On 16/01/2024 18:12, Marc Dierksen via Postfix-users wrote:
Salutations,

I am running Postfix 3.5.23 on Debian 11 as an edge mailserver that accepts mails on port 25 for a list of domains defined as relay_domains in the main.cf.

I am currently trying to setup a second smtpd process on port 587 that accepts mails only for local recipients.

I have added the following entry to the master.cf:

587        inet  n       -       y       -       -       smtpd
    -o relay_domains=
    -o content_filter=
    -o receive_override_options=no_unknown_recipient_checks,no_address_mappings,no_header_body_checks,no_milters
    -o smtpd_helo_restrictions=
    -o smtpd_client_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_relay_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject_unauth_destination
    -o mynetworks=127.0.0.0/8

The idea is that the reject_unauth_destination will reject all mails except for local recipients because relay_domains is empty.

Problem is mails for all the domains defined as relay_domains in the main.cf are still accepted.

If I set relay_domains to empty in the main.cf it works as expected.

So it seems to me the '-o relay_domains=' parameter for smtpd does not work correctly. According to the man page of smtpd however it should be supported.

Am I overlooking something?

Hi Marc

I'm probably missing something, but what would be the advantage of setting up a separate smtpd processes for this?  Out of curiosity how are these emails being sent to port 587?

One suggestion is to customize the syslog name of the new smtpd instance in master.cf so as to easily distinguish the logging that comes from the two processes.

      -o syslog_name=postfix/submission

Could you show the log entries of what you are seeing when email arrives on port 587?

Thanks

John



_______________________________________________
Postfix-users mailing list -- postfix-users@postfix.org
To unsubscribe send an email to postfix-users-le...@postfix.org

Reply via email to