Re: [rlug] Postfix master.cf override main.cf

2016-06-08 Fir de Conversatie Adi Pircalabu
Salut, mi se pare ca ai complicat-o prea tare. Pune in main.cf
"smtpd_delay_reject = yes" iar in master.cf ceva de genul:
submission inet n   -   n   -   -   smtpd
  -o smtpd_tls_security_level=encrypt
  -o smtpd_tls_key_file=/etc/pki/tls/certs/mykey.pem
  -o smtpd_tls_cert_file=/etc/pki/tls/certs/mycert.pem
  -o smtpd_tls_CAfile=/etc/pki/tls/certs/myca.pem
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o syslog_name=postfix-submission
Restarteaza si vezi daca merge.


On Wed, Jun 8, 2016 at 8:35 AM, Catalin Bucur  wrote:
> Salutare,
>
>
> Se da:
> # cat /etc/centos-release
> CentOS Linux release 7.2.1511 (Core)
> # uname -a
> Linux mail 3.10.0-327.10.1.el7.x86_64 #1 SMP Tue Feb 16 17:03:50 UTC
> 2016 x86_64 x86_64 x86_64 GNU/Linux
> # rpm -qa|grep postfix
> postfix-2.10.1-6.el7.x86_64
>
> In main.cf am diverse restrictii obisnuite:
> smtpd_client_restrictions = hash:/etc/postfix/access,
>  permit_mynetworks,
>  permit_sasl_authenticated,
>  reject_rbl_client zen.spamhaus.org,
>  reject_rbl_client bl.spamcop.net, [etc]
>
> Ideea e ca pentru trimiterea de mailuri (prin portul de submission de
> exemplu) sa nu faca verificarile de mai sus. Daca ma autentific sa fie
> de ajuns sa accepte mailul si sa-l trimita, fara sa ma streseze de
> exemplu ca ip-ul public de la care trimit este prin vreun blacklist. In
> master.cf am facut asa:
>
> submission  inet  n -   n   -   -   smtpd
>  -o syslog_name=postfix/submission
>  -o smtpd_etrn_restrictions=reject
>  -o smtpd_sasl_auth_enable=yes
>  -o receive_override_options=no_address_mappings
>  -o
> smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>  -o
> smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>
> Si chiar vad procesul de postfix pentru submission pornit ca atare:
>
> postfix   6717  0.0  0.1 106752  5780 ?S01:20   0:00  \_
> smtpd -n submission -t inet -u -o stress= -s 2 -o
> syslog_name=postfix/submission -o smtpd_etrn_restrictions=reject -o
> smtpd_sasl_auth_enable=yes -o
> receive_override_options=no_address_mappings -o
> smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
> -o
> smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>
> In schimb cand incerc sa trimit mail:
>
> Jun  8 01:17:16 mail postfix/submission/smtpd[6260]: connect from
> unknown[213.233.85.145]
> Jun  8 01:17:16 mail postfix/submission/smtpd[6260]: NOQUEUE: reject:
> CONNECT from unknown[213.233.85.145]: 554 5.7.1
> : Client host rejected: Access denied; proto=SMTP
> Jun  8 01:17:47 mail postfix/submission/smtpd[6276]: connect from
> unknown[213.233.85.145]
> Jun  8 01:17:47 mail postfix/submission/smtpd[6276]: NOQUEUE: reject:
> CONNECT from unknown[213.233.85.145]: 554 5.7.1
> : Client host rejected: Access denied; proto=SMTP
> Jun  8 01:18:17 mail postfix/submission/smtpd[6276]: lost connection
> after UNKNOWN from unknown[213.233.85.145]
> Jun  8 01:18:17 mail postfix/submission/smtpd[6276]: disconnect from
> unknown[213.233.85.145]
> Jun  8 01:18:18 mail postfix/smtpd[6315]: connect from
> unknown[213.233.85.145]
> Jun  8 01:18:38 mail postfix/smtpd[6315]: NOQUEUE: reject: CONNECT from
> unknown[213.233.85.145]: 554 5.7.1 Service unavailable; Client host
> [213.233.85.145] blocked using zen.spamhaus.org;
> https://www.spamhaus.org/query/ip/213.233.85.145; proto=SMTP
>
> Din teorie, ce scrie in master.cf face override la ce e in main.cf dar
> la mine nu :-) Imi scapa ceva, dar nu stiu ce, asa ca daca aveti vreo
> idee...
>
>
> Mersi,
>
> --
> Catalin Bucur
>
> ___
> RLUG mailing list
> RLUG@lists.lug.ro
> http://lists.lug.ro/mailman/listinfo/rlug



-- 
Adi Pircalabu
___
RLUG mailing list
RLUG@lists.lug.ro
http://lists.lug.ro/mailman/listinfo/rlug


Re: [rlug] Postfix master.cf override main.cf

2016-06-08 Fir de Conversatie Catalin Muresan
foloseste:

debug_peer_list = 213.233.85.145

sa vedem daca se poate sesiunea SMTP.

On 8 June 2016 at 14:24, Catalin Bucur  wrote:

> On 08/06/16 16:07, Catalin Muresan wrote:
> > Tu ai citit ce am scris eu ? Ai uitat sa pui   -o smtpd_enforce_tls=yes
> > si nu face SASL auth pentru ca nu are cum si primeste reject.
> > Setarile din master.cf se aplica doar la submission, ce ai in main.cf se
> > aplica la smtpd
> > Deaia ai submission si smtps de ex. si in main.cf ai lmtp, smtp, smtpd
> > (alte nume).
>
>
> submission  inet  n -   n   -   -   smtpd
>  -o syslog_name=postfix/submission
>  -o smtpd_etrn_restrictions=reject
>  -o smtpd_enforce_tls=yes
>  -o smtpd_tls_auth_only=yes
>  -o smtpd_sasl_auth_enable=yes
>  -o smtpd_use_tls=yes
>  -o receive_override_options=no_address_mappings
>  -o
>
> smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>
>
> Jun  8 16:20:21 mail postfix/submission/smtpd[3746]: connect from
> unknown[213.233.85.145]
> Jun  8 16:20:21 mail postfix/submission/smtpd[3746]: NOQUEUE: reject:
> CONNECT from unknown[213.233.85.145]: 554 5.7.1
> : Client host rejected: Access denied; proto=SMTP
>
>
> Doar daca scot linia cu smtpd_client_restrictions din master.cf imi
> functioneaza trimiterea.
>
>
> --
> Catalin Bucur
> ___
> RLUG mailing list
> RLUG@lists.lug.ro
> http://lists.lug.ro/mailman/listinfo/rlug
>
___
RLUG mailing list
RLUG@lists.lug.ro
http://lists.lug.ro/mailman/listinfo/rlug


Re: [rlug] Postfix master.cf override main.cf

2016-06-08 Fir de Conversatie Catalin Bucur
On 08/06/16 16:24, Catalin Bucur wrote:
> submission  inet  n -   n   -   -   smtpd
> -o syslog_name=postfix/submission
> -o smtpd_etrn_restrictions=reject
> -o smtpd_enforce_tls=yes
> -o smtpd_tls_auth_only=yes
> -o smtpd_sasl_auth_enable=yes
> -o smtpd_use_tls=yes
> -o receive_override_options=no_address_mappings
> -o
> smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>
>
>
> Jun  8 16:20:21 mail postfix/submission/smtpd[3746]: connect from
> unknown[213.233.85.145]
> Jun  8 16:20:21 mail postfix/submission/smtpd[3746]: NOQUEUE: reject:
> CONNECT from unknown[213.233.85.145]: 554 5.7.1
> : Client host rejected: Access denied; proto=SMTP
>
>
> Doar daca scot linia cu smtpd_client_restrictions din master.cf imi
> functioneaza trimiterea.


Am gasit raspunsul pana la urma:


"> smtpd_delay_reject = no

http://www.postfix.org/postconf.5.html#smtpd_delay_reject

Here, most likely. Ran into something very similar last week, and this 
was the cause.

I suspect that if you were to increase logging detail, you'd find that 
'permit_sasl_authenticated' evaluates to zero during the client 
restrictions stage because of a delay in getting back an answer from 
whatever SASL backend you have in use. Postfix evaluates the rest of the 
client restrictions, and denies you access.

Try setting 'smtpd_delay_reject' to yes, which is the default, and 
consolidate all your restrictions under 'smtpd_recipient_restrictions' 
instead."


Intr-adevar aveam setat pe no smtpd_delay_reject pentru alte restrictii. 
Am revenit pe yes deocamdata si s-a rezolvat si problema initiala.


Numai bine,
Catalin Bucur
___
RLUG mailing list
RLUG@lists.lug.ro
http://lists.lug.ro/mailman/listinfo/rlug


Re: [rlug] Postfix master.cf override main.cf

2016-06-08 Fir de Conversatie Catalin Bucur
On 08/06/16 16:07, Catalin Muresan wrote:
> Tu ai citit ce am scris eu ? Ai uitat sa pui   -o smtpd_enforce_tls=yes
> si nu face SASL auth pentru ca nu are cum si primeste reject.
> Setarile din master.cf se aplica doar la submission, ce ai in main.cf se
> aplica la smtpd
> Deaia ai submission si smtps de ex. si in main.cf ai lmtp, smtp, smtpd
> (alte nume).


submission  inet  n -   n   -   -   smtpd
 -o syslog_name=postfix/submission
 -o smtpd_etrn_restrictions=reject
 -o smtpd_enforce_tls=yes
 -o smtpd_tls_auth_only=yes
 -o smtpd_sasl_auth_enable=yes
 -o smtpd_use_tls=yes
 -o receive_override_options=no_address_mappings
 -o 
smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject


Jun  8 16:20:21 mail postfix/submission/smtpd[3746]: connect from 
unknown[213.233.85.145]
Jun  8 16:20:21 mail postfix/submission/smtpd[3746]: NOQUEUE: reject: 
CONNECT from unknown[213.233.85.145]: 554 5.7.1 
: Client host rejected: Access denied; proto=SMTP


Doar daca scot linia cu smtpd_client_restrictions din master.cf imi 
functioneaza trimiterea.


--
Catalin Bucur
___
RLUG mailing list
RLUG@lists.lug.ro
http://lists.lug.ro/mailman/listinfo/rlug


Re: [rlug] Postfix master.cf override main.cf

2016-06-08 Fir de Conversatie Catalin Muresan
2016-06-08 14:00 GMT+01:00 Catalin Bucur :

> On 08/06/16 13:34, Catalin Muresan wrote:
> > On 8 June 2016 at 11:24, Catalin Muresan 
> wrote:
> >
> > sau poate ca ai (mult mai plauzibil pentru ca e cam default prin toate
> > exemplele):
> >
> > smtpd_tls_auth_only = yes
> >
> > Oricum e simplu de verificat, daca dai telnet mail.server.com 587 nu ar
> > trebui sa vezi AUTH decit dupa ce conexiunea e SSL.
> >
> > 220 mail ESMTP Postfix
> > ehlo me
> > 250-mail
> > 250-PIPELINING
> > 250-SIZE 20480
> > 250-VRFY
> > 250-ETRN
> > *250-STARTTLS*
> > 250-ENHANCEDSTATUSCODES
> > 250-8BITMIME
> > 250 DSN
>
>
> Erau prin main.cf setarile astea, e ok din punctul asta de vedere, nu se
> poate face AUTH decat dupa SSL.
> Dar revenind la problema initiala, daca smtpd_client_restrictions ramane
> asa cum e in main.cf (cu  restrictii de rbl) atunci comunicatia pe
> submission e blocata:
>
> Jun  8 15:36:43 mail postfix/submission/smtpd[29802]: connect from
> unknown[213.233.85.145]
> Jun  8 15:37:03 mail postfix/submission/smtpd[29802]: NOQUEUE: reject:
> CONNECT from unknown[213.233.85.145]: 554 5.7.1 Service unavailable;
> Client host [213.233.85.145] blocked using zen.spamhaus.org;
> https://www.spamhaus.org/query/ip/213.233.85.145; proto=SMTP
>
>
> Daca in master.cf fac override la setarile din main.cf:
>
>  -o
>
> smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>
>
> Atunci ma rejecteaza cu access denied:
>
> Jun  8 15:53:58 mail postfix/submission/smtpd[32450]: connect from
> unknown[213.233.85.145]
> Jun  8 15:53:58 mail postfix/submission/smtpd[32450]: NOQUEUE: reject:
> CONNECT from unknown[213.233.85.145]: 554 5.7.1
> : Client host rejected: Access denied; proto=SMTP
>
>
> Ceva nu fac bine pe undeva.
>

Tu ai citit ce am scris eu ? Ai uitat sa pui   -o smtpd_enforce_tls=yes
si nu face SASL auth pentru ca nu are cum si primeste reject.
Setarile din master.cf se aplica doar la submission, ce ai in main.cf se
aplica la smtpd
Deaia ai submission si smtps de ex. si in main.cf ai lmtp, smtp, smtpd
(alte nume).

Mai citeste odata cele 2 mailuri dinainte.



>
>
> Mersi,
> --
> Catalin Bucur
> ___
> RLUG mailing list
> RLUG@lists.lug.ro
> http://lists.lug.ro/mailman/listinfo/rlug
>
___
RLUG mailing list
RLUG@lists.lug.ro
http://lists.lug.ro/mailman/listinfo/rlug


Re: [rlug] Postfix master.cf override main.cf

2016-06-08 Fir de Conversatie Catalin Bucur
On 08/06/16 13:34, Catalin Muresan wrote:
> On 8 June 2016 at 11:24, Catalin Muresan  wrote:
>
> sau poate ca ai (mult mai plauzibil pentru ca e cam default prin toate
> exemplele):
>
> smtpd_tls_auth_only = yes
>
> Oricum e simplu de verificat, daca dai telnet mail.server.com 587 nu ar
> trebui sa vezi AUTH decit dupa ce conexiunea e SSL.
>
> 220 mail ESMTP Postfix
> ehlo me
> 250-mail
> 250-PIPELINING
> 250-SIZE 20480
> 250-VRFY
> 250-ETRN
> *250-STARTTLS*
> 250-ENHANCEDSTATUSCODES
> 250-8BITMIME
> 250 DSN


Erau prin main.cf setarile astea, e ok din punctul asta de vedere, nu se 
poate face AUTH decat dupa SSL.
Dar revenind la problema initiala, daca smtpd_client_restrictions ramane 
asa cum e in main.cf (cu  restrictii de rbl) atunci comunicatia pe 
submission e blocata:

Jun  8 15:36:43 mail postfix/submission/smtpd[29802]: connect from 
unknown[213.233.85.145]
Jun  8 15:37:03 mail postfix/submission/smtpd[29802]: NOQUEUE: reject: 
CONNECT from unknown[213.233.85.145]: 554 5.7.1 Service unavailable; 
Client host [213.233.85.145] blocked using zen.spamhaus.org; 
https://www.spamhaus.org/query/ip/213.233.85.145; proto=SMTP


Daca in master.cf fac override la setarile din main.cf:

 -o 
smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject


Atunci ma rejecteaza cu access denied:

Jun  8 15:53:58 mail postfix/submission/smtpd[32450]: connect from 
unknown[213.233.85.145]
Jun  8 15:53:58 mail postfix/submission/smtpd[32450]: NOQUEUE: reject: 
CONNECT from unknown[213.233.85.145]: 554 5.7.1 
: Client host rejected: Access denied; proto=SMTP


Ceva nu fac bine pe undeva.


Mersi,
--
Catalin Bucur
___
RLUG mailing list
RLUG@lists.lug.ro
http://lists.lug.ro/mailman/listinfo/rlug


Re: [rlug] Postfix master.cf override main.cf

2016-06-08 Fir de Conversatie Catalin Muresan
On 8 June 2016 at 11:24, Catalin Muresan  wrote:

>
>
> On 7 June 2016 at 23:35, Catalin Bucur  wrote:
>
>> Salutare,
>>
>>
>> Se da:
>> # cat /etc/centos-release
>> CentOS Linux release 7.2.1511 (Core)
>> # uname -a
>> Linux mail 3.10.0-327.10.1.el7.x86_64 #1 SMP Tue Feb 16 17:03:50 UTC
>> 2016 x86_64 x86_64 x86_64 GNU/Linux
>> # rpm -qa|grep postfix
>> postfix-2.10.1-6.el7.x86_64
>>
>> In main.cf am diverse restrictii obisnuite:
>> smtpd_client_restrictions = hash:/etc/postfix/access,
>>  permit_mynetworks,
>>  permit_sasl_authenticated,
>>  reject_rbl_client zen.spamhaus.org,
>>  reject_rbl_client bl.spamcop.net, [etc]
>>
>> Ideea e ca pentru trimiterea de mailuri (prin portul de submission de
>> exemplu) sa nu faca verificarile de mai sus. Daca ma autentific sa fie
>> de ajuns sa accepte mailul si sa-l trimita, fara sa ma streseze de
>> exemplu ca ip-ul public de la care trimit este prin vreun blacklist. In
>> master.cf am facut asa:
>>
>> submission  inet  n -   n   -   -   smtpd
>>  -o syslog_name=postfix/submission
>>  -o smtpd_etrn_restrictions=reject
>>  -o smtpd_sasl_auth_enable=yes
>>  -o receive_override_options=no_address_mappings
>>  -o
>>
>> smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>>  -o
>>
>> smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>>
>
> ce nu vad e TLS enabled, la submission trebuie sa ai ceva de genul:
>
>   -o smtpd_enforce_tls=yes
>
> si probabil ai ceva de genul:
>
> smtpd_sasl_security_options = noanonymous, noplaintext
> smtpd_sasl_tls_security_options = noanonymous
>

sau poate ca ai (mult mai plauzibil pentru ca e cam default prin toate
exemplele):

smtpd_tls_auth_only = yes

Oricum e simplu de verificat, daca dai telnet mail.server.com 587 nu ar
trebui sa vezi AUTH decit dupa ce conexiunea e SSL.

220 mail ESMTP Postfix
ehlo me
250-mail
250-PIPELINING
250-SIZE 20480
250-VRFY
250-ETRN
*250-STARTTLS*
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN

[cata@lemon ~]$ openssl s_client -connect mail:587 -starttls smtp
CONNECTED(0003)
..
..
250 DSN
ehlo me
250-mail
250-PIPELINING
250-SIZE 20480
250-VRFY
250-ETRN
*250-AUTH PLAIN LOGIN*
*250-AUTH=PLAIN LOGIN*
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN



> care nu permite sasl auth decit pe encrypted connections ceea ce duce la
> reject.
>
> pune 'postconf |grep smtpd_sasl' undeva. Sau grep smtpd_.
>
>
>
>>
>> Si chiar vad procesul de postfix pentru submission pornit ca atare:
>>
>> postfix   6717  0.0  0.1 106752  5780 ?S01:20   0:00  \_
>> smtpd -n submission -t inet -u -o stress= -s 2 -o
>> syslog_name=postfix/submission -o smtpd_etrn_restrictions=reject -o
>> smtpd_sasl_auth_enable=yes -o
>> receive_override_options=no_address_mappings -o
>>
>> smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>> -o
>>
>> smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>>
>> In schimb cand incerc sa trimit mail:
>>
>> Jun  8 01:17:16 mail postfix/submission/smtpd[6260]: connect from
>> unknown[213.233.85.145]
>> Jun  8 01:17:16 mail postfix/submission/smtpd[6260]: NOQUEUE: reject:
>> CONNECT from unknown[213.233.85.145]: 554 5.7.1
>> : Client host rejected: Access denied; proto=SMTP
>> Jun  8 01:17:47 mail postfix/submission/smtpd[6276]: connect from
>> unknown[213.233.85.145]
>> Jun  8 01:17:47 mail postfix/submission/smtpd[6276]: NOQUEUE: reject:
>> CONNECT from unknown[213.233.85.145]: 554 5.7.1
>> : Client host rejected: Access denied; proto=SMTP
>> Jun  8 01:18:17 mail postfix/submission/smtpd[6276]: lost connection
>> after UNKNOWN from unknown[213.233.85.145]
>> Jun  8 01:18:17 mail postfix/submission/smtpd[6276]: disconnect from
>> unknown[213.233.85.145]
>>
>
> ce e mai jos e smtpd nu submission.
>
>
>> Jun  8 01:18:18 mail postfix/smtpd[6315]: connect from
>> unknown[213.233.85.145]
>> Jun  8 01:18:38 mail postfix/smtpd[6315]: NOQUEUE: reject: CONNECT from
>> unknown[213.233.85.145]: 554 5.7.1 Service unavailable; Client host
>> [213.233.85.145] blocked using zen.spamhaus.org;
>> https://www.spamhaus.org/query/ip/213.233.85.145; proto=SMTP
>>
>> Din teorie, ce scrie in master.cf face override la ce e in main.cf dar
>> la mine nu :-) Imi scapa ceva, dar nu stiu ce, asa ca daca aveti vreo
>> idee...
>>
>>
>> Mersi,
>>
>> --
>> Catalin Bucur
>>
>> ___
>> RLUG mailing list
>> RLUG@lists.lug.ro
>> http://lists.lug.ro/mailman/listinfo/rlug
>>
>
>
___
RLUG mailing list
RLUG@lists.lug.ro
http://lists.lug.ro/mailman/listinfo/rlug


Re: [rlug] Postfix master.cf override main.cf

2016-06-08 Fir de Conversatie Catalin Muresan
On 7 June 2016 at 23:35, Catalin Bucur  wrote:

> Salutare,
>
>
> Se da:
> # cat /etc/centos-release
> CentOS Linux release 7.2.1511 (Core)
> # uname -a
> Linux mail 3.10.0-327.10.1.el7.x86_64 #1 SMP Tue Feb 16 17:03:50 UTC
> 2016 x86_64 x86_64 x86_64 GNU/Linux
> # rpm -qa|grep postfix
> postfix-2.10.1-6.el7.x86_64
>
> In main.cf am diverse restrictii obisnuite:
> smtpd_client_restrictions = hash:/etc/postfix/access,
>  permit_mynetworks,
>  permit_sasl_authenticated,
>  reject_rbl_client zen.spamhaus.org,
>  reject_rbl_client bl.spamcop.net, [etc]
>
> Ideea e ca pentru trimiterea de mailuri (prin portul de submission de
> exemplu) sa nu faca verificarile de mai sus. Daca ma autentific sa fie
> de ajuns sa accepte mailul si sa-l trimita, fara sa ma streseze de
> exemplu ca ip-ul public de la care trimit este prin vreun blacklist. In
> master.cf am facut asa:
>
> submission  inet  n -   n   -   -   smtpd
>  -o syslog_name=postfix/submission
>  -o smtpd_etrn_restrictions=reject
>  -o smtpd_sasl_auth_enable=yes
>  -o receive_override_options=no_address_mappings
>  -o
>
> smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>  -o
>
> smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>

ce nu vad e TLS enabled, la submission trebuie sa ai ceva de genul:

  -o smtpd_enforce_tls=yes

si probabil ai ceva de genul:

smtpd_sasl_security_options = noanonymous, noplaintext
smtpd_sasl_tls_security_options = noanonymous

care nu permite sasl auth decit pe encrypted connections ceea ce duce la
reject.

pune 'postconf |grep smtpd_sasl' undeva. Sau grep smtpd_.



>
> Si chiar vad procesul de postfix pentru submission pornit ca atare:
>
> postfix   6717  0.0  0.1 106752  5780 ?S01:20   0:00  \_
> smtpd -n submission -t inet -u -o stress= -s 2 -o
> syslog_name=postfix/submission -o smtpd_etrn_restrictions=reject -o
> smtpd_sasl_auth_enable=yes -o
> receive_override_options=no_address_mappings -o
>
> smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
> -o
>
> smtpd_recipient_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
>
> In schimb cand incerc sa trimit mail:
>
> Jun  8 01:17:16 mail postfix/submission/smtpd[6260]: connect from
> unknown[213.233.85.145]
> Jun  8 01:17:16 mail postfix/submission/smtpd[6260]: NOQUEUE: reject:
> CONNECT from unknown[213.233.85.145]: 554 5.7.1
> : Client host rejected: Access denied; proto=SMTP
> Jun  8 01:17:47 mail postfix/submission/smtpd[6276]: connect from
> unknown[213.233.85.145]
> Jun  8 01:17:47 mail postfix/submission/smtpd[6276]: NOQUEUE: reject:
> CONNECT from unknown[213.233.85.145]: 554 5.7.1
> : Client host rejected: Access denied; proto=SMTP
> Jun  8 01:18:17 mail postfix/submission/smtpd[6276]: lost connection
> after UNKNOWN from unknown[213.233.85.145]
> Jun  8 01:18:17 mail postfix/submission/smtpd[6276]: disconnect from
> unknown[213.233.85.145]
>

ce e mai jos e smtpd nu submission.


> Jun  8 01:18:18 mail postfix/smtpd[6315]: connect from
> unknown[213.233.85.145]
> Jun  8 01:18:38 mail postfix/smtpd[6315]: NOQUEUE: reject: CONNECT from
> unknown[213.233.85.145]: 554 5.7.1 Service unavailable; Client host
> [213.233.85.145] blocked using zen.spamhaus.org;
> https://www.spamhaus.org/query/ip/213.233.85.145; proto=SMTP
>
> Din teorie, ce scrie in master.cf face override la ce e in main.cf dar
> la mine nu :-) Imi scapa ceva, dar nu stiu ce, asa ca daca aveti vreo
> idee...
>
>
> Mersi,
>
> --
> Catalin Bucur
>
> ___
> RLUG mailing list
> RLUG@lists.lug.ro
> http://lists.lug.ro/mailman/listinfo/rlug
>
___
RLUG mailing list
RLUG@lists.lug.ro
http://lists.lug.ro/mailman/listinfo/rlug