hallo

sorry for continuing the post, but my problem is somehow related to the
solution you gave (which also was my first setup, but didn't work)

one single domain - x.ro - virtual users stored in mysql database

subdomain intern.x.ro goes to a LAN station (Lotus server) - 10.0.0.77

both x.ro & intern.x.ro point to the same external ip address

1) initial setup

intern.c.ro is not listed in any mysql table

transport maps has the line

##
intern.c.ro     relay:[10.0.0.77]
##

and I still get the relay denied error


Mar 14 19:31:11 mx postfix/smtpd[43289]: NOQUEUE: reject: RCPT from
mail.kgb.ro[193.239.159.34]: 554 5.7.1 <[email protected]>:
Relay access denied; from=<[email protected]>
to=<[email protected]> proto=ESMTP helo=<mail.kgb.ro>

I have played with several scenarios - listing intern.c.ro as backup
domain, listing the address in relay_recipient_maps, even with the
parent_domain_matches_subdomains set to null - all with the same result
- either relay denied or user unknown in virtual user table

what am I doing wrong ?!

below is the excerpt from main.cf wh

###

virtual_alias_maps =
mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:99 virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains =
mysql:/usr/local/etc/postfix/mysql_virtual_domains_maps.cf,
mysql_relay_domains_maps.cf virtual_mailbox_limit = 51200000
virtual_mailbox_maps =
mysql:/usr/local/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 1001 virtual_transport = maildrop transport_maps
= hash:/usr/local/etc/postfix/transport
maildrop_destination_recipient_limit = 1 virtual_uid_maps = static:1001
virtual_create_maildirsize = yes
virtual_mailbox_extended = yes
virtual_mailbox_limit_maps =
mysql:/usr/local/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_maildir_limit_message =
Sorry, the user's maildir has overdrawn his diskspace quota, please try
again later.
virtual_overquota_bounce = yes


message_size_limit = 30960000

smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes


smtpd_recipient_restrictions =
   permit_sasl_authenticated,
   permit_mynetworks,
   reject_non_fqdn_recipient,
   reject_unknown_sender_domain,
   reject_unknown_recipient_domain,
   reject_unauth_destination,



   reject_unauth_pipelining,
   reject_invalid_hostname,
   reject_non_fqdn_hostname,
   reject_rbl_client        cbl.abuseat.org
   reject_rbl_client        zen.spamhaus.org
   reject_rbl_client        dnsbl.sorbs.net
   reject_rbl_client        combined.njabl.org
   reject_rbl_client        ix.dnsbl.manitu.net
   reject_rhsbl_sender    dsn.rfc-ignorant.org

   reject_rhsbl_sender    dsn.rfc-ignorant.org

   permit_mx_backup,
   reject

smtpd_sender_restrictions =
   permit_sasl_authenticated,
   permit_mynetworks,
   reject_unauth_destination




On Wed, 09 Mar 2011 09:34:25 -0600
the honourable Noel Jones <[email protected]> wrote using one of
his/her keyboards:

> On 3/9/2011 6:29 AM, deconya wrote:
> > Hi guys
> >
> > I need to configure my server to relay domains to and antispam
> > server but by different hosts. I was looking and now I have
> > doubts.In my configuration Im using two variables, relayhost
> > and mydestination. I need to change it and I found to use
> > transport_maps but I don't view examples to understand how it
> > works and If is the best option.Someone can help me ?
> >
> > I need to map subdomains of the root domain to appoint to
> > different servers.
> >
> > For exemple:
> >
> > sub1.domain,com:10.0.0.10
> > sub2.domain.com:10.0.0.11
> >
> > Thanks for your time
> >
> > Best Regards
> >
> >
> 
> 
> Yes, transport_maps is the right solution for sending 
> different domains to different spam filter destinations.
> 
> The setup would look something like:
> # main.cf
> transport_maps = hash:/etc/postfix/transport
> 
> 
> # /etc/postfix/transport
> one.example.com  relay:[10.10.10.1]
> two.example.com  relay:[10.10.10.2]
> 
> The "[ ]" brackets are required when you use an IP address for 
> the nexthop.
> 
> Run "postfix reload" after editing main.cf
> Run "postmap transport" after editing the transport file
> 
> 
> The transport table is essentially a global postfix property. 
>   If the mail from the spam filter is returned to postfix, 
> you'll need another instance of postfix (not just another 
> smtpd listener) to route the mail properly to its final 
> destination.
> http://www.postfix.org/MULTI_INSTANCE_README.html
> 
> 
>    -- Noel Jones



-- 

Petre Bandac

Network Scientist

-

[email protected]

Attachment: signature.asc
Description: PGP signature

Reply via email to