[prev in list] [next in list] [prev in thread] [next in thread] 

List:       kolab-users
Subject:    Re: Can't send to parent domain (attention postfix masters)
From:       signaldeveloper () gmail ! com
Date:       2015-09-21 13:57:31
Message-ID: 94E42F48-21D9-4217-AE28-6684BED22F4C () gmail ! com
[Download RAW message or body]

[Attachment #2 (multipart/alternative)]


Okay let's start over. 

Apple.com
Orange.com
Banana.com (I like fruit :)....

When I originally set kolab up I used banana.com as my domain. Host name would be \
es1.banana.com... It works perfect. Now, banana.com's email is actually hosted \
somewhere else. So banana email is hosted in a remote location. 

At this point I went through the multi domain setup...

Apple and orange can email each other fine as well as others. That works great. I \
would like all of the other domains on the server to look out to the Internet for my \
original kolab setup domain, banana.com

What needs to happen is I want banana.com to not look at the local server for the \
email delivery. 

I know it's possible with the wonderful postfix I just don't have enough years with \
it.. 



- Paul

> On Sep 20, 2015, at 8:53 PM, bshaw@vsvinc.com wrote:
> 
> Paul,
> I'm not sure I'm understanding your setup.  Are you saying that you have domain.com \
> at site #1 and your Kolab server, apple.com, and orange.com at unrelated site #2? \
> If so, I'm not sure you can setup Kolab that way.  Kolab is designed for single \
> network mail management. I also have a multi-domain setup and I can send mail back \
> and forth between my domains just fine but, they live on the same network. Is it \
> possible to explain your use case in more detail? 
> Brian
> 
> From: signaldeveloper@gmail.com
> Sent: Sep 20, 2015 12:52 AM
> To: Mihai Badici
> Cc: Kolab Users List
> Subject: Re: Can't send to parent domain (attention postfix masters)
> 
> I am also still trying to figure this out. 
> 
> 
> My server hostname is domain.com.... 
> 
> A multi domain setup has a few other domains on the same server 
> 
> Apple.com
> Orange.com
> 
> Apple and orange can send to each other. Domain can send to apple and orange. But \
> Apple and orange can NOT send to domain.com.  
> I followed the directions on documentation for setup of multi domain. 
> 
> I would however like to force Apple and orange to look out to the Internet to \
> deliver domain.com email (since its hosted somewhere else) 
> How can I accomplish this? As the directions for a multi domain setup said, I have \
> the hosted duplet and hosted triplet files for a few files in the ldap folder under \
> postfix.... 
> See below for my main.cf
> 
> Thank you again!!
> 
> 
> 
> - Paul
> 
> > On Sep 15, 2015, at 12:48 PM, Paul Bronson <signaldeveloper@gmail.com> wrote:
> > 
> > Mihai,
> > 
> > That's not in my main.cf - I just want my "main" domain email to not be \
> > considered local and to send the mail out to the internet. I've tried taking out \
> > different files and things but that doesn't seem to work. See main: 
> > 
> > readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
> > smtpd_tls_auth_only = yes
> > transport_maps = \
> > hash:/etc/postfix/transport,ldap:/etc/postfix/ldap/hosted_triplet_transport_maps.cf,ldap:/etc/postfix/ldap/hosted_duplet_transport_maps.cf
> >  content_filter = smtp-amavis:[127.0.0.1]:10024
> > recipient_delimiter = +
> > smtpd_tls_key_file = /etc/pki/tls/private/localhost.pem
> > smtpd_sender_login_maps = $local_recipient_maps
> > local_recipient_maps = \
> > ldap:/etc/postfix/ldap/local_recipient_maps.cf,ldap:/etc/postfix/ldap/hosted_tripl \
> > et_local_recipient_maps.cf,ldap:/etc/postfix/ldap/hosted_duplet_local_recipient_maps.cf
> >  virtual_alias_maps = \
> > $alias_maps,ldap:/etc/postfix/ldap/virtual_alias_maps.cf,ldap:/etc/postfix/ldap/ho \
> > sted_triplet_virtual_alias_maps.cf,ldap:/etc/postfix/ldap/hosted_duplet_virtual_al \
> > ias_maps.cf,ldap:/etc/postfix/ldap/hosted_triplet_virtual_alias_maps_mailforwardin \
> > g.cf,ldap:/etc/postfix/ldap/hosted_duplet_virtual_alias_maps_mailforwarding.cf,lda \
> > p:/etc/postfix/ldap/hosted_triplet_virtual_alias_maps_sharedfolders.cf,ldap:/etc/p \
> > ostfix/ldap/hosted_duplet_virtual_alias_maps_sharedfolders.cf,ldap:/etc/postfix/ld \
> > ap/hosted_triplet_mailenabled_distgroups.cf,ldap:/etc/postfix/ldap/hosted_duplet_m \
> > ailenabled_distgroups.cf,ldap:/etc/postfix/ldap/hosted_triplet_mailenabled_dynamic \
> > _distgroups.cf,ldap:/etc/postfix/ldap/hosted_duplet_mailenabled_dynamic_distgroups.cf
> >  
> > submission_sender_restrictions = reject_non_fqdn_sender, check_policy_service \
> > unix:private/submission_policy, permit_sasl_authenticated, reject \
> > submission_recipient_restrictions = check_policy_service \
> > unix:private/submission_policy, permit_sasl_authenticated, reject \
> > smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_pipelining, \
> > reject_rbl_client zen.spamhaus.org, reject_non_fqdn_recipient, \
> > reject_invalid_helo_hostname, reject_unknown_recipient_domain, \
> > reject_unauth_destination, check_policy_service \
> > unix:private/recipient_policy_incoming, permit smtp_tls_security_level = may
> > submission_data_restrictions = check_policy_service \
> > unix:private/submission_policy smtpd_tls_cert_file = \
> > /etc/pki/tls/private/localhost.pem smtpd_tls_security_level = may
> > smtpd_sasl_auth_enable = yes
> > smtpd_sender_restrictions = permit_mynetworks, check_policy_service \
> > unix:private/sender_policy_incoming 
> > 
> > > On Tue, Sep 15, 2015 at 9:31 AM, Mihai Badici <mihai@badici.ro> wrote:
> > > On Tuesday 15 September 2015 09:10:47 you wrote:
> > > No - that would be my parent domain I renamed so the spammers don't get my info \
> > > :) 
> > > 
> > > 
> > > That's means you have a domain "domain.com" in kolab?
> > > 
> > > 
> > > Yeah, that's I know, but what i asked is: do you have in kolab your parent \
> > > domain? 
> > > From main.cf:
> > > 
> > > # The mydestination parameter specifies the list of domains that this
> > > # machine considers itself the final destination for. That does not
> > > # include domains that are hosted on this machine. Those domains are
> > > # specified elsewhere (see sample-virtual.cf, and sample-transport.cf).
> > > #
> > > # The default is $myhostname + localhost.$mydomain.
> > > If you have the domain in kolab and the ldap query return that domain, it wil \
> > > be considered local. I don't use mydestination for that but:
> > > 
> > > virtual_mailbox_domains = ldap:/etc/postfix/ldap-domains.cf
> > > At the end, i don't think there is big difference.
> > > 
> > > 
> > > 
> > > 
> > > 
> > > _______________________________________________
> > > users mailing list
> > > users@lists.kolab.org
> > > https://lists.kolab.org/mailman/listinfo/users
> > > 
> > > 
> > > 
> > > 
> > > --
> > > Mihai Badici
> > 


[Attachment #5 (text/html)]

<html><head><meta http-equiv="content-type" content="text/html; \
charset=utf-8"></head><body dir="auto"><div>Okay let's start over.&nbsp;</div><div \
id="AppleMailSignature"><br></div><div id="AppleMailSignature"><a \
href="http://apple.com">Apple.com</a></div><div id="AppleMailSignature"><a \
href="http://orange.com">Orange.com</a></div><div id="AppleMailSignature"><a \
href="http://banana.com">Banana.com</a> (I like fruit :)....</div><div \
id="AppleMailSignature"><br></div><div id="AppleMailSignature">When I originally set \
kolab up I used <a href="http://banana.com">banana.com</a> as my domain. Host name \
would be <a href="http://es1.banana.com">es1.banana.com</a>... It works perfect. Now, \
<a href="http://banana.com">banana.com</a>'s email is actually hosted somewhere else. \
So banana email is hosted in a remote location.&nbsp;</div><div \
id="AppleMailSignature"><br></div><div id="AppleMailSignature">At this point I went \
through the multi domain setup...</div><div id="AppleMailSignature"><br></div><div \
id="AppleMailSignature">Apple and orange can email each other fine as well as others. \
That works great. I would like all of the other domains on the server to look out to \
the Internet for my original kolab setup domain, <a \
href="http://banana.com">banana.com</a></div><div \
id="AppleMailSignature"><br></div><div id="AppleMailSignature">What needs to happen \
is I want <a href="http://banana.com">banana.com</a> to not look at the local server \
for the email delivery.&nbsp;</div><div id="AppleMailSignature"><br></div><div \
id="AppleMailSignature">I know it's possible with the wonderful postfix I just don't \
have enough years with it..&nbsp;</div><div id="AppleMailSignature"><br></div><div \
id="AppleMailSignature"><br><br>- Paul</div><div><br>On Sep 20, 2015, at 8:53 PM, <a \
href="mailto:bshaw@vsvinc.com">bshaw@vsvinc.com</a> wrote:<br><br></div><blockquote \
type="cite"><div><div style="font-family:Century Gothic, CenturyGothic, AppleGothic, \
sans-serif; font-size:10.0pt; color:#1F497D"><p dir="ltr">Paul,<br> &nbsp; I'm not \
sure I'm understanding your setup.&nbsp; Are you saying that you have <a \
href="http://domain.com">domain.com</a> at site #1 and your Kolab server, <a \
href="http://apple.com">apple.com</a>, and <a href="http://orange.com">orange.com</a> \
at unrelated site #2?<br> &nbsp; If so, I'm not sure you can setup Kolab that \
way.&nbsp; Kolab is designed for single network mail management.<br> &nbsp; I also \
have a multi-domain setup and I can send mail back and forth between my domains just \
fine but, they live on the same network.<br> &nbsp; Is it possible to explain your \
use case in more detail?</p> <p dir="ltr">Brian<br>
</p>
</div><div id="quoted_header" style="clear:both;"><br><div \
style="border:none;border-top:solid #E1E1E1 1.0pt;padding:3.0pt 0cm 0cm 0cm"><span \
style="font-size:11.0pt;font-family:Calibri, Arial, Helvetica, \
sans-serif"><b>From:</b> <a \
href="mailto:signaldeveloper@gmail.com">signaldeveloper@gmail.com</a><br><b>Sent:</b> \
Sep 20, 2015 12:52 AM<br><b>To:</b> Mihai Badici<br><b>Cc:</b> Kolab Users \
List<br><b>Subject:</b> Re: Can't send to parent domain (attention postfix \
masters)<br></span></div></div><br type="attribution"><div id="quoted_body"><meta \
http-equiv="Content-Type" content="text/html; charset=UTF-8"><div>I am also still \
trying to figure this out.&nbsp;</div><div id="AppleMailSignature"><br></div><div \
id="AppleMailSignature"><br></div><div id="AppleMailSignature">My server hostname is \
<a href="http://domain.com">domain.com</a>....&nbsp;</div><div \
id="AppleMailSignature"><br></div><div id="AppleMailSignature">A multi domain setup \
has a few other domains on the same server&nbsp;</div><div \
id="AppleMailSignature"><br></div><div id="AppleMailSignature"><a \
href="http://apple.com">Apple.com</a></div><div id="AppleMailSignature"><a \
href="http://orange.com">Orange.com</a></div><div \
id="AppleMailSignature"><br></div><div id="AppleMailSignature">Apple and orange can \
send to each other. Domain can send to apple and orange. But Apple and orange can NOT \
send to <a href="http://domain.com">domain.com</a>.&nbsp;</div><div \
id="AppleMailSignature"><br></div><div id="AppleMailSignature">I followed the \
directions on documentation for setup of multi domain.&nbsp;</div><div \
id="AppleMailSignature"><br></div><div id="AppleMailSignature">I would however like \
to force Apple and orange to look out to the Internet to deliver <a \
href="http://domain.com">domain.com</a> email (since its hosted somewhere \
else)</div><div id="AppleMailSignature"><br></div><div id="AppleMailSignature">How \
can I accomplish this? As the directions for a multi domain setup said, I have the \
hosted duplet and hosted triplet files for a few files in the ldap folder under \
postfix....</div><div id="AppleMailSignature"><br></div><div \
id="AppleMailSignature">See below for my main.cf</div><div \
id="AppleMailSignature"><br></div><div id="AppleMailSignature">Thank you \
again!!</div><div id="AppleMailSignature"><br></div><div \
id="AppleMailSignature"><br><br>- Paul</div><div><br>On Sep 15, 2015, at 12:48 PM, \
Paul Bronson &lt;<a href="mailto:signaldeveloper@gmail.com">signaldeveloper@gmail.com</a>&gt; \
wrote:<br><br></div><blockquote type="cite"><div><div \
dir="ltr">Mihai,<div><br></div><div>That's not in my <a \
href="http://main.cf">main.cf</a> - I just want my "main" domain email to not be \
considered local and to send the mail out to the internet. I've tried taking out \
different files and things but that doesn't seem to work. See \
main:</div><div><br></div><div><br></div><div><div>readme_directory = \
/usr/share/doc/postfix-2.6.6/README_FILES</div><div>smtpd_tls_auth_only = \
yes</div><div>transport_maps = hash:/etc/postfix/transport,ldap:/etc/postfix/ldap/<a \
href="http://hosted_triplet_transport_maps.cf">hosted_triplet_transport_maps.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_duplet_transport_maps.cf">hosted_duplet_transport_maps.cf</a></div><div>content_filter \
= smtp-amavis:[127.0.0.1]:10024</div><div>recipient_delimiter = \
+</div><div>smtpd_tls_key_file = \
/etc/pki/tls/private/localhost.pem</div><div>smtpd_sender_login_maps = \
$local_recipient_maps</div><div>local_recipient_maps = ldap:/etc/postfix/ldap/<a \
href="http://local_recipient_maps.cf">local_recipient_maps.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_triplet_local_recipient_maps.cf">hosted_triplet_local_recipient_maps.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_duplet_local_recipient_maps.cf">hosted_duplet_local_recipient_maps.cf</a></div><div>virtual_alias_maps \
= $alias_maps,ldap:/etc/postfix/ldap/<a \
href="http://virtual_alias_maps.cf">virtual_alias_maps.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_triplet_virtual_alias_maps.cf">hosted_triplet_virtual_alias_maps.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_duplet_virtual_alias_maps.cf">hosted_duplet_virtual_alias_maps.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_triplet_virtual_alias_maps_mailforwarding.cf">hosted_triplet_virtual_alias_maps_mailforwarding.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_duplet_virtual_alias_maps_mailforwarding.cf">hosted_duplet_virtual_alias_maps_mailforwarding.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_triplet_virtual_alias_maps_sharedfolders.cf">hosted_triplet_virtual_alias_maps_sharedfolders.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_duplet_virtual_alias_maps_sharedfolders.cf">hosted_duplet_virtual_alias_maps_sharedfolders.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_triplet_mailenabled_distgroups.cf">hosted_triplet_mailenabled_distgroups.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_duplet_mailenabled_distgroups.cf">hosted_duplet_mailenabled_distgroups.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_triplet_mailenabled_dynamic_distgroups.cf">hosted_triplet_mailenabled_dynamic_distgroups.cf</a>,ldap:/etc/postfix/ldap/<a \
href="http://hosted_duplet_mailenabled_dynamic_distgroups.cf">hosted_duplet_mailenable \
d_dynamic_distgroups.cf</a></div><div><br></div><div>submission_sender_restrictions = \
reject_non_fqdn_sender, check_policy_service unix:private/submission_policy, \
permit_sasl_authenticated, reject</div><div>submission_recipient_restrictions = \
check_policy_service unix:private/submission_policy, permit_sasl_authenticated, \
reject</div><div>smtpd_recipient_restrictions = permit_mynetworks, \
reject_unauth_pipelining, reject_rbl_client <a \
href="http://zen.spamhaus.org">zen.spamhaus.org</a>, reject_non_fqdn_recipient, \
reject_invalid_helo_hostname, reject_unknown_recipient_domain, \
reject_unauth_destination, check_policy_service \
unix:private/recipient_policy_incoming, permit</div><div>smtp_tls_security_level = \
may</div><div>submission_data_restrictions = check_policy_service \
unix:private/submission_policy</div><div>smtpd_tls_cert_file = \
/etc/pki/tls/private/localhost.pem</div><div>smtpd_tls_security_level = \
may</div><div>smtpd_sasl_auth_enable = yes</div><div>smtpd_sender_restrictions = \
permit_mynetworks, check_policy_service \
unix:private/sender_policy_incoming</div></div><div><br></div></div><div \
class="gmail_extra"><br><div class="gmail_quote">On Tue, Sep 15, 2015 at 9:31 AM, \
Mihai Badici <span dir="ltr">&lt;<a href="mailto:mihai@badici.ro" \
target="_blank">mihai@badici.ro</a>&gt;</span> wrote:<br><blockquote \
class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc \
solid;padding-left:1ex"><u></u> <div style="font-family:'Sans \
Serif';font-size:9pt;font-weight:400;font-style:normal"><span class=""> <p \
style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">On \
Tuesday 15 September 2015 09:10:47 you wrote:<br></p> <p \
style="margin-top:12px;margin-bottom:0px;margin-left:40px;margin-right:40px;text-indent:0px">No \
- that would be my parent domain I renamed so the spammers don't get my info :)</p> \
<p style="margin-top:0px;margin-bottom:0px;margin-left:40px;margin-right:40px;text-indent:0px"><br></p>
 <p style="margin-top:0px;margin-bottom:0px;margin-left:40px;margin-right:40px;text-indent:0px"><br></p>
 <p style="margin-top:0px;margin-bottom:0px;margin-left:40px;margin-right:40px;text-indent:0px"><br></p>
 </span><span class=""><p \
style="margin-top:0px;margin-bottom:0px;margin-left:46px;margin-right:40px;text-indent:0px">That's \
means you have a domain "<a href="http://domain.com" target="_blank"><span \
style="text-decoration:underline;color:#0057ae">domain.com</span></a>" in kolab?</p> \
<p style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">&nbsp;</p>
 <p style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">&nbsp;</p>
 </span><p style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">Yeah, \
that's I know, but what i asked is: do you have in kolab your parent domain?</p> <p \
style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">&nbsp;</p>
 <p style="margin-top:0px;margin-bottom:0px;margin-left:46px;margin-right:40px;text-indent:0px">From \
<a href="http://main.cf" target="_blank">main.cf</a>:</p> <p \
style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">&nbsp;</p>
 <p style="margin-top:0px;margin-bottom:0px;margin-left:46px;margin-right:40px;text-indent:0px"># \
The mydestination parameter specifies the list of domains that this</p> <p \
style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px"># \
machine considers itself the final destination for. That does not</p> <p \
style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px"># \
include domains that are hosted on this machine. Those domains are</p> <p \
style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px"># \
specified elsewhere (see <a href="http://sample-virtual.cf" \
target="_blank">sample-virtual.cf</a>, and <a href="http://sample-transport.cf" \
target="_blank">sample-transport.cf</a>).</p> <p \
style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">#</p>
 <p style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px"># \
The default is $myhostname + localhost.$mydomain. </p> <p \
style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">If \
you have the domain in kolab and the ldap query return that domain, it wil be \
considered local.</p> <p \
style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">I \
don't use mydestination for that but:</p> <p \
style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">&nbsp;</p>
 <p style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">virtual_mailbox_domains \
= ldap:/etc/postfix/<a href="http://ldap-domains.cf" \
target="_blank">ldap-domains.cf</a></p> <p \
style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">At \
the end, i don't think there is big difference.</p><span class=""> <p \
style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">&nbsp;</p>
 <p style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">&nbsp;</p>
 <p style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">&nbsp;</p>
 <p style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px">&nbsp;</p>
 <p style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px"><br>_______________________________________________<br>users \
mailing list<br><a href="mailto:users@lists.kolab.org" target="_blank"><span \
style="text-decoration:underline;color:#0057ae">users@lists.kolab.org</span></a><br><a \
href="https://lists.kolab.org/mailman/listinfo/users" target="_blank"><span \
style="text-decoration:underline;color:#0057ae">https://lists.kolab.org/mailman/listinfo/users</span></a><br></p>
 <p style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px"><br></p>
 </span><p style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px"><br><br><br>-- \
</p> <p style="margin-top:0px;margin-bottom:0px;margin-left:0px;margin-right:0px;text-indent:0px"><a \
href="http://mihai.badici.ro" target="_blank"><span \
style="text-decoration:underline;color:#0057ae">Mihai Badici</span></a> \
</p></div></blockquote></div><br></div> \
</div></blockquote></div></div></blockquote></body></html>



_______________________________________________
users mailing list
users@lists.kolab.org
https://lists.kolab.org/mailman/listinfo/users

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic