Hi all

I am using postfix 2.8 and I have configured two instances of postfix each
of them uses different ip and domain . The two instances are running but
when I try to send e-mail from one to another I get this error
status=deferred (connect to myserver2.com[192.168.1.11]:25: Connection
refused)

 

The configurationm as follows:

First Instance (postfix)

alias_database = hash:/etc/aliases

alias_maps = hash:/etc/aliases

broken_sasl_auth_clients = yes

command_directory = /usr/sbin

config_directory = /etc/postfix

daemon_directory = /usr/libexec/postfix

data_directory = /var/lib/postfix

disable_dns_lookups = yes

disable_vrfy_command = yes

home_mailbox = Maildir/

html_directory = no

inet_interfaces = 192.168.56.102,127.0.0.1

local_recipient_maps = proxy:unix:passwd.byname,
$alias_maps,$virtual_mailbox_maps

local_transport = local

mail_owner = postfix

mail_spool_directory = /var/spool/mail

mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME

mailq_path = /usr/bin/mailq

manpage_directory = /usr/share/man

multi_instance_directories = /etc/postfix-out

multi_instance_enable = yes

multi_instance_wrapper = ${command_directory}/postmulti -p --

mydestination = localhost

mydomain = myserver.com

myhostname = mail.mysever.com

mynetworks = 192.168.56.0/24, 127.0.0.0/8

myorigin = $mydomain

newaliases_path = /usr/bin/newaliases

queue_directory = /var/spool/postfix

readme_directory = no

relay_domains =

sample_directory = /etc/postfix

sendmail_path = /usr/sbin/sendmail

setgid_group = postdrop

smtp_bind_address = 192.168.56.102

smtp_host_lookup = native

smtpd_banner = $myhostname ESMTP

smtpd_sasl_auth_enable = yes

smtpd_sasl_path = private/auth

smtpd_sasl_security_options = noanonymous

smtpd_sasl_type = dovecot

transport_maps = hash:/etc/postfix/transport

unknown_local_recipient_reject_code = 450

virtual_alias_maps = hash:/etc/postfix/virtual

virtual_gid_maps = static:501

virtual_mailbox_base = /home/vmail/

virtual_mailbox_domains = myserver.com,tech-vm.com

virtual_mailbox_maps = hash:/etc/postfix/vmailbox

virtual_minimum_uid = 500

virtual_transport = virtual

virtual_uid_maps = static:501

 

Second instance (postfix-out)

alias_database = hash:/etc/aliases

alias_maps = hash:/etc/aliases

authorized_submit_users =

broken_sasl_auth_clients = yes

command_directory = /usr/sbin

config_directory = /etc/postfix-out/

daemon_directory = /usr/libexec/postfix

data_directory = /var/lib/postfix-out

debug_peer_level = 2

disable_dns_lookups = yes

disable_vrfy_command = yes

home_mailbox = Maildir/

html_directory = no

inet_interfaces = 192.168.1.11

local_recipient_maps = proxy:unix:passwd.byname,
$alias_maps,$virtual_mailbox_maps

local_transport = local

mail_owner = postfix

mail_spool_directory = /var/spool/mail

mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME

mailq_path = /usr/bin/mailq

manpage_directory = /usr/share/man

master_service_disable = inet

multi_instance_enable = yes

multi_instance_name = postfix-out

mydestination = localhost

mydomain = myserver2.com

myhostname = mail.mysever2.com

mynetworks = 192.168.1.0/24

myorigin = $mydomain

newaliases_path = /usr/bin/newaliases

queue_directory = /var/spool/postfix-out

readme_directory = no

relay_domains =

sample_directory = /etc/postfix

sendmail_path = /usr/sbin/sendmail

setgid_group = postdrop

smtp_bind_address = 192.168.1.11

smtp_host_lookup = native

smtpd_banner = $myhostname ESMTP

smtpd_sasl_auth_enable = yes

smtpd_sasl_authenticated_header = yes

smtpd_sasl_path = private/auth

smtpd_sasl_security_options = noanonymous

smtpd_sasl_type = dovecot

transport_maps = hash:/etc/postfix-out/transport

unknown_local_recipient_reject_code = 550

virtual_alias_maps = hash:/etc/postfix-out/virtual

virtual_gid_maps = static:501

virtual_mailbox_base = /home/vmail/

virtual_mailbox_domains = myserver2.com

virtual_mailbox_maps = hash:/etc/postfix-out/vmailbox

virtual_minimum_uid = 500

virtual_transport = virtual

virtual_uid_maps = static:501

 

 

regards

 

 

Reply via email to