DH Dadang,

Wednesday, September 14, 2005, 3:57:08 PM, you wrote:

DH> Mas/mba,

DH> Tolong donk saya banyak terima email dari null sender, sehari bisa sampai
DH> 400 email, email yang ditujukan ke user www-data
DH> Bagai mana untuk mengatasi hal ini saya udah coba utak-atik tapi masih belum
DH> berhasil

DH> Sep 14 15:20:02 ns1 postfix/qmgr[30577]: ECD467EAEE: from=<>, size=2877,
DH> nrcpt=1 (queue active)
DH> Sep 14 15:20:02 ns1 postfix/virtual[3652]: ECD467EAEE:
DH> to=<[EMAIL PROTECTED]>, relay=virtual, delay=1, status=bounced (unknown
DH> user: "[EMAIL PROTECTED]")
DH> Sep 14 15:20:02 ns1 postfix/qmgr[30577]: ECD467EAEE: removed

--- setahu saya ada di RFC untuk menerima setiap email dari <> (null
sender), kalau sudah menggunakan reject_unknown_sender_domain sebaik
nya gunakan juga relay_recipient_maps =.

btw, kalau memang ingin di filter dan address destination nya tetap
coba tambahkan aja dalam db recipient_checks nya situ.

# grep avudz recipient_access
[EMAIL PROTECTED]             REJECT wataw glek glek

Sep 14 19:20:53 radius-test postfix/smtpd[9375]: NOQUEUE: reject: RCPT from 
unknown[202.152.235.144]: 554 <[EMAIL PROTECTED]>: Recipient address rejected: 
wataw glek glek; from=<> to=<[EMAIL PROTECTED]> proto=SMTP helo=<a>

semoga membantu.

DH> Berikut ini config di main.cf

DH> header_checks = regexp:/etc/postfix/maps/header_checks
DH> mime_header_checks = regexp:/etc/postfix/maps/mime_header_checks
DH> mydestination = $myhostname, localhost.$mydomain
DH> mynetworks = 127.0.0.0/8
DH> myorigin = $mydomain
DH> smtpd_data_restrictions = reject_unauth_pipelining,     permit
DH> smtpd_helo_required = yes
DH> disable_vrfy_command = yes
DH> smtpd_recipient_restrictions = 
DH>         permit_mynetworks,      
DH>         permit_sasl_authenticated,      
DH>         reject_non_fqdn_sender, 
DH>         reject_non_fqdn_recipient,      
DH>         reject_unauth_destination,      
DH>         reject_invalid_hostname,        
DH>         reject_multi_recipient_bounce,  
DH>         reject_unverified_recipient,    
DH>         reject_unknown_sender_domain,   
DH>         check_sender_mx_access
DH> hash:/etc/postfix/maps/mx_access,        
DH>         reject_unknown_recipient_domain,        
DH>         check_recipient_mx_access
DH> hash:/etc/postfix/maps/mx_access,     
DH>         check_recipient_access
DH> pcre:/etc/postfix/maps/recipient_checks.pcre,

DH>         check_helo_access hash:/etc/postfix/maps/helo_checks,   
DH>         check_sender_access
DH> hash:/etc/postfix/maps/sender_checks,       
DH>         check_sender_access
DH> hash:/etc/postfix/maps/freemail_access,     
DH>         check_client_access
DH> hash:/etc/postfix/maps/client_checks,       
DH>         check_client_access
DH> pcre:/etc/postfix/maps/client_checks.pcre,  
DH>         check_recipient_access hash:/etc/postfix/maps/access,   
DH>         reject_rbl_client opm.blitzed.org,      
DH>         reject_rbl_client list.dsbl.org,        
DH>         reject_rbl_client bl.spamcop.net,       
DH>         reject_rbl_client sbl-xbl.spamhaus.org, 
DH>         reject_rbl_client blackholes.easynet.nl,        
DH>         permit

DH> smtpd_restriction_classes = from_freemail_host
DH> from_freemail_host = check_client_access
DH> hash:/etc/postfix/maps/freemail_hosts, reject




-- 
Best regards,
  ./avd

Reply via email to