>> I added all the non-local domains to the parameter
virtual_alias_domains
>> and set virtual_alias_maps to ldap:/etc/postfix/virtual.cf
> Do you understand what virtua alias domains are for?

I thought I would...

>> I tested it with postmap -q and it worked.
> What does "worked" mean?

I got the same address back as I searched for...

>> But if I send a message to that domain I get the message back:
>> User unknown in virtual alias table
>
> That means that the recipient address did NOT get rewritten into
> a real (not virtual alias) domain.
>
>> message_size_limit = 0
> Generally unwise.
>
>> mydestination = $myhostname, localhost, $mydomain
>> myhostname = mx-rel.unimatrix0.ch
>> relay_domains = $mydestination, hash:/etc/postfix/relay
>> relayhost = smtp.hispeed.ch
>
>
>> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> Generally unwise to use sender_canonical_maps. Use smtp_generic_maps
> instead to rewrite outbound email.
>
>> smtp_enforce_tls = no
> Obsolete.
>
>> smtp_use_tls = yes
>> smtpd_use_tls = no
> Obsolete, use
>       smtp_tls_security_level = may
>       smtpd_tls_security_level = none

Well... I thought that the guys from opensuse did a good job with the
out of the box settings.
Obviously they didn't...

>> transport_maps = hash:/etc/postfix/transport
>> virtual_alias_domains = sinus-elektro.ch spinsch.ch
>> virtual_alias_maps = ldap:/etc/postfix/virtual.cf
>
> These domains can't host real recipients, all recipients
> must be rewritten to a real domain.
>
> And the content of virtual.cf
> 
> search_base = DC=hive, DC=loc
> query_filter = proxyAddresses=smtp:%s
> result_attribute = mail
>
> Probably "mail" is the original address in most cases. Where is
> such mail routed? If to another server, these are "relay" domains,
> not virtual alias domains, unless you rewrite the address in
transit...

The Messages should be forwarded to the MS Exchange Server from which I
request the LDAP information.
I had this working on an older system. What I did there was, adding the
domains "sinus-elektro.ch" and "spinsch.ch" to "relay_domains"
and then I had a perl-script which updated the "local_receipient_maps"
table. If I now add these domains to relay_domains, postfix just
delivers 
every message to one of these domains to the exchange without checking
if the address realy exists...

> -- 
>       Viktor.

Reply via email to