Re: Sending massive mails

2011-08-05 Thread Ralf Hildebrandt
* Stan Hoeppner :
> On 8/4/2011 9:57 AM, Alejandro Facultad wrote:
> > What is the difference if the recipients opt in receive the mails or not, 
> > from the point of view of spam black lists ???
> 
> No difference, if you're referring to DNSBLs.  Almost all are trap
> driven.  

Uhm, if somebody (double) opt-in, then it's really unlikely to be a
trap.

> So if you're sending to real customer addresses, you won't get listed
> on DNSBLs.

Yeah.

> If many of those 15K addresses are at gorilla receivers such as gmail,
> hotmail, yahoo, aol, you will run into delivery rate problems,

Oh yes.

> "this is spam button" problems, etc.  In which case you should read the
> list archives.  This type of bulk sending, almost an identical
> scenario, was covered recently, within the last month or two.
> 
> -- 
> Stan

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de



Re: Postfix mail transport unavailable

2011-08-05 Thread Ralf Hildebrandt
* Geoffrey R Hardin :

> The errors are the same in verbose and in non-verbose mode.

Yes, but non-verbose mode is easier to read!

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de



Re: About 'connect from unknown[IP address]' -> reject_unknown_reverse_client_hostname

2011-08-05 Thread Bruno Costacurta

...

Ýou mean *client*.
smtp_client_restrictions = reject_unknown_client_hostname

NOTE that this is a very heavy restriction and will cause many, many
false positives.



I'll use warn-if-reject to see how is going.


Instead, use the milder (but equally effective)
smtp_client_restrictions = reject_unknown_reverse_client_hostname

This will reject all clients that do not have a PTR entry for their IP.

See http://www.postfix.org/postconf.5.html#smtpd_client_restrictions for
the full list.



I implemented your recommended milder setup.
Thanks.
Bruno



RE: Sending massive mails

2011-08-05 Thread Bjron Mork
I do have the same concerns, is there any way to implement users bases
sending policies through postfix …

 

 

Regards,

B~Mork

 

 

 

From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On Behalf Of Alejandro Facultad
Sent: Thursday, August 04, 2011 7:57 PM
To: postfix-users@postfix.org
Subject: Re: Sending massive mails

 

What is the difference if the recipients opt in receive the mails or not,
from the point of view of spam black lists ???

 

Thanks again

 

 

 


  _  


De: Ralf Hildebrandt 
Para: postfix-users@postfix.org
Enviado: jueves, 4 de agosto de 2011 11:38
Asunto: Re: Sending massive mails

* Alejandro Facultad :
> Dear, I have a Postfix mail server in my company and a person from here is
asking to send massive mails to a list of 15.000 recipients in order to
announce periodically our company's news.
> 
> I think with've got the risk that our mail server may be considered a spam
server, being included in some spam blacklist as Spamhaus and other.

That could happen, unless the recipients opted in to receive these
mails.

> I ask you: what is the recommendation to send legal massive mails ??? What
is the better solution if I have to do that with Postfix  ???
> 
> Thanks a lot
> 
> Alejandro Facultad

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de






Re: Sending massive mails

2011-08-05 Thread Robert Schetterer
Am 05.08.2011 10:13, schrieb Bjron Mork:
> I do have the same concerns, is there any way to implement users bases
> sending policies through postfix …
> 
>  
> 
>  
> 
> *Regards,*
> 
> *B~Mork*
> 

Hi, search the list archives for recommands on sending
mass mails, there are tons of of good advices on it.
After all ,sending news mails to 15000 recipients
is not a big thing on modern hardware with postfix
i do it since years, if you follow the advices on the list
chances to get on a rbl will be small, anyway, you have to deal with
this ever, and not only with mass mails, and there are always stupid
users and rbls, whatever you do, the only thing you could do, is to keep
the "marked as spam chances small"

Best Regards
>  
> 
>  
> 
>  
> 
> *From:*owner-postfix-us...@postfix.org
> [mailto:owner-postfix-us...@postfix.org] *On Behalf Of *Alejandro Facultad
> *Sent:* Thursday, August 04, 2011 7:57 PM
> *To:* postfix-users@postfix.org
> *Subject:* Re: Sending massive mails
> 
>  
> 
> What is the difference if the recipients opt in receive the mails or
> not, from the point of view of spam black lists ???
> 
>  
> 
> Thanks again
> 
>  
> 
>  
> 
>  
> 
> 
> 
> *De:*Ralf Hildebrandt 
> *Para:* postfix-users@postfix.org
> *Enviado:* jueves, 4 de agosto de 2011 11:38
> *Asunto:* Re: Sending massive mails
> 
> * Alejandro Facultad  >:
> > Dear, I have a Postfix mail server in my company and a person from
> here is asking to send massive mails to a list of 15.000 recipients
> in order to announce periodically our company's news.
> >
> > I think with've got the risk that our mail server may be considered
> a spam server, being included in some spam blacklist as Spamhaus and
> other.
> 
> That could happen, unless the recipients opted in to receive these
> mails.
> 
> > I ask you: what is the recommendation to send legal massive mails
> ??? What is the better solution if I have to do that with Postfix  ???
> >
> > Thanks a lot
> >
> > Alejandro Facultad
> 
> -- 
> Ralf Hildebrandt
>   Geschäftsbereich IT | Abteilung Netzwerk
>   Charité - Universitätsmedizin Berlin
>   Campus Benjamin Franklin
>   Hindenburgdamm 30 | D-12203 Berlin
>   Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
>   ralf.hildebra...@charite.de  |
> http://www.charite.de
>
> 


-- 
Best Regards

MfG Robert Schetterer

Germany/Munich/Bavaria


Separate postfix and dovecot log

2011-08-05 Thread JEHERUL
Dear all

By default the log created by postfix and dovecot goes to /var/log/maillog.
I want to take the log separately.

How can I do that? I googled but nothing found like that.

-- 
Jeherul Islam
Indian Institute of Technology Guwahati
India


Re: Separate postfix and dovecot log

2011-08-05 Thread Ralf Hildebrandt
* JEHERUL :
> Dear all
> 
> By default the log created by postfix and dovecot goes to /var/log/maillog.
> I want to take the log separately.
> 
> How can I do that? I googled but nothing found like that.

:)

Multiple options:

* use a syslogd which can do filtering (syslog-ng) based on regexp
* or do it this way:

main.cf:
syslog_facility = local4

and in syslog.conf:
local4.*-/var/log/mail.log
mail.*  -/var/log/pop3d-imapd.log

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de



Re: Separate postfix and dovecot log

2011-08-05 Thread Robert Schetterer
Am 05.08.2011 13:31, schrieb Ralf Hildebrandt:
> * JEHERUL :
>> Dear all
>>
>> By default the log created by postfix and dovecot goes to /var/log/maillog.
>> I want to take the log separately.
>>
>> How can I do that? I googled but nothing found like that.
> 
> :)
> 
> Multiple options:
> 
> * use a syslogd which can do filtering (syslog-ng) based on regexp
> * or do it this way:
> 
> main.cf:
> syslog_facility = local4
> 
> and in syslog.conf:
> local4.*-/var/log/mail.log
> mail.*  -/var/log/pop3d-imapd.log
> 
 or use seperate dovecot log file
http://wiki.dovecot.org/Logging

-- 
Best Regards

MfG Robert Schetterer

Germany/Munich/Bavaria


Re: Separate postfix and dovecot log

2011-08-05 Thread Ralf Hildebrandt
* Robert Schetterer :

>  or use seperate dovecot log file
> http://wiki.dovecot.org/Logging

Oh yes. My solution dates back to courier-imap, where courier-imap was
not configurable at all!

-- 
Ralf Hildebrandt
  Geschäftsbereich IT | Abteilung Netzwerk
  Charité - Universitätsmedizin Berlin
  Campus Benjamin Franklin
  Hindenburgdamm 30 | D-12203 Berlin
  Tel. +49 30 450 570 155 | Fax: +49 30 450 570 962
  ralf.hildebra...@charite.de | http://www.charite.de



Re: Separate postfix and dovecot log

2011-08-05 Thread Simone Caruso
On 05/08/2011 13:28, JEHERUL wrote:
> Dear all
> 
> By default the log created by postfix and dovecot goes to /var/log/maillog. I
> want to take the log separately.
> 
With rsyslog u can use 'expressions' (see the docs), u can do something similar
to rsyslog with syslog-ng


-- 
Simone Caruso
IT Consultant
p.iva: 03045250838


Re: Separate postfix and dovecot log

2011-08-05 Thread Reindl Harald

Am 05.08.2011 13:28, schrieb JEHERUL:
> Dear all
> 
> By default the log created by postfix and dovecot goes to /var/log/maillog. 
> I want to take the log separately.
> How can I do that? I googled but nothing found like that

this is a dovecot question

so if you searach for "dovecot logging" instead "postfix logging"
your first hit will be http://wiki.dovecot.org/Logging



signature.asc
Description: OpenPGP digital signature


Question on max message size

2011-08-05 Thread Nikolaos Milas

Hi everyone,

A quick question: message_size_limit refers to the MIME-encoded (base64) 
"final" message size or to the initial (non-encoded) size of message + 
attachments?


(Encoded message size should be about 30% larger than the original, so 
if we want to allow attachments of max size e.g. 30MB, then we should 
set a limit of about 40MB?)


Thanks,
Nick



smime.p7s
Description: S/MIME Cryptographic Signature


Multiple Domains, Mail Gateway, Two Mail Servers

2011-08-05 Thread James Seymour
G'day All,

My Postfix fu is weak these days, so I'm going to ask for a bit of
help.  I've dredged-up all I could remember of advanced Postfix
techniques, trawled the various docs and HowTos, and haven't been able
to solve this.

We have multiple domains.  We have one mail gateway.  We have two mail
servers: One inside the firewall, one outside--for desk-bound and
mobile users, respectively.  The way things work right now is the mail
gateway sends all the incoming to the inside mail server.  The inside
mail server then sends the email for the mobile users back through the
gateway to the outside mail server.

I'd like to eliminate the gateway -> inside -> gateway -> outside
routing.

Short of a recipient_canonical.pcre map that looks like

  /user@(domain1|domain2|domain3..)\.tld/   u...@outside.domain1.tld

for every user, is there a "cleaner" way?

Every other trick I've tried has resulted in obviating the
relay_recipients table, which is most definitely Not Ok.

Thanks,
Jim
-- 
Note: My mail server employs *very* aggressive anti-spam
filtering.  If you reply to this email and your email is
rejected, please accept my apologies and let me know via my
web form at .


Re: Question on max message size

2011-08-05 Thread Magnus Bäck
On Friday, August 05, 2011 at 15:37 CEST,
 Nikolaos Milas  wrote:

> A quick question: message_size_limit refers to the MIME-encoded
> (base64) "final" message size or to the initial (non-encoded) size
> of message + attachments?

The former. That's the only representation of an email that's ever sent
or stored.

> (Encoded message size should be about 30% larger than the original,
> so if we want to allow attachments of max size e.g. 30MB, then we
> should set a limit of about 40MB?)

Yes.

-- 
Magnus Bäck
mag...@dsek.lth.se


Re: Domain aliasing

2011-08-05 Thread Magnus Bäck
On Tuesday, August 02, 2011 at 19:25 CEST,
 Jeroen Geilman  wrote:

> On 2011-08-02 06:30, Noel Butler wrote:
>
> > Has been a while since I've looked at this, but at present if we
> > need to alias a domain, eg f...@example.com to f...@example.net
> > we are using  mysql:/etc/postfix/mysql_alias_domains.cf after
> > other entries in  our virtual_alias_maps
> > and using
> > query = SELECT email from virtual_users where email='%s' OR email =
> > CONCAT('%u@', (SELECT destination from aliased_domains where
> > domain = '%d'))
> 
> Consider adding a regexp or PCRE map for this:
> 
> virtual_alias_maps = mysql:/etc/postfix/mysql_alias_domains.cf
> regexp:/etc/postfix/domain_aliases
> 
> /etc/postfix/domain_aliases:
> 
> /^([^@]+)@from_domain$/$(1)@to_domain
> 
> It'll be faster than mysql, too ;)

No, don't do this. This breaks recipient validation in the same way that

   @from_domain@to_domain

in an indexed map does, except it's more complicated.

[...]

-- 
Magnus Bäck
mag...@dsek.lth.se


Re: Question on max message size

2011-08-05 Thread Nikolaos Milas

On 5/8/2011 5:12 μμ, Magnus Bäck wrote:


A quick question: message_size_limit refers to the MIME-encoded
(base64) "final" message size or to the initial (non-encoded) size
of message + attachments?

The former. That's the only representation of an email that's ever sent
or stored.


Thanks,
Nick



smime.p7s
Description: S/MIME Cryptographic Signature


mailling list

2011-08-05 Thread Amira Othman
Hi all

I am using postfix-2.3.3-2.3.el5_6 on centos 5.6.I have configured postfix
to server 2 virtual domains and now I need to use mailing list. I installed
mailman-2.1.9-6.el5_6.1 when I add the virtual domain to
/etc/mailman/mm_cfg.py and run the command /usr/lib/mailman/bin/genaliases I
got error NameError: name 'mydomain' is not define. Any advice about using
mail  list

Regards


Amira Othman

Server Administrator

  www.cairosource.com

 



6 EL Nil EL Abyad, Mohandiseen 

Cairo, Egypt

Direct: +2 02 3303 7175
Mobile:   +2 012 220 4165

 

The information transmitted is intended solely for the individual or entity
to which it is addressed and may contain confidential and/or privileged
material. Any review, retransmission, dissemination or other use of or
taking action in reliance upon this information by persons or entities other
than the intended recipient is prohibited. If you have received this email
in error please contact the sender and delete the material from any
computer.

 

 

<>

Re: mailling list

2011-08-05 Thread Brian Evans - Postfix List
On 8/5/2011 9:34 AM, Amira Othman wrote:
>
> Hi all
>
> I am using postfix-2.3.3-2.3.el5_6 on centos 5.6.I have configured
> postfix to server 2 virtual domains and now I need to use mailing
> list. I installed mailman-2.1.9-6.el5_6.1 when I add the virtual
> domain to /etc/mailman/mm_cfg.py and run the command
> /usr/lib/mailman/bin/genaliases I got error NameError: name 'mydomain'
> is not define. Any advice about using mail  list
>
> Regards
>
http://lmgtfy.com/?q=mailman+virtual&l=1

Brian


Backscatter Assistance?

2011-08-05 Thread Gary Chambers

All,

My Postfix (2.7.0 Ubuntu) mail server has just begun logging several hundred
attempts of:

Aug  5 13:35:37 lollipop postfix/smtpd[23022]: connect from 
unknown[173.0.131.197]
Aug  5 13:35:37 lollipop postfix/smtpd[22847]: disconnect from 
joker.iwswebhosting.com[208.101.4.76]
Aug  5 13:35:37 lollipop postfix/smtpd[23022]: NOQUEUE: reject: RCPT from unknown[173.0.131.197]: 
450 4.7.1 Client host rejected: cannot find your reverse hostname, [173.0.131.197]; from=<> 
to= proto=ESMTP helo= Aug  5 13:35:37 lollipop 
postfix/smtpd[23022]: disconnect from unknown[173.0.131.197]
Aug  5 13:35:38 lollipop postfix/smtpd[22848]: connect from 
mta.juntadeandalucia.es[217.12.18.114]
Aug  5 13:35:39 lollipop postfix/smtpd[23022]: connect from 
gluttony3.doruk.net.tr[212.58.6.27]
Aug  5 13:35:39 lollipop postfix/smtpd[22848]: NOQUEUE: reject: RCPT from 
mta.juntadeandalucia.es[217.12.18.114]: 550 5.1.1 : Recipient address 
rejected: User unknown in local recipient table; from=<> to= 
proto=ESMTP helo=
Aug  5 13:35:39 lollipop postfix/smtpd[22848]: disconnect from 
mta.juntadeandalucia.es[217.12.18.114]

My postconf -n output is:

alias_database = pgsql:/etc/postfix/aliases-pg.cf
alias_maps = pgsql:/etc/postfix/aliases-pg.cf
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
disable_vrfy_command = yes
home_mailbox = Maildir/
inet_interfaces = $myhostname, localhost
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
message_size_limit = 33554432
mydestination = $myhostname,$mydomain,lollipop.$mydomain,
localhost.$mydomain,localhost,mail.$mydomain,smtp.$mydomain
myhostname = mx1.garychambers.com
mynetworks = 127.0.0.0/8 192.168.1.0/24
myorigin = /etc/mailname
readme_directory = no
recipient_bcc_maps = pgsql:/etc/postfix/recipient-bccs-pg.cf
recipient_delimiter = +
relay_domains = lists.garychambers.com
relayhost = 
smtp_bind_address = 192.168.1.7

smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = check_client_access 
pgsql:/etc/postfix/access-pg.cf,reject_unknown_reverse_client_hostname
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_recipient_restrictions = reject_invalid_helo_hostname,
permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination,  
  reject_rbl_client zen.spamhaus.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_timeout = 30s
smtpd_tls_CAfile = /etc/ssl/certs/Gary_Chambers_Root_CA.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/postfix-server-wildcarded.crt
smtpd_tls_key_file = /etc/ssl/private/postfix-server-wildcarded.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = pgsql:/etc/postfix/virtual-pg.cf
virtual_gid_maps = static:60008
virtual_mailbox_base = /vhome
virtual_mailbox_domains = pgsql:/etc/postfix/virtual-mailbox-domains-pg.cf
virtual_mailbox_maps = pgsql:/etc/postfix/virtual-mailboxes-pg.cf
virtual_transport = dovecot
virtual_uid_maps = static:60008

Will someone please assist me in determining the problem or offer any short-
(or long-) term suggestions?  Thank you very much!

-- Gary Chambers


Re: Backscatter Assistance?

2011-08-05 Thread James Seymour
On Fri, 5 Aug 2011 13:41:16 -0400 (EDT)
Gary Chambers  wrote:

[snip]
> 
> Will someone please assist me in determining the problem or offer any
> short- (or long-) term suggestions?  Thank you very much!

What problem are you trying to solve?

Regards,
Jim
-- 
Note: My mail server employs *very* aggressive anti-spam
filtering.  If you reply to this email and your email is
rejected, please accept my apologies and let me know via my
web form at .


Re: Backscatter Assistance?

2011-08-05 Thread Gary Chambers

Jim,


What problem are you trying to solve?


Thanks for the reply.

I've been poring over the backscatterer README and from what I can tell, my
server isn't the problem.  Having the experts validate that will help
substantially, though.  I was concerned about my server being the
backscatterer and sent my request for assistance dreading being so.

-- Gary Chambers


Re: Backscatter Assistance?

2011-08-05 Thread James Seymour
On Fri, 5 Aug 2011 14:23:42 -0400 (EDT)
Gary Chambers  wrote:

> Jim,
> 
> > What problem are you trying to solve?
> 
> Thanks for the reply.
> 
> I've been poring over the backscatterer README and from what I can
> tell, my server isn't the problem.

I don't see a problem, other than people trying to deliver email to
your MX to invalid recipients and from clients w/no rDNS.  Your MX is
rejecting them.

> I was concerned about my server
> being the backscatterer and sent my request for assistance dreading
> being so.

"Backscatter" is when you *bounce* something to an alleged sender.
You're not back-scattering, from what I can see, but merely rejecting.

Regards,
Jim
-- 
Note: My mail server employs *very* aggressive anti-spam
filtering.  If you reply to this email and your email is
rejected, please accept my apologies and let me know via my
web form at .


Re: Domain aliasing

2011-08-05 Thread Jeroen Geilman

On 2011-08-05 16:22, Magnus Bäck wrote:

On Tuesday, August 02, 2011 at 19:25 CEST,
  Jeroen Geilman  wrote:


On 2011-08-02 06:30, Noel Butler wrote:


Has been a while since I've looked at this, but at present if we
need to alias a domain, eg f...@example.com to f...@example.net
we are using  mysql:/etc/postfix/mysql_alias_domains.cf after
other entries in  our virtual_alias_maps
and using
query = SELECT email from virtual_users where email='%s' OR email =
CONCAT('%u@', (SELECT destination from aliased_domains where
domain = '%d'))

Consider adding a regexp or PCRE map for this:

 virtual_alias_maps = mysql:/etc/postfix/mysql_alias_domains.cf
regexp:/etc/postfix/domain_aliases

/etc/postfix/domain_aliases:

 /^([^@]+)@from_domain$/$(1)@to_domain

It'll be faster than mysql, too ;)

No, don't do this.


I agree that he probably shouldn't do this in the first place without a 
valid recipient map, but I was only correcting the mysql fiasco...



  This breaks recipient validation in the same way that

@from_domain@to_domain

in an indexed map does, except it's more complicated.


Well, no, not "breaks" - just always passes it.

If you know why you're doing it, and will absolutely never send 
backscatter because of it, it's possible to do so.



--
J.



Re: Backscatter Assistance?

2011-08-05 Thread Gary Chambers

Jim,


I don't see a problem, other than people trying to deliver email to your
MX to invalid recipients and from clients w/no rDNS.  Your MX is rejecting
them.


My mail server handles a trivial amount of mail so I panicked upon seeing
the dramatic increase in log traffic.  Further compounding matters is my
inexperience with what are likely commonplace occurrences on busier mail
servers.


"Backscatter" is when you *bounce* something to an alleged sender.  You're
not back-scattering, from what I can see, but merely rejecting.


Thanks.  Once the sick feeling in my stomach subsided and I started seeing
things a bit more clearly, I realized that I just probably had to ride it
out.

Thanks for your help!

Sincerely,
Gary Chambers


Domain in message envelope.

2011-08-05 Thread Ryan Buffa
Running postfix on Max OS X Server 10.6. This servers only job is to relay
mail from our web servers as different domains.
A customer is saying the message envelope does not contain a domain name and
want to know if we can get that included in the message envelope. Log
reference below.

Thu Aug  4 10:17:24 2011 Info: ICID 199902621 ACCEPT SG SUSPECTLIST match
sbrs[-2.0:-0.1] SBRS -1.0 Thu Aug  4 10:17:24 2011 Info: ICID 199902621
Address: sender rejected, envelope sender domain missing Thu Aug  4
10:17:24 2011 Info: ICID 199902621 lost Thu Aug  4 10:17:24 2011 Info: ICID
199902621 close

Would this be a setting on the server or in how we are sending the message
from our web server to the mail server.

Ryan


Ryan Buffa
Systems Administrator
Target Marketing
10450 Lakeridge Parkway
Ashland, VA 23005
804-916-1227 Direct
804-916-1144 Fax
www.targetmarketing.com


Re: Backscatter Assistance?

2011-08-05 Thread James Seymour
On Fri, 5 Aug 2011 15:24:41 -0400 (EDT)
Gary Chambers  wrote:

[snip]
> 
> Thanks.  Once the sick feeling in my stomach subsided and I started
> seeing things a bit more clearly, I realized that I just probably had
> to ride it out.

Ride it out?  LOL!  That's probably going to get worse, if anything.

I commonly reject over 90% of delivery attempts at home and over 80% at
work.

> 
> Thanks for your help!

You're welcome,
Jim
-- 
Note: My mail server employs *very* aggressive anti-spam
filtering.  If you reply to this email and your email is
rejected, please accept my apologies and let me know via my
web form at .


Re: Domain in message envelope.

2011-08-05 Thread Noel Jones
On 8/5/2011 2:40 PM, Ryan Buffa wrote:
> Running postfix on Max OS X Server 10.6. This servers only job is to
> relay mail from our web servers as different domains. 
> A customer is saying the message envelope does not contain a domain
> name and want to know if we can get that included in the message
> envelope. Log reference below.

Set the sender in the application that generates the message.


> 
> Thu Aug  4 10:17:24 2011 Info: ICID 199902621 ACCEPT SG SUSPECTLIST
> match sbrs[-2.0:-0.1] SBRS -1.0 Thu Aug  4 10:17:24 2011 Info: ICID
> 199902621 Address: sender rejected, envelope sender domain
> missing Thu Aug  4 10:17:24 2011 Info: ICID 199902621 lost Thu Aug 
> 4 10:17:24 2011 Info: ICID 199902621 close

This isn't postfix.




  -- Noel Jones


Simplest way to enable smtpd_authorized_xforward_hosts for any/all clients?

2011-08-05 Thread Jack Bates
What's the simplest way to enable smtpd_authorized_xforward_hosts for
any/all clients?


Re: Simplest way to enable smtpd_authorized_xforward_hosts for any/all clients?

2011-08-05 Thread Noel Jones
On 8/5/2011 3:26 PM, Jack Bates wrote:
> What's the simplest way to enable smtpd_authorized_xforward_hosts for
> any/all clients?

That sounds very wrong.  What problem are you trying to solve?


  -- Noel Jones


Re: Separate postfix and dovecot log

2011-08-05 Thread Stan Hoeppner
On 8/5/2011 6:38 AM, Robert Schetterer wrote:
> Am 05.08.2011 13:31, schrieb Ralf Hildebrandt:

>> Multiple options:
>>
>> * use a syslogd which can do filtering (syslog-ng) based on regexp
>> * or do it this way:
>>
>> main.cf:
>> syslog_facility = local4
>>
>> and in syslog.conf:
>> local4.*-/var/log/mail.log
>> mail.*  -/var/log/pop3d-imapd.log

Thanks Ralf.  I may have to try this out.  Any downside to using local4
for mail?  I looked into this a while back and decided against it for
some reason.  Can't recall why at this point.

>  or use seperate dovecot log file
> http://wiki.dovecot.org/Logging

Robert I've been using this option for quite a while now.  I don't care
for the fact that one must rotate the files manually, write a one off
script to do so, or attempt to integrate it with the systems log
rotation script.

In all fairness though, Timo doesn't own this particular problem.  The
syslog gods have not yet seen fit to include the standard log files
'pop' and 'imap'.  Ironically, rsyslog, at least the Debian
implementation of it, includes support for the news service, which is an
extinct dinosaur...

-- 
Stan


Re: Question on max message size

2011-08-05 Thread Stan Hoeppner
On 8/5/2011 9:12 AM, Magnus Bäck wrote:
> On Friday, August 05, 2011 at 15:37 CEST,
>  Nikolaos Milas  wrote:
> 
>> A quick question: message_size_limit refers to the MIME-encoded
>> (base64) "final" message size or to the initial (non-encoded) size
>> of message + attachments?
> 
> The former. That's the only representation of an email that's ever sent
> or stored.
> 
>> (Encoded message size should be about 30% larger than the original,
>> so if we want to allow attachments of max size e.g. 30MB, then we
>> should set a limit of about 40MB?)
> 
> Yes.


Or do the smart thing:  use a file transfer protocol for transferring
files instead of an email protocol.  HTTP and FTP are readily available
good examples.

-- 
Stan


Re: Question on max message size

2011-08-05 Thread Rob Sterenborg (Lists)
On Sat, 2011-08-06 at 01:04 -0500, Stan Hoeppner wrote:
> Or do the smart thing:  use a file transfer protocol for transferring
> files instead of an email protocol.  HTTP and FTP are readily available
> good examples.

We don't know why the OP wants this so it may not be that simple.

Recently I had to allow for emails up to 100MB because a customer uses a
scanner that sends emails containing the scan, apparently in hires. When
I at first refused and asked for another solution (like FTP) I was told
that sending the email was the only solution the scanner offers and the
recipient supports. Go figure.
This meant creating a solution specifically for this purpose because I
don't want to offer this 'service' to all clients/users.


--
Rob