Re: RBL & Postfix

2008-12-16 Thread Charles Marcus
On 12/16/2008 2:40 AM, neugi wrote: >>> As for your problem, the only thing I can think of is your >>> users are not actually using sasl_auth? >> 1. check the logs, there should be lines like these >> >> --CUT >> Dec 14 08:34:39 hel postfix/smtpd[9845]: 7566CBC05FE: >> client=client.exampl

Re: RBL & Postfix

2008-12-16 Thread lst_hoe02
Zitat von neugi : 2008/12/15 Udo Rader : neugi schrieb: how can i check if users use sasl or not? are there any special settings in the mailclient? best 2008/12/15 Charles Marcus : On 12/15/2008, neugi (neu...@gmail.com) wrote: smtpd_recipient_restrictions = permit_sasl_authenticated,

Re: RBL & Postfix

2008-12-16 Thread Udo Rader
neugi schrieb: 2008/12/15 Udo Rader : neugi schrieb: how can i check if users use sasl or not? are there any special settings in the mailclient? best 2008/12/15 Charles Marcus : On 12/15/2008, neugi (neu...@gmail.com) wrote: smtpd_recipient_restrictions = permit_sasl_authenticated, permit_

Re: RBL & Postfix

2008-12-15 Thread neugi
2008/12/15 Udo Rader : > neugi schrieb: >> >> how can i check if users use sasl or not? >> are there any special settings in the mailclient? >> >> best >> >> 2008/12/15 Charles Marcus : >>> >>> On 12/15/2008, neugi (neu...@gmail.com) wrote: smtpd_recipient_restrictions = permit_sasl_authe

Re: RBL & Postfix

2008-12-15 Thread Benny Pedersen
On Mon, December 15, 2008 21:11, Charles Marcus wrote: > reject_unauth_destination should definitely be before > reject_rbl_client ups i forget this when writed it > (move it up to right after 'permit_mynetworks) - and > reject_unauth_pipelining is useless here... not my mailserver -- Benny

Re: RBL & Postfix

2008-12-15 Thread Charles Marcus
On 12/15/2008 2:34 PM, Benny Pedersen wrote: > On Mon, December 15, 2008 11:19, neugi wrote: > >> smtpd_recipient_restrictions = > > > smtpd_recipient_restrictions = >reject_non_fqdn_sender, >reject_unknown_sender_domain, >permit_sasl_authenticated, >

Re: RBL & Postfix

2008-12-15 Thread Benny Pedersen
On Mon, December 15, 2008 11:19, neugi wrote: > smtpd_recipient_restrictions = smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_recipient,

Re: RBL & Postfix

2008-12-15 Thread Udo Rader
neugi schrieb: how can i check if users use sasl or not? are there any special settings in the mailclient? best 2008/12/15 Charles Marcus : On 12/15/2008, neugi (neu...@gmail.com) wrote: smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_rbl_client sbl.spamh

Re: RBL & Postfix

2008-12-15 Thread neugi
how can i check if users use sasl or not? are there any special settings in the mailclient? best 2008/12/15 Charles Marcus : > On 12/15/2008, neugi (neu...@gmail.com) wrote: >> smtpd_recipient_restrictions = permit_sasl_authenticated, >> permit_mynetworks, reject_rbl_client sbl.spamhaus.org, >>

Re: RBL & Postfix

2008-12-15 Thread Charles Marcus
On 12/15/2008, neugi (neu...@gmail.com) wrote: > smtpd_recipient_restrictions = permit_sasl_authenticated, > permit_mynetworks, reject_rbl_client sbl.spamhaus.org, > reject_unauth_destination, reject_non_fqdn_recipient, > reject_non_fqdn_sender, reject_unauth_pipelining, > reject_unknown_re

Re: RBL & Postfix

2008-12-15 Thread neugi
2008/12/15 : > Zitat von neugi : > >> 2008/12/15 : >>> >>> Zitat von neugi : >>> Hi, permit_sasl_authenticated is already the first entry ;) right now i looks like this: smtpd_recipient_restrictions = permit_sasl_authenticated, permit_m

Re: RBL & Postfix

2008-12-15 Thread lst_hoe02
Zitat von neugi : 2008/12/15 : Zitat von neugi : Hi, permit_sasl_authenticated is already the first entry ;) right now i looks like this: smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_rbl_client sbl.spamhaus.org, re

Re: RBL & Postfix

2008-12-15 Thread neugi
2008/12/15 Charles Marcus : > On 12/15/2008, neugi (neu...@gmail.com) wrote: >> complete config: > > Always show output of postconf -n, not copy/paste from main.cf... > > Someone else recently discovered they were editing the wrong main.cf > file this way... > > output of postconf -n alias_datab

Re: RBL & Postfix

2008-12-15 Thread Charles Marcus
On 12/15/2008, neugi (neu...@gmail.com) wrote: > complete config: Always show output of postconf -n, not copy/paste from main.cf... Someone else recently discovered they were editing the wrong main.cf file this way...

Re: RBL & Postfix

2008-12-15 Thread neugi
2008/12/15 : > Zitat von neugi : > >> Hi, >> >> permit_sasl_authenticated is already the first entry ;) >> >> right now i looks like this: >> >> smtpd_recipient_restrictions = >> permit_sasl_authenticated, >> permit_mynetworks, >> reject_rbl_client sbl.spamhaus.org, >>

Re: RBL & Postfix

2008-12-15 Thread lst_hoe02
Zitat von neugi : Hi, permit_sasl_authenticated is already the first entry ;) right now i looks like this: smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_rbl_client sbl.spamhaus.org, reject_unauth_destination,

Re: RBL & Postfix

2008-12-15 Thread mouss
neugi a écrit : > Hi, > > permit_sasl_authenticated is already the first entry ;) > > right now i looks like this: > > smtpd_recipient_restrictions = > permit_sasl_authenticated, > permit_mynetworks, > reject_rbl_client sbl.spamhaus.org , >

Re: RBL & Postfix

2008-12-15 Thread neugi
Hi, permit_sasl_authenticated is already the first entry ;) right now i looks like this: smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_rbl_client sbl.spamhaus.org, reject_unauth_destination, reject_non_fqdn_r

Re: RBL & Postfix

2008-12-15 Thread Erwan David
On Mon, Dec 15, 2008 at 11:11:07AM CET, lst_ho...@kwsoft.de said: > Zitat von neugi : > >> Hi, >> >> thx, sasl is already active. > > In this case you have the wrong order of restrictions. The > "permit_sasl_authenticated" must be before any RBL and other spam tests. > Most of the time it is bes

Re: RBL & Postfix

2008-12-15 Thread lst_hoe02
Zitat von neugi : Hi, thx, sasl is already active. In this case you have the wrong order of restrictions. The "permit_sasl_authenticated" must be before any RBL and other spam tests. Most of the time it is best to set it on top of all restrictions. This way for SASL authenticated user n

Re: RBL & Postfix

2008-12-15 Thread neugi
Hi, thx, sasl is already active. i'll give it a try by adding zen.spamhaus.org best 2008/12/15 Udo Rader > neugi schrieb: > >> Hi, >> >> i want to use RBL Blocking with postfix. but i've got a small i've many >> users that work with mobile internet (UMTS Modem from T-Mobile) and often >> the

Re: RBL & Postfix

2008-12-15 Thread Udo Rader
Udo Rader schrieb: neugi schrieb: Hi, i want to use RBL Blocking with postfix. but i've got a small i've many users that work with mobile internet (UMTS Modem from T-Mobile) and often they are listed and users are complaining that they cannot send emails out. my question is now. can i res

Re: RBL & Postfix

2008-12-15 Thread Udo Rader
neugi schrieb: Hi, i want to use RBL Blocking with postfix. but i've got a small i've many users that work with mobile internet (UMTS Modem from T-Mobile) and often they are listed and users are complaining that they cannot send emails out. my question is now. can i restrict rbl only to in