meta data for this page
  •  

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision
Previous revision
Next revisionBoth sides next revision
linux:postfix [2018/08/01 13:19] – created niziaklinux:postfix [2020/06/16 13:21] niziak
Line 1: Line 1:
 +====== Postfix ======
 +
 ====== relay only for one user ====== ====== relay only for one user ======
  
 <file |/etc/postfix/relay_by_sender> <file |/etc/postfix/relay_by_sender>
-cloudservice@example.org    smtp:[smtp.gmail.com]+# Specify zero or more "type:name" lookup tables. Type is a service defined in master.cf 
 +cloudservice@example.org    [smtp.gmail.com]:587
 </file> </file>
-cd /etc/postfix && postmap  relay_by_sender+cd /etc/postfix && postmap relay_by_sender
  
-<file | main.cf+<file | /etc/postfix/sasl_passwd
-# By default this is standalone mail server, so relayhost= is empty +[smtp.gmail.com]:587  myrealsender@gmail.com:secret_password 
-relayhost =+</file>
  
 +<code bash>
 +cd /etc/postfix && postmap sasl_passwd
 +sudo chown root:root /etc/postfix/sasl_passwd /etc/postfix/sasl_passwd.db
 +sudo chmod 0600 /etc/postfix/sasl_passwd /etc/postfix/sasl_passwd.db
 +</code>
 +
 +<file | main.cf>
 +...
 # A sender-dependent override for the global relayhost parameter setting # A sender-dependent override for the global relayhost parameter setting
 sender_dependent_relayhost_maps = hash:/etc/postfix/relay_by_sender sender_dependent_relayhost_maps = hash:/etc/postfix/relay_by_sender
 +smtp_sender_dependent_authentication = yes
 +smtp_sasl_auth_enable = yes
 +smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
 +smtp_sasl_security_options = noanonymous
 </file> </file>
 +
  
 <code bash>service postfix restart</code> <code bash>service postfix restart</code>
 +
 +Test email:
 +<code bash>cat /etc/issue | mailx -r "cloudservice@example.org" -s "test relaya" "destination@email.org"</code>
 +
 +====== Issues ======
 +
 +(SASL authentication failed; cannot authenticate to server smtp.server.org[11.22.33.44]: no mechanism available)
 +solution: smtp_sasl_security_options = noanonymous
 +