[Postfixbuch-users] reject_unauthenticated_sender_login_mismatchignored no SASL support

Uwe Driessen driessen at fblan.de
Do Jul 30 16:24:38 CEST 2009


On Behalf Of Holm Kapschitzki
> Kai Fürstenberg schrieb:
> 
> > In der master.cf, die Holm als saslfinger-output mitgeliefert hat,
> > taucht die Restriktion aber überhaupt nicht auf.
> >
> 
> 
> ich habe bei folgender Einstellung nochmal saslfinger durchgeführt:
> 
> smtpd_recipient_restrictions =
>    reject_non_fqdn_recipient,
>    reject_non_fqdn_sender,
>    reject_unknown_sender_domain,
>    reject_unknown_recipient_domain,
>    reject_unlisted_recipient,
>    reject_authenticated_sender_login_mismatch,

falsche Stelle erst nach dem permit_sasl_authenticated, setzen 

>    permit_mynetworks,
>    reject_sender_login_mismatch,
>    permit_sasl_authenticated,
>    reject_unauth_destination,
> #   check_recipient_access hash:/etc/postfix/check_recipient_access,
>    check_client_access cidr:/etc/postfix/postfix-dnswl-permit,
>    reject_invalid_hostname,
>    reject_unauth_pipelining,
>    reject_rbl_client zen.spamhaus.org,
>    check_policy_service inet:127.0.0.1:60000,
>    permit
> 
> 
> 
> -- active services in /etc/postfix/master.cf --
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> 
> xx.xx.89.34:25	inet	n	-  	n  	-  	25   	smtpd
>    -o content_filter=smtp:[127.0.0.1]:10024
>    -o receive_override_options=no_address_mappings
>    -o smtpd_sasl_auth_enable=no
>    -o smtpd_client_connection_rate_limit=5
>    -o smtpd_client_connection_count_limit=10
>    -o smtpd_client_message_rate_limit=20
> 
> 127.0.0.1:10025 	inet 	n  	-     	n      -     	-     	smtpd
>    -o content_filter=spamassassin
>    -o local_recipient_maps=
>    -o relay_recipient_maps=
>    -o smtpd_restriction_classes=
>    -o smtpd_client_restrictions=
>    -o smtpd_helo_restrictions=
>    -o smtpd_sender_restrictions=
>    -o smtpd_recipient_restrictions=permit_mynetworks,reject
>    -o mynetworks=127.0.0.0/8
>    -o strict_rfc821_envelopes=yes
>    -o smtpd_error_sleep_time=0
>    -o smtpd_soft_error_limit=1001
>    -o smtpd_hard_error_limit=1000
>    -o smtpd_client_connection_count_limit=0
>    -o smtpd_client_connection_rate_limit=0
>    -o
> receive_override_options=no_header_body_checks,no_unknown_recipient_checks
> 
> xx.xx.89.35:25	inet 	n 	- 	n 	- 	25 	smtpd
>    -o smtpd_client_connection_rate_limit=5
>    -o smtpd_client_connection_count_limit=10
>    -o smtpd_client_message_rate_limit=20
> 
> xx.xx.89.38:25	inet 	n 	- 	n 	- 	25 	smtpd
>    -o smtpd_client_connection_rate_limit=5
>    -o smtpd_client_connection_count_limit=10
>    -o smtpd_client_message_rate_limit=20
> 
> xx.xx.89.39:25	inet 	n 	- 	n 	- 	25 	smtpd
>    -o smtpd_client_connection_rate_limit=5
>    -o smtpd_client_connection_count_limit=10
>    -o smtpd_client_message_rate_limit=20
> 
> xx.xx.89.43:25	inet 	n 	- 	n 	- 	25 	smtpd
>    -o smtpd_client_connection_rate_limit=5
>    -o smtpd_client_connection_count_limit=10
>    -o smtpd_client_message_rate_limit=20
> 
> xx.xx.89.44:25	inet 	n 	- 	n 	- 	25 	smtpd
>    -o smtpd_client_connection_rate_limit=5
>    -o smtpd_client_connection_count_limit=10
>    -o smtpd_client_message_rate_limit=20
> 
> xx.xx.89.45:25	inet 	n 	- 	n 	- 	25 	smtpd
>    -o smtpd_client_connection_rate_limit=5
>    -o smtpd_client_connection_count_limit=10
>    -o smtpd_client_message_rate_limit=20
> 
> 
> xx.xx.89.46:25	inet 	n 	- 	n 	- 	25 	smtpd
>    -o smtpd_client_connection_rate_limit=5
>    -o smtpd_client_connection_count_limit=10
>    -o smtpd_client_message_rate_limit=20

Wat machen denn da die ganzen IP's ? für jede virtuelle Domain eine eigene IP ?? 
Du hast ein etwas "seltsames" Setup. 

> 
> 127.0.0.1:25  	inet  	n    	-    	n     	-    	-      smtpd
> 
>  Holm
> --


Mit freundlichen Grüßen

Drießen

-- 
Software & Computer
Uwe Drießen
Lembergstraße 33
67824 Feilbingert
Tel.: +49 06708 / 660045   Fax: +49 06708 / 661397





Mehr Informationen über die Mailingliste Postfixbuch-users