search for: smtpd_reject_unlisted_recipient

Displaying 13 results from an estimated 13 matches for "smtpd_reject_unlisted_recipient".

2019 Mar 28
2
Using lmtp to authenticate email users
FreeBSD 11.2 Postfix 3.3.2 Dovecot 2.3.4 I am trying to use dovecot lmtp with postfix to verify authentication of incoming email and to avoid being a spam relay (an issue I was having using sendmail as my MTA). I am getting the following log message in /var/log/maillog: Mar 30 20:31:38 ns postfix/smtpd[40373]: NOQUEUE: reject: RCPT from
2019 Mar 31
2
Using lmtp to authenticate email users
...ATION_README.html>" rel="noopener" target="_blank" data-mce-href="http://www.postfix.org/ADDRESS_VERIFICATION_README.html">">http://www.postfix.org/ADDRESS_VERIFICATION_README.html></a>? You also </div> <div> have "smtpd_reject_unlisted_recipient" options. You really need to post </div> <div> the output of "postconf -nf" and perhaps "postconf -Mf". </div> <div> <br> </div> <div> -- </div> <div> Jerry </div> </...
2019 Sep 24
2
Can't Get SASL to Work
...------------------------ master.cf smtp inet n - y - - smtpd submission inet n - y - - smtpd -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_tls_auth_only=yes -o smtpd_reject_unlisted_recipient=no -o smtpd_sasl_type=dovecot -o smtpd_sasl_path=private/auth -o smtpd_recipient_restrictions= -o smtpd_relay_restrictions=permit_sasl_authenticated,reject -o milter_macro_daemon_name=ORIGINATING pickup unix n - y 60 1 pickup cleanup unix n -...
2019 Mar 31
0
Using lmtp to authenticate email users
...han' does exist on ns.mahan.org. So I am confused to why lmtp is >failing to find this username. > >Thanks, > >Patrick > You probably shuld be asking this on the Postfix forum. Have you read <http://www.postfix.org/ADDRESS_VERIFICATION_README.html>? You also have "smtpd_reject_unlisted_recipient" options. You really need to post the output of "postconf -nf" and perhaps "postconf -Mf". -- Jerry
2019 Mar 28
0
Using lmtp to authenticate email users
...nks, > > > >Patrick > > > > You probably shuld be asking this on the Postfix forum. Have you read > < ">http://www.postfix.org/ADDRESS_VERIFICATION_README.html> > <http://www.postfix.org/ADDRESS_VERIFICATION_README.html%3E>? You also > have "smtpd_reject_unlisted_recipient" options. You really need to post > the output of "postconf -nf" and perhaps "postconf -Mf". > > -- > Jerry > > > I would try setting > > auth_username_format=%Ln > > as otherwise domain part is included in username lookup... > > --- &...
2019 Sep 25
0
Can't Get SASL to Work
...> smtp ? ? ?inet ?n ? ? ? - ? ? ? y ? ? ? - ? ? ? - ? ? ? smtpd > submission inet n ? ? ? - ? ? ? y ? ? ? - ? ? ? - ? ? ? smtpd > ? -o syslog_name=postfix/submission > ? -o smtpd_tls_security_level=encrypt > ? -o smtpd_sasl_auth_enable=yes > ? -o smtpd_tls_auth_only=yes > ? -o smtpd_reject_unlisted_recipient=no > ? -o smtpd_sasl_type=dovecot > ? -o smtpd_sasl_path=private/auth > ? -o smtpd_recipient_restrictions= > ? -o smtpd_relay_restrictions=permit_sasl_authenticated,reject > ? -o milter_macro_daemon_name=ORIGINATING > pickup ? ?unix ?n ? ? ? - ? ? ? y ? ? ? 60 ? ? ?1 ? ? ? pickup...
2013 Mar 17
1
Dovecot as LDA with Postfix and virtual users
...smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_helo_required = yes smtpd_helo_restrictions = reject_invalid_helo_hostname smtpd_recipient_restrictions = reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_reject_unlisted_recipient = yes smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = $smtpd_sasl_security_options smtpd_sasl_type = dovecot smtpd_sender_login_maps = hash:/etc/postfix/sender_login_maps sm...
2009 Dec 02
2
Can't receive mail from outside
...ax_ttl = 1000s smtpd_policy_service_timeout = 100s smtpd_proxy_ehlo = $myhostname smtpd_proxy_filter = smtpd_proxy_timeout = 100s smtpd_recipient_limit = 1000 smtpd_recipient_overshoot_limit = 1000 smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_reject_unlisted_recipient = yes smtpd_reject_unlisted_sender = no smtpd_restriction_classes = smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_secur...
2006 May 25
2
tls not working with postfix in chroot mode on centos4.0
...icy_service_max_ttl = 1000s smtpd_policy_service_timeout = 100s smtpd_proxy_ehlo = $myhostname smtpd_proxy_filter = smtpd_proxy_timeout = 100s smtpd_recipient_limit = 1000 smtpd_recipient_overshoot_limit = 1000 smtpd_recipient_restrictions = permit_sasl_authenticated, check_relay_domains smtpd_reject_unlisted_recipient = yes smtpd_reject_unlisted_sender = no smtpd_restriction_classes = smtpd_sasl_application_name = smtpd smtpd_sasl_auth_enable = no smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = $smtpd_sasl_security_options...
2015 Jan 23
2
sieve filter not working
HI, > You could set > > syslog_facility = local5 > > and have all the log messages in the messages file. According to the output of command # doveadm log find every type of message goes to the file I was looking at, "/var/spool/maillog". >> So, is it postfix doing the local mail delivery, not dovecot? >> > To answer this question please post relevant
2014 Jun 13
2
Dovecot and Postfix - dovecot doesn't create sockets
...100s smtpd_proxy_ehlo = $myhostname smtpd_proxy_filter = smtpd_proxy_options = smtpd_proxy_timeout = 100s smtpd_recipient_limit = 1000 smtpd_recipient_overshoot_limit = 1000 smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_reject_footer = smtpd_reject_unlisted_recipient = yes smtpd_reject_unlisted_sender = no smtpd_restriction_classes = smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = no smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options =...
2014 Nov 16
1
UNIX perms appear ok (ACL/MAC wrong?)
...olicy_service_timeout = 100s smtpd_proxy_ehlo = $myhostname smtpd_proxy_filter = smtpd_proxy_options = smtpd_proxy_timeout = 100s smtpd_recipient_limit = 1000 smtpd_recipient_overshoot_limit = 1000 smtpd_recipient_restrictions = permit_inet_interfaces,permit_sasl_authenticated smtpd_reject_footer = smtpd_reject_unlisted_recipient = yes smtpd_reject_unlisted_sender = no smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination smtpd_restriction_classes = smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = no smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = smtpd_sa...
2013 Mar 14
8
Question regarding Postfix and Dovecot
...pd_policy_service_timeout = 100s smtpd_proxy_ehlo = $myhostname smtpd_proxy_filter = smtpd_proxy_options = smtpd_proxy_timeout = 100s smtpd_recipient_limit = 1000 smtpd_recipient_overshoot_limit = 1000 smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination smtpd_reject_footer = smtpd_reject_unlisted_recipient = yes smtpd_reject_unlisted_sender = no smtpd_restriction_classes = smtpd_sasl_auth_enable = no smtpd_sasl_authenticated_header = no smtpd_sasl_exceptions_networks = smtpd_sasl_local_domain = smtpd_sasl_path = smtpd smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = $smtpd_...