Sponsored Content
Full Discussion: Postfix Configuration
Top Forums UNIX for Advanced & Expert Users Postfix Configuration Post 302936995 by certo85 on Monday 2nd of March 2015 01:41:23 PM
Old 03-02-2015
Postfix Configuration

Hi, i have to configure postfix in this mode:

- if i receive a mail from a@a.a relay to [RELAY HOST A]
- if i receive a mail NOT from a@a.a relay the mail to user "test" that is on localhost

For the first rule i do this in main.cf:
Code:
sender_dependent_default_transport_maps = hash:/etc/postfix/sender_check
# cat sender_check
a@a.a  [RELAY HOST A]

For second rule this:
Code:
virtual_alias_maps = regexp:/etc/postfix/all
# cat all 
/.*/        test

All the two rules is working good if i put just one in the configuration.
If i put all the two rules all mail go into user test.

Any help please?

Last edited by vbe; 03-02-2015 at 03:59 PM.. Reason: spelling - code tags
 

10 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Postfix

I can send email. I just can't receive email I am getting and error Permanent Failure: 554_Transaction_failed. All the services are running. I can telnet to 110 25 143. I am also running Imap. I can send and receive email internally I can send email outside of my network I can't receive emails... (3 Replies)
Discussion started by: rbizzell
3 Replies

2. UNIX for Advanced & Expert Users

Postfix 2.3.

When I use the postalias command I am getting an error that says no mapping in /etc/mail/mailer.conf. I am running FreeBsd 6.1 and in my main.cf I have my alias database is alias_maps= hash:/etc/mail/aliases I tried the command two different ways /usr/local/sbin/postalias /etc/mail/aliases... (2 Replies)
Discussion started by: rbizzell
2 Replies

3. Linux

postfix configuration issues...specifically masquerading (lack of )

postfix configuration issues...specifically masquerading (lack of ) Mail sent to our intranet arrives correctly (me@domain.com). Mail sent to our intranet arrives correctly (me@domain.com). Anything going outside does not, so my tests get rejected (me@hostname.com) :( any assistance... (5 Replies)
Discussion started by: mr_manny
5 Replies

4. Linux

postfix

hi when I telnet to my machine on port 25 and send an email to myself, the machine sends the email to the old corporate mail server instead of the new corporate mail server. how to change that so that any email sent from my linux box goes directly to the new mail server? thx (2 Replies)
Discussion started by: melanie_pfefer
2 Replies

5. IP Networking

postfix - reinject mail to postfix from hold queue directory

hi all. Am using smtpd_recipient_restrictions & check_recipient_access in postfix. The hash file looks like this: emailaddress1 HOLD emailaddress2 HOLD The aim is to place email from these recipients in the hold directory,check them then reinject them back in postfix on some... (0 Replies)
Discussion started by: coolatt
0 Replies

6. UNIX for Dummies Questions & Answers

Please help with Postfix config issue - How to allow remote Exchange server to relay to my postfix

Hi guys One of our clients have a problem with sending email to a certain domain. No matter what we try, the mails just dont get delivered. What I did then, is created a new connector on their Exchange server, pointing all mail sent to their client at "domain1" to relay to our Postfix mail... (0 Replies)
Discussion started by: wbdevilliers
0 Replies

7. Solaris

Errors in postfix configuration on solaris 10

Hi Geeks, I am trying to configure 'postfix' for sending mail only instead of 'sendmail'. I am getting following error when I try to send mail using mailx command. #echo "test" | mailx -s "test mail" <username> -- command executed from server --/var/log/syslog output : Jul 8 12:55:44... (0 Replies)
Discussion started by: abhkadam
0 Replies

8. UNIX for Advanced & Expert Users

PostFix configuration

Hello I'm new in this forum so I don't know if this is the correct page for my question. We have a server ,running RedHat 3, with installed Postfix 2.2.11 with Amavis , SpamAssassin and ClamAv. This server is used by several years without problem. Now we have some some problems with... (0 Replies)
Discussion started by: giorgiocol78
0 Replies

9. UNIX for Dummies Questions & Answers

Postfix Configuration:Hostname/Domain Name Doubts

I have a RHEL server where I want to create a mail server so I can send myself alerts whenever X process have problems. Disclaimer: Im a programmer thats been forced to do IT. So I'm trying my best here. The problem: While configuring Postfix it asks for $myhostname which apparently must be... (2 Replies)
Discussion started by: RedSpyder
2 Replies

10. UNIX and Linux Applications

Postfix: Active Directory and postfix alias

I have a mailserver with postfix i want to alias all mail for administrator@domain.fqdn to root@domain.fqdn I have the aliases configured,and i did newliases but doesn't work. How to did this?Postfix is configured for virtual domain on ad server. (2 Replies)
Discussion started by: Linusolaradm1
2 Replies
postfix-policyd-spf-perl(1)				      General Commands Manual				       postfix-policyd-spf-perl(1)

NAME
postfix-policyd-spf-perl - pure-Perl Postfix policy server for SPF checking VERSION
2.008 USAGE
Usage: policyd-spf-perl [-v] OTHER DOCUMENTATION
This documentation assumes you have read Postfix's README_FILES/ SMTPD_POLICY_README. SYNOPSIS
postfix-policyd-spf-perl is a Postfix SMTP policy server for SPF checking. It is implemented in pure Perl and uses the Mail::SPF CPAN mod- ule. Note that Mail::SPF is a complete re-implementation of SPF based on the final SPF RFC, RFC 4408. It shares no code with the older Mail::SPF::Query that was the original SPF development implementation. This version of the policy server always checks HELO before Mail From (older versions just checked HELO if Mail From was null). It will reject mail that fails either Mail From or HELO SPF checks. It will defer mail if there is a temporary SPF error and the message would othersise be permitted (DEFER_IF_PERMIT). If the HELO check produces a REJECT/DEFER result, Mail From will not be checked. If the message is not rejected or deferred, the policy server will PREPEND the appropriate SPF Received header. If Mail From is anything other than completely empty (i.e. <>) then the Mail From result will be used for SPF Received (e.g. Mail From None even if HELO is Pass). The policy server skips SPF checks for connections from the localhost (127.) and instead prepends and logs 'SPF skipped - localhost is always allowed.' If you have relays that you want to skip SPF checks for, you can add them to relay_addresses on line 78 using standard CIDR notation in a space separated list. For these addresses, 'X-Comment: SPF skipped for whitelisted relay' is prepended and logged. Error conditions within the policy server (that don't result in a crash) or from Mail::SPF will return DUNNO. DESCRIPTION
Logging is sent to syslogd. Each time a Postfix SMTP server process is started it connects to the policy service socket and Postfix runs one instance of this Perls script. By default, a Postfix SMTP server process terminates after 100 seconds of idle time, or after serving 100 clients. Thus, the cost of starting this Perl script is smoothed over time. The default policy_time_limit is 1000 seconds. This may be too short for some SMTP transactions to complete. As recommended in SMTPD_POL- ICY_README, this should be extended to 3600 seconds. To do so, set "policy_time_limit = 3600" in /etc/postfix/main.cf. TESTING THE POLICY DAEMON
Testing the policy daemon To test the policy daemon by hand, execute: % /usr/sbin/postfix-policyd-spf-perl Each query is a bunch of attributes. Order does not matter, and the server uses only a few of all the attributes shown below: request=smtpd_access_policy protocol_state=RCPT protocol_name=SMTP helo_name=some.domain.tld queue_id= instance=71b0.45e2f5f1.d4da1.0 sender=foo@bar.tld recipient=bar@foo.tld client_address=1.2.3.4 client_name=another.domain.tld [empty line] The policy daemon will answer in the same style, with an attribute list followed by a empty line: action=550 Please see http://www.openspf.org/Why?id=foo@bar.tld&ip=1.2.3.4& receiver=bar@foo.tld [empty line] To test HELO checking sender should be empty: sender= ... More attributes... [empty line] If you want more detail in the system logs change $VERBOSE to 1. POSTFIX INTEGRATION
1. Add the following to /etc/postfix/master.cf: spfcheck unix - n n - 0 spawn user=policyd-spf argv=/usr/sbin/postfix-policyd-spf-perl 2. Configure the Postfix SPF policy service in /etc/postfix/main.cf: smtpd_recipient_restrictions = ... reject_unauth_destination check_policy_service unix:private/spfcheck ... spfcheck_time_limit = 3600 NOTE: Specify check_policy_service AFTER reject_unauth_destination or else your system can become an open relay. 3. Set up machines which you expect to legitimately forward mail to this server (see description in synopsis). This should typically include the IP addresses which backup Mail eXchangers, and known non-SRS forwarders will use to submit mail to this server (i.e. the source IPs of the other servers). 4. Restart Postfix. 5. Verify correct backup MX operation (if applicable). SEE ALSO
libmail-spf-perl, <http://www.openspf.org> AUTHORS
This version of policyd-spf-perl was written by Meng Weng Wong <mengwong+spf@pobox.com> and updated for libmail-spf-perl by Scott Kitterman <scott@kitterman.com> and Julian Mehnle <julian@mehnle.net>. This man-page was written by Scott Kitterman <scott@kitterman.com>. 2012-01-19 postfix-policyd-spf-perl(1)
All times are GMT -4. The time now is 09:09 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy