Re: SMTP authentication not working (but works via telnet) [FIXED]

2009-07-17 Thread thomas
$smtp_sasl_mechanism_filter to filter GSSAPI away and choose from the remaining mechanisms. Thanks, this was indeed the problem. Adding the smtp_sasl_mechanism_filter with the appropriate mechanisms fixed it. Thomas

Re: [OT] Spam Prevention

2009-08-03 Thread Thomas
Hey, [..] Yes, I use that too - but I like a quick summary on demand. See: http://www.mikecappella.com/logwatch/ You can use the scripts _without_ logwatch and get an instant summary of your mail.log. Cheers, Thomas

[LDAP] group of 'memberaddr' gives email's group as well

2009-08-04 Thread Thomas
(which is a very good doc by the way) because the example doesn't include this particular case. Or is it my damn cataract ? Cheers, Thomas -- rfc822member = memberaddr in LDAP_README dnmember = memberdm in LDAP_README

Re: [LDAP] group of 'memberaddr' gives email's group as well

2009-08-04 Thread Thomas
= mail A solution would be to put rfc822member as a special result attribute. special_result_attribute = dnmember, rfc822member But I don't know if it's /clean/ do to that. BTW, I'm using postfix 2.5.5 (Debian Lenny) Cheers, Thomas

How to restrict ACCESS not RELAY to the SMTP daemon?

2009-01-13 Thread Thomas
Hello, i try to figure out how to restrict ACCESS to the SMTP daemon. With that, i mean something like the tcpwrapper for SMTP/SMTPS ... For what? I have several root-Servers, vServer and Xen domains - only one is the mail system and should be available for mail from the internet. The

Re: How to restrict ACCESS not RELAY to the SMTP daemon?

2009-01-13 Thread Thomas
Thomas wrote: Hello, i try to figure out how to restrict ACCESS to the SMTP daemon. With that, i mean something like the tcpwrapper for SMTP/SMTPS ... I found that about a similar solution: http://archives.neohapsis.com/archives/postfix/2007-05/0343.html There, the following is written

Re: How to restrict ACCESS not RELAY to the SMTP daemon?

2009-01-13 Thread Thomas
Wietse Venema wrote: http://www.postfix.org/SMTPD_ACCESS_README.html http://www.postfix.org/access.5.html http://www.postfix.org/cidr_table.5.html /etc/postfix/main.cf smtpd_client_restrictions = check_client_access cidr:/etc/postfix/client_access /etc/postfix/client_access

Re: Send-Only Server Config?

2009-01-14 Thread Thomas
maddae...@gmail.com wrote: I've been asked to build a mail server for the purpose of sending mail from various machines within a LAN to anywhere on the Net. I'm guessing that this would be considered a relay in a sense, since the server will not be receiving mail from the outside, but please

Re: Share postfix config directory

2009-01-14 Thread Thomas
I never had a problem to do exactly this ... For what do you need the hostname of the server? My main.cf does not contain a hostname - it can easily be used over an NFS share: mkdir /data mount server:/data /data /etc/init.d/postfix stop cp -rp /etc/postfix /data/postfix_nfs mv /etc/postfix

Re: Using SASL - dovecot sasl

2009-01-15 Thread Thomas
secSwami wrote: So after trying and trying other methods of making postfix send emails for the SASL authenticated users to work, I am trying to now use dovecot sasl config. My main purpose is that I should be able to SEND email from anywhere on the internet using my POSTFIX mail server. There

Re: Using SASL - dovecot sasl

2009-01-15 Thread Thomas
secSwami wrote: Thanks for you suggestion, could you please me get your dovecot.conf info too? and do you startup saslauthd service? As you wish: grep -v ^\# dovecot.conf | grep -v ^ *\# | grep -v ^$ protocols =imaps disable_plaintext_auth = yes log_timestamp = %Y-%m-%d %H:%M:%S

Re: Using SASL - dovecot sasl

2009-01-15 Thread Thomas
secSwami wrote: Thanks for you suggestion, could you please me get your dovecot.conf info too? and do you startup saslauthd service? As you wish: grep -v ^\# dovecot.conf | grep -v ^ *\# | grep -v ^$ protocols =imaps disable_plaintext_auth = yes log_timestamp = %Y-%m-%d %H:%M:%S

Re: Using SASL - dovecot sasl

2009-01-16 Thread Thomas
secSwami wrote: Thanks a bunch Thomas!! One more thing do you create users on the system itself or use users and password from a file? Thanks again...much much appreciated. So far, i only use regular Unix users from /etc/passswd, nothing virtual ... Does it work for you?

Re: turn off bounce messages?

2009-01-16 Thread Thomas
I do not realy understand the problem here ... When a mail is send to a remote SMTP server, wrong addresses get rejected with 550 ... But that IS of course a Mail that returns to the send - it has the title Undelivered Mail Returned to Sender and contains a message like Recipient address

Re: turn off bounce messages?

2009-01-16 Thread Thomas
Wietse Venema wrote: Accepting mail for a non-existent user and then dropping the bounce is the wrong solution for the wrong problem. I will fight tooth and nail against the idiots that encourage such preposterous configuration. I know that :) I was just saying that there ARE numerous

Re: turn off bounce messages?

2009-01-16 Thread Thomas
I think, this is going offtopic ... Also, don´t assume, that i want to do something like this - i just say, the OP is free to do so.

Re: Feature request

2009-01-23 Thread Thomas
mouss wrote: check_parameter() { postconf $1 21 | grep -vq unknown parameter return $? } or check_parameter() { postconf $1 2/dev/null | grep -q = return $? } Then, you need an exit-code wrapper for grep too, it seems :) check_result() { RESULT=$( grep ${1} ${2} 2/dev/null )

Re: To [ and ] or not to [ and ] in relayhost entries ...

2009-01-23 Thread Thomas
Thomas Ackermann wrote: So, does anybody know what technically is the difference between the use with and without the signs? I mean, what network things may happen or not happen? Nobody knows the technical differences? :-(

Re: Feature request

2009-01-23 Thread Thomas
J.P. Trosclair wrote: This is really off topic, but grep already returns a success and failure code based on if there were any matches which mouss's code uses from what I can tell. There's really no reason to look at grep's stdout, if it has a match the return code is 0, it doesn't it's != 0.

Re: To [ and ] or not to [ and ] in relayhost entries ...

2009-01-23 Thread Thomas
Duane Hill wrote: Care to take a look at the Postfix documentation? http://www.postfix.org/postconf.5.html#relayhost As i wrote, i read the documentation i found - it was exactly this small entry about relayhost! The answer from Noel Jones contains quite some more and deeper information

Re: To [ and ] or not to [ and ] in relayhost entries ...

2009-01-23 Thread Thomas
Noel Jones wrote: ... more likely nobody cares, because postfix behavior is documented. When the relayhost is a hostname enclosed by [ ] brackets, postfix asks for an A record and does not ask for an MX record. If relayhost is an IP address enclosed by brackets, postfix uses that IP with no

Re: Feature request

2009-01-24 Thread Thomas
mouss wrote: what version of grep do you use? http://www.opengroup.org/onlinepubs/7990989775/xcu/grep.html ... -q Quiet. Do not write anything to the standard output, regardless of matching lines. Exit with zero status if an input line is selected. ... That again begins to go offtopic

Re: myorigin = $mydomain, but where is mydomain defined?

2009-01-28 Thread Thomas
MountainX wrote: snip You need to set mydomain yourself! Othwise, mydomain defaults to the string localdomain: postconf -d mydomain mydomain = localdomain Just set mydomain correctly and then use myorigin = $mydomain: mydomain = my-own-domain.com myorigin = $mydomain Nothing more needed :)

Re: myorigin = $mydomain, but where is mydomain defined?

2009-01-28 Thread Thomas
And NO, you do not need a myhostname entry!

smtp_*_restrictions and syntax access-files

2009-01-28 Thread Thomas
Hello, the command postconf smtpd_client_restrictions smtpd_sender_restrictions shows the following: smtpd_client_restrictions = reject_invalid_hostname check_client_access hash:/etc/postfix/client_access smtpd_sender_restrictions = reject_unknown_address check_sender_access

Re: smtp_*_restrictions and syntax access-files

2009-01-28 Thread Thomas
Thomas wrote: But if i try to send a mail to an address listed in client_access, it get happily queued and delivered :-( I suspect that i used the wrong restriction, the wrong hash/... thing or whatever ... Could you give a hint in the right direction? Found

Re: smtp_*_restrictions and syntax access-files

2009-01-28 Thread Thomas
ghe wrote: James Berwick wrote: From the documentation: check_client_access type:table Search the specified access database for the client hostname, parent domains, client IP address, or networks obtained by stripping least significant octets. See the access(5) manual page for details.

Re: smtp_*_restrictions and syntax access-files

2009-01-28 Thread Thomas
Victor Duchovni wrote: If you do that, you will notice that there is no documentation for reject_unknown_address, hence you should not use it (there is no such restriction, if that is not clear by now). Uh. Thanx! I changed to the following: smtpd_sender_restrictions = check_sender_access

Re: Mailgateway

2010-04-08 Thread Thomas
Ansgar Wiechers schrieb: $myhostname and localhost.$mydomain should go into $mydestination, not into $relay_domains. You can forward all mail to valid local addresses to your internal host via entries in $alias_maps. I changed than, thank you! Also, i moved localhost to $mydestination, which i

Re: Mailgateway

2010-04-08 Thread Thomas
Noel Jones schrieb: data_directory = /var/lib/postfix then type: # mkdir /var/lib/postfix # chown postfix /var/lib/postfix Changed that too ... Although i dont realy understand, why /var/lib/postfix should be better than /var/spool/postfix What shall i do with the old stuff in

fetchmail-postfix-relay and filter

2015-09-05 Thread Thomas
Hi, i am pretty new to postfix, i have set up a postfix sever that forwards mail over a relay host (gmail.com), which comes from another external server with fetchmail. That all works, but what i want to do is to forward only mail from certain sender adresses(whitelist). So where do i have to

fetchmail-postfix-relay and filter

2015-09-05 Thread Thomas
Hi, i am pretty new to postfix, i have set up a postfix sever that forwards mail over a relay host (gmail.com), which comes from another external server with fetchmail. That all works, but what i want to do is to forward only mail from certain sender adresses(whitelist). So where do i have to

function difference between and access_recipient

2020-02-12 Thread Thomas
Hello, I habe a problem to understand function of # /etc/aliases # /etc/postfix/access_recipient It seemed to be that aliases is OK for receive emails for recipients. But what it make sence to use additional access_recipient or whats function of access_recipient. thanks Thomas

email server secured data communication state of the art

2020-01-16 Thread Thomas
ager "from such operators: " matter that communication has chosen the unencrypted e-mail communication with all its dangers ..." Thanks Thomas

Re: noreply email technisch und f??r Empf??nger zum Ausdruck bringen

2020-05-23 Thread Thomas
oh, sorry, I wanted to send my question to german mailing list. Thomas Am 23.05.20 um 14:17 schrieb Claus Assmann: Please use an address for which you can receive at least non delivery status information. Otherwise, why do you expect the recipient to handle your non-replyable address in any

noreply email technisch und für Empfänger zum Ausdruck bringen

2020-05-23 Thread Thomas
Hallo, ich sende ab und an etwas an Ämter vorab. Die kommen mittlerweile sogar mit pdf zurecht! Vorab per Email (früher vorab per FAX), steht auch so im Briefkopf und dann zusätzlich als normalen Brief. Manchmal eben auch per Einschreiben statt Brief, kommt auf die Üblichkeit/Wichtigkeit an.

Re: noreply email technisch und f??r Empf??nger zum Ausdruck bringen

2020-05-23 Thread Thomas
lt;> USE LETTER AND STAMP or that her understand if he receive my Email, and second I should use 5XX if he answer if he will not understand? best regards Thomas

Re: noreply email technisch und für Empfänger zum Ausdruck bringen

2020-05-25 Thread Thomas
Am 24.05.20 um 17:19 schrieb @lbutlr: On 23 May 2020, at 08:52, Thomas wrote: or The norm is to use an address along the lines you describe there. I use no-reply@. Emails to that address are accepted and discarded. Do not use a fake domain or someone else's domain, of course. You can

Re: noreply email technisch und für Empfänger zum Ausdruck bringen

2020-05-25 Thread Thomas
Am 24.05.20 um 17:19 schrieb @lbutlr: On 23 May 2020, at 08:52, Thomas wrote: or The norm is to use an address along the lines you describe there. I use no-reply@. Emails to that address are accepted and discarded. Do not use a fake domain or someone else's domain, of course. You can

Re: noreply email technisch und für Empfänger zum Ausdruck bringen

2020-05-28 Thread Thomas
Am 27.05.20 um 17:20 schrieb @lbutlr: As I said, use a valid domain THAT YOU CONTROL. Hi, I of cource use my own domain where I pay for. thanks

Re: noreply email technisch und für Empfänger zum Ausdruck bringen

2020-05-28 Thread Thomas
Am 28.05.20 um 23:48 schrieb @lbutlr: On 28 May 2020, at 15:29, Thomas wrote: I of cource use my own domain where I pay for. Yes, but read the rest of what I wrote, especially the parts I've highlighted: Do not create a fake address with someone else's domain. Do not use mudomain.com

Re: noreply email technisch und für Empfänger zum Ausdruck bringen

2020-05-28 Thread Thomas
Am 25.05.20 um 16:17 schrieb Jaroslaw Rafa: Dnia 25.05.2020 o godz. 14:33:36 Thomas pisze: FAX is much better because FAX is same as letter and working digital, nearly 100% yes or no. Email I did not know if it is arrived, [...] What do you actually want to achieve? Because from your

Re: noreply email technisch und für Empfänger zum Ausdruck bringen

2020-05-28 Thread Thomas
Am 23.05.20 um 18:00 schrieb Ralph Seichter: From: Thomas Mustermann with the address nore...@domain.tld being *unknown* on your MX. That should result in a generic 5xx rejection. If you want more control over the rejection message, you can use something like the following: # /etc

Re: can't send to GSuite mailserver via IPv6 protocol

2021-03-01 Thread Thomas
No I don't have reverse DNS record for IPv6. I will try that. thank you. On Mon, Mar 1, 2021, at 4:44 PM, Erwan David wrote: > Le 01/03/2021 à 07:01, Philip a écrit : > > > > If IPv4 works then maybe IPv6 isn't set up? > > > > ping6 ipv6.google.com > > >

Re: can't send to GSuite mailserver via IPv6 protocol

2021-03-01 Thread Thomas
Please see this description which is similar to mine: https://serverfault.com/questions/655250/gmail-bouncing-mail-sent-over-ipv6-ipv4-working And the answers look interesting. Regards.

can't send to GSuite mailserver via IPv6 protocol

2021-02-28 Thread Thomas
Postfix can't send email to gsuite's MTA via IPV6 interface. But if I change this item to: inet_protocols = ipv4 It works. Can you help explain this? Thank you.

Massive Double Bounce problems

2009-02-10 Thread Thomas Glanzmann
and if it is a configuration problem or a known problem of postfix version 2.1.1? Thomas

Re: Massive Double Bounce problems

2009-02-10 Thread Thomas Glanzmann
Hello Wietse, * Wietse Venema wie...@porcupine.org [090210 14:55]: Thomas Glanzmann: Out: 220 erld671x.erlf.siemens.de ESMTP Postfix In: EHLO erld603x.erlf.siemens.de Out: 250-erld671x.erlf.siemens.de Out: 250-PIPELINING Out: 250-SIZE 104857600 Out: 250-VRFY Out: 250-ETRN

Re: Massive Double Bounce problems

2009-02-10 Thread Thomas Glanzmann
. Not if you turn on postmaster notification for resource problems. I was unaware of that option. Thank you for explicitly mention it: (erld603x) [~] postconf | grep -i notify notify_classes = resource, software Thomas

Blocking email from own domain on From: header

2009-03-05 Thread Thomas Ledbetter
OK.. How about this one: I have had good luck blocking SPAM email which has a MAIL FROM: address in my own domain, by blocking all email from my domain in an access map on 'smtpd_sender_restrictions', and then listing 'permit_mynetworks' and 'permit_sasl_authenticated' first. I call

Re: Postfix doesn't create maildirs

2009-05-02 Thread Thomas Pfaff
to $MAILDIR/ There's a lot more there to put mail from various mailing lists into the appropriate folder, but this should give you an idea. Thomas

tracking sender/recipients including BCC recipients

2009-05-15 Thread Thomas Ledbetter
to be able to tack on a header which shows full list of recipients including BCC addresses. Anyone else come up with a solution for this? -- __ Thomas Ledbetter http://www.revelstone.net In matters

Updating to 2.6.1 on Suse 11.1

2009-05-24 Thread Thomas Bergstam
Refering to the earlier subjects on RPMs and 2.6: I have Suse 11.1 which includes Postfix 2.5.5. It is not easy to uninstall that (YAST wants to replace it with EXIM or SENDMAIL) due to dependencies. Is it possible to just upgrade it if I manually compile 2.6.1 and replace the old one? Or

Re: safe etrn

2009-07-09 Thread Thomas Gelf
not provided by Postfix, you could give a quick look at http://plonk.de/sw/odmr/ - however I never tried it. Regards, Thomas Gelf

Re: Verisign Cert

2009-07-15 Thread Thomas Gelf
I assume you're using this certificate for TLS, so the answer is NO, no single mails will be encrypted - TLS is only there to allow MTA's to encrypt their transport layer. If no restrictions are configured this happens automagically if both endpoints support TLS. Best regards, Thomas Gelf Linux

Re: Many SQL Lookups on outbounding mails

2009-07-23 Thread Thomas Gelf
similar traffic also on a single host (using recent server hardware). A certain percentage of queries could of course be avoided if Postfix where optimized for DB usage. As we know it isn't - this design choice however keeps it flexible and simple. Best regards, Thomas Gelf

Re: Many SQL Lookups on outbounding mails

2009-07-23 Thread Thomas Gelf
Clunk Werclick wrote: That is very reassuring Thomas, thank you. Now I don't know if I should stay with SQL or drop to maps ? It is easier to configure with SQL from a web based front end - but to get SQL to dump to flat files and Postmap is also only a few Perl lines. What is a fool to do

Re: Many SQL Lookups on outbounding mails

2009-07-23 Thread Thomas Gelf
Clunk Werclick wrote: Thank you Thomas. I stick with Mysql and worry if I ever have to set up a server so big it fails. If that happens I have lots of £$£ and pay someone else to do it whilst I sit on beach sipping wine. Once that happens: let me know! I'll join you at the beach and configure

Re: what is ESMTP (Nemesis)

2009-07-31 Thread Thomas Gelf
220 I think ESMTP is a prehistorical protocol Lay back and wait for some nerd having fun with your response. Or save the time, enjoy the weekend, drink some beer, do some sport - get a live ;-) Cheers, Thomas

Re: Reverse DNS requirement

2009-08-03 Thread Thomas Gelf
config (Hash file, DB, whatever). Many public entities are running badly configured systems - they'll NOT fix them and your customers will insist on receiving their mail. Therefore you will need a whitelist-feature. Best regards, Thomas Gelf

Re: Reverse DNS requirement

2009-08-04 Thread Thomas Gelf
brian moore wrote: There is always the AOL Rule. Yeah, we are sometimes also using AOL as an example, even if where I live nearly nobody is using it... (Hotmail and Gmail have similar rules, I just don't know where they spell them out.) Hotmail: http://postmaster.msn.com/Guidelines.aspx

Re: Reverse DNS requirement

2009-08-05 Thread Thomas Gelf
LuKreme wrote: On Aug 4, 2009, at 3:42, Thomas Gelf tho...@gelf.net wrote: the person who did not correctly set up the network is to be blamed, if you have equipment acting as MTA it should be configured the right way, otherwise use a relay server SHOULD be blamed? Yes. But the blame

Re: Alternative to syslog?

2009-08-05 Thread Thomas Gelf
way to do this? You should keep syslog, there are many reasons why it is better than just a file. But replace your syslogd with syslog-ng or rsyslog, and then write logs for your parser to a pipe. Best regards, Thomas Gelf

Re: how to have amavisd-new dkimproxy and implemented in master.cf and main.cf

2009-08-10 Thread Thomas Gelf
http://www.google.com http://www.altavista.com/ http://www.bing.com http://www.yahoo.com http://en.wikipedia.org/wiki/Web_search_engine fake...@fakessh.eu wrote: how to have amavisd-new dkimproxy , and implemented in master.cf and main.cf

Re: need to add custom header parameter/value to postfix logging.

2009-08-12 Thread Thomas Gelf
is Postfix to do is writing them to syslog. While this would probably be pretty easy with Amavis, I have no idea if and how he could do so using Postfix only. Best regards, Thomas Gelf

Re: need to add custom header parameter/value to postfix logging.

2009-08-12 Thread Thomas Gelf
: l6oL1rHPRUyklkQzdkW3kg from client.example.com[192.168.1.123]; from=u...@example.com to=recipi...@example.org proto=ESMTP helo=[192.168.1.123] Does it automagically log the whole matching header? Or do I need to add some backreference to WARN optional text...? Regards, Thomas

Re: need to add custom header parameter/value to postfix logging.

2009-08-12 Thread Thomas Gelf
Noel Jones wrote: The entire header (up to a sanity limit) is logged; no further action is necessary. Great, thanks again!

distribution list with postfix

2009-09-08 Thread Thomas Koch
in the table. It is important that the To: header of the mail contains the expanded address, not the original one so that the resulting mails looks exactly as if the user would have send them individually to each recipient. Thanks for your time! Thomas Koch, http://www.koch.ro

Re: Writing an after-queue content filter in php

2009-09-10 Thread Thomas Gelf
Wietse Venema wrote: This is an output buffering problem. You need to flush output after each reply, perhaps by calling the flush() function. Good catch, I guess this could most likely be his problem! -- mail: tho...@gelf.net web: http://thomas.gelf.net/

Simple mailing list for virtual domain

2009-09-30 Thread Thomas Pfaff
Hi. I'm trying to get mail sent to l...@foo.com forward mail to a list of addresses set in /etc/postfix/virtual, like so: l...@foo.com f...@domain1.com, b...@domain2.com but I'm getting a 550 Host unknown when I try to mail this address. Obviously I'm an idiot and I need some assistance.

Re: Simple mailing list for virtual domain

2009-09-30 Thread Thomas Pfaff
Sep 30 11:53:40 gw postfix/qmgr[25164]: 079B412A5D1: removed On Wed, 30 Sep 2009 11:50:35 +0200 Ralf Hildebrandt ralf.hildebra...@charite.de wrote: * Thomas Pfaff tpf...@tp76.info: Hi. I'm trying to get mail sent to l...@foo.com forward mail to a list of addresses set in /etc/postfix

Re: Simple mailing list for virtual domain

2009-09-30 Thread Thomas Pfaff
On Wed, 30 Sep 2009 12:04:18 +0200 Ralf Hildebrandt ralf.hildebra...@charite.de wrote: * Thomas Pfaff tpf...@tp76.info: Sep 30 11:53:40 gw postfix/qmgr[25164]: 079B412A5D1: removed On Wed, 30 Sep 2009 11:50:35 +0200 Ralf Hildebrandt ralf.hildebra...@charite.de wrote: * Thomas

Re: Simple mailing list for virtual domain

2009-09-30 Thread Thomas Pfaff
On Wed, 30 Sep 2009 12:05:02 +0200 Ralf Hildebrandt ralf.hildebra...@charite.de wrote: * Thomas Pfaff tpf...@tp76.info: $ postconf -n [...] virtual_alias_domains = foo.com /etc/postfix/virtual is not being used in you postconf -n output. I added `virtual_alias_maps = hash:/etc/postfix

Re: Simple mailing list for virtual domain

2009-09-30 Thread Thomas Pfaff
On Wed, 30 Sep 2009 06:37:47 -0400 (EDT) wie...@porcupine.org (Wietse Venema) wrote: Thomas Pfaff: On Wed, 30 Sep 2009 12:05:02 +0200 Ralf Hildebrandt ralf.hildebra...@charite.de wrote: * Thomas Pfaff tpf...@tp76.info: $ postconf -n [...] virtual_alias_domains = foo.com

SASL AUTH works but Postfix continues recipient check and fails

2009-11-02 Thread Thomas Polliard
. If anyone can give me a hand I would appreciate it as Im about to pull my hair out Thanks Thomas Polliard ### [saslfinger] [r...@uranium saslfinger-1.0.3]# ./saslfinger -s saslfinger - postfix Cyrus sasl

Re: SASL AUTH works but Postfix continues recipient check and fails

2009-11-02 Thread Thomas Polliard
changed the user's passwords on the database before doing the test.) Thanks Thomas On Nov 2, 2009, at 1:27 PM, Victor Duchovni wrote: On Mon, Nov 02, 2009 at 12:14:29PM -0500, Thomas Polliard wrote: Nov 2 10:54:02 uranium postfix/smtpd[12121]: pool-96-253-127-251.rcmdva.fios.verizon.net

Re: SASL AUTH works but Postfix continues recipient check and fails

2009-11-02 Thread Thomas Polliard
Victor I agree that appears to be the problem as that is the behavior but my query on the database is in fact only returning 1 row with the text virtual: as its result. Do you mean there is something else that I need to do? Thomas On Nov 2, 2009, at 1:35 PM, Thomas Polliard wrote

Re: SASL AUTH works but Postfix continues recipient check and fails

2009-11-02 Thread Thomas Polliard
No Im a noob Its what I get for not sleeping. I didnt add the where line to my query = but it was in my svn version of the file so somehow I didnt checkout the valid copy but was using an older copy. Thanks again all Thomas On Nov 2, 2009, at 2:00 PM, Victor Duchovni wrote: On Mon

Re: A question about Postfix and virus scanning

2009-11-30 Thread Thomas Harold
On 11/30/2009 3:11 AM, Ali Majdzadeh wrote: Stan, Hi Thanks for your detailed response. Actually, the main reason which drove us toward performing virus scanning as an offline process was performance. As we deal with large amounts of e-mails, we found the way amavisd-new or other filtering

Re: OT: need some advice as to distro

2009-12-01 Thread Thomas Harold
On 12/1/2009 9:09 AM, John wrote: Fedora - a little too dynamic for use as a server. This is to be expected as it is a development system which I don't think is aimed at a production like environment, plus the latest release seems very desktop oriented. FC supposedly changes too much. I might

Re: Block mail sent from outside with own domain name

2009-12-02 Thread Thomas Harold
On 12/2/2009 10:17 AM, Stähelin, Simon wrote: Is it possible (and how) to block emails sent via an outside smtp server (not mynetworks) with our domain? Three methods come to mind... 1) Publish restrictive SPF rules for your domain, then add a check_policy_service that uses one of the SPF

Bounce at SMTPD level

2009-12-10 Thread Thomas Bolioli
http://forum.qmailrocks.org/archive/index.php/t-1623.html I found the above link when looking for a how to for configuring postfix to bounce email BEFORE the initial MTA transaction is complete. I can't seem to find one for postfix. I want a sending MTAs to get a 550 error if spamc/spamd

Re: Bounce at SMTPD level

2009-12-10 Thread Thomas Harold
On 12/10/2009 8:09 PM, Marty Anstey wrote: Rejecting messages inline is a far better solution than generating a bounce or simply dropping the message. Most, if not all spam has a forged sender so generating a bounce is a very bad idea. Rejecting inline is much better than dropping message; at

Re: Bounce at SMTPD level

2009-12-11 Thread Thomas Bolioli
Aside from anything else, it will really annoy the senders if the mail is legitimate. What annoys them even more is their message looking like it got through and it ended up in the junk folder or dropped to dev null. Terry Carmen wrote:

Re: Bounce at SMTPD level

2009-12-11 Thread Thomas Bolioli
these two steps. May as well spam score and reject at the same time. It seems like the most reasonable solution if it's technically possible. Thanks, Tom Thomas Harold wrote: On 12/10/2009 8:09 PM, Marty Anstey wrote: Rejecting messages inline is a far better solution than generating a bounce

Re: Bounce at SMTPD level

2009-12-11 Thread Thomas Bolioli
amavisd reference postfix's configuration at all? Thanks, Tom Ralf Hildebrandt wrote: * Thomas Bolioli tpbli...@terranovum.com: http://forum.qmailrocks.org/archive/index.php/t-1623.html The document describes rejection of unknown recipients. The document is misnomed, since no bouncing

Re: Bounce at SMTPD level

2009-12-11 Thread Thomas Bolioli
Noel Jones wrote: On 12/11/2009 12:53 PM, Thomas Bolioli wrote: This is an interesting. You are saying run amavisd as an MTA in between postfix and the sending MTA to reject the spammy/virus messages inbound and then send off to postfix everything else for delivery. What happens to non

Re: OT: Postfix ClamAV integration

2009-12-17 Thread Thomas Harold
On 12/17/2009 8:18 AM, JORGE CARMINATI wrote: Hi all! I'm trying to integrate Postfix (chrooted) with ClamAV and am looking for some information about this. It seems that the old fashioned style of configuring Postfix + amavisd-new now days is not recommended (performance) and that the best

Re: Virtual domains, virtual mailboxes and catch-all

2009-12-24 Thread Thomas Harold
On 12/23/2009 9:05 PM, Ralph Johnston wrote: I am moving our email system to Postfix, but I'm not quite able to get it to do what I want. I would like to collapse (alias?) all our domains and subdomains down to one, so email to a name @ any of our domains ends up in one mailbox. I have this

Re: anti spam measures

2010-01-05 Thread Thomas Harold
On 1/4/2010 5:40 PM, Roman Gelfand wrote: Well, it looks like, perhaps, I found the missing link. After adding s25r rules and HELO response verification in main.cf, no spam has siped through. I think that mostly it was HELO response verification that did it. BTW, is there a reason not block

Selective relaying to internal office server

2008-12-17 Thread Thomas Broda
on office.example.com a little, but I think I'm completely wrong there since Postfix keeps complaining about unknown local users. What would be the correct way to set up such a relaying? -- Thomas

Rewrite recipient dependent on sender address

2008-12-18 Thread Thomas Broda
REDIRECT foo.example.org to the check_sender_access lookup table, but Postfix will ignore this and deliver the mail to the original recipient. -- Thomas

Re: Share postfix config directory

2009-01-15 Thread Thomas Ackermann
Rocco Scappatura schrieb: myhostname = hostname mydomain = hostname If the hostname is not valid, postfix fails to start. It have to be resolved by DNS and the IP must be the IP of one of the interface of the server which run Postfix. So I have to use a name that is resolved in

recipient_delimiter and rejecting certain recipients ...

2009-01-19 Thread Thomas Ackermann
Hello, i use the recipient_delimiter (with a .) quite often. Some of those sub-recipients(?) of accounts are already spammed. I would like to reject Mails to them ... For example: name.post...@$mydomain would be OK, while name.s...@$mydomain should be rejected ... What is the best way to

Re: smtpd_client_restrictions is EMPTY, beside setting in main.cf

2009-01-20 Thread Thomas Ackermann
Ralf Hildebrandt schrieb: postconf -n shows main.cf settings, not master.cf settings Why not use: postconf -e smtpd_client_restrictions=reject_invalid_hostname But as far as i understand, this just sets the variable in main.cf - and there, it is already included! To show this:

Re: smtpd_client_restrictions is EMPTY, beside setting in main.cf

2009-01-20 Thread Thomas Ackermann
Brian Evans - Postfix List schrieb: 'Postconf -d' means show me the DEFAULTS not what is current. Uh.. I already feared a realy stupid mistake on my side :) I used it in this sense, so far - but assumed that this default will be overwritten (and displayed) when actually set in main.cf

More than one host in relayhost = ...?

2009-01-22 Thread Thomas Ackermann
Hello, normally, you can say relayhost = domain and postfix searches the MX record for that domain in DNS to get the list of relayhosts. For domains where no MX record is configured into the DNS, i would need to use more than one relayhost ... Is that possible? The configuration seems not

Re: More than one host in relayhost = ...?

2009-01-22 Thread Thomas Ackermann
Maybe i should better explain the reasons behind this question: We have some domains, where the mail-relay is mapped to several IP-Adresses (and servers) over an DNS entry. That is, we have ONE mailrelay that can be configured as relayhost. So far, so good. BUT, we also have systems without

Re: How to reject mispelled recipient domain

2009-01-22 Thread Thomas Ackermann
Eddy Beliveau schrieb: I know that I can try to find all individual combinations and write them in some reject file to be used in check_recipient_access Is there some way to define a rule based on phonetic or another solution which detect mispelled words ? I would recommend against that idea

Feature request

2009-01-23 Thread Thomas Ackermann
As older postfix installations have a fallback_relay variable and newer installations have a smtp_fallback_relay, i wanted to use postconf to check, which version is supported. Usally, i would expect a program to return with a non-zero exit-code at such a failure: r...@localhost# postconf

  1   2   3   >