> On 23 Nov 2016, at 09:29, Mariusz Piasecki
> wrote:
>
> Try add "reject_unlisted_recipient" to smtpd_recipient_restrictions.
Thank you. That was, it seems, what I was looking for. With
smtpd_recipient_restrictions =
reject_unauth_pipelining,
reject_non_fqdn_recipient,
Try add "reject_unlisted_recipient" to smtpd_recipient_restrictions.
W dniu 2016-11-22 o 12:38, Mariusz Piasecki pisze:
You should check master.cf, maybe you have some commands below
services which overrides main.cf.
W dniu 2016-11-21 o 21:17, Wietse Venema pisze:
Gerben Wierda:
On 21 Nov 2
You should check master.cf, maybe you have some commands below services
which overrides main.cf.
W dniu 2016-11-21 o 21:17, Wietse Venema pisze:
Gerben Wierda:
On 21 Nov 2016, at 17:33, Wietse Venema wrote:
Gerben Wierda:
smtpd_recipient_restrictions =
permit_sasl_authenticated
Gerben Wierda:
>
> > On 22 Nov 2016, at 01:58, Wietse Venema wrote:
> >
> > Gerben Wierda:
> >> I did another test. I changed the recipient restrictions to:
> >>
> >> smtpd_recipient_restrictions =
> >>reject_unauth_pipelining,
> >>reject_non_fqdn_recipient,
> >>permit_sasl_authenti
> On 22 Nov 2016, at 01:58, Wietse Venema wrote:
>
> Gerben Wierda:
>> I did another test. I changed the recipient restrictions to:
>>
>> smtpd_recipient_restrictions =
>> reject_unauth_pipelining,
>> reject_non_fqdn_recipient,
>> permit_sasl_authenticated,
>> permit_mynetwo
Gerben Wierda:
> I did another test. I changed the recipient restrictions to:
>
> smtpd_recipient_restrictions =
> reject_unauth_pipelining,
> reject_non_fqdn_recipient,
> permit_sasl_authenticated,
> permit_mynetworks,
Due to permit_mynetworks, sending mail from a "local"
I did another test. I changed the recipient restrictions to:
smtpd_recipient_restrictions =
reject_unauth_pipelining,
reject_non_fqdn_recipient,
permit_sasl_authenticated,
permit_mynetworks,
reject_unauth_destination,
reject_unknown_recipient_domain,
Wietse, sorry, please bear with me here, but this is not easy to understand
(given the complexity of all the settings). And I’m afraid to damage my mail in
the sense that I start refusing legitimate mail.
> On 21 Nov 2016, at 21:17, Wietse Venema wrote:
>
> Gerben Wierda:
>>
>>> On 21 Nov 201
Gerben Wierda:
>
> > On 21 Nov 2016, at 17:33, Wietse Venema wrote:
> >
> > Gerben Wierda:
> >> smtpd_recipient_restrictions =
> >>permit_sasl_authenticated
> >>permit_mynetworks
> >>reject_unauth_destination
> >>reject_unknown_recipient_domain
> >>reject_unverified_recipient
> On 21 Nov 2016, at 17:33, Wietse Venema wrote:
>
> Gerben Wierda:
>> smtpd_recipient_restrictions =
>> permit_sasl_authenticated
>> permit_mynetworks
>> reject_unauth_destination
>> reject_unknown_recipient_domain
>> reject_unverified_recipient
>
> You may want to loo
Gerben Wierda:
> smtpd_recipient_restrictions =
> permit_sasl_authenticated
> permit_mynetworks
> reject_unauth_destination
> reject_unknown_recipient_domain
> reject_unverified_recipient
You may want to look at these settings (defaults shown):
unverified_recipie
11 matches
Mail list logo