Hello,I've set up postfix to serve mail for the local domain the-grue.de and for the virtual domains maennerchor-kirchseeon.de and goldschmiede-grunwald.de
Now I'd like to run a mailman mailing list for maennerchor-kirchseeon.de. Their mailing list tells me, that to avoid problems...
Whatever you set for VIRTUAL_MAILMAN_LOCAL_DOMAIN must be a local domain, not a virtual domain.
So I'd like to have maennerchor-kirchseeon.de as local domain and the-grue.de as virtual domain. I thought it might be as simple as s/the-grue.de/maennerchor-kirchseeon.de/ in these two lines from main.cf:
myhostname = the-grue.de mydomain = the-grue.de But when I did that, mail delivery failed:Mär 21 15:16:53 the-grue postfix-mail.the-grue.de/smtpd[8631]: NOQUEUE: reject: RCPT from rs222.mailgun.us[209.61.151.222]: 554 5.7.1 <mar...@the-grue.de>: Relay access denied; from=<bounce+c38422.9c403-markus=the-grue...@mxtoolbox.com> to=<mar...@the-grue.de> proto=ESMTP helo=<rs222.mailgun.us>
That's my corrent config -------------------------------------------------------------------------------- % postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no broken_sasl_auth_clients = yes compatibility_level = 2 default_transport = smtp dovecot-sa_destination_recipient_limit = 1 dovecot_destination_recipient_limit = 1 inet_interfaces = all inet_protocols = ipv4 local_recipient_maps = $virtual_mailbox_maps mailbox_size_limit = 51200000 mailbox_transport = dovecot-sa message_size_limit = 20480000 milter_default_action = accept milter_protocol = 2 mydestination = localhost, $mydomain mydomain = the-grue.de myhostname = the-grue.de mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = $mydomain non_smtpd_milters = unix:/run/opendkim/opendkim.sock readme_directory = no recipient_delimiter = + relay_transport = smtp relayhost =sender_dependent_default_transport_maps = hash:/etc/postfix/sender_transport smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)smtpd_client_restrictions = check_sender_access hash:/etc/postfix/sender_access, permit_mynetworks, permit_sasl_authenticated, reject_invalid_hostname, reject_unknown_client, reject_rbl_client sbl-xbl.spamhaus.org
smtpd_milters = unix:/run/opendkim/opendkim.sock smtpd_recipient_limit = 250smtpd_recipient_restrictions = check_sender_access hash:/etc/postfix/sender_access, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $mydomain smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous smtpd_sasl_type = dovecotsmtpd_sender_restrictions = permit_mynetworks, reject_unknown_address, reject_unknown_sender_domain, reject_non_fqdn_sender
smtpd_tls_auth_only = yes smtpd_tls_received_header = yes smtpd_tls_security_level = maysmtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes tls_random_source = dev:/dev/urandomvirtual_alias_maps = hash:/etc/postfix/virtual_alias, hash:/var/lib/mailman/data/virtual-mailman
virtual_gid_maps = static:5000 virtual_mailbox_base = /var/mail/vhosts virtual_mailbox_domains = /etc/postfix/virtual_domains virtual_mailbox_maps = hash:/etc/postfix/vmailbox virtual_minimum_uid = 100 virtual_transport = dovecot-sa virtual_uid_maps = static:5000 -------------------------------------------------------------------------------- That's from master.cf: -------------------------------------------------------------------------------- #smtp inet n - - - - smtpd 127.0.0.1:smtp inet n - n - - smtpd -o syslog_name=postfix-localhost -o smtp_helo_name=localhost -o smtp_bind_address=127.0.0.1 -o myhostname=localhost -o smtpd_client_connection_count_limit=100-o smtpd_tls_key_file=/etc/letsencrypt/live/the-grue.de-0001/privkey.pem -o smtpd_tls_cert_file=/etc/letsencrypt/live/the-grue.de-0001/fullchain.pem
95.129.55.226:smtp inet n - n - - smtpd
-o syslog_name=postfix-mail.the-grue.de -o smtp_helo_name=mail.the-grue.de -o smtp_bind_address=95.129.55.226 -o myhostname=mail.the-grue.de -o smtpd_client_connection_count_limit=100-o smtpd_tls_key_file=/etc/letsencrypt/live/the-grue.de-0001/privkey.pem -o smtpd_tls_cert_file=/etc/letsencrypt/live/the-grue.de-0001/fullchain.pem
95.129.55.232:smtp inet n - n - - smtpd
-o syslog_name=postfix-mail.maennerchor-kirchseeon.de -o smtp_helo_name=mail.maennerchor-kirchseeon.de -o smtp_bind_address=95.129.55.232 -o myhostname=mail.maennerchor-kirchseeon.de -o smtpd_client_connection_count_limit=100-o smtpd_tls_key_file=/etc/letsencrypt/live/maennerchor-kirchseeon.de-0001/privkey.pem -o smtpd_tls_cert_file=/etc/letsencrypt/live/maennerchor-kirchseeon.de-0001/fullchain.pem
95.129.55.223:smtp inet n - n - - smtpd
-o syslog_name=postfix-mail.goldschmiede-grunwald.de -o smtp_helo_name=mail.goldschmiede-grunwald.de -o smtp_bind_address=95.129.55.223 -o myhostname=mail.goldschmiede-grunwald.de -o smtpd_client_connection_count_limit=100-o smtpd_tls_key_file=/etc/letsencrypt/live/goldschmiede-grunwald.de/privkey.pem -o smtpd_tls_cert_file=/etc/letsencrypt/live/goldschmiede-grunwald.de/fullchain.pem
the-grue-out unix - - n - - smtp -o smtp_bind_address=95.129.55.226 -o smtp_helo_name=mail.the-grue.de -o syslog_name=postfix-mail.the-grue.demaennerchor-kirchseeon-out unix - - n - - smtp
-o smtp_bind_address=95.129.55.232 -o smtp_helo_name=mail.maennerchor-kirchseeon.de -o syslog_name=postfix-mail.maennerchor-kirchseeon.degoldschmiede-grunwald-out unix - - n - - smtp
-o smtp_bind_address=95.129.55.223 -o smtp_helo_name=mail.goldschmiede-grunwald.de -o syslog_name=postfix-mail.goldschmiede-grunwald.de -------------------------------------------------------------------------------- Could you please help me with that change? TIA -- Markus Grunwald https://www.the-grue.de/~markus/markus_grunwald.gpg
signature.asc
Description: PGP signature