FIXED: server configuration error with non-ASCII records in passwd

2019-08-22 Thread Matus UHLAR - fantomas
On 22.08.19 09:47, Matus UHLAR - fantomas wrote: I have upgraded debian 8 (postfix 2.11) to debian 9 (postfix 3.1) on a mailserver. Now, whenever user who has utf-8 character in /etc/passwd as part of their username, has to receive mail, postfix outputs: 451 4.3.5 Server configuration error

server configuration error with non-ASCII records in passwd

2019-08-22 Thread Matus UHLAR - fantomas
Hello, I have upgraded debian 8 (postfix 2.11) to debian 9 (postfix 3.1) on a mailserver. Now, whenever user who has utf-8 character in /etc/passwd as part of their username, has to receive mail, postfix outputs: 451 4.3.5 Server configuration error there are many users who have utf-8

PATCH: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-16 Thread Wietse Venema
allback postfix/smtpd[7187]: warning: use DUNNO instead > of OK if you want to make an exception > Nov 14 10:53:54 fallback postfix/smtpd[7187]: NOQUEUE: reject: RCPT from > unknown[192.168.xxx.xxx]:53698: 451 4.3.5 Server configuration error; This patch applies to Postfix 3.0 and later.

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-15 Thread Matus UHLAR - fantomas
On 14.11.17 20:02, liquid cooled wrote: The problem is as follows: A spammer is using an ip address which hast thousands of domains registered, the apammer uses a botnet to send from his domains but from many different source ips. don't you want to use check_sender_a_access instead? last time

Fwd: Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread flowhosts
Thats totally true, i i have to deal with listings of my ip addresses on blacklists very often. Yes the hops which are affected here are: Sieve generates the forwarded mail, one of the postfix mta-out hosts tries to deliver it and fails generating the Mailer-Daemon which also fails to get

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Viktor Dukhovni
> On Nov 14, 2017, at 2:02 PM, liquid cooled wrote: > > A spammer is using an ip address which hast thousands of domains registered, > the apammer uses a botnet to send from his domains but from many different > source ips. > My customers then receive the spams and a lot

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread liquid cooled
The problem is as follows: A spammer is using an ip address which hast thousands of domains registered, the apammer uses a botnet to send from his domains but from many different source ips. My customers then receive the spams and a lot of them have forward anything rules, the new generated

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Viktor Dukhovni
> On Nov 14, 2017, at 1:50 PM, Noel Jones wrote: > > Usually (almost always) REJECT is a more appropriate action for > unwanted mail. Is there some reason you can't use REJECT until this > is fixed? > > I guess you're using this to trap mail your users send to

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Noel Jones
Usually (almost always) REJECT is a more appropriate action for unwanted mail. Is there some reason you can't use REJECT until this is fixed? I guess you're using this to trap mail your users send to bad/typo domains eg. hotmal.com? In that case, REJECT would be better to notify the user of

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Viktor Dukhovni
On Tue, Nov 14, 2017 at 07:11:03PM +0100, flowhosts wrote: > Yes this is such a decent feature! > I use it with the hold action now as this doesn't break things. > So bad domains (in my case) which would never accept mails are now kept in > place, i call it the bad destination hold quarantine. >

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread flowhosts
Yes this is such a decent feature! I use it with the hold action now as this doesn't break things. So bad domains (in my case) which would never accept mails are now kept in place, i call it the bad destination hold quarantine. Looking forward to massive discarding soon :) @Noel Jones, thanks!

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread @lbutlr
On 14 Nov 2017, at 05:00, flowhosts wrote: > # main.cf > smtpd_recipient_restrictions = > reject_non_fqdn_sender > ... > check_recipient_a_access hash:/etc/postfix/lookup/recipient_a_access > ... > permit > > # cat

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Noel Jones
warning: this is not > allowed for security reasons > Nov 14 10:53:54 fallback postfix/smtpd[7187]: warning: use DUNNO > instead of OK if you want to make an exception > Nov 14 10:53:54 fallback postfix/smtpd[7187]: NOQUEUE: reject: RCPT > from unknown[192.168.xxx.xxx]:53698: 451 4.3.5

check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread flowhosts
Hello, as described in the subject i tried to implement the new feature check_recipient_a_access I have encountered a strange error or maybe an bug. The following settings result in an correct action follwed by an "4.3.5 Server configuration error" response.

Re: 451 4.3.5 Server configuration error

2017-08-30 Thread Daniel Armando Rodriguez
>> They are, look like this in main.cf >> >> # OpenDKIM >> milter_default_action = accept >> milter_protocol = 6 >> smtpd_milters = local:/opendkim/opendkim.sock >> non_smtpd_milters = $smtpd_milters > > Each parameter definition must start in the *first* > column of its text line. See > >

Re: 451 4.3.5 Server configuration error

2017-08-30 Thread Viktor Dukhovni
> On Aug 30, 2017, at 12:56 PM, Daniel Armando Rodriguez > wrote: > > They are, look like this in main.cf > > # OpenDKIM > milter_default_action = accept > milter_protocol = 6 > smtpd_milters = local:/opendkim/opendkim.sock > non_smtpd_milters = $smtpd_milters

Re: 451 4.3.5 Server configuration error

2017-08-30 Thread Daniel Armando Rodriguez
2017-08-30 10:16 GMT-03:00 Christian Kivalo : > > > On 2017-08-30 15:07, Daniel Armando Rodriguez wrote: >>> >>> On 2017-08-30 14:51, Daniel Armando Rodriguez wrote: Hi, I'm getting such message logged after the warning: unknown smtpd restriction:

Re: 451 4.3.5 Server configuration error

2017-08-30 Thread Christian Kivalo
On 2017-08-30 15:07, Daniel Armando Rodriguez wrote: On 2017-08-30 14:51, Daniel Armando Rodriguez wrote: Hi, I'm getting such message logged after the warning: unknown smtpd restriction: "milter_default_action" Note that options in master.cf are without spaces around the "=". yep All

Re: 451 4.3.5 Server configuration error

2017-08-30 Thread Daniel Armando Rodriguez
> On 2017-08-30 14:51, Daniel Armando Rodriguez wrote: >> >> Hi, I'm getting such message logged after the warning: unknown smtpd >> restriction: "milter_default_action" > > Note that options in master.cf are without spaces around the "=". yep >> All incoming mail is rejected. >> >> What I'm

Re: 451 4.3.5 Server configuration error

2017-08-30 Thread Christian Kivalo
On 2017-08-30 14:51, Daniel Armando Rodriguez wrote: Hi, I'm getting such message logged after the warning: unknown smtpd restriction: "milter_default_action" Note that options in master.cf are without spaces around the "=". All incoming mail is rejected. What I'm trying to achieve is to

451 4.3.5 Server configuration error

2017-08-30 Thread Daniel Armando Rodriguez
Hi, I'm getting such message logged after the warning: unknown smtpd restriction: "milter_default_action" All incoming mail is rejected. What I'm trying to achieve is to get dkim validation working, following this guide https://wiki.debian.org/opendkim regards in advance

Re: 451 4.3.5 Server configuration error

2017-08-06 Thread Wietse Venema
Dino Edwards: > Hello, > > Having a strange issue with a server. Multiple times a day I get the > following errors in mail.log: > > 451 4.3.5 Server configuration error; from=<r...@server.domain.tld> > to=<root@localhost> proto=ESMTP helo= The error is logged BEFORE this line. Wietse

451 4.3.5 Server configuration error

2017-08-06 Thread Dino Edwards
Hello, Having a strange issue with a server. Multiple times a day I get the following errors in mail.log: 451 4.3.5 Server configuration error; from=<r...@server.domain.tld> to=<root@localhost> proto=ESMTP helo= I also get the following email in my admin mailbox: From: Mail Del

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-19 Thread Lester Montilla
Certainly, I have already corrected them Thanks for all Postfix Family 2017-03-19 11:26 GMT-04:00 Viktor Dukhovni : > > > On Mar 19, 2017, at 11:19 AM, Wietse Venema > wrote: > > > > There are some other typos as well - multiple

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-19 Thread Viktor Dukhovni
> On Mar 19, 2017, at 11:19 AM, Wietse Venema wrote: > > There are some other typos as well - multiple reject_rbl_client. And bare RBL domain names with no reject_rbl_client or similar. -- Viktor.

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-19 Thread Wietse Venema
lestraw: > Mar 18 21:03:27 server postfix/smtpd[26211]: warning: unknown smtpd > restriction: "combined.rbl.msrbl.net" You forgot to have 'reject_rbl_client' before 'combined.rbl.msrbl.net' > smtpd_client_restrictions = permit_mynetworks permit_inet_interfaces > permit_tls_all_clientcerts

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-18 Thread lestraw
*Problem solved * It turns out that in *smtpd_client_restrictions =* I was missing the *permit_sasl_authenticated sentence* Thanks for everything -- View this message in context: http://postfix.1071664.n5.nabble.com/NOQUEUE-reject-451-4-3-5-Server-configuration-error-tp89530p89536.html

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-18 Thread lestraw
]: warning: unknown smtpd restriction: "combined.rbl.msrbl.net" *Mar 18 21:03:27 server postfix/smtpd[26211]: NOQUEUE: reject: RCPT from unknown[DDD.D.DDD.DDD]: 451 4.3.5 Server configuration error; from=<aaa...@a.com> to=<...@a.com> proto=ESMTP helo=<[DD.D.D.DD]

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-18 Thread Wietse Venema
lestraw: > Hi postfix familiy, > > I'm using thunderbird as a email client, and when sending an email is giving > me the following error on /var/log/maillog: > > Mar 18 19:54:39 server postfix/smtpd[21712]: NOQUEUE: reject: RCPT from > unknown[DDD.D.DDD.DDD]: 451 4.3.5 Serve

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-18 Thread lestraw
Hi postfix familiy, I'm using thunderbird as a email client, and when sending an email is giving me the following error on /var/log/maillog: Mar 18 19:54:39 server postfix/smtpd[21712]: NOQUEUE: reject: RCPT from unknown[DDD.D.DDD.DDD]: 451 4.3.5 Server configuration error; from=<

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-18 Thread Wietse Venema
lestraw: > Hello Postfix Familty, > > I have configured it according to the postfix manuals a Postfix SASL e-mail > server with Dovecot. And I'm having the following error, when I'm going to > send an email from a client > > *451 4.3.5 Server configuration error * >

NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-18 Thread lestraw
Hello Postfix Familty, I have configured it according to the postfix manuals a Postfix SASL e-mail server with Dovecot. And I'm having the following error, when I'm going to send an email from a client *451 4.3.5 Server configuration error * Postfix version 2.6.6 + Dovecot Version 2.0.9

Strange server configuration error problem

2014-03-31 Thread Stefan Stefanov
[113.11.251.194]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) 1315:Mar 17 15:02:22 Server postfix/smtpd[1324]: warning: unknown smtpd restriction: 1316:Mar 17 15:02:22 Server postfix/smtpd[1324]: NOQUEUE: reject: RCPT from unknown[113.11.251.194]: 451 4.3.5 Server configuration

Strange server configuration error problem

2014-03-31 Thread Stefan Stefanov
[113.11.251.194]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) 1315:Mar 17 15:02:22 Server postfix/smtpd[1324]: warning: unknown smtpd restriction: 1316:Mar 17 15:02:22 Server postfix/smtpd[1324]: NOQUEUE: reject: RCPT from unknown[113.11.251.194]: 451 4.3.5 Server configuration

Re: Strange server configuration error problem

2014-03-31 Thread Wietse Venema
Stefan Stefanov: 1315:Mar 17 15:02:22 Server postfix/smtpd[1324]: warning: unknown smtpd restriction: It is staring you in the face. Wietse

Re: Strange server configuration error problem

2014-03-31 Thread Viktor Dukhovni
On Mon, Mar 31, 2014 at 11:17:07AM +0300, Stefan Stefanov wrote: 1314:Mar 17 15:02:21 Server postfix/smtpd[1324]: Anonymous TLS connection established from unknown[113.11.251.194]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) 1315:Mar 17 15:02:22 Server postfix/smtpd[1324]:

Re: Strange server configuration error problem

2014-03-31 Thread Stefan Stefanov
Shoot me twice:-) It was an OK statement written with Cyrillic characters. Impossible to spot at a glance. Thanks for the help! On 31.03.2014 14:55, Viktor Dukhovni wrote: On Mon, Mar 31, 2014 at 11:17:07AM +0300, Stefan Stefanov wrote: 1314:Mar 17 15:02:21 Server postfix/smtpd[1324]:

server configuration error

2009-11-18 Thread K bharathan
hi all the following is the log from my relay for example.com; this is read receipt which failed; this is happening only with this client domain; Nov 18 20:13:59 relay2 postfix/smtpd[4225]: NOQUEUE: reject: RCPT from ex.2n.cz[90.182.112.11]: 451 4.3.5 Server configuration error; from

Re: server configuration error

2009-11-18 Thread Noel Jones
://ex.2n.cz[90.182.112.11]: 451 4.3.5 Server configuration error; from= to=a...@example.com mailto:a...@example.com proto=ESMTP helo=ex.2n.cz http://ex.2n.cz Nov 18 20:13:59 relay2 postfix/smtpd[4225]: disconnect from ex.2n.cz http://ex.2n.cz[90.182.112.11] The interesting error message is probably

Re: server configuration error

2009-11-18 Thread Wietse Venema
K bharathan: hi all the following is the log from my relay for example.com; this is read receipt which failed; this is happening only with this client domain; Nov 18 20:13:59 relay2 postfix/smtpd[4225]: NOQUEUE: reject: RCPT from ex.2n.cz[90.182.112.11]: 451 4.3.5 Server configuration error

server configuration error

2009-11-18 Thread Stan Hoeppner
K bharathan put forth on 11/18/2009 1:36 PM: -is anything wrong with my settings?! help appreciated Try: grep warning: /the/maillog/file -- Stan

Re: server configuration error

2009-11-18 Thread Brian Evans - Postfix List
K bharathan wrote: but when i do a egrep '(warning|error|fatal|panic):' /var/log/mail | more i don't see any log details related to this client! You seem to be confused. The messages in the egrep command *may not* be directly related to a client. It can be very generalized but very useful in

Re: server configuration error

2009-11-18 Thread Wietse Venema
K bharathan: [90.182.112.11] Nov 18 20:06:10 relay1 postfix/smtpd[21876]: NOQUEUE: reject: RCPT from ex.2n.cz[90.182.112.11]: 451 4.3.5 Server configurati Now try: grep 21876 /the/log/file Wietse

Re: server configuration error

2009-11-18 Thread K bharathan
18 20:06:10 relay1 postfix/smtpd[21876]: NOQUEUE: reject: RCPT from ex.2n.cz[90.182.112.11]: 451 4.3.5 Server configuration error; from= to= dee...@kal.bw proto=ESMTP helo=ex.2n.cz Nov 18 20:06:11 relay1 postfix/smtpd[21876]: disconnect from ex.2n.cz [90.182.112.11] now i understand ; in my

Re: server configuration error

2009-11-18 Thread Eray Aslan
On 19.11.2009 06:02, K bharathan wrote: now i understand ; in my check_client_access cidr:/etc/postfix/spam_cidr there was a block of IPs: 90.150.32.0/19 http://90.150.32.0/19REJECT 90.150.64.0/18 http://90.150.64.0/18REJECT 90.150.128.0/17

Re: server configuration error

2009-11-18 Thread K bharathan
On Thu, Nov 19, 2009 at 8:36 AM, Eray Aslan eray.as...@caf.com.tr wrote: On 19.11.2009 06:02, K bharathan wrote: now i understand ; in my check_client_access cidr:/etc/postfix/spam_cidr there was a block of IPs: 90.150.32.0/19 http://90.150.32.0/19REJECT

Re: Odd transcript - Server configuration error

2009-10-13 Thread Wietse Venema
Simon Waters: In: RCPT TO:domain-ad...@zynet.net Out: 451 4.3.5 Server configuration error The details are logged to the MAILLOG file. Postfix does not disclose config errors in responses to random SMTP clients. Wietse

Re: Odd transcript - Server configuration error

2009-10-13 Thread Simon Waters
On Tuesday 13 October 2009 11:38:36 Wietse Venema wrote: Simon Waters: In: RCPT TO:domain-ad...@zynet.net Out: 451 4.3.5 Server configuration error The details are logged to the MAILLOG file. Darn missed it when I looked. Oct 13 06:30:57 bannerman postfix/smtpd[17691]: warning: unknown