I'll continue here since Krosrow's issue has been resolved (so I'm not
really hijacking the thread).

I now have the following defined in mailbox_transport_maps:

[EMAIL PROTECTED]            smtp:mx.myexternaldomain.com

Yet when I attempt to send mail to the local system at
[EMAIL PROTECTED] I get

554 5.7.1 <[EMAIL PROTECTED]>: Relay access denied
quit
221 2.0.0 Bye

Why? Shouldn't the smtp transport map deliver the message to the
defined external MX even when the user/domain [EMAIL PROTECTED]
is not locally defined since the configuration page says about
mailbox_transport_maps: `Optional lookup tables with per-recipient
message delivery transports to use for local(8) mailbox delivery,
whether or not the recipients are found in the UNIX passwd database.',
and since there is nothing higher in precedence (above
mailbox_transport_maps) of local overriding the mail delivery
instructions? The user/domain "[EMAIL PROTECTED]" is currently
not defined anywhere else on the local system except in
mailbox_transport_maps.

My main.cf:

## DELTAS TO MAIN.CF.DEFAULT
##
## For the syntax, and for a complete parameter list,
## see the postconf(5) manual page ("man 5 postconf"),
## or see http://www.postfix.org/postconf.5.html

#soft_bounce = no
debug_peer_level = 9
debug_peer_list = 127.0.0.1

data_directory = /var/db/postfix
queue_directory = /var/spool/postfix
command_directory = /usr/local/sbin
daemon_directory = /usr/local/libexec/postfix
manpage_directory = /usr/local/man
sendmail_path = /usr/local/sbin/sendmail
newaliases_path = /usr/local/bin/newaliases
mailq_path = /usr/local/bin/mailq
readme_directory = $config_directory/README_FILES
sample_directory = /usr/local/etc/postfix
html_directory = no

mail_owner = postfix
setgid_group = maildrop

myhostname = my.localdomain.com
mydomain = my.localdomain.com
myorigin = $myhostname

mydestination =
        $myhostname
        localhost.$mydomain
        localhost

mynetworks_style = host
mynetworks = 192.168.1.0/24
relay_domains = $mydestination
#delay_warning_time = 4h

# define here the listening interfaces
# that do _not_ have custom rules
inet_interfaces = 127.0.0.1, 192.168.1.99

# execute `postsuper -r ALL' & reload if you disable content_filter!
content_filter = scan:[127.0.0.1]:10025
receive_override_options = no_address_mappings

smtpd_helo_required = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth-client
broken_sasl_auth_clients = yes
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1

mailbox_transport_maps = hash:$config_directory/tables/mailbox_transport_maps
mailbox_transport = dovecot
mailbox_command = /usr/local/libexec/dovecot/deliver

virtual_transport = dovecot
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = $config_directory/tables/virtual_mailbox_domains
virtual_mailbox_maps = hash:$config_directory/tables/virtual_mailbox_maps
virtual_alias_domains = $config_directory/tables/virtual_alias_domains
virtual_alias_maps =
        hash:$config_directory/tables/virtual_alias_maps
        pcre:$config_directory/tables/virtual_alias_maps_pcre

virtual_uid_maps = static:2000
virtual_gid_maps = static:2000

smtpd_client_restrictions =
        permit_mynetworks
        permit_inet_interfaces
        reject

smtpd_client_restrictions_katharion =
        permit_mynetworks
        permit_sasl_authenticated
        check_client_access
hash:$config_directory/tables/smtpd_client_access_katharion
        reject

smtpd_helo_restrictions =
        reject_invalid_helo_hostname
        reject_non_fqdn_helo_hostname
        permit_mynetworks
        permit_sasl_authenticated
        reject_unknown_helo_hostname

smtpd_etrn_restrictions =
        permit_mynetworks
        reject

smtpd_recipient_restrictions =
        reject_non_fqdn_recipient
        reject_non_fqdn_sender
        reject_unknown_sender_domain
        reject_unknown_recipient_domain
        reject_unverified_recipient
        check_recipient_access
pcre:$config_directory/tables/smtpd_recipient_access
#       permit_mynetworks #disabled for testing purposes
        permit_sasl_authenticated
        reject_non_fqdn_hostname
        reject_invalid_hostname
        reject_unauth_destination

smtpd_recipient_restrictions_katharion =
        reject_non_fqdn_recipient
        reject_non_fqdn_sender
        reject_unknown_sender_domain
        reject_unknown_recipient_domain
        reject_unverified_recipient
        check_recipient_access
pcre:$config_directory/tables/smtpd_recipient_access_katharion
        permit_mynetworks
        permit_sasl_authenticated
        reject_non_fqdn_hostname
        reject_invalid_hostname
        reject_unauth_destination

smtpd_data_restrictions =
        reject_multi_recipient_bounce
        reject_unauth_pipelining

--

smtpd_recipient_tables (the interface I'm trying to send through) includes

# reject domains that are served by Katharion
# on the generic smtpd interface
/(@virtualdomain1\.com|
  @virtualdomain2\.com|
  @virtualdomain3\.com|
  @virtualdomain4\.com|
  @virtualdomain5\.com)$/  REJECT



--

Many thanks for any insights!

Ville

Reply via email to