Nice !! Jan 4 12:13:00 mx1 postfix/smtpd[17608]: connect from smtp7-g19.free.fr[212.27.42.64] Jan 4 12:13:00 mx1 postfix/smtpd[17608]: NOQUEUE: reject: RCPT from smtp7-g19.free.fr[212.27.42.64]: 550 5.1.1 <no...@mydomain.com>: Recipient address rejected: User unknown; from=<my_email> to=<no...@mydomain.com> proto=ESMTP helo=<smtp7-g19.free.fr> Jan 4 12:13:00 mx1 postfix/smtpd[17608]: disconnect from smtp7-g19.free.fr[212.27.42.64]
"check_recipient_maps" remains from previous attempts, my mistake. "reject_unlisted_recipient" should be placed before "reject_unverified_recipient", that's what I missed ... 3 is lower than 6, 3 is lower than 6, 3 is lower than 6, 3 is lower than 6, 3 is lower than 6, 3 is lower than 6, ... Thank you all !! Antony -----Message d'origine----- De : mouss [mailto:mo...@ml.netoyen.net] Envoyé : dimanche 4 janvier 2009 12:06 À : anto_neohap...@abruti.org Cc : postfix-users@postfix.org Objet : Re: Postix relay gateway - "Recipient address rejected" notification verbosity ... Antony a écrit : > Happy new year to all of you ! ;o) > Bonne année! > [snip] > > smtpd_recipient_restrictions = > > reject_invalid_hostname, > > reject_non_fqdn_helo_hostname, > > reject_non_fqdn_hostname, > this is the same as reject_non_fqdn_helo_hostname > reject_non_fqdn_sender, > > reject_non_fqdn_recipient, > > reject_unknown_sender_domain, > > reject_unknown_recipient_domain, > put reject_unlisted_recipient here. > reject_unverified_recipient, > > reject_invalid_helo_hostname, this is the same as reject_invalid_hostname above. > reject_unlisted_recipient, see above. > > check_recipient_maps, what's this? > > reject_unlisted_sender, > > permit_mynetworks, > > permit_sasl_authenticated, > > reject_unauth_destination, > > reject_rbl_client bl.spamcop.net, > > reject_rbl_client list.dsbl.org, dsbl is dead. > > reject_rbl_client zen.spamhaus.org, > > reject_rbl_client cbl.abuseat.org, cbl is included in zen, so remove it. > > check_policy_service inet:127.0.0.1:60000, > !DSPAM:49609839321161513917610!