Sorry about the line endings. Let me try again:

Error message:

[EMAIL PROTECTED]:/etc/postfix# mailq
-Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient-------
140DC2741FE      459 Sun Dec  7 17:57:07  [EMAIL PROTECTED]
(host 127.0.0.1[127.0.0.1] said: 550 5.7.1 Unable to relay (in reply to end of 
DATA command))
                                         [EMAIL PROTECTED]

postconf -n:

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/sbin
debug_peer_level = 2
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
local_recipient_maps = unix:passwd.byname $alias_maps
mail_owner = postfix
mail_spool_directory = /var/mail
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 15000000
mydestination = $myhostname, localhost.$mydomain, $mydomain,    mail.$mydomain, 
www.$mydomain, ftp.$mydomain, list.$mydomain
mydomain = arcabama.com
myhostname = mail.arcabama.com
mynetworks = 192.168.1.0/24, 127.0.0.0/8
newaliases_path = /usr/bin/newaliases
proxy_interfaces = 63.195.52.179
queue_directory = /var/spool/postfix
readme_directory = no
sample_directory = /usr/share/doc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_client_restrictions = reject_rbl_client dul.dnsbl.sorbs.net, 
reject_rbl_client sbl.spamhaus.org, reject_rbl_client list.dsbl.org, 
reject_rbl_client cbl.abuseat.org
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, 
reject_unauth_destination, reject_unauth_pipelining, 
reject_unknown_recipient_domain, reject_unverified_recipient
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = check_sender_access 
hash:/etc/postfix/sender_access, reject_non_fqdn_sender, 
reject_unknown_sender_domain
smtpd_tls_CAfile = /etc/postfix/tls/arcabamaCAcert.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/tls/mailssl.signed
smtpd_tls_key_file = /etc/postfix/tls/mailssl.privkey
smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
soft_bounce = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

- Mark
"Too much sanity may be madness! But maddest of all - -to see life as it is and 
not as it should be."


-----Original Message-----
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Mark A. Olbert
Sent: Sunday, December 07, 2008 4:35 PM
To: postfix-users@postfix.org
Subject: RE: Info on Filtering Mail based on subdomain

That almost makes sense, even in my ignorant state. Please bear with me.

I'm pretty sure I've overridden local because I use maia mailguard, which 
re-injects email into the mail processing queue after running it through 
amavisd/spamassassin. Here are the additions I made to the master.cf file when 
I installed maia:

smtp-amavis       unix  -       -       n       -       2  smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20

127.0.0.1:10025   inet  n       -       n       -       -  smtpd
    -o content_filter=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o smtpd_milters=
    -o local_header_rewrite_clients=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o 
receive_override_options=no_header_body_checks,no_unknown_recipient_checks

If I remember the maia docs correctly, postfix does content filtering on the 
mail by sending it to smtp-amavis, and then re-injects the result into 
localhost (127.0.0.1) on port 10025 if it's not spam. But I'm not sure of that.

When I add a mailman transport, use a transport map and define the transport 
map in main.cf I still get the same "cannot relay" error, which I think means 
mail sent to @lists.arcabama.com is still being sent to the Exchange server, 
when it should just be delivered to the local unix box.

Any other thoughts?

- Mark
"Too much sanity may be madness! But maddest of all - -to see life as it is and 
not as it should be."


-----Original Message-----
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of mouss
Sent: Sunday, December 07, 2008 4:12 PM
To: postfix-users@postfix.org
Subject: Re: Info on Filtering Mail based on subdomain

Mark A. Olbert a écrit :
> I recently installed Exchange as my mail server, with postfix on a linux box 
> serving as an anti-spam front end. This works great for all my regular mail.
>
> However, I'm having trouble figuring out how to integrate mailman into the 
> setup. Previously, when mail delivery took place on my linux box with postfix 
> it "just worked".
>
> I think what I need to do is set postfix to distinguish between mail sent to 
> my domain (e.g., [EMAIL PROTECTED]) and mail sent to a subdomain used only 
> for mailman lists (e.g., [EMAIL PROTECTED]), and use a different final 
> delivery mechanism for each. "Domain" mail (@arcabama.com) would continue to 
> be sent to the Exchange server, while "subdomain" mail (@lists.arcabama.com) 
> would be routed to mailman on the linux box.
>
> But I'm not sure if that's correct and, even if it is, I'm unclear as to how 
> to proceed. I'd appreciate any hints, leads or tips. Thanks!
>

you can put lists.arcabama.com in mydestination. This way it will be
delivered by "local". then use alias_maps to setup mailman aliases. This
assumes that you did not "override" or disable local.


An alternative is to define a "mailman" transport in master.cf.
something like

mailman unix  -       n       n       -       -       pipe
      flags=FR user=mailman:mailman
      argv=/usr/local/bin/mailman_wrapper.sh
                ${user} ${extension}

and use transport_maps:
lists.arcabama.com      mailman:



__________ Information from ESET NOD32 Antivirus, version of virus signature 
database 3669 (20081207) __________

The message was checked by ESET NOD32 Antivirus.

http://www.eset.com



__________ Information from ESET NOD32 Antivirus, version of virus signature 
database 3669 (20081207) __________

The message was checked by ESET NOD32 Antivirus.

http://www.eset.com



__________ Information from ESET NOD32 Antivirus, version of virus signature 
database 3669 (20081207) __________

The message was checked by ESET NOD32 Antivirus.

http://www.eset.com

Reply via email to