Re: AW: Milter-Reject

2021-06-18 Thread Wietse Venema
Maurizio Caloro: >Jun 18 14:30:24 nmail postfix/cleanup[32365]: 23A3440631: milter-reject: END-OF-MESSAGE from deferred1.pod17.euw1.zdsys.com[188.172.137.31]: 4.7.1 Service unavailable Wietse: > The 4.7.1 means "try again later". The remote SMTP client decides when it > retries. Maurizio Caloro:

AW: Milter-Reject

2021-06-18 Thread Maurizio Caloro
Thanks >The 4.7.1 means "try again later". The remote SMTP client decides when it retries. Adding the hostname and/or IP here or exist and other thing that this mail will be deliver for first try? postscreen_access_list = permit_mynetworks, hash:/etc/postfix/whitelistIP Maurizio

Re: Milter-Reject

2021-06-18 Thread Wietse Venema
Maurizio Caloro: > >Jun 18 14:30:24 nmail postfix/cleanup[32365]: 23A3440631: milter-reject: > END-OF-MESSAGE from deferred1.pod17.euw1.zdsys.com[188.172.137.31]: 4.7.1 > Service unavailable The 4.7.1 means "try again later". The remote SMTP client decides when it retries. If you don't want the

Milter-Reject

2021-06-18 Thread Maurizio Caloro
Hello Not every Email will "reject" about this message, and will be deliver to my mailbox approx. 30min Later. Please how I can downsize this time? >Jun 18 14:30:24 nmail postfix/cleanup[32365]: 23A3440631: milter-reject: END-OF-MESSAGE from deferred1.pod17.euw1.zdsys.com[188.172.137.31]:

Re: Postix as a transparent SMTP proxy

2021-06-18 Thread Wietse Venema
Andrey Tovstik: > Is it possible to say to postfix: "take creds from the application, and > pass ones transparently to relay (for ex. Gmail) depending on > smtp_sender_dependent_authentication?" No, but you can set up SASL authentication on the Postfix side, and use smtpd_sender_login_maps to

Postix as a transparent SMTP proxy

2021-06-18 Thread Andrey Tovstik
Hi! I have a task that may be looking a bit strange. Our application has to send an e-mail via various SaaS email providers like Gmail or office 365 with authentication. Currently, I use smtp_sender_dependent_authentication in combination with smtp_sasl_auth_enable and smtp_sasl_password_maps.