Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-11-03 Thread Simon Brereton
On 2 November 2011 18:23, Noel Jones njo...@megan.vbhcs.org wrote: On 11/2/2011 2:33 PM, Simon Brereton wrote: The checks above permit_mynetworks and permit_sasl_authenticated are checks you want applied to your networks and authenticated users.  Generally it's better to put those checks in

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-11-03 Thread Noel Jones
On 11/3/2011 9:28 AM, Simon Brereton wrote: So, these should be fine anywhere be fine anywhere before reject_unauth_destination... reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_unknown_helo_hostname, reject_unknown_sender_domain,

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-11-02 Thread Simon Brereton
On 1 November 2011 18:53, Noel Jones njo...@megan.vbhcs.org wrote: On 11/1/2011 1:31 PM, Simon Brereton wrote: On 31 October 2011 15:16, Noel Jones njo...@megan.vbhcs.org wrote: On 10/31/2011 12:31 PM, Simon Brereton wrote: Googling led me to this thread:

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-11-02 Thread James Seymour
On Tue, 1 Nov 2011 14:31:14 -0400 Simon Brereton simon.brere...@buongiorno.com wrote: [snip] ## SPAM STUFF and REJECT CODES ## smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, permit_sasl_authenticated, check_helo_access

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-11-02 Thread Simon Brereton
On 2 November 2011 15:53, James Seymour jseym...@linxnet.com wrote: On Tue, 1 Nov 2011 14:31:14 -0400 Simon Brereton simon.brere...@buongiorno.com wrote: [snip] ## SPAM STUFF and REJECT CODES ## smtpd_recipient_restrictions =         reject_non_fqdn_sender,        

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-11-02 Thread James Seymour
On Wed, 2 Nov 2011 16:12:07 -0400 Simon Brereton simon.brere...@buongiorno.com wrote: [snip] ... but if I put reject_unknown_recipient_domain there postconf.5 says it will Reject the request when Postfix is not final destination for the recipient domain, and the RCPT TO domain has no DNS A

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-11-02 Thread Wietse Venema
Simon Brereton: On 2 November 2011 16:26, James Seymour jseym...@linxnet.com wrote: On Wed, 2 Nov 2011 16:12:07 -0400 Simon Brereton simon.brere...@buongiorno.com wrote: [snip] ... but if I put reject_unknown_recipient_domain there postconf.5 says it will Reject the request when

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-11-02 Thread Noel Jones
On 11/2/2011 2:33 PM, Simon Brereton wrote: The checks above permit_mynetworks and permit_sasl_authenticated are checks you want applied to your networks and authenticated users. Generally it's better to put those checks in smtpd_sender_restrictions. But I thought the recommended best

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-11-01 Thread Simon Brereton
On 31 October 2011 15:16, Noel Jones njo...@megan.vbhcs.org wrote: On 10/31/2011 12:31 PM, Simon Brereton wrote: Googling led me to this thread: http://comments.gmane.org/gmane.mail.postfix.user/210413 But I don't understand how myu...@example.com is not owned by myu...@example.com

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-11-01 Thread Noel Jones
On 11/1/2011 1:31 PM, Simon Brereton wrote: On 31 October 2011 15:16, Noel Jones njo...@megan.vbhcs.org wrote: On 10/31/2011 12:31 PM, Simon Brereton wrote: Googling led me to this thread: http://comments.gmane.org/gmane.mail.postfix.user/210413 But I don't understand how myu...@example.com

reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-10-31 Thread Simon Brereton
Hi I was evaluating my smptd_recipient_restrictions last week and decided that it made no sense to have reject_sender_login_mismatch after permit_sasl_authenticated. So I changed it. At the time I was reviewing the documentation I wasn't able to figure out the difference between

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-10-31 Thread Noel Jones
On 10/31/2011 12:31 PM, Simon Brereton wrote: Hi I was evaluating my smptd_recipient_restrictions last week and decided that it made no sense to have reject_sender_login_mismatch after permit_sasl_authenticated. So I changed it. At the time I was reviewing the documentation I wasn't

Re: reject_authenticated_sender_login_mismatch vs reject_sender_login_mismatch

2011-10-31 Thread Simon Brereton
On 31 October 2011 15:16, Noel Jones njo...@megan.vbhcs.org wrote: On 10/31/2011 12:31 PM, Simon Brereton wrote: Hi I was evaluating my smptd_recipient_restrictions last week and decided that it made no sense to have reject_sender_login_mismatch after permit_sasl_authenticated.  So I