RE: TLS outbound logged as "Anonymous"

2017-08-07 Thread Rosenbaum, Larry M.
> -Original Message- > From: owner-postfix-us...@postfix.org [mailto:owner-postfix- > us...@postfix.org] On Behalf Of Viktor Dukhovni > Sent: Monday, August 7, 2017 3:42 PM > To: postfix-users@postfix.org > Subject: Re: TLS outbound logged as "Anonymous" > > On Mon, Aug 07, 2017 at

Re: TLS outbound logged as "Anonymous"

2017-08-07 Thread Viktor Dukhovni
On Mon, Aug 07, 2017 at 09:31:09PM +0200, Bastian Blank wrote: > On Mon, Aug 07, 2017 at 06:59:52PM +, Rosenbaum, Larry M. wrote: > > However, when they connect to another Postfix box, it's logged as Anonymous: > > Aug 7 04:42:37 emgwy1 postfix/smtp[9798]: Anonymous TLS connection > >

Re: TLS outbound logged as "Anonymous"

2017-08-07 Thread Bastian Blank
On Mon, Aug 07, 2017 at 06:59:52PM +, Rosenbaum, Larry M. wrote: > However, when they connect to another Postfix box, it's logged as Anonymous: > Aug 7 04:42:37 emgwy1 postfix/smtp[9798]: Anonymous TLS connection > established to email.ornl.gov[160.91.4.92]:25: TLSv1.2 with cipher >

Re: postfix-tls error

2017-08-07 Thread Viktor Dukhovni
On Fri, Aug 04, 2017 at 12:31:53PM +0530, hyndavirap...@bel.co.in wrote: > >> Can you help me to solve this problem > > > > Not without the requested logging, and copy of the server and CA > > certificates. > TLS logging is as below, > Aug 4 11:52:29 AHQ postfix/smtp[11652]:

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Matus UHLAR - fantomas
On 07.08.17 23:19, Voytek wrote: > Aug 6 22:12:48 emu postfix/smtpd[24963]: NOQUEUE: reject: RCPT > from sydney.sge.net[152.91.65.147]: 554 5.7.1 Service > unavailable; Client host [152.91.65.147] blocked using > b.barracudacentral.org; Client host blocked using Barracuda > Reputation, see >

TLS outbound logged as "Anonymous"

2017-08-07 Thread Rosenbaum, Larry M.
We are running Postfix 3.2.2 on RHEL6, with opportunistic TLS enabled. When our central servers connect to most of our other local non-Postfix systems, the connection is logged as Trusted: Aug 7 08:00:01 emgwy1 postfix/smtp[2445]: Trusted TLS connection established to

Re: NOTIFY=SUCCESS in Milter

2017-08-07 Thread Viktor Dukhovni
On Mon, Aug 07, 2017 at 11:27:36AM +0200, Tomas Macek wrote: > Yes, I have found it out too. I wanted to create a Milter removing just the > SUCCESS and/or DELAY and keeping just the FAILURE. This is the *wrong* thing to do and a bad idea. When a legitimate SMTP envelope requests NOTIFY=SUCCESS

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread /dev/rob0
On Mon, Aug 07, 2017 at 06:52:05PM +0200, Matus UHLAR - fantomas wrote: > On 07.08.17 23:19, Voytek wrote: > > Aug 6 22:12:48 emu postfix/smtpd[24963]: NOQUEUE: reject: RCPT > > from sydney.sge.net[152.91.65.147]: 554 5.7.1 Service > > unavailable; Client host [152.91.65.147] blocked using >

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Matus UHLAR - fantomas
On Mon, August 7, 2017 3:46 pm, /dev/rob0 wrote: Wasted lookup, as this is included in Zen. Ralf discontinued the RFCI lists some years back. On 07.08.17 23:19, Voytek wrote: thanks for other comments, I'll read in detail tomorrow (1) Aug 6 22:12:48 emu postfix/smtpd[24963]: NOQUEUE:

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread /dev/rob0
On Mon, Aug 07, 2017 at 03:38:59PM +0200, Benny Pedersen wrote: > Voytek skrev den 2017-08-07 15:19: > > > thanks for other comments, I'll read in detail tomorrow > > > > (1) > > Aug 6 22:12:48 emu postfix/smtpd[24963]: NOQUEUE: reject: RCPT > > from sydney.sge.net[152.91.65.147]: 554 5.7.1

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Benny Pedersen
Voytek skrev den 2017-08-07 15:30: no thats completely impossible without logs thanks, sorry, thought I did, just sent now i was a bit of my humoristisk side, but still with a bit of serious side I'm on Postfix 2.1, (nxt project is set a new up to date server with more current Postfix

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Benny Pedersen
Voytek skrev den 2017-08-07 15:19: thanks for other comments, I'll read in detail tomorrow (1) Aug 6 22:12:48 emu postfix/smtpd[24963]: NOQUEUE: reject: RCPT from sydney.sge.net[152.91.65.147]: 554 5.7.1 Service unavailable; Client host [152.91.65.147] blocked using b.barracudacentral.org;

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Voytek
On Mon, August 7, 2017 8:19 pm, Benny Pedersen wrote: > no thats completely impossible without logs thanks, sorry, thought I did, just sent now I'm on Postfx 2.1, (nxt project is set a new up to date server with more current Postfix (question on upgrading etc coming soon)) > things to

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Voytek
On Mon, August 7, 2017 3:46 pm, /dev/rob0 wrote: > On Mon, Aug 07, 2017 at 01:17:54PM +1000, Voytek wrote: > Share the looging of this rejection and be more specific. The > problem is with one specific client, or more? ooops, sorry, I thought I did include, here it is(1): also, this is Postfix

Re: NOTIFY=SUCCESS in Milter

2017-08-07 Thread Matus UHLAR - fantomas
On Thu, 3 Aug 2017, Matus UHLAR - fantomas wrote: just for curiosity: under what circumstances are you going to drop NOTIFY parameters? because, postfix can do this per sending IP On 07.08.17 11:27, Tomas Macek wrote: Yes, I have found it out too. I wanted to create a Milter removing just the

Re: NOTIFY=SUCCESS in Milter

2017-08-07 Thread Tomas Macek
On Mon, 7 Aug 2017, Matus UHLAR - fantomas wrote: On Thu, 3 Aug 2017, Matus UHLAR - fantomas wrote: > just for curiosity: under what circumstances are you going to drop NOTIFY > parameters? > because, postfix can do this per sending IP On 07.08.17 11:27, Tomas Macek wrote: Yes, I have found

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Dominic Raferd
On 7 August 2017 at 09:15, Matus UHLAR - fantomas wrote: > On 07.08.17 13:17, Voytek wrote: > >> I have a user's inbound mail blocked by barracudacentral, is there a way >> to exempt this particular user/domain from this particular RBL check ? >> > > according to the config

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Benny Pedersen
Voytek skrev den 2017-08-07 05:17: I have a user's inbound mail blocked by barracudacentral, is there a way to exempt this particular user/domain from this particular RBL check ? no thats completely impossible without logs things to consider, postscreen, remove rbl client ip from your rules

Re: NOTIFY=SUCCESS in Milter

2017-08-07 Thread Matus UHLAR - fantomas
On Thu, 3 Aug 2017, Matus UHLAR - fantomas wrote: just for curiosity: under what circumstances are you going to drop NOTIFY parameters? because, postfix can do this per sending IP On 07.08.17 11:27, Tomas Macek wrote: Yes, I have found it out too. I wanted to create a Milter removing just the

Re: NOTIFY=SUCCESS in Milter

2017-08-07 Thread Tomas Macek
On Thu, 3 Aug 2017, Matus UHLAR - fantomas wrote: > Am 03.08.2017 um 07:32 schrieb Tomas Macek: > > I'm trying to get to know, if there is a chance to see in Milter that > > the "NOTIFY=xxx,yyy,zzz" was specified by a client at rcpt to command On Thu, 3 Aug 2017, A. Schulze wrote: > from

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Matus UHLAR - fantomas
On 07.08.17 13:17, Voytek wrote: I have a user's inbound mail blocked by barracudacentral, is there a way to exempt this particular user/domain from this particular RBL check ? according to the config line below, putting senders in /etc/postfix/sender_checks should prevent postfix from

Re: exempting user or domain from one RBL check ?

2017-08-07 Thread Alex JOST
Am 07.08.2017 um 05:17 schrieb Voytek: I have a user's inbound mail blocked by barracudacentral, is there a way to exempt this particular user/domain from this particular RBL check ? or what else can or should I do ? You could rearrange your restrictions and add check_*_access before the