RelayedOpenRelay, why?

bilo at sslmit.unibo.it bilo at sslmit.unibo.it
Sat May 11 13:46:11 CEST 2013


Il 11/05/2013 12:00, amavis-users-request at amavis.org ha scritto:
> you need to fix your basic amavis configuration.
>
> Add your static IPs to @mynetworks and domains to receive mail to to
> @local_domains_maps.
>
> Route (your) dynamic IPs via a submission service (SMTP AUTH) to a dedicated
> $policy_bank and mark everything that enters that policy_bank as "originating"
> e.g. like that:
>
> $interface_policy{'10026'} = 'MYSUBMITTERS';
>
> $policy_bank{'MYSUBMITTERS'} = {
>      originating              => 1,
>      final_spam_destiny       => D_BOUNCE,
>      final_virus_destiny      => D_REJECT,
>      final_banned_destiny     => D_PASS,
>      final_bad_header_destiny => D_PASS,
>      banned_filename_maps     => ['MYNETS-DEFAULT'],
>      warnbadhsender           => 1
> };

Yes, as I wrote at the beginning I already did it.
Master.cf is configured to have SMTP authenticated traffic sent to 
amavis thrugh port 10026, a policy bank is set up accordingly, and that 
kind of traffic is not marked as {RelayedOpenRelay}, indeed.

Some traffic comes from "local" networks (@mynetworks). It should be 
going to 10024 and relative policy bank also flags it originating=1.

By the way, I still get some RelayedOpenRelay flag and I was wondering why.
They seem to be associated to messages being forwarded somewhere else.
And I suspect it could be related to the fact that I'm using virtual 
domains.


BTW, maybe I'll find some good advice in your blog. Thank you very much!





More information about the amavis-users mailing list