search for: check_policy_service

Displaying 20 results from an estimated 49 matches for "check_policy_service".

2013 Apr 07
1
[Dovecot-de] Dovecot Quota via policy service abfragen
...ostfix und es hat auch nicht den > > Anschein, dass postfix den Status der Quota bei dovecot ?ber port 12340 > > abfr?gt. > > Naja, vielleicht steht es an der falschen Stelle in den Restrictions! > Das muss passieren BEVOR irgendwas ein OK zur?ckgibt. Ich habe warn_if_reject check_policy_service inet:127.0.0.1:12340 ziemlich am Anfang der recipient_restrictions gesetzt nachdem ich den check am Ende hatte noch nach postgrey. smtpd_recipient_restrictions = check_sender_access hash:/etc/postfix/access_sender, permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_h...
2019 Mar 21
1
Dovecot quota and Postfix smtpd_recipient_restrictions?
>> Well, >> >> so the right syntax (in my case) would be: >> >> -o smtpd_recipient_restrictions = >> reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject,check_policy_service >> inet:mailstore.example.com:12340 >> >> right?? > I configured it before the "permit_sasl_authenticated" and the "reject" > statement. > I've a doubt (again): Is it correct the the space between "[..]service" and "inet[..]&quo...
2013 May 02
1
Tuning!
...asl_authenticated, check_client_access mysql:/etc/postfix/mysql_access.cf, reject_unknown_client, reject_unknown_client_hostname, reject_unauth_pipelining, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client b.barracudacentral.org smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031 smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, reject_invalid_hostname smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, r...
2014 Feb 20
1
Quota-Status issue
...workarounds = outlook-no-nuls oe-ns-eoh pop3_uidl_format = %08Xu%08Xv } For my postfix/main.cf I have this relevant setting: smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, check_policy_service inet:127.0.0.1:12340, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
2019 Jun 20
3
Postgrey not working
Le 19/06/2019 ? 22:05, Phil Perry a ?crit?: > Try following the Postgrey guide on the Wiki: > > https://wiki.centos.org/HowTos/postgrey#head-314ceecc5ece27e0f0a4bf1abcd8ee9356cd1a5e > > > Works for me (allowing for the switch to systemd) I've followed this document, and still no joy. Niki -- Microlinux - Solutions informatiques durables 7, place de l'?glise - 30730
2019 Mar 20
1
Dovecot quota and Postfix smtpd_recipient_restrictions?
...virtual)users, >> on Debian Stretch, Postfix 3.1.8, Dovecot 2.2.27, >> and is not clear for me if I need to tell Postfix to communicate with >> the service in /etc/postfix/main.cf as here: >> >> >> smtpd_recipient_restrictions = >> ... >> check_policy_service inet:mailstore.example.com:12340 > I configured it like your example above and it works for me. > > Best > Urban Well, so the right syntax (in my case) would be: -o smtpd_recipient_restrictions = reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,re...
2019 Mar 19
2
Dovecot quota and Postfix smtpd_recipient_restrictions?
...ds, a doubt: I would like to enable (the same) quota (count) for all (virtual)users, on Debian Stretch, Postfix 3.1.8, Dovecot 2.2.27, and is not clear for me if I need to tell Postfix to communicate with the service in /etc/postfix/main.cf as here: smtpd_recipient_restrictions = ... check_policy_service inet:mailstore.example.com:12340 My current Postfix "smtpd_recipient_restrictions": -o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject Currently I've edited: conf.d/10-mail.conf: # Space separated lis...
2018 Feb 28
0
Quota status to postfix in distributed environment (Karol Augustin)
...KonirOQLD_Q0v=pVCcJBCiJfC08p7Mw at mail.gmail.com> Content-Type: text/plain; charset="utf-8" Hi Actually, the requirement is such that we have to work with this version only. I want to point out that the reason from the problem can be found out from logs(the end section). The "check_policy_service" in main.cf of postfix is the problem according to me. This configuration as a part of quota staus to postfix configuration. I hope many have went through this scenario or similar. So I am hoping to get some help for the same. Regards ------------------------------ Message: 2 Date: Tue, 2...
2017 Oct 20
2
Post-login scripting
I use an access policy server which mostly does rate-limiting and also writes to a database. It's written in perl. If all you want to do is to write some records for every connection then the script would be rather simple. You just need to put "check_policy_service unix:...." in the right place, presumably in smtpd_client_restrictions, I guess if you put it before permit_sasl_authenticated it would still have the auth details, due to delayed evaluation.
2018 Feb 27
0
Quota status to postfix in distributed environment
...ow:- > [snap] > > Here "service quota status" is the concerned section in conf file. > ________________________________________________________________________________________________________ > > Postfix configuration is below:- > smtpd_relay_restrictions = > check_policy_service inet:201.123.80.9:54317 > check_policy_service inet:201.123.80.23:54317 > > virtual_transport=lmtp:unix:private/dovecot-lmtp > > Here, I am querying both two nodes. 201.123.80.9 is the other node. 201.123.80.23 is the node within which, email is sent. > ________________________...
2019 Jun 19
4
Postgrey not working
...ere's what I did. $ sudo yum install postgrey Increase the greylisting delay. # /etc/sysconfig/postgrey POSTGREY_OPTS="--delay=300" Edit /etc/postfix/main.cf accordingly. smtpd_recipient_restrictions = permit_mynetworks, permit_auth_destination, permit_sasl_authenticated, check_policy_service unix:/var/spool/postfix/postgrey/socket, reject Start/restart services. $ sudo systemctl enable postgrey $ sudo systemctl start postgrey $ sudo systemctl restart postfix Now Postgrey seems to be running OK. $ systemctl status postgrey ? postgrey.service - Postfix Greylisting Service Loaded...
2016 Feb 07
3
Found bug in quota-status + patch
...a because of that bug: the mail would be always accepted from the client and rejected at the end of the (Postfix) processing by lda. It is possible to reject directly at SMTP level when the mailbox is full using Postfix and main.cf: smtpd_recipient_restrictions = ... reject_unauth_destination, ... check_policy_service inet:mailstore.example.com:12340 smtpd_end_of_data_restrictions = check_policy_service inet:mailstore.example.com:12340 However there remain a *small inconsistency* as lda will count the size of message including headers whereas smtpd_end_of_data_restrictions seems not to count them towards the me...
2013 Apr 04
7
v2.1.16 released
http://dovecot.org/releases/2.1/dovecot-2.1.16.tar.gz http://dovecot.org/releases/2.1/dovecot-2.1.16.tar.gz.sig + Added quota-status policy service for Postfix + Added "doveadm batch" command to run multiple commands before moving onto the next user (useful only with -A and -u <usermask>) + Added forwards compatibility for v2.2 index files - mdbox: Index rebuilding crashed
2013 Apr 04
7
v2.1.16 released
http://dovecot.org/releases/2.1/dovecot-2.1.16.tar.gz http://dovecot.org/releases/2.1/dovecot-2.1.16.tar.gz.sig + Added quota-status policy service for Postfix + Added "doveadm batch" command to run multiple commands before moving onto the next user (useful only with -A and -u <usermask>) + Added forwards compatibility for v2.2 index files - mdbox: Index rebuilding crashed
2015 Sep 26
1
dovecot quota service for postfix
...extra fields in my password file below. Is the above configuration missing some thing ? i am using mbox format for emails storage. do you i have to add (quota= SOMETHING) before (quote_rule = *:storage=1G) and what to do add to make dovecot support mbox quota? smtpd_recipient_restrictions = check_policy_service inet:SERVER-HIDDEN-FOR-SECRUITY.com:12340 service quota-status { executable = quota-status -p postfix inet_listener { port = 12340 } client_limit = 1 } now in order to configure dovecot specific quota for user named (user1) i use passwd-file as follow user1:{plain}pass3:...
2010 Nov 16
2
Postfix - message queue filling with Host or name not found - try again
Hi list, I have noted over the last week or so my DNS servers are dumping lots of messages for bogus domain lookups. Examining the postfix queue with postqueue -p: I see many (Host or domain name not found. Name service error for name=bdgiedjhea.po6e4ina.com type=MX: Host not found, try again) Jake at bdgiedjhea.po6e4ina.com My question - why does this
2010 May 26
0
with dovecot deliver amavisd not work
...icated reject_unverified_recipient reject_non_fqdn_sender reject_non_fqdn_recipient reject_unknown_sender_domain reject_unknown_recipient_domain reject_unknown_reverse_client_hostname reject_unauth_destination reject_unauth_pipelining reject_rbl_client zen.spamhaus.org reject_sender_login_mismatch check_policy_service unix:postgrey/socket check_sender_access hash:/etc/postfix/check_backscatterer check_sender_access hash:/etc/postfix/check_spamcannibal check_policy_service unix:private/spfpolicy reject_rhsbl_sender dbl.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client cbl.abuseat.org reject_rbl_c...
2018 Feb 26
3
Quota status to postfix in distributed environment
...p { mail_plugins = " quota" } Here "service quota status" is the concerned section in conf file. ________________________________________________________________________________________________________ *Postfix configuration is below:- * smtpd_relay_restrictions = check_policy_service inet:201.123.80.9:54317 check_policy_service inet:201.123.80.23:54317 virtual_transport=lmtp:unix:private/dovecot-lmtp Here, I am querying both two nodes. 201.123.80.9 is the other node. 201.123.80.23 is the node within which, email is sent. ___________________________________________...
2010 May 26
1
with dovecot deliver amavisd not work
...icated reject_unverified_recipient reject_non_fqdn_sender reject_non_fqdn_recipient reject_unknown_sender_domain reject_unknown_recipient_domain reject_unknown_reverse_client_hostname reject_unauth_destination reject_unauth_pipelining reject_rbl_client zen.spamhaus.org reject_sender_login_mismatch check_policy_service unix:postgrey/socket check_sender_access hash:/etc/postfix/check_backscatterer check_sender_access hash:/etc/postfix/check_spamcannibal check_policy_service unix:private/spfpolicy reject_rhsbl_sender dbl.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client cbl.abuseat.org reject_rbl_c...
2012 Jun 07
2
Postfix don't relay to dovecot virtual user
...ual_alias_maps.cf relay_domains = mysql:/etc/postfix/mysql_relay_domains.cf smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, check_policy_service inet:127.0.0.1:10023, reject_invalid_hostname smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings inet_protocols = ipv4 The end of master.cf file dovecot unix - n n...