Re: smtpd_client_restrictions is EMPTY, beside setting in main.cf

2009-01-20 Thread Ralf Hildebrandt
* Thomas Ackermann t...@tja-server.de:
 Hello,
 i seem to be unable to set the smtpd_client_restrictions Variable!

 In master.cf, there is an option for smtps that sets this to  
 permit_sasl_authenticated,reject.
 In main.cf, i try to set this to reject_invalid_hostname.

 In postconf -n the variable is empty!

postconf -n shows main.cf settings, not master.cf settings

Why not use:

postconf -e smtpd_client_restrictions=reject_invalid_hostname

-- 
Ralf Hildebrandt (ralf.hildebra...@charite.de)  snick...@charite.de
Postfix - Einrichtung, Betrieb und Wartung   Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Life is like sendmail: you're not sure you know how to handle it, but
you know it'll end in tears.   -- Malcolm Ray 


Re: smtpd_client_restrictions is EMPTY, beside setting in main.cf

2009-01-20 Thread Brian Evans - Postfix List
Thomas Ackermann wrote:
 Hello,
 i seem to be unable to set the smtpd_client_restrictions Variable!

 In master.cf, there is an option for smtps that sets this to
 permit_sasl_authenticated,reject.
 In main.cf, i try to set this to reject_invalid_hostname.

 In postconf -n the variable is empty!

 So, i assume that there is some other reference that prevents the
 variable to be set or used.
 OR, there is some major bug in my config :-/

 Does anybody know, what i did wrong?


 Both files below, also a postfix -n output.

 main.cf:

 smtpd_client_restrictions = reject_invalid_hostname

Seen.

 postconf -n:

 smtpd_client_restrictions = reject_invalid_hostname


Seen.

 postconf -d smtpd_client_restrictions
 smtpd_client_restrictions =
'Postconf -d' means show me the DEFAULTS not what is current.

Brian


Re: smtpd_client_restrictions is EMPTY, beside setting in main.cf

2009-01-20 Thread Thomas Ackermann

Ralf Hildebrandt schrieb:

postconf -n shows main.cf settings, not master.cf settings

Why not use:

postconf -e smtpd_client_restrictions=reject_invalid_hostname
  


But as far as i understand, this just sets the variable in main.cf - and 
there, it is already included!


To show this:

r...@localhost:/etc/postfix,$ postconf -d smtpd_client_restrictions
smtpd_client_restrictions =

r...@localhost:/etc/postfix,$ grep ^smtpd_client_restrictions main.cf
smtpd_client_restrictions = reject_invalid_hostname

r...@localhost:/etc/postfix,$ postconf -e 
smtpd_client_restrictions=reject_invalid_hostname


r...@localhost:/etc/postfix,$ grep ^smtpd_client_restrictions 
main.cfsmtpd_client_restrictions = reject_invalid_hostname


r...@localhost:/etc/postfix,$ postconf -d smtpd_client_restrictions
smtpd_client_restrictions =

Still empty :-O


Re: smtpd_client_restrictions is EMPTY, beside setting in main.cf

2009-01-20 Thread Thomas Ackermann

Brian Evans - Postfix List schrieb:

'Postconf -d' means show me the DEFAULTS not what is current.
  


Uh..

I already feared a realy stupid mistake on my side :)

I used it in this sense, so far - but assumed that this default will be 
overwritten (and displayed) when actually set in main.cf
So, that -d outputs the complete settings for default settings and all 
new settings (instead of the default).


So, i cannot save my config with -d and not with -n, but need to use 
the -n output and exchange any changed output from default to the new 
values. Will read man postconf again :D


Thank you!

(and out ...)


Re: smtpd_client_restrictions is EMPTY, beside setting in main.cf

2009-01-20 Thread Pascal Volk
On 20.01.2009 16:07 Thomas Ackermann wrote:
 ...
 r...@localhost:/etc/postfix,$ postconf -d smtpd_client_restrictions
 smtpd_client_restrictions =

man postconf:
-d Print default parameter settings instead of actual settings.

use `postconf smtpd_client_restrictions` to see your current
smtpd_client_restrictions.


Regards,
Pascal

-- 
Ubuntu is an ancient African word meaning “I can’t install Debian.”
 -- unknown


Re: smtpd_client_restrictions is EMPTY, beside setting in main.cf

2009-01-20 Thread mouss
Thomas Ackermann a écrit :
 Brian Evans - Postfix List schrieb:
 'Postconf -d' means show me the DEFAULTS not what is current.
   
 
 Uh..
 
 I already feared a realy stupid mistake on my side :)
 
 I used it in this sense, so far - but assumed that this default will be
 overwritten (and displayed) when actually set in main.cf
 So, that -d outputs the complete settings for default settings and all
 new settings (instead of the default).

no, -d shows the default values only, the values postfix was built
with. it doesn't show any new settings.


 
 So, i cannot save my config with -d and not with -n, but need to use
 the -n output and exchange any changed output from default to the new
 values. Will read man postconf again :D
 

what you mean is unclear.

To set a variable, use 'postconf -e' or edit main.cf

To see the values of variables that are set in main.cf, use 'postconf -n'

To see the defaut values, i.e. the values set when postfix is compiled,
use 'postconf -d'

notes:

postconf -n does not show the values of custom variables. in particular,
if you create smtpd_restriction_classes, you won't see how these classes
are defined in the output of 'postconf -n'

postconf -n does not parse master.cf. so a setting may be overriden in
master.cf even if you don't see it in 'postconf -n' output.