Hello,
for a mailbox user, such as my one t...@myposts.ovh, where to define the
forwarding? for example, I want messages sent to this mailbox to be
copied to gmail.
Thanks.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe s
Hello,
1. use MIME encoding for 8bit chars
2. Content-Transfer-Encoding: 7bit
Do they mean the same stuff?
Should I use 8bit encoding, or 7bit? If I am composing the Chinese
message.
Thank you.
Tom Reed
___
Postfix-users mailing list -- postfix-user
If message has image included, or has UTF8 chars, is base64 encoding
must be used? Thank you again.
On 2023-04-08 19:58, Wietse Venema via Postfix-users wrote:
tom--- via Postfix-users:
Hello,
1. use MIME encoding for 8bit chars
I suppose you mean that you encode message header or boody
2. Content-Transfer-Encoding: 7bit
The 2nd is more of a property assertion, than an encoding. The
MIME-part content is transmitted as-is, but is asserted to consist
entirely of 7-bit octets (i.e. still 8-bit octets, but in the range
0–127). Similarly, the "8bit" transfer encoding is also an
And there is a discussion on stackoverflow:
https://stackoverflow.com/questions/25710599/content-transfer-encoding-7bit-or-8-bit
regards.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@pos
I have this setting in main.cf:
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
check_policy_service unix:private/policyd-spf,
reject_rbl_client zen.spamhaus.org,
reject_rbl_client bl.spamcop.net
When I sent message from a
greetings,
(1) reject_unknown_helo_hostname:
Reject the request when the HELO or EHLO hostname has no DNS A or MX
record.
This seems reasonable.
(2) reject_unknown_client_hostname:
Reject the request when 1) the client IP address->name mapping fails, or
2) the name->address mapping fails, or
On 2023-04-09 13:53, Peter via Postfix-users wrote:
On 9/04/23 14:02, tom--- via Postfix-users wrote:
I have this setting in main.cf:
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
check_policy_service unix:private
On 2023-04-09 13:53, Peter via Postfix-users wrote:
On 9/04/23 14:02, tom--- via Postfix-users wrote:
I have this setting in main.cf:
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
check_policy_service unix:private
On 2023-04-09 17:12, Benny Pedersen via Postfix-users wrote:
tom--- via Postfix-users skrev den 2023-04-09 04:02:
I have this setting in main.cf:
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
check_policy_service
On 2023-04-09 21:14, Wietse Venema via Postfix-users wrote:
tom--- via Postfix-users:
I have this setting in main.cf:
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
check_policy_service unix:private/policyd-spf
Hello
I have two debian boxes, one is running unbound for dns resolver,
another is running systemd-resolve.
As you see the first,
udp0 0 127.0.0.1:530.0.0.0:*
290152/unbound
The second,
udp0 0 127.0.0.53:53 0.0.0.0
On 2023-04-09 10:02, t...@myposts.ovh wrote:
I have this setting in main.cf:
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
check_policy_service unix:private/policyd-spf,
reject_rbl_client zen.spamhaus.org,
reject_rbl_cli
On 2023-04-10 09:30, Viktor Dukhovni via Postfix-users wrote:
On Mon, Apr 10, 2023 at 09:14:19AM +0800, tom--- via Postfix-users
wrote:
I have two debian boxes, one is running unbound for dns resolver,
Congratulations on a sound choice.
another is running systemd-resolve.
My comiserations
On 2023-04-10 12:39, Peter via Postfix-users wrote:
On 10/04/23 14:21, tom--- via Postfix-users wrote:
I have resolved the issue by:
1. install unbound as dns resolver locally
This is good.
2. change this statement:
check_policy_service unix:private/policyd-spf,
to this one
Hello
Maybe I am not clear about virtual_mailbox_domains and
virtual_alias_domains.
Say I have this mailbox domain: myposts.ovh
And a real user t...@myposts.ovh which exists in dovecot-users table.
After then, can I create aliases in virtual_alias_maps like follows?
al...@myposts.ovh t...@my
On 2023-04-10 23:10, Viktor Dukhovni via Postfix-users wrote:
On Mon, Apr 10, 2023 at 04:19:28PM +0800, tom--- via Postfix-users
wrote:
And a real user t...@myposts.ovh which exists in dovecot-users table.
After then, can I create aliases in virtual_alias_maps like follows?
al
Hello
If I added this config in main.cf:
smtpd_helo_restrictions = permit_mynetworks,
reject_invalid_helo_hostname,
reject_non_fqdn_helo_hostname,
reject_unknown_helo_hostname
many email MUA such as thunderbir
On 2023-04-11 07:37, Wietse Venema via Postfix-users wrote:
Did you set 'smtpd_delay_reject=no'?
Wietse
Wietse,
I didn't set smtpd_delay_reject=no in my main.cf.
regards
___
Postfix-users mailing list -- postfix-users@postfix.org
To un
Hello,
one of web.de's sender IPs is listed into zen.spamhaus.org as the
following info.
554 5.7.1 Service unavailable; Client host [82.165.159.35] blocked using
z
en.spamhaus.org; https://www.spamhaus.org/sbl/query/SBL175032
$ dig -x 82.165.159.35 +short
mout-xforward.web.de.
Can anyone
On 2023-04-16 09:33, Viktor Dukhovni via Postfix-users wrote:
On Sun, Apr 16, 2023 at 09:15:24AM +0800, tom--- via Postfix-users
wrote:
one of web.de's sender IPs is listed into zen.spamhaus.org as the
following info.
554 5.7.1 Service unavailable; Client host [82.165.159.35] blocked
On 2023-04-18 03:25, Wietse Venema via Postfix-users wrote:
Postfix stable release 3.8.0 is available. Postfix 3.4..3.7 will
be updated soon; after that, Postfix 3.4 will no longer be updated.
The main changes are below. See the RELEASE_NOTES file for further
details.
* Support to look up DNS
I saw many peer MTA connecting me with this default HELO hostname:
localhost.localdomain.
is this a FQDN? is it valid?
Thanks.
Tom
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.o
When my main postfix rejected a message due to
reject_unknown_client_hostname:
Apr 18 10:27:12 mail postfix/smtpd[129429]: NOQUEUE: reject: RCPT from
unknown[194.33.39.17]: 450 4.7.25 Client host rejected: cannot find your
hostname, [194.33.39.17]; from= to= proto=ESMTP
helo=
I found this m
Note that reject_unknown_client_hostname is a very strict test that is
likely to reject legit mail. Consider using
reject_unknown_reverse_client_hostname instead.
Do you know where I can set the action code 550 for this directive?
Thanks.
___
On 2023-04-18 12:49, Viktor Dukhovni via Postfix-users wrote:
On Tue, Apr 18, 2023 at 10:35:22AM +0800, tom--- via Postfix-users
wrote:
So my question is, smtp code 450 will cause the sender to retry
delivery
to secondary MX?
Yes, if the client is a legitimate MTA, less common with a junk
How to reject messages by languages?
For example, only English, Germany and Chinese messages will be
accepted. All others should be rejected.
Thanks.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-u
On 2023-04-19 10:32, Viktor Dukhovni via Postfix-users wrote:
On Wed, Apr 19, 2023 at 02:54:22AM +0800, tom--- via Postfix-users
wrote:
How to reject messages by languages?
For example, only English, Germany and Chinese messages will be
accepted. All others should be rejected.
Email
greetings,
do policyd-service (such as rate-limit) and milter (such as opendkim)
use the same communication way to postfix?
any difference between them?
Thanks.
___
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email
29 matches
Mail list logo