search for: check_client_access

Displaying 20 results from an estimated 23 matches for "check_client_access".

2019 Apr 26
2
How "safe" is reject_unknown_helo_hostname?
Helo hostname MUST have resolvable hostname. Crazy or not, but i use this. The _access-allow parts for server you really trust. smtpd_client_restrictions = permit_mynetworks, reject_unauth_destination, check_client_access cidr:/etc/postfix/check_client_access-allow.cidr, reject_unknown_hostname, reject_non_fqdn_hostname, reject_invalid_hostname, reject_unknown_reverse_client_hostname, check_client_access cidr:/etc/postfix/check_client_access-reject.cidr, reject_unauth_pipelining smtpd_helo_r...
2010 May 21
1
question about scripts sieves
hello list hello dovecot network hello all the reader here is a sieve script this ######################################## require ["fileinto","regex","comparator-i;ascii-numeric","reject","relational"]; # rule:[spammanage] if header :value "ge" :comparator "i;ascii-numeric" ["X-Spam-score"] ["500"] {
2010 May 26
0
with dovecot deliver amavisd not work
...ender_access hash:/etc/postfix/check_backscatterer check_sender_access hash:/etc/postfix/check_spamcannibal check_policy_service unix:private/spfpolicy reject_rhsbl_sender dbl.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client cbl.abuseat.org reject_rbl_client b.barracudacentral.org check_client_access hash:/etc/postfix/whitelist reject_rhsbl_helo dbl.spamhaus.org reject_rhsbl_client dbl.spamhaus.org reject_unknown_helo_hostname reject_invalid_helo_hostname reject_non_fqdn_helo_hostname check_client_access pcre:/etc/postfix/ptr-tld.pcre check_client_access cidr:/etc/postfix/sinokorea.cidr chec...
2010 May 26
1
with dovecot deliver amavisd not work
...ender_access hash:/etc/postfix/check_backscatterer check_sender_access hash:/etc/postfix/check_spamcannibal check_policy_service unix:private/spfpolicy reject_rhsbl_sender dbl.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client cbl.abuseat.org reject_rbl_client b.barracudacentral.org check_client_access hash:/etc/postfix/whitelist reject_rhsbl_helo dbl.spamhaus.org reject_rhsbl_client dbl.spamhaus.org reject_unknown_helo_hostname reject_invalid_helo_hostname reject_non_fqdn_helo_hostname check_client_access pcre:/etc/postfix/ptr-tld.pcre check_client_access cidr:/etc/postfix/sinokorea.cidr chec...
2006 Mar 05
2
Q's about switching from sendmail to postfix
Running CentOS 4.2 with all updates. I've been using sendmail for my MTA since forever. I've grown used to it and I can make it do what I want it to. However (there's always a catch, isn't there)... Lately it seems that some mail is being lost. I've noticed some instances when a message was sent to myself and others which I will only see if someone replies back to
2012 Jan 13
2
Using Dovecot-auth to return error code 450 (or other 4xx) to Postfix when user is on vacation
Hello to all members. I am using Dovecot for 5 years, but this is my first post here. I am aware of the various autoresponder scripts for vacation autoreplies (I am using Virtual Vacation 3.1 by Mischa Peters). I have an issue with auto-replies - it is vulnerable to spamming with forged email address. Forging can be prevented with several Postfix settings, which I did in the past - but was forced
2005 Jun 29
2
Postfix / Postini question
I have a mail server that handles several domains. One of these domains has decided to use Postini. For those not familiar with Postini, you set your MX records to use their mail servers. They filter mail, and deliver you only the clean virus/spam free mail. The idea is to only allow incoming mail from their mail servers so spammers are unable to send to your mail server directly. This is
2020 Jun 07
3
Postfix restrictions
...ns = permit_mynetworks, permit_sasl_authenticated, check_sender_access hash:/etc/postfix/sender_access, reject_unknown_sender_domain, reject_unknown_reverse_client_hostname, reject_unknown_client_hostname smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access hash:/etc/postfix/rbl_override, reject_rhsbl_helo dbl.spamhaus.org, reject_rhsbl_reverse_client dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org, reject_rbl_client zen.spamhaus.org --8<-------------------------------------------------------- Before committing this configuration to...
2016 Jan 07
3
Helo Checks not always working?
...t; > Hello, > > we encountered a strange behaviour. > > We enabled smtp_helo_restrictions: > > smtpd_helo_required = yes > > smtpd_helo_restrictions = >    permit_mynetworks, >    permit_sasl_authenticated, >    reject_unlisted_recipient, > # check_client_access hash:/etc/postfix/ >    check_helo_access hash:/etc/postfix/check_helo_access >    reject_invalid_helo_hostname >    reject_non_fqdn_helo_hostname >    reject_unknown_helo_hostname > > unknown_hostname_reject_code = 550 > > in the "check_helo_access" map...
2011 Feb 21
2
Rejected mails
...at myportaltech.com Feb 21 16:36:34 hostname postfix/smtpd[1372]: ctable_locate: leave existing entry key root at myportaltech.com Feb 21 16:36:34 hostname postfix/smtpd[1372]: generic_checks: name=reject_unauth_destination status=0 Feb 21 16:36:34 hostname postfix/smtpd[1372]: generic_checks: name=check_client_access Feb 21 16:36:34 hostname postfix/smtpd[1372]: check_namadr_access: name gate1.mds.com.sg addr 203.126.130.157 Feb 21 16:36:34 hostname postfix/smtpd[1372]: check_domain_access: gate1.mds.com.sg Feb 21 16:36:34 hostname postfix/smtpd[1372]: check_table_result: hash:/etc/postfix/rbl_override OK gate1...
2013 Apr 07
1
[Dovecot-de] Dovecot Quota via policy service abfragen
...k_policy_service inet:127.0.0.1:12340 reject_unknown_sender_domain, check_sender_access pcre:/etc/postfix/umlaute.pcre, check_recipient_access pcre:/etc/postfix/umlaute.pcre, reject_unauth_destination, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, check_client_access cidr:/etc/postfix/client.cidr, check_policy_service inet:127.0.0.1:10023 Andreas
2013 May 02
1
Tuning!
...= proxy:mysql:/etc/postfix/mysql_relay_domains_maps.cf relayhost = sender_bcc_maps = mysql:/etc/postfix/mysql_bcc.cf smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = Welcome to $myhostname smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access mysql:/etc/postfix/mysql_access.cf, reject_unknown_client, reject_unknown_client_hostname, reject_unauth_pipelining, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client b.barracudacentral.org smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10...
2006 Dec 11
2
Problem in Postfix
...= /usr/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /var/www/html/postfixhowto relocated_maps = mysql:/etc/postfix/mysql-relocated.cf sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail setgid_group = postdrop smtp_use_tls = yes smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-client.cf smtpd_data_restrictions = reject_unauth_pipelining smtpd_etrn_restrictions = reject smtpd_helo_required = yes smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,check_recipient_access mysql:/etc/postfix/mysql-recipient.cf,reject_unauth_dest...
2012 Feb 02
10
postfix - reject of incoming mail due to helo check??
...permit smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_client, reject_unauthenticated_sender_login_mismatch, permit smtpd_sender_login_maps = hash:/etc/postfix/smtpd_sender_login_map smtpd_client_restrictions = check_client_access hash:/etc/postfix/access smtpd_recipient_restrictions = reject_unauth_pipelining, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_sender_access hash:/etc...
2007 Sep 07
1
Restrict User on Sending Mail
...ictions = check_recipient_access hash:/etc/postfix/access, reject_invalid_hostname, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_client_restrictions = check_client_access hash:/etc/postfix/restricted_sender #smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/restricted_sender /etc/postfix/restricted_sender contains: testuser1 at mydomain.com REJECT I already try to use smtpd_client_restrictions and smtpd_sender_restrictions with no success, is there...
2012 May 11
1
..::MBOX ISSUE::..
...ed, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_path = inet:127.0.0.1:12345 smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_login_maps = pcre:/etc/postfix/sender_login.pcre smtpd_sender_restrictions = reject_authenticated_sender_login_mismatch,check_client_access hash:/etc/postfix/client_access smtpd_tls_CAfile = /etc/postfix/cert/cacert.pem smtpd_tls_auth_only = yes smtpd_tls_cert_file = /etc/postfix/cert/smtpd.crt smtpd_tls_key_file = /etc/postfix/cert/smtpd.key smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_security_level = may smtpd_t...
2016 Jan 07
0
Helo Checks not always working?
...ntered a strange behaviour. > >> We enabled smtp_helo_restrictions: > >> smtpd_helo_required = yes > >> smtpd_helo_restrictions = > >> permit_mynetworks, > >> permit_sasl_authenticated, > >> reject_unlisted_recipient, > >> # check_client_access hash:/etc/postfix/ > >> check_helo_access hash:/etc/postfix/check_helo_access > >> reject_invalid_helo_hostname > >> reject_non_fqdn_helo_hostname > >> reject_unknown_helo_hostname > >> unknown_hostname_reject_code = 550 > >> in...
2012 Jun 02
1
postfix+dovecat: virtual domains with imap+lmtp
...ers for authentication I /etc/postfix/main.cf file looks like this smtpd_soft_error_limit = 10 smtpd_hard_error_limit = 20 masquerade_domains = mail.going-on.com mail.commundi.de masquerade_exceptions = root, papinhio relocated_maps = hash:/etc/postfix/relocated smtpd_client_restrictions = check_client_access hash:/etc/postfix/access virtual_mailbox_domains = mail.going-on.com mail.commundi.de virtual_mailbox_base = /var/spool/virtual_hosts virtual_mailbox_maps = hash:/etc/postfix/virtual virtual_uid_maps = static:0 virtual_gid_maps = static:0 mailbox_command = /usr/libexec/dovecot/dovecot-lda -...
2009 Aug 15
11
Postfix : lda problem
...tc/ssl/domainepublic.net/domainepublic.net.key smtp_tls_note_starttls_offer = yes smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtp_use_tls = yes smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_client_restrictions = permit_mynetworks, check_client_access hash:/etc/postfix/access, permit_sasl_authenticated, smtpd_data_restrictions = reject_unauth_pipelining smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, check_he...
2012 Mar 12
3
postfix and spam, I am impressed
I have had the same email address since 1997 (when microsoft stole bob.com from me thanks to network solutions...) In the early days I of course was free with my email and used it everwhere. Fast forward to 2012, some 15 years later. woof..the amount of spam sent to me has always just kept getting worse and worse. On my centos 5 server I just used sendmail with spamassassin and it killed a