Prevent sending message with known user out of LAN

2014-03-31 Thread Evreh Choneh
Hello, How to prevent Postfix to send an email with a known user from outside my LAN if he is not authenticated ? I have the following parameters but a user can still do it : smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, #check_helo_access

Strange server configuration error problem

2014-03-31 Thread Stefan Stefanov
There are a few hosts which ocasionally throw errors like these: 1286:Mar 17 15:01:08 Server postfix/smtpd[1324]: connect from mail-ob0-f169.google.com http://mail-ob0-f169.google.com[209. 85.214.169] 1287:Mar 17 15:01:09 Server postfix/smtpd[1324]: Anonymous TLS connection established from

Strange server configuration error problem

2014-03-31 Thread Stefan Stefanov
There are a few hosts which ocasionally throw errors like these: 1286:Mar 17 15:01:08 Server postfix/smtpd[1324]: connect from mail-ob0-f169.google.com http://mail-ob0-f169.google.com[209. 85.214.169] 1287:Mar 17 15:01:09 Server postfix/smtpd[1324]: Anonymous TLS connection established from

Re: Strange server configuration error problem

2014-03-31 Thread Wietse Venema
Stefan Stefanov: 1315:Mar 17 15:02:22 Server postfix/smtpd[1324]: warning: unknown smtpd restriction: It is staring you in the face. Wietse

BURL (was: Unclear of smtp protocol)

2014-03-31 Thread Wietse Venema
Viktor Dukhovni: On Sun, Mar 30, 2014 at 09:13:19PM -0400, Wietse Venema wrote: Viktor Dukhovni: Postfix does not yet support Apple's BURL SMTP extension. With Apple as the only MUA that supports BURL, it probably does not make sense for Postfix to support BURL. Last time I

Re: Strange server configuration error problem

2014-03-31 Thread Viktor Dukhovni
On Mon, Mar 31, 2014 at 11:17:07AM +0300, Stefan Stefanov wrote: 1314:Mar 17 15:02:21 Server postfix/smtpd[1324]: Anonymous TLS connection established from unknown[113.11.251.194]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) 1315:Mar 17 15:02:22 Server postfix/smtpd[1324]:

Re: Strange server configuration error problem

2014-03-31 Thread Stefan Stefanov
Shoot me twice:-) It was an OK statement written with Cyrillic characters. Impossible to spot at a glance. Thanks for the help! On 31.03.2014 14:55, Viktor Dukhovni wrote: On Mon, Mar 31, 2014 at 11:17:07AM +0300, Stefan Stefanov wrote: 1314:Mar 17 15:02:21 Server postfix/smtpd[1324]:

Multiple auth (rimap + auxprop)

2014-03-31 Thread Andrea
Hello, I have a postfix SMTP server authenticating with auxprop to a mysql server. It works. It works even if I configure it to authenticate with rimap. But now I have to make it work with both: It has to relay mails for both a list of mysql users and an IMAP server of which I can't get a list of

Re: Multiple auth (rimap + auxprop)

2014-03-31 Thread Patrick Ben Koetter
* Andrea devnul...@gmail.com: Hello, I have a postfix SMTP server authenticating with auxprop to a mysql server. It works. It works even if I configure it to authenticate with rimap. But now I have to make it work with both: It has to relay mails for both a list of mysql users and an IMAP

Can't reject forged sender/from address only when using AfterLogic Webmail

2014-03-31 Thread Pau Peris
i'm running Postfix 2.11 and i would like to reject/prevent authenticated users from sending emails with forged sender/from address. Right now i've implemented the following policy which works just fine: smtpd_sender_login_maps = proxy:mysql:/etc/postfix/ mysql_sender_login_maps.cf

Re: Can't reject forged sender/from address only when using AfterLogic Webmail

2014-03-31 Thread Viktor Dukhovni
On Mon, Mar 31, 2014 at 04:32:45PM +0200, Pau Peris wrote: I'm running Postfix 2.11 and I would like to reject/prevent authenticated users from sending emails with forged sender/from address. Postfix only restricts forgery of the envelope sender address. There are no features in Postfix to

fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument error

2014-03-31 Thread Deeztek Support
I got the following error in one of our postfix servers this morning: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument This was preventing sending and receiving email. I ended up deleting the /var/lib/postfix/smtpd_scache.db file, restarted postfix and it started

Re: Multiple auth (rimap + auxprop)

2014-03-31 Thread Andrea
2014-03-31 15:30 GMT+02:00 Patrick Ben Koetter p...@sys4.de: Configure saslauthd for rimap and the SQL auxprop for MySQL. Then expand pwcheck_method in smtpd.conf like this: pwcheck_method: auxprop saslauthd Thanks, that's what I did but it seems not working. saslauthd only works, auxprop

Re: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument error

2014-03-31 Thread Viktor Dukhovni
On Mon, Mar 31, 2014 at 11:37:42AM -0400, Deeztek Support wrote: I got the following error in one of our postfix servers this morning: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument Why on earth do people routinely truncate log entries to leave out the name of the

Re: Can't reject forged sender/from address only when using AfterLogic Webmail

2014-03-31 Thread Pau Peris
Hello Viktor, thanks a lot for your time and the great explanation, but i think that's not what i'm looking for. What i'm trying to accomplish is to make sure the from address used in the envelope is the same address used to login. I don't mind if they use a different reply to address or

Re: Can't reject forged sender/from address only when using AfterLogic Webmail

2014-03-31 Thread Viktor Dukhovni
On Mon, Mar 31, 2014 at 05:52:33PM +0200, Pau Peris wrote: thanks a lot for your time and the great explanation, but i think that's not what i'm looking for. What i'm trying to accomplish is to make sure the from address used in the envelope is the same address used to login. I don't mind

Re: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument error

2014-03-31 Thread Deeztek Support
On 3/31/2014 11:50 AM, Viktor Dukhovni wrote: Why on earth do people routinely truncate log entries to leave out the name of the daemon that is logging the message??? Cause sometimes they forget. By the way the daemon in question is postfix/tlsmgr but you already knew that. What Postfix

Re: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument error

2014-03-31 Thread Wietse Venema
Deeztek Support: The database in question is not safe for multiple writers. Beyond that you might have a buggy Berkeley DB, or SELinux blocking access. SELinux is not installed. How would I determine if Berkeley DB is buggy? Well, Postfix uses the Berkeley DB API. If that causes Berkeley

Re: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument error

2014-03-31 Thread Viktor Dukhovni
On Mon, Mar 31, 2014 at 12:45:57PM -0400, Deeztek Support wrote: What Postfix service (daemon) logged this message? Was it after a Postfix reload, restart, or some other time? No it happens seemingly at random. You need to examine your logs more carefully. The tlsmgr(8) process only opens

RE: Mails time before queue manager

2014-03-31 Thread KK Patnaik
Hi Victor, I have emptied the notify_classes 1) Bounces are for outbound sent to lot of email addresses. And this is not spamming. We have mailing list server 4 numbers, those are maintained for around 80 clients, from there emails will be triggered through 9 SMTP servers where postfix is

Re: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument error

2014-03-31 Thread Viktor Dukhovni
On Mon, Mar 31, 2014 at 05:14:49PM +, Viktor Dukhovni wrote: However the particular fatal log message you report open database: ... only occurs in one place in Postfix: dict_sdbm.c:msg_fatal(open database %s: %m, dbm_path); You must be one of the folks who never got the memo

Re: Can't reject forged sender/from address only when using AfterLogic Webmail

2014-03-31 Thread Pau Peris
Hello Viktor, i really do not know what to answer to you about your last email. Anyway, as i understand envelope sender is where a computer are going to respond an email, if needed, and the from header is where people reply emails. If i'm wrong just an explanation will suffice. That said, i'm

Re: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument error *** SOLVED ***

2014-03-31 Thread Deeztek Support
On 3/31/2014 1:25 PM, Viktor Dukhovni wrote: On Mon, Mar 31, 2014 at 05:14:49PM +, Viktor Dukhovni wrote: However the particular fatal log message you report open database: ... only occurs in one place in Postfix: dict_sdbm.c:msg_fatal(open database %s: %m, dbm_path); You must

Re: Mails time before queue manager

2014-03-31 Thread Viktor Dukhovni
On Mon, Mar 31, 2014 at 10:55:04PM +0530, KK Patnaik wrote: 1) Bounces are for outbound sent to lot of email addresses. And this is not spamming. Many bulk email senders believe the spammers are all the other bulk senders, but not they. These are only outbound servers. 2) qshape -s Why

Re: fatal: open database /var/lib/postfix/smtpd_scache.db: Invalid argument error *** SOLVED ***

2014-03-31 Thread Wietse Venema
Deeztek Support: It looks like running out of space causes that too. I found this entry in the logs from the day before: fatal: /var/lib/postfix/smtpd_scache.db: flush dictionary: No space left on device One of the first things I checked but space was fine when i looked. It looks like

Re: Multiple auth (rimap + auxprop)

2014-03-31 Thread Patrick Ben Koetter
* Andrea devnul...@gmail.com: 2014-03-31 15:30 GMT+02:00 Patrick Ben Koetter p...@sys4.de: Configure saslauthd for rimap and the SQL auxprop for MySQL. Then expand pwcheck_method in smtpd.conf like this: pwcheck_method: auxprop saslauthd Thanks, that's what I did but it seems

Re: Multiple auth (rimap + auxprop)

2014-03-31 Thread Andrea
2014-03-31 20:39 GMT+02:00 Patrick Ben Koetter p...@sys4.de: Any log? Sure, with: pwcheck_method: saslauthd mech_list: PLAIN LOGIN CRAM-MD5 DIGEST-MD5 NTLM Using IMAP account works. When I change smtpd.conf with: pwcheck_method: auxprop saslauthd mech_list: PLAIN LOGIN CRAM-MD5 DIGEST-MD5

Re: Multiple auth (rimap + auxprop)

2014-03-31 Thread Andrea
2014-03-31 20:57 GMT+02:00 Andrea devnul...@gmail.com: Mar 31 20:52:32 smtps postfix/smtpd[14221]: warning: unknown[192.168.0.42]: SASL LOGIN authentication failed: authentication failure Mar 31 20:52:32 smtps postfix/smtpd[14221]: unknown[192.168.0.42]: 535 5.7.8 Error: authentication

Re: Multiple auth (rimap + auxprop)

2014-03-31 Thread Patrick Ben Koetter
Hae you tried PLAIN with auxprop only? Use gen-auth, a script from John Jetmoore, to create auth strings and telnet to the server. p@rick * Andrea devnul...@gmail.com: 2014-03-31 20:39 GMT+02:00 Patrick Ben Koetter p...@sys4.de: Any log? Sure, with: pwcheck_method: saslauthd

Re: Multiple auth (rimap + auxprop)

2014-03-31 Thread Andrea
2014-03-31 21:30 GMT+02:00 Patrick Ben Koetter p...@sys4.de: Hae you tried PLAIN with auxprop only? Use gen-auth, a script from John Jetmoore, to create auth strings and telnet to the server. p@rick Yes, tried even now with help of gen-auth and testsaslauthd. testsaslauthd works perfectly!

Re: Multiple auth (rimap + auxprop)

2014-03-31 Thread Andrea
2014-03-31 21:52 GMT+02:00 Andrea devnul...@gmail.com: 2014-03-31 21:30 GMT+02:00 Patrick Ben Koetter p...@sys4.de: Hae you tried PLAIN with auxprop only? Use gen-auth, a script from John Jetmoore, to create auth strings and telnet to the server. p@rick Yes, tried even now with help of

Re: Can't reject forged sender/from address only when using AfterLogic Webmail

2014-03-31 Thread li...@rhsoft.net
Am 31.03.2014 19:26, schrieb Pau Peris: i really do not know what to answer to you about your last email. Anyway, as i understand envelope sender is where a computer are going to respond an email, if needed, and the from header is where people reply emails. If i'm wrong just an explanation

Re: Can't reject forged sender/from address only when using AfterLogic Webmail

2014-03-31 Thread Pau Peris
I'm forwarding the email to the list which was sent to rhsoft by mistake. Thanks. Sent from my Android mobile, excuse the brevity. On Apr 1, 2014 12:42 AM, li...@rhsoft.net li...@rhsoft.net wrote: REPLY TO THE LIST Am 01.04.2014 00:16, schrieb Pau Peris: Thanks for your reply. I'm not