Re: Restrictions after postscreen

2013-05-14 Thread Stan Hoeppner
On 5/14/2013 11:45 AM, Steve Jenkins wrote: > On Tue, May 14, 2013 at 8:33 AM, /dev/rob0 wrote: > >> On Tue, May 14, 2013 at 07:49:50AM -0700, Steve Jenkins wrote: >>> smtpd_recipient_restrictions = >>> reject_invalid_helo_hostname, >>> warn_if_reject reject_non_fqdn_helo_hostname

Re: Restrictions after postscreen

2013-05-14 Thread Steve Jenkins
On Tue, May 14, 2013 at 8:33 AM, /dev/rob0 wrote: > On Tue, May 14, 2013 at 07:49:50AM -0700, Steve Jenkins wrote: > > smtpd_recipient_restrictions = > > reject_invalid_helo_hostname, > > warn_if_reject reject_non_fqdn_helo_hostname, > > reject_unknown_reverse_client_hostn

Re: Restrictions after postscreen

2013-05-14 Thread /dev/rob0
On Tue, May 14, 2013 at 07:49:50AM -0700, Steve Jenkins wrote: > smtpd_recipient_restrictions = > reject_invalid_helo_hostname, > warn_if_reject reject_non_fqdn_helo_hostname, > reject_unknown_reverse_client_hostname, > warn_if_reject reject_unknown_helo_hostname, >

Re: Restrictions after postscreen

2013-05-14 Thread Steve Jenkins
On Mon, May 13, 2013 at 6:42 PM, Noel Jones wrote: > Don't forget that all the other main.cf parameters are still in > effect on your "submission" entry; likely you're seeing unintended > spillover. > > I suggest setting ALL the smtpd_*_restrictions entries for > submission in master.cf so you do

Re: Restrictions after postscreen

2013-05-14 Thread Steve Jenkins
On Tue, May 14, 2013 at 7:38 AM, Charles Marcus wrote: > On 2013-05-14 10:35 AM, Steve Jenkins wrote: > >> >> # postconf -d | grep smtpd_relay >> smtpd_relay_restrictions = permit_mynetworks, reject_unauth_destination >> >> Any idea why my permit_sasl_authenticated is being ignored in favor of >>

Re: Restrictions after postscreen

2013-05-14 Thread Bastian Blank
On Tue, May 14, 2013 at 07:35:15AM -0700, Steve Jenkins wrote: > # postconf -d | grep smtpd_relay > smtpd_relay_restrictions = permit_mynetworks, reject_unauth_destination > Any idea why my permit_sasl_authenticated is being ignored in favor of the > default? | -d Print main.cf default parameter

Re: Restrictions after postscreen

2013-05-14 Thread Charles Marcus
On 2013-05-14 10:35 AM, Steve Jenkins wrote: # postconf -d | grep smtpd_relay smtpd_relay_restrictions = permit_mynetworks, reject_unauth_destination Any idea why my permit_sasl_authenticated is being ignored in favor of the default? -d gives DEFAULTS -n is what you want to use to see your

Re: Restrictions after postscreen

2013-05-14 Thread Steve Jenkins
On Mon, May 13, 2013 at 6:42 PM, Noel Jones wrote: > On 5/13/2013 6:34 PM, Steve Jenkins wrote: > > On Wed, May 1, 2013 at 5:14 AM, /dev/rob0 > > wrote: > > > > > > > > Here are my current entries: > > > > > > smtpd_recipient_restrictions = > > >

Re: Restrictions after postscreen

2013-05-13 Thread Noel Jones
On 5/13/2013 8:42 PM, Noel Jones wrote: > On 5/13/2013 6:34 PM, Steve Jenkins wrote: >> On Wed, May 1, 2013 at 5:14 AM, /dev/rob0 > > wrote: >> >> > >> > Here are my current entries: >> > >> > smtpd_recipient_restrictions = >> > permit_mynetworks,

Re: Restrictions after postscreen

2013-05-13 Thread Noel Jones
On 5/13/2013 6:34 PM, Steve Jenkins wrote: > On Wed, May 1, 2013 at 5:14 AM, /dev/rob0 > wrote: > > > > > Here are my current entries: > > > > smtpd_recipient_restrictions = > > permit_mynetworks, > > permit_sasl_authenticated, > >

Re: Restrictions after postscreen (was: Re: Postscreen DNSBL Sites)

2013-05-13 Thread Steve Jenkins
On Wed, May 1, 2013 at 5:14 AM, /dev/rob0 wrote: > > > > Here are my current entries: > > > > smtpd_recipient_restrictions = > > permit_mynetworks, > > permit_sasl_authenticated, > > I don't put these permit_* in global restrictions; I only apply them > to submission via -o smtpd_

Re: Restrictions after postscreen

2013-05-02 Thread Noel Jones
On 5/2/2013 6:27 AM, Vincent Lefevre wrote: > On 2013-05-01 07:14:37 -0500, /dev/rob0 wrote: >> On Wed, Apr 24, 2013 at 03:44:19PM -0700, Steve Jenkins wrote: >>> warn_if_reject reject_unknown_reverse_client_hostname, >> >> Safe, because many large receivers do this as well. > > That's int

Re: Restrictions after postscreen (was: Re: Postscreen DNSBL Sites)

2013-05-02 Thread Vincent Lefevre
On 2013-05-01 07:14:37 -0500, /dev/rob0 wrote: > On Wed, Apr 24, 2013 at 03:44:19PM -0700, Steve Jenkins wrote: > > warn_if_reject reject_unknown_reverse_client_hostname, > > Safe, because many large receivers do this as well. That's interesting. Several months ago, I intended to add it,