search for: reject_unauth_destination

Displaying 20 results from an estimated 128 matches for "reject_unauth_destination".

2008 Mar 12
4
outlook2003 fails sasl authentication
...itiating sasl they all use pop i use dovecot 1.0.13 this is my posfix part of sasl smtpd_sasl_auth_enable = yes smtpd_sasl_exceptions_networks = $mynetworks broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination permit smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth and this is my dovecot sasl part # dovecot SASL socket listen { client { # Assuming the default Postfix $queue_directory setting path = /var/spool/postfix/private/auth mode = 0660...
2019 Apr 26
2
How "safe" is reject_unknown_helo_hostname?
Helo hostname MUST have resolvable hostname. Crazy or not, but i use this. The _access-allow parts for server you really trust. smtpd_client_restrictions = permit_mynetworks, reject_unauth_destination, check_client_access cidr:/etc/postfix/check_client_access-allow.cidr, reject_unknown_hostname, reject_non_fqdn_hostname, reject_invalid_hostname, reject_unknown_reverse_client_hostname, check_client_access cidr:/etc/postfix/check_client_access-reject.cidr, reject_unauth...
2018 Oct 11
2
Struggling to get dovecot working with postfix auth
..._sasl_path = smtp_sasl_security_options = noplaintext, noanonymous smtp_sasl_tls_security_options = $smtp_sasl_security_options smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options smtp_sasl_type = cyrus smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination smtpd_relay_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = no smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = inet:localhost:7425 smtpd_sasl_security_options...
2013 May 02
1
Tuning!
...helo_hostname, reject_invalid_hostname smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service unix:private/policy-spf smtpd_reject_unlisted_sender = yes smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $mydomain smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_restrictions = permit_mynetworks, permit_...
2012 Jan 13
2
Using Dovecot-auth to return error code 450 (or other 4xx) to Postfix when user is on vacation
Hello to all members. I am using Dovecot for 5 years, but this is my first post here. I am aware of the various autoresponder scripts for vacation autoreplies (I am using Virtual Vacation 3.1 by Mischa Peters). I have an issue with auto-replies - it is vulnerable to spamming with forged email address. Forging can be prevented with several Postfix settings, which I did in the past - but was forced
2009 Jan 01
2
restricting mails from "mail" command to specific domains only in postfix
...stination = $myhostname, localhost.$mydomain, localhost, $mydomain mynetworks_style = subnet mynetworks = 192.168.0.23/32,192.168.0.24/32,192.168.0.25/32,127.0.0.1/32,192.168.0.26/32,192.168.0.27/32 ,relay_domains = $mydestination,example.com,example2.com,example3.com smtpd_recipient_restrictions = reject_unauth_destination,permit_mynetworks,reject The issue I am facing is that whenever things are working fine when I check the things through telnet but when I do testing through command line through "mail" command I am able to send mails to any domain from these 5 servers. bash-2.05$ telnet test.example.co...
2006 Sep 25
2
Dovecot - postfix SASL
...ermit_mynetworks status=0 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=permit_sasl_authenticated Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=permit_sasl_authenticated status=0 Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: generic_checks: name=reject_unauth_destination Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: reject_unauth_destination: elitescripts2000 at yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: permit_auth_destination: elitescripts2000 at yahoo.com Sep 25 04:53:30 hostyougood postfix/smtpd[17497]: ctable_locate: leave existing entry k...
2005 Jul 27
1
Dovecot, Postfix, Mysql and Virtual Users
...ss the email. Can i follow these steps with a few changes to get to use mysql instead of Postgresql ? Also i dont know if u all can help.. but i have tried to do : SASL2 authentication configuration in main.cf(Postfix): smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = domain.org smtp_sasl_auth_enable = no And when i start postfix with these settings i get an error saying"invlaid boolean" .. can anyone help ? Regards, Andre
2006 Sep 19
1
Postfix - Dovecot - SASL
...client { path = /home/digipanel/secure/programs/postfix/queue/private/auth mode = 0660 user = postfix group = postfix } } } postfix main.cf --------------- smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth postconf -a (yields dovecot so I know it is compiled into postfix) Any ideas why it is failing? Am I missing something?
2010 Jun 15
1
Dovecot SASL
...enticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname broken_sasl_auth_clients = yes smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination /etc/dovecot/auth.d/01-dovecot-postfix.auth mechanisms = plain login socket listen { client { path = /var/spool/postfix/private/dovecot-auth mode = 0660 user = postfix group = postfix } } I did not see AUTH in the t...
2013 Apr 12
4
Dovecot / Postfix
...mysql-virtual_mailboxes.cf virtual_mailbox_base = /home/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination virtual_create_maildirsize = yes virtual_maildir_extended = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_...
2010 Jul 30
3
relay access denied problem thru iphone imap auth
...n_recipient_limit = 1 relayhost = inet_protocols = ipv4 smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth-client smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
2009 May 23
2
setgid error
Hi all Trying to setup dovecot with mysql and postfix, I have configured it as given below. thecot user has the dovecot group as primary, and is also a member of mail and dovecot-users. Still, it can't setgid to dovecot-users. I tried changing the shell for the dovecot user to something useful and chmod'ing a file to dovecot-users, and it work well. Still, no mail comes through
2006 Nov 14
1
Dovecot/Postfix SASL problem
...cket listen { client { path = /var/spool/postfix/private/auth mode = 0660 user = postfix group = postfix } } } postfix/main.cf ------------------ smtpd_sasl_auth_enable = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination broken_sasl_auth_clients = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_authenticated_header = yes telnet test session ----------------------- orion:~ tomislav$ telnet ra.mahune.org 25 Trying 63.99.9.80... Connected to ra.mahune.org. Escape character is '^]'. 2...
2019 Sep 19
3
Postfix vs. Thunderbird on Mac OS
...trictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client zen.spamhaus.org, reject_rhsbl_reverse_client dbl.spamhaus.org, reject_rhsbl_helo dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_data_restrictions = reject_unauth_pipelining --8<------------------------------------------------------ Most folks are using Thunderbird on Linux, and everything works perfectly. One single user has a MacBook Air with Thunderbird on Mac OS Mojave, and her outgoing mails are rejected with...
2012 Sep 03
1
dovecot sasl + postfix issue
...ticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname broken_sasl_auth_clients = yes smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination Following are dovecot -n # 2.0.19: /etc/dovecot/dovecot.conf # OS: Linux 3.2.0-29-generic x86_64 Ubuntu 12.04.1 LTS auth_mechanisms = plain login digest-md5 base_dir = /var/run/dovecot/ mail_location = maildir:~/Maildir managesieve_notify_capability = mailto managesieve_sieve_capability = fileint...
2011 Feb 21
2
Rejected mails
...ecks: name=permit_mynetworks status=0 Feb 21 16:36:34 hostname postfix/smtpd[1372]: generic_checks: name=permit_sasl_authenticated Feb 21 16:36:34 hostname postfix/smtpd[1372]: generic_checks: name=permit_sasl_authenticated status=0 Feb 21 16:36:34 hostname postfix/smtpd[1372]: generic_checks: name=reject_unauth_destination Feb 21 16:36:34 hostname postfix/smtpd[1372]: reject_unauth_destination: root at myportaltech.com Feb 21 16:36:34 hostname postfix/smtpd[1372]: permit_auth_destination: root at myportaltech.com Feb 21 16:36:34 hostname postfix/smtpd[1372]: ctable_locate: leave existing entry key root at myportaltec...
2018 Oct 11
4
Struggling to get dovecot working with postfix auth
...c/packages/postfix-doc/samples sendmail_path = /usr/sbin/sendmail setgid_group = maildrop smtp_bind_address = 198.51.100.168 smtp_sasl_auth_enable = no smtpd_banner = $myhostname ESMTP smtpd_milters = inet:localhost:8891 smtpd_recipient_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination smtpd_relay_restrictions = permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = inet:localhost:7425 smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_auth_only = yes...
2014 Feb 04
3
Applying a DNS RBL to deny authentication?
Hope to get some attention about this idea to reduce hacking passwords. Here is a list of about 700,000 IP addresses that are hacking passwords through SMTP AUTH http://ipadmin.junkemailfilter.com/auth-hack.txt This is a list of IP addresses that attempted to authenticate against my fake AUTH advertizing on servers with no authentication. We do front end spam filtering for thousands of
2012 Mar 12
3
postfix and spam, I am impressed
...permit smtpd_sender_restrictions = permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, permit smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_invalid_hostname, reject_unauth_pipelining, reject_rbl_client zen.spamhaus.org, reject_rbl_client truncate.gbudb.net, reject_rbl_client dnsbl.njabl.org reject_rbl_client cbl.abuseat.org reject_rbl_client bl.spamcop.net, reject_rbl_client dnsbl.sorbs.n...