Re: whitelisting problem

2009-12-05 Thread Stan Hoeppner
Michael Orlitzky put forth on 12/5/2009 1:38 AM: Stan Hoeppner wrote: I can't figure out why my whitelist entry for 204.238.179.0/24 is being ignored. If not for a transient DNS failure this afternoon I'd not have known this was broken. The check_client_access whitelist entry _should_ have

Re: whitelisting problem

2009-12-05 Thread Stefan Förster
* Stan Hoeppner s...@hardwarefreak.com: smtpd_helo_required = yes smtpd_helo_restrictions = check_recipient_access hash:/etc/postfix/access Did you mean check_helo_access? Stefan reject_non_fqdn_helo_hostname reject_invalid_helo_hostname

Re: whitelisting problem

2009-12-05 Thread Stan Hoeppner
Stefan Förster put forth on 12/5/2009 5:46 AM: * Stan Hoeppner s...@hardwarefreak.com: smtpd_helo_required = yes smtpd_helo_restrictions = check_recipient_access hash:/etc/postfix/access Did you mean check_helo_access? What does this have to do with the question I asked? How would

Re: whitelisting problem

2009-12-05 Thread Stefan Förster
Hallo Stan, * Stan Hoeppner s...@hardwarefreak.com: Stefan Förster put forth on 12/5/2009 5:46 AM: * Stan Hoeppner s...@hardwarefreak.com: smtpd_helo_required = yes smtpd_helo_restrictions = check_recipient_access hash:/etc/postfix/access Did you mean check_helo_access?

Re: whitelisting problem

2009-12-05 Thread Stefan Förster
* Stefan Förster cite+postfix-us...@incertum.net: Rejection message: | Dec 4 13:39:15 greer postfix/smtpd[7124]: NOQUEUE: reject: RCPT from | unknown[204.238.179.8]: 450 4.7.1 mx1.mfn.org: Helo command rejected: | Host not found; from=spam-l-boun...@spam-l.com | to=s...@hardwarefreak.com

Re: sender_dependent_relayhost_maps and ldap with multivalue attribute

2009-12-05 Thread Giovanni Mancuso
Yes, i solved problem using how result_attribute a single-valued attribute. Thanks Victor Duchovni wrote: On Thu, Dec 03, 2009 at 01:57:07AM +0100, Giovanni Mancuso wrote: result_attribute = domains result_format = [127.0.0.1]:2501 expansion_limit = 1 But i have:

Re: remote_header_rewrite_domain ignored

2009-12-05 Thread Ed W
Wietse Venema wrote: Ed W: Hi, I'm using postfix 2.5.7 and having some trouble with the server domain being appended to incomplete sender addresses. I have set # postconf|grep -e rewrite -e append -e myorigin -e mydomain -e local_header append_at_myorigin = yes append_dot_mydomain = no

Re: remote_header_rewrite_domain ignored

2009-12-05 Thread Ed W
Ed W wrote: Wietse Venema wrote: Ed W: Hi, I'm using postfix 2.5.7 and having some trouble with the server domain being appended to incomplete sender addresses. I have set # postconf|grep -e rewrite -e append -e myorigin -e mydomain -e local_header append_at_myorigin = yes

Re: Strange fix? Can't send mail externally but can send locally using Outlook 2003

2009-12-05 Thread mouss
William Jordan a écrit : [snip] Thanks /dev/rob0 I am searching through the archives now. What is odd is that this is not reproducible nor is it affecting any other user with Outlook 2003. check the configuration of outlook. make sure it is configured to authenticate. consider enabling

Re: whitelisting problem

2009-12-05 Thread Stan Hoeppner
Stefan Förster put forth on 12/5/2009 6:16 AM: Whitelist doesn't trigger because you are performing a check for the value of the RCPT TO parameter, not the HELO or EHLO. If this isn't what you were looking for I don't have any idea what your question is. You're not seeing the forest for

Re: whitelisting problem

2009-12-05 Thread mouss
Stan Hoeppner a écrit : I can't figure out why my whitelist entry for 204.238.179.0/24 is being ignored. If not for a transient DNS failure this afternoon I'd not have known this was broken. The check_client_access whitelist entry _should_ have triggered before

Re: whitelisting problem

2009-12-05 Thread mouss
Stan Hoeppner a écrit : Stefan Förster put forth on 12/5/2009 6:16 AM: Whitelist doesn't trigger because you are performing a check for the value of the RCPT TO parameter, not the HELO or EHLO. If this isn't what you were looking for I don't have any idea what your question is. You're

Re: whitelisting problem

2009-12-05 Thread Stefan Förster
* Stan Hoeppner s...@hardwarefreak.com: Two classes before smtpd_helo_restrictions should have triggered accepting the email. The message should have never made it to the HELO checks. It should have been accepted in smtpd_client_restrictions or smtpd_sender_restrictions. Both classes come

Re: whitelisting problem

2009-12-05 Thread Michael Orlitzky
Stan Hoeppner wrote: Michael Orlitzky put forth on 12/5/2009 1:38 AM: Stan Hoeppner wrote: I can't figure out why my whitelist entry for 204.238.179.0/24 is being You rejected the HELO hostname, not the IP address. What is reject_unknown_helo_hostname going to do when your DNS is broken?

Re: remote_header_rewrite_domain ignored

2009-12-05 Thread Wietse Venema
Ed W: Wietse Venema wrote: Ed W: Hi, I'm using postfix 2.5.7 and having some trouble with the server domain being appended to incomplete sender addresses. I have set # postconf|grep -e rewrite -e append -e myorigin -e mydomain -e local_header append_at_myorigin = yes

Re: remote_header_rewrite_domain ignored

2009-12-05 Thread Wietse Venema
Ed W: To clarify the question - the goal is if someone connects via the network (not local sendmail command) and the transcript says RCPT TO: asdf that this is subsequently bounced as being an invalid To summarize my other response, by definition an address without domain delivers to the

Re: remote_header_rewrite_domain ignored

2009-12-05 Thread Ed W
Wietse Venema wrote: Ed W: To clarify the question - the goal is if someone connects via the network (not local sendmail command) and the transcript says RCPT TO: asdf that this is subsequently bounced as being an invalid To summarize my other response, by definition an address

Re: remote_header_rewrite_domain ignored

2009-12-05 Thread mouss
Ed W a écrit : Wietse Venema wrote: Ed W: To clarify the question - the goal is if someone connects via the network (not local sendmail command) and the transcript says RCPT TO: asdf that this is subsequently bounced as being an invalid To summarize my other response, by

smtp_enforce_tls on submission tcp/587 only

2009-12-05 Thread Terry L. Inzauro
I am trying to force submission (with SMTP auth via SASL) clients on tcp/587 to use TLS. Is there anyway to do this? I ran across smtp_enforce_tls, but this seems to force any and all SMTP clients to use TLS which is not what I want (this is a public facing machine). Will I need to implement

Re: smtp_enforce_tls on submission tcp/587 only

2009-12-05 Thread Terry L. Inzauro
Terry L. Inzauro wrote: I am trying to force submission (with SMTP auth via SASL) clients on tcp/587 to use TLS. Is there anyway to do this? I ran across smtp_enforce_tls, but this seems to force any and all SMTP clients to use TLS which is not what I want (this is a public facing

Re: remote_header_rewrite_domain ignored

2009-12-05 Thread Jerry
On Sat, 05 Dec 2009 15:36:06 + Ed W li...@wildgooses.com replied: If this is not possible then can I please make a feature request for this? At least in the case of my users it's almost exclusively a typo (autocomplete gremlin due to Microsoft email programs..) and not intended for

Re: remote_header_rewrite_domain ignored

2009-12-05 Thread Wietse Venema
Ed W: Wietse Venema wrote: Ed W: To clarify the question - the goal is if someone connects via the network (not local sendmail command) and the transcript says RCPT TO: asdf that this is subsequently bounced as being an invalid To summarize my other response, by

PATCH: smtpd_proxy logging (was: Snapshot 20091109, queue disk partition ...)

2009-12-05 Thread Wietse Venema
On Fri, Dec 04, 2009 at 08:54:01PM +0100, Stefan F??rster wrote: Now, about logging - I'd be really grateful if the existing logging functionality could be extended in a way so that the pre-queue content filter's response is logged. I know that it is actually the content filter's job to log

Re: whitelisting problem

2009-12-05 Thread /dev/rob0
On Sat, Dec 05, 2009 at 05:34:03AM -0600, Stan Hoeppner wrote: You'll likely have to go for the fruit at the top of the tree to get the right answer. I've been on the top branch all day and can't figure it out, thus my email to the list. Climb down from the tree. Your answer was among the

Re: whitelisting problem

2009-12-05 Thread Stan Hoeppner
mouss put forth on 12/5/2009 7:50 AM: you need to read the docs :) Isn't that always the case here. :) an OK in an smtpd_foo_restrictions skips further checks in _that_ restriction. so an OK in smtpd_client_restrictions skips further checks and goes to smtpd_helo_restrictions. Aha! Thanks

Re: whitelisting problem

2009-12-05 Thread Stan Hoeppner
Stefan Förster put forth on 12/5/2009 8:51 AM: * Stan Hoeppner s...@hardwarefreak.com: Two classes before smtpd_helo_restrictions should have triggered accepting the email. The message should have never made it to the HELO checks. It should have been accepted in smtpd_client_restrictions or

Re: whitelisting problem

2009-12-05 Thread Stan Hoeppner
Michael Orlitzky put forth on 12/5/2009 9:03 AM: I think what you mean to do here is check_client_access (as opposed to check_recipient_access). You could also use check_helo_access, but then you'd have to add that machine's HELO hostname to the access map. The reason for the

Re: whitelisting problem

2009-12-05 Thread Stan Hoeppner
Sahil Tandon put forth on 12/5/2009 1:49 PM: Why the hostility? Frustration, lack of rest, likely. Apologies. The others are just trying to help. :) Mouss already answered your question correctly, but you should review: http://www.postfix.org/SMTPD_ACCESS_README.html to understand how

Re: whitelisting problem

2009-12-05 Thread Stan Hoeppner
/dev/rob0 put forth on 12/5/2009 8:44 PM: This post might seem like a gratuitous me-too, and it partly is, but the thing that concerned me, as one of the people responsible for the Spam-L list, was the rejection, in the original post: Dec 4 13:39:15 greer postfix/smtpd[7124]: NOQUEUE: