Re: empty MAIL FROM and check_sender_access

2018-09-25 Thread Viktor Dukhovni



> On Sep 25, 2018, at 12:27 PM, Stefan Bauer  wrote:
> 
> I notice that only outlook out of all my mail clients, use the null mailer 
> address. it looks to me after reading the standard - that outlook does it 
> right. Is that correct?

Outlook is perhaps the only one that is actually sending MDNs.
These are often not supported or enabled in other mail user agents.

-- 
Viktor.



Re: empty MAIL FROM and check_sender_access

2018-09-25 Thread Stefan Bauer
I notice that only outlook out of all my mail clients, use the null mailer
address. it looks to me after reading the standard - that outlook does it
right. Is that correct?

Am Di., 25. Sep. 2018 um 17:22 Uhr schrieb Viktor Dukhovni <
postfix-us...@dukhovni.org>:

>
>
> > On Sep 25, 2018, at 10:13 AM, Stefan Bauer 
> wrote:
> >
> > I was more asking if it's even a good idea to add the null entry to the
> table? i would like to be a good postmaster but not want to relax policies
> for allowed sender addresses.
>
> You need to allow mail with null return addresses.  These are required in
> bounces
> and auto-replies to avoid loops.
>
> --
> Viktor.
>
>


Re: empty MAIL FROM and check_sender_access

2018-09-25 Thread Viktor Dukhovni



> On Sep 25, 2018, at 10:13 AM, Stefan Bauer  wrote:
> 
> I was more asking if it's even a good idea to add the null entry to the 
> table? i would like to be a good postmaster but not want to relax policies 
> for allowed sender addresses.

You need to allow mail with null return addresses.  These are required in 
bounces
and auto-replies to avoid loops.

-- 
Viktor.



empty MAIL FROM and check_sender_access

2018-09-25 Thread Stefan Bauer
I was more asking if it's even a good idea to add the null entry to the
table? i would like to be a good postmaster but not want to relax policies
for allowed sender addresses.

Am Di., 25. Sep. 2018 um 13:26 Uhr schrieb Wietse Venema <
wie...@porcupine.org>:
>
> Stefan Bauer:
> > Hi,
> >
> > I'm using smtpd_sender_restrictions = check_sender_access
> > hash:/etc/postfix/allowed_sender
> >
> > to make sure, my senders only send out with pre-defined and allowed
domains.
> >
> > Now i noticed, that if my users acknowledge "read confirmations" in
> > clients, mails in the following form arrive at postfix:
> >
> > from=<> to= proto=ESMTP helo=
> >
> > and will be rejected as empty mail from is not allowed by
> > check_sender_access.
> >
> > Howto deal with that?
>
> http://www.postfix.org/postconf.5.html#smtpd_null_access_lookup_key
>
> Wietse


Re: empty MAIL FROM and check_sender_access

2018-09-25 Thread Wietse Venema
Stefan Bauer:
> Hi,
> 
> I'm using smtpd_sender_restrictions = check_sender_access
> hash:/etc/postfix/allowed_sender
> 
> to make sure, my senders only send out with pre-defined and allowed domains.
> 
> Now i noticed, that if my users acknowledge "read confirmations" in
> clients, mails in the following form arrive at postfix:
> 
> from=<> to= proto=ESMTP helo=
> 
> and will be rejected as empty mail from is not allowed by
> check_sender_access.
> 
> Howto deal with that?

http://www.postfix.org/postconf.5.html#smtpd_null_access_lookup_key

Wietse


empty MAIL FROM and check_sender_access

2018-09-25 Thread Stefan Bauer
Hi,

I'm using smtpd_sender_restrictions = check_sender_access
hash:/etc/postfix/allowed_sender

to make sure, my senders only send out with pre-defined and allowed domains.

Now i noticed, that if my users acknowledge "read confirmations" in
clients, mails in the following form arrive at postfix:

from=<> to= proto=ESMTP helo=

and will be rejected as empty mail from is not allowed by
check_sender_access.

Howto deal with that?