OpenDMARC IgnoreAuthenticatedClients

Jochen Fahrner jf at fahrner.name
Do Sep 18 11:03:57 CEST 2014


Am 18.09.2014 09:35, schrieb Robert Schetterer:

Das mit dem IgnoreAuthenticatedClients wäre geklärt: wieder ein Bug im
OpenDMARC. Für den smfi_getsymval() müssen die Makros in geschweifte
Klammern geschrieben werden, die fehlten. Nun geht das.

Jetzt ist nur noch das Problem offen, warum meine eigenen Mails an die
Liste beim eintreffen aus der Liste rejected werden. Ist bei der
opendmarc-Liste das gleiche:

This is an authentication failure report for an email message received
from IP
208.69.40.157 on Thu, 18 Sep 2014 10:55:42 +0200 (CEST).



Feedback-Type: auth-failure
Version: 1
User-Agent: OpenDMARC-Filter/1.3.0
Auth-Failure: dmarc
Authentication-Results: s2.fahrner.name; dmarc=fail header.from=fahrner.name
Original-Envelope-Id: D48833418E
Original-Mail-From: opendmarc-users-bounces at trusteddomain.org
Source-IP: 208.69.40.157
Reported-Domain: fahrner.name



Received: from medusa.blackops.org (medusa.blackops.org [208.69.40.157])
	(using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits))
	(No client certificate requested)
	by s2.fahrner.name (Postfix) with ESMTPS id D48833418E
	for <jf at fahrner.name>; Thu, 18 Sep 2014 10:55:40 +0200 (CEST)
Received: from medusa.blackops.org (mailman at localhost.blackops.org
[127.0.0.1])
	by medusa.blackops.org (8.14.5/8.14.5) with ESMTP id s8I8s1cj066028;
	Thu, 18 Sep 2014 01:55:07 -0700 (PDT)
	(envelope-from opendmarc-users-bounces at trusteddomain.org)
DKIM-Filter: OpenDKIM Filter v2.9.2 medusa.blackops.org s8I8s1cj066028
Authentication-Results: medusa.blackops.org;
	dkim=fail reason="no signature error" (1024-bit key; unprotected)
header.d=fahrner.name header.i=@fahrner.name header.b=iYTlMh7Q;
	dkim-adsp=none (unprotected policy); dkim-atps=neutral
X-SenderID: Sendmail Sender-ID Filter v1.0.0 medusa.blackops.org
s8I8s1cj066028
Authentication-Results: medusa.blackops.org; sender-id=fail
(NotPermitted) header.sender=opendmarc-users-bounces at trusteddomain.org;
spf=fail (NotPermitted) smtp.mfrom=opendmarc-users-bounces at trusteddomain.org
Received: from s2.fahrner.name (s2.fahrner.name [78.46.184.248])
	by medusa.blackops.org (8.14.5/8.14.5) with ESMTP id s8I8rtje066023
	(version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO)
	for <opendmarc-users at trusteddomain.org>;
	Thu, 18 Sep 2014 01:53:57 -0700 (PDT) (envelope-from jf at fahrner.name)
DKIM-Filter: OpenDKIM Filter v2.9.2 medusa.blackops.org s8I8rtje066023
X-SenderID: Sendmail Sender-ID Filter v1.0.0 medusa.blackops.org
s8I8rtje066023
Authentication-Results: medusa.blackops.org;
	sender-id=pass header.from=jf at fahrner.name;
	spf=pass smtp.mfrom=jf at fahrner.name
Received: from [0.0.0.0] (ks3318883.kimsufi.com [5.135.167.82])
	(using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits))
	(No client certificate requested)
	by s2.fahrner.name (Postfix) with ESMTPSA id 7ED503418E
	for <opendmarc-users at trusteddomain.org>;
	Thu, 18 Sep 2014 10:53:54 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fahrner.name; s=mail;
	t=1411030435; bh=8X3FGyPdPk9Eb2imwPuiUOhJ+zKsOPSKVPeCBfhPBz4=;
	h=Date:From:To:Subject:References:In-Reply-To:From;
	b=iYTlMh7QfRRKTxSUnIgLvOqQNKHQvpArQuF5vPx4CHOs0SRJee4sFGYkZhiy9w73c
	POrnDMnnfaUtWFUnPpFtMnvoBYdDJLk1NJYtyVOSWeiUq7zD2WZPmV8q2Oj9DyXmuG
	tuPjIQFrvFzxYRqVdD3mBG9cd7GqZmotw3QQ63jw=
Message-ID: <541A9D9C.7060207 at fahrner.name>
Date: Thu, 18 Sep 2014 10:53:48 +0200
From: Jochen Fahrner <jf at fahrner.name>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64;
	rv:17.0) Gecko/20130509 Thunderbird/17.0.6
MIME-Version: 1.0
To: opendmarc-users at trusteddomain.org
References: <541A94CD.7080303 at fahrner.name>
In-Reply-To: <541A94CD.7080303 at fahrner.name>
X-Enigmail-Version: 1.6
X-Spam-Status: No, score=-2.5 required=5.0 tests=RP_MATCHES_RCVD
	autolearn=unavailable version=3.3.1
X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
medusa.blackops.org
Subject: Re: [opendmarc-users] Postfix milter macros
X-BeenThere: opendmarc-users at trusteddomain.org
X-Mailman-Version: 2.1.14
Precedence: list
List-Id: OpenDMARC discussion <opendmarc-users.trusteddomain.org>
List-Unsubscribe:
<http://www.trusteddomain.org/mailman/options/opendmarc-users>,
	<mailto:opendmarc-users-request at trusteddomain.org?subject=unsubscribe>
List-Archive: <http://www.trusteddomain.org/pipermail/opendmarc-users>
List-Post: <mailto:opendmarc-users at trusteddomain.org>
List-Help: <mailto:opendmarc-users-request at trusteddomain.org?subject=help>
List-Subscribe:
<http://www.trusteddomain.org/mailman/listinfo/opendmarc-users>,
	<mailto:opendmarc-users-request at trusteddomain.org?subject=subscribe>
Content-Type: multipart/mixed;
boundary="===============2513832796962490823=="
Errors-To: opendmarc-users-bounces at trusteddomain.org
Sender: opendmarc-users-bounces at trusteddomain.org


-- 
Mit besten Grüßen
Jochen Fahrner

-------------- nächster Teil --------------
Ein Dateianhang mit Binärdaten wurde abgetrennt...
Dateiname   : smime.p7s
Dateityp    : application/pkcs7-signature
Dateigröße  : 4956 bytes
Beschreibung: S/MIME Kryptografische Unterschrift
URL         : <http://de.postfix.org/pipermail/postfix-users/attachments/20140918/4f2cfaea/attachment.bin>


Mehr Informationen über die Mailingliste postfix-users