Displaying 11 results from an estimated 11 matches for "reject_unlisted_recipient".
2016 Jan 07
3
Helo Checks not always working?
...Helo Checks not always working?
>
> Hello,
>
> we encountered a strange behaviour.
>
> We enabled smtp_helo_restrictions:
>
> smtpd_helo_required = yes
>
> smtpd_helo_restrictions =
> permit_mynetworks,
> permit_sasl_authenticated,
> reject_unlisted_recipient,
> # check_client_access hash:/etc/postfix/
> check_helo_access hash:/etc/postfix/check_helo_access
> reject_invalid_helo_hostname
> reject_non_fqdn_helo_hostname
> reject_unknown_helo_hostname
>
> unknown_hostname_reject_code = 550
>
> in the "...
2009 Jun 11
3
unable to send mails via postfix/dovecot SASL
...r/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_generic_maps = hash:/etc/postfix/generic
smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/access, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unlisted_recipient
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
unknown_local_recipient_reject_code = 550
---------------------------------------------------------------
--
This message has been scanned for viruses and
dangerous cont...
2013 Apr 07
1
[Dovecot-de] Dovecot Quota via policy service abfragen
....1:12340
ziemlich am Anfang der recipient_restrictions gesetzt nachdem ich
den check am Ende hatte noch nach postgrey.
smtpd_recipient_restrictions =
check_sender_access hash:/etc/postfix/access_sender,
permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_helo_hostname,
reject_unlisted_recipient,
warn_if_reject check_policy_service inet:127.0.0.1:12340
reject_unknown_sender_domain,
check_sender_access pcre:/etc/postfix/umlaute.pcre,
check_recipient_access pcre:/etc/postfix/umlaute.pcre,
reject_unauth_destination,
reject_rbl_client bl.spamcop.net,
reject_rbl_clie...
2013 May 02
1
Tuning!
...tpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated,
reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname,
reject_invalid_hostname
smtpd_recipient_restrictions = reject_unknown_sender_domain,
reject_unknown_recipient_domain, reject_non_fqdn_sender,
reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service
inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated,
reject_unauth_destination, check_policy_service unix:private/policy-spf
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $mydomain
smtpd_sasl_path = private/auth
smtpd_...
2014 Feb 20
1
Quota-Status issue
...gins = quota
pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
pop3_uidl_format = %08Xu%08Xv
}
For my postfix/main.cf I have this relevant setting:
smtpd_recipient_restrictions = reject_unknown_sender_domain,
reject_unknown_recipient_domain, reject_non_fqdn_sender,
reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service
inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031,
check_policy_service inet:127.0.0.1:12340, permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
2009 Jan 19
0
Reject message if user is over quota. 2/3 solution for Postfix w/ PostgreSQL
...expand
(homework ;-))
Maybe someone of you would provide ideas for handling alias addresses.
The procedure is designed for global quota settings. If one of you is
using quota settings per user, you have to modify the procedure.
Integrating in main.cf:
smtpd_recipient_restrictions =
...
reject_unlisted_recipient
check_recipient_access pgsql:/etc/postfix/virtual_global_quota_check.cf
...
virtual_global_quota_check.cf:
# The hosts that Postfix will try to connect to
hosts = localhost
# The user name and password to log into the pgsql server.
user = $Your_Postfix_database_user
password = $PASSWORD
# The...
2009 Apr 02
2
Dovecot SASL Postfix
...server1.silviosiefke.de
recipient_delimiter = +
smtp_sasl_auth_enable = no
smtpd_recipient_restrictions =
reject_non_fqdn_sender
reject_non_fqdn_recipient
reject_invalid_helo_hostname
reject_non_fqdn_helo_hostname
permit_sasl_authenticated
permit_mynetworks
reject_unauth_destination
reject_unlisted_recipient
reject_rbl_client zen.spamhaus.org
reject_rbl_client dul.dnsbl.sorbs.net
reject_rbl_client bl.spamcop.net
check_policy_service inet:127.0.0.1:10031
reject_unknown_sender_domain
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_local_domain =
smtp...
2016 Jan 07
0
Helo Checks not always working?
...> >> Hello,
> >> we encountered a strange behaviour.
> >> We enabled smtp_helo_restrictions:
> >> smtpd_helo_required = yes
> >> smtpd_helo_restrictions =
> >> permit_mynetworks,
> >> permit_sasl_authenticated,
> >> reject_unlisted_recipient,
> >> # check_client_access hash:/etc/postfix/
> >> check_helo_access hash:/etc/postfix/check_helo_access
> >> reject_invalid_helo_hostname
> >> reject_non_fqdn_helo_hostname
> >> reject_unknown_helo_hostname
> >> unknown_hostnam...
2010 May 21
1
question about scripts sieves
hello list
hello dovecot network
hello all the reader
here is a sieve script
this
########################################
require
["fileinto","regex","comparator-i;ascii-numeric","reject","relational"];
# rule:[spammanage]
if header :value "ge" :comparator "i;ascii-numeric" ["X-Spam-score"]
["500"] {
2010 Oct 13
3
Why deliver+usercheck? deliver+MTA?
Hi,
I successfully configured dovecot using virtual users (and LDAP/AD).
deliver is the LDA and verifies if the user exists (as recommended in
the WIKI).
However, the howtos in the Wiki say *nothing* about the case that the
recipients should be verified *before* receiving the messages (prevent
backscatter, ...). All configurations in the dovecot-Wiki (postfix and
exim) just accept the mails
2019 Aug 11
2
dovecot-lmtp and postfix
..._mynetworks, reject_unauth_pipelining, permit_sasl_authenticated
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unlisted_recipient, reject_non_fqdn_recipient, reject_unauth_destination, reject_unknown_recipient_domain, check_recipient_access hash:/opt/local/etc/postfix/filtered_domains
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_mynetworks, permit_sas...