SMTP auth to relay server?

I want my server to relay mail through "smtp.comcast.net", but you have to have a name/pass to use it.
server admin only gives me the option to put in the server not a password or anything.
so any mail i send gets bounced as it should, i guess, without a pass. is there a way to make the server do this?

I just got this to work last night. Different ISP, but same concept.
Check out this message in the discussions...
http://discussions.apple.com/thread.jspa?messageID=658884&#658884
Note: the lines that you add to main.cf begin with smtp NOT smtpd. Big difference. You are trying to configure your SMTP server to act as a client.
Power Mac G4 Dual 1.42   Mac OS X (10.4.4)  

Similar Messages

  • SMTP Auth For Subset of Users

    I think this is not possible but thought I should ask just in case...
    Any ideas how to configure things to only allow a couple of users to smtp authenticate from WAN side of firewall?
    I'm thinking of a different port number from 25, tied into some sort of lookup table...? (you can probably tell I'm scrabbling about here
    -david

    Thanks Jeff,
    This is purely to get around a lack of secure passwords for LAN users (there are no passwords). At the moment there is no SMTP auth, only relay by LAN IP, and the firewall is closed except for SMTP & VPN. Problem is that the 2 bosses now want to send/receive email from WAN using their fancy mobile phones. However, they are not keen on now introducing secure passwords office wide so I was looking around for other possibilities before informing them that there was really no choice if they wanted to enable SMTP auth and open firewall for pop/imap (due to risk of dictionary hack).
    oh, and yes, it's pop/imap too
    (I have not looked at how these phones work exactly with pop/imap so not sure yet which protocol is preferred).
    The VPN is using the OSX Server and does get used for email from home computer. Actually, I must check to see if the phone thingy can do VPN...
    Appreciate any thoughts. I actually would like to tell them to introduce secure passwords throughout but just wanted to ensure I wasn't giving them wrong info on possible alternatives.
    -david

  • SMTP Auth / Relay Allow Map

    For my testing I would like to enable SMTP AUTH or a relay MAP so that a user I have can relay through the Messaging Server (with out allowing the whole world to relay).
    Does anyone have any experence with this?
    Thanks

    Authenticated smtp is turned on by default. It works fine for me. . .

  • How do I set up an account to receive email from my SMTP relay Server. Have I made a SMTP Server config error?

    Hi,
    How do I set up an account to receive email from my SMTP Relay Server?
    I've setup the SMTP feature and set my Server to use anonymous authentication.
    Things appear to look ok.
    But I can't connect make a test connection to it when I am trying to add an email account in Outlook.
    I could be doing something wrong here.
    This is my process.
    1. I have setup my SMTP Server.
    2. Created a user account in AD and given it an email address.
    3. Opened Outlook and tried to manually add a POP3 account by specifying the incoming and outgoing Server details.
    But when I go to test the connection on the email setup it keeps failing.
    Please help.
    Thanks

    Hi Midi25,
    As Florent suggested, please use Telnet to test SMTP Communication. For more details, please refer to following articles.
    How to Use Telnet to Test SMTP Communication
    XFOR: Telnet to Port 25 to Test SMTP Communication
    In addition, please also refer to following article and check if can help you.
    How to Configure a Windows Server 2003 Server as a Relay Server or Smart Host
    Best regards,
    Justin Gu
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Server to server smtp auth

    Hello,
    I have a Messaging 6.x (JES 2005Q4 version) installation. All outbound email must go
    through an external MTA so I added a smartrelay (daemon in tcp_local channel) and all works ok but the external MTA requires authentication so the question is:
    how can I configure to send SMTP AUTH to the smartrelay?
    I get the following when sending mail:
    27-Jan-2006 18:42:00.44 tcp_local R 1 [email protected] rfc822;[email protected] [email protected] dns;outbound.relay.com (outbound.relay.com ESMTP Exim 4.51 Fri, 27 Jan 2006 19:41:57 -0500) smtp;550 You must authenticate to use this relay
    I have set this up in a postfix installation and all works ok.
    Thanks all in advance.

    Hello,
    I have a Messaging 6.x (JES 2005Q4 version)
    installation. All outbound email must go
    through an external MTA so I added a smartrelay
    (daemon in tcp_local channel) and all works ok but
    the external MTA requires authentication so the
    question is:
    how can I configure to send SMTP AUTH to the
    smartrelay?Far as I know, you can't.
    >
    I get the following when sending mail:
    27-Jan-2006 18:42:00.44 tcp_local R 1
    [email protected] rfc822;[email protected]
    [email protected] dns;outbound.relay.com
    (outbound.relay.com ESMTP Exim 4.51 Fri, 27 Jan 2006
    19:41:57 -0500) smtp;550 You must authenticate to use
    this relay
    I have set this up in a postfix installation and all
    works ok.
    Thanks all in advance.

  • Smtp auth - relay

    Hi!
    We are running GWIA novell-groupwise-gwia-12.0.1-103731.
    Relaying is denied in the GWIA-settings.
    We tested the GWIA behavior.
    If we do an SMTP-Auth against the GWIA and the authentication is
    successful, relaying is allowed.
    In the GWIA "Access-Control Settings" -> "Default Class of service"
    there is "Prevent outgoing messages" defined in the "SMTP Outgoing" section.
    It seems, that it has no effect, what is defined in the Access Control
    Settings; Gwia will always allow relaying, if the user is authenticated
    against the GWIA.
    Does this work as designed, or do we have a chance that we will allow
    only specified users to relay, if they are authenticated?
    thanks in advance
    Wolfgang

    On 06.11.2012 11:12, wpolster wrote:
    > Hi!
    >
    > We are running GWIA novell-groupwise-gwia-12.0.1-103731.
    > Relaying is denied in the GWIA-settings.
    >
    > We tested the GWIA behavior.
    > If we do an SMTP-Auth against the GWIA and the authentication is
    > successful, relaying is allowed.
    > In the GWIA "Access-Control Settings" -> "Default Class of service"
    > there is "Prevent outgoing messages" defined in the "SMTP Outgoing"
    > section.
    That's a bad idea, and should result in nobody using groupwise
    internally being able to send email out. You can't remove restrictions
    in the default class of service with more specific classes.
    > It seems, that it has no effect, what is defined in the Access Control
    > Settings; Gwia will always allow relaying, if the user is authenticated
    > against the GWIA.
    Correct. The class of service restrcitions only apply to *internal*
    users, e.g everything that come from or goes to groupwise. relaying
    happens totally on the SMTP side of GWIA only, and there's no restrictions.
    > Does this work as designed, or do we have a chance that we will allow
    > only specified users to relay, if they are authenticated?
    Unfortunately not.
    CU,
    Massimo Rosen
    Novell Knowledge Partner
    No emails please!
    http://www.cfc-it.de

  • SMTP Port 25 blocked to my own relay server?

    Hi all,
    I am a noob to this forum. So dont smake me to hard.
    I have the Verizon Wireless/router/modem I was looking around in there to allow me to use my hp scanner to connect to a smtp server across the wan. The firewall on the other side is allowing my traffic in so I should be able to hit the relay server (NOT VERIZON'S) but I have my own in a remote location but I cannot get it to work communicate on port 25.
    If I open port 27 ESMTP on the destination and change the smtp server to use it then I can telnet ipaddress 27 and I would get the HELO response but not the case with port 25. Of course you maybe thinking "Why dont you set your scanner for 27"? Well I wish I could or I would not be in this forum
    Its an HP 4100MFP scanner and there is an option of "SMTP" i enter the SMTP gateway address and thats it no other option.
    So I will assume its blocked even though I want to hit my own smtp relay server ip ? I suppose my only other option is to put a firewall in and just vpn to the destination and be done with it. Anyhow I wanted to ask the group in this forum.
    I have seen a few things on SMTP before I posted but not exactly what I wanted, it seems folks want access to smtp period but I just want access to my own SMTP server in a remote location.. So is it possible on port 25 or am I over looking something in my verizon mia424wr.
    I assure you its NOT the destination.
    thanks for reading. 

    What about Port 80 - is it blocked?
    What ports are blocked using Verizon FiOS?
    No ports are blocked on business accounts with static IP addresses. 
    or port 80 info, see: »Verizon Online FiOS FAQ »What about Port 80 - is it blocked?
    Outbound port 25 has been blocked on and off in the past, most recently blocked again effective 6/1/10. Inbound port 25 is currently open. Even if port 25 is not blocked, Verizon's dynamic IP addresses are listed in both the Spamhaus Policy Block List (PBL) and MAPS DUL. The PBL is/can be used by mail exchange servers (MX's) to reject connections from these addresses. Thus, for the purpose of running a mail exchange server port 25 is effectively blocked. However, a mail server can be run that utilizes Verizon's authenticated SMTP just like your mail client would do.
    As always, YMMV. It has been reported that sometimes a port which should be blocked by standard Verizon policy has instead been left open. Which ports are blocked may change in the future.

  • Messages queueing usng IIS SMTP Relay server for Office 365

    We have SMTP relay server in IIS for office 365. We followed the setup provided by Microsoft but messages are stuck inside the queue folder.
    Any help? 

    Hi,
    Anything updates now?
    Which sutup you have followed? Did you mean that SMTP server didn't deliver the mail? If yes, please check the -delivery report -delivery report would be created in the C:\InetPub\MailRoot\BadMail folder.
    In addition, since it is related to IIS, you can also ask in IIS forum below for professional assistance:
    http://forums.iis.net/
    Best regards,
    Susie

  • OS X's Mail app and SMTP auth

    We're having a problem with OS X's Mail app connecting to Tiger Server's mail server. We have the server set up to not always require SMTP auth (all SMTP auth settings unchecked in Settings > Advanced > Security), and to allow relay from only a given set of networks (Settings > Relay). In theory, this means that if you're on one of the specified networks, you're not required to authenticate, otherwise you are. This according to Apple's documentation.
    From a bit of packet sniffing, it looks like:
    1. If a user on an allowed network tries to send mail through the server, the server does not return authorization as an option.
    2. If the user has password authentication specified in Mail's SMTP Server settings, it refuses to send. If they set SMTP auth to None, the Mail app will send.
    IOW, Mail doesn't send if Authorization is enabled in the Mail app, but not given as an option by the mail server. Has anyone else seen this? Is this a bug in Mail or Postfix?

    If you have networks entered in
    'Accept SMTP relay only from these hosts and
    networks'
    Clients on these networks don't need to authenticate
    for local delivery or relay.
    So it does what you are looking for.
    Jeff
    Well, goddarn it - so it does!
    I was testing various permutation (10.3.4) just recently and it just wouldn't relay without auth if any of them was selected (honest!). That was with the trusted relay....
    ...but I just tried it again and it's fine!
    I had put it down to just another 'glitch' in the documentation.
    Oh well - glad you were there to point it out Jeff!
    Whilst we are on the subject - do you know of any way to tie authentication (outwith trusted network) to specified users? I was thinking there might be a Postfix parameter for this (sorry, I should just look them all up but maybe someone knows it already)?
    Thank, and sorry for any earlier confusion!
    -david.

  • Pop before smtp and smtp auth

    Hi Jay,
    hope all is well with you.
    what is pop before smtp and how to see if it is enabled?
    what is smtp auth and how to see if it is enabled? Is it enabled by default on MS 6.x?
    what happens if smtp auth is not enabled? Will my mail server be a relay?
    Is there any additional configuration that should be done on messaging server to allow connection for dial-up users?
    thanks,

    Hi Jay,
    hope all is well with you.
    what is pop before smtp and how to see if it is
    enabled?Pop before SMTP is a very old, and little used method for "authenticating" users. There is virtually no reason to turn this on, anymore.
    It's done through the MMP, and is the only reason to actually use the SMTP proxy that's part of MMP.
    I would not go there unless your environment requires it. Most do not. Most clients support SMTP authentication, which is much better, and is on by default.
    >
    what is smtp auth and how to see if it is enabled? Is
    it enabled by default on MS 6.x?See above. Yes, smtp authentication is on by default.
    >
    what happens if smtp auth is not enabled? Will my
    mail server be a relay?Totally different issue.
    No.
    If smtp auth is off, if you have external users, they likely will not be allowed to send to other external users..
    >
    Is there any additional configuration that should be
    done on messaging server to allow connection for
    dial-up users?If "dial-up users" means that they come from ip addresses outside your network, then smtp auth will allow them full access.
    thanks,

  • DIsable smtp auth only for an ip

    Dear gurus,
    I have sun messaging server 6 running perfectly alright and only new thing which I would like to incorporate is to disable smtp auth only for one ip address.I am new to this system and have gathered following information from sun messaging docs, the steps which I followed..
    1) Create a table DISABLE_SMTPAUTH_IP similar to INTERNAL_IP mapping table in mapping file
    INTERNAL_IP
    10.18.18.19 $Y
    10.18.18.38 $Y
    10.18.18.30 $Y
    127.0.0.1 $Y
    * $N
    ! Added on 01092008 for disabling smtp_auth
    DISABLE_SMTPAUTH_IP
    external.ip.addres $Y
    *$N
    2) ALLOW PORT ACCESS
    *PORT_ACCESS
    *|*|*|*|* $C$|DISABLE_SMTPAUTH_IP;$3|$Y$E
    *|*|*|*|* $C$|INTERNAL_IP;$3|$Y$E
    3) Then right after the current rewrite rule in imta.cnf file Created new TCP CHANNEL
    ! Do mapping lookup for internal IP addresses
    [] $E$R${INTERNAL_IP,$L}$U%[$L]@tcp_intranet-daemon
    added a new rewrite rule:
    ! Do mapping lookup for "no smtp auth", non-internal IP addresses
    [] $E$R${DISABLE_SMTPAUTH_IP,$L}$U%[$L]@tcp_nosmtpauth-daemon
    ! ttcp_nosmtpauth-daemon
    tcp_nosmtpauth-daemon smtp mx single_sys subdirs 20 maxjobs 7 pool SMTP_POOL nosasl nosaslserver
    tcp_nosmtpauth-daemon
    ! tcp_local
    tcp_local smtp mx single_sys remotehost inner switchchannel subdirs 20 maxjobs 30 pool SMTP_POOL maytlsserver maysaslserver s
    aslswitchchannel tcp_auth loopcheck threaddepth 32 blocklimit 5120 notices 1 2 backoff "pt5m" "pt1h" "pt2h" "pt4h" destinati
    onspamfilter1optin spam
    tcp-daemon mumbbmr1.dataone.in
    ! tcp_intranet
    !tcp_intranet smtp mx single_sys subdirs 20 dequeue_removeroute maxjobs 7 pool SMTP_POOL maytlsserver allowswitchchannel sasl
    switchchannel tcp_auth blocklimit 2500
    !tcp_intranet smtp mx single_sys subdirs 20 dequeue_removeroute maxjobs 7 pool SMTP_POOL maytlsserver allowswitchchannel sasl
    switchchannel
    !tcp_intranet-daemon
    run /opt/SUNWmsgr/sbin/imsimta refresh
    alternatively tried imsimta cnbuild and imsimta restart
    but still i get Mail rely denied when I try sending messages from the same trusted IP without doing AUTH.
    I would like to know...
    1) If there is something mising or wrong in above steps
    2) HOw do i check if the messages from that IP(for which smtp auth is disabled) is passing from the tcp_nosmtpauth channel...
    THanks for giving your valuable time...

    thanks very much shane for giving time...
    Please always provide the exact version of Messaging Server (./imsimta version).
    mumxxxx1 # ./imsimta version
    Sun Java(tm) System Messaging Server 6.2-6.01 (built Apr 3 2006)
    libimta.so 6.2-6.01 (built 11:20:35, Apr 3 2006)
    SunOS mumxxxx1-a-fixed 5.9 Generic_118558-28 sun4u sparc SUNW,Sun-Fire-V440
    mumxxxx1#
    Why would you want to disable SMTP Authentication? What are you attempting to achieve by doing this -- what is the problem you are trying to solve?
    We are an ISP and therefore sometimes required to send bulk mail, for which we are currently using perl bulk mail module script and there we specify the users in text file to send message, everytime this module try sending it get Mail Relaying denied as it doesnot supply user and passwd required for smtp auth in base64.
    Therefore I wanted to disable smtp auth for an ip address using which smtp auth is not reqauired and mails should be openly relayed.
    Why are all of the above entries commented out? Did you intend to disable (break) the tcp_intranet channel?
    no it is not commented in config files.
    +./imsimta refresh is no longer a valid comment, you need to use ./imsimta cnbuild;./imsimta restart+
    as per sun mesaging server 6 admin guide it is given to be working. Alterntively I tried ./imsimta cnbuild;./imsimta restart.
    Please provide the mail.log_current line that matches the attempted email delivery which was rejected.
    mumxxxx /opt/SUNWmsgsr/sbin # tail -f /mta/logs/imta/mail.log_current
    08-Sep-2008 13:42:19.52 7079.0fca.710096 tcp_local J 0 [email protected] rfc822; [email protected] mailserv 530 5.7.1 Relaying not allowed: [email protected] SMTP
    bash-3.00# telnet mumxxxx 25 Trying 10.18.18.19...
    Connected to ::ffff:10.18.18.19.
    Escape character is '^]'.
    220 mumxxxx.datxxxx.in -- Server ESMTP (*)
    ehlo mumxxxx.daxxxx.in
    250-mumxxxx.daxxxxx.in
    250-8BITMIME
    250-PIPELINING
    250-DSN
    250-ENHANCEDSTATUSCODES
    250-HELP
    250-XLOOP 82F58AB6E3453199924062C516F2E337
    250-AUTH PLAIN LOGIN
    250-AUTH=LOGIN
    250-ETRN
    250-NO-SOLICITING
    250 SIZE 0
    mail from: [email protected]
    250 2.5.0 Address Ok.
    rcpt to: [email protected]
    530 5.7.1 Relaying not allowed: [email protected]
    rcpt to: [email protected]
    Also please clarify if you want to disable the ability to perform SMTP auth or whether you want to allow email to be sent without requiring SMTP auth -- these are two completely different objectives.
    No I do not want to disable SMTP auth for everyone.DEfault is it should be forced to all except from one ip. ie disable smtp auth only for an ip address.
    Regards
    Pradeep

  • SMTP Auth & Maildir

    I have two seperate questions...
    I found this quote here:
    http://docs.info.apple.com/article.html?artnum=106763
    "Whenever Authenticated SMTP is enabled, your email server is effectively a "send only" server, because mail servers from other domains are most likely not configured to authenticate with your server. This means your local email clients can only receive email from other local clients. Authenticated SMTP also requires each user's email client software to authenticate before it sends mail through your server."
    I know this documentation is very old (10.1.3), but I need to know if this still true in Server 10.4.7? I have a LOT of traveling sales people that need to use either mail.app or outlook, and they are not going to be happy if I tell them they have to use webmail. I was planning on switching to OS X Server, but I need to know about this first.
    My second question is, what format does 10.4.7 server store its mail in? mbox? mdir? I have found conflicting answers online..
    Thanks,
    Brian
    Macbook   Mac OS X (10.4.7)  

    Actually, that excerpt does not make sense to me either.
    When Authenticated SMTP is enabled, only clients with the correct username and password may relay mail through your server. Any other client or server will not be able to relay mail through your server. The only mail your server will accept without authentication is those that are meant for the local accounts on the server. SMTP-AUTH just prevents unauthorized relays but not delivery.
    So your travelling reps should be able to use Mail.app to connect to your server and send mail to outside clients through your server. AND their clients should be able to send mail to your reps.

  • Smtp auth without hat access defined

    Hello community!!!
    We are configuring an appliance and came across a doubt that we would like to share to see if anyone can help us.
    We first configured the appliance by setting up a RELAY policy wich included the networks that were allowed to send mail through our IronPort. Before we applied that configuration, there was no way of sending mail, perhaps there are other more efficient ways but we fail to see another one.
    After this path was OK, we then configured the IronPort to use SMTP auth in a forwarding fashion to verify that clients we know are the only ones allowed to send mail. To do this we authenticate against our internal SMTP server, which contains the mailboxes of our users.
    This configuration tested OK, without issues at all.
    Now that we have this architecture working we would like to allow multiple IPs, not just the ones we defined to use our IronPort to send mail. In our scenario, we provide email services to serveral cilents that have dynamic IP. So we cannot guaranty that a given time, they will be able to send mails through our IronPort if their IP falls out of the range we defined.
    So, within HAT policies, is there a way to allow "anyone" or "any IP" to access the IronPort to send mail? The security will be enforced though our SMTP auth policy which only allows authorized personnel to send mail.
    Thank you in advanced for your thoughts and comments!!!
    Best regards!!!
    Miguel

    Yes, you can do this where the connecting external IP or sender is not known in advance.
    You would probably need to LDAP with either SMTP Auth enabled or External Authentication Queries enabled.
    So as to not *bog* down your HAT Overview with smtp auth attempts, I think it would be helpful to find a range where the incoming connection would be, then try to assign it to a SMTP Authentication Sender Group and corresponding Mail Flow Policy where the SMTP was turned on.
    I can see that this type of scenario would come into play in situations where you have traveling salespeople and you're not always sure what IP they're coming from, but they still need to relay via the IronPort.  It's best to collect as much of the information about these external relayers  as possible  and the  LDAP system, then contact Customer Support, presenting the information/facts that you have and how best to configure the IronPort HAT/LDAP/MAIL FLOW Policy section to get that working.
    Good luck,
    Kevin

  • Smtp auth access problems

    All, I've got everything working and authenticating properly (i.e. pop/imap/http) except smtp auth.
    I keep getting the following error after a valid transaction:
    220 hoth -- Server ESMTP (iPlanet Messaging Server 5.2 (built Feb 21 2002)).
    EHLO xxx.xxx.xxx.
    250-hoth.
    250-8BITMIME.
    250-PIPELINING.
    250-DSN.
    250-XDFLG.
    250-ENHANCEDSTATUSCODES.
    250-EXPN.
    250-HELP.
    250-SAML.
    250-SEND.
    250-SOML.
    250-TURN.
    250-XADR.
    250-XSTA.
    250-XCIR.
    250-XGEN.
    250-XLOOP 18C258074D1B9D38536174313EC7E040.
    250-AUTH LOGIN PLAIN.
    250-AUTH=LOGIN.
    250-ETRN.
    250-RELAY.
    250 SIZE 0.
    AUTH PLAIN AG1tY211cnIAZnIwZ2wzZ3M=.
    535 5.7.8 Authorization failure (Not authorized to login as specified user)..
    Does anyone have any idea why or where authorization is set on a per user basis, or is there maybe a config key to allow all users from a specific domain?
    Thanks in advance for your help.
    --Mike                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                   

    You never told us how you get it to work.
    I am having the same authentication problem and am pulling my hair out. Could you explain how you figured it out?
    Thanks

  • SpamAssassin vs. SMTP-AUTH...thoughts?

    Well, sorry to keep rapid-firing the questions here lately, but I've got another item to discuss.
    Recently, I had SpamAssassin 3.3.0 +on my own server+ tagging my outgoing messages as "SPAMMY", due to the fact that I was sending from my girlfriend's house, which is on a Comcast IP that is in a PBL. I've configured Server Admin to allow traffic from that IP address, because using zen.spamhaus.org, it would normally refuse the connection. But even though I SMTP-AUTH and all that, SpamAssassin still gives me 3+ points for being in a PBL, which puts me into "SPAMMY" territory.
    So, that begs the question: is there a way to prevent this? I tried implementing the solution detailed at the end of this thread:
    https://www.virtualmin.com/node/8868
    ...but it only gets me that header on incoming messages, NOT outgoing. Furthermore, it "feels" like a pretty rough hack, and I'm wondering if there isn't a better way, so...
    A more general question: Do you want amavis & SA running on outgoing messages that are being sent via an authenticated user? What's the conventional wisdom here?
    Thx for your thoughts,
    FT

    pterobyte wrote:
    This will make sure that authenticated users of yours bypass the content filter, while everybody else still gets scanned. Of course you will need to (and should) point your mail clients to port 587 for sending and must authenticate.
    Hey Alex--
    Thanks as usual for just the info I need! One thing I notice here, tho: sending from one of the 2 domains I'm hosting (one is a "proper" domain, one is DynDNS)-- the DynDNS one-- does not bypass the filter, while using mydomain.net does. Here's what the log shows:
    DynDNS entry
    Mar 17 01:58:59 myserver postfix/smtpd[59633]: 4797817968D: client=unknown{192.168.0.140}, sasl_method=PLAIN, sasl_username=fredo
    Mar 17 01:58:59 myserver postfix/cleanup[59644]: 4797817968D: message-id=<[email protected]>
    Mar 17 01:58:59 myserver postfix/qmgr[59576]: 4797817968D: from=<[email protected]>, size=605, nrcpt=1 (queue active)
    Mar 17 01:58:59 myserver amavis[56541]: (56541-10) loaded policy bank "MYNETS"
    ...and from there starts to process w/ Amavis/SA.
    "Proper" domain
    Mar 17 02:00:50 myserver postfix/smtpd[59663]: 19EAA1796A8: client=unknown{192.168.0.140}, sasl_method=PLAIN, sasl_username=fred
    Mar 17 02:00:50 myserver postfix/cleanup[59668]: 19EAA1796A8: message-id=<[email protected]>
    Mar 17 02:00:50 myserver postfix/qmgr[59576]: 19EAA1796A8: from=<[email protected]>, size=584, nrcpt=1 (queue active)
    Mar 17 02:00:50 myserver postfix/smtp[59669]: 19EAA1796A8: to=<[email protected]>, relay=xxx.xxx.xxx.xxx{xxx.xxx.xxx.xxx}:25, delay=0.37, delays=0.05/0.04/0.1/0.18, dsn=2.0.0, status=sent (250 2.0.0 o2H70npH1451216 Message accepted for delivery)
    ...and all goes according to plan, skipping the Amavis/SA processing.
    Could this be due to settings w/in Postfix or Amavis specifying what "my domain" is? Or is it related to user authentication due to having more than one domain?
    Also, if I have configured port 2525 for sending (to get around port 25 blocking), can I include it in this filtering omission? I have the following lines in master.cf:
    smtp inet n - n - - smtpd
    2525 inet n - n - - smtpd
    submission inet n - n - - smtpd
    -o content_filter=
    -o smtpdrecipient_restrictions=permit_saslauthenticated,reject
    Thanks!
    Fred

Maybe you are looking for