How can I get Postfix to store forward?

2009-05-02 Thread Chris
I have a Centos 5.3 box running Postfix 2.3.3. It is setup to run incoming emails thru Policyd-Weight, Amavisd, then forward to my exchange server. If the Exchange server goes offline, the linux box will bounce all incoming emails as undeliverable.  How can I setup Postfix so that is queues

Re: exchange_recepients format

2008-09-18 Thread Chris
script that runs at night and extracts all the users and dumps it to into the proper format for Postfix to use. Mail me off list and I can provide you details etc. -- Best regards, Chris () ascii ribbon campaign - against html e-mail /\ www.asciiribbon.org - against proprietary attachments

Spooling mail Question

2010-06-22 Thread Chris
I am running postfix as a SMTP front-end to my Exchange 2007 system. When Exchange goes down, email is bounced back to the sender as undeliverable. How can I setup postfix to 'spool' email until the backend SMTP server is online? I have enclosed my main.cf, master.cf, and transport configs (at

postscreen = undesired greylisting ???

2012-02-10 Thread Chris
of view this is not RFC compliant. Greylisting delays mail traffic. If I have five incoming mx records running postfix with postscreen... and each time the sender receives a 4xx error ... This is unacceptable. Otherwise, I think postscreen has some nice features and I would like to use it. -- Chris

Re: postscreen = undesired greylisting ???

2012-02-10 Thread Chris
2012/2/10 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: Hello Postfix Users :) I noticed: http://www.postfix.org/POSTSCREEN_README.html#after_220 When a good client passes the deep protocol tests, postscreen(8) adds the client to the temporary whitelist

Re: postscreen = undesired greylisting ???

2012-02-10 Thread Chris
2012/2/10 /dev/rob0 r...@gmx.co.uk: On Fri, Feb 10, 2012 at 07:11:50PM +0100, Chris wrote: I noticed: http://www.postfix.org/POSTSCREEN_README.html#after_220 When a good client passes the deep protocol tests, postscreen(8) adds the client to the temporary whitelist but it cannot hand

Re: postscreen = undesired greylisting ???

2012-02-10 Thread Chris
2012/2/10 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: If you let the MX share one memcache instance, the second MX to receive a connection will immediately accept it. Works like a charm here. Okay, I see. That would be a solution. How did you realize

Re: postscreen = undesired greylisting ???

2012-02-10 Thread Chris
2012/2/10 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: Read a bit more. It IS disabled unless you specifically enable it. Postscreen? Or what do you mean? The deep inspection and postscreen isn't enabled as well (I think) You mean the deep protocol tests

Re: postscreen = undesired greylisting ???

2012-02-10 Thread Chris
2012/2/10 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: The deep inspection and postscreen isn't enabled as well (I think) You mean the deep protocol tests? The stuff with the deep in it, yes Can I disable these deep protocol tests in postscreen

Re: postscreen = undesired greylisting ???

2012-02-10 Thread Chris
2012/2/10 Wietse Venema wie...@porcupine.org: Chris: 2012/2/10 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: Read a bit more. It IS disabled unless you specifically enable it. Postscreen? Or what do you mean? The deep inspection and postscreen

Re: postscreen = undesired greylisting ???

2012-02-11 Thread Chris
2012/2/11 Stan Hoeppner s...@hardwarefreak.com: On 2/10/2012 12:44 PM, Chris wrote: 2012/2/10 Ralf Hildebrandt ralf.hildebra...@charite.de: The deep inspection and postscreen isn't enabled as well (I think) You mean the deep protocol tests?  Can I disable these deep protocol tests

Postfix Mailing List

2012-02-13 Thread Chris
Hi Postfix Users, How to filter messages from this list? I miss something like List-Id: Postfix Mailing List postfix-users.postfix.org -- Chris

Queue ID with amavisd

2012-03-02 Thread Chris
-- Chris

Re: Queue ID with amavisd

2012-03-02 Thread Chris
2012/3/2 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: Hello Postfix Users :) I am using Postfix with amavisd. Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174])       by my.postfix-server.org (Postfix) with ESMTPS

Re: Queue ID with amavisd

2012-03-02 Thread Chris
2012/3/2 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: 2012/3/2 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: Hello Postfix Users :) I am using Postfix with amavisd. Received: from mail-wi0-f174.google.com (mail-wi0

Re: Queue ID with amavisd

2012-03-02 Thread Chris
2012/3/2 /dev/rob0 r...@gmx.co.uk: On Fri, Mar 02, 2012 at 05:32:18PM +0100, Chris wrote: 2012/3/2 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: 2012/3/2 Ralf Hildebrandt ralf.hildebra...@charite.de: * Chris xchris...@googlemail.com: I am using Postfix

Why is after-queue content filter executing before-queue?

2012-05-18 Thread Chris
Please, can anybody help me? Chris

Re: Why is after-queue content filter executing before-queue?

2012-05-18 Thread Chris
. This is just how it is and it would be a nightmare to get them all to change. So they have the option of 25 or 587. Cheers, Chris On 18/05/2012 17:11, Chad M Stewart wrote: On May 18, 2012, at 7:41 AM, Chris wrote: master.cf - smtp inet n - - - - smtpd -o content_filter=lmtp:unix:/tmp

Re: Why is after-queue content filter executing before-queue?

2012-05-18 Thread Chris
if they use ports 25 or 587) and non-authenticating clients get caught by the check_client_access line at the end, which puts them through dspam, but _unfortunately_ before queue. Cheers, Chris On 18/05/2012 17:34, Noel Jones wrote: On 5/18/2012 7:41 AM, Chris wrote: Hi everyone, I am having

Re: Why is after-queue content filter executing before-queue?

2012-05-19 Thread Chris
On 18/05/2012 21:19, Noel Jones wrote: On 5/18/2012 1:06 PM, Chris wrote: Hi Noel, The email from gmail.com in my example log comes in on port 25 - the 1st line in master.cf. If I leave the -o content_filter=lmtp:unix:/tmp/dspam.sock in instead of removing it, then authenticating users who

Change (Postfix) label in mail headers

2012-05-26 Thread Chris
Hello Postfix-Users, I would like to change the (Postfix) label in my mail headers to a custom label. What do I need to change the code? -- Chris

Re: Ubuntu Precise packaged 2.9.1 SSL 1.0.1

2012-06-26 Thread Chris
problem: 4425:error:1408F10B:SSL routines:SSL3_GET_RECORD:wrong version number:s3_pkt.c:340: A general question: Why is only postfix affected and not sendmail or exim? -- Chris

Re: Ubuntu Precise packaged 2.9.1 SSL 1.0.1

2012-06-28 Thread Chris
2012/6/27 Wietse Venema wie...@porcupine.org: Chris: 2012/6/26 Daniel L. Miller dmil...@amfes.com: After a recent Ubuntu server upgrade, the packaged versions of Postfix - using Ubuntu's Precise version, as well as the security, updates, and backports repositories - Postfix's TLS is broken

Re: frequent qmgr crashes with postfix-2.10-20120630

2012-07-05 Thread Chris
mail.charite.de 3.2.0-26-generic #41-Ubuntu SMP Thu Jun 14 17:49:24 UTC 2012 x86_64 x86_64 x86_64 GNU/Linux -- Chris

Bypass RBL checks for certain users

2012-12-03 Thread Chris
Hi all. I've been asked to skip RBL checks for certain users on the domain. How can I do that without disabling the for everybody else? We're using virtual mailboxes on mysql. Thanks, Chris

Re: Bypass RBL checks for certain users

2012-12-03 Thread Chris
On Mon, 3 Dec 2012 13:26:25 -0600 /dev/rob0 r...@gmx.co.uk wrote On Mon, Dec 03, 2012 at 07:40:24PM +0100, Chris wrote: I've been asked to skip RBL checks for certain users on the domain. How can I do that without disabling the for everybody else? If you're only using good, safe lists

Re: Bypass RBL checks for certain users

2012-12-03 Thread Chris
On Mon, 3 Dec 2012 15:41:45 -0600 /dev/rob0 r...@gmx.co.uk wrote On Mon, Dec 03, 2012 at 09:51:34PM +0100, Chris wrote: On Mon, 3 Dec 2012 13:26:25 -0600 /dev/rob0 r...@gmx.co.uk wrote On Mon, Dec 03, 2012 at 07:40:24PM +0100, Chris wrote: I've been asked to skip RBL checks for certain

Can't figure out why message slipped through

2013-01-15 Thread Chris
/sqlgrey_optout. Thanks. Chris

Message delivered despite restrictions

2013-03-01 Thread Chris
...@ilmiolibro.it REJECT Junkmail. and the local recipient is NOT listed in /etc/postfix/sqlgrey_optout. Thanks. Chris

Re: Message delivered despite restrictions

2013-03-01 Thread Chris
On Fri, 01 Mar 2013 12:36:27 +0100 Reindl Harald h.rei...@thelounge.net wrote Am 01.03.2013 12:26, schrieb Chris: Return-Path: mailman-boun...@gator843.hostgator.com Delivered-To: XXX [...] From: adsklix_advertisers-ow...@adsklix.com To: XXX Subject: XXX Fri, 01 Mar 2013 05:00:08

Re: Message delivered despite restrictions

2013-03-01 Thread Chris
On Fri, 01 Mar 2013 13:28:26 +0100 Reindl Harald h.rei...@thelounge.net wrote Am 01.03.2013 13:06, schrieb Chris: On Fri, 01 Mar 2013 12:36:27 +0100 Reindl Harald h.rei...@thelounge.net wrote Am 01.03.2013 12:26, schrieb Chris: Return-Path: mailman-boun...@gator843.hostgator.com

Skip header_checks for selected users only

2013-05-02 Thread Chris
header_checks? How so? Pastebins: postconf -n: http://g2z.me/4ba3f header_checks: http://g2z.me/ec5b5 Thanks! Chris

Re: How can I restrict some specific users from sending email to external domains?

2013-05-28 Thread Chris
. Would it be possible to implement the setting in conjuction with a REDIRECT action? In a way that would be transparent for the user: if the message is directed to a local domain - OK, if it isn't then - REDIRECT Chris

Hold main to recipient_bcc_map

2013-09-02 Thread Chris
the cross checking script to automatically purge junkmail)? Thanks, Chris

Can't receive emails, but I can send

2013-09-05 Thread Chris
= static:150 I'm not perfectly sure about the hostname in the /etc/hosts .. Does this need to be an actual domain name of one of the domains which are served by this server? Is there anything wrong in the main.cf? Thank you in advance Bye, Chris

Re: Can't receive emails, but I can send

2013-09-05 Thread Chris
registered). Not sure how to continue from here. :-S Hope anyone can help me to get this up and running. Thanks, Chris Am 05.09.2013 20:05, schrieb Wietse Venema: Chris: Hello, I've setup Postfix, Dovecot with MySQL and PostfixAdmin like here: https://www.exratione.com/2012/05/a-mailserver

Re: Can't receive emails, but I can send

2013-09-05 Thread Chris
now. :) Chris Am 05.09.2013 22:40, schrieb Wietse Venema: Chris: Sep 5 09:05:21 nudin1 postfix/trivial-rewrite[31074]: warning: do not list domain domain1.de in BOTH mydestination and virtual_mailbox_domains Don't do that. For more support, provide output from: postconf -n mydestination

Can't send mails but I can receive

2013-09-09 Thread Chris
=sent (250 2.0.0 from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 7C75B12E00A4) Sep 9 22:38:57 nudin1 postfix/qmgr[1344]: 2723F12E00A3: removed What could that be? Thank you, Chris

Re: Can't send mails but I can receive

2013-09-12 Thread Chris
file from freenet.de - it just seems as if the server is refusing me for a reason .. I don't know? So how can I find out why my server gets refused from some servers (but not from itself)? Thanks, Chris Am 10.09.2013 19:16, schrieb Noel Jones: On 9/9/2013 9:46 PM, Chris wrote: Hello, if I

Re: Can't send mails but I can receive

2013-09-12 Thread Chris
Hello Jan, Wietse, thank you very much - so it's not about Postfix but about my DNS setup. I'll change that in my zone settings. Hope it works after this. :) Bye, Chris Am 13.09.2013 01:16, schrieb Jan P. Kessler: Sep 12 04:57:06 nudin1 postfix/smtp[29110]: connect to freenet.de

Put all outgoing mail for domain in HOLD

2014-04-07 Thread Chris
? Thank you. -Chris

Delivery issue? warning: dict_nis_init: NIS domain name not set - NIS lookups disabled

2014-05-06 Thread Chris
not there or what's wrong here? Hope someone know how to get rid of this warning? Thanks, Chris

Greylisted by my own server?

2014-07-22 Thread Chris
/domain3.de.html; from=sen...@domain2.com to=i...@domain3.de proto=ESMTP helo=s25.domain.com Jul 22 07:40:16 nudin3 postfix/smtpd[2558]: disconnect from s25.domain.com[198.*.29.105] Hope someone can help me with this .. but not sure whether it's postfix specific? Thanks, Chris

Perl script using sendmail to forward spam reports

2014-07-24 Thread Chris
forwarded a spam to the address and it hasn't bounced yet and checked the FTC site and found no information about this address being down. Thanks for any advice/assistance. -- Chris 31.11°N 97.89°W (Elev. 1092 ft) 19:51:34 up 4 days, 2:05, 2 users, load average: 0.10, 0.16, 0.24 Ubuntu 14.04 LTS

Re: Perl script using sendmail to forward spam reports

2014-07-25 Thread Chris
On Fri, 2014-07-25 at 07:02 -0400, Wietse Venema wrote: Chris: This is a stand-alone system. I'm using postfix to forward to myself outputs of various cron-jobs and reporting spam to s...@uce.gov. I have postfix up and running on this new box as it was before the crash a couple of weeks

Re: Perl script using sendmail to forward spam reports

2014-07-25 Thread Chris
On Fri, 2014-07-25 at 10:35 -0400, Wietse Venema wrote: Chris: Jul 24 17:37:07 localhost postfix/qmgr[12001]: 1785111C10E8: from=cpoll...@embarqmail.com, size=14170, nrcpt=1 (queue active) Jul 24 17:37:08 localhost postfix/error[988]: 1785111C10E8: to=s...@uce.gov, relay=none, delay=1.2

Re: Perl script using sendmail to forward spam reports

2014-07-25 Thread Chris
On Fri, 2014-07-25 at 20:26 +, Viktor Dukhovni wrote: On Fri, Jul 25, 2014 at 10:25:04AM -0500, Chris wrote: Jul 24 17:37:08 localhost postfix/error[988]: 1785111C10E8: to=s...@uce.gov, relay=none, delay=1.2, delays=0.55/0.41/0/0.24, dsn=5.0.0, status=bounced

Re: Perl script using sendmail to forward spam reports

2014-07-25 Thread Chris
On Fri, 2014-07-25 at 17:14 -0400, Wietse Venema wrote: Chris: default_transport = error relay_transport = error It's like somebody took two guns and aimed at both feed. Wietse They should both be 'smtp' not error, no wonder it didn't work Thank you so much, hopefully

Re: Perl script using sendmail to forward spam reports

2014-07-25 Thread Chris
On Fri, 2014-07-25 at 21:01 +, Viktor Dukhovni wrote: On Fri, Jul 25, 2014 at 03:57:43PM -0500, Chris wrote: That would be virtual_alias_domains, but there could also be issues with various main.cf transport settings or a * entry in the transport table. Is there * key

Re: Perl script using sendmail to forward spam reports

2014-07-25 Thread Chris
On Fri, 2014-07-25 at 16:23 -0500, Chris wrote: On Fri, 2014-07-25 at 17:14 -0400, Wietse Venema wrote: Chris: default_transport = error relay_transport = error It's like somebody took two guns and aimed at both feed. Wietse They should both be 'smtp' not error, no wonder

Setup host name for multiple VHosts?

2014-08-16 Thread Chris
of the virtual host? (I run several websites on this server and therefore several mail accounts under different domains. Hope you know how I mean? Thank you, Chris

Re: Setup host name for multiple VHosts?

2014-08-16 Thread Chris
the following: Received: from domain3.de (exgate01.bt.mail.de [11.0.131.202]) by postfix01.mail.de (Postfix) with ESMTP id D534A407B8 So there shouldn't be any hint about domain3 - since I'm sending from domain1. How can I change this? Regards, Chris Am 16.08.2014 um 21:35 schrieb li

Sender address rejected: not owned by user

2014-10-27 Thread Chris
strohh...@example2.com without any issues! Does someone happen to know, what the issue is? Is it possible to make the smarthost more verbose? Thank you in advance! - Chris

Re: Sender address rejected: not owned by user

2014-10-27 Thread Chris
On 10/27/2014 08:45 PM, Chris wrote: Does someone happen to know, what the issue is? Sorry, I didn't remember the correct syntax in my smtpd_sender_login_maps=proxy:mysql:/etc/postfix/mysql-sender-login-maps.cf configuration. -- Gruß, Christian

Re: Why no List-ID header in the postfix-users posts?

2017-02-11 Thread Chris
-%< I've been using this recipe for, well, for years :0 * ^Sender: owner-postfix-us...@postfix.org $POSTF HTH Chris -- Chris KeyID 0xE372A7DA98E6705C 31.11972; -97.90167 (Elev. 1092 ft) 20:59:21 up 8 days, 12:57, 2 users, load average: 0.39, 0.23, 0.19 Ubuntu 16.04.1 LTS, kerne

host smtp.embarqmail.com[206.152.134.66] refused to talk to me: 421 4.3.4 allocated resources exceeded

2017-11-30 Thread Chris
messages an hour with postfix so it's not that I'm being blocked as a spammer.  Thanks for any assistance Chris -- Chris KeyID 0xE372A7DA98E6705C 31.11972; -97.90167 (Elev. 1092 ft) 12:52:50 up 8 days, 1:54, 1 user, load average: 1.03, 1.96, 1.14 Description:Ubuntu 16.04.3 LTS, kernel 4

Re: host smtp.embarqmail.com[206.152.134.66] refused to talk to me: 421 4.3.4 allocated resources exceeded

2017-11-30 Thread Chris
On Thu, 2017-11-30 at 19:06 -0500, Wietse Venema wrote: > Chris: > > > > Nov 30 16:57:43 localhost postfix/smtp[4075]: F3FFE1000D53: > > to= > k...@centurylink.net>, relay=smtp.centurylink.net[206.152.134.66]:587, > Why are you sending to port 587? >

Re: host smtp.embarqmail.com[206.152.134.66] refused to talk to me: 421 4.3.4 allocated resources exceeded

2017-11-30 Thread Chris
On Thu, 2017-11-30 at 14:20 -0500, Viktor Dukhovni wrote: > > > > > On Nov 30, 2017, at 2:00 PM, Chris <cpoll...@embarqmail.com> wrote: > > > > Nov 30 11:00:05 localhost postfix/smtp[32261]: A3CEA1000BDA: > > to= > c...@embarqmail.com>, relay=smtp.

Re: host smtp.embarqmail.com[206.152.134.66] refused to talk to me: 421 4.3.4 allocated resources exceeded

2017-11-30 Thread Chris
On Thu, 2017-11-30 at 21:21 -0500, Viktor Dukhovni wrote: > > > > > On Nov 30, 2017, at 8:51 PM, Chris <cpoll...@embarqmail.com> wrote: > > > > Nov 30 19:46:02 localhost postfix/pickup[21295]: 98C9410005DF: > > uid=1000 > > from= > &

Re: host smtp.embarqmail.com[206.152.134.66] refused to talk to me: 421 4.3.4 allocated resources exceeded

2017-11-30 Thread Chris
On Thu, 2017-11-30 at 19:06 -0500, Wietse Venema wrote: > Chris: > > > > Nov 30 16:57:43 localhost postfix/smtp[4075]: F3FFE1000D53: > > to= > k...@centurylink.net>, relay=smtp.centurylink.net[206.152.134.66]:587, > Why are you sending to port 587? > > W

Re: host smtp.embarqmail.com[206.152.134.66] refused to talk to me: 421 4.3.4 allocated resources exceeded

2017-12-03 Thread Chris
21 4.3.4 allocated resources exceeded > > > posttls-finger: SMTP service not available: 421 4.3.4 allocated > > > resources exceeded > > > > > > Perhaps there's a firewall that's filtering after unauthenticated > > > connections, > > > or the

Re: host smtp.embarqmail.com[206.152.134.66] refused to talk to me: 421 4.3.4 allocated resources exceeded

2017-12-01 Thread Chris
On Thu, 2017-11-30 at 21:49 -0500, Viktor Dukhovni wrote: > > > > > On Nov 30, 2017, at 9:30 PM, Chris <cpoll...@embarqmail.com> wrote: > > > > Thanks so much for the explanation Viktor. I didn't think it was a > > postfix issue but hoped I would get

Intercepting Bounced Backs

2009-02-23 Thread Chris Dos
that would work to suppress sending out the bounce backs and have a program that I wrote process them instead? Chris

Re: Intercepting Bounced Backs

2009-02-23 Thread Chris Dos
Noel Jones wrote: Chris Dos wrote: I've been tasked to figure out a way for our three postfix relay servers to intercept every hard bounced back e-mail and process it for our web application. We have about nine servers relaying mail through our three postfix servers. These servers send

Re: Intercepting Bounced Backs

2009-02-23 Thread Chris Dos
Peter Blair wrote: On Mon, Feb 23, 2009 at 12:00 PM, Chris Dos ch...@chrisdos.com wrote: I've been tasked to figure out a way for our three postfix relay servers to intercept every hard bounced back e-mail and process it for our web application. We have about nine servers relaying mail

Creating database maps with postmap

2009-03-11 Thread Chris Cameron
of file? Thanks, Chris

Re: Creating database maps with postmap

2009-03-11 Thread Chris Cameron
Fair enough. However the documents for spf-milter-python state that I could also do: SPF-Neutral:aol.com REJECT SPF-Softfail:aol.comREJECT Would that still be valid considering SPF-Softfail:aol.com could be seen as just one string? Thank you for your help, Chris On Wed, Mar 11

Adding information to Return-Path

2009-03-12 Thread Chris Dos
What would be the best way to add a bounce+ to the beginning of every Return-Path address for outgoing e-mail? I've been digging for two days and have not found a workable solution. Chris

Dropping rejected mail from a transport server

2009-03-17 Thread Chris Cameron
to try to bounce to a (usually) non-legitimate sender. It'd be nice if Exchange accepted and then silently dropped, but that doesn't seem to be coming. So, on my part, what can I do with Postfix to drop messages that Exchange (defined through the transport file) rejects? Thanks, Chris

VERP Bounce Intercept

2009-03-17 Thread Chris Dos
this: /^.+\+.+\=...@.+\..+$/ DISCARD /^.+\+.+\=...@.+\..+$/ REDIRECTverpbounce I've tested the header check by using this: postmap -q chris+no-one-home=chrisdos@chrisdos.com regexp:header_checks.regexp and it comes back with a result of DISCARD. I can't even get the DISCARD to work yet, much less

Re: VERP Bounce Intercept

2009-03-17 Thread Chris Dos
Wietse Venema wrote: Chris Dos: relay=mail.chrisdos.com[71.33.251.73]:25, delay=0.19, delays=0.02/0/0.11/0.05, dsn=5.1.1, status=bounced (host mail.chrisdos.com[71.33.251.73] said: 550 5.1.1 chris+no-one-home=chrisdos@chrisdos.com: Recipient address rejected: User unknown in local

Re: VERP Bounce Intercept

2009-03-18 Thread Chris Dos
Charles Marcus wrote: On 3/17/2009, Chris Dos (ch...@chrisdos.com) wrote: Sorry, I did have: recipient_delimiter = + in another part of my main.cf file. One reason why the DEBUG_README asks (among other things) that you provide output of postconf -n instead of snips from main.cf. Here

Re: VERP Bounce Intercept

2009-03-18 Thread Chris Dos
@chrisdos.com ORCPT=rfc822;chris+2bno-one-home+3dchrisdos@chrisdos.com Mar 18 09:16:38 mail-dr postfix/smtp[5596]: mail.chrisdos.com[71.33.251.73]:25: DATA Mar 18 09:16:38 mail-dr postfix/smtp[5596]: mail.chrisdos.com[71.33.251.73]:25: 250 2.1.0 Ok Mar 18 09:16:38 mail-dr postfix/smtp[5596

Re: VERP Bounce Intercept

2009-03-18 Thread Chris Dos
accept or reject. Chris

Re: VERP Bounce Intercept

2009-03-18 Thread Chris Dos
the check_recipient_access map. Chris

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
Noel Jones wrote: Chris Dos wrote: Noel Jones wrote: It looks like I want to check for RCPT TO:VERP_Address So I ran this check against the regexp table using postmap: postmap -q RCPT TO:chris+no-one-home=chrisdos@chrisdos.com regexp:header_checks.regexp and it came back with a result

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
-dr postfix/qmgr[9062]: 7A03D28E132: removed Mar 20 09:06:35 mail-dr postfix/smtp[9073]: 75D8529027D: to=chris+no-one-home=chrisdos@chrisdos.com, relay=mail.chrisdos.com[71.33.251.73]:25, delay=0.19, delays=0.02/0/0.11/0.06, dsn=5.1.1, status=bounced (host mail.chrisdos.com[71.33.251.73

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
Noel Jones wrote: Chris Dos wrote: Well, pointing the gun the wrong way is differently something that I don't want to be doing. But in the case, I'm confused. I'm having mail-dr send out to another server, mail.chrisdos.com, on the internet. Mail-DR is a separate mail server all together

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
Chris Dos wrote: Noel Jones wrote: Okay, since the e-mail never finishes sending because the user is unknown on the other end and it is rejected right away, is there another way to do this. The whole point of this exercise for me is to just intercept a bounce back and process it internally

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
-- Chris Dos Senior Engineer Cell: 303-520-1821 Chris Dos wrote: Chris Dos wrote: Noel Jones wrote: Okay, since the e-mail never finishes sending because the user is unknown on the other end and it is rejected right away, is there another way to do this. The whole point

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
of bouncing it back to the person that originally sent the mail. The best way seems to be to use VERP. Is there something I'm missing or a different way to go about doing this. Maybe pass all initial bounces through procmail or something to that affect? Chris Internally generated bounces

Re: VERP Bounce Intercept

2009-03-20 Thread Chris Dos
method that someone suggests, I'm all ears. Chris Chris

Re: backscatter

2009-07-03 Thread Chris Babcock
for returned mail and I take care to make sure that it goes someplace where it can be used to stop the sorceror's apprentice from making more brooms. I hate it when providers don't notify me when they won't deliver mail because it doesn't give me a chance to fix the problem. Chris Babcock http

Relaying to DNAMail Exchange Server with SASL

2009-07-04 Thread Chris Cera
the following in my sasl directory: /etc/postfix/sasl/sasl_passwd /etc/postfix/sasl/sasl_passwd.db I've attached a debug level #2 logfile and saslfinger output. I sincerely appreciate any help. -Chris Jul 4 12:54:34 psico postfix/pickup[31099]: 77F901D0F70: uid=500 from=n...@domain.com Jul 4 12:54:34

Logging sender recipient pairs

2009-07-08 Thread Chris Turan
. Its not easily usable directly from syslog in its current form. Anyone do anything like this yet? Have any suggestions or alternative ways of doing this? -Chris

OT - Re: Strategies to Prevent Abuse in Bulk-Mailing?

2009-07-08 Thread Chris Babcock
senders. It's still expensive and sub-optimal, but it's not entirely doomed. More importantly, it's a path toward the re-evaluation of the business model. Chris Babcock signature.asc Description: PGP signature

Milter Reject on Yahoo Mail

2009-07-12 Thread Chris Babcock
= $myhostname ESMTP Chris Babcock 602-859-1689 smtpd_client_restrictions = reject_non_fqdn_recipient reject_non_fqdn_sender reject_unknown_sender_domain permit_mynetworks reject_unauth_destination reject_multi_recipient_bounce reject_non_fqdn_hostname reject_invalid_hostname smtpd_helo_required = yes

SOLVED (Probably) Re: Milter Reject on Yahoo Mail

2009-07-12 Thread Chris Babcock
documentation. I sent a message to a verifier, which provided this helpful clue: Please note that the DKIM filter signing this reply message conforms to the latest IETF draft version, and thus may not be successfully verified by older implementations. Thank you all, Chris

Wildcard certs - why only one level deep?

2009-08-07 Thread Chris Simmons
or mail.host2.example.com. Is there a particular reason behind this implementation, and is there any way to work around it? I understand that wildcard certs can be considered a security risk, but is the risk really much greater if it includes a longer hostname? Thanks for your time! Chris Simmons

OT - Re: Wildcard certs - why only one level deep?

2009-08-08 Thread Chris Babcock
. Someone who behaves perfectly well on my server might be an exceedingly poor judge of character. Without limiting the depth of the certificate, I would have no way to accept a TLS connection as the first without being open to the second. I love waking up to a sub peona, don't you? :-) Chris Babcock

Re: is there any way of distinguishing the bcc copy from the original?

2009-08-08 Thread Chris Babcock
rewriting and you lose a whole lot more mail than that. How about the root issue? You either got an always BCC configured that you don't want or a specific class of Spam that can probably be handled in a better way. Which is it? Chris signature.asc Description: PGP signature

Sendmail interface questions

2009-08-19 Thread Chris Smith
in advance. Regards, Chris -- Chris Smith

Re: Sendmail interface questions

2009-08-19 Thread Chris Smith
if applicable. Text is expected to be in native UNIX stream-LF format. Exactly what my thoughts were on the subject, how about folding of headers they should be folded with LF-WSP as opposed to CRLF-WSP? Regards, Chris -- Chris Smith

Re: Sendmail interface questions

2009-08-19 Thread Chris Smith
Wietse Venema wrote: Chris Smith: Wietse Venema wrote: The format should be consistent with RFC 5322 (RFC 2822, RFC 822) and with MIME if applicable. Text is expected to be in native UNIX stream-LF format. Exactly what my thoughts were on the subject, how about folding of headers

Re: How to block spammers appearing as local users?

2009-09-01 Thread Chris Babcock
with the large operations that knowingly do aggravating things without providing tech support for those who try to be clever without the payroll to handle the problems they cause themselves. Do you honestly think that you're the first one to think of this 'solution' to this class of spam? Chris

Re: Using unix domain socket to send mail?

2009-10-11 Thread Chris Babcock
problems or that there are other optimizations that would have a better return for your time - particularly if the same message payload is being delivered to multiple recipients. Chris signature.asc Description: PGP signature

RE: Postfix Sender Verify

2009-10-21 Thread Chris Imrie
,reject_unknown_sender_domain, permit transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 Thanks Chris -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Ralf Hildebrandt Sent: 21 October 2009 12:04

RE: Postfix Sender Verify

2009-10-21 Thread Chris Imrie
emails as they come in. Kind Regards Chris -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Ralf Hildebrandt Sent: 21 October 2009 12:23 PM To: postfix-users@postfix.org Subject: Re: Postfix Sender Verify This message

RE: Postfix Sender Verify

2009-10-21 Thread Chris Imrie
Hi Charles It checks to verify the sender once, then caches the result in a database, so mail servers aren't hassled more than once per email address verification. Regards Chris -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org

Re: OT: Supply Missing text/plain MIME part?

2009-10-28 Thread Chris Babcock
or worse. I have something that appears to work with the TRE regex library in CRM-114. The top Google result for perl mime parser describes MIME::Parser as an experimental class for parsing MIME streams. Overall, not a promising lot. Chris signature.asc Description: PGP signature

  1   2   3   4   >