Configuration for Smart host?

killmasta93

Renowned Member
Aug 13, 2017
974
59
68
31
Hi,
I was wondering if someone else has had accomplish to relay to the smart host so proxmox can send the email? on postfix i tried to relay
Code:
relayhost = 192.168.3.141:26

but i get this error
Code:
Reporting-MTA: dns; pmg.casa.local
X-Proxmox-Queue-ID: A47BA100FD6
X-Proxmox-Sender: rfc822; sistemas@mydomain.com
Arrival-Date: Thu, 30 Aug 2018 23:24:55 -0500 (-05)

Final-Recipient: rfc822; killmasta93@gmail.com
Original-Recipient: rfc822;killmasta93@gmail.com
Action: failed
Status: 5.1.1
Diagnostic-Code: X-Proxmox; unknown user: "killmasta93"


Thank you
 
Hi,

the relay host parameter works, but as the error message tells your setting does not work and the relay server does not accept it.
 
Hi,

the relay host parameter works, but as the error message tells your setting does not work and the relay server does not accept it.
Thanks for the reply, so did i configure something wrong on my postfix email server?
 
so did i configure something wrong on my postfix email server?
The problem is I don't know you relay server and how it is configured.
So I can't tell you what is wrong.
 
Thanks for the reply, here is my main.cf, as you can see i put the relay to point to proxmox

Code:
# See /usr/share/postfix/main.cf.dist for a commented, more complete version


# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = no

# TLS parameters
smtpd_tls_cert_file = /etc/letsencrypt/live/mail.mydomain.com/fullchain.pem
smtpd_tls_key_file = /etc/letsencrypt/live/mail.mydomain.com/privkey.pem
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache


smtp_sasl_security_options = noanonymous
myhostname = mail.mydomain.com
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = mydomain.com, mail.mydomain.com, localhost.mydomain.com, localhost
relayhost = 192.168.3.141:26
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 192.168.3.0/24 192.168.3.0/24
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
home_mailbox = Maildir/
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtp_destination_concurrency_limit = 2
smtpd_client_connection_count_limit = 10
smtpd_client_connection_rate_limit = 30
disable_vrfy_command = yes
smtpd_restriction_classes = local_only, insiders_only
insiders_only = check_sender_access hash:/etc/postfix/insiders, reject
local_only = check_recipient_access hash:/etc/postfix/local_domains, reject
smtpd_recipient_restrictions = check_sender_access hash:/etc/postfix/restricted_senders,check_sender_access hash:/etc/postfix/sender_access,check_recipient_access hash:/etc/postfix/protected_destinations, permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtp_tls_security_level = may
smtpd_tls_security_level = may
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
sender_bcc_maps = hash:/etc/postfix/sender_bcc
recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
#virtual_alias_maps = hash:/etc/postfix/vmaps
milter_default_action = accept
milter_protocol = 2
smtpd_milters = inet:localhost:8891
non_smtpd_milters = inet:localhost:8891
smtp_mime_header_checks = regexp:/etc/postfix/smtp_mime_header_checks
#mime_header_checks = regexp:/etc/postfix/mime_header_checks
autoresponder_destination_recipient_limit = 1
maximal_queue_lifetime = 1d

message_size_limit = 102400000
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!