RE: how do I pass thru incomplete destination email addr to relayhost for 'To' rewrite?

2020-08-15 Thread Patton, Matthew [Contractor]
> Why send mail as user@myhostname, when the named host will never > ever receive email? Because I need to retain FROM what host it originated. If I see an email from root@domain I have no idea which host it came from. The emails are cron scripts and the like, not user-generated email. If 'orig

how do I pass thru incomplete destination email addr to relayhost for 'To' rewrite?

2020-08-15 Thread Patton, Matthew [Contractor]
On a regular sending host I have set 'myhostname' (because logical hostname differs from the system-level nee AWS autogenerated hostname), 'myorigin=$myhostname' (Postfix default) and 'relayhost=[1.2.3.4]' but 'mydestination' does NOT include $myhostname. I want the relayhost to be the sole rep

RE: Advice: NFS, hardware, SATA vs SAS etc

2019-12-17 Thread Patton, Matthew [Contractor]
> > > Yes. Do any Postfix administrators with busy systems rely on NFS? > > That seems like a really bad idea, honestly. > > So NFS is a poor, outdated choice for mail storage in 2020 for a small/medium > enterprise? The problem is one of data consistency and locking. Running a farm of IMAP serve

RE: custom mail forwarder/relay program?

2019-07-01 Thread Patton, Matthew [Contractor]
> On 7/1/2019 10:19 AM, Patton, Matthew [Contractor] wrote: > > I need a way for Postfix to listen to SMTP (think smarthost) and then > > re-send > all emails via HTTP POST operation. Is the correct way to tackle this (aside > from > Maybe if you explain your base probl

custom mail forwarder/relay program?

2019-07-01 Thread Patton, Matthew [Contractor]
I need a way for Postfix to listen to SMTP (think smarthost) and then re-send all emails via HTTP POST operation. Is the correct way to tackle this (aside from telling them to go to hell) a transport definition using Pipe(8)? I've never done this before and it doesn't appear to be a very common

RE: SMTP_HELO_NAME can cause Blacklist triggers

2019-02-08 Thread Patton, Matthew [Contractor]
> > On 06.02.19 02:42, Patton, Matthew [Contractor] wrote: > >>>> I learned the hard way that if you don't set $myhostname to a FQDN > >>>> you can quickly end up on a black list despite having valid SPF > >>>> records. > > >

RE: SMTP_HELO_NAME can cause Blacklist triggers

2019-02-05 Thread Patton, Matthew [Contractor]
> I repeat, you misunderstood the documentation. Postfix computes its best > guess at the FQDN when you DO NOT *explicitly* set myhostname, in main.cf. The issue is NOT that I wanted Postfix to willy-nilly mangle $myhostname into a FQDN on my behalf. If there were a private keyword of $fqdn th

RE: SMTP_HELO_NAME can cause Blacklist triggers

2019-02-05 Thread Patton, Matthew [Contractor]
> If that's what you want, and you're setting myhostname explicitly, then it is > your > responsibility to do that. This allows users who do want dotless hostnames to > have those if that's right for them. In Internet-connected SMTP (which is something like 99.9% of installations) if $myh

RE: SMTP_HELO_NAME can cause Blacklist triggers

2019-02-05 Thread Patton, Matthew [Contractor]
> Returning to the OP's question, Postfix does append $mydomain to the > automatically derived value of $myhostname when the latter is not explicitly > set > in main.cf and is not fully qualified. Except that it doesn't. (or I misunderstood what you wrote) I set $myhostname = 'smtp'. $mydomain w

SMTP_HELO_NAME can cause Blacklist triggers

2019-02-05 Thread Patton, Matthew [Contractor]
I learned the hard way that if you don't set $myhostname to a FQDN you can quickly end up on a black list despite having valid SPF records. The documentation is IMO insufficiently clear that $myhostname MUST be fully qualified and that Postfix will NOT tack on $mydomain if no 'dots' are detected.