Postfix: Whitelist all entries in address book
my postfix currently rejects emails that are potentially SPAM. Howver, some of my contacts have servers that are not correctly configured and I want to avoid rejecting their email.
smtpd_recipient_restrictions =
permit_mynetworks
permit_sasl_authenticated
reject_non_fqdn_recipient
reject_unknown_recipient_domain
reject_unauth_destination
reject_unknown_reverse_client_hostname
reject_invalid_helo_hostname
reject_non_fqdn_helo_hostname
reject_non_fqdn_sender
reject_non_fqdn_recipient
reject_unknown_sender_domain
reject_unknown_recipient_domain
reject_invalid_hostname
check_recipient_access proxy:pgsql:/etc/postfix/pgsql/virtual_access_list.cf
#check_sender_access proxy:pgsql:/etc/postfix/pgsql/virtual_sender_list.cf
permit_dnswl_client list.dnswl.org
reject_rbl_client zen.spamhaus.org
reject_rbl_client blackholes.easynet.nl
reject_rbl_client bl.spamcop.net
reject_rbl_client cbl.abuseat.org
reject_rbl_client ix.dnsbl.manitu.net
reject_rbl_client b.barracudacentral.org
reject_rbl_client psbl.surriel.com
reject_rbl_client noptr.spamrats.com
reject_rbl_client dyna.spamrats.com
reject_rbl_client dnsbl.sorbs.net
permit
However, I would like to automatically whitelist all senders that are in my Horde address book. This is why I try to include the line
check_sender_access proxy:pgsql:/etc/postfix/pgsql/virtual_sender_list.cf
With the following syntax
user = horde
password = xxxx
hosts = xxx
dbname = horde
query = SELECT ??? FROM turba_objects WHERE object_email='%s'
However, I am not sure about the logic:
How do I set an value of "OK" to all entries that are found in the address book? What is the correct syntax?
Does this approach work? Does it achieve the target of automatically accepting emails from all senders in my address book even when they are flagged as SPAM in one of these lists or are malformated? What is best practice?
Thank you for your support!
postfix postgresql sql
add a comment |
my postfix currently rejects emails that are potentially SPAM. Howver, some of my contacts have servers that are not correctly configured and I want to avoid rejecting their email.
smtpd_recipient_restrictions =
permit_mynetworks
permit_sasl_authenticated
reject_non_fqdn_recipient
reject_unknown_recipient_domain
reject_unauth_destination
reject_unknown_reverse_client_hostname
reject_invalid_helo_hostname
reject_non_fqdn_helo_hostname
reject_non_fqdn_sender
reject_non_fqdn_recipient
reject_unknown_sender_domain
reject_unknown_recipient_domain
reject_invalid_hostname
check_recipient_access proxy:pgsql:/etc/postfix/pgsql/virtual_access_list.cf
#check_sender_access proxy:pgsql:/etc/postfix/pgsql/virtual_sender_list.cf
permit_dnswl_client list.dnswl.org
reject_rbl_client zen.spamhaus.org
reject_rbl_client blackholes.easynet.nl
reject_rbl_client bl.spamcop.net
reject_rbl_client cbl.abuseat.org
reject_rbl_client ix.dnsbl.manitu.net
reject_rbl_client b.barracudacentral.org
reject_rbl_client psbl.surriel.com
reject_rbl_client noptr.spamrats.com
reject_rbl_client dyna.spamrats.com
reject_rbl_client dnsbl.sorbs.net
permit
However, I would like to automatically whitelist all senders that are in my Horde address book. This is why I try to include the line
check_sender_access proxy:pgsql:/etc/postfix/pgsql/virtual_sender_list.cf
With the following syntax
user = horde
password = xxxx
hosts = xxx
dbname = horde
query = SELECT ??? FROM turba_objects WHERE object_email='%s'
However, I am not sure about the logic:
How do I set an value of "OK" to all entries that are found in the address book? What is the correct syntax?
Does this approach work? Does it achieve the target of automatically accepting emails from all senders in my address book even when they are flagged as SPAM in one of these lists or are malformated? What is best practice?
Thank you for your support!
postfix postgresql sql
add a comment |
my postfix currently rejects emails that are potentially SPAM. Howver, some of my contacts have servers that are not correctly configured and I want to avoid rejecting their email.
smtpd_recipient_restrictions =
permit_mynetworks
permit_sasl_authenticated
reject_non_fqdn_recipient
reject_unknown_recipient_domain
reject_unauth_destination
reject_unknown_reverse_client_hostname
reject_invalid_helo_hostname
reject_non_fqdn_helo_hostname
reject_non_fqdn_sender
reject_non_fqdn_recipient
reject_unknown_sender_domain
reject_unknown_recipient_domain
reject_invalid_hostname
check_recipient_access proxy:pgsql:/etc/postfix/pgsql/virtual_access_list.cf
#check_sender_access proxy:pgsql:/etc/postfix/pgsql/virtual_sender_list.cf
permit_dnswl_client list.dnswl.org
reject_rbl_client zen.spamhaus.org
reject_rbl_client blackholes.easynet.nl
reject_rbl_client bl.spamcop.net
reject_rbl_client cbl.abuseat.org
reject_rbl_client ix.dnsbl.manitu.net
reject_rbl_client b.barracudacentral.org
reject_rbl_client psbl.surriel.com
reject_rbl_client noptr.spamrats.com
reject_rbl_client dyna.spamrats.com
reject_rbl_client dnsbl.sorbs.net
permit
However, I would like to automatically whitelist all senders that are in my Horde address book. This is why I try to include the line
check_sender_access proxy:pgsql:/etc/postfix/pgsql/virtual_sender_list.cf
With the following syntax
user = horde
password = xxxx
hosts = xxx
dbname = horde
query = SELECT ??? FROM turba_objects WHERE object_email='%s'
However, I am not sure about the logic:
How do I set an value of "OK" to all entries that are found in the address book? What is the correct syntax?
Does this approach work? Does it achieve the target of automatically accepting emails from all senders in my address book even when they are flagged as SPAM in one of these lists or are malformated? What is best practice?
Thank you for your support!
postfix postgresql sql
my postfix currently rejects emails that are potentially SPAM. Howver, some of my contacts have servers that are not correctly configured and I want to avoid rejecting their email.
smtpd_recipient_restrictions =
permit_mynetworks
permit_sasl_authenticated
reject_non_fqdn_recipient
reject_unknown_recipient_domain
reject_unauth_destination
reject_unknown_reverse_client_hostname
reject_invalid_helo_hostname
reject_non_fqdn_helo_hostname
reject_non_fqdn_sender
reject_non_fqdn_recipient
reject_unknown_sender_domain
reject_unknown_recipient_domain
reject_invalid_hostname
check_recipient_access proxy:pgsql:/etc/postfix/pgsql/virtual_access_list.cf
#check_sender_access proxy:pgsql:/etc/postfix/pgsql/virtual_sender_list.cf
permit_dnswl_client list.dnswl.org
reject_rbl_client zen.spamhaus.org
reject_rbl_client blackholes.easynet.nl
reject_rbl_client bl.spamcop.net
reject_rbl_client cbl.abuseat.org
reject_rbl_client ix.dnsbl.manitu.net
reject_rbl_client b.barracudacentral.org
reject_rbl_client psbl.surriel.com
reject_rbl_client noptr.spamrats.com
reject_rbl_client dyna.spamrats.com
reject_rbl_client dnsbl.sorbs.net
permit
However, I would like to automatically whitelist all senders that are in my Horde address book. This is why I try to include the line
check_sender_access proxy:pgsql:/etc/postfix/pgsql/virtual_sender_list.cf
With the following syntax
user = horde
password = xxxx
hosts = xxx
dbname = horde
query = SELECT ??? FROM turba_objects WHERE object_email='%s'
However, I am not sure about the logic:
How do I set an value of "OK" to all entries that are found in the address book? What is the correct syntax?
Does this approach work? Does it achieve the target of automatically accepting emails from all senders in my address book even when they are flagged as SPAM in one of these lists or are malformated? What is best practice?
Thank you for your support!
postfix postgresql sql
postfix postgresql sql
asked 3 mins ago
alexanderalexander
61
61
add a comment |
add a comment |
0
active
oldest
votes
Your Answer
StackExchange.ready(function() {
var channelOptions = {
tags: "".split(" "),
id: "106"
};
initTagRenderer("".split(" "), "".split(" "), channelOptions);
StackExchange.using("externalEditor", function() {
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled) {
StackExchange.using("snippets", function() {
createEditor();
});
}
else {
createEditor();
}
});
function createEditor() {
StackExchange.prepareEditor({
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: false,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: null,
bindNavPrevention: true,
postfix: "",
imageUploader: {
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
},
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
});
}
});
Sign up or log in
StackExchange.ready(function () {
StackExchange.helpers.onClickDraftSave('#login-link');
});
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Required, but never shown
StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f498387%2fpostfix-whitelist-all-entries-in-address-book%23new-answer', 'question_page');
}
);
Post as a guest
Required, but never shown
0
active
oldest
votes
0
active
oldest
votes
active
oldest
votes
active
oldest
votes
Thanks for contributing an answer to Unix & Linux Stack Exchange!
- Please be sure to answer the question. Provide details and share your research!
But avoid …
- Asking for help, clarification, or responding to other answers.
- Making statements based on opinion; back them up with references or personal experience.
To learn more, see our tips on writing great answers.
Sign up or log in
StackExchange.ready(function () {
StackExchange.helpers.onClickDraftSave('#login-link');
});
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Required, but never shown
StackExchange.ready(
function () {
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f498387%2fpostfix-whitelist-all-entries-in-address-book%23new-answer', 'question_page');
}
);
Post as a guest
Required, but never shown
Sign up or log in
StackExchange.ready(function () {
StackExchange.helpers.onClickDraftSave('#login-link');
});
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Required, but never shown
Sign up or log in
StackExchange.ready(function () {
StackExchange.helpers.onClickDraftSave('#login-link');
});
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Required, but never shown
Sign up or log in
StackExchange.ready(function () {
StackExchange.helpers.onClickDraftSave('#login-link');
});
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Required, but never shown
Required, but never shown
Required, but never shown
Required, but never shown
Required, but never shown
Required, but never shown
Required, but never shown
Required, but never shown
Required, but never shown