28.06.2014 Views

Postfix Overview - Introduction - SCN Research

Postfix Overview - Introduction - SCN Research

Postfix Overview - Introduction - SCN Research

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>Postfix</strong> Configuration - UCE Controls<br />

clients send HELO greetings in this manner.<br />

Page 4 of 10<br />

reject_unknown_hostname<br />

Reject the request when the hostname in the client HELO (EHLO) command has no DNS A<br />

or MX record. The unknown_hostname_reject_code specifies the response code to rejected<br />

requests (default: 450).<br />

reject_non_fqdn_hostname<br />

Reject the request when the hostname in the client HELO (EHLO) command is not in fullyqualified<br />

domain form, as required by the RFC. The non_fqdn_reject_code specifies the response<br />

code to rejected requests (default: 504).<br />

check_helo_access maptype:mapname<br />

maptype:mapname<br />

Search the named access database for the HELO hostname or parent domains in the<br />

specified table. Reject the request if the result is REJECT or "[45]XX text". Permit the request<br />

when the result is OK or RELAY or all-numerical. Otherwise, treat the result as another list of<br />

UCE restrictions. The access_map_reject_code parameter specifies the response code for<br />

REJECT results (default: 554).<br />

reject_maps_rbl<br />

reject_unknown_client<br />

permit_mynetworks<br />

check_client_access maptype:mapname<br />

See client hostname/address restrictions.<br />

permit<br />

reject<br />

reject_unauth_pipelining<br />

See generic restrictions.<br />

Require strict RFC 821-style envelope addresses<br />

The strict_rfc821_envelopes parameter controls how tolerant <strong>Postfix</strong> is with respect to addresses given in<br />

MAIL FROM or RCPT TO commands. Unfortunately, the widely-used Sendmail program tolerates lots of nonstandard<br />

behavior, so a lot of software expects to get away with it. Being strict to the RFC not only stops<br />

unwanted mail, it also blocks legitimate mail from poorly-written mail applications.<br />

Default:<br />

strict_rfc821_envelopes = no<br />

By default, the <strong>Postfix</strong> SMTP server accepts any address form that it can make sense of, including<br />

address forms that contain RFC 822-style comments, or addresses not enclosed in . There is a lot of<br />

broken or misconfigured software out there on the Internet.<br />

Example:<br />

strict_rfc821_envelopes = yes<br />

Sender address restrictions<br />

The smtpd_sender_restrictions parameter restricts what sender addresses this system accepts in MAIL FROM<br />

http://www.porcupine.org/postfix-mirror/uce.html<br />

6/26/01

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!