> On Mar 21, 2019, at 11:55 PM, lutz.niede...@gmx.net wrote:
>
> I am looking for a simple way to add a header if and only if mail is sent
> locally via sendmail (mail/mailx) command.
> We need to know who/what sent an email. We already get the client's IP
> address if sent using smtp via smtpd
smtpd_relay_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
On 3/21/19 1:44 PM, Matus UHLAR - fantomas wrote:
neither does this. this only disables unauthenticated relaying, but
allows
incoming mail/spam from unauthenticated clients.
On 21.03.19 16:01
Hello,
I am looking for a simple way to add a header if and only if mail is sent locally via sendmail (mail/mailx) command.
We need to know who/what sent an email. We already get the client's IP address if sent using smtp via smtpd_client_restrictions, but if it is not sent via smtp I have no
Greetings, A. Schulze!
> Hello,
> http://www.postfix.org/postconf.5.html#maillog_file say
>"A non-empty value selects logging to syslogd"
> I think it should say
>"A empty value selects logging to syslogd"
"An empty ..." would probably be better.
--
With best regards,
Andrey Repin
T
* Yassine Chaouche:
> [...] this is, effectively, *forcing* authentication to *relay*
> (outbound) mail while still accepting unauthenticated mail as final
> delivery (inbound).
That can be achieved using ports 25 and 587 to give you two distinct
options to attach policies. Start with something l
A. Schulze:
>
> Hello,
>
> http://www.postfix.org/postconf.5.html#maillog_file say
>"A non-empty value selects logging to syslogd"
>
> I think it should say
>"A empty value selects logging to syslogd"
Yes. Looks like the text was edited multiplle times.
Wietse
On Thu, Mar 21, 2019 at 10:34:59AM -0500, Noel Jones wrote:
> The mail log will provide more information about transport errors.
>
> Note that when mail is released from hold it's treated as deferred.
> It may be several minutes until delivery is attempted.
Or even an hour or two, if the mail h
On 3/21/2019 7:19 AM, Rafael Azevedo wrote:
Hi guys,
I had a failure in one of our postfix routines that sent all messages to HOLD.
Now, I'm trying to release from HOLD using 'postsuper -H ALL'.
The thing is that all messages are being deferred (mail transport unavailable).
So, is there a way
On 3/21/19 1:44 PM, Matus UHLAR - fantomas wrote:
smtpd_relay_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination
neither does this. this only disables unauthenticated relaying, but
allows
incoming mail/spam from unauthenticated clients.
Dear Matus,
I f
From the man page
man 5 postconf
transport_maps (default: empty)
Optional lookup tables with mappings from recipient address to (message
delivery transport, next-hop destination). See transport(5) for
details.
Specify zero or more "type:table" lookup tables. If you us
On 3/21/19 1:21 PM, Matus UHLAR - fantomas wrote:
requiring authentication on port 25 will reject all mail without
authentication, even if you are the final destination.
Dear Matus,
Consider the example configuration I gave in my first post :
smtpd_sasl_auth_enable = yes
smtpd_relay_restric
Hi Angelo, thanks for your reply!
transport_maps = proxy:mysql:/etc/postfix/mysql_transport.cf
virtual_transport = virtual
BR,
Rafael
Em qui, 21 de mar de 2019 às 10:53, Fazzina, Angelo
escreveu:
>
> Hi, you may get more help by providing helpful info like
>
>
> # postconf -n | grep -i transpo
Hi, you may get more help by providing helpful info like
# postconf -n | grep -i transport
-ANGELO FAZZINA
ang...@uconn.edu
University of Connecticut, ITS, SSG, Server Systems
860-486-9075
-Original Message-
From: owner-postfix-us...@postfix.org On
Behalf Of Rafael Azevedo
Sent: T
Hello,
http://www.postfix.org/postconf.5.html#maillog_file say
"A non-empty value selects logging to syslogd"
I think it should say
"A empty value selects logging to syslogd"
Andreas
On 21 Mar 2019, at 06:50, Bill Cole
wrote:
> Requiring authentication to relay on *ANY* port is essential. Even if you do
> authentication by IP (e.g. permit_mynetworks) or other out-of-band
> mechanisms, failing to require authentication to relay will eventually lead
> to a system being abuse
On 21 Mar 2019, at 8:21, Matus UHLAR - fantomas wrote:
On 3/20/19 7:35 PM, Matus UHLAR - fantomas wrote:
On 20.03.19 16:26, Yassine Chaouche wrote:
Requiring authentication to relay on 25 will also get rid of spam.
it will also get rid of incoming mail from other mail servers...
On 21.03.1
I have ignored the original e-mail,
On 20 Mar 2019, at 11:01, Yassine Chaouche wrote:
I don't seem to get the idea of submission, I know I must be wrong,
b/c so many articles out there preach to use a different port for
submission, but I hope to find some argument in your replies that
will mak
On 3/20/19 7:35 PM, Matus UHLAR - fantomas wrote:
On 20.03.19 16:26, Yassine Chaouche wrote:
Requiring authentication to relay on 25 will also get rid of spam.
it will also get rid of incoming mail from other mail servers...
On 21.03.19 09:18, Yassine Chaouche wrote:
Which we want anyway, u
Hi guys,
I had a failure in one of our postfix routines that sent all messages to HOLD.
Now, I'm trying to release from HOLD using 'postsuper -H ALL'.
The thing is that all messages are being deferred (mail transport unavailable).
So, is there a way to check current message transport and maybe
On 3/21/19 1:18 AM, Yassine Chaouche wrote:
On 3/20/19 7:35 PM, Matus UHLAR - fantomas wrote:
On 20.03.19 16:26, Yassine Chaouche wrote:
Requiring authentication to relay on 25 will also get rid of spam.
it will also get rid of incoming mail from other mail servers...
Which we want anyway,
On 3/20/19 7:35 PM, Matus UHLAR - fantomas wrote:
On 20.03.19 16:26, Yassine Chaouche wrote:
Requiring authentication to relay on 25 will also get rid of spam.
it will also get rid of incoming mail from other mail servers...
Which we want anyway, unless we're final destination, no ?
Yassi
21 matches
Mail list logo