On Wed, September 18, 2013 2:54 pm, Stan Hoeppner wrote:
> On 9/17/2013 10:40 PM, Viktor Dukhovni wrote:

>>> reject_non_fqdn_sender, reject_non_fqdn_recipient,
>>> reject_invalid_hostname, reject_non_fqdn_hostname,
>> This should have blocked the example message, but did not.  Why?
> He's using Postfix 2.6.6.  The parms in his current config that would
> have triggered are for 2.2 or older, thus ignored I assume.  He should be
> using
> reject_invalid_helo_hostname reject_non_fqdn_helo_hostname
> which should trigger on this.

I've updated the syntax as per above, BUT, my fault was that the address
in question was exempted in "recipient_no_checks",
for other users, the old-syntax was working, now updated

thanks again for helping, everyone

---------------------
smtpd_recipient_restrictions =
 permit_sasl_authenticated,
 permit_mynetworks,
 reject_unauth_destination,
 check_recipient_access hash:/etc/postfix/recipient_no_checks,
 reject_non_fqdn_sender,
 reject_non_fqdn_recipient,
 reject_invalid_helo_hostname,
 reject_non_fqdn_helo_hostname,
 reject_unknown_sender_domain,
 reject_unknown_reverse_client_hostname,
 reject_unlisted_recipient,
 check_sender_access hash:/etc/postfix/freemail_access,
 check_recipient_access pcre:/etc/postfix/recipient_checks.pcre,
 check_helo_access hash:/etc/postfix/helo_checks,
 check_sender_access hash:/etc/postfix/sender_checks,
 check_client_access hash:/etc/postfix/client_checks,
 check_client_access pcre:/etc/postfix/client_checks.pcre,
 reject_rbl_client zen.spamhaus.org,
 reject_rhsbl_client dbl.spamhaus.org,
 reject_rhsbl_sender dbl.spamhaus.org,
 reject_rbl_client psbl.surriel.com,
 reject_rbl_client bl.spamcop.net,
 reject_rhsbl_sender dsn.rfc-ignorant.org,
 check_policy_service inet:127.0.0.1:10031,
 permit


Reply via email to