Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Westi on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Issue with sendmail

Status
Not open for further replies.

Breslau

Technical User
Jul 14, 2003
278
US
Hey,

i'm trying to set up a RHEL AS 3.0 host to relay all mail sent to unqualified names to a central smtp server. i've made these changes to sendmail.mc:

define(`SMART_HOST',`mailhost.mydomain.com')dnl
define(`LOCAL_RELAY', `mailhost.mydomain.com')dnl
define(`MAIL_HUB', `mailhost.mydomain.com')dnl

problem is, if i watch the verbose output from `mail jdoe`, i'll see that the 'RCPT To:' line is referencing the host i am logged into, and not 'mailhost':

>>> RCPT To:<jdoe@myhost.mydomain.com>

anyone know anything else i can do to force the recipient to be at 'mailhost' and not the local machine?

after making changes to the mc file i am recompiling with:

make -C /etc/mail
m4 /etc/mail/sendmail.mc > /etc/mail/sendmail.cf

thanks!!
 
I believe the RCPT to is a feature of the MUA and not controlled by the MTA. The MTA is usually concerned with the Envelope and the From header, otherwise you couldn't CC someone in a subdomain of your own.
 
so do you think there's no way to configure it so?

interesting that i can get AIX to work in this manner by modifying the DR attribute in sendmail.cf....

thnx
 
I could be wrong, it's happened before. Then again I gave up dealing with sendmail about 5 years ago.
 
I'm with Eric. Sendmail is the worst piece of software
I have ever encountered. Any replacement is better and
postfix is really pretty nice in this role.
 
ok, i tried postfix and agree it's easier to config.

i have it forwarding unqualified names the way i want to, but it appears that postfix is not checking its alias file before forwarding a msg. does anyone know how to get postfix to check aliases before doing anything else?
 
Check the options for smtpd_recipient_restrictions in the manual. There are so many of them I can't keep up to date on them.

I use this:
Code:
virtual_alias_maps = hash:/etc/postfix/virtual,
        mysql:/etc/postfix/mysql-virtual.cf
unknown_local_recipient_reject_code = 450
smtpd_recipient_restrictions =
        reject_invalid_hostname,
        reject_non_fqdn_hostname,
        reject_non_fqdn_sender,
        reject_non_fqdn_recipient,
        reject_unknown_sender_domain,
        reject_unknown_recipient_domain,
        reject_unauth_pipelining,
        permit_mynetworks,
        reject_unauth_destination,
        permit

I don't have anything specific to require an authorized recipient, it may do it by default.
 
newaliases is the same from sendmail to postfix. Update via newaliases after adding names.
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top