Re: Blocking a particular authenticated user

2010-09-02 Thread Patrick Ben Koetter
* Julian Cowley jul...@lava.net: Hello, I would like to block a particular user who is authenticated using SASL from sending mail. Is there a way to do this? Where do you keep this users credentials? Disable the auth account. I found one way to do it, but it is not perfect. I can block

Verification failed error

2010-09-02 Thread Aniruddha
Hi, Most of my mails are delivered and send without problems. However some domains reject e-mails with the error message below. What can I do to fix this? Is this a DNS error? Or a postfix config problem? Thanks in advance! : host mxb.mail.widexs.nl[213.206.122.196] said: 550-Verification

Re: Blocking a particular authenticated user

2010-09-02 Thread Stefan Seidel
On Wed, 1 Sep 2010 16:33:31 -1000 (HST), Julian Cowley jul...@lava.net wrote: Hello, I would like to block a particular user who is authenticated using SASL from sending mail. Is there a way to do this? I found one way to do it, but it is not perfect. I can block the the email address

Re: Verification failed error

2010-09-02 Thread Ralf Hildebrandt
* Aniruddha mailingdotl...@gmail.com: Hi, Most of my mails are delivered and send without problems. However some domains reject e-mails with the error message below. What can I do to fix this? Is this a DNS error? Or a postfix config problem? Thanks in advance! : host

Re: Blocking a particular authenticated user

2010-09-02 Thread Bas Mevissen
On Wed, 1 Sep 2010 16:33:31 -1000 (HST), Julian Cowley jul...@lava.net wrote: Hello, I would like to block a particular user who is authenticated using SASL from sending mail. Is there a way to do this? (...) Is this the right approach or have I missed something entirely? It appears to

Re: Verification failed error

2010-09-02 Thread Ralf Hildebrandt
* Aniruddha mailingdotl...@gmail.com: On Thu, Sep 2, 2010 at 9:58 AM, Ralf Hildebrandt ralf.hildebra...@charite.de wrote: $ host -t mx redmijncomputer.nl redmijncomputer.nl mail is handled by 10 95.97.73.154. It should be mail.redmijncomputer.nl instead of 95.97.73.154 -- Thank you

Re: Verification failed error

2010-09-02 Thread Aniruddha
On Thu, Sep 2, 2010 at 10:08 AM, Ralf Hildebrandt ralf.hildebra...@charite.de wrote: I consider a DNS error to be a configuration error. That is true :) I meant that there is no error in my postfix configuration. This error needs to be solved by the person providing the DNS server for my domain

postfix/smtpd: warning: verification failed

2010-09-02 Thread Boris Dimitrov
Hi group , my question is what this error means , and where in config i can get rid of it. In general I dont want to restrict senders with this option. Sep 2 11:05:35 digital postfix/smtpd[32536]: warning: 92.242.99.142: hostname sputniknet-1-mt.donbass.com verification failed: No address

Re: postfix/smtpd: warning: verification failed

2010-09-02 Thread Ralf Hildebrandt
* Boris Dimitrov b...@playtime.bg: Hi group , my question is what this error means , and where in config i can get rid of it. In general I dont want to restrict senders with this option. So don't do it then Sep 2 11:05:35 digital postfix/smtpd[32536]: warning: 92.242.99.142: hostname

Re: Verification failed error

2010-09-02 Thread Aniruddha
On Thu, Sep 2, 2010 at 10:15 AM, Ralf Hildebrandt ralf.hildebra...@charite.de wrote: That is true :) I meant that there is no error in my postfix configuration. This error needs to be solved by the person providing the DNS server for my domain (in my case the hosting provider) Yep You have

Re: Verification failed error

2010-09-02 Thread Aniruddha
On Thu, Sep 2, 2010 at 10:21 AM, Aniruddha mailingdotl...@gmail.com wrote: On Thu, Sep 2, 2010 at 10:15 AM, Ralf Hildebrandt ralf.hildebra...@charite.de wrote: That is true :) I meant that there is no error in my postfix configuration. This error needs to be solved by the person providing

Re: Verification failed error

2010-09-02 Thread Tom Kinghorn
On 2010/09/02 10:24 AM, Aniruddha wrote: On Thu, Sep 2, 2010 at 10:21 AM, Aniruddhamailingdotl...@gmail.com wrote: On Thu, Sep 2, 2010 at 10:15 AM, Ralf Hildebrandt ralf.hildebra...@charite.de wrote: That is true :) I meant that there is no error in my postfix configuration. This error

Re: Blocking a particular authenticated user

2010-09-02 Thread Julian Cowley
On Thu, 2 Sep 2010, Patrick Ben Koetter wrote: * Julian Cowley jul...@lava.net: Hello, I would like to block a particular user who is authenticated using SASL from sending mail. Is there a way to do this? Where do you keep this users credentials? Disable the auth account. Yes

RE: Using VERP on Postfix server

2010-09-02 Thread Reuben (Plexus IT)
So does anyone have any idea why VERP is not working on my postfix. Is it a configuration problem? Reubs -Original Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of mouss Sent: Thursday, 2 September 2010 11:25 a.m. To: Postfix Users

Re: Blocking a particular authenticated user

2010-09-02 Thread Patrick Ben Koetter
* Julian Cowley jul...@lava.net: On Thu, 2 Sep 2010, Patrick Ben Koetter wrote: * Julian Cowley jul...@lava.net: Hello, I would like to block a particular user who is authenticated using SASL from sending mail. Is there a way to do this? Where do you keep this users

Problem with SMTP Authentication

2010-09-02 Thread schnell-im-netz GmbH - Dominik Sennfelder
Hello, I have an Ubuntu 10.04 Server with postfix installed. several of our web servers deliver outgoing mail to this server They do this without authentication allowed by the mynetworks = option. This works. The server is setup to use our mail server as relay host. This works with

Re: Problem with SMTP Authentication

2010-09-02 Thread Wietse Venema
schnell-im-netz GmbH - Dominik Sennfelder: Hello, I have an Ubuntu 10.04 Server with postfix installed. several of our web servers deliver outgoing mail to this server They do this without authentication allowed by the mynetworks = option. This works. The server is setup to use our

transport according to sender (not recipient)?

2010-09-02 Thread Louis-David Mitterrand
Hi, Can I select a specific transport depending on the envelope sender?

Re: Blocking a particular authenticated user

2010-09-02 Thread Julian Cowley
On Thu, 2 Sep 2010, Stefan Seidel wrote: On Wed, 1 Sep 2010 16:33:31 -1000 (HST), Julian Cowley jul...@lava.net wrote: Hello, I would like to block a particular user who is authenticated using SASL from sending mail. Is there a way to do this? I found one way to do it, but it is

Re: transport according to sender (not recipient)?

2010-09-02 Thread Wietse Venema
Louis-David Mitterrand: Hi, Can I select a specific transport depending on the envelope sender? No, that would break mail delivery with local recipients. You can have sender-dependent relayhost or default_transport, for mail delivery with non-local recipients.

RE: Problem with SMTP Authentication

2010-09-02 Thread schnell-im-netz GmbH - Dominik Sennfelder
This is part of the SASL authentication RFC. 5. The AUTH parameter to the MAIL FROM command AUTH=addr-spec Arguments: An addr-spec containing the identity which submitted the message to the delivery system, or the two character sequence

Re: transport according to sender (not recipient)?

2010-09-02 Thread Louis-David Mitterrand
On Thu, Sep 02, 2010 at 08:21:06AM -0400, Wietse Venema wrote: Louis-David Mitterrand: Hi, Can I select a specific transport depending on the envelope sender? No, that would break mail delivery with local recipients. You can have sender-dependent relayhost or default_transport, for

Re: transport according to sender (not recipient)?

2010-09-02 Thread Wietse Venema
Louis-David Mitterrand: On Thu, Sep 02, 2010 at 08:21:06AM -0400, Wietse Venema wrote: Louis-David Mitterrand: Hi, Can I select a specific transport depending on the envelope sender? No, that would break mail delivery with local recipients. You can have sender-dependent

Re: Problem with SMTP Authentication

2010-09-02 Thread Wietse Venema
schnell-im-netz GmbH - Dominik Sennfelder: This is part of the SASL authentication RFC. 5. The AUTH parameter to the MAIL FROM command AUTH=addr-spec Arguments: An addr-spec containing the identity which submitted the message to the

Re: transport according to sender (not recipient)?

2010-09-02 Thread Louis-David Mitterrand
On Thu, Sep 02, 2010 at 09:01:44AM -0400, Wietse Venema wrote: Louis-David Mitterrand: On Thu, Sep 02, 2010 at 08:21:06AM -0400, Wietse Venema wrote: Louis-David Mitterrand: Hi, Can I select a specific transport depending on the envelope sender? No, that would break mail

auth failure

2010-09-02 Thread Tom Kinghorn
Good afternoon list This is probably a stupid question, for which I apologize. Is there a way to log the username which failed to authenticate using postfix? My logs show alot of messages like: /SASL LOGIN authentication failed: authentication failure /I would like to know which username

Re: transport according to sender (not recipient)?

2010-09-02 Thread Wietse Venema
Louis-David Mitterrand: On Thu, Sep 02, 2010 at 09:01:44AM -0400, Wietse Venema wrote: Louis-David Mitterrand: On Thu, Sep 02, 2010 at 08:21:06AM -0400, Wietse Venema wrote: Louis-David Mitterrand: Hi, Can I select a specific transport depending on the envelope sender?

Customized transport with multiple recipients

2010-09-02 Thread Zhou, Yan
Hi there, If Postfix server gets a mail message with multiple TO: address (i.e., multiple recipients), does Postfix send one message to each address? If so, at what stage does this happen? The postfix log seems to indicate that. For my Postfix, I customized my transport in postfix like this,

timeout trouble with postfix and amavisd in BQCF

2010-09-02 Thread Patrick Proniewski
Hi all, intro: I won't ask for amavis fix, I just need to make sure my postfix config is ok before getting support elsewhere with amavis ;) I've a bit of trouble with my production mail gateway: FreeBSD 7.x in VMWare Virtual Machine, running on top of a 6 blades HP chassis, 4Go RAM

Re: Customized transport with multiple recipients

2010-09-02 Thread Simon Waters
On Thursday 02 September 2010 14:26:33 Zhou, Yan wrote: I observed that the transport only get one single message with multiple TO: address in it. So, this means my transport should do the work of sending to multiple destinations? If it is an SMTP transport yes the remote end should do that

Re: auth failure

2010-09-02 Thread Matt Hayes
On 9/2/2010 9:18 AM, Tom Kinghorn wrote: Good afternoon list This is probably a stupid question, for which I apologize. Is there a way to log the username which failed to authenticate using postfix? My logs show alot of messages like: /SASL LOGIN authentication failed: authentication

Re: Problem telnet postfix from a network segment not local

2010-09-02 Thread Cimoni Enwis Ogwujiakwu
netstat returned below which means server is listening on the port 25 and the IP address is still same 192.168.20.19 from ifconfig -a and still I cannot connect on port 25. What do I do now? tcp4   0  0 *.25   *.*    LISTEN Cimoni Enwis Ogwujiakwu

transport_maps overrides sender_dependent_default_transport_maps

2010-09-02 Thread Ram
I have set up sender dependent transport_maps different clients to use different outgoing ips From the document at http://www.postfix.org/postconf.5.html#sender_dependent_default_transport_maps The transport_maps overrides sender_dependent_default_transport_maps What I need to do is

Re: Regexp for blocking dynamic hosts?

2010-09-02 Thread Stan Hoeppner
mouss put forth on 9/1/2010 6:10 PM: Over 1600 regex patterns matching generic dynamics and statics. Rejects all generic dynamics, tags generic statics. Provided with no warranties, use at your own risk, etc. Has worked well here. http://www.hardwarefreak.com/fqrdns.regexp Use in

Re: Regexp for blocking dynamic hosts?

2010-09-02 Thread Noel Jones
On 9/2/2010 10:14 AM, Stan Hoeppner wrote: mouss put forth on 9/1/2010 6:10 PM: Over 1600 regex patterns matching generic dynamics and statics. Rejects all generic dynamics, tags generic statics. Provided with no warranties, use at your own risk, etc. Has worked well here.

Re: Regexp for blocking dynamic hosts?

2010-09-02 Thread Steffan A. Cline
I can't imagine needing to change them. They are AWESOME! They work great just as they are. Kills off 80% of the spam at the least. Thank you, Stan the ma Thanks Steffan --- T E L 6 0 2 . 7 9 3 . 0 0 1 4 | F A X 6 0 2 . 9 7 1 .

Re: Regexp for blocking dynamic hosts?

2010-09-02 Thread Stan Hoeppner
Noel Jones put forth on 9/2/2010 10:41 AM: On 9/2/2010 10:14 AM, Stan Hoeppner wrote: mouss put forth on 9/1/2010 6:10 PM: Over 1600 regex patterns matching generic dynamics and statics. Rejects all generic dynamics, tags generic statics. Provided with no warranties, use at your own risk,

Re: Regexp for blocking dynamic hosts?

2010-09-02 Thread Steffan A. Cline
How weird. That was supposed to say Stan the man! Thanks Steffan --- T E L 6 0 2 . 7 9 3 . 0 0 1 4 | F A X 6 0 2 . 9 7 1 . 1 6 9 4 Steffan A. Cline stef...@execuchoice.net Phoenix, Az

Re: Regexp for blocking dynamic hosts?

2010-09-02 Thread Stan Hoeppner
Steffan A. Cline put forth on 9/2/2010 10:59 AM: I can't imagine needing to change them. They are AWESOME! They work great just as they are. Kills off 80% of the spam at the least. Thank you, Stan the ma Given your MX and general system load Steffan, if you edit those three lines and fix

Re: per domain TLS

2010-09-02 Thread Vernon A. Fort
On Tue, 2010-08-24 at 11:43 -0500, Vernon A. Fort wrote: On Tue, 2010-08-24 at 10:29 -0500, Noel Jones wrote: On 8/24/2010 10:24 AM, Vernon A. Fort wrote: We have a few companies that we need have ALL email traffic encrypted. We can no longer 'blindly trust' the end user to not include

Re: per domain TLS

2010-09-02 Thread Victor Duchovni
On Thu, Sep 02, 2010 at 12:41:47PM -0500, Vernon A. Fort wrote: Concerning outbound email to a specific domain that I need encrypted, I use smtp_tls_policy_maps. I would like some level of verification that the remote server IS the server I think it is. I see the smtp_tls_security_level as

Re: per domain TLS

2010-09-02 Thread Vernon A. Fort
On Thu, 2010-09-02 at 13:47 -0400, Victor Duchovni wrote: On Thu, Sep 02, 2010 at 12:41:47PM -0500, Vernon A. Fort wrote: Concerning outbound email to a specific domain that I need encrypted, I use smtp_tls_policy_maps. I would like some level of verification that the remote server IS

Re: per domain TLS

2010-09-02 Thread Victor Duchovni
On Thu, Sep 02, 2010 at 01:30:24PM -0500, Vernon A. Fort wrote: The choice between fingerprint and secure depends on whether the remote cert is self-signed and stable, or signed public CA and changes each time it expires. OK - so i get them to send me their cert file - then create a

Re: timeout trouble with postfix and amavisd in BQCF

2010-09-02 Thread Jeroen Geilman
On 09/02/2010 02:19 PM, Patrick Proniewski wrote: Hi all, intro: I won't ask for amavis fix, I just need to make sure my postfix config is ok before getting support elsewhere with amavis ;) I've a bit of trouble with my production mail gateway: FreeBSD 7.x in VMWare Virtual Machine,

Re: Using VERP on Postfix server

2010-09-02 Thread mouss
Le 02/09/2010 11:05, Reuben (Plexus IT) a écrit : So does anyone have any idea why VERP is not working on my postfix. Is it a configuration problem? can you first reply/comment on what I said? Reubs -Original Message- From: owner-postfix-us...@postfix.org

Re: Blocking a particular authenticated user

2010-09-02 Thread mouss
Le 02/09/2010 09:55, Stefan Seidel a écrit : On Wed, 1 Sep 2010 16:33:31 -1000 (HST), Julian Cowleyjul...@lava.net wrote: Hello, I would like to block a particular user who is authenticated using SASL from sending mail. Is there a way to do this? I found one way to do it, but it is not

Re: Blocking a particular authenticated user

2010-09-02 Thread Noel Jones
On 9/2/2010 4:51 PM, mouss wrote: Le 02/09/2010 09:55, Stefan Seidel a écrit : On Wed, 1 Sep 2010 16:33:31 -1000 (HST), Julian Cowleyjul...@lava.net smtpd_recipient_restrictions = Why would you use _recipient_ restrictions to block a _sender_? it is ok to do that. smtpd_mumble_restrictions

integrate dspam into postfix

2010-09-02 Thread Martijn de Munnik
Hi list, I'm trying to integrate dspam filtering into my postfix system. The way I have it now works for local users but when a user has an alias to an external domain the mail bounces. This server is for receiving mail only, so no submission is needed. --- This is the mail system at

Better logging for a unix socket connection failure in a proxy filtering setup

2010-09-02 Thread Mark Martinec
I'd like to report a rather minor/cosmetic problem - namely a lack of useful logging when an smtpd service tries to connect to a proxy content filter over a Unix socket which is too heavily protected - but which took me far longer to understand than necessary (the strong protection was on a parent

Re: Blocking a particular authenticated user

2010-09-02 Thread Stan Hoeppner
Noel Jones put forth on 9/2/2010 5:37 PM: And yes, it is common and acceptable practice to put all restrictions under smtpd_recipient_restrictions. Not only common, but as I discovered the hard way, it's very difficult, nearly impossible, to manage some white listing scenarios if you don't put

Re: Better logging for a unix socket connection failure in a proxy filtering setup

2010-09-02 Thread Wietse Venema
Mark Martinec: I'd like to report a rather minor/cosmetic problem - namely a lack of useful logging when an smtpd service tries to connect to a proxy content filter over a Unix socket which is too heavily protected - but which took me far longer to understand than necessary (the strong

Re: Better logging for a unix socket connection failure in a proxy filtering setup

2010-09-02 Thread Mark Martinec
All I got was a '451 4.3.0 Error: queue file write error' for the client, and just a disconnect and a double bounce in the log. Turning on verbosity on smtpd did not help to explain the issue. (version: postfix-current-2.8.20100728 from ports @ FreeBSD 8.1) By design, Postfix does not

Can't send from one machine using Outlook

2010-09-02 Thread Jean-Yves Avenard
Hi there. Just completed the migration from sendmail to postfix. It's all working fine for all machines (30+) but one. This client is using Outlook and when sending a message, Outlook fails and displays: The server responded: 504 5.5.2 MASUKA: Helo MASUKA is the name of this laptop. It can

Re: Can't send from one machine using Outlook

2010-09-02 Thread Noel Jones
On 9/2/2010 8:33 PM, Jean-Yves Avenard wrote: Hi there. Just completed the migration from sendmail to postfix. It's all working fine for all machines (30+) but one. Welcome to postfix! This client is using Outlook and when sending a message, Outlook fails and displays: The server

Re: Can't send from one machine using Outlook

2010-09-02 Thread Jean-Yves Avenard
Hi there. On 3 September 2010 12:24, Noel Jones njo...@megan.vbhcs.org wrote: recipient_canonical_maps = pcre:/etc/postfix/canonical Careful, wildcard *canonical_maps defeat recipient validation. This is what it contains: /^(reg)-(.+)-(.+)@(.+)/ $...@${4} So any email like

Re: auth failure

2010-09-02 Thread Sahil Tandon
On Thu, 2010-09-02 at 15:18:17 +0200, Tom Kinghorn wrote: My logs show alot of messages like: /SASL LOGIN authentication failed: authentication failure I would like to know which username failed to authenticate. Postfix only logs a username when authentication is successful. -- Sahil

Re: Can't send from one machine using Outlook

2010-09-02 Thread Jean-Yves Avenard
Hi On 3 September 2010 14:04, Noel Jones njo...@megan.vbhcs.org wrote: This tells postfix to accept any re...@* address, for any domain postfix accepts mail for.  If postfix can't deliver to the computed recipient, it will be bounced.  Not good.  Worst case: your server is blacklisted as a