Re: smtpd_reject_unlisted_recipient = yes

2021-07-08 Thread Kevin N.
Also, the "Delayed evaluation of SMTP access restriction lists" section from the SMTPD_ACCESS_README page, might give you some answers. http://www.postfix.org/SMTPD_ACCESS_README.html#timing Cheers, K My educated guess would be it is checked at the end of the supplied options for smtpd_rec

Re: smtpd_reject_unlisted_recipient = yes

2021-07-08 Thread Kevin N.
My educated guess would be it is checked at the end of the supplied options for smtpd_recipient_restrictions, is that correct? On a very short glance at the source code, your guess does seem to be correct. src/smtpd/smtpd_check.c: /* * If the "reject_unlisted_recipient" restriction s

smtpd_reject_unlisted_recipient = yes

2021-07-08 Thread postfix
If smtpd_reject_unlisted_recipient = yes when is it evaluated? During which restriction check? (smtpd_sender_restrictions, smtpd_recipient_restrictions, smtpd_data_restrictions, etc) And is it checked before or after the supplied options? (reject_non_fqdn_sender, reject_unauth_destination, etc

Re: smtpd_recipient_restrictions = reject_unlisted_recipient vs. smtpd_reject_unlisted_recipient = yes

2010-06-23 Thread Noel Jones
e single to the list? They do the same thing. You can choose to let the default setting take care of it, or you can control it yourself. If you have "smtpd_reject_unlisted_recipient = yes" then does that happen before or after "smtpd_recipient_restrictions = whatever"? Aft

Re: smtpd_recipient_restrictions = reject_unlisted_recipient vs. smtpd_reject_unlisted_recipient = yes

2010-06-23 Thread Phil Howard
p of the single to the list? If you have "smtpd_reject_unlisted_recipient = yes" then does that happen before or after "smtpd_recipient_restrictions = whatever"? It seems that smtpd_reject_unlisted_recipient is pointless since "smtpd_recipient_restrictions" can do it AND be clear about wh

Re: smtpd_recipient_restrictions = reject_unlisted_recipient vs. smtpd_reject_unlisted_recipient = yes

2010-06-23 Thread Noel Jones
On 6/23/2010 1:12 PM, Phil Howard wrote: On Wed, Jun 23, 2010 at 13:55, Jerry wrote: I use Dovecot for virtual transport also. I don't remember exactly why; however, I had to place this in the main.cf file: dovecot_destination_recipient_limit = 1 Does "postconf -n | grep dovecot" s

Re: smtpd_recipient_restrictions = reject_unlisted_recipient vs. smtpd_reject_unlisted_recipient = yes

2010-06-23 Thread Phil Howard
On Wed, Jun 23, 2010 at 13:55, Jerry wrote: > I use Dovecot for virtual transport also. I don't remember exactly why; > however, I had to place this in the main.cf file: > >        dovecot_destination_recipient_limit = 1 > > By the way, your "smtpd_banner" may make you feel good, but like most >

Re: smtpd_recipient_restrictions = reject_unlisted_recipient vs. smtpd_reject_unlisted_recipient = yes

2010-06-23 Thread Noel Jones
t "leak" information about valid recipients. It's about choice and local policy; either way is valid. I had "smtpd_reject_unlisted_recipient = yes" but it doesn't seem to work (it still accepts mail for unknown/non-existent recipients and sends a bounce back)

Re: smtpd_recipient_restrictions = reject_unlisted_recipient vs. smtpd_reject_unlisted_recipient = yes

2010-06-23 Thread Jerry
I presume I still need to list other > things like "smtpd_recipient_restrictions = permit_mynetworks > permit_sasl_authenticated" so I don't see the point in having a > separate smtpd_reject_unlisted_recipient. > > I had "smtpd_reject_unlisted_recipient = yes&q

smtpd_recipient_restrictions = reject_unlisted_recipient vs. smtpd_reject_unlisted_recipient = yes

2010-06-23 Thread Phil Howard
tions = permit_mynetworks permit_sasl_authenticated" so I don't see the point in having a separate smtpd_reject_unlisted_recipient. I had "smtpd_reject_unlisted_recipient = yes" but it doesn't seem to work (it still accepts mail for unknown/non-existent recipients and sends a