1 (edited by lhiggs 2013-12-25 02:17:31)

Topic: Configuring Recipient Restrictions

======== Required information ====
- iRedMail version: 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Centos 6.4 64-bit
- Related log if you're reporting an issue:
====

I am using the iRedMail system as a spam filter that sits between the internet and our Exchange server and also using the iRedMail webmail (roundcube) interface to store caught spam and release if necessary. Since I only need to have an account for certain users/email address on Exchange I would like to allow any email to anything @domain.com that originates from an IP address (either local 192.168.1.x, or public IP). How can I do this without creating an account on iRedMail for every email address on Exchange?

Thanks!
Luke

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Configuring Recipient Restrictions

lhiggs wrote:

Since I only need to have an account for certain users/email address on Exchange I would like to allow any email to anything @domain.com that originates from an IP address (either local 192.168.1.x, or public IP). How can I do this without creating an account on iRedMail for every email address on Exchange?

I'm afraid i don't quite understand what you need. sad

3

Re: Configuring Recipient Restrictions

Sorry for the confusion, iRedMail rejects any email sent to an address that doesn't have a valid account setup via the iredadmin interface. I'm wondering if I can loosen or remove this restriction on emails originating from a particular IP address. To clarify, I am using iredmail as a spam filter that forwards all email not marked as spam to another mail server (the Exchange server) and would only like to create accounts on the iredmail server for certain email addresses, ie actual human users. We have many misc. email addresses that are only used internally for groups, fax, etc. I would like to avoid creating & maintaining an account for these and would like emails from a particular IP address (our office public IP or local LAN) to *@mydomain.com to not be rejected.

An alternative solution I could work with might be having a text file with a list of allowed recipients but I'm not sure how to set that up. Thank you for your time!

Luke

4

Re: Configuring Recipient Restrictions

Adding your external IP to the mynetworks parameter in postfix's main.cf should do the trick.

5

Re: Configuring Recipient Restrictions

If user doesn't exist, Postfix will reject it by default, "mynetworks" parameter doesn't help in your case.

I think you can achieve it this way:

*) Add an catch-all account.
*) Add a check_sender_access map to allow your external IP and reject all others. Reference:
http://www.postfix.org/postconf.5.html# … der_access

6

Re: Configuring Recipient Restrictions

ZhangHuangbin wrote:

If user doesn't exist, Postfix will reject it by default, "mynetworks" parameter doesn't help in your case.

I think you can achieve it this way:

*) Add an catch-all account.
*) Add a check_sender_access map to allow your external IP and reject all others. Reference:
http://www.postfix.org/postconf.5.html# … der_access

Adding a @mydomain.com->@mydomain.com alias in vmail.alias worked just fine. If I execute amavisd-release *spam-id* on spam sent to a catch-all where would I find the released spam?

7

Re: Configuring Recipient Restrictions

lhiggs wrote:

If I execute amavisd-release *spam-id* on spam sent to a catch-all where would I find the released spam?

Mail will be sent to recipient.