Re: Preventing local forwarding for some local domains

2008-11-25 Thread Ville Walveranta
Thanks Victor and Barney. I got this correctly configured tonight (the loop issue was resolved); works perfectly now! Ville

Re: Suspending outgoing smtp temporary

2008-11-25 Thread Victor Duchovni
On Wed, Nov 26, 2008 at 07:18:32AM +0100, Magnus B?ck wrote: > On Wednesday, November 26, 2008 at 07:06 CET, > Rajkumar S <[EMAIL PROTECTED]> wrote: > > > How can I suspend postfix delivering mails to external domains > > temporary? Postfix must accept mails to other destinations but > > not

Re: Suspending outgoing smtp temporary

2008-11-25 Thread Magnus Bäck
On Wednesday, November 26, 2008 at 07:06 CET, Rajkumar S <[EMAIL PROTECTED]> wrote: > How can I suspend postfix delivering mails to external domains > temporary? Postfix must accept mails to other destinations but > not deliver them till it's told to. http://www.postfix.org/postconf.5.html#d

Suspending outgoing smtp temporary

2008-11-25 Thread Rajkumar S
Hi, How can I suspend postfix delivering mails to external domains temporary? Postfix must accept mails to other destinations but not deliver them till it's told to. raj

[SOLVED] Re: Reject Non-Ascii characters

2008-11-25 Thread bijayant kumar
Bijayant Kumar --- On Tue, 25/11/08, Barney Desmond <[EMAIL PROTECTED]> wrote: > From: Barney Desmond <[EMAIL PROTECTED]> > Subject: Re: Reject Non-Ascii characters > To: "postfix" > Date: Tuesday, 25 November, 2008, 6:16 PM > bijayant kumar wrote: > > Thanks For the reply. > > I did as sugge

Re: Postfix and quota clarification

2008-11-25 Thread Jose Ildefonso Camargo Tolosa
hi! On Tue, Nov 25, 2008 at 4:18 AM, Rocco Scappatura <[EMAIL PROTECTED]> wrote: >> On Mon, Nov 24, 2008 at 4:49 AM, mouss <[EMAIL PROTECTED]> wrote: >> > Jose Ildefonso Camargo Tolosa a écrit : >> > >> >>> However, Postfix supports access maps that can reject mail for >> >>> over-quota users, if

Re: backscatter with virtual domain

2008-11-25 Thread Quanah Gibson-Mount
--On Tuesday, November 25, 2008 7:32 PM -0500 Victor Duchovni <[EMAIL PROTECTED]> wrote: To test it, move the policy check above "permit_mynetworks", but make sure that the script ignores domains you are not responsible for or is triggered via a restriction class: Great, thanks! I managed to

Re: backscatter with virtual domain

2008-11-25 Thread Victor Duchovni
On Tue, Nov 25, 2008 at 02:30:22PM -0800, Quanah Gibson-Mount wrote: > --On Tuesday, November 25, 2008 5:21 PM -0500 Victor Duchovni > <[EMAIL PROTECTED]> wrote: > > >>What's the correct action to take if the account doesn't exist? > >>Currently I have "defer_if_permit Service temporarily unava

Re: backscatter with virtual domain

2008-11-25 Thread Quanah Gibson-Mount
--On Tuesday, November 25, 2008 5:21 PM -0500 Victor Duchovni <[EMAIL PROTECTED]> wrote: What's the correct action to take if the account doesn't exist? Currently I have "defer_if_permit Service temporarily unavailable". A hard "REJECT" seems more reasonable for invalid recipient addresses.

Re: backscatter with virtual domain

2008-11-25 Thread Victor Duchovni
On Tue, Nov 25, 2008 at 02:14:10PM -0800, Quanah Gibson-Mount wrote: > --On Friday, November 21, 2008 7:49 PM -0800 Quanah Gibson-Mount > <[EMAIL PROTECTED]> wrote: > > >So, I'm guessing not breaking recipient validation means adding aliases, > >which I can't do, or the above bit about the domai

Re: backscatter with virtual domain

2008-11-25 Thread Quanah Gibson-Mount
--On Friday, November 21, 2008 7:49 PM -0800 Quanah Gibson-Mount <[EMAIL PROTECTED]> wrote: So, I'm guessing not breaking recipient validation means adding aliases, which I can't do, or the above bit about the domain and query, which I also apparently can't do. I'll look into a policy service,

Re: Hiding Internal Mail Servers

2008-11-25 Thread Wietse Venema
Sturgis, Grant: > I'm trying to hide our internal mail servers from the message headers of > outbound email. I've done some reading about this and have found two > solutions: ... > 2. Use header_checks like this > http://www.nabble.com/Hide-internal-address-(Postfix)-td2300995.html Wietse Venema

Re: Hiding Internal Mail Servers

2008-11-25 Thread mouss
Sturgis, Grant a écrit : > On Mon, 2008-11-24 at 17:26 -0700, Wietse Venema wrote: >> Sturgis, Grant: >>> Hey all, >>> >>> I'm trying to hide our internal mail servers from the message >> headers of >>> outbound email. I've done some reading about this and have found >> two >>> solutions: >>> 2.

Re: Hiding Internal Mail Servers

2008-11-25 Thread Sturgis, Grant
On Tue, 2008-11-25 at 11:32 -0700, Sturgis, Grant wrote: > On Mon, 2008-11-24 at 17:26 -0700, Wietse Venema wrote: > > Sturgis, Grant: > > > Hey all, > > > > > > I'm trying to hide our internal mail servers from the message > > headers of > > > outbound email. I've done some reading about this and

Re: Hiding Internal Mail Servers

2008-11-25 Thread Sturgis, Grant
On Mon, 2008-11-24 at 17:26 -0700, Wietse Venema wrote: > Sturgis, Grant: > > Hey all, > > > > I'm trying to hide our internal mail servers from the message > headers of > > outbound email. I've done some reading about this and have found > two > > solutions: > > 2. Use header_checks like this >

Re: Using multiple ip addresses to prevent ratelimits

2008-11-25 Thread Wietse Venema
ram: > Our clients set up their mail forwarding to blackberry servers > The blackberry server is doing a ratelimit and mails get held up on our > servers > > I can easily configure multiple IP addresses on the machine. Can I > configure postfix to send using different bind addresses > > I know

Re: Reject Non-Ascii characters

2008-11-25 Thread Barney Desmond
bijayant kumar wrote: > Thanks For the reply. > I did as suggested but postfix accepted this mail also and then rejects > complaining > Recipient address rejected: User unknown in virtual mailbox table; > from=<[EMAIL PROTECTED]> to=<[EMAIL PROTECTED]> proto=ESMTP helo= > > It should not accep

Re: Using multiple ip addresses to prevent ratelimits

2008-11-25 Thread Barney Desmond
ram wrote: > Our clients set up their mail forwarding to blackberry servers > The blackberry server is doing a ratelimit and mails get held up on our > servers > > I can easily configure multiple IP addresses on the machine. Can I > configure postfix to send using different bind addresses > >

Re: Reject Non-Ascii characters

2008-11-25 Thread bijayant kumar
Bijayant Kumar --- On Tue, 25/11/08, Mark Martinec <[EMAIL PROTECTED]> wrote: > From: Mark Martinec <[EMAIL PROTECTED]> > Subject: Re: Reject Non-Ascii characters > To: postfix-users@postfix.org > Date: Tuesday, 25 November, 2008, 5:45 PM > On Tuesday 25 November 2008 12:26:17 bijayant kumar w

Re: Preventing local forwarding for some local domains

2008-11-25 Thread Barney Desmond
Ville Walveranta wrote: > Does the domain name that comes after > "smtp:" need to be the external filtering service's MX directly, or a > domain name whose MX records point to the external filtering service's > MX? It can be either, as documented here under "Result Format". http://www.postfix.org/

Re: Reject Non-Ascii characters

2008-11-25 Thread Mark Martinec
On Tuesday 25 November 2008 12:26:17 bijayant kumar wrote: > Some days ago at my original amavis server logs I observed some strange > lines like (16188-21) WARN: address modified (recip): > <[EMAIL PROTECTED]> -> <"\240singh.richa09"@gmail.com> > > (16188-21) (!) lookup_sql: sql exec: err=7, 22021

Using multiple ip addresses to prevent ratelimits

2008-11-25 Thread ram
Our clients set up their mail forwarding to blackberry servers The blackberry server is doing a ratelimit and mails get held up on our servers I can easily configure multiple IP addresses on the machine. Can I configure postfix to send using different bind addresses I know I can change the smt

Re: Reject Non-Ascii characters

2008-11-25 Thread bijayant kumar
Thanks For the reply. I did as suggested but postfix accepted this mail also and then rejects complaining Recipient address rejected: User unknown in virtual mailbox table; from=<[EMAIL PROTECTED]> to=<[EMAIL PROTECTED]> proto=ESMTP helo= It should not accepts the mail right? Some days ago at

Re: forwarding mail to another MX on same domain

2008-11-25 Thread mouss
Ville Walveranta a écrit : > On Sun, Nov 23, 2008 at 3:35 AM, mouss <[EMAIL PROTECTED]> wrote: >> As Henrik says, you can break them with /x. > > Got it to work after realizing a blank space is needed in front of the > continuation lines... > >> Note that in this example, pcre is too much. a hash

Re: Reject Non-Ascii characters

2008-11-25 Thread mouss
bijayant kumar a écrit : > Hello to list, > > I am using postfix-2.5.5 on gentoo box in a virtual domain environment. Some > of my users just copy paste the email addresses which contains some non-ascii > characters in their recipients list which results in delaying mails for other > users beca

Re: customise default 554 reply

2008-11-25 Thread mouss
Res a écrit : > Is it possible to set the default reject message for this type? So in > access file "1.2.3.4reject" only needs 'reject' rather than > re-entering the custom message for every entry. > [method 1] use a script. sed -e s'/%REJECT_NO_5%/reject blah blah/' \ /etc/postf

Reject Non-Ascii characters

2008-11-25 Thread bijayant kumar
Hello to list, I am using postfix-2.5.5 on gentoo box in a virtual domain environment. Some of my users just copy paste the email addresses which contains some non-ascii characters in their recipients list which results in delaying mails for other users because it gets stuck in amavis. I am try

Re: Preventing local forwarding for some local domains

2008-11-25 Thread Ville Walveranta
Thanks Victor.. I'll give that a try. With my first attempt I managed to create a loop of some kind, but after re-reading your description I think I know what caused it. One thing I wanted to clarify is the transport map definition. Does the domain name that comes after "smtp:" need to be the exter

Re: forwarding mail to another MX on same domain

2008-11-25 Thread Ville Walveranta
On Sun, Nov 23, 2008 at 3:35 AM, mouss <[EMAIL PROTECTED]> wrote: > As Henrik says, you can break them with /x. Got it to work after realizing a blank space is needed in front of the continuation lines... > Note that in this example, pcre is too much. a hash (or cdb) will do fine: > > virtualdoma

Re: Postfix listening on 25, unable to telnet to 25 - my first config

2008-11-25 Thread Samy Ascha, Xel Media B.V.
Hmm.. I think I was mistakingly replying to Michael as the original poster, but he was not. So, if OP does not live in The Netherlands, plz disregard my previous post ;] On Nov 25, 2008, at 11:20 AM, Samy Ascha, Xel Media B.V. wrote: Hey, Have you actually tried telnetting from other loc

Re: Postfix listening on 25, unable to telnet to 25 - my first config

2008-11-25 Thread Samy Ascha, Xel Media B.V.
Hey, Have you actually tried telnetting from other locations? I see you live in The netherlands, where it is common for ISPs to block this port to all destinations, other than their own SMTP servers. I think this is kind of fascist, but it does, somewhat, limit zombies from sending spam t

Re: Limiting header_checks by domain or interface

2008-11-25 Thread Янченко Игорь
Ville Walveranta пишет: > Is it possible to limit header_checks either by recipient domain or by > listening interface? I'd like to remove certain headers, but only from > specific domains. > > Ville something like this: main.cf: ... header_checks = regexp:$config_directory/header_checks ... smtpd