Postfix forwarding [open relay]How to check postfix server using telnetmail loops back to myself | postfixHow to close an open relay in Postfix?Issue with sending mails from thunderbird via postfixpostfix, dovecot 2, mailman, dovecot-lda on same domain, config does not work anymorePOSTFIX fatal: no SASL authentication mechanismsPostfix: Reject reject_unknown_recipient_domain and receive instant email notificationPostfix very slow deliverypostfix suddenly failed to expand mail aliaseswarning: /usr/lib/postfix/smtpd: bad command startup — throttlingPostfix Centos7

Is it true that "only photographers care about noise"?

Nth term of Van Eck Sequence

Is fission/fusion to iron the most efficient way to convert mass to energy?

Was the Lonely Mountain, where Smaug lived, a volcano?

Someone who is granted access to information but not expected to read it

Am I allowed to determine tenets of my contract as a warlock?

Why does there seem to be an extreme lack of public trashcans in Taiwan?

In The Incredibles 2, why does Screenslaver's name use a pun on something that doesn't exist in the 1950s pastiche?

Why are backslashes included in this shell script?

Why would a home insurer offer a discount based on credit score?

Why would a car salesman tell me not to get my credit pulled again?

Purpose of cylindrical attachments on Power Transmission towers

What do you call the action of "describing events as they happen" like sports anchors do?

Is time complexity more important than space complexity?

Is the first of the 10 Commandments considered a mitzvah?

Placement of positioning lights on A320 winglets

Why is it bad to use your whole foot in rock climbing

What's the difference between DHCP and NAT? Are they mutually exclusive?

I sent an angry e-mail to my interviewers about a conflict at my home institution. Could this affect my application?

Is it a good security practice to force employees hide their employer to avoid being targeted?

A life of PhD: is it feasible?

Does WiFi affect the quality of images downloaded from the internet?

What class is best to play when a level behind the rest of the party?

Can a 40amp breaker be used safely and without issue with a 40amp device on 6AWG wire?



Postfix forwarding [open relay]


How to check postfix server using telnetmail loops back to myself | postfixHow to close an open relay in Postfix?Issue with sending mails from thunderbird via postfixpostfix, dovecot 2, mailman, dovecot-lda on same domain, config does not work anymorePOSTFIX fatal: no SASL authentication mechanismsPostfix: Reject reject_unknown_recipient_domain and receive instant email notificationPostfix very slow deliverypostfix suddenly failed to expand mail aliaseswarning: /usr/lib/postfix/smtpd: bad command startup — throttlingPostfix Centos7






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








2















Good day to you all.
Today, I was setting up postfix on my CentOS 7 vps.



What I want



I would like my server/postfix act according to the following rules:



  1. Everyone on the planet should be able to mail foo@server.com


  2. Postfix must forward this mail to bar@externalmail.com


  3. Nothing else may get sent to any domain

For simplicity, I call my domain server.com.



What I have



Right now,
I can send mails to foo@server.com, which do get forwarded to bar@externalmail.com (tested via telnet like this). All DNS records are set correctly, SSL certificates are working well.



My problem



I noticed I can send mails to any domains I want by connecting through telnet.



Sadly, spambots noticed this too, as I got a number of unknown connections, according to my /var/log/maillog. I checked some ip adresses via an online blacklist checker and all were blacklisted.



I am experienced (enough) in Linux systems, but very new to setting up postfix servers according to my wishes. Right now, I just blocked port 25 in ufw to stop the bots, until the problem is solved.



Question



How can one setup postfix to forward only mails with specific receivers (foo@server.com) to specific forward adresses (bar@externalmail.com)?



Secondly, how can one block ip adresses which are blocked on lists as spamhaus and CBL?



Configs



Here is my /etc/postfix/main.cf (adapted to question, excluding comments):



queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
mail_owner = postfix
inet_interfaces = all
inet_protocols = ipv4
mydestination = $myhostname, localhost.$mydomain, localhost
unknown_local_recipient_reject_code = 550
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
ddd $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail.postfix
newaliases_path = /usr/bin/newaliases.postfix
mailq_path = /usr/bin/mailq.postfix
setgid_group = postdrop
html_directory = no
manpage_directory = /usr/share/man
sample_directory = /usr/share/doc/postfix-2.10.1/samples
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
###################################
# My stuff
###################################
# Host and site name.
myhostname = server.com
mydomain = server.com
myorigin = server.com
# Virtual aliases.
virtual_alias_domains = server.com
virtual_alias_maps = hash:/etc/postfix/virtual
smtpd_use_tls = yes
smtpd_tls_cert_file = /etc/letsencrypt/live/server.com/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/server.com/privkey.pem
smtp_use_tls = yes
smtp_tls_security_level = encrypt
smtp_tls_note_starttls_offer = yes
smtp_tls_cert_file = /etc/letsencrypt/live/server.com/fullchain.pem
smtp_tls_key_file = /etc/letsencrypt/live/server.com/privkey.pem


And here is my /etc/postfix/master.cf:



smtp inet n - n - - smtpd
pickup unix n - n 60 1 pickup
cleanup unix n - n - 0 cleanup
qmgr unix n - n 300 1 qmgr
tlsmgr unix - - n 1000? 1 tlsmgr
rewrite unix - - n - - trivial-rewrite
bounce unix - - n - 0 bounce
defer unix - - n - 0 bounce
trace unix - - n - 0 bounce
verify unix - - n - 1 verify
flush unix n - n 1000? 0 flush
proxymap unix - - n - - proxymap
proxywrite unix - - n - 1 proxymap
smtp unix - - n - - smtp
relay unix - - n - - smtp
showq unix n - n - - showq
error unix - - n - - error
retry unix - - n - - error
discard unix - - n - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - n - - lmtp
anvil unix - - n - 1 anvil
scache unix - - n - 1 scache



The last file which I think could be important is /etc/postfix/virtual:



foo@server.com bar@externalmail.com


A last word



The configs I have are all assembled from whatever I could find on the internet I thought was useful to achieve what I want postfix to do. I am very new in this postfix-setup-world, and must say it is one tough nut to crack. If you find anything wrong in my configs, please post a comment!



Edit



Today, I configured Postfix with some restrictions. These restrictions seem to fix my problem and enforce the behaviour I want. Here are the new relevant parts in /etc/postfix/main.cf:



###################################
smtpd_client_restrictions =
reject_invalid_hostname,
reject_rbl_client zen.spamhaus.org,
reject_unknown_client

###################################
smtpd_helo_restrictions =
reject_unauth_pipelining,
reject_non_fqdn_hostname,
reject_invalid_hostname,
reject_unknown_hostname

###################################
smtpd_sender_restrictions =
reject_non_fqdn_sender,
reject_unknown_sender_domain,
reject_unknown_address,
reject_unknown_reverse_client_hostname,
reject_unknown_client_hostname

###################################
smtpd_recipient_restrictions =
reject_non_fqdn_recipient,
reject_unknown_recipient_domain,
reject_unauth_destination


After finding more information about blocking, I created a new configuration.
This one is made to block all unknown[ipv4] connections from sending mail.



Also, it blocks attempts to send mail outside my domain, server.com.



I tested with mxtoolbox open relay tool to see if it works, and it did.










share|improve this question






























    2















    Good day to you all.
    Today, I was setting up postfix on my CentOS 7 vps.



    What I want



    I would like my server/postfix act according to the following rules:



    1. Everyone on the planet should be able to mail foo@server.com


    2. Postfix must forward this mail to bar@externalmail.com


    3. Nothing else may get sent to any domain

    For simplicity, I call my domain server.com.



    What I have



    Right now,
    I can send mails to foo@server.com, which do get forwarded to bar@externalmail.com (tested via telnet like this). All DNS records are set correctly, SSL certificates are working well.



    My problem



    I noticed I can send mails to any domains I want by connecting through telnet.



    Sadly, spambots noticed this too, as I got a number of unknown connections, according to my /var/log/maillog. I checked some ip adresses via an online blacklist checker and all were blacklisted.



    I am experienced (enough) in Linux systems, but very new to setting up postfix servers according to my wishes. Right now, I just blocked port 25 in ufw to stop the bots, until the problem is solved.



    Question



    How can one setup postfix to forward only mails with specific receivers (foo@server.com) to specific forward adresses (bar@externalmail.com)?



    Secondly, how can one block ip adresses which are blocked on lists as spamhaus and CBL?



    Configs



    Here is my /etc/postfix/main.cf (adapted to question, excluding comments):



    queue_directory = /var/spool/postfix
    command_directory = /usr/sbin
    daemon_directory = /usr/libexec/postfix
    data_directory = /var/lib/postfix
    mail_owner = postfix
    inet_interfaces = all
    inet_protocols = ipv4
    mydestination = $myhostname, localhost.$mydomain, localhost
    unknown_local_recipient_reject_code = 550
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    debug_peer_level = 2
    debugger_command =
    PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
    ddd $daemon_directory/$process_name $process_id & sleep 5
    sendmail_path = /usr/sbin/sendmail.postfix
    newaliases_path = /usr/bin/newaliases.postfix
    mailq_path = /usr/bin/mailq.postfix
    setgid_group = postdrop
    html_directory = no
    manpage_directory = /usr/share/man
    sample_directory = /usr/share/doc/postfix-2.10.1/samples
    readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
    ###################################
    # My stuff
    ###################################
    # Host and site name.
    myhostname = server.com
    mydomain = server.com
    myorigin = server.com
    # Virtual aliases.
    virtual_alias_domains = server.com
    virtual_alias_maps = hash:/etc/postfix/virtual
    smtpd_use_tls = yes
    smtpd_tls_cert_file = /etc/letsencrypt/live/server.com/fullchain.pem
    smtpd_tls_key_file = /etc/letsencrypt/live/server.com/privkey.pem
    smtp_use_tls = yes
    smtp_tls_security_level = encrypt
    smtp_tls_note_starttls_offer = yes
    smtp_tls_cert_file = /etc/letsencrypt/live/server.com/fullchain.pem
    smtp_tls_key_file = /etc/letsencrypt/live/server.com/privkey.pem


    And here is my /etc/postfix/master.cf:



    smtp inet n - n - - smtpd
    pickup unix n - n 60 1 pickup
    cleanup unix n - n - 0 cleanup
    qmgr unix n - n 300 1 qmgr
    tlsmgr unix - - n 1000? 1 tlsmgr
    rewrite unix - - n - - trivial-rewrite
    bounce unix - - n - 0 bounce
    defer unix - - n - 0 bounce
    trace unix - - n - 0 bounce
    verify unix - - n - 1 verify
    flush unix n - n 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - n - - smtp
    relay unix - - n - - smtp
    showq unix n - n - - showq
    error unix - - n - - error
    retry unix - - n - - error
    discard unix - - n - - discard
    local unix - n n - - local
    virtual unix - n n - - virtual
    lmtp unix - - n - - lmtp
    anvil unix - - n - 1 anvil
    scache unix - - n - 1 scache



    The last file which I think could be important is /etc/postfix/virtual:



    foo@server.com bar@externalmail.com


    A last word



    The configs I have are all assembled from whatever I could find on the internet I thought was useful to achieve what I want postfix to do. I am very new in this postfix-setup-world, and must say it is one tough nut to crack. If you find anything wrong in my configs, please post a comment!



    Edit



    Today, I configured Postfix with some restrictions. These restrictions seem to fix my problem and enforce the behaviour I want. Here are the new relevant parts in /etc/postfix/main.cf:



    ###################################
    smtpd_client_restrictions =
    reject_invalid_hostname,
    reject_rbl_client zen.spamhaus.org,
    reject_unknown_client

    ###################################
    smtpd_helo_restrictions =
    reject_unauth_pipelining,
    reject_non_fqdn_hostname,
    reject_invalid_hostname,
    reject_unknown_hostname

    ###################################
    smtpd_sender_restrictions =
    reject_non_fqdn_sender,
    reject_unknown_sender_domain,
    reject_unknown_address,
    reject_unknown_reverse_client_hostname,
    reject_unknown_client_hostname

    ###################################
    smtpd_recipient_restrictions =
    reject_non_fqdn_recipient,
    reject_unknown_recipient_domain,
    reject_unauth_destination


    After finding more information about blocking, I created a new configuration.
    This one is made to block all unknown[ipv4] connections from sending mail.



    Also, it blocks attempts to send mail outside my domain, server.com.



    I tested with mxtoolbox open relay tool to see if it works, and it did.










    share|improve this question


























      2












      2








      2








      Good day to you all.
      Today, I was setting up postfix on my CentOS 7 vps.



      What I want



      I would like my server/postfix act according to the following rules:



      1. Everyone on the planet should be able to mail foo@server.com


      2. Postfix must forward this mail to bar@externalmail.com


      3. Nothing else may get sent to any domain

      For simplicity, I call my domain server.com.



      What I have



      Right now,
      I can send mails to foo@server.com, which do get forwarded to bar@externalmail.com (tested via telnet like this). All DNS records are set correctly, SSL certificates are working well.



      My problem



      I noticed I can send mails to any domains I want by connecting through telnet.



      Sadly, spambots noticed this too, as I got a number of unknown connections, according to my /var/log/maillog. I checked some ip adresses via an online blacklist checker and all were blacklisted.



      I am experienced (enough) in Linux systems, but very new to setting up postfix servers according to my wishes. Right now, I just blocked port 25 in ufw to stop the bots, until the problem is solved.



      Question



      How can one setup postfix to forward only mails with specific receivers (foo@server.com) to specific forward adresses (bar@externalmail.com)?



      Secondly, how can one block ip adresses which are blocked on lists as spamhaus and CBL?



      Configs



      Here is my /etc/postfix/main.cf (adapted to question, excluding comments):



      queue_directory = /var/spool/postfix
      command_directory = /usr/sbin
      daemon_directory = /usr/libexec/postfix
      data_directory = /var/lib/postfix
      mail_owner = postfix
      inet_interfaces = all
      inet_protocols = ipv4
      mydestination = $myhostname, localhost.$mydomain, localhost
      unknown_local_recipient_reject_code = 550
      alias_maps = hash:/etc/aliases
      alias_database = hash:/etc/aliases
      debug_peer_level = 2
      debugger_command =
      PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
      ddd $daemon_directory/$process_name $process_id & sleep 5
      sendmail_path = /usr/sbin/sendmail.postfix
      newaliases_path = /usr/bin/newaliases.postfix
      mailq_path = /usr/bin/mailq.postfix
      setgid_group = postdrop
      html_directory = no
      manpage_directory = /usr/share/man
      sample_directory = /usr/share/doc/postfix-2.10.1/samples
      readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
      ###################################
      # My stuff
      ###################################
      # Host and site name.
      myhostname = server.com
      mydomain = server.com
      myorigin = server.com
      # Virtual aliases.
      virtual_alias_domains = server.com
      virtual_alias_maps = hash:/etc/postfix/virtual
      smtpd_use_tls = yes
      smtpd_tls_cert_file = /etc/letsencrypt/live/server.com/fullchain.pem
      smtpd_tls_key_file = /etc/letsencrypt/live/server.com/privkey.pem
      smtp_use_tls = yes
      smtp_tls_security_level = encrypt
      smtp_tls_note_starttls_offer = yes
      smtp_tls_cert_file = /etc/letsencrypt/live/server.com/fullchain.pem
      smtp_tls_key_file = /etc/letsencrypt/live/server.com/privkey.pem


      And here is my /etc/postfix/master.cf:



      smtp inet n - n - - smtpd
      pickup unix n - n 60 1 pickup
      cleanup unix n - n - 0 cleanup
      qmgr unix n - n 300 1 qmgr
      tlsmgr unix - - n 1000? 1 tlsmgr
      rewrite unix - - n - - trivial-rewrite
      bounce unix - - n - 0 bounce
      defer unix - - n - 0 bounce
      trace unix - - n - 0 bounce
      verify unix - - n - 1 verify
      flush unix n - n 1000? 0 flush
      proxymap unix - - n - - proxymap
      proxywrite unix - - n - 1 proxymap
      smtp unix - - n - - smtp
      relay unix - - n - - smtp
      showq unix n - n - - showq
      error unix - - n - - error
      retry unix - - n - - error
      discard unix - - n - - discard
      local unix - n n - - local
      virtual unix - n n - - virtual
      lmtp unix - - n - - lmtp
      anvil unix - - n - 1 anvil
      scache unix - - n - 1 scache



      The last file which I think could be important is /etc/postfix/virtual:



      foo@server.com bar@externalmail.com


      A last word



      The configs I have are all assembled from whatever I could find on the internet I thought was useful to achieve what I want postfix to do. I am very new in this postfix-setup-world, and must say it is one tough nut to crack. If you find anything wrong in my configs, please post a comment!



      Edit



      Today, I configured Postfix with some restrictions. These restrictions seem to fix my problem and enforce the behaviour I want. Here are the new relevant parts in /etc/postfix/main.cf:



      ###################################
      smtpd_client_restrictions =
      reject_invalid_hostname,
      reject_rbl_client zen.spamhaus.org,
      reject_unknown_client

      ###################################
      smtpd_helo_restrictions =
      reject_unauth_pipelining,
      reject_non_fqdn_hostname,
      reject_invalid_hostname,
      reject_unknown_hostname

      ###################################
      smtpd_sender_restrictions =
      reject_non_fqdn_sender,
      reject_unknown_sender_domain,
      reject_unknown_address,
      reject_unknown_reverse_client_hostname,
      reject_unknown_client_hostname

      ###################################
      smtpd_recipient_restrictions =
      reject_non_fqdn_recipient,
      reject_unknown_recipient_domain,
      reject_unauth_destination


      After finding more information about blocking, I created a new configuration.
      This one is made to block all unknown[ipv4] connections from sending mail.



      Also, it blocks attempts to send mail outside my domain, server.com.



      I tested with mxtoolbox open relay tool to see if it works, and it did.










      share|improve this question
















      Good day to you all.
      Today, I was setting up postfix on my CentOS 7 vps.



      What I want



      I would like my server/postfix act according to the following rules:



      1. Everyone on the planet should be able to mail foo@server.com


      2. Postfix must forward this mail to bar@externalmail.com


      3. Nothing else may get sent to any domain

      For simplicity, I call my domain server.com.



      What I have



      Right now,
      I can send mails to foo@server.com, which do get forwarded to bar@externalmail.com (tested via telnet like this). All DNS records are set correctly, SSL certificates are working well.



      My problem



      I noticed I can send mails to any domains I want by connecting through telnet.



      Sadly, spambots noticed this too, as I got a number of unknown connections, according to my /var/log/maillog. I checked some ip adresses via an online blacklist checker and all were blacklisted.



      I am experienced (enough) in Linux systems, but very new to setting up postfix servers according to my wishes. Right now, I just blocked port 25 in ufw to stop the bots, until the problem is solved.



      Question



      How can one setup postfix to forward only mails with specific receivers (foo@server.com) to specific forward adresses (bar@externalmail.com)?



      Secondly, how can one block ip adresses which are blocked on lists as spamhaus and CBL?



      Configs



      Here is my /etc/postfix/main.cf (adapted to question, excluding comments):



      queue_directory = /var/spool/postfix
      command_directory = /usr/sbin
      daemon_directory = /usr/libexec/postfix
      data_directory = /var/lib/postfix
      mail_owner = postfix
      inet_interfaces = all
      inet_protocols = ipv4
      mydestination = $myhostname, localhost.$mydomain, localhost
      unknown_local_recipient_reject_code = 550
      alias_maps = hash:/etc/aliases
      alias_database = hash:/etc/aliases
      debug_peer_level = 2
      debugger_command =
      PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
      ddd $daemon_directory/$process_name $process_id & sleep 5
      sendmail_path = /usr/sbin/sendmail.postfix
      newaliases_path = /usr/bin/newaliases.postfix
      mailq_path = /usr/bin/mailq.postfix
      setgid_group = postdrop
      html_directory = no
      manpage_directory = /usr/share/man
      sample_directory = /usr/share/doc/postfix-2.10.1/samples
      readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
      ###################################
      # My stuff
      ###################################
      # Host and site name.
      myhostname = server.com
      mydomain = server.com
      myorigin = server.com
      # Virtual aliases.
      virtual_alias_domains = server.com
      virtual_alias_maps = hash:/etc/postfix/virtual
      smtpd_use_tls = yes
      smtpd_tls_cert_file = /etc/letsencrypt/live/server.com/fullchain.pem
      smtpd_tls_key_file = /etc/letsencrypt/live/server.com/privkey.pem
      smtp_use_tls = yes
      smtp_tls_security_level = encrypt
      smtp_tls_note_starttls_offer = yes
      smtp_tls_cert_file = /etc/letsencrypt/live/server.com/fullchain.pem
      smtp_tls_key_file = /etc/letsencrypt/live/server.com/privkey.pem


      And here is my /etc/postfix/master.cf:



      smtp inet n - n - - smtpd
      pickup unix n - n 60 1 pickup
      cleanup unix n - n - 0 cleanup
      qmgr unix n - n 300 1 qmgr
      tlsmgr unix - - n 1000? 1 tlsmgr
      rewrite unix - - n - - trivial-rewrite
      bounce unix - - n - 0 bounce
      defer unix - - n - 0 bounce
      trace unix - - n - 0 bounce
      verify unix - - n - 1 verify
      flush unix n - n 1000? 0 flush
      proxymap unix - - n - - proxymap
      proxywrite unix - - n - 1 proxymap
      smtp unix - - n - - smtp
      relay unix - - n - - smtp
      showq unix n - n - - showq
      error unix - - n - - error
      retry unix - - n - - error
      discard unix - - n - - discard
      local unix - n n - - local
      virtual unix - n n - - virtual
      lmtp unix - - n - - lmtp
      anvil unix - - n - 1 anvil
      scache unix - - n - 1 scache



      The last file which I think could be important is /etc/postfix/virtual:



      foo@server.com bar@externalmail.com


      A last word



      The configs I have are all assembled from whatever I could find on the internet I thought was useful to achieve what I want postfix to do. I am very new in this postfix-setup-world, and must say it is one tough nut to crack. If you find anything wrong in my configs, please post a comment!



      Edit



      Today, I configured Postfix with some restrictions. These restrictions seem to fix my problem and enforce the behaviour I want. Here are the new relevant parts in /etc/postfix/main.cf:



      ###################################
      smtpd_client_restrictions =
      reject_invalid_hostname,
      reject_rbl_client zen.spamhaus.org,
      reject_unknown_client

      ###################################
      smtpd_helo_restrictions =
      reject_unauth_pipelining,
      reject_non_fqdn_hostname,
      reject_invalid_hostname,
      reject_unknown_hostname

      ###################################
      smtpd_sender_restrictions =
      reject_non_fqdn_sender,
      reject_unknown_sender_domain,
      reject_unknown_address,
      reject_unknown_reverse_client_hostname,
      reject_unknown_client_hostname

      ###################################
      smtpd_recipient_restrictions =
      reject_non_fqdn_recipient,
      reject_unknown_recipient_domain,
      reject_unauth_destination


      After finding more information about blocking, I created a new configuration.
      This one is made to block all unknown[ipv4] connections from sending mail.



      Also, it blocks attempts to send mail outside my domain, server.com.



      I tested with mxtoolbox open relay tool to see if it works, and it did.







      linux centos postfix






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Jun 5 at 10:09







      Sebastiaan Alvarez Rodriguez

















      asked May 28 at 23:19









      Sebastiaan Alvarez RodriguezSebastiaan Alvarez Rodriguez

      153




      153




















          1 Answer
          1






          active

          oldest

          votes


















          0














          For relay control, use smtpd_relay_restrictions, such as:



          smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination


          Use smtpd_recipient_restrictions for spam control, for example:



          smtpd_recipient_restrictions = reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, reject_non_fqdn_recipient, reject_rbl_client zen.spamhaus.org


          Required reading:



          http://www.postfix.org/SMTPD_ACCESS_README.html



          http://www.postfix.org/postconf.5.html






          share|improve this answer























          • I've updated my question. Could you look at it for a second?

            – Sebastiaan Alvarez Rodriguez
            May 30 at 12:42











          • Regarding Edit 1, that seems fine, though the documentation recommends to include relay settings in smtpd_relay_restrictions. About Edit 2, yes, that's normal and probably unavoidable, so don't worry about it.

            – Bangaio
            Jun 3 at 10:52











          Your Answer








          StackExchange.ready(function()
          var channelOptions =
          tags: "".split(" "),
          id: "2"
          ;
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function()
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled)
          StackExchange.using("snippets", function()
          createEditor();
          );

          else
          createEditor();

          );

          function createEditor()
          StackExchange.prepareEditor(
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader:
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          ,
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          );



          );













          draft saved

          draft discarded


















          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f969236%2fpostfix-forwarding-open-relay%23new-answer', 'question_page');

          );

          Post as a guest















          Required, but never shown

























          1 Answer
          1






          active

          oldest

          votes








          1 Answer
          1






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes









          0














          For relay control, use smtpd_relay_restrictions, such as:



          smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination


          Use smtpd_recipient_restrictions for spam control, for example:



          smtpd_recipient_restrictions = reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, reject_non_fqdn_recipient, reject_rbl_client zen.spamhaus.org


          Required reading:



          http://www.postfix.org/SMTPD_ACCESS_README.html



          http://www.postfix.org/postconf.5.html






          share|improve this answer























          • I've updated my question. Could you look at it for a second?

            – Sebastiaan Alvarez Rodriguez
            May 30 at 12:42











          • Regarding Edit 1, that seems fine, though the documentation recommends to include relay settings in smtpd_relay_restrictions. About Edit 2, yes, that's normal and probably unavoidable, so don't worry about it.

            – Bangaio
            Jun 3 at 10:52















          0














          For relay control, use smtpd_relay_restrictions, such as:



          smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination


          Use smtpd_recipient_restrictions for spam control, for example:



          smtpd_recipient_restrictions = reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, reject_non_fqdn_recipient, reject_rbl_client zen.spamhaus.org


          Required reading:



          http://www.postfix.org/SMTPD_ACCESS_README.html



          http://www.postfix.org/postconf.5.html






          share|improve this answer























          • I've updated my question. Could you look at it for a second?

            – Sebastiaan Alvarez Rodriguez
            May 30 at 12:42











          • Regarding Edit 1, that seems fine, though the documentation recommends to include relay settings in smtpd_relay_restrictions. About Edit 2, yes, that's normal and probably unavoidable, so don't worry about it.

            – Bangaio
            Jun 3 at 10:52













          0












          0








          0







          For relay control, use smtpd_relay_restrictions, such as:



          smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination


          Use smtpd_recipient_restrictions for spam control, for example:



          smtpd_recipient_restrictions = reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, reject_non_fqdn_recipient, reject_rbl_client zen.spamhaus.org


          Required reading:



          http://www.postfix.org/SMTPD_ACCESS_README.html



          http://www.postfix.org/postconf.5.html






          share|improve this answer













          For relay control, use smtpd_relay_restrictions, such as:



          smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination


          Use smtpd_recipient_restrictions for spam control, for example:



          smtpd_recipient_restrictions = reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, reject_non_fqdn_recipient, reject_rbl_client zen.spamhaus.org


          Required reading:



          http://www.postfix.org/SMTPD_ACCESS_README.html



          http://www.postfix.org/postconf.5.html







          share|improve this answer












          share|improve this answer



          share|improve this answer










          answered May 29 at 1:32









          BangaioBangaio

          462




          462












          • I've updated my question. Could you look at it for a second?

            – Sebastiaan Alvarez Rodriguez
            May 30 at 12:42











          • Regarding Edit 1, that seems fine, though the documentation recommends to include relay settings in smtpd_relay_restrictions. About Edit 2, yes, that's normal and probably unavoidable, so don't worry about it.

            – Bangaio
            Jun 3 at 10:52

















          • I've updated my question. Could you look at it for a second?

            – Sebastiaan Alvarez Rodriguez
            May 30 at 12:42











          • Regarding Edit 1, that seems fine, though the documentation recommends to include relay settings in smtpd_relay_restrictions. About Edit 2, yes, that's normal and probably unavoidable, so don't worry about it.

            – Bangaio
            Jun 3 at 10:52
















          I've updated my question. Could you look at it for a second?

          – Sebastiaan Alvarez Rodriguez
          May 30 at 12:42





          I've updated my question. Could you look at it for a second?

          – Sebastiaan Alvarez Rodriguez
          May 30 at 12:42













          Regarding Edit 1, that seems fine, though the documentation recommends to include relay settings in smtpd_relay_restrictions. About Edit 2, yes, that's normal and probably unavoidable, so don't worry about it.

          – Bangaio
          Jun 3 at 10:52





          Regarding Edit 1, that seems fine, though the documentation recommends to include relay settings in smtpd_relay_restrictions. About Edit 2, yes, that's normal and probably unavoidable, so don't worry about it.

          – Bangaio
          Jun 3 at 10:52

















          draft saved

          draft discarded
















































          Thanks for contributing an answer to Server Fault!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid


          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.

          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f969236%2fpostfix-forwarding-open-relay%23new-answer', 'question_page');

          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

          Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

          What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company