Re: [OT] Spam Prevention

2009-08-02 Thread Thomas
Hey, [..] Yes, I use that too - but I like a quick summary on demand. See: You can use the scripts _without_ logwatch and get an instant summary of your mail.log. Cheers, Thomas

Re: [OT] Spam Prevention

2009-08-02 Thread Clunk Werclick
On Mon, 2009-08-03 at 08:29 +0200, Willy De la Court wrote: > On Sun, 02 Aug 2009 17:04:17 -0400, Jon wrote: > > Clunk Werclick wrote: > >> > >> > >> PRE DNSBL 321 > >> > >> NO PTR 201 > >>SPOOFING 120 > >>

[OT] Spam Prevention

2009-08-02 Thread Willy De la Court
On Sun, 02 Aug 2009 17:04:17 -0400, Jon wrote: > Clunk Werclick wrote: >> >> >> PRE DNSBL 321 >> >> NO PTR 201 >>SPOOFING 120 >> RELAY ATTEMPTS0 >> BLOCKED OTHER0 >> WHITELISTED4

Re: Spam Prevention

2009-08-02 Thread Clunk Werclick
On Sun, 2009-08-02 at 17:04 -0400, Jon wrote: > Clunk Werclick wrote: > > > > > > PRE DNSBL 321 > > > > NO PTR 201 > >SPOOFING 120 > > RELAY ATTEMPTS0 > > BLOCKED OTHER0 > > WHITELISTED

Re: Spam Prevention

2009-08-02 Thread mouss
Charles Sprickman a écrit : > On Sun, 2 Aug 2009, Willy De la Court wrote: > >> On Sun, 02 Aug 2009 11:24:17 +0100, Clunk Werclick >> wrote: > [snip] >>> reject_rbl_client no-more-funn.moensted.dk >>> reject_rbl_client bl.spamcop.net >>> reject_rbl_client dnsbl-1.uceprotec

Re: Spam Prevention

2009-08-02 Thread Charles Sprickman
On Sun, 2 Aug 2009, Willy De la Court wrote: On Sun, 02 Aug 2009 11:24:17 +0100, Clunk Werclick wrote: [snip] reject_rbl_client no-more-funn.moensted.dk reject_rbl_client bl.spamcop.net reject_rbl_client dnsbl-1.uceprotect.net reject_rbl_client dnsbl-2.uceprote

Re: (solved) Re: Mobile mail blocked with spamhaus

2009-08-02 Thread Edwin Minneboo
> On Sunday 02 August 2009 17:13:42 Edwin Minneboo wrote: >> > > In main.cf I have: >> > > >> > > smtpd_client_restrictions = >> > > permit_mynetworks, >> > > reject_rbl_client zen.spamhaus.org=127.0.0.10, >> > > reject_rbl_client zen.spamhaus.org=127.0.0.11, >> > > reject_rbl_client zen.sp

Re: (solved) Re: Mobile mail blocked with spamhaus

2009-08-02 Thread /dev/rob0
On Sunday 02 August 2009 17:13:42 Edwin Minneboo wrote: > > > In main.cf I have: > > > > > > smtpd_client_restrictions = > > > permit_mynetworks, > > > reject_rbl_client zen.spamhaus.org=127.0.0.10, > > > reject_rbl_client zen.spamhaus.org=127.0.0.11, > > > reject_rbl_client zen.spamhaus.org

(solved) Re: Mobile mail blocked with spamhaus

2009-08-02 Thread Edwin Minneboo
> Edwin Minneboo wrote: > > Hi all, > > > > I'm very new to postfix but was able to have a small working postfix > > configuration on my Conceptronic NAS with a Debian etch OS. > > > > In main.cf I have: > > > > smtpd_client_restrictions = > > permit_mynetworks, > > reject_rbl_client zen

Re: Mobile mail blocked with spamhaus

2009-08-02 Thread johnea
Edwin Minneboo wrote: > Hi all, > > I'm very new to postfix but was able to have a small working postfix > configuration on my Conceptronic NAS with a Debian etch OS. > > In main.cf I have: > > smtpd_client_restrictions = > permit_mynetworks, > reject_rbl_client zen.spamhaus.org=127.0.0.10, > reje

Mobile mail blocked with spamhaus

2009-08-02 Thread Edwin Minneboo
Hi all, I'm very new to postfix but was able to have a small working postfix configuration on my Conceptronic NAS with a Debian etch OS. In main.cf I have: smtpd_client_restrictions = permit_mynetworks, reject_rbl_client zen.spamhaus.org=127.0.0.10, reject_rbl_client zen.spamhaus.org=127.0.0.11

Re: Spam Prevention

2009-08-02 Thread Jon
Clunk Werclick wrote: PRE DNSBL 321 NO PTR 201 SPOOFING 120 RELAY ATTEMPTS0 BLOCKED OTHER0 WHITELISTED4 BLOCKED DNSBL 287

Re: Log analysis

2009-08-02 Thread mouss
Martina Tomisova a écrit : > > So this single message will be send to the given number of recipients, > right?. Well but there is no list of them in the log. each recipient will be in its own log line when the message is delivered. > My problem is that > there is for example 390 recipients. This

Re: sender restriction - help

2009-08-02 Thread mouss
aio shin a écrit : > hi list, > > I need help on this scenario that I want to accomplish. > ex: I have the ff: > us...@mydomain.com > us...@mydomain.com > my mail server is : 192.168.1.254 > > -I have other network which is 192.168.10.0/24 which I included at mynetwork. > > -I need that us...@m

sender restriction - help

2009-08-02 Thread aio shin
hi list, I need help on this scenario that I want to accomplish. ex: I have the ff: us...@mydomain.com us...@mydomain.com my mail server is : 192.168.1.254 -I have other network which is 192.168.10.0/24 which I included at mynetwork. -I need that us...@mydomain.com can send only from IP 192.168

Re: Log analysis

2009-08-02 Thread Martina Tomisova
> > Original number of recipients for a given message. So this single message will be send to the given number of recipients, right?. Well but there is no list of them in the log. My problem is that there is for example 390 recipients. This line has some queue ID, sender and nrcpt. And there are

Re: Log analysis

2009-08-02 Thread Sahil Tandon
On Sun, 02 Aug 2009, Martina Tomisova wrote: > I can't find the format of Postfix logs. First I need to know what does > 'nrcpt' mean exactly. Original number of recipients for a given message. > Jul 24 02:07:28 server-name postfix/local[8669]: 555AC6A60AF: to=< > recipi...@server.org>, relay=lo

Log analysis

2009-08-02 Thread Martina Tomisova
Hi, I can't find the format of Postfix logs. First I need to know what does 'nrcpt' mean exactly. And the second think I need to know is how the session ID works (I only suppose that it is something like session ID). Let's have a look to the example: Jul 24 02:07:28 server-name postfix/local[866

Re: put mails in hold queue based on size

2009-08-02 Thread Sahil Tandon
On Sun, 02 Aug 2009, Gerard wrote: > On Sun, 2 Aug 2009 00:06:52 -0600 > LuKreme wrote: > > > On 1-Aug-2009, at 21:29, Sahil Tandon wrote: > > > On Sat, 01 Aug 2009, LuKreme wrote: > > > On 1-Aug-2009, at 06:18, ram wrote: > > >>> Some users on my postfix system send *Huge* mails and I dont > >

Re: Spam Prevention

2009-08-02 Thread Willy De la Court
On Sun, 02 Aug 2009 12:44:56 +0200, mouss wrote: > Willy De la Court a écrit : >> Hi all, >> >> Just a question about spam prevention and resource optimalisation. >> >> What is the best way to go. I have this as spam prevention at the moment. >> [SNIP] >> reject_unauth_pipelining, > > usel

Re: Spam Prevention

2009-08-02 Thread mouss
Willy De la Court a écrit : > Hi all, > > Just a question about spam prevention and resource optimalisation. > > What is the best way to go. I have this as spam prevention at the moment. > > smtpd_helo_restrictions = >permit_mynetworks, >permit_sasl_authenticated, >reject_non_fqdn_ho

Re: Spam Prevention

2009-08-02 Thread Ralf Hildebrandt
* Willy De la Court : > > reject_rbl_client no-more-funn.moensted.dk > > reject_rbl_client bl.spamcop.net > > reject_rbl_client dnsbl-1.uceprotect.net > > reject_rbl_client dnsbl-2.uceprotect.net > > reject_rbl_client dnsbl-3.uceprotect.net > > rejec

Re: Spam Prevention

2009-08-02 Thread Willy De la Court
On Sun, 02 Aug 2009 11:24:17 +0100, Clunk Werclick wrote: > On Sun, 2009-08-02 at 11:56 +0200, Willy De la Court wrote: >> Hi all, >> >> Just a question about spam prevention and resource optimalisation. >> [SNIP] >> >> This mean that there are a number of tests before the actual recipient >> a

Re: put mails in hold queue based on size

2009-08-02 Thread Gerard
On Sun, 2 Aug 2009 00:06:52 -0600 LuKreme wrote: > On 1-Aug-2009, at 21:29, Sahil Tandon wrote: > > On Sat, 01 Aug 2009, LuKreme wrote: > > On 1-Aug-2009, at 06:18, ram wrote: > >>> Some users on my postfix system send *Huge* mails and I dont > >>> want the > >>> mails to be transferred during pe

Re: Spam Prevention

2009-08-02 Thread Clunk Werclick
On Sun, 2009-08-02 at 11:56 +0200, Willy De la Court wrote: > Hi all, > > Just a question about spam prevention and resource optimalisation. > > What is the best way to go. I have this as spam prevention at the moment. > > smtpd_helo_restrictions = >permit_mynetworks, >permit_sasl_authen

Spam Prevention

2009-08-02 Thread Willy De la Court
Hi all, Just a question about spam prevention and resource optimalisation. What is the best way to go. I have this as spam prevention at the moment. smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_invalid_hostname, permit s