limited port 587

2014-05-27 Thread Tom Kinghorn
Morning list. Is it possible to limit port 587 access to users who are known to be traveling outside your network (foreign countries)? We have a user who cannot access port 25 and as such I am looking at the submission port, however, do not want to open it up to the net. many thanks Tom

Re: how to use a mailing list

2013-01-25 Thread Tom Kinghorn
On 25/01/2013 13:21, Reindl Harald wrote: first: you should start wih a subject to your mails second: provide postconf -n output as statet in the welcome message third: describe your problem could not get to work is no description And read the documents..( I am not going to say RTFM)

Re: saslauth configuration question

2013-01-15 Thread Tom Kinghorn
On 15/01/2013 14:11, Charles Bradshaw wrote: Hi Patrick I would do as you ask, but it's bad security to download anything from a mailing list and just run it. Especially something as long and complex as gen-auth, at which I can only have a quick and un-informed look. Given that I don't know

permit smtp connections from specific country only

2012-12-11 Thread Tom Kinghorn
Good day list. Without the use of policyd or postfwd, is it possible to limit connections to your mail server from a specific country only? I was thinking something like: mynetworks = $config_directory/mynetworks countryips = $config_directory/country_ips smtpd_client_restrictions =

Re: permit smtp connections from specific country only

2012-12-11 Thread Tom Kinghorn
On 11/12/2012 12:51, Eero Volotinen wrote: maybe something like this helps: http://www.kutukupret.com/2011/05/29/postfix-geoip-based-rejections/ -- Eero Excellent. Thank you very much. Tom

reject sasl_authenticated

2012-11-22 Thread Tom Kinghorn
Good morning list. Is it possible to reject sasl_authentication from certain users? we have a situation where certain accounts have been compromised. Unfortunately, the team which enables / disables accounts on the master DB is a) if a different geographical location and b) take up to 24

Re: reject sasl_authenticated

2012-11-22 Thread Tom Kinghorn
On 22/11/2012 11:43, Robert Schetterer wrote: Am 22.11.2012 10:21, schrieb Tom Kinghorn: as workaround you may use access table for the compromised mail address with some error 4NN text which means try again later with additional info Best Regards MfG Robert Schetterer Hi Robert Many

Fwd: Re: Fwd: Re: MX vs A records (SOLVED)

2012-10-22 Thread Tom Kinghorn
On 18/10/2012 14:41, Noel Jones wrote: On 10/18/2012 5:04 AM, Tom Kinghorn wrote: DO NOT send debug log files unless specifically requested. Normal log files are sufficient. And a friendly reminder that splitting required troubleshooting info up between multiple messages greatly reduces

Re: MX vs A records (SOLVED)

2012-10-22 Thread Tom Kinghorn
On 22/10/2012 15:32, Reindl Harald wrote: Am 22.10.2012 15:29, schrieb Tom Kinghorn: On 18/10/2012 14:41, Noel Jones wrote: On 10/18/2012 5:04 AM, Tom Kinghorn wrote: DO NOT send debug log files unless specifically requested. Normal log files are sufficient. And a friendly reminder

Re: MX vs A records (SOLVED)

2012-10-22 Thread Tom Kinghorn
On 22/10/2012 15:51, Wietse Venema wrote: Tom Kinghorn: it would be nice having at the end of the thread the example config with corrected typo to help others which finding this in the archives! apologies. snip smtpd_recipient_restrictions = check_recipient_ns_access hash:/etc

Re: MX vs A records (SOLVED)

2012-10-22 Thread Tom Kinghorn
On 22/10/2012 15:55, Noel Jones wrote: On 10/22/2012 8:39 AM, Tom Kinghorn wrote: On 22/10/2012 15:32, Reindl Harald wrote: Am 22.10.2012 15:29, schrieb Tom Kinghorn: On 18/10/2012 14:41, Noel Jones wrote: On 10/18/2012 5:04 AM, Tom Kinghorn wrote: DO NOT send debug log files unless

Re: MX vs A records (SOLVED)

2012-10-22 Thread Tom Kinghorn
On 22/10/2012 16:09, Wietse Venema wrote: Tom Kinghorn: I suspect there was garbage at the end of lines. Postfix logs warnings in the maillog file when smtpd_xxx_restrictions contains unrecognized content. Wietse Thanks for the response Wietse. Thanks to all who helped. regards Tom

Fwd: Re: MX vs A records (postconf attached)

2012-10-18 Thread Tom Kinghorn
On 17/10/2012 15:18, Noel Jones wrote: Show postconf -n and the postfix logs of your test. -- Noel Jones Hi Noel. I guess I should have done that at the start, my apologies. Just an update. when doing a test via the CLI, it seems to work. So I am guessing a permit statement further down is

Re: MX vs A records (postconf attached)

2012-10-18 Thread Tom Kinghorn
On 18/10/2012 12:55, Jerry wrote: On Thu, 18 Oct 2012 12:04:37 +0200 Tom Kinghorn articulated: {While you are at it, could you lose the urge to send posts in HTML format. GMail is perfectly capable of sending in plain text format. Thank you! Formatting changed. Apologies.

Re: Fwd: Re: MX vs A records (postconf attached)

2012-10-18 Thread Tom Kinghorn
On 18/10/2012 14:41, Noel Jones wrote: On 10/18/2012 5:04 AM, Tom Kinghorn wrote: DO NOT send debug log files unless specifically requested. Normal log files are sufficient. And a friendly reminder that splitting required troubleshooting info up between multiple messages greatly reduces

smtp auth connection restrictions

2012-10-17 Thread Tom Kinghorn
Morning List. I was wondering id there is any way to specify a destination_concurrency_limit for clients which have used SMTP_AUTH and whose source is not on the $mynetworks. We currently have a problem where the accounts of clients (who have used weak passwords), are being used to spam.

Re: MX vs A records

2012-10-17 Thread Tom Kinghorn
On 11/10/2012 14:48, Wietse Venema wrote: Tom Kinghorn: check_sender_ns_access type:table Search the specified access(5) database for the DNS servers for the MAIL FROM address, and execute the corresponding action. Note: a result of OK is not allowed for safety reasons

Re: MX vs A records

2012-10-17 Thread Tom Kinghorn
On 17/10/2012 10:14, Tom Hendrikx wrote: On 10/17/12 10:05 AM, Tom Kinghorn wrote: You're testing NS records for the recipient address here, not the sender. i tested using ad...@cpf.co.za cpf.co.za is hosted at sedoparking.com in the recipient_ns_host file I have sedoparking.com

MX vs A records

2012-10-11 Thread Tom Kinghorn
Good afternoon list Today, i have started seeing alot of connection time-outs on queued mail. I have noticed miss-typed domain names, which have all been regsitered elsewhere, with NO MX records, but A records. as such, the mails are just sitting in the queues, doing nothing. How would one

Re: MX vs A records

2012-10-11 Thread Tom Kinghorn
On 11/10/2012 13:38, Ralf Hildebrandt wrote: * Reindl Harald h.rei...@thelounge.net: but be careful remove the error-transport if the domain becomes active mail-services! Oh yes! looking at the domains, they all have a SOA record as ns1.sedoparking.com wish we could ban any domain

transport: list of domains

2012-10-02 Thread Tom Kinghorn
Good morning List. I have a problem with a service provider rejecting connections due to too many concurrent connections. They have a huge hosting platform with thousands of domains served by their mail servers. Is there a way to set the smtp_concurrency_limit for these domains without

Re: transport: list of domains

2012-10-02 Thread Tom Kinghorn
On 02/10/2012 10:39, Ralf Hildebrandt wrote: * Tom Kinghorn thomas.kingh...@gmail.com: domainname domainname: domainname is a copy of the smtp...smtp line in master, renamed to domainname...smtp and then use domainname_concurrency_limit Thanks Ralph. I think my explanation

Re: transport: list of domains

2012-10-02 Thread Tom Kinghorn
On 02/10/2012 11:21, Robert Schetterer wrote: guess this might be better check_recipient_mx_access type:table Search the specified access(5) database for the MX hosts for the RCPT TO domain, and execute the corresponding action. Note: a result of OK is not allowed for safety reasons.

Re: [OT] DNS insights required

2012-09-19 Thread Tom Kinghorn
On 19/09/2012 11:58, Ralf Hildebrandt wrote: To conclude: this domain was isn't registered yet but was probably preconfigured on some authoritative DNS server(s). I wonder why dnstrace and dig + trace found me the entries. I would think more that the domain was registered and has now been

Re: Mail relaying issue.

2012-08-01 Thread Tom Kinghorn
On 01/08/2012 13:42, Jerry wrote: On Wed, 01 Aug 2012 08:30:28 +0200 Benny Pedersen articulated: I admit it, I am clueless as to what that reply is all about. Ditto

Re: anvil

2012-07-26 Thread Tom Kinghorn
On 25/07/2012 23:00, Stan Hoeppner wrote: On 7/25/2012 8:02 AM, Tom Kinghorn wrote: I am trying to gets stats so that I can tweak: smtpd_client_connection_rate_limit smtpd_client_message_rate_limit smtpd_client_recipient_rate_limit Or you could use postfwd. But in practice I don't see

anvil

2012-07-25 Thread Tom Kinghorn
Good afternoon Apologies for the question but it is baffling me. does Anvil record all connections? I am receiving massive amounts of incoming mail (freakin status updates) from facebookmail.com and was hoping to check the connection rate via anvil in the logs. However, there are no suck

rate limit incoming mail by originating domain

2012-07-13 Thread Tom Kinghorn
Good morning List. I have a question regarding rate-limiting. I know how to rate limit outbound mail by destination domain BUT am unable to find any information or example on how to do the same incoming?? at certain times of the month, our users, which have subscribed to various new-letters,

Re: rate limit incoming mail by originating domain

2012-07-13 Thread Tom Kinghorn
On 13/07/2012 10:31, Robert Schetterer wrote: Am 13.07.2012 10:04, schrieb Tom Kinghorn: you may use general rate limt per ip/client perhaps look here http://www.e-rave.nl/rate-limit-incoming-mail-on-postfix Thanks for this. However, I would only like to limit the known monthly mass-mail

Re: mail queue

2012-06-18 Thread Tom Kinghorn
On 18/06/2012 15:26, Amira Othman wrote: Hi all I need to manage message in hold queue according to domain of recipient address. How can I do that ? I thought of edit mailq command but it's not readable when I tried to edit .any suggestions? man postsuper -h queue_id Put

Re: Gmail servers not accepting mails

2012-06-01 Thread Tom Kinghorn
On 01/06/2012 11:49, Zagalo Nanda Mardani wrote: On 6/1/2012 1:32 PM, Ram wrote: Thanks Ram My server was experienced the same issue today... Email to Gmail was showed in both active and deferred queue... T 5 10 20 40 80 160 320 640

Re: Gmail servers not accepting mails

2012-06-01 Thread Tom Kinghorn
On 01/06/2012 12:01, Tom Kinghorn wrote: Hi List. I had the same problem here but seems to have improved substantially since removing gmail.com from the smtp_connection_cache_destinations. Maybe its just coincidence but worth a shot if you have it in your configuration. regards Tom

memcache: IP helo

2012-02-23 Thread Tom Kinghorn
Good afternoon list In Postfix, is it possible to use memcache to store IP helo infomation for a helo_access ? We receive alot of spam from a single IP address using multiple helo's. I would like to check the helo name against the memcache entry. If it does not match, then REJECT / DISCARD.

Re: email tracking from postfix log file

2012-02-09 Thread Tom Kinghorn
On 10/02/2012 09:28, Ralf Hildebrandt wrote: * kshitij maliforeplay...@gmail.com: cat /var/log/maillog | egrep -i 'from=.*@yahoo\.com' Why waste processing cycles, just use egrep instead of using cat first. egrep -i 'from=.*@yahoo\.com' /var/log/maillog

Re: strange sender_access_maps issue

2011-12-21 Thread Tom Kinghorn
On 09/12/2011 14:51, Noel Jones wrote: On 12/9/2011 5:05 AM, Tom Kinghorn wrote: Looks OK. What's not working as expected? -- Noel Jones Hi Noel Apologies for the extremely late response. The mail appears to be send to /dev/null instead of being held in the queue. thanks Tom

correct placement for fqrdns.regexp

2011-12-15 Thread Tom Kinghorn
Morning List. Sorry for the trivial question. I was just wondering where the best place for the fqrdns.regexp check_client_access. I see on the systems I have inherited, it is in the smtpd_client_restrictions which makes sense however it is placed before the permit_sasl_authenticated line,

strange sender_access_maps issue

2011-12-09 Thread Tom Kinghorn
Good afternoon List. Apologies for posting again. I have a strange issue with my sender_access_maps where the DISCARD REJECTS work as expected, yet a hold does not I am seeing this in the logs. Dec 9 12:57:39 mx1 postfix/smtpd[395]:

Re: strange behaviour : incoming queue

2011-07-13 Thread Tom Kinghorn
On 12/07/2011 14:28, Wietse Venema wrote: Wietse Venema: If it's an abort in a library routine, then these instructions may help to identify the culprit. http://www.postfix.org/DEBUG_README.html#gdb Wietse morning List The output of the debugging as advised by Wietse produces as

Re: strange behaviour : incoming queue

2011-07-12 Thread Tom Kinghorn
On 12/07/2011 08:16, Jeroen Geilman wrote: What would cause the old files in the queues directory not to be cleared out. That situation is unlikely to occur, if ever. If they are not picked up, they were not sent either. Hi List On further investigation, I noticed that the files which

Re: strange behaviour : incoming queue

2011-07-12 Thread Tom Kinghorn
On 12/07/2011 13:03, Wietse Venema wrote: How many times per week do you execute postfix stop? Wietse I myself very rarely do, but I am unsure how many times the other admin's do. They love writing scripts to do all sorts of things. restarting postfix is probably one of them. But

Re: strange behaviour : incoming queue

2011-07-12 Thread Tom Kinghorn
On 12/07/2011 14:28, Wietse Venema wrote: Wietse Venema: Tom Kinghorn: Jul 12 12:05:29 mx1 postfix/smtpd[27176]: 461D2412E34: client=localhost[127.0.0.1] Jul 12 12:05:29 mx1 postfix/master[1687]: warning: process /usr/lib/postfix/cleanup pid 16159 killed by signal 6 signal 6 means

strange behaviour : incoming queue

2011-07-11 Thread Tom Kinghorn
Hi List. I have a string issue whereby the old queue files appear to remain behind after the delivery. The queue, therefore appears to be growing, even though it is not. has anyone experienced the same problem? If yes, how can I rectify this. mail_version = 2.5.6 SpamAssassin Server version

Re: strange behaviour : incoming queue

2011-07-11 Thread Tom Kinghorn
On 11/07/2011 15:01, Wietse Venema wrote: Rule number one: present actual evidence of the problem. In this case, present actual evidence that mail stays in the Postfix queue. Wietse Apologies It was in the queues/incoming directory #ls -la queues/incoming/ | wc -l 384 # perl

Blocking profanity

2011-06-20 Thread Tom Kinghorn
Good morning all. what would be the best way to block (or substitute) profanity in the Subject body of mails. The system I inherited is running postfix amavisd-new. thanks in advance. Tom

Re: Blocking profanity

2011-06-20 Thread Tom Kinghorn
On 20/06/2011 12:19, Mark Goodge wrote: Scunthorpe problem Problem noted. Thanks for the response. regards Tom

Re: Error Message on sending mail

2011-06-14 Thread Tom Kinghorn
On 14/06/2011 08:47, kibirango moses wrote: Hello, I log on to squirrelmail web ok but when I try to send a message I get the following error. ERROR: Message not sent. Server replied How can i fix this Thanx in advance way to little information. please provide detailed logs. thx Tom

rate limit per day

2011-04-11 Thread Tom Kinghorn
Good morning List. Is it possible to rate limit based on individual network ranges? We have multiple network ranges (3G, DSL leased line) and I would like to setup a different sending rate limit for the individual networks. For example, is it possible limit the 3G network to 300 mails per

discard specific mails

2011-03-24 Thread Tom Kinghorn
Good afternoon list. We have a number of clients who have misconfigured applications on their network, which is sending anything from warning to info messages to the developer. Our servers are used as an outbound relay (smarthost) for our clients. Is there a way to filter messages before

Re: discard specific mails

2011-03-24 Thread Tom Kinghorn
On 3/24/2011 3:09 PM, /dev/rob0 wrote: On Thu, Mar 24, 2011 at 11:54:03AM +0200, Tom Kinghorn wrote: If you can figure out how to do this without relying on content, other options are available, including restriction classes and policy servers: http://www.postfix.org

Re: discard specific mails

2011-03-24 Thread Tom Kinghorn
On 3/24/2011 3:10 PM, Wietse Venema wrote: If you make the rule too specific, no-one will fix their application. The following moves the pain to the party that is making the problem: /etc/postfix/main.cf: smtpd_client_restrictions = check_client_access

Re: discard specific mails

2011-03-24 Thread Tom Kinghorn
On 3/24/2011 3:33 PM, Wietse Venema wrote: Then trigger on the sender address. /etc/postfix/main.cf: smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/client_access /etc/postfix/sender_access: user@example 450 4.7.0 Please see http://www.example/whatever

discard bounces to yahoo, gmail etc

2011-01-13 Thread Tom Kinghorn
Good afternoon list. We have a problem of a number of our clients which appear to have been affected by malware/bots. these clients use our servers as a smarthost. The messages are similar, so creating a spam filter for spamassassin has been done. I have noticed that the sender is either

Re: mailq command

2010-11-10 Thread Tom Kinghorn
On 2010/11/11 07:59 AM, Kaushal Shriyan wrote: Hi, is there a way to grep for sender email address using mailq command ? i did sudo mailq | grep senderemailaddress didnot worked Thanks Kaushal If you want to see the top sender in the queue, say for Today, use: mailq | grep Nov 11 | awk

Re: adding recipient

2010-10-13 Thread Tom Kinghorn
On 2010/10/13 03:18 PM, Charles Marcus wrote: On 2010-10-12 4:04 PM, Jeroen Geilman wrote: There is nothing wrong with him asking, and it is not really any of your business why he wants to do it, although explaining why might reveal that there is an alternative way to accomplish his goal...

search message body

2010-10-12 Thread Tom Kinghorn
Morning list. Apologies for the post. I have alot of queued mail and would like to know if it is possible to serach for a string in the body of mails which are queued? i.e, i would like to find the message-id's of all queued mail with "reply if we can

Re: adding recipient

2010-10-12 Thread Tom Kinghorn
On 2010/10/12 01:05 PM, Noel Jones wrote: I come from an exim background where we could do so using *exim -Ma*r /message-id/ *new-recipient-address*. Thanks in advance. Tom Postfix has no such mechanism. Thanks for the response Noel. Regards Tom

problem blocking sender_address

2010-10-04 Thread Tom Kinghorn
Good afternoon list. I apologise for this post. I am new to postfix and battling to block a sender who keeps changing digits in the sending address. I would like to block the sender using the regex westcoast[0-9]...@gmail.com (to block sender address of westcoast...@gmail.com etc..).

Re: problem blocking sender_address

2010-10-04 Thread Tom Kinghorn
On 2010/10/04 02:11 PM, Ralf Hildebrandt wrote: However, adding it to the smtpd_sender_restrictions is not working /^westcoast[0-9]...@gmail\.com$/ DISCARD or /^westcoast[0-9]...@gmail\.com$/ REJECT You're lacking the // works 100%. Thats 1 slap for me for missing the //'s Thank you very

Re: FIXED (postscreen 20100914 problem

2010-09-15 Thread Tom Kinghorn
On 2010/09/15 03:03 PM, Wietse Venema wrote: Wietse Venema: The postscreen in snapshot 20100914 has a problem where it terminates ... There is no loss of mail (or even delay of mail) but I'll try to fix it today. Meanwhile, snapshot 20100913 is problem free. Postfix snapshot 20100915 fixes

Re: Verification failed error

2010-09-02 Thread Tom Kinghorn
On 2010/09/02 10:24 AM, Aniruddha wrote: On Thu, Sep 2, 2010 at 10:21 AM, Aniruddhamailingdotl...@gmail.com wrote: On Thu, Sep 2, 2010 at 10:15 AM, Ralf Hildebrandt ralf.hildebra...@charite.de wrote: That is true :) I meant that there is no error in my postfix configuration. This error

auth failure

2010-09-02 Thread Tom Kinghorn
Good afternoon list This is probably a stupid question, for which I apologize. Is there a way to log the username which failed to authenticate using postfix? My logs show alot of messages like: /SASL LOGIN authentication failed: authentication failure /I would like to know which username

newbie question: rbl checking

2010-08-17 Thread Tom Kinghorn
Good morning list. Firstly, I apologize for the question if it is a wate of your time. I come from an exim background and as such, am still finding my feet with Postfix. What I would like to achieve is that any IP which connects to any mail server which has one of our clients IP's gets rbl

Re: newbie question: rbl checking

2010-08-17 Thread Tom Kinghorn
On 2010/08/17 10:32 AM, Ansgar Wiechers wrote: On 2010-08-17 Tom Kinghorn wrote: What I would like to achieve is that any IP which connects to any mail server which has one of our clients IP's gets rbl scanned. /external_ip [spammer] {Client host [193.138.93.1] listed at dnsbl.njabl.org