Thanks for Your answer, Here is my postconf -n output:

--------------- postconf -n :
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
anvil_rate_time_unit = 1m
anvil_status_update_time = 5m
append_at_myorigin = yes
append_dot_mydomain = yes
biff = no
bounce_queue_lifetime = 2d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
default_destination_recipient_limit = 20
delay_warning_time = 6h
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/postfix-2.8.0-documentation/html
invalid_hostname_reject_code = 450
mail_name = mail.example.net
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maps_rbl_reject_code = 450
maximal_queue_lifetime = 2d
message_size_limit = 36747264
milter_default_action = accept
mydestination = localhost, mail.example.net
mydomain = example.net
myhostname = mail.example.net
mynetworks = /etc/postfix/mynetworks
newaliases_path = /usr/bin/newaliases.postfix
non_fqdn_reject_code = 450
non_smtpd_milters = unix:/milter/opendkim/opendkim.sock
queue_directory = /var/spool/postfix
queue_run_delay = 180s
readme_directory = /usr/share/doc/postfix-2.8.0-documentation/readme
recipient_canonical_maps = hash:/etc/postfix/canonical-rcpt
relay_domains = proxy:mysql:/etc/postfix/mysql_relay_domains_maps.cf
sample_directory = /etc/postfix
sender_canonical_maps = hash:/etc/postfix/canonical-sender
 sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_generic_maps = hash:/etc/postfix/generic
smtp_tls_CAfile = /usr/local/etc/pki/mail/mail.pem
smtp_tls_cert_file = /usr/local/etc/pki/mail/mail.crt
smtp_tls_key_file = /usr/local/etc/pki/mail/mail.key
smtp_tls_security_level = may
smtpd_banner = $myhostname ESMTP
smtpd_client_connection_count_limit = 10
smtpd_client_connection_rate_limit = 100
smtpd_client_recipient_rate_limit = 50
smtpd_client_restrictions = check_client_access hash:/etc/postfix/access
smtpd_data_restrictions = reject_unauth_pipelining,
reject_multi_recipient_bounce,        permit
smtpd_end_of_data_restrictions = check_policy_service
inet:127.0.0.1:10031
smtpd_error_sleep_time = 20s
smtpd_etrn_restrictions = reject
smtpd_hard_error_limit = 5
smtpd_helo_required = yes
smtpd_milters = unix:/milter/opendkim/opendkim.sock
smtpd_recipient_limit = 50
smtpd_recipient_restrictions = check_client_access
hash:/etc/postfix/access,        check_sender_access
hash:/etc/postfix/sender_access,        check_recipient_access
hash:/etc/postfix/recipient_access,        permit_mynetworks,
permit_sasl_authenticated,      check_policy_service
inet:127.0.0.1:10031,        reject_non_fqdn_recipient,
reject_rbl_client zen.spamhaus.org,     reject_rbl_client
bl.spamcop.net, reject_rbl_client dnsbl.sorbs.net=127.0.0.2,
reject_rbl_client dnsbl.sorbs.net=127.0.0.3,    reject_rbl_client
dnsbl.sorbs.net=127.0.0.4,      reject_rbl_client
dnsbl.sorbs.net=127.0.0.5,      reject_rbl_client
dnsbl.sorbs.net=127.0.0.7,      reject_rbl_client
dnsbl.sorbs.net=127.0.0.9,      reject_rbl_client
dnsbl.sorbs.net=127.0.0.11,     reject_rbl_client
dnsbl.sorbs.net=127.0.0.12,        reject_unknown_recipient_domain,
reject_non_fqdn_sender,        reject_unknown_hostname,
reject_non_fqdn_hostname,        reject_unknown_sender_domain,
reject_rhsbl_sender     dsn.rfc-ignorant.org,
reject_unauth_pipelining,       reject_invalid_hostname,
reject_invalid_helo_hostname,        reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = check_client_access
hash:/etc/postfix/access, reject_non_fqdn_sender,
reject_unknown_sender_domain
smtpd_soft_error_limit = 2
smtpd_timeout = 60s
smtpd_tls_CAfile = /usr/local/etc/pki/mail/mail.pem
smtpd_tls_ask_ccert = yes
smtpd_tls_cert_file = /usr/local/etc/pki/mail/mail.crt
smtpd_tls_dh1024_param_file = /usr/local/etc/postfix/dh_1024.pem
smtpd_tls_dh512_param_file = /usr/local/etc/postfix/dh_512.pem
smtpd_tls_key_file = /usr/local/etc/pki/mail/mail.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps =
proxy:mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:12
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains =
proxy:mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit_maps =
proxy:mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_maps =
proxy:mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 9015
virtual_transport = dovecot
virtual_uid_maps = static:9015
--------------- END OF OUTPUT
Let me know if I need to put more info.

Regards
Nasser



> -----Original Message-----
> From: owner-postfix-us...@postfix.org
[mailto:owner-postfix-us...@postfix.org] On
> Behalf Of Noel Jones
> Sent: Sunday, April 10, 2011 01:12
> To: postfix-users@postfix.org
> Subject: Re: Address Rewrite Problem
> 
> On 4/9/2011 11:54 AM, Nasser Heidari wrote:
> > Hi,
> > We have Running Postfix with Virtual Domains. I need some address
> > rewriting for Incoming and Outgoing Emails and using Canonical Maps
we
> > have done this task:
> 
> Unfortunately you don't give us much info to go on here.
> 
> 
> >
> > --- main.cf config:
> > sender_canonical_maps = hash:/etc/postfix/canonical-sender
> > recipient_canonical_maps = hash:/etc/postfix/canonical-rcpt
> 
> We strongly prefer "postconf -n" output rather than random snips from
main.cf
> 
> >
> > --- canonical-sender:
> > @example.com                @example.net
> >
> > --- canonical-rcpt
> > @example.info               @example.net
> 
> Wildcard rewrites are generally a poor choice, and can cause serious
problems with
> an MTA that receives mail from the internet.  Often the same thing can
be done
> cleaner in smtp_generic_maps.
> 
> Using separate sender and recipient canonical maps is usually a
mistake.
> 
> Please carefully review:
> http://www.postfix.org/ADDRESS_REWRITING_README.html
> 
> >
> > We have an Exchange for our local Emails and Exchange uses Postfix
as
> > Smarthost.
> > Address Rewriting is Working properly for Emails from Exchange to
> > Outside network, but For Emails from Exchange to Postfix Virtually
> > hosted Domains or Postfix Local Mailbox's the rules doesn't Affect !
> > Could you please somebody help me?
> 
> 
> If you need more help, please see
> http://www.postfix.org/DEBUG_README.html#mail
> 
> 
>    -- Noel Jones

Reply via email to