The Perfect SpamSnake - Ubuntu Jeos 10.10 Maverick Meerkat - transportmaps

Discussion in 'HOWTO-Related Questions' started by tahussle, Dec 3, 2010.

  1. tahussle

    tahussle New Member

    Please help again. this setup is proving to be more challenging as its not too clear following the steps.

    Heres my setup . I want the spam snake to scan and relay to an exchange server . Emails however are getting queued on the local server ( spam snake server) . I cant see the emails listed in Baruwa.

    this is my config. I have changed the transports to use hash rather than mysql as in the config as i couldnt figure out how to put the entries in mysql

    relay_recipients
    #############

    [email protected] OK
    [email protected] OK


    transport
    #########

    example.com smtp:[192.168.0.222]
    test.com smtp:[192.168.0.222]


    virtual
    ########
    root [email protected]

    main.cf
    ########


    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = $mydomain
    mydestination = $myhostname, localhost.$mydomain, localhost
    mynetworks = 127.0.0.0/8, 192.168.0.0/24
    #mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    html_directory = /usr/share/doc/postfix/html
    message_size_limit = 10485760
    ##local_transport = error:No local mail delivery
    local_recipient_maps =
    ##relay_domains = mysql:/etc/postfix/mysql-relay_domains.cf
    relay_domains = hash:/etc/postfix/transport
    #relay_recipient_maps = mysql:/etc/postfix/mysql-relay_recipients.cf
    relay_recipient_maps = hash:/etc/postfix/relay_recipients
    ##transport_maps = mysql:/etc/postfix/mysql-transports.cf
    transport_maps = hash:/etc/postfix/transport
    virtual_alias_maps = hash:/etc/postfix/virtual
    disable_vrfy_command = yes
    strict_rfc821_envelopes = no
    smtpd_delay_reject = yes
    smtpd_recipient_limit = 100
    smtpd_helo_required = yes
    smtpd_client_restrictions = permit_sasl_authenticated, permit_mynetworks, permit
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, permit
    smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain, permit
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_recipient_domain, reject_unauth_destination, whitelist_policy$
    smtpd_data_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_pipelining
    smtpd_restriction_classes = spf_policy, rbl_policy, grey_policy, whitelist_policy
    spf_policy = check_policy_service unix:private/policy
    rbl_policy = reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net
    grey_policy = check_policy_service unix:private/greyfix
    whitelist_policy = check_sender_access mysql:/etc/postfix/mysql-global_whitelist.cf
    header_checks = regexp:/etc/postfix/header_checks
    masquerade_domains = $mydomain


    master.cf
    ########



    smtp inet n - - - - smtpd
    -o content_filter=dfilt:
    #submission inet n - - - - smtpd
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #smtps inet n - - - - smtpd
    # -o smtpd_tls_wrappermode=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - - - - qmqpd
    pickup fifo n - - 60 1 pickup
    -o content_filter=
    -o receive_override_options=no_header_body_checks
    cleanup unix n - - - 0 cleanup
    qmgr fifo n - n 300 1 qmgr
    #qmgr fifo n - - 300 1 oqmgr
    tlsmgr unix - - - 1000? 1 tlsmgr
    rewrite unix - - - - - trivial-rewrite
    bounce unix - - - - 0 bounce
    defer unix - - - - 0 bounce
    trace unix - - - - 0 bounce
    verify unix - - - - 1 verify
    flush unix n - - 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - - - - smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
     
  2. Rocky

    Rocky Member

    Have you finished the entire guide or finished the greylisting section?

    What messages are you getting in /var/log/mail.log?

    For you to use hash, you would need to do the following:

    vi relay_domains
    domainA OK
    domainB OK

    postmap /etc/postfix/relay_domains

    vi relay_recipients
    @domainA OK
    @domainB OK

    postmap /etc/postfix/relay_recipients

    vi transports
    domainA smtp:[DNS or IP]
    domainB smtp:[DNS or IP]

    postmap /etc/postfix/transports

    vi /etc/postfix/main.cf
    relay_domains = hash:/etc/postfix/relay_domains
    relay_recipient_maps = hash:/etc/postfix/relay_recipients
    transport_maps = hash:/etc/postfix/transports

    If you haven't done the FuzzyOCR or Greyfix sections, remove:

    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, look_ahead, whitelist_policy, grey_policy, rbl_policy, spf_policy, permit

    And if you haven't applied look_ahead, remove that as well.
     
  3. tahussle

    tahussle New Member

    Hi thanks for the early reply.i followed the entire guide and as you can see from post i have added and ok the domains in my transports maps etc. i am using the script to pull the reciepients from ad as per the guide which works fine. Fuzzy is implemented as per the guide. I have taken out the sections in red as you stated just to test but same result


    root@mail:/etc/postfix# mailq
    -Queue ID- --Size-- ----Arrival Time---- -Sender/Recipient-------
    D9F22808C1! 12005 Fri Dec 3 15:57:39 [email protected]
    [email protected]


    and tail -f /var/log/mail.log

    3:58 mail MailScanner[7482]: Config: calling custom init function BaruwaBlacklist
    Dec 3 16:03:58 mail MailScanner[7482]: Config: calling custom init function BaruwaSQL
    Dec 3 16:03:58 mail MailScanner[7482]: Config: calling custom init function BaruwaHighScore
    Dec 3 16:03:58 mail MailScanner[7482]: Config: calling custom init function BaruwaWhitelist
    Dec 3 16:03:59 mail MailScanner[7482]: Using SpamAssassin results cache
    Dec 3 16:03:59 mail MailScanner[7482]: Connected to SpamAssassin cache database
    Dec 3 16:03:59 mail MailScanner[7482]: Enabling SpamAssassin auto-whitelist functionality...
    Dec 3 16:04:02 mail postfix/pickup[7158]: 32CD08055F: uid=0 from=<root>
    Dec 3 16:04:02 mail postfix/cleanup[7166]: 32CD08055F: message-id=<[email protected]>
    Dec 3 16:04:02 mail postfix/qmgr[7159]: 32CD08055F: from=<[email protected]>, size=766, nrcpt=1 (queue active)
    Dec 3 16:04:02 mail postfix/smtp[7455]: 32CD08055F: to=<[email protected]>, orig_to=<root>, relay=192.168.0.212[192.168.0.212]:25, delay=0.32, delays=0.05/0/0/0.26, dsn=2.6.0, status=sent (250 2.6.0 <[email protected]> [InternalId=280] Queued mail for delivery)
    Dec 3 16:04:02 mail postfix/qmgr[7159]: 32CD08055F: removed
    Dec 3 16:04:06 mail MailScanner[7482]: Connected to Processing Attempts Database
    Dec 3 16:04:06 mail MailScanner[7482]: Found 4 messages in the Processing Attempts Database
    Dec 3 16:04:06 mail MailScanner[7482]: Using locktype = flock
    Dec 3 16:05:01 mail postfix/pickup[7158]: 90DC2809D1: uid=0 from=<root>
    Dec 3 16:05:01 mail postfix/cleanup[7166]: 90DC2809D1: message-id=<[email protected]>
    Dec 3 16:05:01 mail postfix/qmgr[7159]: 90DC2809D1: from=<[email protected]>, size=766, nrcpt=1 (queue active)
    Dec 3 16:05:01 mail postfix/smtp[7455]: 90DC2809D1: to=<[email protected]>, orig_to=<root>, relay=192.168.0.212[192.168.0.212]:25, delay=0.35, delays=0.04/0/0.01/0.3, dsn=2.6.0, status=sent (250 2.6.0 <[email protected]> [InternalId=281] Queued mail for delivery)
    Dec 3 16:05:01 mail postfix/qmgr[7159]: 90DC2809D1: removed
    Dec 3 16:05:42 mail postfix/scache[7456]: statistics: start interval Dec 3 16:03:01
    Dec 3 16:05:42 mail postfix/scache[7456]: statistics: domain lookup hits=0 miss=1 success=0%
    Dec 3 16:05:42 mail postfix/scache[7456]: statistics: address lookup hits=0 miss=1 success=0%
    Dec 3 16:05:42 mail postfix/scache[7456]: statistics: max simultaneous domains=1 addresses=1 connection=1
     
  4. Rocky

    Rocky Member

    Do this:

    cd /opt/MailScanner/lib/MailScanner/CustomFunctions/
    vi BaruwaUserSettings.pm and add:

    Change the Username and Password to your Baruwa DB settings.

    vi /opt/MailScanner/etc/MailScanner.conf and make sure the following are set:
    Always Looked Up Last = &BaruwaSQL
    Is Definitely Not Spam = &BaruwaWhitelist
    Is Definitely Spam = &BaruwaBlacklist
    Required SpamAssassin Score = &BaruwaLowScore
    High SpamAssassin Score = &BaruwaHighScore

    Restart MailScanner
    /etc/init.d/mailscanner restart

    Let me know what happens
     
    Last edited: Dec 3, 2010
  5. tahussle

    tahussle New Member

    done still no logs in baruwa. On the other hand after a length period the mail did finally clear from the queue before i mad the change you asked me to .

    the sender got a message

    Our virus detector failed to completely analyse a message you sent:-
    To: [email protected]
    Subject: tester mike
    Date: Fri Dec 3 16:15:44 2010
    Any parts of the message that could not be analysed will not have been delivered.

    If you are using Microsoft Outlook, we strongly recommend you change your outgoing message format from "Rich Text" to "HTML" or "Plain Text".

    1) Click on the "Tools" menu and choose "Options..."
    2) Go to the "Mail Format" tab
    3) For message format, select "HTML" or "Plain text"
    4) Click OK

    The virus detector said this about the message:
    Report: Report: MailScanner: Message attempted to kill MailScanner


    --
    MailScanner
    Email Virus Scanner


    The sende was sending message in html
     
  6. tahussle

    tahussle New Member

    Also in Baruwa system status says MTA 0 process

    Scanners 6 processes Processed 0
    MTA 0 processes Clean None
    Load 0.28 0.53 0.37 High scoring spam None
    AV 1 processes Low scoring spam None
    Uptime3:22, 2Virii None
    System restartBlocked files
     
  7. Rocky

    Rocky Member

    I suspect the problem is caused by something not going right with the MailScanner setup script.

    Please do vi /opt/MailScanner/etc/MailScanner.conf and verify everything is set according to my mailscanner.sh script. These are the settings you should be looking for:
    If those are correctly set, then the script works like it should.

    Do this:

    ln -s /opt/MailScanner/bin/Quick.Peek /usr/sbin/Quick.Peek

    Restart mailscanner:
    /etc/init.d/mailscanner restart

    See what you get in your logs now.
     
  8. tahussle

    tahussle New Member

    Mailscanner.conf is correct script did its job

    root@mail:/opt/MailScanner/etc# ln -s /opt/MailScanner/bin/Quick.Peek /usr/sbin/Quick.Peek
    ln: creating symbolic link `/usr/sbin/Quick.Peek': File exists


    same problem . nothing logged in baruwa and sender gets message saying message could not be scanned
     
  9. tahussle

    tahussle New Member

    logs also say

    anner[10714]: Virus and Content Scanning: Starting
    Dec 3 17:59:22 mail MailScanner[10765]: MailScanner E-Mail Virus Scanner version 4.81.4 starting...
    Dec 3 17:59:22 mail MailScanner[10765]: Reading configuration file /opt/MailScanner/etc/MailScanner.conf
    Dec 3 17:59:22 mail MailScanner[10765]: Reading configuration file /opt/MailScanner/etc/conf.d/README
    Dec 3 17:59:22 mail MailScanner[10765]: Read 866 hostnames from the phishing whitelist
    Dec 3 17:59:22 mail MailScanner[10765]: Read 3810 hostnames from the phishing blacklists
    Dec 3 17:59:22 mail MailScanner[10765]: Config: calling custom init function BaruwaLowScore
    Dec 3 17:59:22 mail MailScanner[10765]: Config: calling custom init function BaruwaBlacklist
    Dec 3 17:59:22 mail MailScanner[10765]: Config: calling custom init function BaruwaSQL
    Dec 3 17:59:22 mail MailScanner[10765]: Config: calling custom init function BaruwaHighScore
    Dec 3 17:59:22 mail MailScanner[10765]: Baruwa - Populating high spam score settings
    Dec 3 17:59:22 mail MailScanner[10765]: no high spam score settings found using defaults
    Dec 3 17:59:22 mail MailScanner[10765]: Config: calling custom init function BaruwaWhitelist
    Dec 3 17:59:22 mail MailScanner[10765]: Using SpamAssassin results cache
    Dec 3 17:59:22 mail MailScanner[10765]: Connected to SpamAssassin cache database
    Dec 3 17:59:22 mail MailScanner[10765]: Enabling SpamAssassin auto-whitelist functionality...
    Dec 3 17:59:26 mail MailScanner[10765]: Connected to Processing Attempts Database
    Dec 3 17:59:26 mail MailScanner[10765]: Found 4 messages in the Processing Attempts Database
    Dec 3 17:59:26 mail MailScanner[10765]: Using locktype = flock
     
  10. Rocky

    Rocky Member

    Post your mail.log again.

    Did you build using proper dns names?
     
  11. tahussle

    tahussle New Member

    Last edited: Dec 3, 2010
  12. Rocky

    Rocky Member

    I was taking a closer look at your main and master files and notice a few things i've highlighted in red. Please correct those if they actually exist and restart postfix and mailscanner.

    main.cf
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = $mydomain
    mydestination = $myhostname, localhost.$mydomain, localhost
    mynetworks = 127.0.0.0/8, 192.168.0.0/24
    #mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    recipient_delimiter = +
    html_directory = /usr/share/doc/postfix/html
    message_size_limit = 10485760
    ##local_transport = error:No local mail delivery
    local_recipient_maps =
    ##relay_domains = mysql:/etc/postfix/mysql-relay_domains.cf
    relay_domains = hash:/etc/postfix/transport
    #relay_recipient_maps = mysql:/etc/postfix/mysql-relay_recipients.cf
    relay_recipient_maps = hash:/etc/postfix/relay_recipients
    ##transport_maps = mysql:/etc/postfix/mysql-transports.cf
    transport_maps = hash:/etc/postfix/transport
    virtual_alias_maps = hash:/etc/postfix/virtual
    disable_vrfy_command = yes
    strict_rfc821_envelopes = no
    smtpd_delay_reject = yes
    smtpd_recipient_limit = 100
    smtpd_helo_required = yes
    smtpd_client_restrictions = permit_sasl_authenticated, permit_mynetworks, permit
    smtpd_helo_restrictions = permit_sasl_authenticated, permit_mynetworks, permit
    smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain, permit
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unknown_recipient_domain, reject_unauth_destination, whitelist_policy$ <-- What is this entry?
    smtpd_data_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_pipelining
    smtpd_restriction_classes = spf_policy, rbl_policy, grey_policy, whitelist_policy
    spf_policy = check_policy_service unix:private/policy
    rbl_policy = reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net
    grey_policy = check_policy_service unix:private/greyfix
    whitelist_policy = check_sender_access mysql:/etc/postfix/mysql-global_whitelist.cf
    header_checks = regexp:/etc/postfix/header_checks
    masquerade_domains = $mydomain


    master.cf
    smtp inet n - - - - smtpd
    -o content_filter=dfilt: <-- What is this entry?
    #submission inet n - - - - smtpd
    # -o smtpd_tls_security_level=encrypt
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #smtps inet n - - - - smtpd
    # -o smtpd_tls_wrappermode=yes
    # -o smtpd_sasl_auth_enable=yes
    # -o smtpd_client_restrictions=permit_sasl_authenticate d,reject
    # -o milter_macro_daemon_name=ORIGINATING
    #628 inet n - - - - qmqpd
    pickup fifo n - - 60 1 pickup
    -o content_filter=
    -o receive_override_options=no_header_body_checks
    cleanup unix n - - - 0 cleanup
    qmgr fifo n - n 300 1 qmgr
    #qmgr fifo n - - 300 1 oqmgr
    tlsmgr unix - - - 1000? 1 tlsmgr
    rewrite unix - - - - - trivial-rewrite
    bounce unix - - - - 0 bounce
    defer unix - - - - 0 bounce
    trace unix - - - - 0 bounce
    verify unix - - - - 1 verify
    flush unix n - - 1000? 0 flush
    proxymap unix - - n - - proxymap
    proxywrite unix - - n - 1 proxymap
    smtp unix - - - - - smtp
    # When relaying mail as backup MX, disable fallback_relay to avoid MX loops
     
  13. tahussle

    tahussle New Member

  14. Rocky

    Rocky Member

    Ok, for the purpose of troubleshooting, lets remove the entries for the disclaimer. Also, the whitelist entry has an '$' at the end, that is what I was referring to. My script does not have that. If it exist in your main, please remove it.

    Recreate header_checks:
    See what happens when you send a new email.
     
    Last edited: Dec 3, 2010
  15. tahussle

    tahussle New Member

    Hi i have taken the disclaimer line out. The $ at the end of whitelist was actually due to putty because the lien was longer than the width and therefor it places $ at the end to show theres more on that line


    another thing worth mentioing when i run
    spamassassin --debug FuzzyOcr < /usr/src/FuzzyOcr-3.6.0/samples/ocr-gif.eml > /dev/null


    i get this at the end



    c 3 21:00:43.399 [15708] dbg: FuzzyOcr: Starting FuzzyOcr...
    Dec 3 21:00:43.399 [15708] info: FuzzyOcr: Processing Message with ID "<[email protected]>" (Clifton Ballard <[email protected]> -> [email protected])
    Dec 3 21:00:43.399 [15708] dbg: FuzzyOcr: fname: "sbillet" => "sbillet"
    Dec 3 21:00:43.400 [15708] info: FuzzyOcr: GIF: [327x549] sbillet (7239)
    Dec 3 21:00:43.406 [15708] dbg: FuzzyOcr: Saved: /tmp/.spamassassin15708uaIIPntmp/sbillet
    Dec 3 21:00:43.406 [15708] dbg: FuzzyOcr: Saved: /tmp/.spamassassin15708uaIIPntmp/raw.eml
    Dec 3 21:00:43.406 [15708] info: FuzzyOcr: Found: 1 images
    Dec 3 21:00:43.406 [15708] dbg: FuzzyOcr: Connecting to: dbi:mysql:database=FuzzyOcr;mysql_socket=/tmp/mysql.sock
    Dec 3 21:00:43.408 [15708] warn: DBI connect('database=FuzzyOcr;mysql_socket=/tmp/mysql.sock','fuzzyocr',...) failed: Can't connect to local MySQL server through socket '/tmp/mysql.sock' (2) at /etc/spamassassin/FuzzyOcr/Config.pm line 194
    Dec 3 21:00:43.409 [15708] dbg: FuzzyOcr: pfile => /tmp/.spamassassin15708uaIIPntmp/sbillet.pnm
    Dec 3 21:00:43.409 [15708] dbg: FuzzyOcr: efile => /tmp/.spamassassin15708uaIIPntmp/sbillet.err
    Dec 3 21:00:43.409 [15708] dbg: FuzzyOcr: Errors to: /tmp/.spamassassin15708uaIIPntmp/raw.err
    Dec 3 21:00:43.409 [15708] dbg: FuzzyOcr: File has Content-Type "image/jpeg" and no File Extension
    Dec 3 21:00:43.409 [15708] info: FuzzyOcr: Found GIF header name="sbillet"
    Dec 3 21:00:43.409 [15708] info: FuzzyOcr: Image has format "GIF" but content-type is "image/jpeg"
    Dec 3 21:00:43.417 [15713] dbg: FuzzyOcr: Exec : /usr/bin/giftext /tmp/.spamassassin15708uaIIPntmp/sbillet
    Dec 3 21:00:43.418 [15713] dbg: FuzzyOcr: Stdout: >/tmp/.spamassassin15708uaIIPntmp/giftext.info
    Dec 3 21:00:43.418 [15713] dbg: FuzzyOcr: Stderr: >>/tmp/.spamassassin15708uaIIPntmp/giftext.err
    save_execute: Insecure dependency in open while running with -T switch at /etc/spamassassin/FuzzyOcr/Misc.pm line 92.
    save_execute: Insecure dependency in open while running with -T switch at /etc/spamassassin/FuzzyOcr/Misc.pm line 92.
    Dec 3 21:00:43.420 [15708] dbg: FuzzyOcr: Saved pid: 15713
    Dec 3 21:00:43.422 [15708] dbg: FuzzyOcr: Elapsed [15713]: 0.011562 sec. (/usr/bin/giftext: exit 8)
    Dec 3 21:00:43.422 [15708] warn: readline() on closed filehandle INFILE at /etc/spamassassin/FuzzyOcr/Misc.pm line 205.
    Dec 3 21:00:43.423 [15708] info: FuzzyOcr: Image is single non-interlaced...
    Dec 3 21:00:43.423 [15708] warn: rules: failed to run FUZZY_OCR test, skipping:
    Dec 3 21:00:43.423 [15708] warn: (Insecure dependency in printf while running with -T switch at /usr/share/perl5/FuzzyOcr.pm line 439.
    Dec 3 21:00:43.423 [15708] warn: )
     
  16. tahussle

    tahussle New Member

    i have rebuilt the hash file for the headerchecks as you requested. Just so we on the same page . I am sending emails from an outside account to be delivered to an exchange server behind the spam snake server

    like i said the email sits in the mailq of the spamsnale server and eventually is cleared . But message is recieved in the remote sendin email client saying

    Our virus detector failed to completely analyse a message you sent:-
    To: [email protected]
    Subject: kjhsks
    Date: Fri Dec 3 20:43:38 2010
    Any parts of the message that could not be analysed will not have been delivered.

    If you are using Microsoft Outlook, we strongly recommend you change your outgoing message format from "Rich Text" to "HTML" or "Plain Text".

    1) Click on the "Tools" menu and choose "Options..."
    2) Go to the "Mail Format" tab
    3) For message format, select "HTML" or "Plain text"
    4) Click OK

    The virus detector said this about the message:
    Report: Report: MailScanner: Message attempted to kill MailScanner
     
  17. Rocky

    Rocky Member

    For the Fuzzy issue, I have edited that section and if you followed it now, you'll be able to get by those errors. Make sure to set the password on the db and assign it to FuzzyOcr.cf under the mysql section.

    As for the MS issues, the only other time I've seen that was when the harddrive was full. Check to see if your partitions are full by any chance. Also, if you run freshclam, what happens? Does it complete?
     
  18. tahussle

    tahussle New Member

    hi supposing i wanted to use the mysql database to store the transportmaps how do i do that ?
     
  19. Rocky

    Rocky Member

    Simple. Setup the postfix transport settings in main.cf with mysql:/etc/postfix/mysql-transports.cf

    Make sure you follow the guide on the postfix section.

    Log into Baruwa as admin, or whatever your admin user is. Go to the settings tab and setup your account/domain info. Whatever you put into the mail host field will be your transport for whichever domain you're working with.
    The query will pull the result in this format:
    transport
    smtp:mail.example.com:25 if domain = domainA

    Everything for postfix is handled via Baruwa now, so no need to edit postfix tables manually.
     
  20. tahussle

    tahussle New Member

    Briliant thanks for all your help. Started everything from scratch and all works good now
     

Share This Page