Hi Noel,
I'll explain better my problem:
I've this mailserver under a slow dial-up connection.
To fetch email from the main mailserver I use some Perl scripts, and
they are working fine.
I use postfix to queue the emails that needs to be send and then with
the command "postqueue -i" I'll send the emails that I want(they will
be relayed with smtp to the correspondent smtp server).

In this mailserver I'll have most of the emails with a @mydomain.com,
but also few emails with @gmail.com or @hotmail.com
So if I add in mail_users the email u...@gmail.com and so in
mail_domains the gmail.com, everytime that from this mailserver I'll
send an email to any @gmail.com email, postfix think that it's an
internal email and try to delivery it as virtual(Recipient address
rejected: User unknown in virtual mailbox table).

To say to postfix which smtp server is related with the email, I've
used sender_dependent_relayhost_maps.
So the only issue that I've is just how to say to postfix which email
is an internal one, based on the full email address and not based on
just the domain.

So I think that the alias in not helping me (but if I'm wrong please
let me know :) ).

Anyway, this is the output of postconf -n:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
default_transport = hold
defer_transports = hold
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
inet_protocols = ipv4
mailbox_size_limit = 0
message_size_limit = 30720000
mydestination = localhost, localhost.localdomain
myhostname = hostname
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
proxy_read_maps = $local_recipient_maps $mydestination
$virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps
$virtual_mailbox_domains $relay_recipient_maps $relay_domains
$canonical_maps $sender_canonical_maps $recipient_canonical_maps
$relocated_maps $transport_maps $mynetworks
$virtual_mailbox_limit_maps
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
relay_recipient_maps = hash:/etc/postfix/relay_recipient
relay_transport = virtual
relayhost =
sender_dependent_relayhost_maps = hash:/etc/postfix/bysenderrelay
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_sasl_tls_security_options = $smtp_sasl_security_options
smtp_sasl_tls_verified_security_options = $smtp_sasl_security_options
smtp_sasl_type = cyrus
smtp_tls_CAfile = /etc/postfix/cacert.pem
smtp_tls_cert_file = /etc/postfix/smtpd.cert
smtp_tls_key_file = /etc/postfix/smtpd.key
smtp_tls_loglevel = 2
smtp_tls_scert_verifydepth = 5
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, permit_auth_destination,
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_ask_ccert = yes
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_alias_domains =
virtual_alias_maps =
proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,
mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_uid_maps = static:5000

Thanks a lot
Michele

Reply via email to