* Julian Cowley <[EMAIL PROTECTED]>:

> < MAIL FROM:<[EMAIL PROTECTED]>
>> 250 2.1.0 Ok
> < RCPT TO:<[EMAIL PROTECTED]>
>> 550 5.1.0 <[EMAIL PROTECTED]>: Sender address rejected: User unknown
> < RCPT TO:<[EMAIL PROTECTED]>
>> 250 2.1.5 Ok
> < QUIT
>> 221 2.0.0 Bye

What's in check_recipient_access hash:$config_directory/check-recipient-access

> smtpd_recipient_restrictions = check_recipient_access 
> hash:$config_directory/check-recipient-access,  check_recipient_access  
> hash:$config_directory/virtual_exceptions,      check_client_access     
> cidr:$config_directory/check-internal-networks, check_sender_access     
> hash:$config_directory/check-sender-access,     check_client_access     
> cidr:$config_directory/check-client-access,     reject_unauth_destination,    
>   warn_if_reject reject_unknown_client_hostname   warn_if_reject 
> reject_invalid_helo_hostname,    warn_if_reject 
> reject_non_fqdn_helo_hostname,   check_helo_access       
> pcre:$config_directory/check-helo-access,       reject_non_fqdn_sender, 
> reject_non_fqdn_recipient,      reject_unknown_sender_domain,   
> reject_unlisted_sender, reject_unlisted_recipient,      warn_if_reject 
> reject_rbl_client        safe.dnsbl.sorbs.net    warn_if_reject 
> reject_rhsbl_sender      bogusmx.rfc-ignorant.org        warn_if_reject 
> reject_rhsbl_sender      dsn.rfc-ignorant.org    warn_if_reject 
> reject_rhsbl_sender      rhsbl.ahbl.org  reject_rbl_client       sbl.dnsbl    
>    reject_rbl_client       xbl.dnsbl       reject_rbl_client       pbl.dnsbl  
>      reject_rbl_client       bl.spamcop.net  check_policy_service    
> inet:127.0.0.1:10031,   permit

-- 
Ralf Hildebrandt ([EMAIL PROTECTED])          [EMAIL PROTECTED]
Postfix - Einrichtung, Betrieb und Wartung       Tel. +49 (0)30-450 570-155
http://www.arschkrebs.de
Program aborting:
Close all that you have worked on.
You ask far too much.

Reply via email to