• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

[Feature Request] Postfix: smtpd_client_restrictions = permit_sasl_authenticated

mconstable

New Pleskian
PRODUCT, VERSION, OPERATING SYSTEM, ARCHITECTURE

Plesk, 10.4.4, Debian 6, x64

PROBLEM DESCRIPTION

Regarding the Postfix mail server. Use of smtpd_client_restrictions = reject_rbl_client zen.spamhaus.org in /etc/postfix/main.cf will prevent clients from sending out email if zen.spamhaus.org is used (which includes the PBL blacklist therefor a lot of ADSL and 3G IP ranges are blocked) even if authenticated

STEPS TO REPRODUCE

Use zen.spamhaus.org as the system wide blacklist provider and try to send email from some Telstra (Australia) dynamic ADSL/3G networks.

ACTUAL RESULT

Apr 13 13:35:15 xxxxxx postfix/smtpd[27443]: NOQUEUE: reject: RCPT from unknown[xx.xx.xx.xx]: 554 5.7.1 Service unavailable; Client host [xx.xx.xx.xx] blocked using zen.spamhaus.org; http://www.spamhaus.org/query/bl?ip=xx.xx.xx.xx; from=<[email protected]> to=<[email protected]> proto=ESMTP helo=<[192.168.0.100]>

EXPECTED RESULT

An authenticated email client should be able to send out emails via postfix regardless of what IP they may send from.

ANY ADDITIONAL INFORMATION

Could someone please make a formal Feature Request out of this post.

SOLUTION

Add permit_sasl_authenticated to smtpd_client_restrictions in /etc/postfix/main.cf, example...

smtpd_client_restrictions = permit_sasl_authenticated, permit_mynetworks
 
Back
Top