28.06.2014 Views

Postfix Overview - Introduction - SCN Research

Postfix Overview - Introduction - SCN Research

Postfix Overview - Introduction - SCN Research

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>Postfix</strong> Configuration - UCE Controls<br />

address contains no sender-specified routing (user@elsewhere@domain),<br />

• <strong>Postfix</strong> is the final destination: any destination that matches $mydestination, $inet_interfaces<br />

or $virtual_maps.<br />

Otherwise proceed with the next restriction.<br />

reject_unauth_destination<br />

Ignore the client hostname. Reject the request unless one of the following is true:<br />

• the resolved destination address matches $relay_domains or a subdomain thereof, and the<br />

address contains no sender-specified routing (user@elsewhere@domain),<br />

• <strong>Postfix</strong> is the final destination: any destination that matches $mydestination, $inet_interfaces<br />

or $virtual_maps.<br />

The relay_domains_reject_code parameter specifies the response code for rejected requests<br />

(default: 554).<br />

permit_mx_backup<br />

Permit the request when the local mail system is MX host for the resolved destination. This<br />

includes the case that the local mail system is the final destination. However, the SMTP server will<br />

not forward mail with addresses that have sender-specified routing information (example:<br />

user@elsewhere@domain),<br />

Relevant configuration parameters: $mydestination, $inet_interfaces.<br />

check_recipient_access maptype:mapname<br />

maptype:mapname<br />

Search the named access database for the resolved destination address, parent domain, or<br />

localpart@. Reject the request if the result is REJECT or "[45]XX text". Permit the request if the<br />

result is OK or RELAY or all-numerical. Otherwise, treat the result as another list of UCE<br />

restrictions. The access_map_reject_code parameter specifies the result code for rejected requests<br />

(default: 554).<br />

reject_unknown_recipient_domain<br />

Reject the request when the recipient mail address has no DNS A or MX record. The<br />

unknown_address_reject_code parameter specifies the response code for rejected requests<br />

(default: 450). The response is always 450 in case of a temporary DNS error.<br />

reject_non_fqdn_recipient<br />

Reject the request when the address in the client RCPT TO command is not in fully-qualified<br />

domain form. The non_fqdn_reject_code specifies the response code to rejected requests (default:<br />

504).<br />

reject_unknown_sender_domain<br />

reject_non_fqdn_sender<br />

check_sender_access maptype:mapname<br />

See sender address restrictions.<br />

permit_naked_ip_address<br />

reject_invalid_hostname<br />

reject_unknown_hostname<br />

reject_non_fqdn_hostname<br />

check_helo_access maptype:mapname<br />

See HELO (EHLO) hostname restrictions.<br />

reject_maps_rbl<br />

Page 7 of 10<br />

http://www.porcupine.org/postfix-mirror/uce.html<br />

6/26/01

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!