Re: selective 550 Reject for missing sender PTRs?

2019-04-04 Thread Wietse Venema
PGNet Dev: > I've got a legitimate sender, FedEx, sending expected, automated emails, > that's got a missing RDNS PTR record on their sending host. For my config, > Postfix currently rejects is with a 450: > > Apr 1 16:22:11 mx postfix/postscreen-internal/smtpd[

Re: reject mail if dns and rdns differ

2019-11-11 Thread Matus UHLAR - fantomas
On 11.11.19 14:27, ratatouille wrote: Received: from mail.namase.de (s1.bomberg.city [62.173.139.77]) I would like to reject incoming email if dns- and rdns-entries differ. Does this make sense and how could I achieve this? they do not differ above. The IP 62.173.139.77, rDNS is s1

Re: reject mail if dns and rdns differ

2019-11-11 Thread Daniel Ryšlink
Hello! I believe you can achieve that by this restriction from "smtpd_client_restrictions" that can be included into the main.cf file: *reject_unknown_client_hostname* /(with Postfix < 2.3:// //   reject_unknown_client)// //      Reject the request when 1) the clie

Re: reject mail if dns and rdns differ

2019-11-11 Thread Bill Cole
On 11 Nov 2019, at 8:47, Matus UHLAR - fantomas wrote: On 11.11.19 14:27, ratatouille wrote: Received: from mail.namase.de (s1.bomberg.city [62.173.139.77]) I would like to reject incoming email if dns- and rdns-entries differ. Does this make sense and how could I achieve this? they do

Re: reject mail if dns and rdns differ

2019-11-11 Thread m3047
I (mostly) concur with what Bill Cole says (maybe I'd quibble with the "2nd clause" part). Here's a shopworn blade which is in my list of things to rewrite in Python one day: http://athena.m3047.net/pub/perl/mail-processing/realmailer.pl.txt You call it from e.g. procmail, or in other wo

Re: reject mail if dns and rdns differ

2019-11-12 Thread Matus UHLAR - fantomas
On 11.11.19 09:29, m3047 wrote: I (mostly) concur with what Bill Cole says (maybe I'd quibble with the "2nd clause" part). Here's a shopworn blade which is in my list of things to rewrite in Python one day: http://athena.m3047.net/pub/perl/mail-processing/realmailer.pl.txt You call it fr

Re: reject mail if dns and rdns differ

2019-11-12 Thread Dusan Obradovic
> On Nov 11, 2019, at 2:27 PM, ratatouille wrote: > > Hello all! > > Received: from mail.namase.de (s1.bomberg.city [62.173.139.77]) > > I would like to reject incoming email if dns- and rdns-entries differ. > Does this make sense and how could I achieve

Re: reject mail if dns and rdns differ

2019-11-12 Thread John Schmerold
On 11/12/2019 6:33 AM, Dusan Obradovic wrote: On Nov 11, 2019, at 2:27 PM, ratatouille wrote: Hello all! Received: from mail.namase.de (s1.bomberg.city [62.173.139.77]) I would like to reject incoming email if dns- and rdns-entries differ. Does this make sense and how could I achieve this

Re: reject mail if dns and rdns differ

2019-11-12 Thread 황병희
> I am a big fan of rigid adherence to rDNS & SPF rules, doing so, > [...] Well i don't know what rules are right things. Still i did not setup SPF. Instead i think User-Agent/X-Mailer are important. In most case linux softwares[1] have good manners in email world. Sincerely, [1] Mutt, ELM, PINE

Re: reject mail if dns and rdns differ

2019-11-12 Thread Ralph Seichter
* 황병희: > i did not setup SPF. Instead i think User-Agent/X-Mailer are > important. The contents of these headers are easily faked, so relying on them is questionable to me. Also, you will encounter User-Agent headers generated by various libraries, like Java SMTP implementations. Finally, what ab

Re: reject mail if dns and rdns differ

2019-11-12 Thread Viktor Dukhovni
> On Nov 11, 2019, at 11:09 AM, Bill Cole > wrote: > >> mail.namase.de is the HELO (EHLO) name. You must not reject mail when helo >> name differs from DNS name (RFC violation). > > True. For the record, it is NOT an RFC violation for the EHLO name to differ from

Re: reject mail if dns and rdns differ

2019-11-12 Thread Bill Cole
On 12 Nov 2019, at 14:26, Viktor Dukhovni wrote: On Nov 11, 2019, at 11:09 AM, Bill Cole wrote: mail.namase.de is the HELO (EHLO) name. You must not reject mail when helo name differs from DNS name (RFC violation). True. For the record, it is NOT an RFC violation for the EHLO name to

Re: reject mail if dns and rdns differ

2019-11-12 Thread Benny Pedersen
Matus UHLAR - fantomas skrev den 2019-11-12 12:09: On 11.11.19 09:29, m3047 wrote: I (mostly) concur with what Bill Cole says (maybe I'd quibble with the "2nd clause" part). Here's a shopworn blade which is in my list of things to rewrite in Python one day: http://athena.m3047.net/pub/pe

Re: reject mail if dns and rdns differ

2019-11-12 Thread Viktor Dukhovni
> On Nov 12, 2019, at 3:52 PM, Bill Cole > wrote: > >> For the record, it is NOT an RFC violation for the EHLO name to >> differ from the name in the PTR record of the connecting IP. > > Right and as was stated & I affirmed: it is explicit in RFC5321 S.4.1.4: > > An SMTP server MAY verify th

Re: reject mail if dns and rdns differ

2019-11-13 Thread Matus UHLAR - fantomas
For the record, it is NOT an RFC violation for the EHLO name to differ from the name in the PTR record of the connecting IP. On Nov 12, 2019, at 3:52 PM, Bill Cole wrote: Right and as was stated & I affirmed: it is explicit in RFC5321 S.4.1.4: An SMTP server MAY verify that the domain name

Re: reject mail if dns and rdns differ

2019-11-20 Thread 황병희
[Sorry for late, Ralph.] Ralph Seichter writes: > * 황병희: > >> i did not setup SPF. Instead i think User-Agent/X-Mailer are >> important. > > The contents of these headers are easily faked, so relying on them is > questionable to me. Also, you will encounter User-Agent headers > generated by vari

Re: reject mail if dns and rdns differ

2019-11-20 Thread Viktor Dukhovni
> On Nov 13, 2019, at 4:30 AM, Matus UHLAR - fantomas wrote: > > On 12.11.19 17:01, Viktor Dukhovni wrote: >> The correct way to verify that would be to resolve the EHLO name to >> an address, NOT to resolve the address to a name. This would then >> find no anomalies with: >> >> Received:

Re: reject mail if dns and rdns differ

2019-11-21 Thread @lbutlr
On 13 Nov 2019, at 02:30, Matus UHLAR - fantomas wrote: > On 12.11.19 17:01, Viktor Dukhovni wrote: >> The correct way to verify that would be to resolve the EHLO name to >> an address, NOT to resolve the address to a name. This would then >> find no anomalies with: >> >> Received: from ehl

Re: reject mail if dns and rdns differ

2019-11-21 Thread Gregory Heytings
*Everything* short of accepting all mail regardless has false positives. Rejecting emails for non-existing users, or for domains of which your are neither the final destination nor a relay, or coming from non-existing domains, are filtering schemes that have zero false positives. And the

Re: reject mail if dns and rdns differ

2019-11-21 Thread Jaroslaw Rafa
re true now. Some large and popular mail sending services started some time ago to send mail in a way that is incompatible with greylisting. Greylisting assumes that after first 4xx reject, the sending server will retry: a) after a few minutes; b) from the same IP address. These services: a) retry

Re: reject mail if dns and rdns differ

2019-11-21 Thread @lbutlr
l mail" and that have zero false positives. > > As for greylisting, it's no more true now. > > Some large and popular mail sending services started some time ago to send > mail in a way that is incompatible with greylisting. Greylisting assumes > that after first 4xx reject

Re: reject mail if dns and rdns differ

2019-11-21 Thread Gregory Heytings
d some time ago to send mail in a way that is incompatible with greylisting. Greylisting assumes that after first 4xx reject, the sending server will retry: a) after a few minutes; b) from the same IP address. These services: a) retry immediately, after 5-10 seconds; b) use different IP address

Re: reject mail if dns and rdns differ

2019-11-21 Thread patpro
rge and popular mail sending services started some time ago to send mail in a way that is incompatible with greylisting. Greylisting assumes that after first 4xx reject, the sending server will retry: a) after a few minutes; b) from the same IP address. These services: a) retry immediately, aft

Re: reject mail if dns and rdns differ

2019-11-22 Thread Gregory Heytings
Plain old greylisting can yield many false positives, but recent implementations of milter-greylist for example will not greylist messages that validates SPF. It helps *a lot*. The question is: does it only help "a lot", or is the result "zero false positives"? I personally don't belie

Re: Reject RCPT TO addresses with no domain

2020-06-09 Thread Matus UHLAR - fantomas
On 09.06.20 23:41, Nathan Ward wrote: I am trying to figure out the best way to reject RCPT TO addresses with no domain part - i.e. "RCPT TO: " or similar. I do not want to rewrite to $myhostname or $mydomain or similar. I am on postfix 2.10. put "reject_non_fqdn_recip

Re: Reject RCPT TO addresses with no domain

2020-06-09 Thread Nathan Ward
> On 10/06/2020, at 00:07, Matus UHLAR - fantomas wrote: > > On 09.06.20 23:41, Nathan Ward wrote: >> I am trying to figure out the best way to reject RCPT TO addresses with no >> domain part - i.e. "RCPT TO: " or similar. I do not want to rewrite >> t

Re: Reject RCPT TO addresses with no domain

2020-06-09 Thread Wietse Venema
Nathan Ward: > Hi all, > > I am trying to figure out the best way to reject RCPT TO addresses with no > domain part - i.e. "RCPT TO: " or similar. I do not want to rewrite > to $myhostname or $mydomain or similar. There is no Postfix setting to allow or deny every possib

Re: Reject RCPT TO addresses with no domain

2020-06-09 Thread Matus UHLAR - fantomas
On 09.06.20 23:41, Nathan Ward wrote: I am trying to figure out the best way to reject RCPT TO addresses with no domain part - i.e. "RCPT TO: " or similar. I do not want to rewrite to $myhostname or $mydomain or similar. I am on postfix 2.10. On 10/06/2020, at 00:07, Matus UHLAR

Re: Reject RCPT TO addresses with no domain

2020-06-09 Thread Wietse Venema
Wietse Venema: > Nathan Ward: > > Hi all, > > > > I am trying to figure out the best way to reject RCPT TO addresses with no > > domain part - i.e. "RCPT TO: " or similar. I do not want to rewrite > > to $myhostname or $mydomain or similar. > > T

Re: Reject RCPT TO addresses with no domain

2020-06-09 Thread Jaroslaw Rafa
Dnia 10.06.2020 o godz. 00:29:04 Nathan Ward pisze: > > Hi - thanks for your reply. I have explored that option, as noted later in > my message - but I’d like to be able to accept email for user@gtld - where > there is no dot in the domain, but there is still a domain. "user@something-with-no-dot

Re: Reject RCPT TO addresses with no domain

2020-06-09 Thread Viktor Dukhovni
On Wed, Jun 10, 2020 at 12:29:04AM +1200, Nathan Ward wrote: > > put "reject_non_fqdn_recipient" into your smtpd_recipient_restrictions > > - if you want to deny everyone from doing that, put it before common > > permit_mynetworks > > and permit_sasl_authenticated > > Hi - thanks for your reply

Re: usage for late-match-> REJECT using milter_header_checks ?

2020-06-13 Thread Wietse Venema
PGNet Dev: > I've set up a postfix instance > > [127.0.0.1]:10003 inet n - n - - smtpd > -o syslog_name=postfix/after-filters > ... > -o > receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_address_mappings,no_milters > -o con

Re: usage for late-match-> REJECT using milter_header_checks ?

2020-06-13 Thread PGNet Dev
On 6/13/20 4:05 PM, Wietse Venema wrote: > Postfix has milter_header_checks for message headers > that are added by a Milter. yes. that's exactly what I referenced in my OP, and included in my config. what exactly is your point?

Re: usage for late-match-> REJECT using milter_header_checks ?

2020-06-14 Thread Wietse Venema
PGNet Dev: > On 6/13/20 4:05 PM, Wietse Venema wrote: > > Postfix has milter_header_checks for message headers > > that are added by a Milter. > > yes. that's exactly what I referenced in my OP, and included in my config. > > what exactly is your point? You are disabling the header_checks with r

Re: reject mail to all local system accounts

2020-10-15 Thread Bob Proulx
cody wrote: > How do i reject incoming e-mail's from remote servers to all local system > accounts? > I can list them in a map via smtpd_recipient_restriction but wonder if there > is an easier way to do that. One of the standard configurations is as a "null client".

Re: reject mail to all local system accounts

2020-10-15 Thread Viktor Dukhovni
> On Oct 10, 2020, at 10:06 AM, cody wrote: > > How do i reject incoming e-mail's from remote servers to all local system > accounts? > I can list them in a map via smtpd_recipient_restriction but wonder if there > is an easier way to do that. As mentioned in another

Re: Message got through CIDR table reject rule

2020-10-28 Thread Noel Jones
On 10/28/2020 11:22 AM, Joey J wrote: I have the following config: smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination reject_non_fqdn_recipient check_recipient_access regexp:/etc/postfix/rcptaccess check_sender_access regexp:/etc/postfix

Re: Message got through CIDR table reject rule

2020-10-28 Thread Joey J
To confirm, each table needs an entry like so: check_client_access cidr:/etc/postfix/clientaccess check_client_access cidr:/etc/postfix/sender_reject_ip Thank you On Wed, Oct 28, 2020 at 12:38 PM Noel Jones wrote: > On 10/28/2020 11:22 AM, Joey J wrote: > > > I have the following config: > >

Re: Message got through CIDR table reject rule

2020-10-28 Thread Noel Jones
On 10/28/2020 1:34 PM, Joey J wrote: To confirm, each table needs an entry like so: check_client_access  cidr:/etc/postfix/clientaccess check_client_access  cidr:/etc/postfix/sender_reject_ip Thank you Yes, each individual access table must be proceeded by a check_*_access statement to tel

Re: Reject email based on a key header?

2021-01-07 Thread Wietse Venema
@lbutlr: > Given an email address like admin-...@example.com is it possible to = > REJECT all email to that address that doesn't contain a header = > "X-foobar" (or maybe a header that that is "X-foobar: = > ")? Postfix built-in support matches one line at

Re: Reject email based on a key header?

2021-01-07 Thread @lbutlr
On 07 Jan 2021, at 17:13, Wietse Venema wrote: >> Similarly, given a email address of "p...@example.com" would it be = >> possible to reject all emails to that address that did not contain an = >> extension in the user name? I should have said to "only all

Re: Reject email based on a key header?

2021-01-07 Thread Wietse Venema
@lbutlr: > I should have said to "only allow emails that contain an address = > extension, any address extension, not a repopulated list." > > I know what I was thinking!=20 Use a regexp or pcre table. /^foo[_+]?@example\.com$/ reject Wietse

[pfx] Re: Fwd: milter-reject: END-OF-MESSAGE

2023-03-10 Thread mailmary--- via Postfix-users
lo. I have problem from cuple of days. > When DHL try to send me an email, we get > Mar 10 11:04:06 poczta postfix/cleanup[26141]: EB48B36AABA: > milter-reject: END-OF-MESSAGE from gateway11b.dhl.com[165.72.200.202]: > 4.7.1 Try again later; from= > to= proto=ESMTP helo= > > A

[pfx] Re: Fwd: milter-reject: END-OF-MESSAGE

2023-03-10 Thread Adrian Huryn via Postfix-users
zta postfix/cleanup[28321]: 7F2A2352540: message-id=a977fd00-bf2d-11ed-b354-8f9f1ca3e8dd Mar 10 11:23:57 poczta postfix/cleanup[28321]: 7F2A2352540: milter-reject: END-OF-MESSAGE from gateway11d.dhl.com[165.72.200.204]: 4.7.1 Try again later; from= to= proto=ESMTP helo= Mar 10 11:23:57 poc

[pfx] Re: Fwd: milter-reject: END-OF-MESSAGE

2023-03-10 Thread Matus UHLAR - fantomas via Postfix-users
540: message-id=a977fd00-bf2d-11ed-b354-8f9f1ca3e8dd Mar 10 11:23:57 poczta postfix/cleanup[28321]: 7F2A2352540: milter-reject: END-OF-MESSAGE from gateway11d.dhl.com[165.72.200.204]: 4.7.1 Try again later; from= to= proto=ESMTP helo= Mar 10 11:23:57 poczta postfix/smtpd[28240]: public/cleanup soc

[pfx] Re: Fwd: milter-reject: END-OF-MESSAGE

2023-03-10 Thread Adrian Huryn via Postfix-users
1:54:43 #31829(rspamd_proxy) <71bd42>; lua; greylist.lua:348: greylisted until "Fri, 10 Mar 2023 10:59:43 GMT", new record 2023-03-10 11:54:43 #31829(rspamd_proxy) <71bd42>; proxy; lua_task_set_pre_result: : set pre-result to soft reject: 'Try again later' 2023-0

[pfx] Re: Fastest way to reject unwanted sender

2024-06-15 Thread Viktor Dukhovni via Postfix-users
On Sat, Jun 15, 2024 at 12:14:01PM +0200, John Levine via Postfix-users wrote: > People I'm working with have a short list of addresses from which they > don't want to accept mail at all, and they'd like to reject as early > as possible without running it through anti-

[pfx] Re: Fastest way to reject unwanted sender

2024-06-15 Thread Jeff Peng via Postfix-users
On 2024-06-15 18:14, John Levine via Postfix-users wrote: People I'm working with have a short list of addresses from which they don't want to accept mail at all, and they'd like to reject as early as possible without running it through anti-spam milters, ideally by rejecting the

[pfx] Re: Fastest way to reject unwanted sender

2024-06-15 Thread Matus UHLAR - fantomas via Postfix-users
On 15.06.24 12:14, John Levine via Postfix-users wrote: People I'm working with have a short list of addresses from which they don't want to accept mail at all, and they'd like to reject as early as possible without running it through anti-spam milters, ideally by rejecting the

[pfx] Re: Fastest way to reject unwanted sender

2024-06-15 Thread Viktor Dukhovni via Postfix-users
On Sat, Jun 15, 2024 at 07:06:43PM +0800, Jeff Peng via Postfix-users wrote: > On 2024-06-15 18:14, John Levine via Postfix-users wrote: > > People I'm working with have a short list of addresses from which they > > don't want to accept mail at all, and they'd

[pfx] Re: Fastest way to reject unwanted sender

2024-06-16 Thread John R. Levine via Postfix-users
On Sat, 15 Jun 2024, Jeff Peng wrote: I think postscreen can block them easily. I'm looking at the postscreen man page and I don't see anything about mail addresses. Am I missing something? I do see smtpd_command_filter. How about if I map MAIL FROM: to QUIT? Regards, John Levine, jo...@t

[pfx] Re: Fastest way to reject unwanted sender

2024-06-16 Thread Benny Pedersen via Postfix-users
John R. Levine via Postfix-users skrev den 2024-06-16 15:18: I'm looking at the postscreen man page and I don't see anything about mail addresses. Am I missing something? postscreen is not smtpd I do see smtpd_command_filter. How about if I map MAIL FROM: to QUIT? so this needs smtpd mi

[pfx] Re: Fastest way to reject unwanted sender

2024-06-16 Thread Wietse Venema via Postfix-users
John R. Levine via Postfix-users: > On Sat, 15 Jun 2024, Jeff Peng wrote: > > I think postscreen can block them easily. > > I'm looking at the postscreen man page and I don't see anything about mail > addresses. Am I missing something? That is a bad suggestion, please ignore. > I do see smtpd_

[pfx] Re: Fastest way to reject unwanted sender

2024-06-16 Thread Viktor Dukhovni via Postfix-users
On Sun, Jun 16, 2024 at 10:06:41AM -0400, Wietse Venema via Postfix-users wrote: > John R. Levine via Postfix-users: > > On Sat, 15 Jun 2024, Jeff Peng wrote: > > > I think postscreen can block them easily. > > > > I'm looking at the postscreen man page and I don't see anything about mail > > add

[pfx] Re: Fastest way to reject unwanted sender

2024-06-16 Thread Wietse Venema via Postfix-users
Viktor Dukhovni via Postfix-users: > On Sun, Jun 16, 2024 at 10:06:41AM -0400, Wietse Venema via Postfix-users > wrote: > > John R. Levine via Postfix-users: > > > On Sat, 15 Jun 2024, Jeff Peng wrote: > > > > I think postscreen can block them easily. > > > > > > I'm looking at the postscreen man

[pfx] Re: Fastest way to reject unwanted sender

2024-06-16 Thread Noel Jones via Postfix-users
On 6/16/2024 9:06 AM, Wietse Venema via Postfix-users wrote: # Don't indent text between IF and ENDIF. IF /^MAIL FROM:/ /^MAIL FROM:/ QUIT /^MAIL FROM:/ QUIT ... ENDIF Seems like if this is talking to a real MTA this would be a connection amplifier. The sending MTA would see this as a non-fa

[pfx] REJECT sending mails to no-reply accounts

2024-06-18 Thread Tan Mientras via Postfix-users
Hi *Trying to setup email REJECT when users try to send to a no-reply email.* AFAIK, this should be configuren on smtpd_recipient_restrictions using check_recipient_access. Please, let me know if I'm wrong. It's not working, so maybe it's because I don't know if rules are ap

[pfx] Re: how to reject a domain delivery

2024-06-29 Thread Wietse Venema via Postfix-users
Corey Hickman via Postfix-users: > Hello > > I have basic postfix/dovecot installation. > How can I setup postfix or dovecot to reject the specified domain in sender? > I know I can setup sieve script to discard messages from that > domain, but this method sounds rather rigi

[pfx] Re: how to reject a domain delivery

2024-06-29 Thread Corey Hickman via Postfix-users
that's the nice solution. thanks. > > Corey Hickman via Postfix-users: > > > > > Hello > > > > > > > > I have basic postfix/dovecot installation. > > > > How can I setup postfix or dovecot to reject the specified domai

Re: Reject non-local mail masquerading as local ?

2008-12-10 Thread mouss
t_access cidr:/var/db/dnswl/postfix-dnswl-permit reject_invalid_helo_hostname reject_non_fqdn_helo_hostname reject_unknown_sender_domain reject_rbl_client zen.spamhaus.org check_sender_access hash:/etc/postfix/access_sender == access_sender example.com

reject outgoiong mail not from domain of host

2009-03-13 Thread John G. Heim
I want to make sure that any messages my system sends out always has a sender of someb...@math.wisc.edu. I am looking at configuring the smtpd_sender_restrictions directive. smtpd_sender_restrictions = hash:/etc/postfix/all_addresses_at_math_wisc_edu,reject Am I close?

Better default enhanced status codes for REJECT status

2009-04-16 Thread Rob Mueller
We have a list of blocked users in a hash file like this: blockedacco...@example.com REJECT And use it like this: smtpd_recipient_restrictions = ... check_recipient_access hash:/etc/postfix/access_to.hash The error message generated by postfix when trying to send to this is: 554 5.7.1

Relay problem: NOQUEUE: reject: RCPT from unknown[::1]:

2009-04-23 Thread Wade Williams
fix. All other mail operations including email to/from my mail client via courier-imap work fine. Apr 23 10:27:43 anagram postfix/smtpd[21916]: connect from unknown[:: 1] Apr 23 10:27:43 anagram postfix/smtpd[21916]: NOQUEUE: reject: RCPT from unknown[::1]: 554 5.7.1 : Relay access de

reject sender login mismatch only for some accaounts

2009-06-11 Thread ram
Can I implement smtp_sender_login_maps such a way that * for selective accountids reject_sender_login_mismatch * And the for the rest Permit any sender id if authenticated

Re: unknow user 450 to 550 reject code

2010-06-05 Thread Jeroen Geilman
Ciao Somebody have any idea how can i change "User unknown in virtual mailbox table" reject code from 450 to 550 (don't send again) The "unknown_virtual_mailbox_reject_code" response defaults to 550. If it is not 550 on your system, somebody altered it from the def

Re: unknow user 450 to 550 reject code

2010-06-05 Thread John Peach
On Sat, 05 Jun 2010 23:26:46 +0200 Jeroen Geilman wrote: > > Ciao > > > > Somebody have any idea how can i change "User unknown in virtual > > mailbox table" reject code from 450 to 550 (don't send again) > > > > The "unknown_virtual_m

Re: unknow user 450 to 550 reject code

2010-06-05 Thread Jeroen Geilman
On Sat, 05 Jun 2010 23:26:46 +0200 Jeroen Geilman wrote: Ciao Somebody have any idea how can i change "User unknown in virtual mailbox table" reject code from 450 to 550 (don't send again) The "unknown_virtual_mailbox_reject_code" response defaults to

Re: unknow user 450 to 550 reject code

2010-06-05 Thread John Peach
On Sat, 05 Jun 2010 23:33:04 +0200 Jeroen Geilman wrote: > > > > On Sat, 05 Jun 2010 23:26:46 +0200 > > Jeroen Geilman wrote: > > > > > >>> Ciao > >>> > >>> Somebody have any idea how can i change "User unknown in vir

Re: unknow user 450 to 550 reject code

2010-06-05 Thread Gabor Illo
2010.06.05. 23:31 keltezéssel, John Peach írta: On Sat, 05 Jun 2010 23:26:46 +0200 Jeroen Geilman wrote: Ciao Somebody have any idea how can i change "User unknown in virtual mailbox table" reject code from 450 to 550 (don't send again) The "unknown_virtual

Re: unknow user 450 to 550 reject code

2010-06-05 Thread Jeroen Geilman
On Sat, 05 Jun 2010 23:33:04 +0200 Jeroen Geilman wrote: On Sat, 05 Jun 2010 23:26:46 +0200 Jeroen Geilman wrote: Ciao Somebody have any idea how can i change "User unknown in virtual mailbox table" reject code from 450 to 550 (don't send again)

Re: unknow user 450 to 550 reject code

2010-06-05 Thread /dev/rob0
On Sat, Jun 05, 2010 at 05:31:17PM -0400, John Peach wrote: > soft_bounce is set to yes by default (so that you can correct > your config before putting it into production). Not so. Granted that this may have been the OP's problem, but the Postfix default is "no": $ /usr/sbin/postconf -d soft_bo

Re: unknow user 450 to 550 reject code

2010-06-06 Thread Michael Tokarev
06.06.2010 01:31, John Peach wrote: On Sat, 05 Jun 2010 23:26:46 +0200 Jeroen Geilman wrote: The "unknown_virtual_mailbox_reject_code" response defaults to 550. If it is not 550 on your system, somebody altered it from the default. (I don't see how an undeliverable address could be anything bu

Re: Is possible reject mail with multiple destination?

2010-08-10 Thread Magnus Bäck
icy server can record the number of recipients in a message and reject the message if a particular condition is met. Check out existing policy servers like policyd and see if they meet your requirements. Of course, the users will find ways around this -- sending multiple messages or just keep s

Re: Is possible reject mail with multiple destination?

2010-08-11 Thread kazabe
2010/8/11 Magnus Bäck : > > The body (or, as I suspect you really meant, the headers) is irrelevant, > it's the envelope you should inspect. A policy server can record the > number of recipients in a message and reject the message if a particular > condition is met. Check

Re: Is possible reject mail with multiple destination?

2010-08-11 Thread Noel Jones
On 8/11/2010 3:43 PM, kazabe wrote: i need by example reject this email. From: "MARTHA DIAZ" To: divin...@hotmail.com, gonzalez...@gmail.com, maia...@hotmail.com, angelamaritz...@hotmail.com, bibiss...@hotmail.com, juancaco...@hotmail.com, zhi...@hotmail.com, lcp...@h

Re: Is possible reject mail with multiple destination?

2010-08-13 Thread kazabe
> > Here's some rope: > > # main.cf > header_checks = regexp:/etc/postfix/header_checks > > # header_checks > IF /^(to|cc):/ > /(@*){10}/  HOLD  too many addresses in To: or CC: header > ENDIF > > > > Note this counts the recipients listed in each header, not the combined > total. > > Note this cou

How Do I Reject Spam To 'mail' user?

2010-11-24 Thread Bruce Perryman
Hello, This is, again, for mail server 101. It seems my postfix/dovecot server on ubuntu 10.10 is working well. However, I notice that mail sent to 'mail@' is loaded with spam. Is it possible to disable the 'mail' user, or reject mail sent to m...@? What should I do? T

reject entire email if one recipient is invalid

2011-01-09 Thread yz1234
Hello, Is there a way to configure Postfix to reject the entire message (multi-recipient) if one of its recipients is unauthorized or invalid? Thanks -- View this message in context: http://old.nabble.com/reject-entire-email-if-one-recipient-is-invalid-tp30625158p30625158.html Sent from

Re: NOQUEUE: reject: RCPT from unknown[xxxx.xxxx.xxxx.xxx]: 554

2011-04-25 Thread Reindl Harald
Am 25.04.2011 23:48, schrieb motty.cruz: > Hello, > > One of our clients is trying to send us email and this is what I see in the > Logs: > > # grep -i “u...@tld.com" /var/log/maillog | more > > Apr 25 06:49:01 host postfix/smtpd[27269]: NOQUEUE: reject: RCPT fr

Re: NOQUEUE: reject: RCPT from unknown[xxxx.xxxx.xxxx.xxx]: 554

2011-04-25 Thread Victor Duchovni
On Mon, Apr 25, 2011 at 02:48:56PM -0700, motty.cruz wrote: > smtpd_recipient_restrictions = permit_mynetworks, > reject_unauth_destination, > reject_unknown_client, <-- unwise, and cause >-- of the reported issue > reject_

Re: NOQUEUE: reject: RCPT from unknown[xxxx.xxxx.xxxx.xxx]: 554

2011-04-26 Thread Ralf Hildebrandt
* motty.cruz : > Hello, > > One of our clients is trying to send us email and this is what I see in the > Logs: > > > > # grep -i "u...@tld.com" /var/log/maillog | more > > Apr 25 06:49:01 host postfix/smtpd[27269]: NOQUEUE: reject: RCPT from >

RE: NOQUEUE: reject: RCPT from unknown[xxxx.xxxx.xxxx.xxx]: 554

2011-04-27 Thread motty.cruz
: reject: RCPT from unknown[...xxx]: 554 * motty.cruz : > Hello, > > One of our clients is trying to send us email and this is what I see in the > Logs: > > > > # grep -i "u...@tld.com" /var/log/maillog | more > > Apr 25 06:49:01 host postfix/

NOQUEUE: reject: RCPT from unknown[xxx.xxx.xxx]: 450 4.1.8

2011-04-28 Thread motty.cruz
smtpd[48962]: connect from unknown[xxx.xxx.xxx] Apr 28 11:11:12 host postfix/smtpd[48962]: NOQUEUE: reject: RCPT from unknown[xxx.xxx.xxx]: 450 4.1.8 : Sender address rejected: Domain not found; from= to= proto=ESMTP helo= #postconf -n address_verify_service_name = verify alias_maps = hash

Re: reject with Access denied on legitimate messages

2009-06-21 Thread mouss
ng 554 responses part of the time (not always) when attempting > to send mail to this local recipient. An example message includes: > > 554 554 : Client > host rejected: Access denied (state 14) > > In the interval since the current /var/log/maillog started at > Jun 16 11:00:01

Re: reject with Access denied on legitimate messages

2009-06-21 Thread Dale Carstensen
ondents are >> getting 554 responses part of the time (not always) when attempting >> to send mail to this local recipient. An example message includes: >> >> 554 554 : Client >> host rejected: Access denied (state 14) >> >> In the interval since the

Re: reject with Access denied on legitimate messages

2009-06-21 Thread Noel Jones
responses part of the time (not always) when attempting to send mail to this local recipient. An example message includes: 554 554 : Client host rejected: Access denied (state 14) In the interval since the current /var/log/maillog started at Jun 16 11:00:01, there have been 12 'reject.*Ac

SOLVED (Probably) Re: Milter Reject on Yahoo Mail

2009-07-12 Thread Chris Babcock
On Sun, 12 Jul 2009 15:12:24 -0500 Noel Jones wrote: > Yes, the message was rejected by your DKIM policy action. The > postfix default_milter_action only triggers when the milter > cannot be contacted. If you want to accept mail that fails > DKIM, see the dkim-filter documentation. I sent a

Re: Reject if no listed in sender list

2009-09-11 Thread Noel Jones
On 9/11/2009 4:58 PM, mic...@casa.co.cu wrote: this is generated by webmail - this small pierce of the logs , as you see are many destinations Sep 11 03:01:43 serverlinux postfix/pickup[30772]: 902E78F327: uid=48 from= Your webmail application submits mail via sendmail(1), not via SMTP. Post

Re: Reject if no listed in sender list

2009-09-11 Thread Wietse Venema
mic...@casa.co.cu: > hello list > > Turns out I use a webmail (horde) in my workplace but apparently has a > bug, somehow are generating large numbers of messages to various > servers on the internet, yahoo, aol, hotmail and others. to keep me > look like an open relay server. > Sep 11 03:0

Re: Reject if no listed in sender list

2009-09-11 Thread michel
Wietse Venema escribió: mic...@casa.co.cu: hello list Turns out I use a webmail (horde) in my workplace but apparently has a bug, somehow are generating large numbers of messages to various servers on the internet, yahoo, aol, hotmail and others. to keep me look like an open relay server.

Re: Reject if no listed in sender list

2009-09-11 Thread michel
Noel Jones escribió: On 9/11/2009 4:58 PM, mic...@casa.co.cu wrote: this is generated by webmail - this small pierce of the logs , as you see are many destinations Sep 11 03:01:43 serverlinux postfix/pickup[30772]: 902E78F327: uid=48 from= Your webmail application submits mail via sendmail(

Re: Reject if no listed in sender list

2009-09-11 Thread /dev/rob0
On Friday 11 September 2009 20:43:47 mic...@casa.co.cu wrote: > >> Turns out I use a webmail (horde) in my workplace but > >> apparently has a bug, somehow are generating large numbers of > >> messages to various servers on the internet, yahoo, aol, > >> hotmail and others. to keep me look like an

Re: Reject if no listed in sender list

2009-09-12 Thread michel
/dev/rob0 escribió: On Friday 11 September 2009 20:43:47 mic...@casa.co.cu wrote: >> Turns out I use a webmail (horde) in my workplace but >> apparently has a bug, somehow are generating large numbers of >> messages to various servers on the internet, yahoo, aol, >> hotmail and others. to keep

Re: How to reject mail on secondary MX?

2011-12-02 Thread Robert Schetterer
Am 02.12.2011 23:02, schrieb Ken D'Ambrosio: > Hey, all. I've got a primary -- my actual destination/IMAP server -- and, for > various reasons, a secondary SMTP server. My primary only rejects mail to > invalid recipients (spam is dealt with internally). I'd like

Re: How to reject mail on secondary MX?

2011-12-02 Thread Erwan David
Le Fri 2/12/2011, Ken D'Ambrosio disait > Hey, all. I've got a primary -- my actual destination/IMAP server -- and, for > various reasons, a secondary SMTP server. My primary only rejects mail to > invalid recipients (spam is dealt with internally). I'd like my secon

Re: REJECT and save a copy of spam?

2012-09-13 Thread Patrick Ben Koetter
* Chris Adams : > I'm configuring Postfix with SpamAssassin, using Spampd as a > before-queue filter. I put "/^X-Spam-Flag: YES/ REJECT Spam detected" > in /etc/postfix/header_checks, and that works (spam is rejected during > SMTP as desired). > > However, it wo

Re: REJECT and save a copy of spam?

2012-09-14 Thread Jamie Paul Griffin
[ Patrick Ben Koetter wrote on Fri 14.Sep'12 at 7:31:10 +0200 ] > * Chris Adams : > > I'm configuring Postfix with SpamAssassin, using Spampd as a > > before-queue filter. I put "/^X-Spam-Flag: YES/ REJECT Spam detected" > > in /etc/postfix/header_checks

Re: REJECT and save a copy of spam?

2012-09-14 Thread Stan Hoeppner
On 9/13/2012 9:59 PM, Chris Adams wrote: > I'm configuring Postfix with SpamAssassin, using Spampd as a > before-queue filter. I put "/^X-Spam-Flag: YES/ REJECT Spam detected" > in /etc/postfix/header_checks, and that works (spam is rejected during > SMTP as desired)

Re: REJECT and save a copy of spam?

2012-09-14 Thread Nick Rosier
Patrick Ben Koetter wrote: * Chris Adams: I'm configuring Postfix with SpamAssassin, using Spampd as a before-queue filter. I put "/^X-Spam-Flag: YES/ REJECT Spam detected" in /etc/postfix/header_checks, and that works (spam is rejected during SMTP as desired). However, it w

Re: REJECT and save a copy of spam?

2012-09-14 Thread Wietse Venema
Stan Hoeppner: > On 9/13/2012 9:59 PM, Chris Adams wrote: > > I'm configuring Postfix with SpamAssassin, using Spampd as a > > before-queue filter. I put "/^X-Spam-Flag: YES/ REJECT Spam detected" > > in /etc/postfix/header_checks, and that works (spam is

<    3   4   5   6   7   8   9   10   11   12   >