On 18 Jun 2019, at 22:45, @lbutlr wrote:

> Solution was ridiculously simple.
>
> I added
>
>   -o smtpd_milters=
>   -o milter_connect_macros=
>
> To submission and smpts in master.cf
>
> (I doubt the second line is needed, but eh… it’s not going to hurt)

You did post on postfix-users how you set in master.cf submission and smtps 
services (see verbatim of this below):

#v+
submission   inet  n       -       n       -       -       smtpd
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_sasl_type=dovecot
  -o smtpd_sasl_security_options=noanonymous
  -o smtpd_sasl_path=private/auth
  -o syslog_name=postfix/submit
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o smtpd_data_restrictions=
  -o 
smtpd_relay_restrictions=permit_sasl_authenticated,reject_unauth_destination,reject
  -o smtpd_helo_restrictions=
  -o 
smtpd_recipient_restrictions=permit_sasl_authenticated,reject_unauth_destination,reject

smtps      inet  n       -       n       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_sasl_type=dovecot
  -o smtpd_sasl_security_options=noanonymous
  -o smtpd_sasl_path=private/auth
  -o smtpd_data_restrictions=
  -o 
smtpd_relay_restrictions=permit_sasl_authenticated,reject_unauth_destination,reject
  -o smtpd_helo_restrictions=
  -o 
smtpd_recipient_restrictions=permit_sasl_authenticated,reject_unauth_destination,reject
  -o syslog_name=postfix/smtps
  -o smtpd_tls_wrappermode=yes
#v-

IMHO, you should have put ‘-o milter_macro_daemon_name=ORIGINATING’ to services 
to let milters know the mail stream from authenticated connections is 
considered local.

hth

-- 
matt [at] lv223.org
GPG key ID: 7D91A8CA

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to