search for: reject_unknown_recipient_domain

Displaying 20 results from an estimated 45 matches for "reject_unknown_recipient_domain".

2014 Dec 31
2
Postfix and Dovecot SASL - wiki update
...and Dovecot SASL wiki entry yesterday. http://wiki2.dovecot.org/HowTo/PostfixAndDovecotSASL The entry: submission inet n - - - - smtpd was incorrect. It should be: submission inet n - n - - smtpd By specifying n for chroot, it ensures that DNS lookups can occur. Otherwise, if you are using reject_unknown_recipient_domain the following error will occur: Recipient address rejected: Domain not found Hope that helps. ? Dan Langille http://langille.org/
2010 Nov 16
2
Postfix - message queue filling with Host or name not found - try again
...permit smtpd_sender_login_maps = hash:/etc/postfix/smtpd_sender_login_map smtpd_client_restrictions = check_client_access hash:/etc/postfix/access smtpd_recipient_restrictions = reject_unauth_pipelining, reject_non_fqdn_recipient, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_recipient_access hash:/etc/postfix/roleaccount_exceptions, reject_invalid_hostname, check_helo_access pcre:/etc/postfix/helo_checks, reject_rbl_client sbl-xbl.spamhaus.org, permit smtpd_sender_restrictio...
2019 Mar 20
1
Dovecot quota and Postfix smtpd_recipient_restrictions?
...tions = >> ... >> check_policy_service inet:mailstore.example.com:12340 > I configured it like your example above and it works for me. > > Best > Urban Well, so the right syntax (in my case) would be: -o smtpd_recipient_restrictions = reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject,check_policy_service inet:mailstore.example.com:12340 right? :-) And eventually, should you suggest me how made some functional verification test? Many many many thanks Urban!! ;-) Davide
2009 Mar 13
1
Postfix smtp_recipient_restrictions causing mail to fail
...is would block all incoming emails from the web. smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_hostname, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_rbl_client zen.spamhaus.org, permit Thanks, Kind regards, Logan Moore
2010 Jun 15
1
Dovecot SASL
...d_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/dovecot-auth smtpd_sasl_authenticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname broken_sasl_auth_clients = yes smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination /etc/dovecot/auth.d/01-dovecot-postfix.auth mechanisms = plain login socket listen { client { path = /var/spool/postfix/private/dovecot-auth mode = 0660...
2012 Sep 03
1
dovecot sasl + postfix issue
...ix smtpd_sasl_auth_enable = yes smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth smtpd_sasl_authenticated_header = yes smtpd_sasl_security_options = noanonymous smtpd_sasl_local_domain = $myhostname broken_sasl_auth_clients = yes smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination Following are dovecot -n # 2.0.19: /etc/dovecot/dovecot.conf # OS: Linux 3.2.0-29-generic x86_64 Ubuntu 12.04.1 LTS auth_mechanisms = plain login digest-md5 base_dir = /var/run/dovecot/ mail_locati...
2012 Mar 12
3
postfix and spam, I am impressed
...permit_mynetworks, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, permit smtpd_sender_restrictions = permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, permit smtpd_recipient_restrictions = reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_invalid_hostname, reject_unauth_pipelining, reject_rbl_client zen.spamhaus.org, reject_rbl_client truncate.gbudb.net, reject_rbl_client dnsbl.njabl.org reject_rbl_client cbl...
2017 Feb 08
1
AW: How to add User in MSSQL DB - error unknown user
..._local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_sender_login_maps = mysql:/etc/postfix/mysql-virtual_sender_permissions.cf smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated, reject_unknown_helo_hostname, reject_unknown_recipient_domain, reject_unknown_sender_domain smtpd_tls_cert_file = /etc/ssl/server/servername.pem smtpd_tls_key_file = $smtpd_tls_cert_file smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtpd_tls_security_level = may unknown_local_recipient_reject_code = 550 virtual_alias_maps = mysql:/etc/postfix/mysql-...
2013 May 02
1
Tuning!
...estrictions = check_policy_service inet:127.0.0.1:10031 smtpd_helo_required = yes smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, reject_invalid_hostname smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service unix:private/policy-spf smtpd_reject_unlisted_sender = yes smtpd_sasl_auth_enable =...
2009 Feb 19
1
LDA dovecot with Postfix not workin :-(
...e smtp_use_tls = yes smtpd_banner = Mail ESMTP smtpd_helo_required = no smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname, permit smtpd_recipient_restrictions = reject_unauth_pipelining, permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_sender_restrictions = permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem smtpd_tls_auth_only = no...
2009 Nov 11
1
Postfix and Dovecot SASL
...rd_maps = smtp_sasl_path = smtp_sasl_security_options = noplaintext, noanonymous smtp_sasl_tls_security_options = $smtp_sasl_security_options smtp_sasl_tls_verified_security_options = $smtp_sasl_tls_security_options smtp_sasl_type = cyrus smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/dovecot-auth smtpd_sasl_security_opt...
2014 Feb 20
1
Quota-Status issue
...ailbox-sep mail_plugins = quota imap_quota autocreate } protocol pop3 { mail_plugins = quota pop3_client_workarounds = outlook-no-nuls oe-ns-eoh pop3_uidl_format = %08Xu%08Xv } For my postfix/main.cf I have this relevant setting: smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, check_policy_service inet:127.0.0.1:12340, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
2008 Sep 16
1
Quota, maildir, MySQL,
...ail_name smtpd_helo_required = yes smtpd_recipient_restrictions = permit_mynetworks, permit_mx_backup, reject_invalid_hostname, check_relay_domains, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_unauth_destination, reject_rbl_client relays.ordb.org, reject_rbl_client opm.blitzed.org, reject_rbl_client list.dsbl.org, reject_rbl_client sbl.spamhaus.org, reject_rbl_client cbl.abuseat.org, reject_rbl_client dul.dnsbl.sorbs.net,...
2012 Feb 02
10
postfix - reject of incoming mail due to helo check??
...r_login_mismatch, permit smtpd_sender_login_maps = hash:/etc/postfix/smtpd_sender_login_map smtpd_client_restrictions = check_client_access hash:/etc/postfix/access smtpd_recipient_restrictions = reject_unauth_pipelining, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_sender_access hash:/etc/postfix/sender_access, check_recipient_access hash:/etc/postfix/roleaccount_exceptions, check_helo_access pcre:/etc/postfix/helo_checks, reject_rbl_client sbl-xbl.spamhaus.o...
2016 Dec 19
0
SASL attacks and SPAM
...s, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, permit smtpd_sender_restrictions = permit_mynetworks, reject_non_fqdn_sender, reject_unknown_sender_domain, permit smtpd_recipient_restrictions = reject_unauth_pipelining, reject_non_fqdn_recipient, reject_unknown_recipient_domain, permit_mynetworks, reject_unauth_destination, check_sender_access hash:/etc/postfix/access, reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net, check_policy_service unix:postgrey/socket, permit smtpd_client_connection_count_limit = 3 smtpd_clie...
2015 Jan 01
0
Postfix and Dovecot SASL - wiki update
...ki2.dovecot.org/HowTo/PostfixAndDovecotSASL > > The entry: > > submission inet n - - - - smtpd > > was incorrect. It should be: > > submission inet n - n - - smtpd > > By specifying n for chroot, it ensures that DNS lookups can occur. > Otherwise, if you are using reject_unknown_recipient_domain > the following error will occur: Recipient address rejected: Domain not found > > Hope that helps. > ? > Dan Langille > http://langille.org/
2019 Mar 21
0
Dovecot quota and Postfix smtpd_recipient_restrictions?
> From: Urban Loesch <bind at enas.net> > Hi, > >> Well, >> >> so the right syntax (in my case) would be: >> >> -o smtpd_recipient_restrictions = >> reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject,check_policy_service >> inet:mailstore.example.com:12340 >> >> right?? > I configured it before the "permit_sasl_authenticated" and the "reject" > statement. > >> >> And eventually, should you suggest me...
2019 Mar 21
1
Dovecot quota and Postfix smtpd_recipient_restrictions?
>> Well, >> >> so the right syntax (in my case) would be: >> >> -o smtpd_recipient_restrictions = >> reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject,check_policy_service >> inet:mailstore.example.com:12340 >> >> right?? > I configured it before the "permit_sasl_authenticated" and the "reject" > statement. > I've a doubt (again): Is it correct the the space b...
2006 Jul 29
1
dovecot sasl error with postfix
...ode = 0660 } postfix main.cf --------------------- smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sender_restrictions = permit_sasl_authenticated, check_sender_access hash:/etc/postfix/sender_access smtpd_recipient_restrictions =permit_sasl_authenticated, reject_unknown_recipient_domain, reject_invalid_hostname, reject_non_fqdn_recipient, # reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, permit_mynetworks, reject_unauth_destination...
2007 Sep 07
1
Restrict User on Sending Mail
...t do. Is there anybody here that have experience in doing so. Please help. By the way, I am using Postfix on top of CentOS 4.5. Below are some of the entries in main.cf: smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/access, reject_invalid_hostname, reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_client_restrictions = check_client_access hash:/etc/postfix/restricted_sender #smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/restricted_sende...