always ?

2011-06-18 Thread mouss
Le 18/06/2011 02:46, Benny Pedersen a écrit : On Fri, 17 Jun 2011 15:19:47 +0200, lst_ho...@kwsoft.de wrote: on ipv4 i have my own reverse ptr, on ipv6 i currently have my ipv6 provider ptr, should i be lame and say home.junc.org on both ? :=) $ host home.junc.org home.junc.org has address

Re: Postfix sending VERP and without VERP

2011-06-18 Thread mouss
Le 16/06/2011 09:51, Ilya Pichugin a écrit : [snip] Jun 10 12:45:40 hostname postfix/smtp1763: A7E8F7068C7: to=k...@recipient.com, relay=mail.recipient.com[220.220.220.220]:25, delay=5.3, delays=2.4/0.47/0.6/1.8, dsn=5.0.0, status=bounced (host mail.recipient.com[220.220.220.220] said:

Re: yahoo/gmail listed on different rbl's

2011-06-16 Thread mouss
Le 16/06/2011 18:34, Petre Bandac a écrit : hello in the last period I had several complains about mail originating from yahoo/gmail not reaching the mailbox logging in the logs I found entries like this: ### Jun 16 10:07:12 mx postfix/smtpd[27072]: NOQUEUE: reject: RCPT from

Re: yahoo/gmail listed on different rbl's

2011-06-16 Thread mouss
Le 16/06/2011 22:33, Petre Bandac a écrit : On Thu, 16 Jun 2011 22:26:24 +0200 Anno Domini the honourable mouss mo...@ml.netoyen.net wrote using one of his/her keyboards: Le 16/06/2011 18:34, Petre Bandac a écrit : hello in the last period I had several complains about mail originating

Re: Outlook 2010 problem

2011-06-16 Thread mouss
Le 16/06/2011 15:30, Jayanta Ghosh a écrit : Hi, We have a mail server running on RHEL 5.3. The list of components installed on the server are given below:- 1. postfix-2.3.3-2.1.el5_2 2. openldap-2.3.43-3.el5 3. cyrus-sasl-2.1.22-4 4. courier-authlib-0.61.0-1.rh5Server 5.

Re: Spam problem

2011-06-14 Thread mouss
Le 14/06/2011 20:35, Ansgar Wiechers a écrit : On 2011-06-14 Rich Wales wrote: b) rdns for 95.53.111.119 gives pppoe.95-53-111-119.dynamic.lenobl.avangarddsl.ru This might be covered by Stan Hoeppner's PCRE for dynamic IP ranges: http://www.hardwarefreak.com/fqrdns.pcre Additionally, a

Re: Spam problem

2011-06-14 Thread mouss
Le 14/06/2011 11:34, Harry Lachanas ( via Freemail ) a écrit : Hi list, Just by looking at the headers Return-Path, From: and To: one can sense that the following is spam ... ---

Re: any good uses and customs to header_checks

2011-06-14 Thread mouss
Le 11/06/2011 16:42, m...@smtp.fakessh.eu a écrit : Le samedi 11 juin 2011 00:28, Noel Jones a écrit : On 6/10/2011 4:04 PM, m...@smtp.fakessh.eu wrote: hi folks I asked a question. there are providers that remove information from headers like X-Mailer Received when is there any good

Re: Clarification between smtpd_sender_restrictions smtpd_recipient_restrictions

2011-06-14 Thread mouss
Le 14/06/2011 04:21, Janantha Marasinghe a écrit : Thanks Sahil Basically What i want to check is when a mail is recieved from postfix if it can reject the e-mail is the sending e-mail server is in the blacklist rbl smtpd_recipient_restrictions is about Mail To: right. So if I have an

Re: Spam problem

2011-06-14 Thread mouss
Le 14/06/2011 23:21, Ansgar Wiechers a écrit : On 2011-06-14 mouss wrote: Le 14/06/2011 20:35, Ansgar Wiechers a écrit : On 2011-06-14 Rich Wales wrote: b) rdns for 95.53.111.119 gives pppoe.95-53-111-119.dynamic.lenobl.avangarddsl.ru This might be covered by Stan Hoeppner's PCRE

Re: fqrdns.regexp

2011-06-08 Thread mouss
Le 08/06/2011 14:35, Бак Микаел a écrit : Steve Jenkins wrote: On Tue, Jun 7, 2011 at 7:06 AM, Бак Микаел mikael@yandex.ru wrote: Hi list, Reading the archives I saw that there is a nice regexp with dynamic hostnames available here: www.hardwarefreak.com/fqrdns.regexp Unfortunately this

Re: expensive checks first

2011-06-08 Thread mouss
Le 08/06/2011 15:21, jimbob palmer a écrit : Hello, Say I wanted to whitelist a specific email recipient always and forever, but apply normal spam checks to everything else, could I do that? yes. my standard setup includes a check_recipient_access just after

Re: Encrypt Paswword?

2011-06-06 Thread mouss
Le 06/06/2011 14:44, gaby a écrit : Hi If I use postfix with TLS (and courier-imap with TLS) the SASL password and IMAP password are visibe in plain text? No. the purpose of TLS is to encrypt traffic, including passwords. that said, you need to configure your TLS/SSL servers to only accept

Re: Encrypt Paswword?

2011-06-06 Thread mouss
Le 06/06/2011 23:53, Victor Duchovni a écrit : On Mon, Jun 06, 2011 at 11:30:59PM +0200, mouss wrote: If I use postfix with TLS (and courier-imap with TLS) the SASL password and IMAP password are visibe in plain text? No. the purpose of TLS is to encrypt traffic, including passwords

Re: Postfix restricting local mail locally.

2011-06-04 Thread mouss
Le 04/06/2011 04:06, Jeroen Geilman a écrit : On 06/04/2011 02:50 AM, Kendrick wrote: I am trying to make it so that postfix takes specific actions when spam from my domian externally arrives. smtpd_recipient_restrictions / reject_unknown_... looked prommising but I dont see how to work it

Re: Sending Bulk Mails

2011-06-04 Thread mouss
Le 04/06/2011 08:43, Goutam Baul a écrit : Dear Frank, Thanks a lot for responding. I am now reading through the net and trying to implement things as suggested. Just a few queries: 1) As I am interested in sending bulk mails, I am contemplating modification of my DNS zone file with SPF

Re: Sending Bulk Mails

2011-06-04 Thread mouss
Le 04/06/2011 13:25, /dev/rob0 a écrit : On Sat, Jun 04, 2011 at 11:14:42AM +0200, mouss wrote: Le 04/06/2011 08:43, Goutam Baul a ecrit : 2) Can you indicate some reliable website to get the dkim-milter package for my RHEL 3.8? no idea. PS. isn't 3.8 way too outdated? RHEL, IIUC, has

Re: Sending Bulk Mails

2011-06-04 Thread mouss
Le 04/06/2011 07:09, Frank Bonnet a écrit : Hello 1 - configure your DNS SPF record personal opinion: I recommend against: my experience with hotmail is as follows: - I've added an spf record. cool it works - i had to move the server to another IP. I updated the spf record. doesn't work

Re: Postfix restricting local mail locally.

2011-06-04 Thread mouss
Le 04/06/2011 16:25, Kendrick a écrit : On 06/04/2011 05:06 AM, mouss wrote: Using check_*_access before reject_unauth_destination is discouraged. it may (accidentally) lead to open relay should someone add an entry that returns OK. better use: smtpd_recipient_restrictions

Re: HOw to retain the original email content when the email are bounced back

2011-06-02 Thread mouss
Le 02/06/2011 06:42, kshitij mali a écrit : Hi all , we send the emails from the application server by making smtp session with one of the postfix server there’s a scenario when CRM server send out invalid email address to postfix, we’re getting a bounced-back email saying that the email

Re: Gmail and mailing-list

2011-06-02 Thread mouss
Le 01/06/2011 10:52, Nahliel Steinberg a écrit : Sirs, Recently i have configured postfix on my laptop at home, to use it with yahoo. Ok at home run succesfull. Here at office, postfix dont run because 465 port is blocking by a firewall. I decide at office, to reconfigure postfix with

Re: Gmail and mailing-list

2011-06-02 Thread mouss
Le 01/06/2011 12:13, Jerry a écrit : On Wed, 1 Jun 2011 10:52:17 +0200 Nahliel Steinberg nahliel.steinb...@gmail.com articulated: Recently i have configured postfix on my laptop at home, to use it with yahoo. Ok at home run succesfull. Here at office, postfix dont run because 465 port is

Re: configuration concept help

2011-05-30 Thread mouss
Le 31/05/2011 01:00, an...@melted-ice.co.uk a écrit : Hi, I have a problem trying to work out a postfix solution. I have 2 smtp servers: Mail gateway VSgate1 for MX, Spam, Virus Mail server Postfix1 for general mail processing and storage. my aim is to achieve the following 1.

Re: Re : configure postfix to relay host with yahoo

2011-05-30 Thread mouss
Le 30/05/2011 19:09, Nahliel Steinberg a écrit : Tank's you Noel, i change it [127.0.0.1]:11125 username:password and i do hash : postmap sasl_passwd i restart postfix : /etc/init.d/postfix restart an i try to send a mail log say this, and i think that authentification is

Re: Relay Access Denied

2011-05-28 Thread mouss
Le 27/05/2011 09:40, Kurniawan Junaidy a écrit : Hi folks, I am not able to send email through my postfix server by using any external ip, but ok from my internal ip. The file says about Relay Access Denied 554 5.7.1. How to fix this? it's already fixed! this prevents your server from

Re: Curiosity DNSBL p.98 Postfix Book

2011-05-28 Thread mouss
Le 28/05/2011 20:47, David Brown a écrit : Hello Noel, yup, just in case someone sees this after Googling for a similar issue: executing the rndc reload zone after updating the serial number does wonders for your RBL (doh!). note that rbldnsd may be a better choice should your list grow...

Re: override HOME on .forward | command

2011-05-28 Thread mouss
Le 27/05/2011 18:55, Gary Duncan a écrit : Thanks but I'm not sure that quite answers my question. We already use forward_path to look for a local .forward file, eg forward_path = /mail/home/$user/.forward ... but if that .forward calls for external command delivery, eg |

Re: How to get statistics on message count and size for virtual aliases?

2011-05-28 Thread mouss
Le 28/05/2011 16:02, Evan Martin a écrit : I'd like to keep statistics on the number and total size of messages received for each virtual domain each day. Similar idea to quotas, except I want to keep the stats even for virtual aliases (forwarded to external addresses), not just mailboxes.

Re: Mail forwarding

2011-05-26 Thread mouss
Le 26/05/2011 18:41, pch0317 a écrit : Hi, I want to forward mail only for one user u...@mydomain.tld to u...@otherdomain.tld. I try do it in this way: /etc/postfix/virtual: ... u...@mydomain.tld u...@mydomain.tld, u...@otherdomain.tld ... When I send mail to u...@mydomain.tld

Re: Relocated translation

2011-05-26 Thread mouss
Le 26/05/2011 17:31, Victor Duchovni a écrit : On Thu, May 26, 2011 at 04:28:21PM +0200, Frank Bonnet wrote: On 05/26/2011 03:34 PM, Victor Duchovni wrote: On Thu, May 26, 2011 at 11:22:55AM +0200, Frank Bonnet wrote: /etc/postfix/transport: u...@example.com error:5.1.1 your message

Re: sent mail statistics - lots more than expected?

2011-05-23 Thread mouss
Le 23/05/2011 05:11, Troy Piggins a écrit : * Mark Homoky wrote : * Monday, May 23, 2011, 12:25:40 AM, you wrote: I've recently been keeping an eye on my mail statistics usingmailgraph http://mailgraph.schweikert.ch/ . I'm impressed by the amount of spam/rejections achieved using just

Re: Virtual Domains

2011-05-23 Thread mouss
Le 23/05/2011 04:50, Des Dougan a écrit : Thanks, Sahil. What's the best way of doing that? go step by step: add a domain in mysql, add users in mysql, ... then tell postfix to use these (virtual_mailbox_domains, virtual_mailbox_maps, ...) then test. #cat main.cf ...

Re: Virtual Domains

2011-05-23 Thread mouss
Le 23/05/2011 19:01, Des Dougan a écrit : On May 2011, at 4:24 AM, Jerry wrote: On Sun, 22 May 2011 19:50:33 -0700 Des Dougan d...@douganconsulting.com articulated: Thanks, Sahil. What's the best way of doing that? Please don't top post. You might want to start here:

Re: postfix/forwarders and sender rewrite scheme

2011-05-22 Thread mouss
Le 21/05/2011 20:19, Reindl Harald a écrit : hi is there any recommended way to implement SRS (Sender Rewrite Scheme) in Postfix to get rid of SPF warnings/blocks for via virtual_alias_maps forwarded messages? if you want to implement SRS, then you'll need to deliver to an external

Re: postfix/forwarders and sender rewrite scheme

2011-05-22 Thread mouss
Le 22/05/2011 23:33, Reindl Harald a écrit : Am 22.05.2011 22:22, schrieb mouss: Le 21/05/2011 20:19, Reindl Harald a écrit : hi is there any recommended way to implement SRS (Sender Rewrite Scheme) in Postfix to get rid of SPF warnings/blocks for via virtual_alias_maps forwarded

Re: permit_naked_ip_address vs permit_my_networks OR how to permit naked ip's from everywhere in HELO check

2011-05-16 Thread mouss
Le 16/05/2011 19:38, Thomas Berger a écrit : Hi, a short question about the parameter permit_naked_ip_address: As a client may use his IP for the HELO command ( look at the recent RFC's ), which recent RFC's? RC 5321 (section 4.1.1.1) says: cite Syntax: ehlo = EHLO SP (

Re: Archiving with postfix

2011-05-13 Thread mouss
Le 13/05/2011 03:11, jeffrey j donovan a écrit : On May 12, 2011, at 8:08 PM, Wietse Venema wrote: Jason Voorhees: I suggest the documentation, instead: http://www.postfix.org/postconf.5.html#smtpd_proxy_filter Thanks, I'm going to read it. This can be anything that speaks SMTP.

Re: Archiving with postfix

2011-05-13 Thread mouss
Le 13/05/2011 10:24, Ralf Zimmermann a écrit : On 05/13/2011 02:08 AM, Wietse Venema wrote: Jason Voorhees: I suggest the documentation, instead: http://www.postfix.org/postconf.5.html#smtpd_proxy_filter Thanks, I'm going to read it. This can be anything that speaks SMTP. (Note that

per origin relay_recipient_maps ... (Was: (No Subject])

2011-05-11 Thread mouss
Le 10/05/2011 15:39, Hubeli Daniel a écrit : Hi all, I'm pretty new to postfix and I'm trying to configure a mail relay on a internal network that should relay mails outside (Internet) based on different rules. As a first step I configure Postfix to allow some servers to send mail for

Re: relay home postfix on dynamic ip to postfix server?

2011-05-11 Thread mouss
Le 10/05/2011 12:23, Voytek Eymont a écrit : I have Postfix 2.3.3 on a Centos behind NAT on home ADSL, ISP blocks outbound 25, this is just for occasional casual use, I set it up to ISP SMTP with 'relayhost = [mail.bigpond.com]' I also have a Postfix server on internet what's the best

Re: cleanup process

2011-05-06 Thread mouss
Le 06/05/2011 22:57, Jack a écrit : Thank you Viktor, I wouldn't agree about the question because I may not know the process as intricately as you do, but I can share symptoms and try to figure out a direction through help. Jack, we have no idea what problem you have or what you are talking

Re: Accepting only bona fide plus addresses

2011-04-27 Thread mouss
Le 28/04/2011 00:26, Jerry a écrit : On Wed, 27 Apr 2011 22:11:17 +0200 Tom Hendrikx t...@whyscream.net articulated: On 27/04/11 18:52, Jerry wrote: I am in the process of setting up a mail system with plus addressing. Presently it is using Dovecot with sieve to filter the mail. What I

Re: Postfix Question Regarding Returned Email {Scanned Virus Free}

2011-04-27 Thread mouss
Le 28/04/2011 00:03, JR Swartz a écrit : For several years my small business used one large apache web server (virtual hosts)/email server combined with Postfix. Recently I split the two into their own separate servers. I have a webserver.domain.com and mailserver.domain.com. I

Re: all header_checks works with postmap -q, but not all work when processing actual mail

2011-04-25 Thread mouss
Le 25/04/2011 04:07, ben thielsen a écrit : given two lines in header_checks, both work when testing with postmap, but only one works when processing actual mail. it's my sense that it's related to the fact that the non working header check has to do with mail submitted via sendmail(1),

Re: How to disable email drlivery on A record

2011-04-16 Thread mouss
Le 08/04/2011 13:52, Reindl Harald a écrit : Am 08.04.2011 13:48, schrieb Gábor Lénárt: On Fri, Apr 08, 2011 at 05:05:45PM +0530, kshitij mali wrote: HI All Postfix will try to deliver email based on A record suppose the mx record is missing , so how to diable this . I mean to say

Re: Rev DNS not match SMTP Banner, will it bite me ?

2011-04-16 Thread mouss
Le 09/04/2011 08:44, Voytek Eymont a écrit : I'm setting up a mail server on a virtual server smtp banner is set to myhost.mydomain reverse dns resolves to the data centre IP address - smtpd banner matters for inbound mail (i.e. for receiving) - reverse dns matters for outbound mail

Re: SMTP client host name spoofing

2011-04-01 Thread mouss
Le 01/04/2011 01:25, Stan Hoeppner a écrit : mouss put forth on 3/31/2011 4:38 PM: Le 31/03/2011 17:52, Stan Hoeppner a écrit : Received: from mail-iw0-f176.google.com (biz88.inmotionhosting.com [66.117.14.32]) by greer.hardwarefreak.com (Postfix) with ESMTP id F297D6C12E for s

Re: SMTP client host name spoofing

2011-04-01 Thread mouss
Le 01/04/2011 09:47, Vincent Lefevre a écrit : On 2011-03-31 21:16:16 +0200, Jeroen Geilman wrote: HELO checks are the primary defense against backscatter of this sort; I use a simple subset of the available options: smtpd_helo_restrictions = reject_invalid_helo_hostname,

Re: SMTP client host name spoofing

2011-03-31 Thread mouss
Le 31/03/2011 17:52, Stan Hoeppner a écrit : Received: from mail-iw0-f176.google.com (biz88.inmotionhosting.com [66.117.14.32]) by greer.hardwarefreak.com (Postfix) with ESMTP id F297D6C12E for s...@hardwarefreak.com; Thu, 31 Mar 2011 06:29:19 -0500 biz88.inmotionhosting.com

<    1   2   3   4   5   6   7   8   9   10   >