[pfx] Re: Multiple cascaded lookup tables for check_recipient_access possible?

2023-11-05 Thread Wietse Venema via Postfix-users
r.barclay--- via Postfix-users: > Hello, > > Does Postfix support specifying multiple lookup tables for > check_recipient_access? > (If there's no match in the first table, look up in the next one.) > > smtpd_recipient_restrictions = >

[pfx] Multiple cascaded lookup tables for check_recipient_access possible?

2023-11-05 Thread r.barclay--- via Postfix-users
Hello, Does Postfix support specifying multiple lookup tables for check_recipient_access? (If there's no match in the first table, look up in the next one.) smtpd_recipient_restrictions = reject_unauth_pipelining, reject_invalid_helo_hos

Re: Restriction Class, check_recipient_access no results, Unexpected Behavior

2021-07-12 Thread Viktor Dukhovni
> On 12 Jul 2021, at 12:17 pm, post...@ptld.com wrote: > > If i change the query to return 'DUNNO' for false will it be valid returning > "verify_spfpolicy,DUNNO" or "DUNNO,DUNNO"? > Can it be fixed using result_format by adding on an insignificant check or > would it still create an empty resul

Re: Restriction Class, check_recipient_access no results, Unexpected Behavior

2021-07-12 Thread Viktor Dukhovni
> On 12 Jul 2021, at 11:53 am, post...@ptld.com wrote: > >query = SELECT CONCAT(IF(spfVerify, 'verify_spfpolicy,', ''), > IF(senderVerify, 'reject_unverified_sender,', '')) AS restrictions FROM > settings WHERE email='%s' LIMIT 1 This is not a well thought out query. Avoid CONCAT, instead

Re: Restriction Class, check_recipient_access no results, Unexpected Behavior

2021-07-12 Thread postfix
On 07-12-2021 12:01 pm, Wietse Venema wrote: Fix the underlying problem: the database must not return an empty result. Don't waste cycles asking why Postfix handles an invalid result in a specific way. If i change the query to return 'DUNNO' for false will it be valid returning "verify_spfpoli

Re: Restriction Class, check_recipient_access no results, Unexpected Behavior

2021-07-12 Thread Wietse Venema
Fix the underlying problem: the database must not return an empty result. Don't waste cycles asking why Postfix handles an invalid result in a specific way. Wietse

Restriction Class, check_recipient_access no results, Unexpected Behavior

2021-07-12 Thread postfix
smtpd_recipient_restrictions = ... check_recipient_access mysql:/etc/postfix/mysql_rcpt_restrictions mysql_rcpt_restrictions: hosts = dbname = user = password = require_result_set = no query = SELECT CONCAT(IF(spfVerify, 'verify_spfpolicy,', ''

Re: check_recipient_access

2021-07-10 Thread Wietse Venema
post...@ptld.com: > What does "resolved RCPT TO address" mean? > If the mail was sent to an alias does postfix send the alias or the > address the alias points to, to the table? The address as returned by the trivial-rewrite daemon's resolve service. For example, the forms user@foo and user@foo.$

check_recipient_access

2021-07-09 Thread postfix
What does "resolved RCPT TO address" mean? If the mail was sent to an alias does postfix send the alias or the address the alias points to, to the table?

Re: virtual domain alias & check_recipient_access

2018-12-21 Thread Wietse Venema
Tomas Macek: > On Fri, 21 Dec 2018, Wietse Venema wrote: > > > Tomas Macek: > >>smtpd_recipient_restrictions = > >>... > >>reject_unauth_destination > >&g

Re: virtual domain alias & check_recipient_access

2018-12-21 Thread Tomas Macek
On Fri, 21 Dec 2018, Wietse Venema wrote: Tomas Macek: smtpd_recipient_restrictions = ... reject_unauth_destination check_recipient_access inline:{example.com

Re: virtual domain alias & check_recipient_access

2018-12-21 Thread Wietse Venema
Tomas Macek: >smtpd_recipient_restrictions = >... >reject_unauth_destination >check_recipient_access >inline:{example.com=reject_unver

virtual domain alias & check_recipient_access

2018-12-21 Thread Tomas Macek
rd domain, replace the wild-card mapping with explicit 1:1 mappings, or add a reject_unverified_recipient restriction for that domain: smtpd_recipient_restrictions = ... reject_unauth_destination chec

Re: check_recipient_access after rewrite happens

2017-09-21 Thread Wietse Venema
Andreas Thienemann: > Hi, > > On Wed, 20 Sep 2017, Wietse Venema wrote: > > > > > If you have a virtual alias that rewrites an address to the spam > > > > sink, specify that address in the SMTP daemon acces rules instead. > > > > > [,,,] > > > That would work. A bit of a hack though and I t

Re: check_recipient_access after rewrite happens

2017-09-21 Thread Andreas Thienemann
Hi, On Wed, 20 Sep 2017, Wietse Venema wrote: > > If you have a virtual alias that rewrites an address to the spam > > sink, specify that address in the SMTP daemon acces rules instead. > [,,,] > That would work. A bit of a hack though and I think it would only work for > virtual aliases

Re: check_recipient_access after rewrite happens

2017-09-20 Thread Viktor Dukhovni
> On Sep 19, 2017, at 8:39 PM, Andreas Thienemann wrote: > > That would work. A bit of a hack though and I think it would only work for > virtual aliases with one level of redirection but not for something like > i...@example.com -> i...@example.net -> spam-mails. Some SQL implementations sup

Re: check_recipient_access after rewrite happens

2017-09-20 Thread Wietse Venema
Andreas Thienemann: > Hi, > > On Tue, 19 Sep 2017, Wietse Venema wrote: > > > > During migration of an inherited mail system I have the situation that I > > > would like to reject certain recipient address _after_ they have been > > > rewritten through the virtual_alias_maps. > > > > The SMTP

Re: check_recipient_access after rewrite happens

2017-09-19 Thread Andreas Thienemann
s instead. You mean something like "SELECT '554 Spamtrap' FROM routes WHERE dest IN ('spam', 'spam-mails');" in the sql lookup table and then use that as a check_recipient_access table? That would work. A bit of a hack though and I think it would

Re: check_recipient_access after rewrite happens

2017-09-19 Thread Wietse Venema
Andreas Thienemann: > Hi, > > During migration of an inherited mail system I have the situation that I > would like to reject certain recipient address _after_ they have been > rewritten through the virtual_alias_maps. The SMTP daemon acces rules currently do not have access to that information

check_recipient_access after rewrite happens

2017-09-19 Thread Andreas Thienemann
g spam and otherwise discard the input. On the new system I would like to skip all as it was kind of error prone and just outright reject mail. My initial plan was to just have a check_recipient_access hash:/etc/postfix/access_rcpt line added to the smtpd_recipient_restrictions config item.

Re: smtpd_recipient_restrictions: multiple tables in check_recipient_access?

2016-10-06 Thread Wietse Venema
Julian Kippels: > Hi, > > is it possible to have more then one table in check_recipient_access? > > Like this: > > smtpd_recipient_restrictions = > check_recipient_access > ldap:table1.cf > ldap:table2.cf > ldap:table3.cf > permit_myne

smtpd_recipient_restrictions: multiple tables in check_recipient_access?

2016-10-06 Thread Julian Kippels
Hi, is it possible to have more then one table in check_recipient_access? Like this: smtpd_recipient_restrictions = check_recipient_access ldap:table1.cf ldap:table2.cf ldap:table3.cf permit_mynetworks permit_sasl_authenticated reject_unauth_destination or am I limited to

Re: check_recipient_access with ldap

2016-07-06 Thread Il Neofita
On Wed, Jul 6, 2016 at 10:43 AM, Viktor Dukhovni wrote: > On Wed, Jul 06, 2016 at 09:44:19AM -0400, Il Neofita wrote: > > > I would like to transform this line > > check_recipient_access hash:/etc/postfix/hash_protectedDestinations > > > > /etc/postfix/

Re: check_recipient_access with ldap

2016-07-06 Thread Viktor Dukhovni
On Wed, Jul 06, 2016 at 09:44:19AM -0400, Il Neofita wrote: > I would like to transform this line > check_recipient_access hash:/etc/postfix/hash_protectedDestinations > > /etc/postfix/ldap_protectedDestinationsHash: > testlistldap@ilneofita auth_testlistldap_only reject_list

check_recipient_access with ldap

2016-07-06 Thread Il Neofita
Hi I would like to transform this line check_recipient_access hash:/etc/postfix/hash_protectedDestinations /etc/postfix/ldap_protectedDestinationsHash testlistldap@ilneofita auth_testlistldap_only reject_list_only with this line check_recipient_access ldap:/etc/postfix/ldap_protectedDestinations

Re: Postfix ignoring check_recipient_access

2015-11-17 Thread Neil Smith
sl_authenticated > > > > permit_mynetworks > > > > permit_mx_backup > > > > check_recipient_access hash:/etc/postfix/recipient_checks > > > > reject_unauth_destination > > > > > > Notice that cute little "permit_mx_backup" in

Re: Postfix ignoring check_recipient_access

2015-11-17 Thread Viktor Dukhovni
On Tue, Nov 17, 2015 at 03:26:55PM +, Neil Smith wrote: > On Tuesday 17 Nov 2015 14:43:50 Viktor Dukhovni wrote: > > > > smtpd_recipient_restrictions = > > > permit_sasl_authenticated > > > permit_mynetworks > > > permit_mx_backup > &

Re: Postfix ignoring check_recipient_access

2015-11-17 Thread Neil Smith
On Tuesday 17 Nov 2015 09:37:44 Wietse Venema wrote: > Put check_recipient_access at the BEGINNING of smtpd_recipient_restrictions. Thank you, that seems to have fixed it. But... On Tuesday 17 Nov 2015 14:43:50 Viktor Dukhovni wrote: > > smtpd_recipient_res

Re: Postfix ignoring check_recipient_access

2015-11-17 Thread Viktor Dukhovni
On Tue, Nov 17, 2015 at 12:44:12PM +, Neil Smith wrote: > Postfix seems to be ignoring the smtpd_recipient_restrictions = > check_recipient_access instruction. Yes, "seems". Postfix does not ignore its configuration. It does exactly what it is configured to do. You really

Re: Postfix ignoring check_recipient_access

2015-11-17 Thread Wietse Venema
Neil Smith: > When an email is only RCPT TO one of the turned off addresses, the > smtpd_recipient_restrictions = check_recipient_access instruction > _should_ (I think) tell Postfix to reject the message. But the > messages still end up in my inbox. ... > smtpd_recipie

Re: Postfix ignoring check_recipient_access

2015-11-17 Thread Neil Smith
On Tuesday 17 Nov 2015 21:04:00 Koko Wijatmoko wrote: > On Tue, 17 Nov 2015 13:56:01 + > Neil Smith wrote: > > > > did you ran postmap for the hash table? > > > > Yes, several times, and restarted postfix afterwards. > > > is the file permission allow postfix to read it? Yes. root@pserver

Re: Postfix ignoring check_recipient_access

2015-11-17 Thread Koko Wijatmoko
On Tue, 17 Nov 2015 13:56:01 + Neil Smith wrote: > > did you ran postmap for the hash table? > > Yes, several times, and restarted postfix afterwards. > is the file permission allow postfix to read it?

Re: Postfix ignoring check_recipient_access

2015-11-17 Thread Neil Smith
On Tuesday 17 Nov 2015 20:50:32 Koko Wijatmoko wrote: > On Tue, 17 Nov 2015 12:44:12 + > Neil Smith wrote: > > > Postfix seems to be ignoring the smtpd_recipient_restrictions = > > check_recipient_access instruction. > > > did you ran postmap for the hash t

Re: Postfix ignoring check_recipient_access

2015-11-17 Thread Koko Wijatmoko
On Tue, 17 Nov 2015 12:44:12 + Neil Smith wrote: > Postfix seems to be ignoring the smtpd_recipient_restrictions = > check_recipient_access instruction. > did you ran postmap for the hash table? what inside your /etc/postfix/recipient_checks?

Postfix ignoring check_recipient_access

2015-11-17 Thread Neil Smith
Postfix seems to be ignoring the smtpd_recipient_restrictions = check_recipient_access instruction. I've got a Postfix + Dovecot + Amavis setup and all works fine. I use address extensions for the virtual users, so I can "turn off" addresses that have been included on spammers&#

Re: transport_maps and check_recipient_access

2015-10-01 Thread Viktor Dukhovni
On Thu, Oct 01, 2015 at 05:09:47PM -0400, Alex wrote: > Can it be done as a pcre so I can continue to use my existing > relay-recipients file in the form of: > > /^myuser@example\.com$/ DUNNO Good job anchoring the regexp front and back and escaping the ".". The special meaning of "DUNNO"

Re: transport_maps and check_recipient_access

2015-10-01 Thread Noel Jones
On 10/1/2015 4:09 PM, Alex wrote: > Hi, > >>> How can I configure the external system to support the >>> check_recipient_access while also then forwarding on valid users to >>> the internal system? >> >> Why is that a question. You can just do wha

Re: transport_maps and check_recipient_access

2015-10-01 Thread Alex
Hi, >> How can I configure the external system to support the >> check_recipient_access while also then forwarding on valid users to >> the internal system? > > Why is that a question. You can just do what you said. That said, > you should instead define the interna

Re: transport_maps and check_recipient_access

2015-09-25 Thread Alex JOST
internal server for a handful of domains. On the internal system I have a check_recipient_access list configured that rejects mail from non-existent users. I'd like to move that access list to the external system so bounces are sent directly to the sender instead of back through to the external s

Re: transport_maps and check_recipient_access

2015-09-25 Thread Viktor Dukhovni
On Fri, Sep 25, 2015 at 12:42:52PM -0400, Alex wrote: > How can I configure the external system to support the > check_recipient_access while also then forwarding on valid users to > the internal system? Why is that a question. You can just do what you said. That said, you shoul

transport_maps and check_recipient_access

2015-09-25 Thread Alex
. On the internal system I have a check_recipient_access list configured that rejects mail from non-existent users. I'd like to move that access list to the external system so bounces are sent directly to the sender instead of back through to the external server. How can I configure the ext

Re: Block subdomains in check_recipient_access.

2015-06-09 Thread Viktor Dukhovni
On Tue, Jun 09, 2015 at 05:11:09PM +0700, Koko Wijatmoko wrote: > > in /etc/postfix/blockr > > > > domain.com REJECT sorry, blocked. > > .domain.com REJECT sorry, blocked. This is a correct configuration in case which works whether or not "parent_domain_matches_subdomains" is set empty. > and t

Re: Block subdomains in check_recipient_access.

2015-06-09 Thread Koko Wijatmoko
On Tue, 9 Jun 2015 12:22:39 +0300 "Hanna" wrote: > No it still doesnot blocks the subdomains. > > And when I test using > > 'postmap -q "string" /etc/postfix/blockr'. > ex. "string" = "t...@domain.com" and "t...@test.domain.com" > > it blocks only the domain and not the subdomain. > try regex

RE: Block subdomains in check_recipient_access.

2015-06-09 Thread Hanna
Message- From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Koko Wijatmoko Sent: Tuesday, June 09, 2015 1:11 PM To: postfix-users@postfix.org Cc: ha...@ecei.biz Subject: Re: Block subdomains in check_recipient_access. On Tue, 9 Jun 2015 11:51:28 +0300 "Hanna&qu

Re: Block subdomains in check_recipient_access.

2015-06-09 Thread Koko Wijatmoko
On Tue, 9 Jun 2015 11:51:28 +0300 "Hanna" wrote: > in /etc/postfix/blockr > > domain.com REJECT sorry, blocked. > .domain.com REJECT sorry, blocked. > you dont need to specify ".domain.com", since the first also REJECT any subdomain under "domain.com". http://www.postfix.org/access.5.html and

Block subdomains in check_recipient_access.

2015-06-09 Thread Hanna
I am trying to block our users from sending emails to specific subdomains. So in /etc/main.cf smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/blockr in /etc/postfix/blockr domain.com REJECT sorry, blocked. .domain.com REJECT

Re: Postfix MySQL Map (check_sender_access and check_recipient_access)

2014-10-04 Thread li...@rhsoft.net
Am 05.10.2014 um 02:23 schrieb Reto Rayen: Does anyone of you thought to implement in the postfix mysql map the ability to query for recipient and sender and not just sender or reciient for check_recipient_access and check_sender_access sadly not possible that way the mysql lookups are doing

Postfix MySQL Map (check_sender_access and check_recipient_access)

2014-10-04 Thread Reto Rayen
Hi Postfix programmers/users Does anyone of you thought to implement in the postfix mysql map the ability to query for recipient and sender and not just sender or reciient for check_recipient_access and check_sender_access. Cause my goal is to create whitelists for specific users based on

Re: Relay Restrictions > Check_recipient_Access

2014-03-11 Thread Blake
hat you will ONLY accept mail originating from within $mynetworks, and ANY other mail will be rejected. "postconf mail_version" This is surely not what you want. You're talking about mail which comes from Google; they are not within your $mynetworks (or, if they are, you have

Re: Relay Restrictions > Check_recipient_Access

2014-03-11 Thread /dev/rob0
, you have very serious problems.) > smtpd_recipient_restrictions = check_recipient_access > hash:/etc/postfix/blacklist_recipient, permit_mynetworks, reject This looks like a bad idea too. This says you will accept any mail with a permitting access(5) action for any recipient in your /etc/postfix

Re: Relay Restrictions > Check_recipient_Access

2014-03-11 Thread Blake
d or about 1.7% of my prior bounce count. I have settled on the following configuration, but am still open to ideas. smtpd_relay_restrictions = permit_mynetworks, reject smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/blacklist_recipient, permit_mynetworks, reject As previ

Re: Relay Restrictions > Check_recipient_Access

2014-03-10 Thread Noel Jones
his configuration would work but it is not having the > desired effect. > > smtpd_relay_restrictions = permit_mynetworks, check_recipient_access > hash:/etc/postfix/blacklist_recipient, reject_unverified_recipient, > reject > unverified_recipient_reject_code = 450 That

Re: Relay Restrictions > Check_recipient_Access

2014-03-10 Thread Wolfgang Zeikat
the desired effect. smtpd_relay_restrictions = permit_mynetworks, check_recipient_access hash:/etc/postfix/blacklist_recipient, reject_unverified_recipient, reject If the systems in question are in $mynetworks, that would allow them to send all mails before /etc/postfix/blacklist_recipient is

Relay Restrictions > Check_recipient_Access

2014-03-10 Thread Blake
= permit_mynetworks, check_recipient_access hash:/etc/postfix/blacklist_recipient, reject_unverified_recipient, reject unverified_recipient_reject_code = 450 I have also tried without any success. smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/blacklist_recipient http

Re: How to verify that a whitelist entry via check_recipient_access is working correctly?

2014-03-03 Thread Noel Jones
etworks, > permit_sasl_authenticated, reject_unknown_reverse_client_hostname, > check_client_access mysql:/etc/postfix/mysql-virtual_client.cf OK. > smtpd_data_restrictions = reject_unauth_pipelining > smtpd_helo_required = yes > smtpd_helo_restrictions = permit_mynetworks, permit_

Re: How to verify that a whitelist entry via check_recipient_access is working correctly?

2014-03-03 Thread Ben Johnson
http://www.postfix.org/postconf.5.html#parent_domain_matches_subdomains > > Default postfix is to match subdomains in access maps, so > example.com > will match example.com and all subdomains. > > To match only the top-level domain, you can remove set > parent_domain_matches_su

Re: How to verify that a whitelist entry via check_recipient_access is working correctly?

2014-03-01 Thread Noel Jones
you can remove set parent_domain_matches_subdomains = ie. set it empty, and then specify in all your maps example.com# match only example.com .example.com # match subdomains of example.com, but not example.com > > 4.) I want to ensure that whitelisted senders are subject to all of th

How to verify that a whitelist entry via check_recipient_access is working correctly?

2014-03-01 Thread Ben Johnson
a way to include *only* the top-level domain (and exclude any subdomains)? 4.) I want to ensure that whitelisted senders are subject to all of the normal checks, except for the three reject_ rules at the end (see config below). Should I move check_recipient_access down the list so that it's jus

Re: check_recipient_access with access table Filter hooks + regex

2013-10-28 Thread alizaheer
Hi Thanks for pointing out issue. Your solution works perfectly. Regards Ali -- View this message in context: http://postfix.1071664.n5.nabble.com/check-recipient-access-with-access-table-Filter-hooks-regex-tp62603p62606.html Sent from the Postfix Users mailing list archive at Nabble.com.

Re: check_recipient_access with access table Filter hooks + regex

2013-10-28 Thread Noel Jones
is : > > t...@example.com FILTER myhook:dummy #(its working) > /^workroom-.*@example\.com/ FILTER myhook:dummy #(its not working) > > my main.cf file i check recipient > > smtpd_recipient_restrictions = > check_recipient_access hash:/etc/postfix/access, > > Please

check_recipient_access with access table Filter hooks + regex

2013-10-28 Thread alizaheer
/ FILTER myhook:dummy #(its not working) my main.cf file i check recipient smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/access, Please help me to fix access table regex issue. -- View this message in context: http://postfix.1071664.n5.nabble.com/check-recipient

Re: check_recipient_access not working

2013-04-11 Thread pifoot
ave not provided any logs of a mail transaction. >> We could only guess without it. >> >> How is this mail being sent? Is it net based or through the sendmail(1) >> command? >> >> Brian >> > > > > > -- > If y

Re: check_recipient_access not working

2013-04-11 Thread Brian Evans
On 4/11/2013 11:52 AM, Stephen West wrote: Thank you for your reply. The messages are sent from /usr/sbin/sendmail Any mail sent through the sendmail(1) command is not subject to smtpd_* rules. The only option on restriction is which users can send mail through the authorized_submit_users

Re: check_recipient_access not working

2013-04-11 Thread Stephen West
Thank you for your reply. The messages are sent from /usr/sbin/sendmail The log contains: Apr 11 16:50:26 hilljaa5 postfix/qmgr[2563]: 0B60181F0: from=< h...@removed.com>, size=310, nrcpt=1 (queue active) Apr 11 16:50:26 hilljaa5 postfix/smtp[2569]: 0B60181F0: to=, relay=test.test2.com[31.222.14

Re: check_recipient_access not working

2013-04-11 Thread Brian Evans
On 4/11/2013 10:49 AM, pifoot wrote: Many thanks for your reply. Apologies. The command DOES return OK for the whitelisted e-mail address. It returns nothing at all for an e-mail address not in the whitelist. However, e-mail addresses not in the hash file are still sent and not rejected. You h

Re: check_recipient_access not working

2013-04-11 Thread Wietse Venema
pifoot: > Thank you for your reply. No, the * aren't included. It was because I put the > commands and files in bold on the original posting. > > Running that command doesn't produce any output. Have you any idea why that > should be? Update the Berkeley DB file with: $ postmap hash:/path/to/fil

Re: check_recipient_access not working

2013-04-11 Thread pifoot
Many thanks for your reply. Apologies. The command DOES return OK for the whitelisted e-mail address. It returns nothing at all for an e-mail address not in the whitelist. However, e-mail addresses not in the hash file are still sent and not rejected. Thanks, Stephen -- View this message in c

Re: check_recipient_access not working

2013-04-11 Thread pifoot
Thank you for your reply. No, the * aren't included. It was because I put the commands and files in bold on the original posting. Running that command doesn't produce any output. Have you any idea why that should be? Many thanks, Stephen -- View this message in context: http://postfix.107166

Re: check_recipient_access not working

2013-04-11 Thread Wietse Venema
pifoot: > *smtpd_recipient_restrictions = check_recipient_access > hash:/etc/postfix/recipient_access, reject* > > /etc/postfix/recipient_access contains: > > *t...@test.com OK* Hopefully the "*" are not included. You can test the access table with: $ postma

check_recipient_access not working

2013-04-11 Thread pifoot
Dear all, I'm trying to allow our Postfix server to only send e-mails to a few specified e-mail addresses, i.e., a whitelist. I've added the following to main.cf *smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/recipient_access, reject* /etc/postfix/recipi

Re: check_recipient_access, regexp and case sensitivity

2013-03-27 Thread Wietse Venema
Viktor Dukhovni: >src/smtpd/smtpd_resolve.c: > lowercase(STR(reply->recipient)); /* XXX */ Wietse Venema: > This may have escaped the code cleanup when forced lowercase > was removed from access maps. Fabio Sangiovanni: > Thanks for your answer, Wietse. Should we then expe

Re: check_recipient_access, regexp and case sensitivity

2013-03-27 Thread Fabio Sangiovanni
Wietse Venema porcupine.org> writes: > > Viktor Dukhovni: > >src/smtpd/smtpd_resolve.c: > > lowercase(STR(reply->recipient)); /* XXX */ > > This may have escaped the code cleanup when forced lowercase > was removed from access maps. > > Wietse > > Thanks for your

Re: check_recipient_access, regexp and case sensitivity

2013-03-26 Thread Wietse Venema
Viktor Dukhovni: >src/smtpd/smtpd_resolve.c: > lowercase(STR(reply->recipient)); /* XXX */ This may have escaped the code cleanup when forced lowercase was removed from access maps. Wietse

Re: check_recipient_access, regexp and case sensitivity

2013-03-26 Thread Viktor Dukhovni
On Tue, Mar 26, 2013 at 08:25:43PM +0100, Fabio Sangiovanni wrote: > > Addresses used in access checks are case folded in Postfix upstream > > of the access table. The original address goes into the queue file, > > but access checks use case folded addresses. > > Is it maybe the case to update t

Re: check_recipient_access, regexp and case sensitivity

2013-03-26 Thread Fabio Sangiovanni
p = postdrop smtpd_banner = $myhostname ESMTP Service Ready smtpd_discard_ehlo_keywords = dsn smtpd_helo_required = yes smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unauth_destination,

Re: check_recipient_access, regexp and case sensitivity

2013-03-26 Thread Viktor Dukhovni
On Tue, Mar 26, 2013 at 09:35:40AM +, Fabio Sangiovanni wrote: > > > This behaviour is correct, but I can't get it using the restriction > > > in postfix. > > > > The Postfix table layer is at the mercy of any upstream rewriting. > > Are you sure your input address is not mapped to lower case

Re: check_recipient_access, regexp and case sensitivity

2013-03-26 Thread Fabio Sangiovanni
Viktor Dukhovni dukhovni.org> writes: > > On Mon, Mar 25, 2013 at 05:44:45PM +0100, Fabio Sangiovanni wrote: > > > $ postmap -q 'test domain.tld' \ > > regexp:/etc/postfix/check_recipient_access.regexp > > REJECT wrong format > > > > while: > > $ postmap -q 'tEsT domain.tld' \ > > re

Re: check_recipient_access, regexp and case sensitivity

2013-03-25 Thread Viktor Dukhovni
On Mon, Mar 25, 2013 at 05:44:45PM +0100, Fabio Sangiovanni wrote: > Hi, thanks for your answer. I'm sorry but I can't get the point here. > I *want* case sensitive matching. To me, the manual says that, due > to the fact that insensitive matching is on by default, one should > append the flag to

Re: check_recipient_access, regexp and case sensitivity

2013-03-25 Thread Fabio Sangiovanni
Viktor Dukhovni dukhovni.org> writes: > > On Mon, Mar 25, 2013 at 04:35:48PM +0100, Fabio Sangiovanni wrote: > > > I'm trying to figure out how case sensitivity works in a > > check_recipient_access regexp table (Postfix 2.6.6). > > Try the documentat

Re: check_recipient_access, regexp and case sensitivity

2013-03-25 Thread Viktor Dukhovni
On Mon, Mar 25, 2013 at 04:35:48PM +0100, Fabio Sangiovanni wrote: > I'm trying to figure out how case sensitivity works in a > check_recipient_access regexp table (Postfix 2.6.6). Try the documentation: http://www.postfix.org/regexp_table.5.html http://www.postfix.org/pcre_t

check_recipient_access, regexp and case sensitivity

2013-03-25 Thread Fabio Sangiovanni
Hello list, I'm trying to figure out how case sensitivity works in a check_recipient_access regexp table (Postfix 2.6.6). This is my main.cf: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases allow_min_user = yes command_directory = /usr/sbin config_directory = /etc/po

Re: check_recipient_access and transport maps question

2013-03-09 Thread Alex
trictions consulted before transport_maps? >> >> I have a few check_recipient_access, listing each user that exists on >> the remote system, so as to reject any mail for non-existent users. >> However, I've noticed that one of my check_recipient_access maps is >> mis

Re: check_recipient_access and transport maps question

2013-03-09 Thread Reindl Harald
garding precedence. Is the > smtpd_recipient_restrictions consulted before transport_maps? > > I have a few check_recipient_access, listing each user that exists on > the remote system, so as to reject any mail for non-existent users. > However, I've noticed that one of my check_recipient_access maps is

Re: check_recipient_access in MySQL

2012-02-15 Thread /dev/rob0
On Wed, Feb 15, 2012 at 11:24:30PM +0100, Jack Knowlton wrote: > Same thing can be done for check_sender_access, right? Any check_*_access or other kind of lookup. > And what about storing a CIDR table into a database - is it > possible? PostgreSQL has a CIDR data type. I do not think other supp

Re: check_recipient_access in MySQL

2012-02-15 Thread Benny Pedersen
Den 2012-02-16 00:16, Reindl Harald skrev: select 'REJECT This user is banned' from banned_usertable where useremail = '%s' will do exactly the same missing limit so postfix only get one hit if listed and NULL if not listed

Re: check_recipient_access in MySQL

2012-02-15 Thread Benny Pedersen
Den 2012-02-15 17:57, Jack Knowlton skrev: u...@domain.com REJECT This particular user has been banned. us...@domain.com REJECT This particular user has been banned. dbname = postfix hosts = 10.0.1.54 query = SELECT action FROM recipient_access WHERE address='%s' postmap -q us...@example.org

Re: check_recipient_access in MySQL

2012-02-15 Thread Reindl Harald
Am 16.02.2012 00:14, schrieb Benny Pedersen: > Den 2012-02-15 15:50, Jack Knowlton skrev: > >> u...@domain.com REJECT This particular user has been banned. >> us...@domain.com REJECT This particular user has been banned. > > select concat(´REJECT This user is banned´) from banned_usertable wher

Re: check_recipient_access in MySQL

2012-02-15 Thread Benny Pedersen
Den 2012-02-15 15:50, Jack Knowlton skrev: u...@domain.com REJECT This particular user has been banned. us...@domain.com REJECT This particular user has been banned. select concat(´REJECT This user is banned´) from banned_usertable where useremail = ´%s´ test as usual with postmap that it w

Re: check_recipient_access in MySQL

2012-02-15 Thread Jack Knowlton
On Wed, February 15, 2012 6:08 pm, Brian Evans - Postfix List wrote: > On 2/15/2012 11:57 AM, Jack Knowlton wrote: >> On Wed, February 15, 2012 5:37 pm, /dev/rob0 wrote: >>> On Wed, Feb 15, 2012 at 03:50:00PM +0100, Jack Knowlton wrote: >>>> I'm looking into im

Re: check_recipient_access in MySQL

2012-02-15 Thread Brian Evans - Postfix List
On 2/15/2012 11:57 AM, Jack Knowlton wrote: > On Wed, February 15, 2012 5:37 pm, /dev/rob0 wrote: >> On Wed, Feb 15, 2012 at 03:50:00PM +0100, Jack Knowlton wrote: >>> I'm looking into implementing a check_recipient_access as a table >>> inside a MySQL database. It&

Re: check_recipient_access in MySQL

2012-02-15 Thread /dev/rob0
On Wed, Feb 15, 2012 at 05:57:55PM +0100, Jack Knowlton wrote: > Do you think this could work postmap(1) is your friend. postmap -q listed@address mysql:/path/to/your/query Where "listed@address" is in the recipient_access table address column. > CREATE TABLE IF NOT EXISTS `recipient_access` (

Re: check_recipient_access in MySQL

2012-02-15 Thread Jack Knowlton
On Wed, February 15, 2012 5:37 pm, /dev/rob0 wrote: > On Wed, Feb 15, 2012 at 03:50:00PM +0100, Jack Knowlton wrote: >> I'm looking into implementing a check_recipient_access as a table >> inside a MySQL database. It's basically a list of users that have >> been bann

Re: check_recipient_access in MySQL

2012-02-15 Thread /dev/rob0
On Wed, Feb 15, 2012 at 03:50:00PM +0100, Jack Knowlton wrote: > I'm looking into implementing a check_recipient_access as a table > inside a MySQL database. It's basically a list of users that have > been banned from the system and for whom I don't want a simple 55

check_recipient_access in MySQL

2012-02-15 Thread Jack Knowlton
Hi guys. I'm looking into implementing a check_recipient_access as a table inside a MySQL database. It's basically a list of users that have been banned from the system and for whom I don't want a simple 550 user unknown bounce. Currently the list is a flat file hash map: u...@do

Re: check_recipient_access with exceptions

2011-12-01 Thread Vladimir Parkhaev
It is much easier that I thought. :) Thank you. Quoting Viktor Dukhovni (postfix-us...@dukhovni.org): > On Wed, Nov 30, 2011 at 08:38:13PM -0500, Vladimir Parkhaev wrote: > > Augment this: > > > smtpd_recipient_restrictions = > > check_recipient_access hash:/usr/

Re: check_recipient_access with exceptions

2011-12-01 Thread Jeroen Geilman
On 2011-12-01 02:39, Viktor Dukhovni wrote: On Wed, Nov 30, 2011 at 08:38:13PM -0500, Vladimir Parkhaev wrote: Augment this: smtpd_recipient_restrictions = check_recipient_access hash:/usr/local/etc/postfix/access, reject_unauth_destination, permit As follows (and

Re: check_recipient_access with exceptions

2011-11-30 Thread Viktor Dukhovni
On Wed, Nov 30, 2011 at 08:38:13PM -0500, Vladimir Parkhaev wrote: Augment this: > smtpd_recipient_restrictions = > check_recipient_access hash:/usr/local/etc/postfix/access, > reject_unauth_destination, > permit As follows (and avoid using "access", nam

check_recipient_access with exceptions

2011-11-30 Thread Vladimir Parkhaev
t; addresses must be whitelisted. Pretty basic setup - smtpd_recipient_restrictions = check_recipient_access hash:/usr/local/etc/postfix/access, reject_unauth_destination, permit /usr/local/etc/postfix/access: us...@external.com OK us...@faraway.com OK It did

Re: Is there something like "check_recipient_access" for postscreen?

2011-08-23 Thread Victor Duchovni
On Tue, Aug 23, 2011 at 12:25:29PM +0200, Matthias Egger wrote: > But now i have a user which fears, that the blacklists could also > block legitim clients because of false positives. So he wants us to > let trough all mails with a RCPT TO: set to his address. He is > aware, that he will then get

Is there something like "check_recipient_access" for postscreen?

2011-08-23 Thread Matthias Egger
let trough all mails with a RCPT TO: set to his address. He is aware, that he will then get a lot of spam. But he does not care about that. In the former setup - without postscreen - i would just have added a "check_recipient_access" before the "reject_rbl_client" which

  1   2   >