Re: Sending bounce notification via a relayhost

2019-07-11 Thread Viktor Dukhovni
On Thu, Jul 11, 2019 at 09:44:53PM +0200, Patrick Ben Koetter wrote: > > > I'd like to configure postfix to send bounce notification via another > > > host: > > > > Why should bounces follow a different path than non-bounces? > > Because bounces get a different rating on the receiving than

Re: Sending bounce notification via a relayhost

2019-07-11 Thread Patrick Ben Koetter
* Wietse Venema : > Nico Angenon: > > hello, > > > > I?d like to configure postfix to send bounce notification via another host : > > Why should biunces follow a different path than non-bounces? Because bounces get a different rating on the receiving than 'regular' mail and this might have a

Re: Sending bounce notification via a relayhost

2019-07-11 Thread Wietse Venema
Nico Angenon: > hello, > > I?d like to configure postfix to send bounce notification via another host : Why should biunces follow a different path than non-bounces? > i?ve tried to setup something like this : > > in main.cf > -> smtp_header_checks = regexp:/etc/postfix/header_checks > > in

Sending bounce notification via a relayhost

2019-07-11 Thread Nico Angenon
hello, I’d like to configure postfix to send bounce notification via another host : i’ve tried to setup something like this : in main.cf -> smtp_header_checks = regexp:/etc/postfix/header_checks in /etc/postfix/header_checks -> /^From: MAILER-DAEMON.*/ FILTER

Re: Use relayhost or not ? What is the best strategy ?

2019-01-02 Thread Pierre Couderc
On 1/2/19 11:53 AM, Matus UHLAR - fantomas wrote: On 02.01.19 08:11, Pierre Couderc wrote: In old days, using relayhost was a good solution for ISPs who declared an IP as dynamic even when it is static (free.fr did that..) . With the inconvenience of ISP smtp IPs being blacklisted because

Re: Use relayhost or not ? What is the best strategy ?

2019-01-02 Thread Matus UHLAR - fantomas
On 02.01.19 08:11, Pierre Couderc wrote: In old days, using relayhost was a good solution for ISPs who declared an IP as dynamic even when it is static (free.fr did that..) . With the inconvenience of ISP smtp IPs being blacklisted because of spammers. Is there a good reason today to use

Use relayhost or not ? What is the best strategy ?

2019-01-01 Thread Pierre Couderc
In old days, using relayhost was a good solution for ISPs who declared an IP as dynamic even when it is static (free.fr did that..) . With the inconvenience of ISP smtp IPs being blacklisted because of spammers. Is there a good reason today to use relayhost ? What is the best strategy

Re: sender_dependent_relayhost_maps with different credentials for same relayhost

2018-11-22 Thread Viktor Dukhovni
> On Nov 22, 2018, at 4:32 AM, Stefan Bauer wrote: > > Found it. Was required to modify smtp_auth to > > customer1.de user1:password > customer2.de user2:password. Nope: http://www.postfix.org/SASL_README.html#client_sasl_sender Generally, with Postfix lookups by email address, the lookup

Re: sender_dependent_relayhost_maps with different credentials for same relayhost

2018-11-22 Thread Stefan Bauer
init.d/postfix > restart > #[ ok ] Reloading postfix configuration (via systemctl): postfix.service. > #[ ok ] Restarting postfix (via systemctl): postfix.service. > > I would like to route different customers to same relayhost but with > different credentials. > > Am Mo., 5. Nov. 2018 u

Re: sender_dependent_relayhost_maps with different credentials for same relayhost

2018-11-22 Thread Stefan Bauer
etc/init.d/postfix restart #[ ok ] Reloading postfix configuration (via systemctl): postfix.service. #[ ok ] Restarting postfix (via systemctl): postfix.service. I would like to route different customers to same relayhost but with different credentials. Am Mo., 5. Nov. 2018 um 20:47 Uhr schrieb W

Re: sender_dependent_relayhost_maps with different credentials for same relayhost

2018-11-06 Thread Stefan Bauer
relayhost_maps >> @mydomain.de[smtp.1und1.de]:587 >> @my2domain.de [smtp.1und1.de]:587 >> >> more /etc/postfix/smtp_auth >> [smtp.1und1.de]:587mydomain:mydomainpass >> >> How can i specify different credentials for same relayhost? > >

Re: sender_dependent_relayhost_maps with different credentials for same relayhost

2018-11-05 Thread Wietse Venema
:587 > > more /etc/postfix/smtp_auth > [smtp.1und1.de]:587mydomain:mydomainpass > > How can i specify different credentials for same relayhost? smtp_sender_dependent_authentication = yes This will first index smtp_sasl_password_maps with the sender address, then the host, then

sender_dependent_relayhost_maps with different credentials for same relayhost

2018-11-05 Thread Stefan Bauer
mydomain:mydomainpass How can i specify different credentials for same relayhost? mails from my2domain.de should be relayed through 1und1 but with its own credentials. Thank you. Stefan

RE: postfix 2.6.6 configure IPV6 relayhost

2018-11-01 Thread Jeffery Hammond
, November 01, 2018 9:40 AM To: Postfix users Subject: Re: postfix 2.6.6 configure IPV6 relayhost > On Nov 1, 2018, at 10:37 AM, Jeffery Hammond wrote: > > Nov 1 14:36:58 FTP01-A01 sendmail[18585]: wA1EawPP018585: from=root, > size=214, class=0, nrcpts=1, > msgid=<201811

Re: postfix 2.6.6 configure IPV6 relayhost

2018-11-01 Thread Bill Cole
On 1 Nov 2018, at 11:08, Jeffery Hammond wrote: Let me share a few more lines, postfix starts but as you said sendmail runs even though I have stopped the process Programs that send mail typically use the sendmail binary at (or symlinked from) /usr/sbin/sendmail. You need to replace that

RE: postfix 2.6.6 configure IPV6 relayhost

2018-11-01 Thread Jeffery Hammond
owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] On Behalf Of Viktor Dukhovni Sent: Thursday, November 01, 2018 9:40 AM To: Postfix users Subject: Re: postfix 2.6.6 configure IPV6 relayhost > On Nov 1, 2018, at 10:37 AM, Jeffery Hammond wrote: > > Nov 1 14:36:58 FTP

Re: postfix 2.6.6 configure IPV6 relayhost

2018-11-01 Thread Viktor Dukhovni
> On Nov 1, 2018, at 10:37 AM, Jeffery Hammond wrote: > > Nov 1 14:36:58 FTP01-A01 sendmail[18585]: wA1EawPP018585: from=root, > size=214, class=0, nrcpts=1, > msgid=<201811011436.wa1eawpp018...@sfems01-a03.samsung.com>, > relay=root@localhost > Nov 1 14:36:58 FTP01-A01 sendmail[18585]:

RE: postfix 2.6.6 configure IPV6 relayhost

2018-11-01 Thread Jeffery Hammond
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES relayhost = [2404:180::e:103] sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_bind_address = [2404:180::e:a106] unknown_local_recipient_reject_code = 550 ov 1 14

Re: postfix 2.6.6 configure IPV6 relayhost

2018-11-01 Thread Viktor Dukhovni
On Thu, Nov 01, 2018 at 02:29:24PM +, Jeffery Hammond wrote: > I'm sorry do you mean disable debugging logging as in debug_peer_level =0? As in an empty "debug_peer_list". -- Viktor.

RE: postfix 2.6.6 configure IPV6 relayhost

2018-11-01 Thread Jeffery Hammond
To: Postfix users Subject: Re: postfix 2.6.6 configure IPV6 relayhost Wietse Venema: > Jeffery Hammond: > > please let me know what additional information you need. > > A complete transaction that has NO DEBUG logging. As in all the logging as Postfix tries to deliver a message, wi

Re: postfix 2.6.6 configure IPV6 relayhost

2018-11-01 Thread Wietse Venema
Wietse Venema: > Jeffery Hammond: > > please let me know what additional information you need. > > A complete transaction that has NO DEBUG logging. As in all the logging as Postfix tries to deliver a message, without the debug logging. Wietser

Re: postfix 2.6.6 configure IPV6 relayhost

2018-11-01 Thread Wietse Venema
Jeffery Hammond: > please let me know what additional information you need. A complete transaction that has NO DEBUG logging. Wietse

postfix 2.6.6 configure IPV6 relayhost

2018-11-01 Thread Jeffery Hammond
var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES relayhost = [2404:180::e:103] sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_bind_address = [2404:180::e:a106] unknown_local_recipient_reject_c

Re: failover relayhost {corrected}

2018-06-07 Thread Viktor Dukhovni
> On Jun 7, 2018, at 9:33 PM, James D. Parra wrote: > > Would having the following entries in the main.cf allow the other servers, > that cannot connect to the main relayhost server, use a secondary relayhost > server to send email? > > > relayhost = r

Re: failover relayhost {corrected}

2018-06-07 Thread James D. Parra
in the main.cf allow the other servers, that cannot connect to the main relayhost server, use a secondary relayhost server to send email? relayhost = relayserver1.mydomain.com smtp_fallback_relay = relayserver2.mydomain.com All the postfix servers need to do is relay mail. Thank you for your help

failover relayhost

2018-06-07 Thread James D. Parra
connect to the main relayhost server, use a secondary relayhost server to send email? relayhost = relayserver1.mydomain.com smtp_fallback_relay = relayserver1.mydomain.com All the postfix servers need to do is relay mail. Thank you for your help. Best regards, James

Re: Set a relayhost for non local in master.cf

2018-05-30 Thread Pedro David Marco
>On Wednesday, May 30, 2018, 6:07:01 PM GMT+2, Viktor Dukhovni > wrote: >More specifically, it is implemented in trivial-rewrite(8) >and is used indirectly by qmgr(8) to schedule deliveries >for the appropriate nexthop.  The smtp(8) delivery agent >does not perform nexthop selection, it sends

Re: Set a relayhost for non local in master.cf

2018-05-30 Thread Viktor Dukhovni
> On May 30, 2018, at 8:47 AM, Pedro David Marco wrote: > > Coffe is on me, Wietse :-) > > Fantomas already answered... relayhost is not a avalid command for smtp... More specifically, it is implemented in trivial-rewrite(8) and is used indirectly by qmgr(8) to sche

Re: Set a relayhost for non local in master.cf

2018-05-30 Thread Pedro David Marco
>Wietse Venema: > Pedro David Marco: > > Hi, > > with Postfix 2.11 i am tryting to use a relayhost for non-local mail.. > > if i put: > > relayhost = [192.168.1.10] > > in main.cf, then it works ok. > > > > But if i p

Re: Set a relayhost for non local in master.cf

2018-05-30 Thread Wietse Venema
Wietse Venema: > Pedro David Marco: > > Hi, > > with Postfix 2.11 i am tryting to use a relayhost for non-local mail.. > > if i put: > > relayhost = [192.168.1.10] > > in main.cf, then it works ok. > > > > But if i put

Re: Set a relayhost for non local in master.cf

2018-05-30 Thread Wietse Venema
Pedro David Marco: > Hi, > with Postfix 2.11 i am tryting to use a relayhost for non-local mail.. > if i put: > relayhost = [192.168.1.10] > in main.cf, then it works ok. > > But if i put it in master.cf like this: > smtp unix - - - - -

Re: Set a relayhost for non local in master.cf

2018-05-30 Thread Matus UHLAR - fantomas
On 30.05.18 10:21, Pedro David Marco wrote: with Postfix 2.11 i am tryting to use a relayhost for non-local mail.. if i put: relayhost = [192.168.1.10] in main.cf, then it works ok.  But if i put it in master.cf like this: smtp      unix  -       -       -       -       -       smtp         -o

Set a relayhost for non local in master.cf

2018-05-30 Thread Pedro David Marco
Hi, with Postfix 2.11 i am tryting to use a relayhost for non-local mail.. if i put: relayhost = [192.168.1.10] in main.cf, then it works ok.  But if i put it in master.cf like this: smtp      unix  -       -       -       -       -       smtp         -o relayhost=[192.168.1.10] then it does

Re: Postfix does not authenticate to relayhost

2018-05-17 Thread Matus UHLAR - fantomas
Am 15.05.2018 um 22:29 schrieb Benny Pedersen: its a dns problem to solve, not postfix # /etc/hosts 127.0.0.1 horus.localdomain horus Matus UHLAR - fantomas skrev den 2018-05-16 15:24: Benny, 127.0.0.1 should always resolve to "localhost" (surprises can happen otherwise). That's why

Re: Postfix does not authenticate to relayhost

2018-05-17 Thread Florian Lindner
Ok, I think I got it. Problem was probably a mismatch in the port between the setting in relay_host and the password map. Sorry, for bothering you with what was my fault. Best, Florian

Re: Postfix does not authenticate to relayhost

2018-05-16 Thread Benny Pedersen
Matus UHLAR - fantomas skrev den 2018-05-16 15:24: Am 15.05.2018 um 22:29 schrieb Benny Pedersen: its a dns problem to solve, not postfix # /etc/hosts 127.0.0.1 horus.localdomain horus Benny, 127.0.0.1 should always resolve to "localhost" (surprises can happen otherwise). That's why

Re: Postfix does not authenticate to relayhost

2018-05-16 Thread Christian Kivalo
lete postconf -n output from both hosts would help here so just a shot in the dark based on a config snippet from your first message: Local configuration is % postconf -n [...] mynetworks_style = host relayhost = [venus.centershock.net] smtp_sasl_password_maps = hash:/etc/postfix/relay smtp_sasl_se

Re: Postfix does not authenticate to relayhost

2018-05-16 Thread Florian Lindner
Am 16.05.2018 um 15:24 schrieb Matus UHLAR - fantomas: > On 15.05.18 22:17, Florian Lindner wrote: >> May 15 22:10:04 venus postfix/smtpd[20438]: NOQUEUE: reject: RCPT from >> host[x.x.x]: 450 4.1.8 >> : Sender address rejected: Domain not found; >>

Re: Postfix does not authenticate to relayhost

2018-05-16 Thread Matus UHLAR - fantomas
On 15.05.18 22:17, Florian Lindner wrote: May 15 22:10:04 venus postfix/smtpd[20438]: NOQUEUE: reject: RCPT from host[x.x.x]: 450 4.1.8 : Sender address rejected: Domain not found; from= to= proto=ESMTP helo=

Re: Postfix does not authenticate to relayhost

2018-05-15 Thread Viktor Dukhovni
> On May 15, 2018, at 5:30 PM, Benny Pedersen <m...@junc.eu> wrote: > > ort 25 should not provide auth senders > > add a transportmap to relay host and do not use port 25 in the transport map There's no need for transport entries. Just setting "relayhost' is enough.

Re: Postfix does not authenticate to relayhost

2018-05-15 Thread Viktor Dukhovni
> On May 15, 2018, at 4:17 PM, Florian Lindner <mailingli...@xgm.de> wrote: > > % postconf -n > [...] > mynetworks_style = host > relayhost = [venus.centershock.net] > smtp_sasl_password_maps = hash:/etc/postfix/relay > smtp_sasl_security_options = noanonym

Re: Postfix does not authenticate to relayhost

2018-05-15 Thread Benny Pedersen
Viktor Dukhovni skrev den 2018-05-15 23:15: On May 15, 2018, at 4:17 PM, Florian Lindner <mailingli...@xgm.de> wrote: relayhost = [venus.centershock.net] smtp_sasl_password_maps = hash:/etc/postfix/relay smtp_sasl_security_options = noanonymous smtpd_tls_security_level = encrypt # cat

Re: Postfix does not authenticate to relayhost

2018-05-15 Thread Viktor Dukhovni
> On May 15, 2018, at 4:17 PM, Florian Lindner <mailingli...@xgm.de> wrote: > > relayhost = [venus.centershock.net] > smtp_sasl_password_maps = hash:/etc/postfix/relay > smtp_sasl_security_options = noanonymous > smtpd_tls_security_level = encrypt > > # cat relay

Re: Postfix does not authenticate to relayhost

2018-05-15 Thread Florian Lindner
Am 15.05.2018 um 22:29 schrieb Benny Pedersen: > Florian Lindner skrev den 2018-05-15 22:17: > >> May 15 22:10:04 venus postfix/smtpd[20438]: connect from host[x.x.x] >> May 15 22:10:04 venus postfix/smtpd[20438]: NOQUEUE: reject: RCPT from >> host[x.x.x]: 450 4.1.8 :

Re: Postfix does not authenticate to relayhost

2018-05-15 Thread Florian Lindner
Am 15.05.2018 um 22:26 schrieb Bastian Blank: > On Tue, May 15, 2018 at 10:17:40PM +0200, Florian Lindner wrote: >> relayhost = [venus.centershock.net] >> venus.centershock.net relayu...@xgm.de:passwd > > '[venus.centershock.net]' != 'venus.centershock.net'. The name nee

Re: Postfix does not authenticate to relayhost

2018-05-15 Thread Benny Pedersen
Florian Lindner skrev den 2018-05-15 22:17: May 15 22:10:04 venus postfix/smtpd[20438]: connect from host[x.x.x] May 15 22:10:04 venus postfix/smtpd[20438]: NOQUEUE: reject: RCPT from host[x.x.x]: 450 4.1.8 : Sender address rejected: Domain not found;

Re: Postfix does not authenticate to relayhost

2018-05-15 Thread Bastian Blank
On Tue, May 15, 2018 at 10:17:40PM +0200, Florian Lindner wrote: > relayhost = [venus.centershock.net] > venus.centershock.net relayu...@xgm.de:passwd '[venus.centershock.net]' != 'venus.centershock.net'. The name needs to match in full. Bastian -- A Vulcan can no sooner be disloyal t

Postfix does not authenticate to relayhost

2018-05-15 Thread Florian Lindner
Hello, I run two postfix servers. One on my server, which just runs fine and is used to sent mail directly. The other one on my local machine which should relay mail to other one. Problem is that the desktop MTA does not seem to authenticate to its relayhost: The server says: May 15 22:10:04

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Grant Edwards
On 2018-01-20, Viktor Dukhovni wrote: >> On Jan 19, 2018, at 6:10 PM, Grant Edwards wrote: >> >>> Note that with my suggestion to override "default_transport" not only the >>> original messages, but also any bounces or delay notifications

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Viktor Dukhovni
> On Jan 19, 2018, at 6:10 PM, Grant Edwards wrote: > >> Note that with my suggestion to override "default_transport" not only the >> original messages, but also any bounces or delay notifications go out via >> the same transport. > > Ah. That's a problem. I would

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Grant Edwards
On 2018-01-19, Viktor Dukhovni wrote: > > >> On Jan 19, 2018, at 5:48 PM, Grant Edwards wrote: >> >> >> It does some stuff via the ssh-2 protocol. > > Note that with my suggestion to override "default_transport" not only the > original

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Viktor Dukhovni
> On Jan 19, 2018, at 5:48 PM, Grant Edwards wrote: > > > It does some stuff via the ssh-2 protocol. Note that with my suggestion to override "default_transport" not only the original messages, but also any bounces or delay notifications go out via the same

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Grant Edwards
On 2018-01-19, Matus UHLAR - fantomas wrote: > On 19.01.18 19:15, Grant Edwards wrote: >>Becuase postfix doesn't implement the protocols used by that >>command-line utility to transfer the mail to another server via the >>network. > > which one is that? It does some stuff via

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Matus UHLAR - fantomas
On 19.01.18 19:15, Grant Edwards wrote: Becuase postfix doesn't implement the protocols used by that command-line utility to transfer the mail to another server via the network. which one is that? -- Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/ Warning: I wish NOT to

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Grant Edwards
On 2018-01-19, Viktor Dukhovni wrote: > On Fri, Jan 19, 2018 at 06:45:29PM +, Grant Edwards wrote: > >> > That'd be magic. How exactly is the command-line MTA supposed to >> > get the mail "relayed" without connecting to a remote host? >> >> Let's not worry about

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Ralph Seichter
On 19.01.18 20:20, Viktor Dukhovni wrote: > A pipe(8) transport is the more sensible approach. Given the additional information posted by the OP in the meantime, I agree. -Ralph

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Viktor Dukhovni
On Fri, Jan 19, 2018 at 08:05:49PM +0100, Ralph Seichter wrote: > "Relaying" implies passing mail to another server via network. Also, I > have no idea why you would not want Postfix to do its job, but anyway: > Postfix can pass incoming mail to a binary during local delivery. You > can for

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Grant Edwards
On 2018-01-19, Ralph Seichter wrote: > On 19.01.18 19:45, Grant Edwards wrote: > >> Let's not worry about how the command-line MTA works. It has the same >> usage as /usr/bin/sendmail and it works. What I am asking for is an >> SMTP relay server that will relay

RE: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Kevin Miller
-postfix-us...@postfix.org] On Behalf Of Grant Edwards Sent: Friday, January 19, 2018 9:16 AM To: postfix-users@postfix.org Subject: Relay via command-line MTA instead of 'relayhost' SMTP server? I'm trying to figure out how to set up an SMTP server that accepts incoming mail and relays

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Wietse Venema
Grant Edwards: > I'm trying to figure out how to set up an SMTP server that accepts > incoming mail and relays it by invoking a command-line MTA > (e.g. /usr/bin/sendmail or equivalent) instead of connecting to a > 'smarthost' SMTP server. > > Can Postfix do that? Sure. Just set up the TIS

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Viktor Dukhovni
On Fri, Jan 19, 2018 at 06:45:29PM +, Grant Edwards wrote: > > That'd be magic. How exactly is the command-line MTA supposed to > > get the mail "relayed" without connecting to a remote host? > > Let's not worry about how the command-line MTA works. It has the same > usage as

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Ralph Seichter
On 19.01.18 19:45, Grant Edwards wrote: > Let's not worry about how the command-line MTA works. It has the same > usage as /usr/bin/sendmail and it works. What I am asking for is an > SMTP relay server that will relay incoming my by invoking it. "Relaying" implies passing mail to another server

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Grant Edwards
stfix can relay mail, but instead of Postifix sending relayed mail by opening an SMTP connection to a relayhost, I want Postfix to invoke a command line MTA that I specify. That command line MTA has the same API as /usr/bin/sendmail. -- Grant Edwards grant.b.edwards

Re: Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Viktor Dukhovni
> On Jan 19, 2018, at 1:15 PM, Grant Edwards wrote: > > I'm trying to figure out how to set up an SMTP server that accepts > incoming mail and relays it by invoking a command-line MTA > (e.g. /usr/bin/sendmail or equivalent) instead of connecting to a > 'smarthost'

Relay via command-line MTA instead of 'relayhost' SMTP server?

2018-01-19 Thread Grant Edwards
I'm trying to figure out how to set up an SMTP server that accepts incoming mail and relays it by invoking a command-line MTA (e.g. /usr/bin/sendmail or equivalent) instead of connecting to a 'smarthost' SMTP server. Can Postfix do that? -- Grant Edwards grant.b.edwards

[SOLVED] relayhost GMAIL submission (port 587)

2017-10-26 Thread sruckh
On 2017-10-26 11:23, wie...@porcupine.org wrote: Viktor Dukhovni: > On Oct 26, 2017, at 12:12 PM, sru...@gemneye.org wrote: > > #relayhost = [smtp.gmail.com]:587 > #smtpd_sasl_auth_enable = yes Look closely, that line has "smtpd_..." while all the ones below have "

Re: relayhost GMAIL submission (port 587)

2017-10-26 Thread Wietse Venema
Viktor Dukhovni: > > > > On Oct 26, 2017, at 12:12 PM, sru...@gemneye.org wrote: > > > > #relayhost = [smtp.gmail.com]:587 > > #smtpd_sasl_auth_enable = yes > > Look closely, that line has "smtpd_..." while all the ones below > have "smtp

Re: relayhost GMAIL submission (port 587)

2017-10-26 Thread Viktor Dukhovni
> On Oct 26, 2017, at 12:12 PM, sru...@gemneye.org wrote: > > #relayhost = [smtp.gmail.com]:587 > #smtpd_sasl_auth_enable = yes Look closely, that line has "smtpd_..." while all the ones below have "smtp_...". Check the docs. > #smtp_use_tls = yes > #sm

relayhost GMAIL submission (port 587)

2017-10-26 Thread sruckh
I have read several guides from the internet including the ones from postfix forums. It would appear that several people have configured their postfix environments to use GMAIL as a relayhost and to use port 587 for communication. Currently my relay host is setup for my ISP's email server

overriding bounce relayhost

2017-04-25 Thread Mario Theodoridis
Hi everyone, i'm trying to alter the relay host for bounced messages with the following master.cf entries: bounceunix - - - - 0 bounce -o relayhost=my.smtp.host defer unix - - - - 0 bounce -o relayhost=my.smtp.host

SOLVED: Re: relay access denied by relayhost, but I have permit_mynetworks

2016-05-25 Thread David Benfell
Hello /dev/rob0 , Yup, this seems to have been it. Thanks very much for your eyes. On 05/25/2016 03:34 PM, /dev/rob0 wrote: > 50.250.218.164 is not in 50.250.218.0/28 ... not in $mynetworks -- David Benfell, Ph.D. benf...@parts-unknown.org signature.asc Description: OpenPGP digital

Re: relay access denied by relayhost, but I have permit_mynetworks

2016-05-25 Thread /dev/rob0
> smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated > defer_unauth_destination > Here is the configuration on the web server: > relayhost = mail.parts-unknown.org (That means it does a MX lookup first for "mail.parts-unknown.org" before falling back to A/.)

relay access denied by relayhost, but I have permit_mynetworks

2016-05-25 Thread David Benfell
gan.humascienceinstitute.org, www.humanscienceinstitute.org, humanscienceinstitute.com, home.humanscienceinstitute.com, mail.humanscienceinstitute.com, vegan.humascienceinstitute.com, www.humanscienceinstitute.com, reykjavik.parts-unknown.org, reykjavik2.parts-unknown.org relayhost = mail.parts-

Re: Use relayhost and also DNS based routing

2016-05-04 Thread Ram
On Wednesday 04 May 2016 12:43 PM, Viktor Dukhovni wrote: On Wed, May 04, 2016 at 11:39:48AM +0530, Ram wrote: I have a postfix relay server that sends all mails to a relayhost. Problem is that some domains , whose MX is all same, are not accepting mails from that relayhost for now. Until

Re: Use relayhost and also DNS based routing

2016-05-04 Thread /dev/rob0
On Wed, May 04, 2016 at 07:13:39AM +, Viktor Dukhovni wrote: > On Wed, May 04, 2016 at 11:39:48AM +0530, Ram wrote: > > > I have a postfix relay server that sends all mails to a relayhost. > > Problem is that some domains , whose MX is all same, are not accept

Re: Use relayhost and also DNS based routing

2016-05-04 Thread Viktor Dukhovni
On Wed, May 04, 2016 at 11:39:48AM +0530, Ram wrote: > I have a postfix relay server that sends all mails to a relayhost. > Problem is that some domains , whose MX is all same, are not accepting > mails from that relayhost for now. > > Until that issue is resolved I wa

Use relayhost and also DNS based routing

2016-05-04 Thread Ram
I have a postfix relay server that sends all mails to a relayhost. Problem is that some domains , whose MX is all same, are not accepting mails from that relayhost for now. Until that issue is resolved I want to route all such domains mails ( where MX is pointing to a particular host ) via

typo in SASL_README or? (s/per-sender relayhost file/per-sender sender_dependent_relayhost_maps file/ maybe?)

2015-10-29 Thread Jeffrey 'jf' Lim
Under 'Configuring Sender-Dependent SASL authentication', it says: Likewise, the Postfix trivial-rewrite(8) daemon will search the per-sender relayhost file, and use the default relayhost setting only as a final resort. Would it be clearer to say "per-sender sender_dependent_relayhost_maps

Re: Patch Postfix 3.1: sender_dependent_relayhost_maps defaults to rcpt_domain not relayhost

2015-03-19 Thread ebberup
Thanks alot Viktor! I will try to patch the 2.11 and try it out. /Henning -- View this message in context: http://postfix.1071664.n5.nabble.com/sender-dependent-relayhost-maps-does-not-default-to-relayhost-tp75756p75795.html Sent from the Postfix Users mailing list archive at Nabble.com.

sender_dependent_relayhost_maps does not default to relayhost

2015-03-18 Thread ebberup
Hi, I can't make sender_dependent_relayhost_maps default to relayhost when trivial-rewrite result is DUNNO. extract from postconf: mail_version = 2.11.1 mydestination = $myhostname, localhost.$mydomain, localhost sender_dependent_relayhost_maps = proxy:pgsql:${config_directory

Re: sender_dependent_relayhost_maps does not default to relayhost

2015-03-18 Thread Viktor Dukhovni
On Wed, Mar 18, 2015 at 12:59:29AM -0700, ebberup wrote: I can't make sender_dependent_relayhost_maps default to relayhost when trivial-rewrite result is DUNNO. That's because DUNNO is an access(5) keyword, and not a generic nothing here result for all tables. There is no documentation

Re: sender_dependent_relayhost_maps does not default to relayhost

2015-03-18 Thread ebberup
I found the possibility in the Postfix configuration parameters:*sender_dependent_relayhost_maps (default: empty)*A sender-dependent override for the global relayhost parameter setting. The tables are searched by the envelope sender address and @domain. /A lookup result of DUNNO terminates

Patch Postfix 3.1: sender_dependent_relayhost_maps defaults to rcpt_domain not relayhost

2015-03-18 Thread Viktor Dukhovni
implemented. Unfortunately with DUNNO the implementation results in the recipient domain, not the default relayhost. Patch attached. -- Viktor. diff --git a/src/trivial-rewrite/resolve.c b/src/trivial-rewrite/resolve.c index 0f8e6bb..76ac700 100644 --- a/src/trivial-rewrite/resolve.c +++ b/src

Re: sender_dependent_default_transport_maps and relayhost

2015-02-13 Thread Robert Dahlem
Hi Viktor, On 13.02.2015 16:49, Viktor Dukhovni wrote: I got this domain example.tld for which I need to relay all mail FROM this domain through a specific mail server. For this I tried to deploy sender_dependent_default_transport_maps. The relayhost parameter is used by trivial-rewrite(8

sender_dependent_default_transport_maps and relayhost

2015-02-13 Thread Robert Dahlem
, localhost.$mydomain, example.tld, example.info relay_transport = relay relayhost = smtp_fallback_relay = $fallback_relay transport_maps = hash:/etc/postfix/transport sender_dependent_default_transport_maps = hash:/etc/postfix/sender_dependent_transport /etc/postfix/sender_dependent_transport

Re: sender_dependent_default_transport_maps and relayhost

2015-02-13 Thread Viktor Dukhovni
On Fri, Feb 13, 2015 at 04:56:49PM +0100, Robert Dahlem wrote: /etc/postfix/sender_dependent_transport: @example.tld smtp_example: Set the relayhost above (smtp_example:[example_server1]) That works now, thank you! Can I do

Re: sender_dependent_default_transport_maps and relayhost

2015-02-13 Thread Viktor Dukhovni
On Fri, Feb 13, 2015 at 04:39:20PM +0100, Robert Dahlem wrote: I got this domain example.tld for which I need to relay all mail FROM this domain through a specific mail server. For this I tried to deploy sender_dependent_default_transport_maps. The relayhost parameter is used by trivial

Re: using a non fully qualified host name as relayhost

2014-12-04 Thread James Bailey
On 2014-12-03 17:52, Viktor Dukhovni wrote: On Wed, Dec 03, 2014 at 04:55:47PM +, Viktor Dukhovni wrote: On Wed, Dec 03, 2014 at 04:36:12PM +, James Bailey wrote: is it possible to use a non fully qualified host name as relayhost? Not by default. And it is generally not a good

using a non fully qualified host name as relayhost

2014-12-03 Thread James Bailey
Hello, is it possible to use a non fully qualified host name as relayhost? My client has a number of different relay hosts in DCs globally these are marked for example us1, us2, in1, au2. So a relay-host. I would simple like to be able roll out a default single main.cf globally

Re: using a non fully qualified host name as relayhost

2014-12-03 Thread Viktor Dukhovni
On Wed, Dec 03, 2014 at 04:36:12PM +, James Bailey wrote: is it possible to use a non fully qualified host name as relayhost? Not by default. And it is generally not a good idea to change this. However, if you replace the relayhost setting with: # Default empty value # relayhost

Re: using a non fully qualified host name as relayhost

2014-12-03 Thread mancyb...@gmail.com
On Wed, 3 Dec 2014 16:55:47 + Viktor Dukhovni postfix-us...@dukhovni.org wrote: On Wed, Dec 03, 2014 at 04:36:12PM +, James Bailey wrote: is it possible to use a non fully qualified host name as relayhost? Not by default. And it is generally not a good idea to change

Re: using a non fully qualified host name as relayhost

2014-12-03 Thread Viktor Dukhovni
On Wed, Dec 03, 2014 at 04:55:47PM +, Viktor Dukhovni wrote: On Wed, Dec 03, 2014 at 04:36:12PM +, James Bailey wrote: is it possible to use a non fully qualified host name as relayhost? Not by default. And it is generally not a good idea to change this. However, if you replace

postfix and dualstack relayhost.

2014-08-27 Thread Josef Karliak
Hi there, just a little question - when I use in the main.cf dns name for relayhost and dns name has IPv4 and IPv6 IP, how does postfix communicate ? First is IPv6 communication and after timeout is IPv4 communication ? Thanks and best regards J.Karliak -- Ma domena pouziva

Re: postfix and dualstack relayhost.

2014-08-27 Thread Wietse Venema
Josef Karliak: Hi there, just a little question - when I use in the main.cf dns name for relayhost and dns name has IPv4 and IPv6 IP, how does postfix communicate ? First is IPv6 communication and after timeout is IPv4 communication ? smtp_address_preference (default: any

Re: postfix and dualstack relayhost.

2014-08-27 Thread Benny Pedersen
On 27. aug. 2014 10.04.19 Josef Karliak karl...@ajetaci.cz wrote: First is IPv6 communication and after timeout is IPv4 communication ? Check /etc/gai.conf if linux Its not postfix question

Re: postfix and dualstack relayhost.

2014-08-27 Thread Viktor Dukhovni
On Wed, Aug 27, 2014 at 03:12:23PM +0200, Benny Pedersen wrote: On 27. aug. 2014 10.04.19 Josef Karliak karl...@ajetaci.cz wrote: First is IPv6 communication and after timeout is IPv4 communication ? Check /etc/gai.conf if linux Its not postfix question Actually, it is a Postfix

Controlling who can use my server as relayhost

2014-07-22 Thread Nicolás
= permit_mynetworks permit_sasl_authenticated defer_unauth_destination Having this configuration, anyone using my mail server as the relayhost is able to send mails to the domains that I handle (not outside), even without SASL. I guess that behavior is determined

Re: Controlling who can use my server as relayhost

2014-07-22 Thread Alex
: smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination [ snipped ] my aim is to specifically allow certain IPs to use my mail server as relayhost, otherwise reject the requests. [ snipped ] So, here goes the question: Is there a way to only

Re: Controlling who can use my server as relayhost

2014-07-22 Thread Jonas Wielicki
On 22.07.2014 08:17, Nicolás wrote: Having this configuration, anyone using my mail server as the relayhost is able to send mails to the domains that I handle (not outside), even without SASL. I guess that behavior is determined by 'defer_unauth_destination', however, my aim is to specifically

Re: Controlling who can use my server as relayhost

2014-07-22 Thread Nicolás
El 22/07/2014 8:58, Jonas Wielicki escribió: On 22.07.2014 08:17, Nicolás wrote: Having this configuration, anyone using my mail server as the relayhost is able to send mails to the domains that I handle (not outside), even without SASL. I guess that behavior is determined

<    1   2   3   4   5   6   >