28.06.2014 Views

Postfix Overview - Introduction - SCN Research

Postfix Overview - Introduction - SCN Research

Postfix Overview - Introduction - SCN Research

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>Postfix</strong> Configuration - UCE Controls<br />

See generic restrictions.<br />

Page 6 of 10<br />

Recipient address restrictions<br />

The smtpd_recipient_restrictions parameter restricts what recipient addresses this system accepts in RCPT<br />

TO commands.<br />

Default:<br />

smtpd_recipient_restrictions = permit_mynetworks, check_relay_domains<br />

By default, the <strong>Postfix</strong> SMTP server relays mail:<br />

• from trusted clients whose IP address matches $mynetworks,<br />

• from trusted clients whose hostname matches $relay_domains or a subdomain thereof,<br />

• from untrusted clients to destinations that match $relay_domains or a subdomain thereof, except for<br />

addresses that contain sender-specified routing (user@elsewhere@domain).<br />

In addition to the above, the <strong>Postfix</strong> SMTP server by default accepts mail for which <strong>Postfix</strong> is the final<br />

destination:<br />

• to destinations that match $inet_interfaces,<br />

• to destinations that match $mydestination,<br />

• to destinations that match $virtual_maps.<br />

Syntax:<br />

Specify a list of zero or more restrictions, separated by whitespace or commas. Restrictions are<br />

applied in the order as specified; the first restriction that matches wins.<br />

In addition to restrictions that are specific to recipient mail addresses, you can also specify restrictions<br />

based on the sender mail address, on the information passed with the HELO/EHLO command, and on the<br />

client hostname or network address.<br />

Example:<br />

smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination<br />

Note: you must specify at least one of the following restrictions: reject, check_relay_domains or<br />

reject_unauth_destination. <strong>Postfix</strong> will refuse to receive mail otherwise.<br />

Restrictions:<br />

check_relay_domains<br />

Permit the request when one of the following is true:<br />

• the client hostname matches $relay_domains or a subdomain thereof,<br />

• the resolved destination address matches $relay_domains or a subdomain thereof, and the<br />

address contains no sender-specified routing (user@elsewhere@domain),<br />

• <strong>Postfix</strong> is the final destination: any destination that matches $mydestination, $inet_interfaces<br />

or $virtual_maps.<br />

Otherwise reject the request. The relay_domains_reject_code parameter specifies the response<br />

code for rejected requests (default: 554).<br />

permit_auth_destination<br />

Ignore the client hostname. Permit the request when one of the following is true:<br />

• the resolved destination address matches $relay_domains or a subdomain thereof, and the<br />

http://www.porcupine.org/postfix-mirror/uce.html<br />

6/26/01

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!