RE: Helo issue

2017-08-14 Thread Kevin Miller
Perfect - a minor tweak and it worked as advertised. Thanks much Victor! ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4588 Registered Linux User No: 307357 -Original Message- From:

Re: Helo issue

2017-08-14 Thread Viktor Dukhovni
On Mon, Aug 14, 2017 at 10:41:05PM +, Kevin Miller wrote: > smtpd_helo_restrictions = permit_mynetworks > reject_non_fqdn_helo_hostname > reject_invalid_helo_hostname This would be a complete solution, but ... >

Helo issue

2017-08-14 Thread Kevin Miller
We have a vendor that is setting up a web page on an IIS server which will email folks when they purchase an item off of it. I'm not sure what they use for a submission agent - I believe it's something they developed in-house. The technician I'm working with isn't a programmer and doesn't

Re: Why there is no `reject_rbl_sender` restriction?

2017-08-14 Thread Martin Jiřička
Hello again, I discovered possibility of milters. So I have created a milter that performs the restriction I wanted. If someone would be interested, it is here: https://github.com/mjiricka/MailFrom_DNSBL_Milter So far results are as expected – all spam filtered, zero false-positives! :) Martin

Re: postfix filtering

2017-08-14 Thread Noel Jones
On 8/14/2017 1:31 PM, soumi...@iitk.ac.in wrote: > Thanks for the precise replay. > >>> 1) Copy all emails containing specific pattern in body to another >>> email id, but all recipients in that will get the mails as usual. >>> >>> 2) Redirect all emails containing specific pattern in body to >>>

Re: postfix filtering

2017-08-14 Thread soumi...@iitk.ac.in
Thanks for the precise replay. 1) Copy all emails containing specific pattern in body to another email id, but all recipients in that will get the mails as usual. 2) Redirect all emails containing specific pattern in body to another mail relay. Postfix header_checks and/or body_checks can

Re: postfix filtering

2017-08-14 Thread Noel Jones
On 8/14/2017 5:28 AM, soumi...@iitk.ac.in wrote: > Hello, > > In Postfix, I want > > 1) Copy all emails containing specific pattern in body to another > email id, but all recipients in that will get the mails as usual. > > 2) Redirect all emails containing specific pattern in body to > another

Re: TLS on 587

2017-08-14 Thread Viktor Dukhovni
On Mon, Aug 14, 2017 at 02:53:23PM +0400, Mohammed Khalid Ansari wrote: > I have configured my postfix to run on 587. When I choose connection type as > 'STARTTLS' everything is fine but when I choose 'SSL/TLS', the client throws > error. That's expected, since port 587 is SMTP with STARTTLS

Re: TLS on 587

2017-08-14 Thread Paul Menzel
Dear Mohammed, On 08/14/17 12:53, Mohammed Khalid Ansari wrote: I have configured my postfix to run on 587. When I choose connection type as 'STARTTLS' everything is fine but when I choose 'SSL/TLS', the client throws error. Normally, but deprecated, port 465 is used for “direct” SSL/TLS

TLS on 587

2017-08-14 Thread Mohammed Khalid Ansari
Dear All, I have configured my postfix to run on 587. When I choose connection type as 'STARTTLS' everything is fine but when I choose 'SSL/TLS', the client throws error. I can configure 'STARTTLS' in outlook and proceed but on my cell phone I don't have don't option and hence not able to

postfix filtering

2017-08-14 Thread soumi...@iitk.ac.in
Hello, In Postfix, I want 1) Copy all emails containing specific pattern in body to another email id, but all recipients in that will get the mails as usual. 2) Redirect all emails containing specific pattern in body to another mail relay. I also want to know 3) The best practices with