Objective is setting up a "new" box to replace a sendmail server... Friends suggested Postfix, but then no one had experience enough with it to help.
Right now, postfix receives and sends; and I can login and use imap, but there are two issues that I've been researching for a week now: (1) One of the things I want is to be able to have gmail send "as" "au...@domain.name". Gmail can login to the imap as "auser", but... when it tries to send as "au...@domain.name" I get the following error: Mar 8 20:41:08 MACHINE postfix/submission/smtpd[28831]: NOQUEUE: reject: RCPT from mail-oo1-f41.google.com[209.85.161.41]: 553 5.7.1 <au...@domain.name>: Sender address rejected: not owned by user auser; from=<au...@domain.name> to=<anotheru...@anotherdomain.name> proto=ESMTP helo=<mail-oo1-f41.google.com> I'm guessing that the issue is that postfix/dovecot sees only "auser" and if instead it saw "au...@domain.name" it would work, but I couldn't find any way to be able to login that way. (2) Postfix sends to gmail, but does not encrypt when sending. Does anyone have a "quick" idea or a url that might just fix #1 above and, ideally, #2 too. #1 needs to be fixed asap. Thanks much Glenn p.s. If it REALLY helps, here's "postconf -n": alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no command_directory = /usr/local/sbin compatibility_level = 3.8 daemon_directory = /usr/local/libexec/postfix data_directory = /var/db/postfix debug_peer_level = 2 debug_peer_list = 96.78.138.116 reject_unauth_pipelining, Permit debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 html_directory = /usr/local/share/doc/postfix inet_interfaces = all inet_protocols = all mail_owner = postfix mailbox_size_limit = 0 mailq_path = /usr/local/bin/mailq manpage_directory = /usr/local/man meta_directory = /usr/local/libexec/postfix mydestination = domain.name, machine.domain.name, localhost, localhost.localdomain mydomain = domain.name myhostname = machine.domain.name mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mynetworks_style = host myorigin = domain.name newaliases_path = /usr/local/bin/newaliases queue_directory = /var/spool/postfix readme_directory = /usr/local/share/doc/postfix recipient_delimiter = + relayhost = sample_directory = /usr/local/etc/postfix sendmail_path = /usr/local/sbin/sendmail setgid_group = maildrop shlib_directory = /usr/local/lib/postfix smtp_tls_CApath = /etc/ssl/certs smtp_tls_loglevel = 1 smtpd_banner = $myhostname ESMTP $mail_name ($mail_version) smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_pipelining, reject_unauth_destination, smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_sender_login_maps = hash:/usr/local/etc/postfix/senderlogin smtpd_tls_cert_file = /usr/local/etc/letsencrypt/live/domain.name/fullchain.pem smtpd_tls_key_file = /usr/local/etc/letsencrypt/live/domain.name/privkey.pem smtpd_tls_protocols = !SSLv2, !SSLv3 smtpd_tls_security_level = may smtpd_use_tls = yes unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/virtual virtual_mailbox_domains = hash:/etc/virtual-mailbox-domains virtual_mailbox_maps = hash:/etc/virtual-mailbox-users _______________________________________________ Postfix-users mailing list -- postfix-users@postfix.org To unsubscribe send an email to postfix-users-le...@postfix.org