[pfx] Re: action=DUNNO with two \n\n gives a server configuration error

2025-05-17 Thread Wietse Venema via Postfix-users
Jorge Bastos via Postfix-users: > Hi thanks, > > even with: > > echo -e "action=DUNNO\n" > > it fails with the same reason Postfix logging? See: https://www.postfix.org/DEBUG_README.html#logging DO NOT turn on debug logging with '-v' options in master.cf. What happens when you replace th

[pfx] Re: action=DUNNO with two \n\n gives a server configuration error

2025-05-17 Thread Jorge Bastos via Postfix-users
Hi thanks, even with: echo -e "action=DUNNO\n" it fails with the same reason On 2025-05-17 19:45, Wietse Venema via Postfix-users wrote: https://pastebin.com/gMrRx9Ny https://pastebin.com/xX1hj38H First, echo -e "action=DUNNO\n\n" will send THREE newline characters, and will therefore

[pfx] Re: action=DUNNO with two \n\n gives a server configuration error

2025-05-17 Thread Wietse Venema via Postfix-users
Jorge Bastos via Postfix-users: > Hi Guys, > > I'm having an issue with my: > > check_policy_service unix:private/policy-dnswl > > That has the information bellow, I've been looking at the docs for two > weeks and cant figure why action=DUNNO still gives me

[pfx] Re: action=DUNNO with two \n\n gives a server configuration error

2025-05-17 Thread Jorge Bastos via Postfix-users
ation bellow, I've been looking at the docs for two weeks and cant figure why action=DUNNO still gives me the server configuration error. Here's my script and smtpd_recipient_restriction, What am I doing wrong in the DUNNO part? Thanks in advanced, https://pastebin.com/gMrRx9Ny https

[pfx] action=DUNNO with two \n\n gives a server configuration error

2025-05-17 Thread Jorge Bastos via Postfix-users
Hi Guys, I'm having an issue with my: check_policy_service unix:private/policy-dnswl That has the information bellow, I've been looking at the docs for two weeks and cant figure why action=DUNNO still gives me the server configuration error. Here's my script and smtpd_recipi

FIXED: server configuration error with non-ASCII records in passwd

2019-08-22 Thread Matus UHLAR - fantomas
On 22.08.19 09:47, Matus UHLAR - fantomas wrote: I have upgraded debian 8 (postfix 2.11) to debian 9 (postfix 3.1) on a mailserver. Now, whenever user who has utf-8 character in /etc/passwd as part of their username, has to receive mail, postfix outputs: 451 4.3.5 Server configuration error

server configuration error with non-ASCII records in passwd

2019-08-22 Thread Matus UHLAR - fantomas
Hello, I have upgraded debian 8 (postfix 2.11) to debian 9 (postfix 3.1) on a mailserver. Now, whenever user who has utf-8 character in /etc/passwd as part of their username, has to receive mail, postfix outputs: 451 4.3.5 Server configuration error there are many users who have utf-8

PATCH: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-16 Thread Wietse Venema
allback postfix/smtpd[7187]: warning: use DUNNO instead > of OK if you want to make an exception > Nov 14 10:53:54 fallback postfix/smtpd[7187]: NOQUEUE: reject: RCPT from > unknown[192.168.xxx.xxx]:53698: 451 4.3.5 Server configuration error; This patch applies to Postfix 3.0 and later.

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-15 Thread Matus UHLAR - fantomas
On 14.11.17 20:02, liquid cooled wrote: The problem is as follows: A spammer is using an ip address which hast thousands of domains registered, the apammer uses a botnet to send from his domains but from many different source ips. don't you want to use check_sender_a_access instead? last time w

Fwd: Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread flowhosts
Thats totally true, i i have to deal with listings of my ip addresses on blacklists very often. Yes the hops which are affected here are: Sieve generates the forwarded mail, one of the postfix mta-out hosts tries to deliver it and fails generating the Mailer-Daemon which also fails to get delive

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Viktor Dukhovni
> On Nov 14, 2017, at 2:02 PM, liquid cooled wrote: > > A spammer is using an ip address which hast thousands of domains registered, > the apammer uses a botnet to send from his domains but from many different > source ips. > My customers then receive the spams and a lot of them have forward

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread liquid cooled
The problem is as follows: A spammer is using an ip address which hast thousands of domains registered, the apammer uses a botnet to send from his domains but from many different source ips. My customers then receive the spams and a lot of them have forward anything rules, the new generated forward

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Viktor Dukhovni
> On Nov 14, 2017, at 1:50 PM, Noel Jones wrote: > > Usually (almost always) REJECT is a more appropriate action for > unwanted mail. Is there some reason you can't use REJECT until this > is fixed? > > I guess you're using this to trap mail your users send to bad/typo > domains eg. hotmal.co

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Noel Jones
Usually (almost always) REJECT is a more appropriate action for unwanted mail. Is there some reason you can't use REJECT until this is fixed? I guess you're using this to trap mail your users send to bad/typo domains eg. hotmal.com? In that case, REJECT would be better to notify the user of thei

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Viktor Dukhovni
On Tue, Nov 14, 2017 at 07:11:03PM +0100, flowhosts wrote: > Yes this is such a decent feature! > I use it with the hold action now as this doesn't break things. > So bad domains (in my case) which would never accept mails are now kept in > place, i call it the bad destination hold quarantine. > L

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread flowhosts
Yes this is such a decent feature! I use it with the hold action now as this doesn't break things. So bad domains (in my case) which would never accept mails are now kept in place, i call it the bad destination hold quarantine. Looking forward to massive discarding soon :) @Noel Jones, thanks!

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread @lbutlr
On 14 Nov 2017, at 05:00, flowhosts wrote: > # main.cf > smtpd_recipient_restrictions = > reject_non_fqdn_sender > ... > check_recipient_a_access hash:/etc/postfix/lookup/recipient_a_access > ... > permit > > # cat /etc/postfix/lookup/recipient_a_access > 1

Re: check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread Noel Jones
tfix/smtpd[7187]: warning: use DUNNO > instead of OK if you want to make an exception > Nov 14 10:53:54 fallback postfix/smtpd[7187]: NOQUEUE: reject: RCPT > from unknown[192.168.xxx.xxx]:53698: 451 4.3.5 Server configuration > error; from=<> to= proto=ESMTP > helo= > Nov 14 10:53:

check_recipient_a_access DISCARD leads to 451 4.3.5 Server configuration error

2017-11-14 Thread flowhosts
Hello, as described in the subject i tried to implement the new feature check_recipient_a_access I have encountered a strange error or maybe an bug. The following settings result in an correct action follwed by an "4.3.5 Server configuration error" response.

Re: 451 4.3.5 Server configuration error

2017-08-30 Thread Daniel Armando Rodriguez
>> They are, look like this in main.cf >> >> # OpenDKIM >> milter_default_action = accept >> milter_protocol = 6 >> smtpd_milters = local:/opendkim/opendkim.sock >> non_smtpd_milters = $smtpd_milters > > Each parameter definition must start in the *first* > column of its text line. See > >

Re: 451 4.3.5 Server configuration error

2017-08-30 Thread Viktor Dukhovni
> On Aug 30, 2017, at 12:56 PM, Daniel Armando Rodriguez > wrote: > > They are, look like this in main.cf > > # OpenDKIM > milter_default_action = accept > milter_protocol = 6 > smtpd_milters = local:/opendkim/opendkim.sock > non_smtpd_milters = $smtpd_milters Each parameter definitio

Re: 451 4.3.5 Server configuration error

2017-08-30 Thread Daniel Armando Rodriguez
2017-08-30 10:16 GMT-03:00 Christian Kivalo : > > > On 2017-08-30 15:07, Daniel Armando Rodriguez wrote: >>> >>> On 2017-08-30 14:51, Daniel Armando Rodriguez wrote: Hi, I'm getting such message logged after the warning: unknown smtpd restriction: "milter_default_action" >>> >>>

Re: 451 4.3.5 Server configuration error

2017-08-30 Thread Christian Kivalo
On 2017-08-30 15:07, Daniel Armando Rodriguez wrote: On 2017-08-30 14:51, Daniel Armando Rodriguez wrote: Hi, I'm getting such message logged after the warning: unknown smtpd restriction: "milter_default_action" Note that options in master.cf are without spaces around the "=". yep All i

Re: 451 4.3.5 Server configuration error

2017-08-30 Thread Daniel Armando Rodriguez
> On 2017-08-30 14:51, Daniel Armando Rodriguez wrote: >> >> Hi, I'm getting such message logged after the warning: unknown smtpd >> restriction: "milter_default_action" > > Note that options in master.cf are without spaces around the "=". yep >> All incoming mail is rejected. >> >> What I'm tryi

Re: 451 4.3.5 Server configuration error

2017-08-30 Thread Christian Kivalo
On 2017-08-30 14:51, Daniel Armando Rodriguez wrote: Hi, I'm getting such message logged after the warning: unknown smtpd restriction: "milter_default_action" Note that options in master.cf are without spaces around the "=". All incoming mail is rejected. What I'm trying to achieve is to ge

451 4.3.5 Server configuration error

2017-08-30 Thread Daniel Armando Rodriguez
Hi, I'm getting such message logged after the warning: unknown smtpd restriction: "milter_default_action" All incoming mail is rejected. What I'm trying to achieve is to get dkim validation working, following this guide https://wiki.debian.org/opendkim regards in advance

Re: 451 4.3.5 Server configuration error

2017-08-06 Thread Wietse Venema
Dino Edwards: > Hello, > > Having a strange issue with a server. Multiple times a day I get the > following errors in mail.log: > > 451 4.3.5 Server configuration error; from= > to= proto=ESMTP helo= The error is logged BEFORE this line. Wietse

451 4.3.5 Server configuration error

2017-08-06 Thread Dino Edwards
Hello, Having a strange issue with a server. Multiple times a day I get the following errors in mail.log: 451 4.3.5 Server configuration error; from= to= proto=ESMTP helo= I also get the following email in my admin mailbox: From: Mail Delivery System Subject: Postfix SMTP server: errors

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-19 Thread Lester Montilla
Certainly, I have already corrected them Thanks for all Postfix Family 2017-03-19 11:26 GMT-04:00 Viktor Dukhovni : > > > On Mar 19, 2017, at 11:19 AM, Wietse Venema > wrote: > > > > There are some other typos as well - multiple reject_rbl_client. > > And bare RBL domain names with no reject_rb

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-19 Thread Viktor Dukhovni
> On Mar 19, 2017, at 11:19 AM, Wietse Venema wrote: > > There are some other typos as well - multiple reject_rbl_client. And bare RBL domain names with no reject_rbl_client or similar. -- Viktor.

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-19 Thread Wietse Venema
lestraw: > Mar 18 21:03:27 server postfix/smtpd[26211]: warning: unknown smtpd > restriction: "combined.rbl.msrbl.net" You forgot to have 'reject_rbl_client' before 'combined.rbl.msrbl.net' > smtpd_client_restrictions = permit_mynetworks permit_inet_interfaces > permit_tls_all_clientcerts reject_

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-18 Thread lestraw
*Problem solved * It turns out that in *smtpd_client_restrictions =* I was missing the *permit_sasl_authenticated sentence* Thanks for everything -- View this message in context: http://postfix.1071664.n5.nabble.com/NOQUEUE-reject-451-4-3-5-Server-configuration-error-tp89530p89536.html

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-18 Thread lestraw
]: warning: unknown smtpd restriction: "combined.rbl.msrbl.net" *Mar 18 21:03:27 server postfix/smtpd[26211]: NOQUEUE: reject: RCPT from unknown[DDD.D.DDD.DDD]: 451 4.3.5 Server configuration error; from= to= proto=ESMTP helo=<[DD.D.D.DD]>* Mar 18 21:03:27 server postfix/smtpd[28381]: lost

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-18 Thread Wietse Venema
lestraw: > Hi postfix familiy, > > I'm using thunderbird as a email client, and when sending an email is giving > me the following error on /var/log/maillog: > > Mar 18 19:54:39 server postfix/smtpd[21712]: NOQUEUE: reject: RCPT from > unknown[DDD.D.DDD.DDD]: 451 4.3.5

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-18 Thread lestraw
Hi postfix familiy, I'm using thunderbird as a email client, and when sending an email is giving me the following error on /var/log/maillog: Mar 18 19:54:39 server postfix/smtpd[21712]: NOQUEUE: reject: RCPT from unknown[DDD.D.DDD.DDD]: 451 4.3.5 Server configuration error; from= to= proto=

Re: NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-18 Thread Wietse Venema
lestraw: > Hello Postfix Familty, > > I have configured it according to the postfix manuals a Postfix SASL e-mail > server with Dovecot. And I'm having the following error, when I'm going to > send an email from a client > > *451 4.3.5 Server configuration err

NOQUEUE: reject: ... 451 4.3.5 Server configuration error

2017-03-18 Thread lestraw
Hello Postfix Familty, I have configured it according to the postfix manuals a Postfix SASL e-mail server with Dovecot. And I'm having the following error, when I'm going to send an email from a client *451 4.3.5 Server configuration error * Postfix version 2.6.6 + Dovecot Ver

Re: Some people sending to us getting 451 4.3.5 Server configuration rejections

2014-08-27 Thread Ian Evans
On Wed, Aug 27, 2014 at 7:12 AM, Wietse Venema wrote: > Ian Evans: > > > First. the script should limit the time for DNS lookups. > > > > > > Second, the script should not die after BrokenPipeError exceptions. > > > > > > try: sys.stdout.flush() > > > except BrokenPipeError: pass > > > > > Again,

Re: Some people sending to us getting 451 4.3.5 Server configuration rejections

2014-08-27 Thread Wietse Venema
Ian Evans: > > First. the script should limit the time for DNS lookups. > > > > Second, the script should not die after BrokenPipeError exceptions. > > > > try: sys.stdout.flush() > > except BrokenPipeError: pass > > > Again, since I'm tired, I just want to be sure I understand...are you > suggesti

Re: Some people sending to us getting 451 4.3.5 Server configuration rejections

2014-08-26 Thread Ian Evans
On Tue, Aug 26, 2014 at 8:21 PM, Wietse Venema wrote: > Ian Evans: > > Aug 26 08:34:05 carson postfix/smtpd[16374]: warning: problem talking to > server private/policy-spf: Connection timed out > > This Postfix SMTP server time limit is specified with the > smtpd_policy_service_timeout parameter

Re: Some people sending to us getting 451 4.3.5 Server configuration rejections

2014-08-26 Thread Ian Evans
On Tue, Aug 26, 2014 at 8:21 PM, Wietse Venema wrote: > Ian Evans: > > Aug 26 08:34:05 carson postfix/smtpd[16374]: warning: problem talking to > server private/policy-spf: Connection timed out > > This Postfix SMTP server time limit is specified with the > smtpd_policy_service_timeout parameter

Re: Some people sending to us getting 451 4.3.5 Server configuration rejections

2014-08-26 Thread Wietse Venema
Ian Evans: > Aug 26 08:34:05 carson postfix/smtpd[16374]: warning: problem talking to > server private/policy-spf: Connection timed out This Postfix SMTP server time limit is specified with the smtpd_policy_service_timeout parameter (default: 100s). Your SPF script should reply in 10 seconds at

Re: Some people sending to us getting 451 4.3.5 Server configuration rejections

2014-08-26 Thread Ian Evans
d[27028]: NOQUEUE: reject: RCPT from > > mail-ig0-f175.google.com[209.85.213.175]: 451 4.3.5 Server configuration > > problem; from= to= proto=ESMTP > > helo= > Have very tired eyes today (up all night doing Emmy coverage) but there seems to be some issue with: Aug 26 08:34:

Re: Some people sending to us getting 451 4.3.5 Server configuration rejections

2014-08-26 Thread Wietse Venema
ssage. > > Before the line below, my friend's emails pass spf successfully. This is > what's showing up in the logs: > > > Aug 25 05:24:27 carson postfix/smtpd[27028]: NOQUEUE: reject: RCPT from > mail-ig0-f175.google.com[209.85.213.175]: 451 4.3.5 Server configurat

Some people sending to us getting 451 4.3.5 Server configuration rejections

2014-08-26 Thread Ian Evans
y friend's emails pass spf successfully. This is what's showing up in the logs: Aug 25 05:24:27 carson postfix/smtpd[27028]: NOQUEUE: reject: RCPT from mail-ig0-f175.google.com[209.85.213.175]: 451 4.3.5 Server configuration problem; from= to= proto=ESMTP helo= I don't want to go

Re: Strange "server configuration error" problem

2014-03-31 Thread Stefan Stefanov
Shoot me twice:-) It was an "OK" statement written with Cyrillic characters. Impossible to spot at a glance. Thanks for the help! On 31.03.2014 14:55, Viktor Dukhovni wrote: On Mon, Mar 31, 2014 at 11:17:07AM +0300, Stefan Stefanov wrote: 1314:Mar 17 15:02:21 Server postfix/smtpd[1324]: Anon

Re: Strange "server configuration error" problem

2014-03-31 Thread Viktor Dukhovni
On Mon, Mar 31, 2014 at 11:17:07AM +0300, Stefan Stefanov wrote: > 1314:Mar 17 15:02:21 Server postfix/smtpd[1324]: Anonymous TLS connection > established from unknown[113.11.251.194]: TLSv1.2 with cipher > ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) > 1315:Mar 17 15:02:22 Server postfix/smtpd[1324

Re: Strange "server configuration error" problem

2014-03-31 Thread Wietse Venema
Stefan Stefanov: > 1315:Mar 17 15:02:22 Server postfix/smtpd[1324]: warning: unknown smtpd > restriction: "" It is staring you in the face. Wietse

Strange "server configuration error" problem

2014-03-31 Thread Stefan Stefanov
nection established from unknown[113.11.251.194]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) 1315:Mar 17 15:02:22 Server postfix/smtpd[1324]: warning: unknown smtpd restriction: "" 1316:Mar 17 15:02:22 Server postfix/smtpd[1324]: NOQUEUE: reject: RCPT from unknown

Strange "server configuration error" problem

2014-03-31 Thread Stefan Stefanov
nection established from unknown[113.11.251.194]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) 1315:Mar 17 15:02:22 Server postfix/smtpd[1324]: warning: unknown smtpd restriction: "" 1316:Mar 17 15:02:22 Server postfix/smtpd[1324]: NOQUEUE: reject: RCPT from unknown

Re: Please adwise on finishing the mail server configuration

2014-03-13 Thread Noel Jones
On 3/13/2014 4:45 PM, Andrey Repin wrote: > Greetings, Noel Jones! > > Thank you for the reply, Noel. > I'm not seeing my own message sent to the list, is this normal? Maybe the amavis-users list server is filtering your mail. I don't recall seeing any from you either. Note some mail systems, no

Re: Please adwise on finishing the mail server configuration

2014-03-13 Thread Andrey Repin
Greetings, Noel Jones! Thank you for the reply, Noel. I'm not seeing my own message sent to the list, is this normal? >> At this moment, I have a working prototype of our organization's mail server, >> but I'm lacking some final touches on it, and would like to have some advice. >> >> The server

Re: Please adwise on finishing the mail server configuration

2014-03-13 Thread Noel Jones
On 3/13/2014 2:43 PM, Andrey Repin wrote: > Greetings, All! > > At this moment, I have a working prototype of our organization's mail server, > but I'm lacking some final touches on it, and would like to have some advice. > > The server suite consists of > > postfix > dovecot > PAM auth > OpenLD

Please adwise on finishing the mail server configuration

2014-03-13 Thread Andrey Repin
Greetings, All! At this moment, I have a working prototype of our organization's mail server, but I'm lacking some final touches on it, and would like to have some advice. The server suite consists of postfix dovecot PAM auth OpenLDAP backend behind that one. amavisd-new with it's own suite of

Re: 451 4.3.5 Server configuration problem

2013-11-01 Thread Steffan A. Cline
e server. I run a similar configuration with no issues. >> When >> DocuSign sends us a message, the maillog has this in it: >> >> Oct 29 12:09:32 saguarogold postfix/smtpd[10387]: NOQUEUE: reject: RCPT >> from mailch.docusign.net[206.25.247.155]: 451 4.3.5 Server >&g

Re: 451 4.3.5 Server configuration problem

2013-10-29 Thread Noel Jones
arogold postfix/smtpd[10387]: NOQUEUE: reject: RCPT > from mailch.docusign.net[206.25.247.155]: 451 4.3.5 Server configuration > problem; from= to= proto=ESMTP > helo= Look in your logs. The interesting entry is somewhere proceeding the entry you show here. http://www.postfix.org/DEBUG_README.

Re: 451 4.3.5 Server configuration problem

2013-10-29 Thread Benny Pedersen
]: NOQUEUE: reject: RCPT from mailch.docusign.net[206.25.247.155]: 451 4.3.5 Server configuration problem; from= to= proto=ESMTP helo= check_policy_service inet:127.0.0.1:6 is that service running ? and postfix is very old and outdated

451 4.3.5 Server configuration problem

2013-10-29 Thread Steffan A. Cline
[206.25.247.155]: 451 4.3.5 Server configuration problem; from= to= proto=ESMTP helo= Odd thing is that an identical server which has Eudora Internet Mail Server on it, receives similar emails from them fine. Here is the result of postconf -n. Not sure what the issue is. Perhaps its staring me in

Re: Anyone use this email server configuration ?

2013-09-12 Thread Viktor Dukhovni
On Thu, Sep 12, 2013 at 03:36:30PM +0200, Ralf Hildebrandt wrote: > > The blog recommends at least one of "smtp[d]_tls_loglevel = 2", > > this is unwise except when debugging. > > On a low traffic server? Even on a low traffic server the voluminous TLS logging just obfuscates the useful content

Re: Anyone use this email server configuration ?

2013-09-12 Thread Ralf Hildebrandt
* Viktor Dukhovni : > On Wed, Sep 11, 2013 at 01:26:25PM +0200, Ralf Hildebrandt wrote: > > > > Anyone has tested such server in real life ? > > > > > > http://sealedabstract.com/code/nsa-proof-your-e-mail-in-2-hours/ > > > > I finally got around reading this. > > I wonder if it should be more s

Re: Anyone use this email server configuration ?

2013-09-11 Thread DTNX Postmaster
On Sep 11, 2013, at 21:52, Viktor Dukhovni wrote: > On Wed, Sep 11, 2013 at 09:39:57PM +0200, DTNX Postmaster wrote: > >>> This is more reasonable, provided systems you send mail to all >>> support TLSv1 and up. What fraction of outbound handshakes end up >>> with SSLv3? >> >> Outbound is an e

Re: Anyone use this email server configuration ?

2013-09-11 Thread DTNX Postmaster
On Sep 11, 2013, at 21:37, Viktor Dukhovni wrote: > On Wed, Sep 11, 2013 at 09:12:40PM +0200, DTNX Postmaster wrote: > >> The reasoning was that accepting SSLv3/RC4-MD5 connections from systems >> for which that is apparently the maximum they can support, even today, >> constitutes a false sen

Re: Anyone use this email server configuration ?

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 09:39:57PM +0200, DTNX Postmaster wrote: > > This is more reasonable, provided systems you send mail to all > > support TLSv1 and up. What fraction of outbound handshakes end up > > with SSLv3? > > Outbound is an even smaller percentage of total TLS connections > establis

Re: Anyone use this email server configuration ?

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 10:03:52PM +0200, DTNX Postmaster wrote: > >> The odd thing is that both banks drop to RC4-MD5 when sending to > >> us. I've seen this on another product that we support ourselves as > >> well; the Postfix client negotiates a higher protocol level and > >> better cipher for

Re: Anyone use this email server configuration ?

2013-09-11 Thread DTNX Postmaster
On Sep 11, 2013, at 17:24, Viktor Dukhovni wrote: >> May do the same for outgoing connections. > > This is more reasonable, provided systems you send mail to all > support TLSv1 and up. What fraction of outbound handshakes end up > with SSLv3? Outbound is an even smaller percentage of total TL

Re: Anyone use this email server configuration ?

2013-09-11 Thread DTNX Postmaster
On Sep 11, 2013, at 17:24, Viktor Dukhovni wrote: > On Wed, Sep 11, 2013 at 04:57:01PM +0200, DTNX Postmaster wrote: > >>> SSLv3 is already disabled in Postfix 2.11 when the remote server >>> is authenticated via DNSSEC DANE TLSA records, because in this case >>> the Postfix SMTP client needs to

Re: Anyone use this email server configuration ?

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 09:12:40PM +0200, DTNX Postmaster wrote: > > This is counter-productive. You get TLSv1 whenever the client supports > > it, so rejecting SSLv3 at the server does not improve security. > > It rejects the systems that only support SSLv3, does it not? Or am I > understandin

Re: Anyone use this email server configuration ?

2013-09-11 Thread DTNX Postmaster
On Sep 11, 2013, at 16:34, Viktor Dukhovni wrote: > On Wed, Sep 11, 2013 at 01:26:25PM +0200, Ralf Hildebrandt wrote: > >>> Anyone has tested such server in real life ? >>> >>> http://sealedabstract.com/code/nsa-proof-your-e-mail-in-2-hours/ >> >> I finally got around reading this. >> >> I wo

Re: Anyone use this email server configuration ?

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 01:26:25PM +0200, Ralf Hildebrandt wrote: > > Anyone has tested such server in real life ? > > > > http://sealedabstract.com/code/nsa-proof-your-e-mail-in-2-hours/ > > I finally got around reading this. > I wonder if it should be more strict regaring the used ciphers (bot

Re: Anyone use this email server configuration ?

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 04:57:01PM +0200, DTNX Postmaster wrote: > > SSLv3 is already disabled in Postfix 2.11 when the remote server > > is authenticated via DNSSEC DANE TLSA records, because in this case > > the Postfix SMTP client needs to send the SNI extension to the > > server (just in case

Re: Anyone use this email server configuration ?

2013-09-11 Thread Viktor Dukhovni
On Wed, Sep 11, 2013 at 01:26:25PM +0200, Ralf Hildebrandt wrote: > > Anyone has tested such server in real life ? > > > > http://sealedabstract.com/code/nsa-proof-your-e-mail-in-2-hours/ > > I finally got around reading this. > > I wonder if it should be more strict regaring the used ciphers (b

Re: Anyone use this email server configuration ?

2013-09-11 Thread Ralf Hildebrandt
* Frank Bonnet : > Hello > > Anyone has tested such server in real life ? > > http://sealedabstract.com/code/nsa-proof-your-e-mail-in-2-hours/ I finally got around reading this. I wonder if it should be more strict regaring the used ciphers (both in Postfix and Dovecot), given that it's for self

Re: Anyone use this email server configuration ?

2013-09-03 Thread DTNX Postmaster
On Sep 2, 2013, at 23:13, LuKreme wrote: > For servers? Encrypting the drive on a always-on server seems a bit > pointless. Once the machine is up and running, the drive is, as you said, > unencrypted. However, if someone comes in to seize the machines, they will > have to power them off and t

Re: Anyone use this email server configuration ?

2013-09-02 Thread li...@rhsoft.net
Am 02.09.2013 23:13, schrieb LuKreme: > On 02 Sep 2013, at 15:02 , li...@rhsoft.net wrote: > >> Am 02.09.2013 22:55, schrieb LuKreme: >>> On 02 Sep 2013, at 07:10 , Littlefield, Tyler wrote: Second, you'll need to encrypt your harddrive, which I doubt this whole blog covers. >>> >>> E

Re: Anyone use this email server configuration ?

2013-09-02 Thread LuKreme
On 02 Sep 2013, at 15:02 , li...@rhsoft.net wrote: > > > Am 02.09.2013 22:55, schrieb LuKreme: >> On 02 Sep 2013, at 07:10 , Littlefield, Tyler wrote: >>> Second, you'll need to encrypt your harddrive, which I doubt this whole >>> blog covers. >> >> Encrypting your hard drive is trivial, at

Re: Anyone use this email server configuration ?

2013-09-02 Thread li...@rhsoft.net
Am 02.09.2013 22:55, schrieb LuKreme: > On 02 Sep 2013, at 07:10 , Littlefield, Tyler wrote: >> Second, you'll need to encrypt your harddrive, which I doubt this whole blog >> covers. > > Encrypting your hard drive is trivial, at least in OS X and, I hear, even in > Windows. and after that?

Re: Anyone use this email server configuration ?

2013-09-02 Thread LuKreme
Top-posting this once. This is obnoxious. Stop it. On 02 Sep 2013, at 07:35 , Bruce Markey wrote: > > -BEGIN PGP PUBLIC KEY BLOCK- > Version: GnuPG v1.4.12 (GNU/Linux) > > mQINBFIjp+0BEACohL2HkOtWdsFyR+PUltMawCIfXgo4JWYElCLKWSRdwy8H+z2/ > PmwHS2YMsNB5GX+jbv0m3EMJlqCZBRKXISeczFKSj/2Fit7

Re: Anyone use this email server configuration ?

2013-09-02 Thread LuKreme
On 02 Sep 2013, at 07:10 , Littlefield, Tyler wrote: > Second, you'll need to encrypt your harddrive, which I doubt this whole blog > covers. Encrypting your hard drive is trivial, at least in OS X and, I hear, even in Windows. I suspect it's more difficult in linux/freebsd, but I bet not much

Re: Anyone use this email server configuration ?

2013-09-02 Thread DTNX Postmaster
On Sep 2, 2013, at 17:43, Ansgar Wiechers wrote: > On 2013-09-02 Littlefield, Tyler wrote: >> On 9/2/2013 9:35 AM, Bruce Markey wrote: >>> The only way to "nsa proof" is to encrypt end to end with pgp. > ^^^ >>> I run postfix with gpg-ma

Re: Anyone use this email server configuration ?

2013-09-02 Thread Ansgar Wiechers
On 2013-09-02 Littlefield, Tyler wrote: > On 9/2/2013 9:35 AM, Bruce Markey wrote: >> The only way to "nsa proof" is to encrypt end to end with pgp. ^^^ >> I run postfix with gpg-mailgate. >> All incoming mail is encrypted with that users

Re: Anyone use this email server configuration ?

2013-09-02 Thread Littlefield, Tyler
On 9/2/2013 9:35 AM, Bruce Markey wrote: The only way to "nsa proof" is to encrypt end to end with pgp. I run postfix with gpg-mailgate. All incoming mail is encrypted with that users public key as it comes in for any mail that is not already encrypted client side using pgp. This makes sense,

Re: Anyone use this email server configuration ?

2013-09-02 Thread Bruce Markey
The only way to "nsa proof" is to encrypt end to end with pgp. I run postfix with gpg-mailgate. All incoming mail is encrypted with that users public key as it comes in for any mail that is not already encrypted client side using pgp. Bruce. -- Please use PGP, ENCRYPT everything. For informat

Re: Anyone use this email server configuration ?

2013-09-02 Thread Littlefield, Tyler
FWIW, I seen the url and stopped there. there is literally no way to NSA-proof your email for a number of reasons: First, email is sent cleartext. Even if you authenticate to send and you authenticate to receive, it's going through servers cleartext. A tap before your server is all it would take

Anyone use this email server configuration ?

2013-09-02 Thread Frank Bonnet
Hello Anyone has tested such server in real life ? http://sealedabstract.com/code/nsa-proof-your-e-mail-in-2-hours/ Thank you

Re: Server configuration problem

2011-10-04 Thread Glenn English
On Oct 4, 2011, at 10:31 AM, Noel Jones wrote: >> That's postgrey. It's running, but bears looking into... > connection refused suggests it's either not running or not the right > port. Postgrey wasn't running -- I misinterpreted ps. I put it in monit to be restarted if it ever quits again. Th

Re: Server configuration problem

2011-10-04 Thread Noel Jones
tpd[17681]: warning: problem talking to server >> 127.0.0.1:6: Connection refused > > entries. That's postgrey. It's running, but bears looking into... > connection refused suggests it's either not running or not the right port. At any rate, that's the s

Re: Server configuration problem

2011-10-04 Thread Glenn English
On Oct 4, 2011, at 9:05 AM, Noel Jones wrote: > Look in the log for more information. > http://www.postfix.org/DEBUG_README.html#logging Thanks, Noel. There were about 99 million: > server postfix/smtpd[17681]: warning: problem talking to server > 127.0.0.1:6: Connection refused entries.

Re: Server configuration problem

2011-10-04 Thread Noel Jones
On 10/4/2011 9:54 AM, Glenn English wrote: > I'm getting a huge amount of Server configuration problem rejects. But not > all -- I receive from my own nets and some lists. postfix check says I'm OK > (I don't know if it checks the configuration(s)), and postfix resta

Re: Server configuration problem

2011-10-04 Thread Matt Hayes
On 10/4/2011 10:54 AM, Glenn English wrote: I'm getting a huge amount of Server configuration problem rejects. But not all -- I receive from my own nets and some lists. postfix check says I'm OK (I don't know if it checks the configuration(s)), and postfix restarts without co

Server configuration problem

2011-10-04 Thread Glenn English
I'm getting a huge amount of Server configuration problem rejects. But not all -- I receive from my own nets and some lists. postfix check says I'm OK (I don't know if it checks the configuration(s)), and postfix restarts without complaint. > root@server:/etc/po

Re: Question: 451 4.3.5 Server configuration problem (in reply to RCPT TO command))

2011-09-13 Thread Stan Hoeppner
You still don't understand. The problem isn't your Postfix MTA, but the remote MTA. Send a similar email to one of these broken servers using a Gmail account. You'll receive a bounce with the same message you pasted here: "Server configuration problem". The o

Re: Question: 451 4.3.5 Server configuration problem (in reply to RCPT TO command))

2011-09-13 Thread Simon Loewenthal/NL/Tele2
roblem lies >>>> with my site. In the case of the example below, the message is delivered. >>> SMTP is a client-server protocol. >>> >>> When sending mail, Postfix is the SMTP client. >>> >>> When receiving mail, Postfix is the SMTP server. &

Re: Question: 451 4.3.5 Server configuration problem (in reply to RCPT TO command))

2011-09-13 Thread Reindl Harald
ivered. >> SMTP is a client-server protocol. >> >> When sending mail, Postfix is the SMTP client. >> >> When receiving mail, Postfix is the SMTP server. >> >> When the SMTP server replies with "server configuration error" then >> the SMTP

Re: Question: 451 4.3.5 Server configuration problem (in reply to RCPT TO command))

2011-09-13 Thread Simon Loewenthal/NL/Tele2
client. > > When receiving mail, Postfix is the SMTP server. > > When the SMTP server replies with "server configuration error" then > the SMTP server has a problem. > > Wietse Thank-you Wietse. Thus, the problem is my broken server. Next step is to work out where

Re: Question: 451 4.3.5 Server configuration problem (in reply to RCPT TO command))

2011-09-13 Thread Wietse Venema
ple of sites, hence I wonder if the problem lies > with my site. In the case of the example below, the message is delivered. SMTP is a client-server protocol. When sending mail, Postfix is the SMTP client. When receiving mail, Postfix is the SMTP server. When the SMTP server replies with &qu

Re: Question: 451 4.3.5 Server configuration problem (in reply to RCPT TO command))

2011-09-13 Thread Reindl Harald
167] said: 451 4.3.5 Server configuration > problem (in reply to RCPT TO command)) if you get from a remote host "said: 451 4.3.5 Server configuration problem" this message says clearly that the remite host has a configuration problem and this has nothing to do with you signature.asc Description: OpenPGP digital signature

Question: 451 4.3.5 Server configuration problem (in reply to RCPT TO command))

2011-09-13 Thread Simon Loewenthal/NL/Tele2
1, dsn=4.3.5, status=deferred (host mail.gigahost.dk[89.186.169.167] said: 451 4.3.5 Server configuration problem (in reply to RCPT TO command)) Sep 12 18:08:52 logout postfix/qmgr[12672]: 91545817DA: from=, size=31400, nrcpt=1 (queue active) Sep 12 18:08:53 logout postfix/smtp[28548]: 91545817DA

Re: 451 4.3.5 Server configuration problem

2010-05-21 Thread Israel Garcia
On Fri, May 21, 2010 at 11:10 PM, Gary Smith wrote: >> What about avoid the NOQUEUE error on the smtp server when policy >> service is down? I mean, queue all mail until the policy server is UP >> again. Is it possible? > > That defeats the use of the policy server.  The purpose of the policy serv

RE: 451 4.3.5 Server configuration problem

2010-05-21 Thread Gary Smith
> What about avoid the NOQUEUE error on the smtp server when policy > service is down? I mean, queue all mail until the policy server is UP > again. Is it possible? That defeats the use of the policy server. The purpose of the policy server is to help determine if it should be queued or rejected

Re: 451 4.3.5 Server configuration problem

2010-05-21 Thread Noel Jones
16:43:17 server postfix/smtpd[23075]: NOQUEUE: reject: RCPT from localhost.domain[127.0.0.1]: 451 4.3.5 Server configuration problem; from=to=proto=SMTP helo= How can I ignore the policy server if it's down? Any suggest to my server config? There is no config directive to ignore a b

  1   2   >