@domain.name in-v3.mailjet.com
On Sun, Jan 22, 2017 at 3:59 PM, Noel Jones <njo...@megan.vbhcs.org> wrote: > On 1/22/2017 3:47 PM, Steven Borrelli wrote: >> Hello all, >> >> I've got Postfix 3.1.3 running on FreeBSD 10.3-STABLE (last updated >> 1/2/17) at home, where my ISP blocks port 25, so I'm trying to go >> through Mailjet's SMTP relay. All the required settings as directed by >> Mailjet's online support are in place for sending on port 587 but >> Postfix is not even trying to send on port 587, as my /var/log/maillog >> regularly shows messages like this with every mail attempt: >> [...] status=deferred (delivery temporarily suspended: connect to >> smtp-ovhfr11.mailjet.com[5.196.43.135]:25: Operation timed out) >> >> My question: What part of my configuration is telling it not to send >> on port 587? Any help is appreciated. >> > > > So what's in here? >> sender_dependent_relayhost_maps = hash:/usr/local/etc/postfix/sender_relay > > > > > -- Noel Jones > >> Thanks, >> Steve >> >> >> Below is a snippet of my main.cf: >> ********** >> # TLS >> smtpd_use_tls = yes >> smtpd_tls_security_level = may >> smtpd_tls_auth_only = yes >> smtpd_tls_key_file = /usr/local/etc/postfix/myserver.key >> smtpd_tls_cert_file = /usr/local/etc/postfix/server.crt >> smtpd_tls_loglevel = 1 >> smtpd_tls_received_header = yes >> smtpd_tls_session_cache_timeout = 3600s >> tls_random_source = dev:/dev/urandom >> smtpd_tls_ask_ccert= = yes >> >> # SASL >> smtpd_sasl_type = dovecot >> broken_sasl_auth_clients = yes >> smtpd_sasl_path = private/auth >> smtpd_sasl_auth_enable = yes >> smtpd_sasl_security_options = noanonymous >> smtpd_recipient_restrictions = permit_sasl_authenticated, >> permit_mynetworks, reject_unauth_destination >> smtpd_relay_restrictions = permit_sasl_authenticated, >> permit_mynetworks, reject_unauth_destination >> >> # Forward all SMTP to Mailjet >> relayhost = [in-v3.mailjet.com]:587 >> smtp_sender_dependent_authentication = yes >> sender_dependent_relayhost_maps = hash:/usr/local/etc/postfix/sender_relay >> smtp_sasl_auth_enable = yes >> smtp_sasl_security_options = noanonymous >> smtp_sasl_password_maps = hash:/usr/local/etc/postfix/sasl-passwords >> >> ********** >> >> And here is a snippet of my master.cf: >> ********** >> smtp inet n - n - - smtpd >> #smtp inet n - n - 1 postscreen >> #smtpd pass - - n - - smtpd >> #dnsblog unix - - n - 0 dnsblog >> #tlsproxy unix - - n - 0 tlsproxy >> submission inet n - n - - smtpd >> -o syslog_name=postfix/submission >> -o smtpd_enforce_tls=yes >> -o smtpd_tls_security_level=encrypt >> -o smtpd_sasl_auth_enable=yes >> -o smtpd_reject_unlisted_recipient=no >> # -o smtpd_client_restrictions=$mua_client_restrictions >> # -o smtpd_helo_restrictions=$mua_helo_restrictions >> # -o smtpd_sender_restrictions=$mua_sender_restrictions >> -o smtpd_recipient_restrictions=permit_sasl_authenticated,reject >> # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject >> -o milter_macro_daemon_name=ORIGINATING >> #smtps inet n - n - - smtpd >> # -o syslog_name=postfix/smtps >> # -o smtpd_tls_wrappermode=yes >> # -o smtpd_sasl_auth_enable=yes >> # -o smtpd_reject_unlisted_recipient=no >> # -o smtpd_client_restrictions=$mua_client_restrictions >> # -o smtpd_helo_restrictions=$mua_helo_restrictions >> # -o smtpd_sender_restrictions=$mua_sender_restrictions >> # -o smtpd_recipient_restrictions= >> # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject >> # -o milter_macro_daemon_name=ORIGINATING >> >