> On Tue, 01 Jun 2010, cur...@maurand.com wrote:
>
> [ .. ]
>
>> At Victor's urging, this afternoon, I enabled the relay_recipient_maps
>> and
>> that solved the rejecting unknown before the handoff to the amavisd-new,
>> but broke the domains that I need to forward all mail for.
>
> Explain what you mean by 'broke', and make sure to include related log
> excerpts.  Please also include the output of 'postconf -n' in your next
> response.
>
What I meant was that the system started rejecting unknown recipients
(that's good.)  however all mail that all I do is filter and relay started
getting rejected as unknown recipients (that's bad.)

I'm thinking that I need to do

for hosted domains:
virtual_mailbox_domains
virtual_mailbox_maps
virtual_transport

and for relayed domains:
relay_domains
relay_transport


postconf -n follows.

Thanks,
Curtis

acolyte postfix # postconf -n
access_map_reject_code = 554
alias_database = hash:/etc/mail/aliases
alias_maps = hash:/etc/mail/aliases
anvil_rate_time_unit = 30s
biff = no
bounce_queue_lifetime = 0
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = //usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
default_destination_concurrency_limit = 5
default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what]
blocked using $rbl_domain${rbl_reason?; $rbl_reason}
defer_code = 550
empty_address_recipient = MAILER-DAEMON
home_mailbox = .maildir/
html_directory = /usr/share/doc/postfix-2.5.5/html
invalid_hostname_reject_code = 501
local_destination_concurrency_limit = 5
local_recipient_maps = mysql:/etc/postfix/sql-recipients.cf
local_transport = no local mail delivery
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maps_rbl_reject_code = 554
message_size_limit = 20000000
multi_recipient_bounce_reject_code = 550
mydomain = xyonet.com
myhostname = acolyte.xyonet.com
mynetworks = 127.0.0.0/8, 10.0.1.0/24, 67.223.234.74, 67.223.234.75,
67.223.234.76, 67.223.225.92, 64.79.219.74, ,173.9.120.161, 24.39.42.58,
mysql:/etc/postfix/my_net.cf
mynetworks_style = subnet
newaliases_path = /usr/bin/newaliases
non_fqdn_reject_code = 504
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.5.5/readme
reject_code = 554
relay_domains = carrigg.com, carriggbuilders.comn
mysql:/etc/postfix/transport.cf
relay_domains_reject_code = 554
relay_recipient_maps =
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_tls_security_level = none
smtpd_banner = acolyte.xyonet.com
smtpd_client_connection_count_limit = 50
smtpd_client_connection_rate_limit = 5
smtpd_client_restrictions = permit_mynetworks, reject_rbl_client
zen.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_rbl_client
ix.dnsbl.manitu.net, permit
smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination,
reject_unlisted_recipient
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = smtpd
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_key_file = /etc/postfix/newkey.pem
smtpd_tls_loglevel = 3
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = mysql:/etc/postfix/transport.cf
unknown_address_reject_code = 553
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unknown_relay_recipient_reject_code = 550
unknown_virtual_alias_reject_code = 550
unknown_virtual_mailbox_reject_code = 550
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550

Reply via email to