Re: DISCORD from a user to noreply

2020-02-13 Thread Linux Addict
ender to know about the rejects. I guess I am going to go with below which will silently drop the email and wont notify the sender. check_recipient_access inline:{{nore...@example.com = discard}} On Thu, Feb 13, 2020 at 3:43 PM Viktor Dukhovni wrote: > On Thu, Feb 13, 2020 at 03:33:42PM -050

Re: DISCORD from a user to noreply

2020-02-13 Thread Linux Addict
I have no reason to use DISCARD. I also dont want sender to receive anything back. Is reject silently is an option? /^From:.?(no|No)(reply|-reply)@.*/ REJECT:silently On Thu, Feb 13, 2020 at 3:12 PM Viktor Dukhovni wrote: > On Thu, Feb 13, 2020 at 03:06:37PM -0500, Linux Addict wr

Re: DISCORD from a user to noreply

2020-02-13 Thread Linux Addict
...@example.com = discard}} On Thu, Feb 13, 2020 at 2:57 PM Wietse Venema wrote: > Linux Addict: > > Folks, I am trying to configure discord when supp...@company.com sends > to > > noreply@ / no-reply@. > > Did you mean "discard"? > > > The smtp recipient/head

DISCORD from a user to noreply

2020-02-13 Thread Linux Addict
Folks, I am trying to configure discord when supp...@company.com sends to noreply@ / no-reply@. The smtp recipient/header checks seems to parse line by line so I can discord to noreply, but how do add a condition. I looked if.. endif, but I am unsure how to get this done with from and to lines in

Re: Is it time for 2.x.y -> x.y?

2013-06-01 Thread Linux Addict
After 2.9, it should have been 3, not 2.10 ;) Sent from my iPhone On Jun 1, 2013, at 8:33 AM, Len Conrad wrote: > At 07:18 AM 6/1/2013, you wrote: >> Am 31.05.2013 22:56, schrieb Wietse Venema: >>> After the confusion that Postfix 2.10 is not Postfix 2.1, maybe it >>> is time to change the re

Re: Upgrade 2.5.4

2010-11-03 Thread Linux Addict
On Wed, Nov 3, 2010 at 4:48 AM, Terry Kemp wrote: > On 11/3/10, Linux Addict wrote: > > On Tue, Nov 2, 2010 at 1:31 PM, Wietse Venema > wrote: > > > >> Linux Addict: > >> > >> > If the package is not well constructed: > >> > >&g

Re: Upgrade 2.5.4

2010-11-02 Thread Linux Addict
On Tue, Nov 2, 2010 at 1:31 PM, Wietse Venema wrote: > Linux Addict: > > >> > If the package is not well constructed: > > >> > > > >> > Read the RELEASE_NOTES file for 2.6 and 2.7, then: > > >> > > > >> >

Re: Upgrade 2.5.4

2010-11-02 Thread Linux Addict
On Wed, Oct 20, 2010 at 3:21 PM, Linux Addict wrote: > > On Tue, Oct 19, 2010 at 3:37 PM, fake...@fakessh.eu wrote: > >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> Le 19.10.2010 19:42, Victor Duchovni a écrit : >> > On Tue, Oct 19, 20

Re: Upgrade 2.5.4

2010-10-20 Thread Linux Addict
On Tue, Oct 19, 2010 at 3:37 PM, fake...@fakessh.eu wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Le 19.10.2010 19:42, Victor Duchovni a écrit : > > On Tue, Oct 19, 2010 at 12:17:23PM -0400, Linux Addict wrote: > > > >> Hello, I am running postfix 2

Upgrade 2.5.4

2010-10-19 Thread Linux Addict
Hello, I am running postfix 2.5.4 and would like to upgrade it to latest stable 2.7.0. What is the best way upgrade? Do a clean install and port the settings to newer version? Any help is appreciated. ~LA

Re: Disable NDR

2010-05-24 Thread Linux Addict
On Mon, May 24, 2010 at 2:25 PM, John Adams wrote: > On 24.05.2010 20:05, Linux Addict wrote: > >> Hello, One of my postfix server is sending thousands of messages to >> non-existent mail box in another internal server. The internal >> application sends mai

Re: Disable NDR

2010-05-24 Thread Linux Addict
On Mon, May 24, 2010 at 2:05 PM, Linux Addict wrote: > Hello, One of my postfix server is sending thousands of messages to > non-existent mail box in another internal server. The internal application > sends mail as mailb...@domain.net thru postfix. The TO addresses are > invalid. I

Disable NDR

2010-05-24 Thread Linux Addict
Hello, One of my postfix server is sending thousands of messages to non-existent mail box in another internal server. The internal application sends mail as mailb...@domain.net thru postfix. The TO addresses are invalid. I need reject messages from those domains not resolved. to=, relay=none,

Re: NMAP information about postfix

2010-04-20 Thread Linux Addict
On Tue, Apr 20, 2010 at 1:33 PM, Brian Evans - Postfix List < grkni...@scent-team.com> wrote: > On 4/20/2010 1:23 PM, Linux Addict wrote: > > > > > > On Mon, Apr 19, 2010 at 11:37 AM, Wietse Venema > <mailto:wie...@porcupine.org>> wrote: > > > >

Re: NMAP information about postfix

2010-04-20 Thread Linux Addict
On Mon, Apr 19, 2010 at 11:37 AM, Wietse Venema wrote: > Gaby L: > > Hi > > I scan with my postfix server with NMap from other location. > > The NMAP creats report smtp port open (It is OK) but apear Postfix smtpd > and other information about MTA program. > > I dont want to apear any information

Re: [Postfix] Wrong Time

2009-10-27 Thread Linux Addict
On Tue, Oct 27, 2009 at 10:51 AM, Dan Schaefer wrote: > Wietse Venema wrote: > >> Try without SeLinux, AppArmor, and other "security" add-ons. >> They are not covered by the Postfix warranty. >> >>Wietse >> >> > Postfix has a warranty? :) It's a free product... > > -- > Dan Schaefer > Web

Re: tls_random_source and OSX

2009-07-21 Thread Linux Addict
On Tue, Jul 21, 2009 at 5:13 PM, Quanah Gibson-Mount wrote: > I noticed that on my OSX builds, there is no default tls_random_source > defined, yet /dev/urandom exists on those systems: > > OSX 10.4: > > build24:~ build$ ls -l /dev/urandom > crw-rw-rw- 1 root wheel8, 1 Jun 18 13:38 /dev/u

Re: Transport Maps

2009-07-21 Thread Linux Addict
On Tue, Jul 21, 2009 at 12:37 PM, Linux Addict wrote: > > > On Tue, Jul 21, 2009 at 12:24 PM, Jaroslaw Grzabel wrote: > >> Linux Addict wrote: >> >>> I tried digging, I get the MX servers on the ANSWER section. I manage DNS >>> as well, so I know its

Re: Transport Maps

2009-07-21 Thread Linux Addict
On Tue, Jul 21, 2009 at 12:24 PM, Jaroslaw Grzabel wrote: > Linux Addict wrote: > >> I tried digging, I get the MX servers on the ANSWER section. I manage DNS >> as well, so I know its resolving correctly. >> > What is in the log files then when you're trying to r

Re: Transport Maps

2009-07-21 Thread Linux Addict
I tried digging, I get the MX servers on the ANSWER section. I manage DNS as well, so I know its resolving correctly. On Tue, Jul 21, 2009 at 12:20 PM, Jaroslaw Grzabel wrote: > Linux Addict wrote: > >> >> Simon, I already tried that. Its not doing MX lookup I guess. >>

Re: Transport Maps

2009-07-21 Thread Linux Addict
On Tue, Jul 21, 2009 at 12:03 PM, Simon Waters wrote: > On Tuesday 21 July 2009 16:53:52 Linux Addict wrote: > > > > I tried using transport maps, "example.com :[smtp1.example.com]" > > and " example.com smtp:[smtp1.example.com], but of them didn'

Re: Transport Maps

2009-07-21 Thread Linux Addict
On Tue, Jul 21, 2009 at 12:00 PM, Ralf Hildebrandt < ralf.hildebra...@charite.de> wrote: > * Ralf Hildebrandt : > > > > In simple, When I send a mail to @example.com, postfix must send the > mail > > > to the MX records of smtp.example.com. > > > example.com smtp.example.com > > OK, not too

Transport Maps

2009-07-21 Thread Linux Addict
I have a postfix MTA server running. I was asked to setup relay mail to a specific domain thru MX record. Domain - Example.com An A record smtp.example.com MX Records smtp.example.com - smtp1.example.com and smtp2.example.com. In simple, When I send a mail to @example.com, postfix must send the m

Log file for Second Instance.

2009-07-20 Thread Linux Addict
Greetings, I have Two instacnes of postfix running, but all the logs getting to /var/log/maillog. Could someone please point me on how to create separate log file for the 2nd instance?

Re: Verisign Cert

2009-07-16 Thread Linux Addict
On Thu, Jul 16, 2009 at 12:03 PM, Victor Duchovni < victor.ducho...@morganstanley.com> wrote: > On Thu, Jul 16, 2009 at 09:33:24AM -0400, Linux Addict wrote: > > > I am reading TLS page on postfix and here > > http://www.state-of-mind.de/assets/postfix_tls.pdf. > >

Re: Verisign Cert

2009-07-16 Thread Linux Addict
On Wed, Jul 15, 2009 at 3:07 PM, Victor Duchovni < victor.ducho...@morganstanley.com> wrote: > On Wed, Jul 15, 2009 at 02:33:46PM -0400, Linux Addict wrote: > > > I ran openssl test command that you provided and doesn't look like my > cert > > config is good. &g

Re: Verisign Cert

2009-07-15 Thread Linux Addict
On Wed, Jul 15, 2009 at 1:58 PM, Victor Duchovni < victor.ducho...@morganstanley.com> wrote: > On Wed, Jul 15, 2009 at 01:49:24PM -0400, Linux Addict wrote: > > > smtp_tls_note_starttls_offer = yes > > smtp_use_tls = yes > > smtpd_tls_CAfile = /usr/share/ssl/

Re: Verisign Cert

2009-07-15 Thread Linux Addict
On Wed, Jul 15, 2009 at 12:52 PM, Victor Duchovni < victor.ducho...@morganstanley.com> wrote: > On Wed, Jul 15, 2009 at 10:38:55AM -0400, Linux Addict wrote: > > > Hello Gurus, Currently my postfix server runs with self-signed cert, but > now > > I was asked to implemen

Verisign Cert

2009-07-15 Thread Linux Addict
Hello Gurus, Currently my postfix server runs with self-signed cert, but now I was asked to implement verisign cert for some of the outgoing mails. My question is when the verisign is cert installed, will all the outgoing mails such as toyahoo.com, gmail.com will be encrypted? Do the clients neeed

Re: Header Time

2009-06-26 Thread Linux Addict
On Thu, Jun 25, 2009 at 10:18 PM, Linux Addict wrote: > > > On Thu, Jun 25, 2009 at 5:11 PM, Blake Hudson wrote: > >> >> Original Message >> Subject: Re: Header Time >> From: Linux Addict >> >> >>> I dont think th

Re: Header Time

2009-06-25 Thread Linux Addict
On Thu, Jun 25, 2009 at 5:11 PM, Blake Hudson wrote: > > Original Message > Subject: Re: Header Time > From: Linux Addict > > >> I dont think this is something to do with outlook as I tested with yahoo >> and gmail as well. I see the same p

Re: Header Time

2009-06-25 Thread Linux Addict
On Thu, Jun 25, 2009 at 4:17 PM, ghe wrote: > I can't say much because I know next to nothing about Outlook and friends, > but MS keeps time in local time (I hear), and *nix goes on GMT, and there's > a 4 hour time correction for your local time, and you're seeing a 4 hour > time change in your h

Re: Header Time

2009-06-25 Thread Linux Addict
On Thu, Jun 25, 2009 at 2:22 PM, Sahil Tandon wrote: > On Jun 25, 2009, at 2:06 PM, Linux Addict wrote: > > > On Thu, Jun 25, 2009 at 1:41 PM, ghe < > g...@slsware.com>wrote: > >> On 6/25/09 9:50 AM, Linux Addict wrote: >> >> A device uses postfix re

Re: Header Time

2009-06-25 Thread Linux Addict
On Thu, Jun 25, 2009 at 1:41 PM, ghe wrote: > On 6/25/09 9:50 AM, Linux Addict wrote: > > A device uses postfix relay to send mails out. When I receive them in >> outlook, they are 4 hrs behind. When I looked at the header, postfix seems >> to doing -400 (EDT). >>

Header Time

2009-06-25 Thread Linux Addict
Hi, I am sure someone can clarify it for me. A device uses postfix relay to send mails out. When I receive them in outlook, they are 4 hrs behind. When I looked at the header, postfix seems to doing -400 (EDT). by postfixmta.domain.net (Postfix) with SMTP id 62B1257AB5 for ; Thu, 25 Jun 2009 12:16

Re: smtpd_recipient_restrictions Check

2009-03-10 Thread Linux Addict
On Tue, Mar 10, 2009 at 12:22 PM, Victor Duchovni < victor.ducho...@morganstanley.com> wrote: > On Tue, Mar 10, 2009 at 11:59:22AM -0400, Linux Addict wrote: > > > Dear Group, I am modifying my recipient restrictions to displayed below. > I > > referred many document

Re: smtpd_recipient_restrictions Check

2009-03-10 Thread Linux Addict
On Tue, Mar 10, 2009 at 12:24 PM, Victor Duchovni < victor.ducho...@morganstanley.com> wrote: > On Tue, Mar 10, 2009 at 12:17:29PM -0400, Matt Hayes wrote: > > > Linux Addict wrote: > > > Dear Group, I am modifying my recipient restrictions to displayed > below. >

smtpd_recipient_restrictions Check

2009-03-10 Thread Linux Addict
Dear Group, I am modifying my recipient restrictions to displayed below. I referred many documents to compile the options. I want you experts to once verify it for me. smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_re

Re: rbl clients.

2009-02-16 Thread Linux Addict
Thank you everyone!! Lot of information. On Fri, Feb 13, 2009 at 4:44 PM, Res wrote: > On Thu, 12 Feb 2009, Linux Addict wrote: > > reject_rbl_client blackholes.easynet.nl,reject_rbl_client >> cbl.abuseat.org,reject_rbl_client proxies.blackholes.wirehub.net, >&

rbl clients.

2009-02-12 Thread Linux Addict
Please see below my smtpd_recipient_restrictions. On my rbl client list I have multiple entries, but not sure how many of them actually maintained. Is there one single place where I can find such a list. Any help is greatly appreciated. smtpd_helo_restrictions = permit_mynetworks, reject_non_

Re: Bounces.

2009-01-27 Thread Linux Addict
Wietse Venema wrote: Linux Addict: What I would like to do is, if a destination host does not have an MX record, then I would like to drop the message, don't want to bounce it. The Internet email RFCs do not require MX records. They specify that the MTA must deliver by A records

Re: Bounces.

2009-01-27 Thread Linux Addict
Magnus Bäck wrote: On Monday, January 26, 2009 at 23:39 CET, Linux Addict wrote: I am seeing multiple messages on Postfix Maillog. The mx server cant reach the host in question and its timing out. We monitor the mailq size and because of 100 of messages like this, we are bombarded

Bounces.

2009-01-26 Thread Linux Addict
I am seeing multiple messages on Postfix Maillog. The mx server cant reach the host in question and its timing out. We monitor the mailq size and because of 100 of messages like this, we are bombarded with pages. What is the best practice to handle these messages? Any help or link to documentat

Zenoss Monitoring.

2009-01-12 Thread Linux Addict
Apologies if its offlist. If Anyone using zenoss to monitor postfix, please reply only to me with whatever details you may have. Thank you very much in advance. ~LA

Re: Reject/Discard mails to a Receipient

2008-12-29 Thread Linux Addict
Wietse Venema wrote: Linux Addict: Sahil Tandon wrote: Linux Addict wrote: Hello, I have clients sending mails to an non-existent email address/domain, emailerm...@exchange.example.net. I want to discard any mail sent to this address. I looked at

Re: Reject/Discard mails to a Receipient

2008-12-26 Thread Linux Addict
Sahil Tandon wrote: Linux Addict wrote: Hello, I have clients sending mails to an non-existent email address/domain, emailerm...@exchange.example.net. I want to discard any mail sent to this address. I looked at smtpd_recipient_restrictions, but cant figure out how to get this done

Reject/Discard mails to a Receipient

2008-12-23 Thread Linux Addict
Hello, I have clients sending mails to an non-existent email address/domain, emailerm...@exchange.example.net. I want to discard any mail sent to this address. I looked at smtpd_recipient_restrictions, but cant figure out how to get this done. Please help me!! ~LA

Re: DKIMproxy Information.

2008-11-12 Thread Linux Addict
On Wed, Nov 12, 2008 at 12:44 PM, mouss <[EMAIL PROTECTED]> wrote: > Linux Addict wrote: > >> On Tue, Nov 11, 2008 at 4:53 PM, Charles Marcus >> <[EMAIL PROTECTED]>wrote: >> >> On 11/11/2008 4:49 PM, Charles Marcus wrote: >>> >>>>

Re: DKIMproxy Information.

2008-11-12 Thread Linux Addict
On Tue, Nov 11, 2008 at 4:53 PM, Charles Marcus <[EMAIL PROTECTED]>wrote: > On 11/11/2008 4:49 PM, Charles Marcus wrote: > >> Common administrative practices include submission on 587 for > >> trusted clients only and should not be permitted on the internet. > >> This port should be firewalled out

Re: DKIMproxy Information.

2008-11-11 Thread Linux Addict
On Mon, Nov 10, 2008 at 5:19 PM, Noel Jones <[EMAIL PROTECTED]> wrote: > Linux Addict wrote: > >> Hi, Please excuse me if it is not relevant on this forum. >> >> I am planning to use domain keys and dkim for our domain just to send >> mails outside. >>

Re: Spam on deck!!

2008-11-10 Thread Linux Addict
On Sat, Nov 8, 2008 at 12:06 AM, Sahil Tandon <[EMAIL PROTECTED]> wrote: > Terry Carmen <[EMAIL PROTECTED]> wrote: > > > Sahil Tandon wrote: > >> Linux Addict <[EMAIL PROTECTED]> wrote: > >> > >> > >>> Steven King wrote: > &

DKIMproxy Information.

2008-11-10 Thread Linux Addict
Hi, Please excuse me if it is not relevant on this forum. I am planning to use domain keys and dkim for our domain just to send mails outside. Is DKIMproxy good enough to cover both older Yahoo Domainkeys and new DKIM? thanks you. ~LA

Re: Spam on deck!!

2008-11-07 Thread Linux Addict
Linux Addict wrote: Steven King wrote: Postfix is very cautious about system resource usage. It keeps an eye on RAM usage, disk space, and CPU usage. I battered my postfix server with 200K mails once. Just for a stress test. The load on the server went up sharply and was a bit sluggish but

Re: Spam on deck!!

2008-11-07 Thread Linux Addict
through it with very little impact to other services running on the system. Linux Addict wrote: We have a java mailer application which was hung and queued more than 100k mails. People are working to fix it. I am worried that all 100k mails may hit postfix server and cause some damage. Anyway I

Spam on deck!!

2008-11-07 Thread Linux Addict
We have a java mailer application which was hung and queued more than 100k mails. People are working to fix it. I am worried that all 100k mails may hit postfix server and cause some damage. Anyway I can prepare for it? ~LA

Re: Likely Spam.

2008-10-23 Thread Linux Addict
On Thu, Oct 23, 2008 at 5:49 PM, mouss <[EMAIL PROTECTED]> wrote: > Linux Addict a écrit : > > Unfortuantly that hosts also sends some legitimate mails. I just want to > > block those two mail ids for now. > > unfortunately for you, if the host is owned, it will fi

Re: Likely Spam.

2008-10-23 Thread Linux Addict
On Thu, Oct 23, 2008 at 5:15 PM, Noel Jones <[EMAIL PROTECTED]> wrote: > Linux Addict wrote: > > >> >> On Tue, Oct 21, 2008 at 7:33 AM, Noel Jones <[EMAIL PROTECTED]> [EMAIL PROTECTED]>> wrote: >> >>Linux Addict wrote: >> >>

Re: Likely Spam.

2008-10-23 Thread Linux Addict
On Tue, Oct 21, 2008 at 7:33 AM, Noel Jones <[EMAIL PROTECTED]> wrote: > Linux Addict wrote: > >> >> Nevermind.. I did strings on one of the messages on "deferred" and got the >> information. >> >> > use > postcat -q QUEUEID | more > t

Re: Likely Spam.

2008-10-21 Thread Linux Addict
On Tue, Oct 21, 2008 at 7:19 AM, Linux Addict <[EMAIL PROTECTED]>wrote: > > > On Tue, Oct 21, 2008 at 3:29 AM, mouss <[EMAIL PROTECTED]> wrote: > >> Linux Addict a écrit : >> >> > [snip] >> > local_recipient_maps = proxy:unix:passwd.by

Re: Likely Spam.

2008-10-21 Thread Linux Addict
On Tue, Oct 21, 2008 at 3:29 AM, mouss <[EMAIL PROTECTED]> wrote: > Linux Addict a écrit : > > > [snip] > > local_recipient_maps = proxy:unix:passwd.byname $virtual_alias_maps > > $alias_maps > > remove $virtual_alias_maps from local_recipient_maps. >

Re: Likely Spam.

2008-10-20 Thread Linux Addict
On Mon, Oct 20, 2008 at 9:53 PM, Charles Marcus <[EMAIL PROTECTED]>wrote: > On 10/20/2008 Linux Addict wrote: > >> mynetworks = /etc/postfix/network_table >> > > Contents of this file could be instructive... > All I have on the file is RFC 1918 Address Space.

Re: Likely Spam.

2008-10-20 Thread Linux Addict
On Mon, Oct 20, 2008 at 6:41 PM, Neil <[EMAIL PROTECTED]> wrote: > > On 20 Oct 2008, at 18:39, Linux Addict wrote: > > > > On Mon, Oct 20, 2008 at 6:33 PM, Neil <[EMAIL PROTECTED]> wrote: > >> On 20 Oct 2008, at 18:24, Linux Addict wrote: >> >&

Re: Likely Spam.

2008-10-20 Thread Linux Addict
On Mon, Oct 20, 2008 at 6:33 PM, Neil <[EMAIL PROTECTED]> wrote: > On 20 Oct 2008, at 18:24, Linux Addict wrote: > > Hi, Looks like our MX servers are hit hard by a specific email address > which is sending frequent mails trying to use our relay effectively many > mai

Likely Spam.

2008-10-20 Thread Linux Addict
Hi, Looks like our MX servers are hit hard by a specific email address which is sending frequent mails trying to use our relay effectively many mail servers seems to be blacklisting. Oct 20 18:20:05 mx01 postfix/qmgr[6512]: DBB784BE68E: from=< [EMAIL PROTECTED]>, size=3309, nrcpt=1 (queue active)

Re: HOTMAIL rejections ?

2008-10-03 Thread Linux Addict
Frank Bonnet wrote: hello Our site is regulary rejected by HOTMAIL/LIVE during several days then it stop to be rejected then rejected again and so on ... This happens ONLY with HOTMAIL Anyone has the same trouble ? the rejection message is like the following host mx1.hotmail.com[65.54.244.8

Re: Redirect Mail for specific Domain.

2008-08-11 Thread Linux Addict
Linux Addict wrote: On Fri, Aug 8, 2008 at 9:45 PM, Sahil Tandon <[EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]>> wrote: Linux Addict <[EMAIL PROTECTED] <mailto:[EMAIL PROTECTED]>> wrote: > Hi, I have virtual zone on a postfix mail rela

Re: Redirect Mail for specific Domain.

2008-08-08 Thread Linux Addict
On Fri, Aug 8, 2008 at 9:45 PM, Sahil Tandon <[EMAIL PROTECTED]> wrote: > Linux Addict <[EMAIL PROTECTED]> wrote: > > > Hi, I have virtual zone on a postfix mail relay. > > > > Virtual Zone Virtual Alias > > zon

Redirect Mail for specific Domain.

2008-08-08 Thread Linux Addict
Hi, I have virtual zone on a postfix mail relay. Virtual Zone Virtual Alias zone1.example.com [EMAIL PROTECTED] goes to [EMAIL PROTECTED] zone1.example.com is managed by us which is postfix example.net is Exchange server managed by a