SMTP relay configration SMTP relay configration

Topic: SMTP relay configration

Post SMTP relay configration
by jammauro10 on dimanche 8 mai 2022

Hey, Ive seen quite a few posts on issues with the SMTP relay, and struggled with this myself last night. However, I got a response from support telling me to try the rely on port 2525, which amazingly works when the others do not. Im going to post my configuration below so that we have a working configuration. I started with a fresh postfix install on Ubuntu Server 22.04. I didnt install anything special beyond postix, its a clean install.

Type

sudo apt-get update
sudo apt-get install postfix

When installing, choose "Internet with Smarthost", not sure if this makes a difference, but its what I did. Below are my configuration files with usernames/hostnames/passwords redacted, these settings are working as of posting.

/etc/postfix/main.cf

# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific: Specifying a file name will cause the first
# line of that file to be used as the name. The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 3.6 on
# fresh installs.
compatibility_level = 3.6



# TLS parameters
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_security_level=may

smtp_tls_CApath=/etc/ssl/certs
smtp_tls_security_level=may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache


smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
myhostname = redacted
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = $myhostname, mail.redacted.tld, localhost.redacted.tld, localhost
#relayhost = relay.dynu.com:2525
#mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all

smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous

relayhost = [relay.dynu.com]:2525
smtp_generic_maps = hash:/etc/postfix/generic

/etc/postfix/sasl_passwd

[relay.dynu.com]:2525 relay@relay.username:password

(Of note the username is literally your domain name, make sure to add relay@relay. in front of it, you can set the password from the dynu config page, but beware of special characters)

/etc/postfix/generic

(its just a blank file, but seems to be necessary for this to work)

Then type

sudo postmap /etc/postfix/generic
sudo postmap /etc/postfix/sasl_passwd
sudo service postfix restart

I hope that someone in need of a working configuration finds this, it would have saved me a lot of trouble!


Reply with quote | Report
jeudi 28 mars 2024 15:21
Loading...