Well, I thought I had this working, but apparently not. Domain names have been changed. 2.example.com is the mail server in this example

postfix-2.3.3-2.1.centos.mysql_pgsql

/etc/postfix/access:
t...@1.example.com      REJECT

 postmap /etc/postfix/access


telnet 2.example.com 25
EHLO 1.example.com
MAIL FROM: t...@1.example.com
250 2.1.0 Ok
RCPT TO: t...@2.example.com
250 2.1.5 Ok
DATA
354 End data with <CR><LF>.<CR><LF>
SUBJECT: TEST 11
Test 11
.
250 2.0.0 Ok: queued as 18A01EFCF8


And then the mail delivers. GRF. Money is on I'm missing something simple, but I can't find it.

postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
bounce_queue_lifetime = 3d
bounce_size_limit = 50000
bounce_template_file = /etc/postfix/bounce.cf
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavisd-new:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason}
delay_warning_time = 4h
disable_vrfy_command = yes
home_mailbox = Maildir/
html_directory = /var/www/html/postfix
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maximal_queue_lifetime = 3d
message_size_limit = 30720000
mime_header_checks = pcre:/etc/postfix/mime_header_checks
mydestination = localhost $myhostname
mydomain = 1.example.com
myhostname = host.1.example.com
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
show_user_unknown_table_name = no
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_loglevel = 2
smtp_use_tls = yes
smtpd_client_connection_rate_limit = 30
smtpd_client_restrictions = check_client_access hash:/etc/postfix/access
smtpd_helo_required = yes
smtpd_recipient_restrictions = reject_non_fqdn_recipient reject_non_fqdn_sender reject_unknown_sender_domain permit_mynetworks reject_unknown_recipient_domain permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = /var/spool/postfix/private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_tls_cert_file = /etc/httpd/certs/example.crt
smtpd_tls_key_file = /etc/httpd/certs/example.key.no.password
smtpd_tls_loglevel = 1
smtpd_tls_security_level = may
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:105
virtual_mailbox_base = /var/spool/mail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/sql/mysql_virtual_domains_maps.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/sql/mysql_virtual_mailbox_maps.cf
virtual_uid_maps = static:1015




Rick Steeves
http://www.sinister.net

"The journey is the destination"

Reply via email to