Re: smtpd_recipient_restrictions evaluation question

2009-11-01 Thread Simon Morvan
Stan Hoeppner a écrit : Simon Morvan put forth on 10/31/2009 12:30 PM: And why shouldn't be able to use my own mail server behind my private residential ADSL line ? You should be able to. Here's how to implement the outbound mail portion to prevent mass rejections:

smtpd_recipient_restrictions evaluation question

2009-11-01 Thread Stan Hoeppner
Simon Morvan put forth on 11/1/2009 4:20 AM: That's prevent rejection but also prevent my ability to ensure my freedom to use the network : http://en.wikipedia.org/wiki/Network_neutrality That's will be my last message on-list for this topic but feel free to keep on discuss this off-list

Re: smtpd_recipient_restrictions evaluation question

2009-11-01 Thread Daniel V. Reinhardt
- Original Message From: Stan Hoeppner s...@hardwarefreak.com To: postfix-users@postfix.org Sent: Sun, November 1, 2009 1:00:30 PM Subject: smtpd_recipient_restrictions evaluation question Simon Morvan put forth on 11/1/2009 4:20 AM: That's prevent rejection but also prevent

Re: smtpd_recipient_restrictions evaluation question

2009-11-01 Thread Jerry
On Sun, 01 Nov 2009 07:00:30 -0600 Stan Hoeppner s...@hardwarefreak.com replied: [snip] Net Neutrality has nothing to do with SMTP receivers. It has everything to do with network carriers and QOS. You have no inherent right to send email to _my_ MX, nor anyone else's. Your rights end where

Re: smtpd_recipient_restrictions evaluation question

2009-11-01 Thread Simon Morvan
Daniel V. Reinhardt a écrit : - Original Message From: Stan Hoeppner s...@hardwarefreak.com To: postfix-users@postfix.org Sent: Sun, November 1, 2009 1:00:30 PM Subject: smtpd_recipient_restrictions evaluation question Simon Morvan put forth on 11/1/2009 4:20 AM: That's

Re: smtpd_recipient_restrictions evaluation question

2009-11-01 Thread Daniel V. Reinhardt
- Original Message From: Simon Morvan gar...@zone84.net To: postfix-users@postfix.org Sent: Sun, November 1, 2009 2:37:14 PM Subject: Re: smtpd_recipient_restrictions evaluation question Daniel V. Reinhardt a écrit : - Original Message From: Stan Hoeppner

Re: smtpd_recipient_restrictions evaluation question

2009-11-01 Thread mouss
Simon Morvan a écrit : Le 30/10/2009 16:05, /dev/rob0 a écrit : [snip] Consider Zen here. It also incorporates the (not-quite-so) new PBL, which has been very effective here. The last time I tried it, Zen included too many legitimate users behind ADSL lines. The Policy behind PBL

Re: smtpd_recipient_restrictions evaluation question

2009-11-01 Thread /dev/rob0
On Sunday 01 November 2009 12:24:54 mouss wrote: Simon Morvan a écrit : Le 30/10/2009 16:05, /dev/rob0 a écrit : [snip] Consider Zen here. It also incorporates the (not-quite-so) new PBL, which has been very effective here. The last time I tried it, Zen included too many legitimate

Re: smtpd_recipient_restrictions evaluation question

2009-11-01 Thread Sahil Tandon
On Sun, 01 Nov 2009, Simon Morvan wrote: [blah blah] And how am I supposed to send mail from my own mail server if I don't trust my ISP mail relay nor have $$$ to have a colo space and my own IP space ? And, Stan, you refuse mails from my ISP mail relay... (the second biggest in

Re: smtpd_recipient_restrictions evaluation question

2009-11-01 Thread mouss
/dev/rob0 a écrit : On Sunday 01 November 2009 12:24:54 mouss wrote: Simon Morvan a écrit : Le 30/10/2009 16:05, /dev/rob0 a écrit : [snip] Consider Zen here. It also incorporates the (not-quite-so) new PBL, which has been very effective here. The last time I tried it, Zen included too

Re: smtpd_recipient_restrictions evaluation question

2009-10-31 Thread Simon Morvan
Mikael Bak a écrit : Larry Stone wrote: On Fri, 30 Oct 2009, Mikael Bak wrote: Simon Morvan wrote: The last time I tried it, Zen included too many legitimate users behind ADSL lines. The Policy behind PBL is a bit too restrictive. Maybe it changed, I'll give it another try.

smtpd_recipient_restrictions evaluation question

2009-10-31 Thread Stan Hoeppner
Simon Morvan put forth on 10/31/2009 12:30 PM: And why shouldn't be able to use my own mail server behind my private residential ADSL line ? You should be able to. Here's how to implement the outbound mail portion to prevent mass rejections:

smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Simon Morvan
Hello folks, I've got some checks setup like that : smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, reject_unauth_destination, reject_invalid_helo_hostname,

Re: smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Markus Schönhaber
Simon Morvan: I notice that event if the recipient address doesn't exists, the check_policy_service (greylist) got evaluated, causing higher load than needed. Isn't reject_unauth_destination there to block inexistent recipients ? No, that's what reject_unlisted_recipient is for. --

Re: smtpd_recipient_restrictions evaluation question

2009-10-30 Thread /dev/rob0
On Friday 30 October 2009 09:52:44 Simon Morvan wrote: Hello folks, I've got some checks setup like that : smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks,

Re: smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Simon Morvan
Le 30/10/2009 16:05, /dev/rob0 a écrit : On Friday 30 October 2009 09:52:44 Simon Morvan wrote: Hello folks, I've got some checks setup like that : smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, reject_non_fqdn_recipient,

Re: smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Mikael Bak
Simon Morvan wrote: Consider Zen here. It also incorporates the (not-quite-so) new PBL, which has been very effective here. The last time I tried it, Zen included too many legitimate users behind ADSL lines. The Policy behind PBL is a bit too restrictive. Maybe it changed, I'll give it

smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Stan Hoeppner
Markus Schönhaber put forth on 10/30/2009 10:05 AM: Simon Morvan: I notice that event if the recipient address doesn't exists, the check_policy_service (greylist) got evaluated, causing higher load than needed. Isn't reject_unauth_destination there to block inexistent recipients ? No,

smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Stan Hoeppner
Stan Hoeppner put forth on 10/30/2009 2:23 PM: I don't have reject_unauth_destination. I guess which parameter one needs to implement depends on whether one uses local deliver? Should have proofread that... I meant I do not have reject_unlisted_recipient defined. However, the docs say it's

Re: smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Markus Schönhaber
Stan Hoeppner: I only have reject_unauth_destination on my relay-only server, and sending to an invalid recipient address returns: 550 5.1.1 inva...@domain.tld: Recipient address rejected: User unknown in relay recipient table I don't have reject_unauth_destination. I guess which

Re: smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Noel Jones
On 10/30/2009 2:28 PM, Stan Hoeppner wrote: Stan Hoeppner put forth on 10/30/2009 2:23 PM: I don't have reject_unauth_destination. I guess which parameter one needs to implement depends on whether one uses local deliver? Should have proofread that... I meant I do not have

smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Stan Hoeppner
Simon Morvan put forth on 10/30/2009 10:39 AM: The last time I tried it, Zen included too many legitimate users behind ADSL lines. The Policy behind PBL is a bit too restrictive. Maybe it changed, I'll give it another try. Would you please elaborate a bit on this? Most of the listings in PBL

Re: smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Larry Stone
On Fri, 30 Oct 2009, Mikael Bak wrote: Simon Morvan wrote: The last time I tried it, Zen included too many legitimate users behind ADSL lines. The Policy behind PBL is a bit too restrictive. Maybe it changed, I'll give it another try. Can you please tell me why an ADSL user would send

Re: smtpd_recipient_restrictions evaluation question

2009-10-30 Thread Mikael Bak
Larry Stone wrote: On Fri, 30 Oct 2009, Mikael Bak wrote: Simon Morvan wrote: The last time I tried it, Zen included too many legitimate users behind ADSL lines. The Policy behind PBL is a bit too restrictive. Maybe it changed, I'll give it another try. Can you please tell me why an ADSL