Relayhost?

Discussion in 'Installation/Configuration' started by wr19026, Jan 12, 2006.

  1. wr19026

    wr19026 New Member

    Hi,

    So now I have a working system that I can access from inside my own network as well :) Being a total noob it took me long enough to get here!

    Now I need some advise:
    Outgoing mail is not a problem but incoming mail is. I just don't receive anything. So I looked up all possible solutions and came to the conclusion that it had to have something to do with DNS.

    Turns out my ISP is blocking port 25. Which is fine as long as I can receive mail. Which I currently can't. They recommend that I set up mail DNS at NetworkSolutions where I have registered my domainname as follows:
    10 server.mydomain.dom
    20 mailrelay.myisp.dom

    Now I was thinking, there is a field called "relayhost" in main.cf for Postfix as well so perhaps I should use that instead.

    Any suggestions (and explanations why) as to which solution would be better?

    My ISP actually wants me to use the "smarthost" option for Postfix. How would that impact my setup (if at all)?

    Thanks in advance.
     
    Last edited: Jan 12, 2006
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    The relayhost in postfix is for outgoing mail, not incoming.

    I'am not familar with the smarthost option in postfix, but i think you can not host a real server when port 25 is blocked.
     
  3. wr19026

    wr19026 New Member

    This is what my main.cf looks like after I reconfigured Postfix to Internet with smarthost:

    root@server:~# more /etc/postfix/main.cf
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version

    smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
    biff = no

    # appending .domain is the MUA's job.
    append_dot_mydomain = no

    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h

    myhostname = server.mydomain.dom
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = mydomain.dom, server.mydomain.dom, mail.server.mydomain.dom, localhost.mydomain.dom, localhost
    relayhost = mailrelay.direct-adsl.nl
    mynetworks = 127.0.0.0/8
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = noanonymous
    broken_sasl_auth_clients = yes
    smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    mailbox_command =

    virtual_maps = hash:/etc/postfix/virtusertable

    mydestination = /etc/postfix/local-host-names


    So what it definitely does is replace mydestination by /etc/postfix/local-host-names

    Do you see any risks associated with that?
     
  4. falko

    falko Super Moderator ISPConfig Developer

    These last two lines
    Code:
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
    were added to /etc/postfix/main.cf by the ISPConfig installer!
     
  5. wr19026

    wr19026 New Member

    So it seems that changing the configuration for Postfix to Internet with Smarthost (or whatever the right option is) did not really change my main.cf and therefore should not have an enormous impact on how ISPConfig works. Or is that too easy :)
     
  6. falko

    falko Super Moderator ISPConfig Developer

    As far as I can see, your main.cf looks like any other main.cf on Debian and Ubuntu systems that have been set up using the "Perfect Setups". I can't see anything about Smarthost.
     
  7. wr19026

    wr19026 New Member

    I think that what the smarthost option does is fill the "relayhost" value.
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    If i read your posts correctly, you have problems with incoming mail, not outgoing?

    The relayhost tells postfix to send emails trough another server and not directly. This can only solve problems with outgoing emails and blacklisting of dynamic IP addresses.
     
  9. wr19026

    wr19026 New Member

    The funny thing is though that since I changed my config to Internet w/smarthost my outgoing mail is working. So the issue is solved; at least for me. But I think that with more and more ISPs using relay hosts to avoid blacklisting this might be something that will pop up more and more in the future.
     

Share This Page