search for: reject_unverified_recipi

Displaying 14 results from an estimated 14 matches for "reject_unverified_recipi".

2012 Nov 06
6
sieve
Hi, is there a sieve option that can reject a mail directly without creating a new mail and sending that out? I know about reject "Reject message goes here"; but I am looking for a mechanism that can reject Mail. Postfix can use reject_unverified_recipient to connect to LMTP and ask if a mail would successfully be enqueued and will return the status gotten from the LMTP server if not. Chances are high that the mechanism would work, too, if Dovecot would know about the sieve rule, while getting a connection on LMTP. Does Dovecot know all rules at t...
2013 Jul 19
3
mails delivered to the wrong user when using lmtp_proxy and reject_unverified_recipient
Hi, looks like we detected a serious bug in dovecot's lmtp proxying where e-mails are delivered to the wrong user. The setup is: *) Dovecot is configured with "lmtp_proxy=yes" # Support proxying to other LMTP/SMTP servers by performing passdb lookups. lmtp_proxy = yes *) Postfix uses "dynamic recipient verification", so Postfix starts sending a (verify) mail by LMTP to
2013 Nov 11
1
Incorrect Responses on deliverable mails with LMTP server
Appears some change between 2.2.6 and 2.2.7 altered the response codes for LMTP user verification probes. Dovecot 2.2.6: Nov 2 15:50:48 spectre postfix/qmgr[627]: 3dBjr80wMgz1s: from=<double-bounce at spectre.leuxner.net>, size=271, nrcpt=1 (queue active) Nov 2 15:50:48 spectre postfix/cleanup[6226]: 3dBjr80xbYz1w: message-id=<20131102145047.2D3C6824147 at sam.dfn-cert.de> Nov 2
2010 Oct 13
3
Why deliver+usercheck? deliver+MTA?
Hi, I successfully configured dovecot using virtual users (and LDAP/AD). deliver is the LDA and verifies if the user exists (as recommended in the WIKI). However, the howtos in the Wiki say *nothing* about the case that the recipients should be verified *before* receiving the messages (prevent backscatter, ...). All configurations in the dovecot-Wiki (postfix and exim) just accept the mails
2019 Jun 18
2
recipient delimiters
Since many broken websites and idiot companies will not allow a ?+? in an email address, I have long used two delimiters in postfix: recipient_delimiter = +_ However, now that dovecot is handling verification for postfix via reject_unverified_recipient, dovecot complains about any address using an _ as a delimiter. I don?t see a way to tell dovecot what delimiters to use, and it appears it is still using a single delimiter only despite postfix having added support for more than one years ago. Anything that I can do in dovecot to 1) validate...
2007 Nov 30
3
How to delete mails in the mailq in ONE DAY -- POSTFIX
I am runnig posfix on Centos 4.4 as a Mailgateway. It only accepts mails for domains and then forwards mails to Lotus domino Server. All clients sends outgoing mails to that Lotus domino Server. Then , That Lotus Domino Server sends mails to Postfix mailgateway. This postfix mailgateway sends mails to all the destinations. But, This Postfix mailgateway has about 150 messages in the mailq. Some
2011 Feb 21
2
Configuration of LMTP Reject Code
Is it possible to change the reject codes from the Dovecot LMTP agent? In particular I would like to change the "550 5.1.1 <...> User doesn't exist." to a temporary failure, since we already validate email addresses on the mail front-end, and such errors are most likely due to a temporary glitch in the user database lookup. We use Postfix on the front-end, which is very
2012 Jun 18
1
dovecot-sieve and LMT
...che smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) smtpd_client_restrictions = smtpd_error_sleep_time = 1s smtpd_hard_error_limit = 20 smtpd_helo_restrictions = smtpd_recipient_restrictions = permit_mynetworks reject_sender_login_mismatch permit_sasl_authenticated reject_unauth_destination reject_unverified_recipient smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_sender_login_maps = pgsql:/etc/postfix/lookup/pgsql_sasl_senders.cf smtpd_sender_restrictions = smtpd_soft_error_limit = 10 smtpd_tls_auth_only = yes smtpd_tls_c...
2013 Nov 07
3
status=undeliverable (lost connection with mail.larptreff.de[private/dovecot-lmtp] while sending MAIL FROM)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Good morning dovecot-community, I noticed a strange log-entry since the last day: Nov 7 08:34:42 hetzner postfix/lmtp[3764]: 61CB01A3938: to=<jg+introversion at larptreff.de>, relay=mail.larptreff.de[private/dovecot-lmtp], delay=0.05, delays=0.01/0.01/0.02/0.01, dsn=4.4.2, status=undeliverable (lost connection with
2010 May 26
0
with dovecot deliver amavisd not work
...mail_version) smtpd_client_restrictions = permit_mynetworks,reject_unknown_reverse_client_hostname,reject_unauth_pipelining, reject_non_fqdn_recipient , permit smtpd_milters = inet:[127.0.0.1]:10040 smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces permit_sasl_authenticated reject_unverified_recipient reject_non_fqdn_sender reject_non_fqdn_recipient reject_unknown_sender_domain reject_unknown_recipient_domain reject_unknown_reverse_client_hostname reject_unauth_destination reject_unauth_pipelining reject_rbl_client zen.spamhaus.org reject_sender_login_mismatch check_policy_service unix:postgr...
2013 Apr 08
4
LMTP Setup/Design Help Request
Hi altogether, I am switching from dbmail 2.2 to dovecot 2.1.7, and I was able to do a successful transition of IMAP. But I had a very hard time with receiving mail, and in the end -- after loads of reading and debugging -- I broke down and failed. This is why I am asking you for your kind help. I only have virtual users and have set mail_uid = dovemail mail_gid = dovemail For authentication,
2010 May 26
1
with dovecot deliver amavisd not work
...mail_version) smtpd_client_restrictions = permit_mynetworks,reject_unknown_reverse_client_hostname,reject_unauth_pipelining, reject_non_fqdn_recipient , permit smtpd_milters = inet:[127.0.0.1]:10040 smtpd_recipient_restrictions = permit_mynetworks permit_inet_interfaces permit_sasl_authenticated reject_unverified_recipient reject_non_fqdn_sender reject_non_fqdn_recipient reject_unknown_sender_domain reject_unknown_recipient_domain reject_unknown_reverse_client_hostname reject_unauth_destination reject_unauth_pipelining reject_rbl_client zen.spamhaus.org reject_sender_login_mismatch check_policy_service unix:postgr...
2014 Sep 22
1
sieve redirect to foreign email gets “Relay access denied”
...ian/GNU) smtpd_data_restrictions = reject_unauth_pipelining smtpd_helo_restrictions = reject_unknown_helo_hostname smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unknown_sender_domain, reject_unknown_reverse_client_hostname, reject_unknown_recipient_domain, reject_unverified_recipient, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, reject_rhsbl_helo dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org, check_policy_service inet:127.0.0.1:10023 smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_local_domain =...
2013 Dec 25
2
LMTP with virtual and system users
Hi, I have a mailsystem where i have some local users with shell access and full home dirs which receive mail and also several SQL virtual users only for mail. With the virtual users, everything works fine. Mail is delivered via LMTP and also sieve works :) The SQL Lookup knows what to do with username at domain.com The problem is the system user. If exim delivers the mail to the lmtp