On 08/06/16 13:34, Catalin Muresan wrote:
> On 8 June 2016 at 11:24, Catalin Muresan <catalin.mure...@gmail.com> wrote:
>
> sau poate ca ai (mult mai plauzibil pentru ca e cam default prin toate
> exemplele):
>
> smtpd_tls_auth_only = yes
>
> Oricum e simplu de verificat, daca dai telnet mail.server.com 587 nu ar
> trebui sa vezi AUTH decit dupa ce conexiunea e SSL.
>
> 220 mail ESMTP Postfix
> ehlo me
> 250-mail
> 250-PIPELINING
> 250-SIZE 204800000
> 250-VRFY
> 250-ETRN
> *250-STARTTLS*
> 250-ENHANCEDSTATUSCODES
> 250-8BITMIME
> 250 DSN


Erau prin main.cf setarile astea, e ok din punctul asta de vedere, nu se 
poate face AUTH decat dupa SSL.
Dar revenind la problema initiala, daca smtpd_client_restrictions ramane 
asa cum e in main.cf (cu  restrictii de rbl) atunci comunicatia pe 
submission e blocata:

Jun  8 15:36:43 mail postfix/submission/smtpd[29802]: connect from 
unknown[213.233.85.145]
Jun  8 15:37:03 mail postfix/submission/smtpd[29802]: NOQUEUE: reject: 
CONNECT from unknown[213.233.85.145]: 554 5.7.1 Service unavailable; 
Client host [213.233.85.145] blocked using zen.spamhaus.org; 
https://www.spamhaus.org/query/ip/213.233.85.145; proto=SMTP


Daca in master.cf fac override la setarile din main.cf:

     -o 
smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject


Atunci ma rejecteaza cu access denied:

Jun  8 15:53:58 mail postfix/submission/smtpd[32450]: connect from 
unknown[213.233.85.145]
Jun  8 15:53:58 mail postfix/submission/smtpd[32450]: NOQUEUE: reject: 
CONNECT from unknown[213.233.85.145]: 554 5.7.1 
<unknown[213.233.85.145]>: Client host rejected: Access denied; proto=SMTP


Ceva nu fac bine pe undeva.


Mersi,
--
Catalin Bucur
_______________________________________________
RLUG mailing list
RLUG@lists.lug.ro
http://lists.lug.ro/mailman/listinfo/rlug

Raspunde prin e-mail lui