filtering domains and e-mails - how ?

2016-02-14 Thread Zalezny Niezalezny
Hi All,

by default in my Postfix configuration I`m routing all E-mails for the
domain:

*@domain.com

 to some external SMTP server. I configure it in the


/etc/postfix/transport

domain.com relay:[smtp.server.com]



Now comes my question, how may I redirect following E-mail


us...@domain.com

to some other server   smtp1.server.com.


I simply would like to redirect all E-mails with domain @domain.com to
smtp.server.com and one e-mail us...@domain.com to some specified server
smtp1.server.com.


How to do it properly ?



Thanks in advance for any hints.


Zalezny


Postfix 3.1 stable release in a week or so

2016-02-14 Thread Wietse Venema
Postfix 3.1 was feature-frozen a week or so ago, and it will take
another week or so to before it is ready as the next stable release.

This will be an incremental release, compared to the transition
from 2.11 to 3.0. But it will still be worthwhile to update.

- A new "postfix tls" command to quickly enable opportunistic TLS
  in the Postfix SMTP client or server, and to manage SMTP server
  keys and certificates, including certificate signing requests and
  TLSA DNS records for DANE.

- A new always-on address_verify_pending_request_limit feature
  introduces a safety limit for the number of address verification
  probes in the active queue.

- Machine-readable, JSON-formatted queue listing with "postqueue -j".

- New "smtpd_client_auth_rate_limit" feature, to enforce an optional
  rate limit on AUTH commands per SMTP client IP address.

- Postscreen support for the TTL of DNSBL and DNSWL lookup results.
  The TTL for a "not found" reply is determined according to RFC
  2308 (it uses the TTL of an SOA record in the reply).

Plus some minor stuff.

Wietse


Re: Postfix 3.1 stable release in a week or so

2016-02-14 Thread Viktor Dukhovni

> On Feb 14, 2016, at 3:39 PM, Wietse Venema  wrote:
> 
> This will be an incremental release, compared to the transition
> from 2.11 to 3.0. But it will still be worthwhile to update.
> 
> Plus some minor stuff.

A couple of the latter to highlight:

* In Postfix 3.1, by default DANE TLSA records will also be used even
  when a domain's MX records are not DNSSEC-validated, provided the
  TLSA records of the MX host are.  See:

http://www.postfix.org/postconf.5.html#smtp_tls_dane_insecure_mx_policy

* The compiled-in non-export Diffie-Hellman parameters for the Postfix SMTP
  server now employ a 2048-bit rather than 1024-bit "safe-prime" (p = 2*q + 1,
  with q also prime. To ensure that g=2 generates a subgroup of order q, q is
  chosen to be 11 mod 24 and p is then 23 mod 24).

-- 
Viktor.



Re: Can this sort of spam be easily and safely blocked in postfix

2016-02-14 Thread Bill Cole

On 11 Feb 2016, at 5:59, Karel wrote:


are there any legitimate (non-spam) senders, that would be blocked by
reject_unknown_client_hostname ?


Do you consider Microsoft's Office365 to be "legitimate?"

They send substantial non-spam, yet many of their output IPs have PTR 
addresses which yield addresses which do not resolve back to the 
original IPs.


Re: How can/could I redirect based upon sender.

2016-02-14 Thread @lbutlr
On Feb 12, 2016, at 4:05 PM, John  wrote:
> Is it possible to redirect mail based upon sender.

Hmmm, let me thinkā€¦ :)

Yes, I just went through this.

main.cf:
sender_bcc_maps = pcre:/etc/postfix/sender_bcc.pcre

sender_bcc.pcre:
/j...@example.com/ /legal@our_lawyers.com/

If you want to have the mail go to more than one address, create a virtual entry

sender_bcc.pcre:
/j...@example.com/ /j...@klam.com/

virtual:
jerklegal@our_lawyers.tld,ab...@klam.com,agentjohns...@fbi.gov


-- 
"Great art is as irrational as great music. It is mad with its own
loveliness." -  George Jean Nathan



Re: How can/could I redirect based upon sender.

2016-02-14 Thread Wietse Venema
Redirect to one recipient:

/etc/postfix/main.cf:
smtpd_sender_restrictions = 
check_sender_access hash:/etc/postfix/sender_access

/etc/postfix/sender_access:
j...@example.comredirect laywer@other.example

(requires "postmap hash:/etc/postfix/sender_access").

Redirect to multiple recipients:

/etc/postfix/main.cf:
smtpd_sender_restrictions = 
check_sender_access hash:/etc/postfix/sender_access
virtual_alias_maps = hash:/etc/postfix/virtual

/etc/postfix/sender_access:
bu...@example.comredirect parents@other.example

/etc/postfix/virtual:
parents@other.example   dad@other.example, mum@other.example

(requires "postmap hash:/etc/postfix/sender_access hash:/etc/postfix/virtual")

Wietse


Re: Clarification - How can/could I redirect based upon sender.

2016-02-14 Thread Christian Kivalo


Am 13. Februar 2016 06:30:30 MEZ, schrieb "John A @ KLaM" :
>
>> Am 13. Februar 2016 00:05:53 MEZ, schrieb John :
>>>Is it possible to redirect mail based upon sender.
>>
>> What about sender_bcc_maps
>> http://www.postfix.org/postconf.5.html#sender_bcc_maps ?
>>
>>>
>>>I need to redirect email from j...@example.com which would normally
>be
>>>sent
>>>to some...@klam.com to legal@our_lawyers.com and/or ab...@klam.com.
>>>
>>>I would like to just block them but they may be needed!
>>>
>>>Thanks
>>>John A
>> - Christian
>>
>I want to redirect incoming mail.
>
>One of our users is having trouble with an abusive ex. we want to
>redirect 
>any mail from hom to either or both her lawyer and abuse@...
>The redirect to abuse is to archive in case of legal action.
>
>Any help appreciated.
Take a look at this thread from a few days ago
http://marc.info/?l=postfix-users=145517108614652=2
That was also a question about sender dependent mail redirect and uses 
sender_bcc_maps and virtual aliases.

- Christian