<off>I slept some hours, my mind is relaxed and less confused than those
last days, let's go ! ;o)</off>

Thanks to Wietse and mouss, my gateway is now fully functional, and relays
emails to my server :
   Internet --> mx1.mydomain.com[my gateway with postfix] -->
mx2.mydomain.com (only MX1 acts as a DNS MX for all emails sent to
mydomain.com)
First goal is achieved.

Next step (in a few month) will be to migrate our mx2 email server from
Lotus Notes to mx1, which will be in a few month our final email sever.

Then I'm searching for the right solution not only to forward emails to mx2,
but to store all of them (dovecot) on mx1 in Maildir format.
Actually, I did not find any answer on the subject. Either emails are
relayed, either they are stored ...
Is it possible, and what is the nicest native solution according to such a
configuration please ?

Regards,
Antony

---------------------------------
#cat main.cf |grep -v "#"
invalid_hostname_reject_code = 550
multi_recipient_bounce_reject_code = 550
non_fqdn_reject_code = 550
unknown_sender_reject_code = 550
unknown_virtual_alias_reject_code = 550
unknown_virtual_mailbox_reject_code = 550
unverified_recipient_reject_code = 550
show_user_unknown_table_name = no
smtpd_banner = Mailbox Machine
biff = no
disable_vrfy_command = yes
smtpd_helo_required = yes
append_dot_mydomain = no
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
mydestination =
local_recipient_maps =
local_transport = error:local mail delivery is disabled
myorigin = mydomain.com
mynetworks = 127.0.0.0/8
parent_domain_matches_subdomains = debug_peer_list, smtpd_access_maps
relay_recipient_maps = hash:/etc/postfix/relay_recipients
relay_domains = mydomain.com
transport_maps = hash:/etc/postfix/transport
show_user_unknown_table_name = no
virtual_alias_maps = hash:/etc/postfix/virtual
smtpd_client_restrictions =
smtpd_helo_restrictions =
smtpd_sender_restrictions =
smtpd_recipient_restrictions =
    reject_invalid_hostname,
    reject_non_fqdn_helo_hostname,
    reject_non_fqdn_sender,
    reject_non_fqdn_recipient,
    reject_unknown_sender_domain,
    reject_unknown_recipient_domain,
    reject_unlisted_recipient,
    reject_unverified_recipient,
    reject_unlisted_sender,
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_unauth_destination,
    reject_rbl_client bl.spamcop.net,
    reject_rbl_client zen.spamhaus.org,
    check_policy_service inet:127.0.0.1:60000,
    permit
smtpd_data_restrictions =
    reject_unauth_pipelining,
    permit
smtpd_end_of_data_restrictions =


# cat virtual
postmaster      ad...@mydomain.com
abuse           ad...@mydomain.com
root            ad...@mydomain.com


cat relay_recipients
to...@mydomain.com  xx


# cat transport
mydomain.com         smtp:[mx2.mydomain.com]


#cat master.cf |grep local
#local     unix  -       n       n       -       -       local

Reply via email to