Need postfix to relay to godaddy on port 3535

1 post / 0 new
#1 Sun, 03/16/2008 - 21:59
scott316

Need postfix to relay to godaddy on port 3535

I have a Virtualmin GPL server that I use for development. For one of the domains I would like to send all email through godaddy since they offer me relays on port 3535 or port 80. I only want one virtual domain to do this. Pretty sure I need to use SMTP AUTH, and there only seems to be a few lines in the config file to do so as there is no need for SSL or TLS.

After spending a month working on this the past week, I'm posting for ideas, and its late and I'll come back to it. This is my postconf -n and /etc/alias/transport.

Considering my latest maillogs - it looks like something major obvious is missing! [code:1]Mar 16 22:47:39 localhost postfix/pickup[26035]: 39A8A4B0C51: uid=48 from=<apache> Mar 16 22:47:39 localhost postfix/cleanup[26063]: 39A8A4B0C51: message-id=<20080317044739.39A8A4B0C51@centosweb.to-be-relayed.com> Mar 16 22:47:39 localhost postfix/qmgr[26036]: 39A8A4B0C51: from=<apache@to-be-relayed.com>, size=776, nrcpt=1 (queue active) Mar 16 22:47:39 localhost postfix/local[26065]: 39A8A4B0C51: to=<slozzy@hotmail.com>, relay=local, delay=0.48, delays=0.34/0.06/0/0.08, dsn=5.1.1, status=bounced (unknown user: "slozzy"«») Mar 16 22:47:39 localhost postfix/cleanup[26063]: 8BF134B0C53: message-id=<20080317044739.8BF134B0C53@centosweb.to-be-relayed.com> Mar 16 22:47:39 localhost postfix/bounce[26066]: 39A8A4B0C51: sender non-delivery notification: 8BF134B0C53 Mar 16 22:47:39 localhost postfix/qmgr[26036]: 39A8A4B0C51: removed Mar 16 22:47:39 localhost postfix/qmgr[26036]: 8BF134B0C53: from=<>, size=2617, nrcpt=1 (queue active) Mar 16 22:47:39 localhost postfix/error[26067]: 8BF134B0C53: to=<myusernameatgodaddy@to-be-relayed.com>, orig_to=<apache@to-be-relayed.com>, relay=none, delay=0.11, delays=0.04/0.06/0/0.01, dsn=5.0.0, status=bounced (User unknown in virtual alias table) Mar 16 22:47:39 localhost postfix/qmgr[26036]: 8BF134B0C53: removed [/code:1] Postconf -n: [code:1] alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases best_mx_transport = local broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_list = * default_transport = local disable_dns_lookups = yes home_mailbox = Maildir/ html_directory = no mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME mailbox_size_limit = 2147483648 mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, mydomain1.tld, mydomain2.tld, mydomain3.tld, localhost, centosweb myorigin = $mydomain newaliases_path = /usr/bin/newaliases.postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES relay_domains = $mynetworks sample_directory = /usr/share/doc/postfix-2.3.3/samples sender_bcc_maps = hash:/etc/postfix/bcc sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = noanonymous smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination permit_inet_interfaces smtpd_sasl_auth_enable = yes smtpd_sender_restrictions = permit_mynetworks reject_unauth_destination permit_inet_interfaces transport_maps = hash:/etc/postfix/transport unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/virtual [/code:1] /etc/postfix/transport: [code:1] mydomain1.tld *:local: .mydomain1.tld *:local: mydomain2.tld *:local: .mydomain2.tld *:local: mydomain3.tld *:local: .mydomain3.tld *:local: to-be-relayed.com smtp:smtpout.mymailserver.net:3535 [/code:1] I can post other pertinent information if anyone has ideas. It's on Centos 5.1. Joe I've been reading your posts and hope you can point me in the right direction! Great product guys.<br><br>Post edited by: scott316, at: 2008/03/16 22:09