search for: header_checks

Displaying 20 results from an estimated 30 matches for "header_checks".

2014 Sep 26
1
Dovecot Sieve and Postfix header_checks Issue
...logies in advance should this question appear twice. It may seem real simple to experts but I cannot really figure it out. I'll try to be concise: Dovecot version is 2.1.7. Its dovecot ?n is real short one and follows right after my question. I have my Postfix 2.9.6 properties set like this: header_checks = /etc/path/to/myfile. Then I have Dovecot Sieve also configured and working fine. Now the trouble is that these two cannot be combined together can they? Dovecot Sieve and Postfix's header_checks? If I turn off header_checks in Postfix then Dovecot Sieve is working fine. If I vise versa turn...
2005 Apr 09
2
MailScanner With One vs Two Postfix Instances
...e /etc/postfix.in to /etc/postfix.old-in 4) Rename /var/spool/postfix.in to /var/spool/postifx.old-in 5) Edit /etc/postfix/master.cf and uncomment the "smtp inet n - n - - smtpd" that was commented out in Step #12 of the 2-step instructions 6) Edit /etc/postfix/main.cf and add: header_checks = regexp:/etc/postfix/header_checks 7) Create /etc/postfix/header_checks containing: /^Received:/ HOLD 8) service MailScanner start And you should be back in business. Note that the /etc/init.d/MailScanner script still references both an in and out Postfix instance; however, in looking...
2014 Aug 11
3
Use postfix and spamd on CentOS 6 - looking for a shortest guide
...6 virtual domains and then forward them to different GMail accounts: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 header_checks = pcre:/etc/postfix/header_checks html_directory = no inet_interfaces = all inet_protocols = ipv4 mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost myhostname = www.afarber.de newaliases_p...
2009 Jun 11
3
unable to send mails via postfix/dovecot SASL
...: postfix ----------------- postconf -n ---------------------------- alias_database = hash:/etc/mail/aliases alias_maps = hash:/etc/mail/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 header_checks = regexp:/etc/postfix/header_checks html_directory = no inet_interfaces = all mail_owner = postfix mailbox_command = /usr/bin/procmail mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man masquerade_domains = astrouw.edu.pl mydestination = $myhostname, localhost.$mydomain, localho...
2017 Jul 19
1
Cron sending to root after changing MAILTO
...ib/postfix debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 default_destination_concurrency_limit = 2 default_destination_rate_delay = 1s default_process_limit = 1000 delay_warning_time = 5m header_checks = regexp:/etc/postfix/header_checks home_mailbox = Maildir/ html_directory = no inet_interfaces = all inet_protocols = ipv4 internal_destination_concurrency_limit = 20 internal_destination_rate_delay = 0 internal_destination_recipient_limit = 50 mail_owner = postfix mailq_path = /usr/bin/m...
2009 Jul 29
2
postfix and mail origin checks
hi, Whats the 'robust' way to make sure email to a specific destination is only accepted if it came over the localhost:25 or /usr/sbin/sendmail route ? anything else should get a 5xx error. Emails to other destinations should remain unaffected. Using postfix/c4. Had a look around, and header_checks might be one way to go. -- Karanbir Singh : http://www.karan.org/ : 2522219 at icq
2009 Dec 02
2
Can't receive mail from outside
...forward_expansion_filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward frozen_delivered_to = yes hash_queue_depth = 1 hash_queue_names = deferred, defer header_address_token_limit = 10240 header_checks = header_size_limit = 102400 helpful_warnings = yes home_mailbox = Maildir/ hopcount_limit = 50 html_directory = no ignore_mx_lookup_error = no import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C in_flow_delay = 1s inet_interfaces = all inet_protocols = ipv4 initia...
2012 Dec 29
2
question
I just install Dovecot and postfix. When I'm pull dovecot I see in the log that its checking for mail. if a put a test message locally on the server I can pull the message down to my cell phone and other computers. But when I try to a message from gmail or aol it doesn't come in to the server. it always bounces back to the place were I sent it from
2009 Aug 14
1
Operation not permitted
...h-master mode: 384 user: vmail postfix config: -------------------- alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 header_checks = regexp:/etc/postfix/header_checks html_directory = no inet_interfaces = all local_recipient_maps = $alias_maps $virtual_mailbox_maps unix:passwd.byname mail_owner = postfix mailq_path = /usr/bin/mailq manpage_directory = /usr/local/man mydestination = localhost mydomain = paranoidandroid.co.za my...
2011 Oct 04
2
postmap: fatal: open database /etc/postfix/sasl_passwd.db: Permission denied
...stopped, the SELinux is permissive and the file is writable: [root at preferans postfix]# ll -rw-r--r--. 1 root root 20K Jun 25 14:50 access -rw-r--r--. 1 root root 12K Jun 25 14:50 canonical -rw-r--r--. 1 root root 9.7K Jun 25 14:50 generic -rw-r--r--. 1 root root 18K Jun 25 14:50 header_checks -rw-r--r--. 1 root root 27K Oct 4 20:24 main.cf -rw-r--r--. 1 root root 27K Oct 4 20:23 main.cf.OLD -rw-r--r--. 1 root root 5.0K Jun 25 14:50 master.cf -rw-r--r--. 1 root root 6.7K Jun 25 14:50 relocated -rw-r--r--. 1 postfix root 113 Oct 4 20:25 sasl_passwd -rw-r--r--. 1 root...
2010 May 26
0
with dovecot deliver amavisd not work
...ix/body_checks.cf broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = dkimproxy:[127.0.0.1]:10029 daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 default_privs = nobody double_bounce_sender = no header_checks = regexp:/etc/postfix/header_checks.cf home_mailbox = Maildir/ in_flow_delay = 10 inet_interfaces = all local_recipient_maps = unix:passwd.byname $alias_maps mail_owner = postfix mail_spool_directory = /var/spool/mail mailbox_command = /usr/libexec/dovecot/deliver mailq_path = /usr/bin/mailq.postfi...
2006 May 25
2
tls not working with postfix in chroot mode on centos4.0
...filter = 1234567890!@%-_=+:,./abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ forward_path = $home/.forward${recipient_delimiter}${extension}, $home/.forward hash_queue_depth = 1 hash_queue_names = incoming, active, deferred, bounce, defer, flush, hold, trace header_address_token_limit = 10240 header_checks = regexp:/etc/postfix/header_checks header_size_limit = 102400 helpful_warnings = yes home_mailbox = Maildir/ hopcount_limit = 50 html_directory = no ignore_mx_lookup_error = no import_environment = MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY in_flow_delay = 1s inet_interfaces = all in...
2010 May 26
1
with dovecot deliver amavisd not work
...ix/body_checks.cf broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = dkimproxy:[127.0.0.1]:10029 daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 default_privs = nobody double_bounce_sender = no header_checks = regexp:/etc/postfix/header_checks.cf home_mailbox = Maildir/ in_flow_delay = 10 inet_interfaces = all local_recipient_maps = unix:passwd.byname $alias_maps mail_owner = postfix mail_spool_directory = /var/spool/mail mailbox_command = /usr/libexec/dovecot/deliver mailq_path = /usr/bin/mailq.postfi...
2016 Aug 22
3
Catch-all with LMTP and Postfix
...ry = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 disable_vrfy_command = yes header_checks = pcre:/etc/postfix/header_checks.pcre html_directory = no inet_protocols = all mail_owner = postfix mail_spool_directory = /var/spool/mail mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 20480000 mydestination = $myhostname, localhost.$mydomain, localhos...
2017 Jul 19
2
Cron sending to root after changing MAILTO
Here is the last one I got.? As you can see it was send to root at csusb.edu, a restricted distribution group, not obeying /etc/aliases or MAILTO definition in crontab. Message Trace: ---------------------- Cron <root at mailcampaign1> run-parts /etc/cron.hourly Sender:root at csusb.edu Recipient:root at csusb.edu ReceivedProcessedNot delivered StatusThe message was sent to the
2015 Jan 23
2
sieve filter not working
HI, > You could set > > syslog_facility = local5 > > and have all the log messages in the messages file. According to the output of command # doveadm log find every type of message goes to the file I was looking at, "/var/spool/maillog". >> So, is it postfix doing the local mail delivery, not dovecot? >> > To answer this question please post relevant
2007 Dec 03
3
pcre vs. regexp for Postfix checks
What are your opinions on pcre vs regexp for header_, body_, and mime_checks in Postfix? I looked at the regexp_table and prce_table man pages, and see almost no difference other than the available flags. Miark
2006 Jul 04
0
Processed: setting package to logcheck logcheck-database logtail, tagging 354820, tagging 355085, tagging 356681 ... ... ... ... ... ... ...
...Bug#376472: rule to ignore "too many errors" after all SMTP commands (postfix) Tags were: patch Tags added: pending > tags 376474 + pending Bug#376474: rule to ignore bad protocol idents on ssh Tags were: patch Tags added: pending > tags 376489 + pending Bug#376489: rule to ignore header_checks replace log entries Tags were: patch Tags added: pending > End of message, stopping processing here. Please contact me if you need assistance. Debian bug tracking system administrator (administrator, Debian Bugs database)
2009 Jun 17
2
Postfix question: How to reject email with a certain subject header
Hello everyone, Occasionally I get emails which have a subject header of "Rejected posting to Blah", from a listserv I am on. Without going into a 10 page diatribe of why, I'd like to reject these automatically, sending them to /dev/null. I used to run Sendmail and that was pretty easy to do. How can I do this under Postfix under CentOS 5.3? Any help is appreciated. Thanks!
2009 Jun 18
1
Another Postfix (or procmail ??) question
Is there a simple way to strip out what I assume is a header that asks for a receipt that the message was delivered? I never like to send such receipts, and they are annoying. It mostly happens on a couple lists I'm on (not this one) - I don't just want it for myself, I may be setting up a list soon and if soon, would want to strip such requests out of the message before the list