On 20.06.18 11:44, Ruben Safir wrote:
The first part is for incoming email.  If I get email to a specific
user, c...@newcorp.com , it should be accepted and the MTA should relay
it a user ceo or an alias mysuer.  It should reject anything other than
newcorp.com or mrbrklyn.com on the incoming mail

this can be done by setting up check_sender_access, where you define
c...@newcorp.com and mys...@newcorp.com as allowed and @newcorp.com as
forbidden

On the outgoing mail, I want it to continue to default all outgoing mail
to be from mrbrklyn.com regardless of the host it comes from within the
network.

all hosts that send mail through your server do already specify full e-mail
address, including sender domain.

But I want certain accounts to turn over to newcorp.com (again
regardless of the host from within the network it is sent from).  No
other domains should go through other than mrbrklyn.com or newcorp.com

what do you mean accounts? Accounts on those sending hosts?
you must either trust those hosts when they send e-mail, or require them to
do SASL authentication, otherwise you don't know which account from which
hosts sends the e-mail.

and obviously it shouldn't relay email.

it obviously does not.

relavent settings in main.cf that I have I think are

mydomain = mrbrklyn.com
unknown_local_recipient_reject_code = 550
local_recipient_maps = unix:passwd.byname $alias_maps


masquerade_domains = mrbrklyn.com, mrbrklyn.com
masquerade_exceptions = root

this mean, that all hosts sending mail from hosts in subdomain under
mrbrklyn.com, the subdomain is stripped, unless the sender is root.

mydestination = www.mrbrklyn.com, www2.mrbrklyn.com, home.mrbrklyn.com,
mrbrklyn.com, nylxs.com, brooklyn-living.com, freedon_it.com

you accent mail to these domains as if they were local, addresses in those
domains map to local users.

canonical_maps = hash:/etc/postfix/canonical
sender_canonical_maps = hash:/etc/postfix/sender_canonical

here you apparently map mail from different addresses to other addresses.

smtpd_sender_restrictions = hash:/etc/postfix/access,

here allow newcorp.com domain, see above.

smtpd_recipient_restrictions =
  check_client_access hash:/etc/postfix/helo_client_exceptions
  check_sender_access    hash:/etc/postfix/sender_checks,
  reject_invalid_hostname,
  reject_non_fqdn_hostname,
  reject_non_fqdn_sender,
  reject_non_fqdn_recipient,
  reject_unknown_sender_domain,
  reject_unknown_recipient_domain,
  permit_mynetworks,
  reject_unauth_destination,

here you have disabled relaying.

  permit_mynetworks, reject_unauth_destination,
  reject_invalid_hostname,
  reject_non_fqdn_hostname,
  reject_non_fqdn_sender,
  reject_non_fqdn_recipient,
  reject_unknown_sender_domain,
  reject_unknown_recipient_domain,

Why did you repeat all of these?

  reject_rbl_client zen.spamhaus.org,
  reject_rbl_client bl.spamcop.net
  reject_rbl_client cbl.abuseat.org,
  permit



--
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
Quantum mechanics: The dreams stuff is made of.

Reply via email to