search for: smtpd_recipient_restrict

Displaying 20 results from an estimated 182 matches for "smtpd_recipient_restrict".

2019 Mar 21
1
Dovecot quota and Postfix smtpd_recipient_restrictions?
>> Well, >> >> so the right syntax (in my case) would be: >> >> -o smtpd_recipient_restrictions = >> reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject,check_policy_service >> inet:mailstore.example.com:12340 >> >> right?? > I configured it before the "permit_sasl_authenticated" and the "reject" >...
2019 Mar 19
2
Dovecot quota and Postfix smtpd_recipient_restrictions?
Hi Friends, a doubt: I would like to enable (the same) quota (count) for all (virtual)users, on Debian Stretch, Postfix 3.1.8, Dovecot 2.2.27, and is not clear for me if I need to tell Postfix to communicate with the service in /etc/postfix/main.cf as here: smtpd_recipient_restrictions = ... check_policy_service inet:mailstore.example.com:12340 My current Postfix "smtpd_recipient_restrictions": -o smtpd_recipient_restrictions=reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject Currently I've edited: co...
2019 Mar 20
1
Dovecot quota and Postfix smtpd_recipient_restrictions?
...uld like to enable (the same) quota (count) for all >> (virtual)users, >> on Debian Stretch, Postfix 3.1.8, Dovecot 2.2.27, >> and is not clear for me if I need to tell Postfix to communicate with >> the service in /etc/postfix/main.cf as here: >> >> >> smtpd_recipient_restrictions = >> ... >> check_policy_service inet:mailstore.example.com:12340 > I configured it like your example above and it works for me. > > Best > Urban Well, so the right syntax (in my case) would be: -o smtpd_recipient_restrictions = reject_non_fqdn_recipient,r...
2019 Mar 21
0
Dovecot quota and Postfix smtpd_recipient_restrictions?
> From: Urban Loesch <bind at enas.net> > Hi, > >> Well, >> >> so the right syntax (in my case) would be: >> >> -o smtpd_recipient_restrictions = >> reject_non_fqdn_recipient,reject_unknown_recipient_domain,permit_sasl_authenticated,reject,check_policy_service >> inet:mailstore.example.com:12340 >> >> right?? > I configured it before the "permit_sasl_authenticated" and the "reject" >...
2009 Mar 13
1
Postfix smtp_recipient_restrictions causing mail to fail
...ed spamassassin. However, trying to do the same thing on my new CentOS based server isn't working. With the following enabled, nothing comes through from the outside world. Can anybody see where I've gone wrong. I can't fathom why this would block all incoming emails from the web. smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_invalid_hostname, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_rbl_client zen.spamhaus.org,...
2008 Mar 12
4
outlook2003 fails sasl authentication
...orking OK, the outlook2003 client get the relay access denied message. In the postfix log i see it is not initiating sasl they all use pop i use dovecot 1.0.13 this is my posfix part of sasl smtpd_sasl_auth_enable = yes smtpd_sasl_exceptions_networks = $mynetworks broken_sasl_auth_clients = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination permit smtpd_sasl_type = dovecot smtpd_sasl_path = private/auth and this is my dovecot sasl part # dovecot SASL socket listen { client { # Assuming the de...
2019 Oct 09
4
Password issue
One of my accounts was having login failures when trying to send mail, but was able to check mail. I tried everything I could think of to see what the issue might be, but eventually went in and reset the password in the sql database (I knew the password, so I reset it to the same password). {SHA256-CRYPT}$5$VuS? {SHA256-CRYPT}$5$VI7? So the password was updated properly. Clients can still
2012 Nov 26
4
sieve + dkim
message sent from the sieve-vacation does not contain dkim signature how to configure sieve to send messages via smtp transport with signing?
2012 Jun 07
2
Postfix don't relay to dovecot virtual user
...l_transport = dovecot virtual_mailbox_domains = mysql:/etc/postfix/ mysql_virtual_mailbox_domains.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf relay_domains = mysql:/etc/postfix/mysql_relay_domains.cf smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_destination, reject_unauth_pipelining, check_policy_service inet:127.0.0.1:10023, reject_invalid_hostname smtpd_sasl_auth_enable = yes sm...
2019 Jan 09
3
Dovecot Submission Proxy Auth
Hi Jacky, in postfix/main.cf you typically set something like smtpd_sasl_auth_enable=yes smtpd_sasl_type=cyrus smtpd_sasl_exceptions_networks=$mynetworks smtpd_sasl_security_options=noanonymous smtpd_sasl_authenticated_header=yes broken_sasl_auth_clients=yes smtpd_recipient_restrictions=permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination smtpd_recipient_restrictions might already exist in main.cf and in that case has to be extended postfix can verify login/passwords via sasl but it does not store these credentials, so you need to install saslauthd and add u...
2019 Sep 19
3
Postfix vs. Thunderbird on Mac OS
...g sender restrictions in my /etc/postfix/main.cf: --8<------------------------------------------------------ # Restrictions SMTP smtpd_helo_restrictions = reject_unknown_helo_hostname smtpd_sender_restrictions = reject_unknown_sender_domain, check_sender_access hash:/etc/postfix/sender_access smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client zen.spamhaus.org, reject_rhsbl_reverse_client dbl.spamhaus.org, reject_rhsbl_helo dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, rejec...
2012 Jan 13
2
Using Dovecot-auth to return error code 450 (or other 4xx) to Postfix when user is on vacation
Hello to all members. I am using Dovecot for 5 years, but this is my first post here. I am aware of the various autoresponder scripts for vacation autoreplies (I am using Virtual Vacation 3.1 by Mischa Peters). I have an issue with auto-replies - it is vulnerable to spamming with forged email address. Forging can be prevented with several Postfix settings, which I did in the past - but was forced
2020 Jun 07
3
Postfix restrictions
...ject_non_fqdn_helo_hostname, reject_unknown_helo_hostname smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, check_sender_access hash:/etc/postfix/sender_access, reject_unknown_sender_domain, reject_unknown_reverse_client_hostname, reject_unknown_client_hostname smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access hash:/etc/postfix/rbl_override, reject_rhsbl_helo dbl.spamhaus.org, reject_rhsbl_reverse_client dbl.spamhaus.org, reject_rhsbl_sender dbl.spamhaus.org, reject_rbl_client zen.spamhaus.org --8<-------------------...
2014 Feb 20
1
Quota-Status issue
Following this guide: http://sys4.de/en/blog/2013/04/08/postfix-dovecot-mailbox-quota/ I can't seem to get it to work, as soon as I add the smtpd_recipient_restrictions setting to postfix I can no longer send mail at all. I get the message SMTP Error (450): Failed to add recipient "postmaster at example.com" (4.7.1 : Recipient address rejected: Internal error occurred. Refer to server log for more information.). I googled around and found this comman...
2018 Oct 11
2
Struggling to get dovecot working with postfix auth
...onical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps $sender_bcc_maps $recipient_bcc_maps $smtp_generic_maps $lmtp_generic_maps $alias_maps $smtpd_client_restrictions $smtpd_helo_restrictions $smtpd_sender_restrictions $smtpd_relay_restrictions $smtpd_recipient_restrictions $address_verify_sender_dependent_default_transport_maps $address_verify_sender_dependent_relayhost_maps $address_verify_transport_maps $fallback_transport_maps $lmtp_discard_lhlo_keyword_address_maps $lmtp_pix_workaround_maps $lmtp_sasl_password_maps $lmtp_tls_policy_maps $mailbox_command_maps...
2009 Jan 01
2
restricting mails from "mail" command to specific domains only in postfix
...main inet_interfaces = all mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain mynetworks_style = subnet mynetworks = 192.168.0.23/32,192.168.0.24/32,192.168.0.25/32,127.0.0.1/32,192.168.0.26/32,192.168.0.27/32 ,relay_domains = $mydestination,example.com,example2.com,example3.com smtpd_recipient_restrictions = reject_unauth_destination,permit_mynetworks,reject The issue I am facing is that whenever things are working fine when I check the things through telnet but when I do testing through command line through "mail" command I am able to send mails to any domain from these 5 servers. b...
2015 Apr 28
2
Dovecot LDA/LMTP vs postfix virtual delivery agent and the x-original-to header
...o-external (3b) -> smtp-amavis (4) -> dovecot-lmtp (5) 1) I rely on default_destination_recipient_limit=1 in main.cf to split each incoming mail into one stream per recipient. 2) smtp-split will receive one stream per recipient. Default content_filter=smtp-to-me, followed by option "smtpd_recipient_restrictions=permit_auth_destination,check_recipient_access,pcre:/usr/local/etc/postfix/filter-to-external.pcre,permit_mynetworks,reject" means I stop processing restrictions if my server is the destination. If my server is not the destination, the FILTER in check_recipient_access will override the...
2019 Jun 20
3
Postgrey not working
Le 19/06/2019 ? 22:05, Phil Perry a ?crit?: > Try following the Postgrey guide on the Wiki: > > https://wiki.centos.org/HowTos/postgrey#head-314ceecc5ece27e0f0a4bf1abcd8ee9356cd1a5e > > > Works for me (allowing for the switch to systemd) I've followed this document, and still no joy. Niki -- Microlinux - Solutions informatiques durables 7, place de l'?glise - 30730
2015 Feb 24
2
Conditional SASL authentication
...Tue, 24 Feb 2015 19:00:32 +0100 Reindl Harald <h.reindl at thelounge.net> wrote: > so you allow random envelope senders on your servers? > why? I know it is not necessarily a good idea... :) It is basicaly to allow fake home addresses from the office for some managers. Thanks for the smtpd_recipient_restrictions list, it sounds interesting! Luciano. -- /"\ /Via A. Salaino, 7 - 20144 Milano (Italy) \ / ASCII RIBBON CAMPAIGN / PHONE : +39 2 485781 FAX: +39 2 48578250 X AGAINST HTML MAIL / E-MAIL: posthamster at sublink.sublink.ORG / \ AND POSTINGS / WW...
2019 Oct 10
0
Password issue
...-o milter_connect_macros= -o milter_macro_daemon_name=ORIGINATING -o syslog_name=postfix/submit -o smtpd_client_restrictions=permit_sasl_authenticated,reject -o smtpd_data_restrictions= -o smtpd_relay_restrictions=permit_sasl_authenticated,reject -o smtpd_helo_restrictions= -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject