Thanks for your help 

smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, 
reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, 
reject_unknown_he$smtpd_recipient_restrictions = permit_mynetworks, 
permit_sasl_authenticated, reject_unauth_destination
smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, 
defer_unauth_destination
smtpsinet  n-y--smtpd
-o syslog_name=postfix/smtps
-o smtpd_tls_wrappermode=yes
-o smtpd_client_restrictions=permit_sasl_authenticated,reject

> On Feb 24, 2019, at 10:05 AM, Wietse Venema <wie...@porcupine.org> wrote:
> 
> Wietse Venema:
>>>>> Feb 24 07:57:02 pepino postfix/smtps/smtpd[7383]: NOQUEUE: reject: RCPT 
>>>>> from localhost[127.0.0.1]: 554 5.7.1 <localhost[127.0.0.1]>: Client host 
>>>>> rejec$
>>> 
>>> 08:41:10] SMTP> RCPT TO:<soyd...@gmail.com>
>>> [08:41:10] SMTP< 554 5.7.1 <localhost[127.0.0.1]>: Client host rejected: 
>>> Access denied
>> 
>> The 'smtps' service (defined in master.cf) requires SASL authentication.
> 
> But the error message (Client host rejected) is not what I would expect
> if the client is blocked with master.cf configuration like this:
> 
> smtps     inet  n       -       n       -       -       smtpd
>    -o syslog_name=postfix/smtps
>    ...
>    -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
>    ...
> 
> Can you email the output from these commands:
> 
> postconf -n | grep 'smtpd.*restrictions'
> 
> postconf -Mf smtps/inet
> 
>> Why is the client using the smtps service? The 'smtps' and 'submission'
>> services are primarily for mail user agents.
> 
>    Wietse

Reply via email to