Displaying 13 results from an estimated 13 matches for "permit_auth_destination".
2019 Jun 20
3
Postgrey not working
Le 19/06/2019 ? 22:05, Phil Perry a ?crit?:
> Try following the Postgrey guide on the Wiki:
>
> https://wiki.centos.org/HowTos/postgrey#head-314ceecc5ece27e0f0a4bf1abcd8ee9356cd1a5e
>
>
> Works for me (allowing for the switch to systemd)
I've followed this document, and still no joy.
Niki
--
Microlinux - Solutions informatiques durables
7, place de l'?glise - 30730
2019 Jun 19
4
Postgrey not working
...g spam. Now I
wanted to add greylisting to my server.
Here's what I did.
$ sudo yum install postgrey
Increase the greylisting delay.
# /etc/sysconfig/postgrey
POSTGREY_OPTS="--delay=300"
Edit /etc/postfix/main.cf accordingly.
smtpd_recipient_restrictions =
permit_mynetworks,
permit_auth_destination,
permit_sasl_authenticated,
check_policy_service unix:/var/spool/postfix/postgrey/socket,
reject
Start/restart services.
$ sudo systemctl enable postgrey
$ sudo systemctl start postgrey
$ sudo systemctl restart postfix
Now Postgrey seems to be running OK.
$ systemctl status postgrey
? pos...
2015 Apr 28
2
Dovecot LDA/LMTP vs postfix virtual delivery agent and the x-original-to header
...mavis (4) -> dovecot-lmtp (5)
1) I rely on default_destination_recipient_limit=1 in main.cf to split
each incoming mail into one stream per recipient.
2) smtp-split will receive one stream per recipient. Default
content_filter=smtp-to-me, followed by option
"smtpd_recipient_restrictions=permit_auth_destination,check_recipient_access,pcre:/usr/local/etc/postfix/filter-to-external.pcre,permit_mynetworks,reject"
means I stop processing restrictions if my server is the destination. If
my server is not the destination, the FILTER in check_recipient_access
will override the preceding smtp-to-me filter....
2019 Jun 19
0
Postgrey not working
...what I did.
>
> $ sudo yum install postgrey
>
> Increase the greylisting delay.
>
> # /etc/sysconfig/postgrey
> POSTGREY_OPTS="--delay=300"
>
> Edit /etc/postfix/main.cf accordingly.
>
> smtpd_recipient_restrictions =
> permit_mynetworks,
> permit_auth_destination,
> permit_sasl_authenticated,
> check_policy_service unix:/var/spool/postfix/postgrey/socket,
> reject
>
> Start/restart services.
>
> $ sudo systemctl enable postgrey
> $ sudo systemctl start postgrey
> $ sudo systemctl restart postfix
>
> Now Postgrey see...
2019 Jun 19
0
Postgrey not working
...hat I did.
>
> $ sudo yum install postgrey
>
> Increase the greylisting delay.
>
> # /etc/sysconfig/postgrey
> POSTGREY_OPTS="--delay=300"
>
> Edit /etc/postfix/main.cf accordingly.
>
> smtpd_recipient_restrictions =
> permit_mynetworks,
> permit_auth_destination,
> permit_sasl_authenticated,
> check_policy_service unix:/var/spool/postfix/postgrey/socket,
> reject
>
> Start/restart services.
>
> $ sudo systemctl enable postgrey
> $ sudo systemctl start postgrey
> $ sudo systemctl restart postfix
>
> Now Postgrey...
2008 Feb 11
1
Dovecot auth-master socket as postfix table lookup source.
...s
will allow to look up dovecot dovecot's user-db and check status of user.
If user not exist mail is rejected at SMTP protocol level (instead of
accepting mail and later getting bounce for dovecot's deliver).
Rules I use looks like: smtpd_recipient_restrictions =
permit_sasl_authenticated, permit_auth_destination, reject
Of course I can write simple script which duplicates dovect's user-db
information in format usable by postfix's postmap (this is way in all
may mail systems works now).
What I want is implement lookups directly against dovecot. Such table
can be used for postfix virtual deliver too....
2012 Dec 29
2
question
I just install Dovecot and postfix. When I'm pull dovecot I see in the log
that its checking for mail. if a put a test message locally on the server
I can pull the message down to my cell phone and other computers. But when
I try to a message from gmail or aol it doesn't come in to the server.
it always bounces back to the place were I sent it from
2015 Apr 28
0
Dovecot LDA/LMTP vs postfix virtual delivery agent and the x-original-to header
...(5)
>
> 1) I rely on default_destination_recipient_limit=1 in main.cf to split
> each incoming mail into one stream per recipient.
> 2) smtp-split will receive one stream per recipient. Default
> content_filter=smtp-to-me, followed by option
> "smtpd_recipient_restrictions=permit_auth_destination,check_recipient_access,pcre:/usr/local/etc/postfix/filter-to-external.pcre,permit_mynetworks,reject"
> means I stop processing restrictions if my server is the destination. If
> my server is not the destination, the FILTER in check_recipient_access
> will override the preceding smt...
2010 Aug 11
2
passwd(contact@akairnet.com, 91.121.76.71): unknown user
...l/virtual-alias-maps.cf,mysql:/etc/postfix/mysql/email2email.cf
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
#smtpd_sasl_type = dovecot
#smtpd_sasl_path = private/auth
#smtpd_sasl_auth_enable = yes
#smtpd_tls_auth_only = yes
#smtpd_recipient_restrictions =
permit_mynetworks,permit_auth_destination,permit_sasl_authenticated,reject_unauth_destination
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_recipie...
2009 May 20
5
using postfix+dovecot+squirrell+amavisd and spam folder per user
Hi All,
As I say in the subject I use postfix, dovecot with squirrellmail as webmail
and amavisd as spam control,
My problem is that all the spam I catch is send to /var/lib/amavis/virus but
I want to send this mails to the spam folder of each user.
This way the user can see the mails and determine if they are really spam or
false positive.
I dont know exactly what element of the system is the
2019 Apr 12
2
Dovecot LDA/LMTP vs postfix virtual delivery agent and the x-original-to header
...I rely on default_destination_recipient_limit=1 in main.cf to split
>> each incoming mail into one stream per recipient.
>> 2) smtp-split will receive one stream per recipient. Default
>> content_filter=smtp-to-me, followed by option
>> "smtpd_recipient_restrictions=permit_auth_destination,check_recipient_access,pcre:/usr/local/etc/postfix/filter-to-external.pcre,permit_mynetworks,reject"
>> means I stop processing restrictions if my server is the destination. If
>> my server is not the destination, the FILTER in check_recipient_access
>> will override the p...
2006 Sep 25
2
Dovecot - postfix SASL
...ecks:
name=permit_sasl_authenticated status=0
Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks:
name=reject_unauth_destination
Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: reject_unauth_destination:
elitescripts2000 at yahoo.com
Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: permit_auth_destination:
elitescripts2000 at yahoo.com
Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: ctable_locate: leave existing
entry key elitescripts2000 at yahoo.com
Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: NOQUEUE: reject: RCPT from
c-67-183-127-210.hsd1.wa.comcast.net[67.183.127.210]: 554 5.7.1
<eli...
2011 Feb 21
2
Rejected mails
...1372]: generic_checks:
name=permit_sasl_authenticated status=0
Feb 21 16:36:34 hostname postfix/smtpd[1372]: generic_checks:
name=reject_unauth_destination
Feb 21 16:36:34 hostname postfix/smtpd[1372]:
reject_unauth_destination: root at myportaltech.com
Feb 21 16:36:34 hostname postfix/smtpd[1372]: permit_auth_destination:
root at myportaltech.com
Feb 21 16:36:34 hostname postfix/smtpd[1372]: ctable_locate: leave
existing entry key root at myportaltech.com
Feb 21 16:36:34 hostname postfix/smtpd[1372]: generic_checks:
name=reject_unauth_destination status=0
Feb 21 16:36:34 hostname postfix/smtpd[1372]: generic_checks...