Re: Postfix config

2009-01-25 Thread Jochen Schulz
Tenant:
 
 I've set up user accounts and somehow it knows, when I can mail from an 
 outside source, it comes in as myacco...@domain3.com.
 
 But when I mail from us...@domain3.com back to the outside email  
 account, it comes in as us...@domain1.com (the machine's main domain)  
 and not from domain3.com.

I don't fully understand your problem, but maybe it helps you to know
that Debian's default Postfix config uses /etc/mailname as $myorigin.

J.
-- 
After the millenium I would tell lies only to those who deserved them.
[Agree]   [Disagree]
 http://www.slowlydownward.com/NODATA/data_enter2.html


signature.asc
Description: Digital signature


Re: Postfix config

2009-01-25 Thread Paul Cartwright
On Sun January 25 2009, Jochen Schulz wrote:
 I don't fully understand your problem, but maybe it helps you to know
 that Debian's default Postfix config uses /etc/mailname as $myorigin.

I'm just setting up postfix and trying to get email from my new dyndns 
account. Local mail from root to my user works. but when I got to my webmail 
account, gmail, and try to send an email to my local user, using the Dyndns 
systemname, it fails, saying either the MX is wrong.. here is the gmail 
error:
Delivery to the following recipient has been delayed:

     ...@paulandcilla.homelinux.org
Technical details of temporary failure: 
The recipient server did not accept our requests to connect. Learn more at 
http://mail.google.com/support/bin/answer.py?answer=7720 
[paulandcilla.homelinux.org (1): Connection timed out]

so, what am I missing?

-- 
Paul Cartwright
Registered Linux user # 367800
Registered Ubuntu User #12459


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Postfix config

2009-01-25 Thread Jochen Schulz
Paul Cartwright:
 On Sun January 25 2009, Jochen Schulz wrote:

 I don't fully understand your problem, but maybe it helps you to know
 that Debian's default Postfix config uses /etc/mailname as $myorigin.
 
 I'm just setting up postfix and trying to get email from my new dyndns 
 account.

In other words: you want to be able to receive mail for your DynDNS
domain on your local system? That is probably a bad idea, since every
time your public IP address changes, mail can get lost. I really advise
against this.

 Technical details of temporary failure: 
 The recipient server did not accept our requests to connect. Learn more at 
 http://mail.google.com/support/bin/answer.py?answer=7720 
 [paulandcilla.homelinux.org (1): Connection timed out]

You have to do two things: make port 25 on the machine running Postfix
be visible from the internet. You probably have to make your router do
port forwarding. Then you have to configure Postfix to accept mail from
the outside. Beware not to create an open relay, otherwise your system
will become a gateway for spam in no time.

But I still think that's a bad idea. If you want to run your own
mailserver, think about spending a few dollars a month for a linux
server with a static IP address. That's what I do.

J.
-- 
I no longer believe in father christmas but have no trouble
comprehending a nuclear apocalypse.
[Agree]   [Disagree]
 http://www.slowlydownward.com/NODATA/data_enter2.html


signature.asc
Description: Digital signature


Re: Postfix config

2009-01-25 Thread Tzafrir Cohen
On Sun, Jan 25, 2009 at 09:52:02PM +0100, Jochen Schulz wrote:
 Paul Cartwright:
  On Sun January 25 2009, Jochen Schulz wrote:
 
  I don't fully understand your problem, but maybe it helps you to know
  that Debian's default Postfix config uses /etc/mailname as $myorigin.
  
  I'm just setting up postfix and trying to get email from my new dyndns 
  account.
 
 In other words: you want to be able to receive mail for your DynDNS
 domain on your local system? That is probably a bad idea, since every
 time your public IP address changes, mail can get lost. I really advise
 against this.

DynDNS uses a relatively short TTL due to that. However some black lists
include ranges of dialup users (or from hosts whose reverse DNS lookup
is improper).

-- 
Tzafrir Cohen | tzaf...@jabber.org | VIM is
http://tzafrir.org.il || a Mutt's
tzaf...@cohens.org.il ||  best
ICQ# 16849754 || friend


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Postfix config

2009-01-25 Thread Jochen Schulz
Tzafrir Cohen:
 On Sun, Jan 25, 2009 at 09:52:02PM +0100, Jochen Schulz wrote:
 
 In other words: you want to be able to receive mail for your DynDNS
 domain on your local system? That is probably a bad idea, since every
 time your public IP address changes, mail can get lost. I really advise
 against this.
 
 DynDNS uses a relatively short TTL due to that.

But nobody is preventing users (or ISPs) from ignoring the TTL. And
nobofy is preventing anyone from setting up mailservers which accept
mail for any domain.

 However some black lists include ranges of dialup users (or from hosts
 whose reverse DNS lookup is improper).

This is only a problem if the OP wants to send mail from his DynDNS
server. It shouldn't matter when he only wants to receive mail.

J.
-- 
If I won the lottery I would keep all the money and wallpaper my house
with it.
[Agree]   [Disagree]
 http://www.slowlydownward.com/NODATA/data_enter2.html


signature.asc
Description: Digital signature


Re: Postfix config

2009-01-25 Thread Paul Cartwright
On Sun January 25 2009, Jochen Schulz wrote:
  I'm just setting up postfix and trying to get email from my new dyndns
  account.

 In other words: you want to be able to receive mail for your DynDNS
 domain on your local system? That is probably a bad idea, since every
 time your public IP address changes, mail can get lost. I really advise
 against this.

that's what Dyndns does, it gives me a static hostname  for my dynamic IP..
see dyndns.org


  Technical details of temporary failure:
  The recipient server did not accept our requests to connect. Learn more
  at http://mail.google.com/support/bin/answer.py?answer=7720
  [paulandcilla.homelinux.org (1): Connection timed out]

 You have to do two things: make port 25 on the machine running Postfix
 be visible from the internet. You probably have to make your router do
 port forwarding. Then you have to configure Postfix to accept mail from
 the outside. Beware not to create an open relay, otherwise your system
 will become a gateway for spam in no time.

Doh! yup.. I had to do that for my web site and for ssh.. That will probably 
do it. I was thinking it was a Postfix config issue, but you are probably 
right, it will end up being a port issue.
thanks!


 But I still think that's a bad idea. If you want to run your own
 mailserver, think about spending a few dollars a month for a linux
 server with a static IP address. That's what I do.

This is just a practice setup for me. I will eventually run my own mailserver 
for my domain.. but first, before I screw up the mail for my domain, I'll 
play with this dyndns domain.
and lots of dyndns services are FREE..


-- 
Paul Cartwright
Registered Linux user # 367800
Registered Ubuntu User #12459


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Postfix config

2009-01-25 Thread mouss
Tzafrir Cohen a écrit :
 On Sun, Jan 25, 2009 at 09:52:02PM +0100, Jochen Schulz wrote:
 Paul Cartwright:
 On Sun January 25 2009, Jochen Schulz wrote:

 I don't fully understand your problem, but maybe it helps you to know
 that Debian's default Postfix config uses /etc/mailname as $myorigin.
 I'm just setting up postfix and trying to get email from my new dyndns 
 account.
 In other words: you want to be able to receive mail for your DynDNS
 domain on your local system? That is probably a bad idea, since every
 time your public IP address changes, mail can get lost. I really advise
 against this.
 
 DynDNS uses a relatively short TTL due to that. 

This doesn't help. I've seen MTAs cache dns infos for a few days (I've
even seen one caching it infinitely, but that was a mobile gateway, not
an MTA).

 However some black lists
 include ranges of dialup users (or from hosts whose reverse DNS lookup
 is improper).
 

if he tries to send directly, he may indeed have problems. but at this
time, 208.65.87.131 is not listed on major lists.


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Postfix config

2009-01-25 Thread Paul Cartwright
On Sun January 25 2009, Jochen Schulz wrote:
 This is only a problem if the OP wants to send mail from his DynDNS
 server. It shouldn't matter when he only wants to receive mail.

see:
http://www.dyndns.com/services/mailhop/
( but I have my own domain host, and SMTP is through them right now..)
this might be useful to me when I am on the road and can't send email from a 
hotel..

E-Mail Forward
MailHop Forward: Dynamically set destinations for incoming messages. Forward 
mail to existing addresses for newly purchased domain names. Discard or tag 
spam and viruses.

E-Mail Relay
MailHop Relay: Relay e-mail traffic to your server without publishing your 
hostname as the DNS MX record. Receive mail on a different port. Hold mail if 
it goes down. Discard or tag spam and viruses at our side and minimize 
traffic to your hardware.

E-Mail Outbound SMTP Relay Server
MailHop Outbound: Securely connect and send e-mail from anywhere (your car, 
hotel or airport) with any device (iPhone and PDA work as well as a laptop or 
desktop computer)

E-Mail Backup MX
MailHop Backup MX: Protect your mail from any problems with your primary MX 
server (outages, network issues, maintenance). Prevent incoming messages from 
bouncing.


-- 
Paul Cartwright
Registered Linux user # 367800
Registered Ubuntu User #12459


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Postfix config

2009-01-25 Thread Jochen Schulz
Paul Cartwright:
 On Sun January 25 2009, Jochen Schulz wrote:
 
 In other words: you want to be able to receive mail for your DynDNS
 domain on your local system? That is probably a bad idea, since every
 time your public IP address changes, mail can get lost. I really advise
 against this.
 
 that's what Dyndns does, it gives me a static hostname  for my dynamic IP..
 see dyndns.org

I use DynDNS myself, thanks. :) The problem is that people sending mail
to your domain have to do a DNS lookup to get your mail server's IP
address. Whether this lookup returns your current address is out of your
control and the more often your address is changed, the more likely it
is that a sender doesn't get the most current one.

But if it's just a practice setup, the risk is probably ok. I just
wouldn't use this setup for my regular mail address.

J.
-- 
I can tell a Whopper[tm] from a BigMac[tm] and Coke[tm] from Pepsi[tm].
[Agree]   [Disagree]
 http://www.slowlydownward.com/NODATA/data_enter2.html


signature.asc
Description: Digital signature


Re: Postfix config

2009-01-25 Thread Paul Cartwright
On Sun January 25 2009, Jochen Schulz wrote:
 I use DynDNS myself, thanks. :) The problem is that people sending mail
 to your domain have to do a DNS lookup to get your mail server's IP
 address. Whether this lookup returns your current address is out of your
 control and the more often your address is changed, the more likely it
 is that a sender doesn't get the most current one.

got it, thanks..

 But if it's just a practice setup, the risk is probably ok. I just
 wouldn't use this setup for my regular mail address.

yup, just a test, this is only a test..
but the web server really works:)


-- 
Paul Cartwright
Registered Linux user # 367800
Registered Ubuntu User #12459


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Postfix config

2009-01-25 Thread Sam Leon
These are the documents that I used when I set up my postfix server a 
year or so ago:


http://wiki.debian.org/Postfix
https://help.ubuntu.com/community/Postfix
https://help.ubuntu.com/community/PostfixBasicSetupHowto
https://help.ubuntu.com/8.04/serverguide/C/postfix.html
https://help.ubuntu.com/community/PostfixVirtualMailBoxClamSmtpHowto
https://help.ubuntu.com/community/PostfixDovecotSASL

I realize that most of that is ubuntu documentation but most of it is 
relevant.  Sorry I can't be of more help.  Because my postfix 
installation has worked so good over the years I have never had to mess 
with it and consequently I have forgotten how I even set it up :p


I did use dnydns service for awhile.  It worked fine, I just had to 
relay off of my ISP's smtp server because most mail servers block mail 
that comes from a dynamic IP.  I eventuality wanted to play with my own 
dns so I bought my own domain name so now I don't use dyndns.


Sam


--
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org




Re: Postfix config

2009-01-25 Thread whollygoat
On Sun, 25 Jan 2009 13:15:10 -0500, Tenant ten...@tenant.net said:
 I'm trying to set up a number of email accounts for the various 
 domains we host. We used to run RedHat and Sendmail, so we're 
 familiar with that (virtusertable, genericstable and aliases), but 
 not with Postfix which seems not to use all of those files. We also 
 using Webmin, although when necessary I use the commandline.
 
 I've set up user accounts and somehow it knows, when I can mail from 
 an outside source, it comes in as myacco...@domain3.com.
 
 But when I mail from us...@domain3.com back to the outside email 
 account, it comes in as us...@domain1.com (the machine's main domain) 
 and not from domain3.com.

I use the file /etc/postfix/generic to rewrite from addresses on 
outgoing mail.  Not exactly the same scenario as you, though.  I need
to change an unofficial, non-routable internal acco...@domain to 
my email address at my isp.  I used
/usr/share/doc/postfix/html/index.html
choosing the link Address rewriting, to be useful.  I think I had
to add a line or two to /etc/postfix/main.cf after setting up the
generic file.

HTH
-- 
  
  whollyg...@letterboxes.org

-- 
http://www.fastmail.fm - A no graphics, no pop-ups email service


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Postfix config

2009-01-25 Thread Tzafrir Cohen
On Sun, Jan 25, 2009 at 04:11:28PM -0600, Sam Leon wrote:
 These are the documents that I used when I set up my postfix server a  
 year or so ago:

 http://wiki.debian.org/Postfix
 https://help.ubuntu.com/community/Postfix
 https://help.ubuntu.com/community/PostfixBasicSetupHowto
 https://help.ubuntu.com/8.04/serverguide/C/postfix.html
 https://help.ubuntu.com/community/PostfixVirtualMailBoxClamSmtpHowto
 https://help.ubuntu.com/community/PostfixDovecotSASL

You mised one:

  http://www.postfix.org/documentation.html

-- 
Tzafrir Cohen | tzaf...@jabber.org | VIM is
http://tzafrir.org.il || a Mutt's
tzaf...@cohens.org.il ||  best
ICQ# 16849754 || friend


-- 
To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org 
with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org



Re: Postfix config question..

2008-09-26 Thread Frank Lanitz
On Tue, 23 Sep 2008 02:03:50 +0300
Andrei Popescu [EMAIL PROTECTED] wrote:

 On Mon, 22 Sep 2008 23:34:46 +0100 Jamie Griffin wrote:
 
 I am running a postfix smtp server. The school does not
 object to mail coming in directly but want all ougoing mail
 to go through the school mailserver.

 How do I configure to accomplish this?
  
  You need to set the variable 
  
  'relayhost = [nameofsmarthostserver.tld]' in you main.cf file. 
  
  Then create the file /etc/postfix/sasl/sasl_passwd; so, 
  
  `cd /etc/postfix/sasl`
  `touch sasl_passwd`
  
  
  inside that file specify the relayhost details again: 
  
  [nameofsmarthostserver.tld] username:password
  
  obviously use your own login credentials for the remote server
  there. 
 
 From what I recall it's also necessary to tell postfix to use SASL
 and where to look for those credentials:
 
 in main.cf:
 
 smtp_sasl_auth_enable = yes
 smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd
 
 and 'postmap /etc/postfix/sasl/sasl_passwd'

But this is AFAIK only needed if you use a smarthost with login data.
For open relays it's not needed (but I'm not sure whether a open relay
is a good idea in general) 

Frank
-- 
Frank Lanitz [EMAIL PROTECTED]


pgpicooZhfYM2.pgp
Description: PGP signature


Re: Postfix config question..

2008-09-26 Thread Ron Johnson

On 09/26/08 05:51, Frank Lanitz wrote:

On Tue, 23 Sep 2008 02:03:50 +0300

[snip]

From what I recall it's also necessary to tell postfix to use SASL
and where to look for those credentials:

in main.cf:

smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd

and 'postmap /etc/postfix/sasl/sasl_passwd'


But this is AFAIK only needed if you use a smarthost with login data.
For open relays it's not needed (but I'm not sure whether a open relay
is a good idea in general) 


I think there's a third alternative: ISPs usually only allow sent 
mail from IP addresses within their own assigned range of numbers.


For example, I send mail via postfix-as-smarthost to my ISP, but 
don't use sasl.


--
Ron Johnson, Jr.
Jefferson LA  USA

Do not bite at the bait of pleasure till you know there is no
hook beneath it.  -- Thomas Jefferson


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Postfix config question..

2008-09-26 Thread Frank Lanitz
On Fri, 26 Sep 2008 07:23:06 -0500
Ron Johnson [EMAIL PROTECTED] wrote:

 On 09/26/08 05:51, Frank Lanitz wrote:
  On Tue, 23 Sep 2008 02:03:50 +0300
 [snip]
  From what I recall it's also necessary to tell postfix to use SASL
  and where to look for those credentials:
 
  in main.cf:
 
  smtp_sasl_auth_enable = yes
  smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd
 
  and 'postmap /etc/postfix/sasl/sasl_passwd'
  
  But this is AFAIK only needed if you use a smarthost with login
  data. For open relays it's not needed (but I'm not sure whether a
  open relay is a good idea in general) 
 
 I think there's a third alternative: ISPs usually only allow sent 
 mail from IP addresses within their own assigned range of numbers.
 
 For example, I send mail via postfix-as-smarthost to my ISP, but 
 don't use sasl.

Yes. I forget this possibility. You can do something similar with your
local postfix so you only react on request of localhost e.g. 

Regards, 
Frank
-- 
Frank Lanitz [EMAIL PROTECTED]


pgp1krpzogJuS.pgp
Description: PGP signature


Re: Postfix config question..

2008-09-22 Thread Kumar Appaiah
On Mon, Sep 22, 2008 at 05:59:26PM -0400, I Rattan wrote:

 I am running a postfix smtp server. The school does not
 object to mail coming in directly but want all ougoing mail
 to go through the school mailserver.

 How do I configure to accomplish this?

You have to make Postfix use your school's SMTP as a smarthost. I
don't know the way to configure this in Postfix, but that's the way I
use Exim.

Kumar
-- 
Kumar Appaiah


signature.asc
Description: Digital signature


Re: Postfix config question..

2008-09-22 Thread Celejar
On Mon, 22 Sep 2008 17:19:52 -0500
Kumar Appaiah [EMAIL PROTECTED] wrote:

 On Mon, Sep 22, 2008 at 05:59:26PM -0400, I Rattan wrote:
 
  I am running a postfix smtp server. The school does not
  object to mail coming in directly but want all ougoing mail
  to go through the school mailserver.
 
  How do I configure to accomplish this?
 
 You have to make Postfix use your school's SMTP as a smarthost. I
 don't know the way to configure this in Postfix, but that's the way I
 use Exim.

google postfix smarthost - this is the first hit; it might be what
you want (I, like Kumar, do this with Exim):

http://ubuntu.wordpress.com/2005/09/07/setting-a-smarthost-in-postfix/

 Kumar Appaiah

Celejar
--
mailmin.sourceforge.net - remote access via secure (OpenPGP) email
ssuds.sourceforge.net - A Simple Sudoku Solver and Generator


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix config question..

2008-09-22 Thread Jamie Griffin
   I am running a postfix smtp server. The school does not
   object to mail coming in directly but want all ougoing mail
   to go through the school mailserver.
  
   How do I configure to accomplish this?

You need to set the variable 

'relayhost = [nameofsmarthostserver.tld]' in you main.cf file. 

Then create the file /etc/postfix/sasl/sasl_passwd; so, 

`cd /etc/postfix/sasl`
`touch sasl_passwd`


inside that file specify the relayhost details again: 

[nameofsmarthostserver.tld] username:password

obviously use your own login credentials for the remote server there. 

Once you have done that, 'postfix reload' and 'postfix check' to check for 
errors.

HTH, Jamie


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix config question..

2008-09-22 Thread Mike Bird
On Mon September 22 2008 14:59:26 I Rattan wrote:
 I am running a postfix smtp server. The school does not
 object to mail coming in directly but want all ougoing mail
 to go through the school mailserver.

 How do I configure to accomplish this?

In /etc/postfix/main.cf add:

relayhost = school.mailserver.name

--Mike Bird


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix config question..

2008-09-22 Thread Ron Johnson

On 09/22/08 17:19, Kumar Appaiah wrote:

On Mon, Sep 22, 2008 at 05:59:26PM -0400, I Rattan wrote:

I am running a postfix smtp server. The school does not
object to mail coming in directly but want all ougoing mail
to go through the school mailserver.

How do I configure to accomplish this?


You have to make Postfix use your school's SMTP as a smarthost. I
don't know the way to configure this in Postfix, but that's the way I
use Exim.


# dpkg-reconfigure postfix


--
Ron Johnson, Jr.
Jefferson LA  USA

Do not bite at the bait of pleasure till you know there is no
hook beneath it.  -- Thomas Jefferson


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: Postfix config question..

2008-09-22 Thread Jamie Griffin
On Mon, Sep 22, 2008 at 03:24:14PM -0700, Mike Bird wrote:
 On Mon September 22 2008 14:59:26 I Rattan wrote:
  I am running a postfix smtp server. The school does not
  object to mail coming in directly but want all ougoing mail
  to go through the school mailserver.
 
  How do I configure to accomplish this?
 
 In /etc/postfix/main.cf add:
 
 relayhost = school.mailserver.name

you might need to include the square brackets around the server details, ie:

relay = [school.mailserver.name]

The square brackets disable the mx lookup in case some clever admin has 
configured an mx for whatever reason.

Jamie


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix config question..

2008-09-22 Thread Steven Jan Springl
On Monday 22 September 2008 22:59, I Rattan wrote:
 I am running a postfix smtp server. The school does not
 object to mail coming in directly but want all ougoing mail
 to go through the school mailserver.

 How do I configure to accomplish this?

 -ishwar

The postfix parameter that you need is relayhost.

Steven.


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix config question..

2008-09-22 Thread Jamie Griffin
On Mon, Sep 22, 2008 at 11:49:28PM +0100, Jamie Griffin wrote:
 On Mon, Sep 22, 2008 at 03:24:14PM -0700, Mike Bird wrote:
  On Mon September 22 2008 14:59:26 I Rattan wrote:
   I am running a postfix smtp server. The school does not
   object to mail coming in directly but want all ougoing mail
   to go through the school mailserver.
  
   How do I configure to accomplish this?
  
  In /etc/postfix/main.cf add:
  
  relayhost = school.mailserver.name
 
 you might need to include the square brackets around the server details, ie:
 
 relay = [school.mailserver.name]

relayhost = [school.mailserver.name]

just to correct that (sorry)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix config question..

2008-09-22 Thread Andrei Popescu
On Mon, 22 Sep 2008 23:34:46 +0100 Jamie Griffin wrote:

I am running a postfix smtp server. The school does not
object to mail coming in directly but want all ougoing mail
to go through the school mailserver.
   
How do I configure to accomplish this?
 
 You need to set the variable 
 
 'relayhost = [nameofsmarthostserver.tld]' in you main.cf file. 
 
 Then create the file /etc/postfix/sasl/sasl_passwd; so, 
 
 `cd /etc/postfix/sasl`
 `touch sasl_passwd`
 
 
 inside that file specify the relayhost details again: 
 
 [nameofsmarthostserver.tld] username:password
 
 obviously use your own login credentials for the remote server there. 

From what I recall it's also necessary to tell postfix to use SASL
and where to look for those credentials:

in main.cf:

smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd

and 'postmap /etc/postfix/sasl/sasl_passwd'

Regards,
Andrei
-- 
If you can't explain it simply, you don't understand it well enough.
(Albert Einstein)


signature.asc
Description: PGP signature


Re: Postfix config question..]

2008-09-22 Thread Jamie Griffin

From: Jamie Griffin [EMAIL PROTECTED]
To: Andrei Popescu [EMAIL PROTECTED]
Subject: Re: Postfix config question..

 From what I recall it's also necessary to tell postfix to use SASL
 and where to look for those credentials:
 
 in main.cf:
 
 smtp_sasl_auth_enable = yes
 smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd
 
 and 'postmap /etc/postfix/sasl/sasl_passwd'
 
yes, absolutely. Only needed if he needs to authenticate to the smarthost (most 
do), otherwise just setting the relayhost parameter should be ok.

Jamie

sorry for replying to you Andrei, should have posted back to the list. ooops ;0)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix config question..

2008-09-22 Thread I Rattan



On Mon, 22 Sep 2008, Mike Bird wrote:


On Mon September 22 2008 14:59:26 I Rattan wrote:

I am running a postfix smtp server. The school does not
object to mail coming in directly but want all ougoing mail
to go through the school mailserver.

How do I configure to accomplish this?


In /etc/postfix/main.cf add:

relayhost = school.mailserver.name


Thanks.
-ishwar



--Mike Bird


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




--
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]




Re: postfix config

2005-05-04 Thread Jean-Michel OLTRA

bonjour,


Le mardi 03 mai 2005, messmate a écrit...


 particilièrement postfix :( J'avais installé postfix par la source et
 oublié que la /etc/postfix venait de cette source lors de l'install et
 non d'un package debian. Maintenant j'ai évidemment perdu tout mon
 travail de config et complètement oublié comment je l'avais configuré.
 ( faudra que j'apprenne à faire de la sauvegarde !! ) Quelqu'un peut
 me remettre sur la piste pour une config: - j'utilise procmail pour la
 distribution - les mails sont à envoyer directement à le FAI
 - les mails internes à transmettre directement
 - j'utilise un mailbox format maildir.
 Ce qui cloche articulièrement c'est la distrib en local de user à user
 et finalement j'utilise que les header_checks,canonical  et la
 sendmail de postfix.

J'avais configuré mon Postfix grâce au tuto de Jacoboni sur
linux-france.fr


-- 
jm



-- 
Pensez à lire la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench

Pensez à rajouter le mot ``spam'' dans vos champs From et Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: postfix config [RESOLU]

2005-05-04 Thread mess-mate
Jean-Michel OLTRA [EMAIL PROTECTED] wrote:
| 
| bonjour,
| 
| 
| Le mardi 03 mai 2005, messmate a écrit...
| 
| 
|  particilièrement postfix :( J'avais installé postfix par la source et
|  oublié que la /etc/postfix venait de cette source lors de l'install et
|  non d'un package debian. Maintenant j'ai évidemment perdu tout mon
|  travail de config et complètement oublié comment je l'avais configuré.
|  ( faudra que j'apprenne à faire de la sauvegarde !! ) Quelqu'un peut
|  me remettre sur la piste pour une config: - j'utilise procmail pour la
|  distribution - les mails sont à envoyer directement à le FAI
|  - les mails internes à transmettre directement
|  - j'utilise un mailbox format maildir.
|  Ce qui cloche articulièrement c'est la distrib en local de user à user
|  et finalement j'utilise que les header_checks,canonical  et la
|  sendmail de postfix.
| 
| J'avais configuré mon Postfix grâce au tuto de Jacoboni sur
| linux-france.fr
| 
Merci, c'est fait :)
Et cette fois: SAUVERGARDE !


mess-mate
--
You may be recognized soon.  Hide.


-- 
Pensez à lire la FAQ de la liste avant de poser une question :
http://wiki.debian.net/?DebianFrench

Pensez à rajouter le mot ``spam'' dans vos champs From et Reply-To:

To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Re: Postfix config

2003-08-28 Thread moku
Salut,

Le 28/08/03 18:53, ycodjia a écrit tout plein de choses, dont :
 j ai installer un server mail avec postfix mais je n arrive pas a le limiter  
 juste a mon domain et a faire des restriction pour les relai de spam

Moi j'ai ça dans mon main.cf :

smtpd_recipient_restrictions =
permit_mynetworks
reject_unknown_recipient_domain
reject_unauth_destination
reject_non_fqdn_recipient

smtpd_sender_restrictions =
reject_unknown_sender_domain
reject_non_fqdn_sender

Une petite doc :
http://security-labs.org/index.php3?page=413

(Pour être sûr qu'il n'est pas en openrelay, fais tes tests à partir
d'une autre plage d'IP que celle(s) que tu as défini dans $mynetworks)

A+
-- 
moku
Site communautaire sur Masamune Shirow  //Site d'export Japonais
http://www.projectshirow.net/  //  http://www.nippon-export.com/
   Ce dont je me débarasse / http://moku.free.fr/a_la_vente.html



Re: postfix config (network unreachable?)

2000-12-09 Thread Mark Brown
On Sat, Dec 09, 2000 at 01:03:01AM -0800, Erik Steffl wrote:

   I can ping crick, I can also telnet (using default telnet port)
 without problems but when I do telnet crick.fmed.uniba.sk 25 from
 command line I get the same message (network is unreachable, but only
 when using port 25).

   netscape mail agent works fine, it does not try to directly deliver
 mail but uses my ISP mail server.

Your ISP is apparently firewalling port 25.  Configure Postfix to
deliver via your ISP like Netscape does (relayhost = whatever).

-- 
Mark Brown  mailto:[EMAIL PROTECTED]   (Trying to avoid grumpiness)
http://www.tardis.ed.ac.uk/~broonie/
EUFShttp://www.eusa.ed.ac.uk/societies/filmsoc/


pgpdmaxwL8PkZ.pgp
Description: PGP signature


Re: postfix config (network unreachable?)

2000-12-09 Thread Erik Steffl
Mark Brown wrote:
 
 On Sat, Dec 09, 2000 at 01:03:01AM -0800, Erik Steffl wrote:
 
I can ping crick, I can also telnet (using default telnet port)
  without problems but when I do telnet crick.fmed.uniba.sk 25 from
  command line I get the same message (network is unreachable, but only
  when using port 25).
 
netscape mail agent works fine, it does not try to directly deliver
  mail but uses my ISP mail server.
 
 Your ISP is apparently firewalling port 25.  Configure Postfix to
 deliver via your ISP like Netscape does (relayhost = whatever).

  that's exactly what they do (since oct 6)! I remember telnet xxx 25
used to work that's why I was so confused. Is this quite common
nowadays? I would like to have straight connection instead of filtered
one (when I don't even have easy way to find out how it's filtered).

erik