I have users who have virtual domains on my server. They both use them for web 
sites and email. A little while ago, postfix stopped sending email. One of them 
can send mail from his office to me, and can receive from anywhere. But he 
can't send anywhere outside my domain. 

The other one seems unable to send anywhere with his domain.

Both of these had been working just fine for years. I've looked for virtual 
domain info, but it seems all I can find is about receiving, and nothing about 
sending.

I've tried several things (domains in my-destination and stuff). I've run out 
of ideas. Can someone please tell me how to set up a virtual domain so a user 
hooked up with (say) Comcast can send mail using his domain name, through my 
server?

My postconf -n:

> address_verify_negative_cache = no
> address_verify_sender = $double_bounce_sender
> alias_database = hash:/etc/postfix/aliases
> alias_maps = hash:/etc/postfix/aliases
> allow_percent_hack = no
> biff = no
> broken_sasl_auth_clients = yes
> canonical_maps = hash:/etc/postfix/canonical
> config_directory = /etc/postfix
> debug_peer_level = 5
> debug_peer_list = bouldermedicaladvocate.com aerco.net
> delay_warning_time = 4h
> disable_vrfy_command = yes
> empty_address_recipient = root
> inet_interfaces = 127.0.0.1   192.168.2.204
> mail_name = server.$mydomain
> mailbox_command = procmail -a "$EXTENSION"
> mailbox_size_limit = 0
> masquerade_domains = $mydomain
> message_size_limit = 50000000
> mydestination = localhost,            localdomain,            
> localhost.localdomain,                          $mydomain,              
> $dmzdomain,             $netdomain              $orgdomain,             
> $landomain              $dmzdomain              a204.$mydomain,               
>   mail.$mydomain,                 smtp.$mydomain,                 
> server.$mydomain,               localhost.$mydomain,                    
> mail.$dmzdomain,                log.$dmzdomain,                 
> localhost.$dmzdomain,                   mail.$landomain,                
> sbox.$landomain,                lanserver.$landomain,           
> pblinux.$landomain,                     slsware.wif,            
> pblinux.slsware.wif             gmail.com
> mydomain = $comdomain
> myhostname = $mail_name
> mynetworks = 127.0.0.0/8              192.168.0.0/22          $mydestination  
> richeyrentals.com       76.96.30.0/24
> myorigin = $mydomain
> recipient_canonical_maps = hash:/etc/postfix/canonical-recipient
> recipient_delimiter = +
> relocated_maps = hash:/etc/postfix/relocated
> sender_canonical_maps = hash:/etc/postfix/canonical-sender
> smtpd_banner = $mail_name
> smtpd_client_restrictions = permit
> smtpd_data_restrictions = reject_unauth_pipelining    permit
> smtpd_delay_reject = no
> smtpd_helo_required = yes
> smtpd_helo_restrictions = permit
> smtpd_recipient_restrictions = permit_mynetworks      
> reject_unauth_destination       reject_unauth_pipelining        
> check_recipient_access hash:/etc/postfix/role_recipient_exceptions      
> reject_invalid_helo_hostname    reject_unlisted_recipient       
> reject_multi_recipient_bounce   check_client_access 
> hash:/etc/postfix/client_checks     check_helo_access 
> hash:/etc/postfix/helo_checks check_sender_access 
> hash:/etc/postfix/sender_checks     permit
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_authenticated_header = yes
> smtpd_sasl_path = private/auth
> smtpd_sasl_type = dovecot
> smtpd_sender_restrictions = permit
> smtpd_timeout = 60
> swap_bangpath = no
> transport_maps = hash:/etc/postfix/transport-mapping
> unknown_local_recipient_reject_code = 550
> virtual_alias_maps = hash:/etc/postfix/virtual

My virtual mapping table:

> # Virtuals
> 
> glennenglish.com              virtual
> postmas...@glennenglish.com   ghe
> ab...@glennenglish.com                ghe
> webmas...@glennenglish.com    ghe
> g...@glennenglish.com         ghe
> 
> terryray.me                   virtual
> postmas...@terryray.me                ghe
> ab...@terryray.me             ghe
> te...@terryray.me             tr
> 
> auraluserinterface.com                        virtual
> g...@auraluserinterface.com           ghe
> je...@auraluserinterface.com          jmc
> 
> aerco.net                     virtual
> postmas...@aerco.net          root
> je...@aerco.net                       jmc
> jcham...@aerco.net            jmc
> sa...@aerco.net                       jmc
> g...@aerco.net                        ghe
> 
> kosmophone.com                        virtual
> @kosmophone.com                       jcham...@jchamkis.com
> 
> teslaphone.com                        virtual
> @teslaphone.com                       jmc
> 
> teslaphone.net                        virtual
> @teslaphone.net                       jcham...@jchamkis.com
> 
> aliceforwimberley.com         virtual
> postmas...@aliceforwimberley.com      aw
> ab...@aliceforwimberley.com   aw
> webmas...@aliceforwimberley.com       aw
> @aliceforwimberley.com                aw
> 
> terryray.org                  virtual
> postmas...@terryray.org               tr
> ab...@terryray.org            tr
> webmas...@terryray.org                tr
> te...@terryray.org            tr
> terry...@terryray.org         tr
> 
> elizabethenglish.com          virtual
> postmas...@elizabethenglish.com       eae
> ab...@elizabethenglish.com    eae
> webmas...@elizabethenglish.com        eae
> @elizabethenglish.com         eae
> 
> silvercloudphoto.com          virtual
> davidwsil...@silvercloudphoto.com     oscysbtdel2
> da...@silvercloudphoto.com            oscysbtdel2
> 
> BoulderMedicalAdvocate.com    virtual
> da...@bouldermedicaladvocate.com      oscysbtdel
> davidwsil...@bouldermedicaladvocate.com       oscysbtdel
> g...@bouldermedicaladvocate.com       ghe

These are a little bent from my trying to deal with the problem...

-- 
Glenn English



Reply via email to