Hi,
When I replace "reject_unverified_sender" to "reject" it works. Thanks.
Regards
--
Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html
sercoinful:
> Hi,
>
> I'm trying to use configuration like below. But authentication from local to
> local via telnet still not working. Anyone could send mail to local from
> local via telnet. Which part is not correct?
I see no 'reject' action in the rule with 'permit_sasl_authenticated'
Hi,
I'm trying to use configuration like below. But authentication from local to
local via telnet still not working. Anyone could send mail to local from
local via telnet. Which part is not correct?
main.cf
smtpd_recipient_restrictions = permit_sasl_authenticated,
reject_unauth_destination
smtpd_
On Wed, May 18, 2016 at 06:47:45PM -0400, Wietse Venema wrote:
> Noel Jones:
> [ Charset windows-1252 converted... ]
> > On 5/18/2016 3:46 PM, Sebastian Nielsen wrote:
> > > It is actually possible to use multiple results when using the
> > > built-in restriction commands (permit_sasl_authenticati
ced to send as the original user, and the problem can be
traced much more easily when abuse happens.
-Ursprungligt meddelande-
Från: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] För Richard James Salts
Skickat: den 19 maj 2016 01:07
Till: postfix-users@postfix.org
On 19/05/16 00:38, Wietse Venema wrote:
Wietse Venema:
A brief example:
/etc/postfix/sender_access:
example.comreject Sender address requires authentication
other.example reject Sender address requires authentication
Do "postmap /etc/postfix/sender_access", then add this
Noel Jones:
[ Charset windows-1252 converted... ]
> On 5/18/2016 3:46 PM, Sebastian Nielsen wrote:
> > It is actually possible to use multiple results when using the built-in
> > restriction commands (permit_sasl_authentication, permit_mynetworks, reject,
> > etc)
> > (Eg, words that can be used in
[mailto:owner-postfix-us...@postfix.org] För Noel Jones
Skickat: den 18 maj 2016 23:28
Till: postfix-users@postfix.org
Ämne: Re: SV: SV: Telnet auth
On 5/18/2016 3:46 PM, Sebastian Nielsen wrote:
> It is actually possible to use multiple results when using the
> built-in restriction co
On 5/18/2016 3:46 PM, Sebastian Nielsen wrote:
> It is actually possible to use multiple results when using the built-in
> restriction commands (permit_sasl_authentication, permit_mynetworks, reject,
> etc)
> (Eg, words that can be used in the rules chain instead of
> "check_sender_access")
>
> Th
ostfix.org
[mailto:owner-postfix-us...@postfix.org] För /dev/rob0
Skickat: den 18 maj 2016 22:36
Till: postfix-users@postfix.org
Ämne: Re: SV: Telnet auth
smime.p7s
Description: S/MIME Cryptographic Signature
Catalin Badirca wrote:
> I will try to be more specific. Create an test account that can
> send emails from postfix.
Send THROUGH Postfix is more accurate wording than send FROM. Also,
creation of the account does not matter. By default there is no
checking of sender addresses.
> Telnet on
account
> inside @sebbe.eu to sebast...@sebbe.eu
>
> (I however use IP authentication, eg only mynetworks are allowed to relay,
> instead of account authentication)
>
> -Ursprungligt meddelande-
> Från: owner-postfix-us...@postfix.org
> [mailto:owner-postfix-us...@postfix.org
in
Kopia: postfix-users@postfix.org
Ämne: Re: Telnet auth
I will try to be more specific. Create an test account that can send emails
from postfix. Telnet on the postfix machine on port 25. Now send an email
from that test account to any other valid email on your domain. You will see
that you are
I will try to be more specific. Create an test account that can send emails
from postfix. Telnet on the postfix machine on port 25. Now send an email from
that test account to any other valid email on your domain. You will see that
you are allowed to do so without authentication. The whole world
Wietse Venema:
> A brief example:
>
> /etc/postfix/sender_access:
> example.com reject Sender address requires authentication
> other.example reject Sender address requires authentication
>
> Do "postmap /etc/postfix/sender_access", then add this to main.cf:
>
> smtpd_sender_re
A brief example:
/etc/postfix/sender_access:
example.com reject Sender address requires authentication
other.example reject Sender address requires authentication
Do "postmap /etc/postfix/sender_access", then add this to main.cf:
smtpd_sender_restrictions =
permit_mynet
On Wed, 18 May 2016 13:22:49 +0300
Catalin Badirca wrote:
> I've tried your suggestion and the issue remains. Someone could
> telnet into postfix and would be allowed to send mails from a valid
> address to another valid address in mydomain without authentication.
>
> Is there any way I can stop
If you do not accept submission on port 25, you could add a
sender_access map to the service on port 25
smtpd_sender_restrictions =
...
check_sender_access hash:/etc/postfix/sender_access
...
and in said file list your domains each with action "reject"
Am 18.05.2016 um 12:22 schrieb Catalin Bad
Thank you very much for your time and sorry for the long response time.
I've tried your suggestion and the issue remains. Someone could telnet into
postfix and would be allowed to send mails from a valid address to another
valid address in mydomain without authentication.
Is there any way I ca
On Mon, May 16, 2016 at 07:25:54PM +0300, Catalin Badirca wrote:
> I am breaking my head trying to solve the following thing. I have a
> Postfix server that accepts mail from $mydomain and delivers for
"From $mydomain" probably has nothing to do with it.
> standard $mydestination. I also have s
Hi,
I am breaking my head trying to solve the following thing. I have a Postfix
server that accepts mail from $mydomain and delivers for standard
$mydestination. I also have smtp_relay_redtriction to allow sasl and reject
other destinations than $mydomain. Standard until now. The thing is: if
21 matches
Mail list logo