Hi Wietse,

thank again for your help. Here goes the info, it looks good but
obviously it isn't as long as vacation.pl keeps getting (554 5.7.1 :
Relay access denied).

postconf mynetworks smtpd_recipient_restrictions smtpd_relay_restrictions
mynetworks = 127.0.0.1/32 91.121.120.208/32 [::1]/128
[2001:41d0:1:afd0::1]/128 [fe80::4e72:b9ff:feb1:a60e]/128
smtpd_recipient_restrictions = reject_unauth_pipelining,
reject_non_fqdn_recipient, reject_unknown_recipient_domain,
permit_sasl_authenticated, check_policy_service
unix:private/policy-spf, reject_unauth_destination,
check_policy_service inet:127.0.0.1:10023, ,permit
smtpd_relay_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination

postconf -P '*/*/smtpd_recipient_restrictions'
127.0.0.1:10025/inet/smtpd_recipient_restrictions = permit_mynetworks,reject

postconf -P '*/*/smtpd_relay_restrictions'
postconf: warning: unmatched request: "*/*/smtpd_relay_restrictions"

On Tue, Mar 8, 2016 at 2:00 AM, Wietse Venema <wie...@porcupine.org> wrote:
> Pau Peris:
>> Hi Wietse,
>>
>> Thanks a lot for you reply but  I already added those addresses seven
>> first configured Postfix but my restrictions require to authenticate wh3n
>> sending emails to end destinations which are not local host.
>
> According to this:
>
>  smtpd_relay_restrictions =
>                              permit_mynetworks,
>                              permit_sasl_authenticated,
>                              reject_unauth_destination
>
> you intend to allow relaying from clients that match mynetworks.
>
> However, cut-and-paste from main.cf does not really tell you how
> Postfix is configured. Instead,let Postfix tell you:
>
> postconf mynetworks smtpd_recipient_restrictions smtpd_relay_restrictions
> postconf -P '*/*/smtpd_recipient_restrictions' '*/*/smtpd_relay_restrictions'
>
>         Wietse

Reply via email to