[pfx] Re: relay message if been deferred previously?

2025-05-01 Thread Michael Grimm via Postfix-users
Wietse Venema via Postfix-users wrote: > Michael Grimm via Postfix-users: >> I do have an smtp2go account created to get those mails sent before going >> through the tedious way of becoming delisted my IPs. >> Currently I have to modify transport_maps to get those stuck mails resent >> via smtp

[pfx] Re: relay message if been deferred previously?

2025-05-01 Thread Wietse Venema via Postfix-users
Michael Grimm via Postfix-users: > I do have an smtp2go account created to get those mails sent before going > through the tedious way of becoming delisted my IPs. > Currently I have to modify transport_maps to get those stuck mails resent via > smtp2go. > Now my question: How can this be done wi

[pfx] Re: relay specific domain

2024-01-24 Thread Wietse Venema via Postfix-users
Barbara M.: > On Tue, 23 Jan 2024, Wietse Venema via Postfix-users wrote: > > > Barbara M. via Postfix-users: > >> Jan 23 00:11:34 auth postfix/smtpd[188544]: NOQUEUE: reject: RCPT from > >> wp-host1.xyz.com[4.3.2.1]: 554 5.7.1 : Relay > >> access denied; from= to= > >> proto=ESMTP helo= > > > > I

[pfx] Re: relay specific domain

2024-01-24 Thread Barbara M. via Postfix-users
On Tue, 23 Jan 2024, Wietse Venema via Postfix-users wrote: Barbara M. via Postfix-users: Jan 23 00:11:34 auth postfix/smtpd[188544]: NOQUEUE: reject: RCPT from wp-host1.xyz.com[4.3.2.1]: 554 5.7.1 : Relay access denied; from= to= proto=ESMTP helo= It this is this an INTERNAL DESTINATION, add

[pfx] Re: relay specific domain

2024-01-23 Thread Wietse Venema via Postfix-users
Barbara M. via Postfix-users: > Jan 23 00:11:34 auth postfix/smtpd[188544]: NOQUEUE: reject: RCPT from > wp-host1.xyz.com[4.3.2.1]: 554 5.7.1 : Relay > access denied; from= to= > proto=ESMTP helo= It this is this an INTERNAL DESTINATION, add it to main.cf:relay_domains. relay_domains = dom

[pfx] Re: relay to a different server base on the ip

2023-09-10 Thread Wietse Venema via Postfix-users
Zorg via Postfix-users: > Hi > > let me explain, I m searching to relay mail according to the IP of > origin of the mail. > > But can't find a way to achieve this > > > for example > > Email coming from 10.1.1.1 will be send to 192.168.1.1 > > Email coming from 10.2.2.2??? will be send to 19

[pfx] Re: relay to a different server base on the ip

2023-09-10 Thread Viktor Dukhovni via Postfix-users
On Sun, Sep 10, 2023 at 09:47:44AM +0200, Zorg via Postfix-users wrote: > let me explain, I m searching to relay mail according to the IP of > origin of the mail. Postfix does not have any support for this. The closest similar feature is: sender_dependent_default_transport_maps > But can't

[pfx] Re: relay access denied

2023-09-10 Thread Patrice Go via Postfix-users
it seems that if the relay restrictions define a network restriction, i ve to indicate a network in main.cf, otherwise it will fail. i did it, and it is working now. thanks. Le jeu. 7 sept. 2023 à 22:14, Noel Jones via Postfix-users < postfix-users@postfix.org> a écrit : > On 9/7/2023 2:31 PM, Pa

[pfx] Re: relay access denied

2023-09-07 Thread Noel Jones via Postfix-users
On 9/7/2023 2:31 PM, Patrice Go via Postfix-users wrote: Hi, In fact i ve a server www.domain.org which send emails (from PHP www-data) to an external email t...@.net by the mean of a mail relay mail.domain.org . the m

[pfx] Re: Relay access denied (Dovecot)

2023-09-04 Thread Jaroslaw Rafa via Postfix-users
Dnia 4.09.2023 o godz. 15:38:38 lejeczek via Postfix-users pisze: > > I did have '#virtual_mailbox_domains' - being amateur in my mind it > did not make sense, since I wanted Postfix to relay on Dovecot, to > have it & removed those. [...] > If I add more, like 'virtual_mailbox_maps', etc. then i

[pfx] Re: Relay access denied (Dovecot)

2023-09-04 Thread lejeczek via Postfix-users
On 04/09/2023 15:05, Jaroslaw Rafa via Postfix-users wrote: Dnia 4.09.2023 o godz. 14:53:42 lejeczek via Postfix-users pisze: Postfix logs when mail is sent to it: ... connect from smtpo71.interia.pl[217.74.67.71] Anonymous TLS connection established from smtpo71.interia.pl[217.74.67.71]: TL

[pfx] Re: Relay access denied (Dovecot)

2023-09-04 Thread Jaroslaw Rafa via Postfix-users
Dnia 4.09.2023 o godz. 14:53:42 lejeczek via Postfix-users pisze: > Postfix logs when mail is sent to it: > ... > connect from smtpo71.interia.pl[217.74.67.71] > Anonymous TLS connection established from > smtpo71.interia.pl[217.74.67.71]: TLSv1.2 with cipher > ECDHE-ECDSA-AES256-GCM-SHA384 (256/2

Re: relay transport ignore

2023-01-21 Thread Matteo Cazzador
Thanks i will try relay_domains = domainname Il 20/01/2023 23:20, raf ha scritto: On Fri, Jan 20, 2023 at 03:25:39PM +0100, Matteo Cazzador wrote: Hi, this is the postconf -n (i'm using virtualmin with virtual domain) *# postconf* alias_database = hash:/etc/aliases alias_maps = hash:/et

Re: relay transport ignore

2023-01-20 Thread raf
On Fri, Jan 20, 2023 at 03:25:39PM +0100, Matteo Cazzador wrote: > Hi, this is the postconf -n (i'm using virtualmin with virtual domain) > > *# postconf* > > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases > allow_percent_hack = no > append_dot_mydomain = no > biff = no >

Re: relay transport ignore

2023-01-20 Thread Matteo Cazzador
Hi, this is the postconf -n (i'm using virtualmin with virtual domain) *# postconf* alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases allow_percent_hack = no append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes compatibility_level = 2 header_checks = pcre:/etc/postfi

Re: relay transport ignore

2023-01-16 Thread raf
On Fri, Jan 13, 2023 at 02:25:06PM +0100, Matteo Cazzador wrote: > Hi, i 've  question, i need to migrate a virtual domain from 2 server (with > postfix). > > On the new server i define mail users and domain but it'isnt in production > now dns record defined. > > On the same new soerver i've o

Re: Aw: Re: relay server port listening on all or local?

2022-12-01 Thread Viktor Dukhovni
On Thu, Dec 01, 2022 at 06:21:30PM +0100, linux...@gmx.net wrote: > It’s via HTTP API to post messages to gateway which then relay messages out > to internet. If none of the mail arrives via SMTP, you don't need to enable an SMTP listener. Just comment out "smtpd" from your master.cf file. --

Aw: Re: relay server port listening on all or local?

2022-12-01 Thread linuxguy
It’s via HTTP API to post messages to gateway which then relay messages out to internet. Thanks. > Gesendet: Donnerstag, den 01.12.2022 um 17:25 Uhr > Von: "Viktor Dukhovni" > An: postfix-users@postfix.org > Betreff: Re: relay server port listening on all or local? >

Re: relay server port listening on all or local?

2022-12-01 Thread Viktor Dukhovni
On Thu, Dec 01, 2022 at 10:02:02AM +0100, linux...@gmx.net wrote: > I am using postfix as mail relay which is deployed on gateway for > internal users. This relay send mail out only, doesn't accept > messages. My question is, do I need to make the relay server port 25 > listened on 0.0.0.0? or j

Re: relay server port listening on all or local?

2022-12-01 Thread Benny Pedersen
Henry R skrev den 2022-12-01 14:30: how do internal users connect to your mail gateway? One way is webmail I may think. +1 port 25 only need to listen on 127.0.0.1 not the same as loop-back for all ports in master.cf

Re: relay server port listening on all or local?

2022-12-01 Thread Henry R
One way is webmail I may think. > > On 01.12.22 10:02, linux...@gmx.net wrote: > > > > > I am using postfix as mail relay which is deployed on gateway for internal > > users. > > This relay send mail out only, doesn't accept messages. > > My question is, do I need to make the relay server por

Re: relay server port listening on all or local?

2022-12-01 Thread Matus UHLAR - fantomas
On 01.12.22 10:02, linux...@gmx.net wrote: I am using postfix as mail relay which is deployed on gateway for internal users. This relay send mail out only, doesn't accept messages. My question is, do I need to make the relay server port 25 listened on 0.0.0.0? or just 127.0.0.1 should work?

Re: relay server port listening on all or local?

2022-12-01 Thread Wietse Venema
linux...@gmx.net: > dear list, > > I am using postfix as mail relay which is deployed on gateway for internal > users. > This relay send mail out only, doesn't accept messages. > My question is, do I need to make the relay server port 25 listened on > 0.0.0.0? or just 127.0.0.1 should work? If

Re: relay to /dev/null

2022-09-23 Thread Jeremy Hansen
Perfect. Thank you! -jeremy > On Friday, Sep 23, 2022 at 7:40 PM, Viktor Dukhovni > mailto:postfix-us...@dukhovni.org)> wrote: > On Fri, Sep 23, 2022 at 05:21:31PM -0700, Jeremy Hansen wrote: > > One question, if I had this in sender_dependent_relayhost_maps, what would > > be the equivalent sy

Re: relay to /dev/null

2022-09-23 Thread Viktor Dukhovni
On Fri, Sep 23, 2022 at 05:21:31PM -0700, Jeremy Hansen wrote: > One question, if I had this in sender_dependent_relayhost_maps, what would be > the equivalent syntax for sender_dependent_default_transport_maps: > > @domain [127.0.0.1]:8500 The documentation of both parameters really should be s

Re: relay to /dev/null

2022-09-23 Thread Jeremy Hansen
One question, if I had this in sender_dependent_relayhost_maps, what would be the equivalent syntax for sender_dependent_default_transport_maps: @domain [127.0.0.1]:8500 Thanks! -jeremy > On Friday, Sep 23, 2022 at 4:55 PM, Viktor Dukhovni > mailto:postfix-us...@dukhovni.org)> wrote: > On Fri,

Re: relay to /dev/null

2022-09-23 Thread Viktor Dukhovni
On Fri, Sep 23, 2022 at 04:41:20PM -0700, Jeremy Hansen wrote: > I’m using sender_dependent_relayhost_maps. Is there an option to route a > domain to nothing? > > @example.com /dev/null It is better to switch to: sender_dependent_default_transport_maps then you can specify: @drop.exa

Re: Solved (Was: Re: relay with permit_tls_clientcerts)

2022-04-04 Thread Viktor Dukhovni
On Tue, Apr 05, 2022 at 12:54:55PM +0900, Byung-Hee HWANG wrote: > soyeomul@yw-1204:~$ cat /etc/postfix/relay_clientcerts > D7:5B:D1:A0:EA:A1:8D:9F:7A:4D:77:47:AD:DE:2D:07 yw-0919.doraji.xyz > 01:7A:51:89:E5:C0:07:17:51:66:0D:C5:77:F8:77:38 smtp.gmail.com These are "md5" hashes, which are depreca

Solved (Was: Re: relay with permit_tls_clientcerts)

2022-04-04 Thread Byung-Hee HWANG
Byung-Hee HWANG writes: > (...) > There is how-to and example docs related on permit_tls_clientcerts? > (before i did try googling but failed) Oh, now i resolved! #+BEGIN_SRC text soyeomul@yw-1204:~$ cat /etc/postfix/relay_clientcerts D7:5B:D1:A0:EA:A1:8D:9F:7A:4D:77:47:AD:DE:2D:07 yw-0919.dora

Re: Relay to google chaning from address

2021-09-20 Thread Nick Howitt
On 20/09/2021 11:15, Adam Barnett wrote: Hi, I have setup a postfix relay to allow us t send some of our mail to google My main.cf looks like this inet_protocols = ipv4 append_dot_mydomain = no biff = no config_directory = /etc/postfix mailbox_size_limit = 0 readme_director

Re: Relay denied - failed from WORLD 2 LAN

2021-05-28 Thread postfix
On 05-28-2021 3:39 am, Maurizio Caloro wrote: May 27 22:17:58 srvcar010 postfix/smtpd[9596]: NOQUEUE: reject: RCPT from unknown[117.92.203.30]: 450 4.7.25 Client host rejected: cannot find your hostname, [117.92.203.30]; from=euaq...@ulis.com to=usern...@domain.ch proto=ESMTP helo= This em

Re: Relay denied - failed from WORLD 2 LAN

2021-05-28 Thread IL Ka
On Fri, May 28, 2021 at 10:40 AM Maurizio Caloro wrote: > Hello > > want to put this setup into operation and it failed. I have a Postfix > server with this setup and Spamassassin. > > in the background there is an HCL Domino server. I was able to E-Mail from > (LAN) to myself (WORLD), but > > E-

Re: Relay access by IP

2020-10-26 Thread Matteo Cazzador
Hi, thank's my problem is that i populate mynetworks file getting data from a database. In the DB tables i 've that format "000.000.000.000". But i can change my backend script, I thought there was a faster resolution. No problem Il 26/10/2020 12:03, Michael ha scritto: Attenzione: Questa e`

Re: Relay access by IP

2020-10-26 Thread Michael
hey, looking at http://www.postfix.org/cidr_table.5.html: ADDRESS PATTERN SYNTAX [...] An IPv4 network address is a sequence of four decimal octets separated by ".", [...] numbers beginning with 0 are probably interpreted as octal octets, not as decimal octets. on anoth

Re: Relay access by IP

2020-10-26 Thread Erwan David
Le 26/10/2020 à 11:11, Matteo Cazzador a écrit : I i've a problem, i have a list of IP in mynetworks file I notice that postfix treats the ip address differently in the following two cases 010.001.001.011 from 10.1.1.11 In mynetworks i have 010.001.001.011 and when external server connect

Re: Relay delivery rules based on sender email

2020-09-18 Thread Viktor Dukhovni
On Wed, Sep 16, 2020 at 02:56:47AM +, MichaelV wrote: > Can you please explain who to define delivery rules to relay messages > to two different  mail servers based on senders email format. > > relay rules to be configured: > > rule1 > anything going to *@mycompany.org relay to:  > mycompan

Re: relay restriction not working?

2020-08-21 Thread Greg Klanderman
> On August 21, 2020 Viktor Dukhovni wrote: >> * if smtpd_relay_restrictions has been set (not defaulted) evaluate it >> first > I mentioned this to Wietse recently. My instinct is to go with the > last option. Viktor, great! Thank you for the update.. Greg

Re: relay restriction not working?

2020-08-21 Thread Wietse Venema
Greg Klanderman: > > On August 14, 2020 Viktor Dukhovni wrote: > > > This is of those rare cases where the documentation is now in error. In > > order to improve backwards compatibility with postfix prior to 2.10, the > > order of evaluation was changed in postfix-3.3-20180106 to evaluate th

Re: relay restriction not working?

2020-08-21 Thread Viktor Dukhovni
On Fri, Aug 21, 2020 at 02:13:15PM -0400, Greg Klanderman wrote: > So what do you / Wietse think would be the best way forward? It does > seem to make more sense for smtpd_relay_restrictions to come first as > documented. I don't entirely understand why it was deemed more > compatible to evaluat

Re: relay restriction not working?

2020-08-21 Thread Greg Klanderman
> On August 14, 2020 Viktor Dukhovni wrote: > This is of those rare cases where the documentation is now in error. In > order to improve backwards compatibility with postfix prior to 2.10, the > order of evaluation was changed in postfix-3.3-20180106 to evaluate the > recipient restrictions

Re: relay restriction not working?

2020-08-15 Thread development+nabble-com
On 15.08.20 04:21, Greg Klanderman wrote: At the very least it seems the documentation should be corrected; in general the docs are extremely detailed and precise, which is why I had not considered that might be the issue! I would like to second that, because just following the documentation an

Re: relay restriction not working?

2020-08-14 Thread Greg Klanderman
> On August 14, 2020 Viktor Dukhovni wrote: > On Fri, Aug 14, 2020 at 05:41:38PM -0400, Greg Klanderman wrote: >> smtpd_relay_restrictions is documented as being checked before >> smtpd_recipient_restrictions, > This is of those rare cases where the documentation is now in error. In > order

Re: relay restriction not working?

2020-08-14 Thread Viktor Dukhovni
On Fri, Aug 14, 2020 at 05:41:38PM -0400, Greg Klanderman wrote: > smtpd_relay_restrictions is documented as being checked before > smtpd_recipient_restrictions, This is of those rare cases where the documentation is now in error. In order to improve backwards compatibility with postfix prior to

Re: Relay access denied if mysql table is used

2020-05-05 Thread Wietse Venema
Robert Nemet: > postmap query: > postmap -q robert.ne...@virtualdomain.uk mysql:/etc/postfix/ > mysql-virtual-mailbox-domains.cf That is the wrong query. As documented, virtual_mailbox_domains is queried with the DOMAIN NAME not the email address. Wietse

Re: Relay access denied if mysql table is used

2020-05-05 Thread Robert Nemet
"A table that is expected to return a result for a query with a lookup key of each of the *domain names* (the result is ignored, the *existence* of the key is what counts)."e Yes, OK, I checked the manual: ""type:table " lookup table is matched when a n

Re: Relay access denied if mysql table is used

2020-05-04 Thread @lbutlr
On 04 May 2020, at 13:08, Robert Nemet wrote: > > virtual_mailbox_domains = > proxy:mysql:/etc/postfix/mysql-virtual-mailbox-domains.cf What is in mysql-virtual-mailbox-domains.cf? > virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual-mailbox-maps.cf > proxy:mysql:/etc/postfix/mysq

Re: Relay access denied if mysql table is used

2020-05-04 Thread Viktor Dukhovni
On Mon, May 04, 2020 at 08:08:25PM +0100, Robert Nemet wrote: > main.cf > > *** version one, working configuration *** > > virtual_mailbox_domains = myvirtualdomain.uk,myvirtualdomain2.uk, > myvirtualdomain3.uk A list of *domain names*. > *** version two *** > > virtual_mailbox_domains = >

Re: Relay based on recipient mail server IP address

2020-04-02 Thread ego...@gmail.com
Thanks Viktor for your remarks: - in my environment I do not have other FILTER rules. - As far as I understood if an email has multiple recipients, and one of them triggers check_recipient_mx_access all emails are routed through the smtp relay specified by FILTER? If it is the case, it is not a pro

RE: Relay based on recipient mail server IP address

2020-04-02 Thread Einar EINARSSON, IEA
HI Ok, done Thanks -Original Message- From: owner-postfix-us...@postfix.org On Behalf Of Viktor Dukhovni Sent: Thursday, April 02, 2020 10:42 To: postfix-users@postfix.org Subject: Re: Relay based on recipient mail server IP address On Thu, Apr 02, 2020 at 10:31:32AM +0200, ego

Re: Relay based on recipient mail server IP address

2020-04-02 Thread Viktor Dukhovni
On Thu, Apr 02, 2020 at 10:31:32AM +0200, ego...@gmail.com wrote: > Thanks Wietse, it worked! Do you have good reason to expect that this will never misroute multi-recipient email? There's a difference between "it worked once" (in a simple test-case) and "it is reliable enough for production use

Re: Relay based on recipient mail server IP address

2020-04-02 Thread ego...@gmail.com
Thanks Wietse, it worked! Il giorno mer 1 apr 2020 alle ore 15:58 Wietse Venema ha scritto: > > ego...@gmail.com: > > Hi everybody, is it possible to define a transport map based on > > recipient mail server address instead of recipient domain? > > Postfix reads the transport map before it knows

Re: Relay based on recipient mail server IP address

2020-04-01 Thread Wietse Venema
ego...@gmail.com: > Hi everybody, is it possible to define a transport map based on > recipient mail server address instead of recipient domain? Postfix reads the transport map before it knows the server IP address. You can override the transport map with a FILTER command. However: - This works o

Re: Relay and Sender Restrictions

2019-12-07 Thread Matus UHLAR - fantomas
On 07.12.19 15:08, spaceman wrote: I have a destination and a relay postfix. Both have the following (with a few extra for the destination): smtpd_sender_restrictions = reject_non_fqdn_sender, reject_unknown_sender_domain, permit The destination rejects emails as it is supposed to, however the

Re: Relay and Sender Restrictions

2019-12-07 Thread Wietse Venema
spaceman: > Hi, > > I have a destination and a relay postfix. Both have the following > (with a few extra for the destination): > > smtpd_sender_restrictions = reject_non_fqdn_sender, > reject_unknown_sender_domain, permit > > The destination rejects emails as it is supposed to, however the rejec

Re: relay based on sender and destination

2019-11-19 Thread Viktor Dukhovni
On Tue, Nov 19, 2019 at 10:24:30AM +0100, Angel L. Mateo wrote: > * Mail from @internal1.com and to @external1.com to be relayed through > relay.provider.com If internal1.com is just one of your internal domains, and the policy should apply to just some of your internal users, then this is a pol

Re: relay based on sender and destination

2019-11-19 Thread Matus UHLAR - fantomas
On 19.11.19 10:24, Angel L. Mateo wrote: I have a mail server relaying for different domains and using a transport map to deliver local domains. Now I need the following: * Mail from @internal1.com and to @external1.com to be relayed through relay.provider.com do you mean, random spam

Re: Relay attempt questions

2019-11-19 Thread Gregory Heytings
This should really be fixed. SMTPD_ACCESS_README (five times), ADDRESS_VERIFICATION_README and RESTRICTION_CLASS_README specify that "reject_unauth_destination is not needed here [= in smtpd_recipient_restrictions] if the mail relay policy is specified under smtpd_relay_restrictions".

Re: Relay attempt questions

2019-11-19 Thread Gregory Heytings
Nick wrote: But postconf(5) says "smtpd_recipient_restrictions ... applies in the context of a client RCPT TO command, after smtpd_relay_restrictions." If smtpd_relay_restrictions applies first, why didn't its reject_unauth_destination cause rejection before anything in smtpd_recipient_r

Re: Relay attempt questions

2019-11-19 Thread Nick
On 2019-11-19 08:37 GMT, Viktor Dukhovni wrote: > Sadly, the implementation changed without a documentation update. I see. > > If possible, when my server receives an unwanted relay attempt I would > > prefer it did not make pointless queries to third parties. Can that > > be accomplished? > >

Re: Relay attempt questions

2019-11-19 Thread Viktor Dukhovni
On Tue, Nov 19, 2019 at 08:21:07AM +, Nick wrote: > > Because Postfix evaluates smtpd_relay_restrictions *after* it checks > > smtpd_recipient_restrictions. > > postconf(5) says the opposite. > > smtpd_recipient_restrictions (default: see postconf -d output) >Optional restrictions

Re: Relay attempt questions

2019-11-19 Thread Nick
On 2019-11-19 05:59 GMT, Viktor Dukhovni wrote: > On Mon, Nov 18, 2019 at 09:40:24PM +, Nick wrote: > > > Why did reject_unauth_destination (line 11) only take effect after the > > probe (line 8, if that's what it is) and after check_policy_service > > (line 10)? > > Because Postfix evaluates

Re: Relay attempt questions

2019-11-18 Thread Viktor Dukhovni
On Mon, Nov 18, 2019 at 09:40:24PM +, Nick wrote: > Why did reject_unauth_destination (line 11) only take effect after the > probe (line 8, if that's what it is) and after check_policy_service > (line 10)? Because Postfix evaluates smtpd_relay_restrictions *after* it checks smtpd_recipient_re

Re: Relay attempt questions

2019-11-18 Thread Nick
On 2019-11-18 23:05 GMT, Gregory Heytings wrote: > In lines 5-9 your server checks that the recipient address of the email the > client would like to send, namely "***@gmail.com", is deliverable. This > happens because you have "reject_unverified_recipient" in > "smtpd_recipient_restrictions" (

Re: Relay attempt questions

2019-11-18 Thread Gregory Heytings
1 Nov 18 01:28:37 rolly postfix/postscreen[26770]: CONNECT from [162.246.19.201]:61693 to [46.235.227.79]:25 2 Nov 18 01:28:43 rolly postfix/postscreen[26770]: PASS NEW [162.246.19.201]:61693 3 Nov 18 01:28:43 rolly postfix/smtpd[26774]: warning: hostname rever.aftermathdevelopment.com does

Re: Relay email based on Sender address / domain

2019-05-29 Thread Juliana Rodrigueiro
Hi!! > sender_dependent_default_transport_maps = > hash:$config_directory/sender_dependant_relayhost_maps.db Here you should point to the plain text file, not the db. The db file should be generated by running the postmap command: # postmap $config_directory/sender_dependant_relayhost_m

Re: Relay email based on Sender address / domain

2019-05-29 Thread Dominic Raferd
On Wed, 29 May 2019 at 03:36, VB wrote: > Hello All , Looking for a suggest > > As most of you might have come across the need to route email based on > sender address / domain , we got into it as well and looking for help : > > after some reading we tried to configure : > > sender_dependent_def

Re: Relay Access Denied

2019-03-25 Thread VP Lists
> > On Mar 25, 2019, at 11:28 AM, Viktor Dukhovni > wrote: > > As for why "mynetworks" is not enough, perhaps time to look > at your master.cf file... Fixed. I needed a “From” header for gmail to accept it. That was inside the Ruby gem configuration. Cheers _ Rich in Toronto

Re: Relay Access Denied

2019-03-25 Thread VP Lists
> On Mar 25, 2019, at 11:28 AM, Viktor Dukhovni > wrote: > > As for why "mynetworks" is not enough, perhaps time to look > at your master.cf file... Here it is: # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man

Re: Relay Access Denied

2019-03-25 Thread Viktor Dukhovni
> On Mar 25, 2019, at 7:23 AM, VP Lists wrote: > >>> smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated >>> permit >> >> This is rather pointless. Delete it, it serves no purpose. >>> smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks >>> reject

Re: Relay Access Denied

2019-03-25 Thread B. Reino
On Mon, 25 Mar 2019, VP Lists wrote: On Mar 25, 2019, at 1:37 AM, Viktor Dukhovni wrote: This must be some Apple-specific Postfix setting, are you running Apple's Postfix binaries? mail_version = 2.9.2 smtpd_relay_restrictions appeared only with 2.10. That explains the "unused parameter"

Re: Relay Access Denied

2019-03-25 Thread VP Lists
> On Mar 25, 2019, at 1:37 AM, Viktor Dukhovni > wrote: > >> >> # /var/log/mail.log: >> Mar 24 18:37:35 alpha.mydomain.com postfix/postscreen[11964]: CONNECT from >> [192.168.1.4]:52147 to [192.168.1.6]:25 >> Mar 24 18:37:35 alpha.mydomain.com postfix/postscreen[11964]: PASS OLD >> [192.168

Re: Relay Access Denied

2019-03-25 Thread VP Lists
> On Mar 25, 2019, at 1:37 AM, Viktor Dukhovni > wrote: > > This must be some Apple-specific Postfix setting, are you running Apple's > Postfix binaries? mail_version = 2.9.2 _ Rich in Toronto @ VP

Re: Relay Access Denied

2019-03-24 Thread Viktor Dukhovni
On Sun, Mar 24, 2019 at 06:38:40PM -0400, VP Lists wrote: > # /var/log/mail.log: > Mar 24 18:37:35 alpha.mydomain.com postfix/postscreen[11964]: CONNECT from > [192.168.1.4]:52147 to [192.168.1.6]:25 > Mar 24 18:37:35 alpha.mydomain.com postfix/postscreen[11964]: PASS OLD > [192.168.1.4]:52147 >

Re: Relay Access Denied

2019-03-24 Thread VP Lists
> On Mar 24, 2019, at 6:31 PM, Viktor Dukhovni > wrote: > > On Sun, Mar 24, 2019 at 05:36:56PM -0400, VP Lists wrote: > >> smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated >> permit > > What do you expect this to do? At this point I have no clue. I think it was in t

Re: Relay Access Denied

2019-03-24 Thread Viktor Dukhovni
On Sun, Mar 24, 2019 at 05:36:56PM -0400, VP Lists wrote: > smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated permit What do you expect this to do? > smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated > reject_unauth_destination > > Same error. Care

Re: Relay Access Denied

2019-03-24 Thread VP Lists
> On Mar 24, 2019, at 5:20 PM, B. Reino wrote: > > Sorry for top posting. Mobile client here.. No problem. I don’t mind top-posting anywhere. > Your mynetworks has 192.168.0.0/24 but you say you use 192.168.x.x, i.e. > 192.168.0.0/16. > > In the headers of your mail I see 192.168.1.4, whic

Re: Relay Access Denied

2019-03-24 Thread B. Reino
Sorry for top posting. Mobile client here.. Your mynetworks has 192.168.0.0/24 but you say you use 192.168.x.x, i.e. 192.168.0.0/16. In the headers of your mail I see 192.168.1.4, which would thus not be in mynetworks. So you may want to check that.. Cheers. On March 24, 2019 8:35:59 PM UTC,

Re: Relay access denied

2018-12-04 Thread wilfried.es...@essignetz.de
Am 03.12.18 um 19:57 schrieb Wolfgang Paul Rauchholz: > Thank you for the help. > But I might not have explained myself correctly. My plan is not to relay > email from my home server via gmail. > But I want to be able to send emails also to gmail accounts. It's the same. > How can I do that? Did

Re: Relay access denied

2018-12-03 Thread wilfried.es...@essignetz.de
Hi Wolfgang, i don`t think you have an open relay: > smtpd_recipient_restrictions = permit_mynetworks, permit_auth_destination,> > permit_sasl_authenticated, reject, reject_unauth_destination But you have a dynamic IP-Address. > host 83.50.89.156 > 156.89.50.83.in-addr.arpa domain name pointer

Re: Relay access denied

2018-12-03 Thread Wolfgang Paul Rauchholz
Got finally some time over the weekend... I got a step further, but still one topic open. It appears that I have configured an open relay server? When trying to send emails to my gmail account I get this error message: 550-5.7.1 [83.50.89.156] The IP you're using to send mail is not author

Re: Relay access denied

2018-11-29 Thread Wolfgang Paul Rauchholz
Thanks for help. A lot to digest and read before doing changes to config. Wolfgang On Wed, Nov 28, 2018 at 11:26 PM Bill Cole < postfixlists-070...@billmail.scconsult.com> wrote: > On 28 Nov 2018, at 15:47, Wolfgang Paul Rauchholz wrote: > > > Thanks for the taking this up. > > Concerning harden

Re: Relay access denied

2018-11-28 Thread Bill Cole
On 28 Nov 2018, at 15:47, Wolfgang Paul Rauchholz wrote: Thanks for the taking this up. Concerning hardening TLS settings; can you recommend a read / web page that is suitable for a home email server? The TLS "readme" files in the Postfix distribution (and at http://www.postfix.org/TLS_READ

Re: Relay access denied

2018-11-28 Thread Viktor Dukhovni
> On Nov 28, 2018, at 3:47 PM, Wolfgang Paul Rauchholz > wrote: > > Thanks for the taking this up. > Concerning hardening TLS settings; can you recommend a read / web page that > is suitable for a home email server? Run with default Postfix settings. They are good enough, worst case exclude a

Re: Relay access denied

2018-11-28 Thread Wolfgang Paul Rauchholz
Thanks for the taking this up. Concerning hardening TLS settings; can you recommend a read / web page that is suitable for a home email server? Thanks in advance Here the podtconf -Mf output smtp inet n - n - - smtpd amavisfeed unix - - n -

Re: Relay access denied

2018-11-28 Thread Bill Cole
On 28 Nov 2018, at 6:49, wp.rauchholz wrote: [root@home postfix]# telnet localhost 465 That's abnormal. Port 465 is normally TLS-wrapped, so telnet should not work for testing it. That it seemingly DOES work (at least to connect and try mail...) means that you've done something unusual in ma

Re: Relay mail from virtual domains and issue when the sender and recipient is on same server

2018-04-14 Thread Christos Chatzaras
Thank you for your reply and tips :-) > > Your content_filter only applies to MX mail on port 25. > Yes I want to use bogofilter only for incoming mails from other mail servers. It's configured with a global sieve rule to move spam e-mails to Spam folder for each mailbox. Dovecot is configur

Re: Relay mail from virtual domains and issue when the sender and recipient is on same server

2018-04-14 Thread /dev/rob0
On Sat, Apr 14, 2018 at 05:17:09AM +0300, Christos Chatzaras wrote: > What I want to do: > > I want to disable local delivery for e-mails from virtual domains / > mailboxes when sender / recipient is on same server. I want these > e-mails to pass through a relay. > > -- > > My setu

Re: Relay mail from virtual domains and issue when the sender and recipient is on same server

2018-04-13 Thread Viktor Dukhovni
> On Apr 14, 2018, at 12:23 AM, Christos Chatzaras wrote: > > I think the only way to fix this is to have 2 postfix instances, right? One > for incoming and one for outgoing. If you want to round-trip mail through an external SMTP server, and then bring it back to the same host, then yes, the

Re: Relay mail from virtual domains and issue when the sender and recipient is on same server

2018-04-13 Thread Christos Chatzaras
More info to make it clearer: The 'relay denied' I wrote in my previous is not in smtp.example.com logs. E-mail from u...@example.com to u...@example.com : -- client (1) --> server1.example.com (2) --> smtp.example.com (3) --> server1.example.com (4) -- The 'relay denied' message is on

Re: Relay access denied to local IPv6 client

2018-02-25 Thread Nikolaos Milas
On 23/2/2018 9:00 μμ, Bill Cole wrote: The restriction lists in Postfix are run in a fixed logical order (client, helo, sender, relay, recipient, data, end_of_data) and 'OK' from an early restriction list (smtpd_client_restrictions) *DOES NOT*prevent 'REJECT' by a later restriction list (smtp

Re: Relay access denied to local IPv6 client

2018-02-23 Thread Bill Cole
On 23 Feb 2018, at 3:49, Nikolaos Milas wrote: Hello, We are using Postfix v3.2.4and we arefacing the followingproblem: Aclient (a data storage system) with an IPv6 address of [2001:648:2011:a21:320e:d5ff:fec6:b55] tries to send an (autosupport) email and it's being denied access: Feb 23 0

Re: Relay access denied to local IPv6 client

2018-02-23 Thread Wietse Venema
Nikolaos Milas: > Hello, > > We are using Postfix v3.2.4and we arefacing the followingproblem: > Aclient (a data storage system) with an IPv6 address of > [2001:648:2011:a21:320e:d5ff:fec6:b55] tries to send an (autosupport) > email and it's being denied access: > > Feb 23 06:22:17 vmail2 post

Re: Relay access denied to local IPv6 client

2018-02-23 Thread Jörg Backschues
Am 23.02.2018 um 09:49 schrieb Nikolaos Milas: where /etc/postfix/non-tls-clients.cidr:    ...    [2001:648:2011:a21:320e:d5ff:fec6:b55]   OK    ... Please check the CIDR table syntax : e.g. 2001:db8::/32 REJECT -- Regards Jörg Backs

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Grant Edwards
On 2018-01-20, Viktor Dukhovni wrote: >> On Jan 19, 2018, at 6:10 PM, Grant Edwards wrote: >> >>> Note that with my suggestion to override "default_transport" not only the >>> original messages, but also any bounces or delay notifications go out via >>> the same transport. >> >> Ah. That's a pr

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Viktor Dukhovni
> On Jan 19, 2018, at 6:10 PM, Grant Edwards wrote: > >> Note that with my suggestion to override "default_transport" not only the >> original messages, but also any bounces or delay notifications go out via >> the same transport. > > Ah. That's a problem. I would need the special pipe transp

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Grant Edwards
On 2018-01-19, Viktor Dukhovni wrote: > > >> On Jan 19, 2018, at 5:48 PM, Grant Edwards wrote: >> >> >> It does some stuff via the ssh-2 protocol. > > Note that with my suggestion to override "default_transport" not only the > original messages, but also any bounces or delay notifications go ou

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Viktor Dukhovni
> On Jan 19, 2018, at 5:48 PM, Grant Edwards wrote: > > > It does some stuff via the ssh-2 protocol. Note that with my suggestion to override "default_transport" not only the original messages, but also any bounces or delay notifications go out via the same transport. If the destination is r

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Grant Edwards
On 2018-01-19, Matus UHLAR - fantomas wrote: > On 19.01.18 19:15, Grant Edwards wrote: >>Becuase postfix doesn't implement the protocols used by that >>command-line utility to transfer the mail to another server via the >>network. > > which one is that? It does some stuff via the ssh-2 protocol.

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Matus UHLAR - fantomas
On 19.01.18 19:15, Grant Edwards wrote: Becuase postfix doesn't implement the protocols used by that command-line utility to transfer the mail to another server via the network. which one is that? -- Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/ Warning: I wish NOT to re

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Grant Edwards
On 2018-01-19, Viktor Dukhovni wrote: > On Fri, Jan 19, 2018 at 06:45:29PM +, Grant Edwards wrote: > >> > That'd be magic. How exactly is the command-line MTA supposed to >> > get the mail "relayed" without connecting to a remote host? >> >> Let's not worry about how the command-line MTA wor

  1   2   3   4   5   >