Re: Question about reject_unauthenticated_sender_login_mismatch (additional information)

2009-01-16 Thread mouss
Jeff Weinberger a écrit : [snip] I now have it working, as far as I can tell, as I want. The goal was to have a submission service that forces authentication and requires that authenticated users only send from addresses they own. So I now have: submission inet n - n -

Re: Question about reject_unauthenticated_sender_login_mismatch (additional info

2009-01-15 Thread mouss
jeff_homeip a écrit : [snip] When I added this back, all worked fine. If I remove this one restriction (check_sender_access), I can no longer send. is this check_sender_access, because it's not rejecting the sender, allowing it somehow? no. it's more probable that you have errors in

Re: Question about reject_unauthenticated_sender_login_mismatch (additional info

2009-01-15 Thread Victor Duchovni
On Thu, Jan 15, 2009 at 10:01:51PM +0100, mouss wrote: jeff_homeip a ?crit : [snip] When I added this back, all worked fine. If I remove this one restriction (check_sender_access), I can no longer send. is this check_sender_access, because it's not rejecting the sender, allowing

Re: Question about reject_unauthenticated_sender_login_mismatch (additional information)

2009-01-15 Thread Jeff Weinberger
Viktor Wrote: On Thu, Jan 15, 2009 at 10:01:51PM +0100, mouss wrote: jeff_homeip a ?crit : [snip] When I added this back, all worked fine. If I remove this one restriction (check_sender_access), I can no longer send. is this check_sender_access, because it's not rejecting the

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-14 Thread jeff_homeip
--- In post...@yahoogroups.com, Victor Duchovni victor.ducho...@... wrote: On Mon, Jan 12, 2009 at 09:35:14PM -0800, Jeff Weinberger wrote: When a sender is not authenticated, and reject_unauthenticated_sender_login_mismatch is specified, postfix takes the MAIL FROM address, looks it up

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-14 Thread Victor Duchovni
On Wed, Jan 14, 2009 at 11:15:54PM -, jeff_homeip wrote: I think I've misunderstood this again. here's the behavior I observed: I added -o smtpd_sender_restrictions=reject_unauthenticated_sender_login_mismatch to my master.cf smtp service entry (receiving mail on port 25). It then

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-14 Thread jeff_homeip
--- In post...@yahoogroups.com, Victor Duchovni victor.ducho...@... wrote: On Wed, Jan 14, 2009 at 11:15:54PM -, jeff_homeip wrote: I think I've misunderstood this again. here's the behavior I observed: I added -o smtpd_sender_restrictions=reject_unauthenticated_sender_login_mismatch

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-14 Thread Noel Jones
On Thu, Jan 15, 2009 at 12:21:51AM -, jeff_homeip wrote: I am quite certain that my premises are not false. I tested it with senders who I know for a fact ARE listed in the smtpd_sender_login_maps both as authenticated (they were accepted) and from another client that did not

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-14 Thread Victor Duchovni
On Wed, Jan 14, 2009 at 08:54:52PM -0600, Noel Jones wrote: Jan 14 15:03:37 s postfix/smtpd[44746]: NOQUEUE: reject: RCPT from mail37.messagelabs.com[216.82.241.83]: 553 5.7.1 katie.prev...@morris.com: Sender address rejected: not logged in; from=katie.prev...@morris.com

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-14 Thread jeff_homeip
--- In post...@yahoogroups.com, Victor Duchovni victor.ducho...@... wrote: On Wed, Jan 14, 2009 at 08:54:52PM -0600, Noel Jones wrote: Jan 14 15:03:37 s postfix/smtpd[44746]: NOQUEUE: reject: RCPT from mail37.messagelabs.com[216.82.241.83]: 553 5.7.1 katie.prev...@...: Sender address

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-14 Thread jeff_homeip
--- In post...@yahoogroups.com, Victor Duchovni victor.ducho...@... wrote: On Thu, Jan 15, 2009 at 05:17:07AM -, jeff_homeip wrote: There's the problem. Now test the table as Noel suggested. $ echo katie.prevost@ | postmap -q -

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-14 Thread Victoriano Giralt
-BEGIN PGP SIGNED MESSAGE- Hash: RIPEMD160 jeff_homeip wrote: If I send to another unrelated address, it works fine, so this is clearly caused by the fact that the address to which I'm sending is also listed in smtpd_sender_login_maps. I'm not following the thread too deeply, but

Re: Question about reject_unauthenticated_sender_login_mismatch (additional info

2009-01-14 Thread jeff_homeip
--- In post...@yahoogroups.com, Victor Duchovni victor.ducho...@... wrote: On Thu, Jan 15, 2009 at 05:17:07AM -, jeff_homeip wrote: There's the problem. Now test the table as Noel suggested. $ echo katie.prevost@ | postmap -q -

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-13 Thread mouss
jeff_homeip a écrit : --- In post...@yahoogroups.com, Victor Duchovni victor.ducho...@... wrote: [snip] Am I then correct in concluding that with: smtpd_sender_restrictions = permit_sasl_authenticated, reject_authenticated_sender_login_mismatch, reject Observe that the order of

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-12 Thread Victor Duchovni
On Mon, Jan 12, 2009 at 01:25:38PM -0800, Jeff Weinberger wrote: reject_sender_login_mismatch checks the from address against smtpd_sender_login_maps to be sure that the MAIL FROM address is owned by the SASL-authenticated sender. But with reject_unauthenticated_sender_login_mismatch, there

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-12 Thread Jeff Weinberger
Viktor Duchovni wrote: On Mon, Jan 12, 2009 at 01:25:38PM -0800, Jeff Weinberger wrote: reject_sender_login_mismatch checks the from address against smtpd_sender_login_maps to be sure that the MAIL FROM address is owned by the SASL-authenticated sender. But with

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-12 Thread Victor Duchovni
On Mon, Jan 12, 2009 at 09:35:14PM -0800, Jeff Weinberger wrote: When a sender is not authenticated, and reject_unauthenticated_sender_login_mismatch is specified, postfix takes the MAIL FROM address, looks it up in smtpd_sender_login_maps and if it's found, the message is rejected?

Re: Question about reject_unauthenticated_sender_login_mismatch

2009-01-12 Thread jeff_homeip
--- In post...@yahoogroups.com, Victor Duchovni victor.ducho...@... wrote: On Mon, Jan 12, 2009 at 09:35:14PM -0800, Jeff Weinberger wrote: When a sender is not authenticated, and reject_unauthenticated_sender_login_mismatch is specified, postfix takes the MAIL FROM address, looks it up