Re: delay all email to a defined sender list

2018-09-14 Thread Wietse Venema
Viktor Dukhovni: > > > > On Sep 14, 2018, at 5:41 PM, Viktor Dukhovni > > wrote: > > > > Postfix 2.3-20051202 introduced conditionally compiled code for a "DELAY" > > access(5) action, but this never became a default-enabled feature. You'd > > need to compile Postfix with "-DDELAY_ACTION" to

Re: delay all email to a defined sender list

2018-09-14 Thread Viktor Dukhovni
> On Sep 14, 2018, at 5:41 PM, Viktor Dukhovni > wrote: > > Postfix 2.3-20051202 introduced conditionally compiled code for a "DELAY" > access(5) action, but this never became a default-enabled feature. You'd > need to compile Postfix with "-DDELAY_ACTION" to get it, and I don't know > how

Re: delay all email to a defined sender list

2018-09-14 Thread Viktor Dukhovni
> On Sep 14, 2018, at 4:51 PM, Bill Cole > wrote: > >> It happened just one time too many today, in a rushed moment >> sending the wrong email to the wrong person. >> >> Is it possible to exclusively delay sending mail to specific >> recipients that appear on in a list? > > That is logically

Re: delay all email to a defined sender list

2018-09-14 Thread Bill Cole
On 14 Sep 2018, at 16:00, Eric Smith wrote: Hi List, It happened just one time too many today, in a rushed moment sending the wrong email to the wrong person. Is it possible to exclusively delay sending mail to specific recipients that appear on in a list? That is logically a feature that

delay all email to a defined sender list

2018-09-14 Thread Eric Smith
Hi List, It happened just one time too many today, in a rushed moment sending the wrong email to the wrong person. Is it possible to exclusively delay sending mail to specific recipients that appear on in a list? This way I suspected such an error of an email to one the special recipients,

Re: reject_unverified_recipient and /ect/aliases delay/issue

2018-09-14 Thread Wietse Venema
Wietse Venema: > Stefan Bauer: > > Am Freitag, 14. September 2018 schrieb Wietse Venema : > > > Stefan Bauer: > > >> verify_cache.db seems to get corrupted or at least not updated properly > > as > > >> new/updated entries do not get correctly verified and postfix logs: > > >> > > >> close

Re: reject_unverified_recipient and /ect/aliases delay/issue

2018-09-14 Thread Wietse Venema
Stefan Bauer: > Am Freitag, 14. September 2018 schrieb Wietse Venema : > > Stefan Bauer: > >> verify_cache.db seems to get corrupted or at least not updated properly > as > >> new/updated entries do not get correctly verified and postfix logs: > >> > >> close database

Re: reject_unverified_recipient and /ect/aliases delay/issue

2018-09-14 Thread Noel Jones
On 9/14/2018 12:41 PM, Stefan Bauer wrote: > > > Am Freitag, 14. September 2018 schrieb Wietse Venema : >> Stefan Bauer: >>> verify_cache.db seems to get corrupted or at least not updated > properly as >>> new/updated entries do not get correctly verified and postfix logs: >>> >>> close database

Re: reject_unverified_recipient and /ect/aliases delay/issue

2018-09-14 Thread Stefan Bauer
Am Freitag, 14. September 2018 schrieb Wietse Venema : > Stefan Bauer: >> verify_cache.db seems to get corrupted or at least not updated properly as >> new/updated entries do not get correctly verified and postfix logs: >> >> close database /var/lib/postfix/verify_cache.db: No such file or

Re: reject_unverified_recipient and /ect/aliases delay/issue

2018-09-14 Thread Wietse Venema
Stefan Bauer: > verify_cache.db seems to get corrupted or at least not updated properly as > new/updated entries do not get correctly verified and postfix logs: > > close database /var/lib/postfix/verify_cache.db: No such file or directory > > (possible Berkeley DB bug That is logged after

reject_unverified_recipient and /ect/aliases delay/issue

2018-09-14 Thread Stefan Bauer
Hi, we use reject_unverified_recipient and have alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases after changes in aliases and issuing postalias /etc/aliases verify_cache.db seems to get corrupted or at least not updated properly as new/updated entries do not get correctly

Re: Stop sasl mail submission on port 25

2018-09-14 Thread edg973
Hi Fantomas, It's very kind of you for all the details of your answer. I would like just a bit more information. 1. If I change "smtpd_sasl_auth_enable=yes" in main.cf, Is there any issue with "smtpd_sasl_security_options = noanonymous" ? This option will be apply to submission and smtps in

FW: RE: Double-Bounce

2018-09-14 Thread L . P . H . van Belle
In order of messages.  ( i got 11 message for 1 postfix list mail ).  I only see this these when . 1) someone tries to mail out of my domainname. 2) when i mail the postfix list.   I never figured this out, why this happens at the postfix list.     This is an authentication failure report for

Re: Double-Bounce

2018-09-14 Thread B. Reino
On 2018-09-14 11:11, Benny Pedersen wrote: B. Reino skrev den 2018-09-14 10:52: So in a way this message is just a test, but hopefully also a clarification :) Authentication-Results: linode.junc.eu; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bbmk.org

Re: Double-Bounce

2018-09-14 Thread Benny Pedersen
B. Reino skrev den 2018-09-14 11:02: Well I guess the above test failed :( Authentication-Results: linode.junc.eu; dmarc=pass (p=none dis=none) header.from=bbmk.org Authentication-Results: linode.junc.eu; dkim=pass (1024-bit key) header.d=bbmk.org header.i=@bbmk.org header.b=sOJs04Hw;

Re: Double-Bounce

2018-09-14 Thread Benny Pedersen
B. Reino skrev den 2018-09-14 10:52: So in a way this message is just a test, but hopefully also a clarification :) Authentication-Results: linode.junc.eu; dkim=fail reason="signature verification failed" (1024-bit key) header.d=bbmk.org header.i=@bbmk.org header.b=I6ED3eZq; do not sign

RE: Double-Bounce

2018-09-14 Thread L . P . H . van Belle
I had a simular things. .. Waiting for the bounce... Greetz, Louis > -Oorspronkelijk bericht- > Van: rei...@bbmk.org [mailto:owner-postfix-us...@postfix.org] > Namens B. Reino > Verzonden: vrijdag 14 september 2018 10:52 > Aan: postfix-users@postfix.org > Onderwerp: Re:

Re: Double-Bounce

2018-09-14 Thread B. Reino
On 2018-09-14 10:52, B. Reino wrote: I think the postfix ML is not so "DKIM safe". In my case, it causes my DKIM signature to fail. I have now compared a message sent by me against other messages sent e.g. by Benny Pedersen, and concluded that my configuration (using rspamd) was signing way

Re: Double-Bounce

2018-09-14 Thread B. Reino
On 2018-09-14 10:36, Dominic Raferd wrote: On Fri, 14 Sep 2018 at 07:14, Benny Pedersen wrote: Benny Pedersen skrev den 2018-09-14 08:08: Dominic Raferd skrev den 2018-09-14 07:33: On Fri, 14 Sep 2018 at 00:29, Julian Opificius wrote: Why is it that my system marks everything from you

Re: Double-Bounce

2018-09-14 Thread Dominic Raferd
On Fri, 14 Sep 2018 at 07:14, Benny Pedersen wrote: > Benny Pedersen skrev den 2018-09-14 08:08: > > Dominic Raferd skrev den 2018-09-14 07:33: > >> On Fri, 14 Sep 2018 at 00:29, Julian Opificius > >> wrote: > >>> > >>> Why is it that my system marks everything from you as spam, Benny? Is > >>>

Re: Stop sasl mail submission on port 25

2018-09-14 Thread Matus UHLAR - fantomas
On 13.09.18 17:51, edg973 wrote: Unfortunatly, in my config, there is in main.cf: smtpd_sasl_auth_enable = yes change this to "no" In master.cf, there is : smtp inet n - - - - smtpd -o content_filter=spamassassin smtps inetn - n

Re: Double-Bounce

2018-09-14 Thread Benny Pedersen
Benny Pedersen skrev den 2018-09-14 08:08: Dominic Raferd skrev den 2018-09-14 07:33: On Fri, 14 Sep 2018 at 00:29, Julian Opificius wrote: Why is it that my system marks everything from you as spam, Benny? Is it your tld? I've added you to my address book, but my server keeps spitting you

Re: Double-Bounce

2018-09-14 Thread Benny Pedersen
Dominic Raferd skrev den 2018-09-14 07:33: On Fri, 14 Sep 2018 at 00:29, Julian Opificius wrote: Why is it that my system marks everything from you as spam, Benny? Is it your tld? I've added you to my address book, but my server keeps spitting you out. Because the domain that he uses to