Hi, Here it goes:
[EMAIL PROTECTED]:/etc/postfix# postmap -q freshmail.pl mysql:/etc/postfix/mysql_virtual_domains_maps.cf freshmail.pl [EMAIL PROTECTED]:/etc/postfix# postmap -q [EMAIL PROTECTED] mysql:/etc/postfix/mysql_virtual_alias_maps.cf [EMAIL PROTECTED] /\ (I'm not sure if I should leave here whole address or just the part before @, I tried both anyway and none is working) [EMAIL PROTECTED]:/etc/postfix# postmap -q [EMAIL PROTECTED] mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf [EMAIL PROTECTED]/ Actually, I've changed it to old syntax before, to see if it helps, but it didn't - so now I have new syntax again [EMAIL PROTECTED]:/etc/postfix# postconf -n: append_dot_mydomain = yes biff = no bounce_queue_lifetime = 2 config_directory = /etc/postfix default_destination_concurrency_limit = 40 default_process_limit = 500 inet_interfaces = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 maximal_queue_lifetime = 2 minimal_backoff_time = 900 mydestination = localhost myhostname = poczta.freshmail.pl mynetworks = 127.0.0.0/8 myorigin = /etc/mailname qmgr_message_recipient_limit = 50000 queue_run_delay = 900 recipient_delimiter = + relayhost = smtp_connect_timeout = 4 smtp_helo_timeout = 4 smtpd_banner = $myhostname ESMTP smtpd_recipient_restrictions = reject_invalid_hostname, reject_rbl_client zen.spamhaus.org, reject_rbl_client list.dsbl.org, reject_rbl_client bl.spamcop.net, permit_mynetworks reject_unauth_destination smtpd_timeout = 60 virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf virtual_gid_maps = static:1001 virtual_mailbox_base = /home/virtual virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf virtual_mailbox_limit = 51200000 virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf virtual_minimum_uid = 1001 virtual_transport = virtual virtual_uid_maps = static:1001 Here goes one lookup: Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: connect from janek.ae.krakow.pl[149.156.208.51] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_list_match: janek.ae.krakow.pl: no match Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_list_match: 149.156.208.51: no match Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_list_match: janek.ae.krakow.pl: no match Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_list_match: 149.156.208.51: no match Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_hostname: janek.ae.krakow.pl ~? 127.0.0.0/8 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_hostaddr: 149.156.208.51 ~? 127.0.0.0/8 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_list_match: janek.ae.krakow.pl: no match Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_list_match: 149.156.208.51: no match Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: auto_clnt_open: connected to private/anvil Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr request = connect Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr ident = smtp:149.156.208.51 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/anvil: wanted attribute: status Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: status Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: 0 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/anvil: wanted attribute: count Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: count Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: 1 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/anvil: wanted attribute: rate Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: rate Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: 1 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/anvil: wanted attribute: (list terminator) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: (end) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 220 poczta.freshmail.pl ESMTP Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: < janek.ae.krakow.pl[149.156.208.51]: EHLO janek.ae.krakow.pl Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 250-poczta.freshmail.pl Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 250-PIPELINING Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 250-SIZE 10240000 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 250-VRFY Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_list_match: janek.ae.krakow.pl: no match Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 250-ETRN Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 250-ENHANCEDSTATUSCODES Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 250-8BITMIME Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 250 DSN Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: < janek.ae.krakow.pl[149.156.208.51]: MAIL FROM:<[EMAIL PROTECTED]> SIZE=313 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: extract_addr: input: <[EMAIL PROTECTED]> Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: smtpd_check_addr: [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: connect to subsystem private/rewrite Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr request = rewrite Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr rule = local Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr address = [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: 0 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: address Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: address Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: (list terminator) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: (end) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: rewrite_clnt: local: [EMAIL PROTECTED] -> [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr request = resolve Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr sender = Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr address = [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: 0 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: transport Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: transport Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: smtp Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: nexthop Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: nexthop Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: ae.krakow.pl Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: recipient Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: recipient Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: 4096 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: (list terminator) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: (end) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: resolve_clnt: `' -> [EMAIL PROTECTED]' -> transp=`smtp' host=`ae.krakow.pl' [EMAIL PROTECTED]' flags= class=default Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: ctable_locate: install entry key [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: extract_addr: in: <[EMAIL PROTECTED]>, result: [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: fsspace: .: block size 4096, blocks free 170231553 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: smtpd_check_queue: blocks 4096 avail 170231553 min_free 0 msg_size_limit 10240000 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 250 2.1.0 Ok Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: < janek.ae.krakow.pl[149.156.208.51]: RCPT TO:<[EMAIL PROTECTED]> Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: extract_addr: input: <[EMAIL PROTECTED]> Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: smtpd_check_addr: [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr request = rewrite Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr rule = local Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr address = [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: 0 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: address Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: address Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: (list terminator) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: (end) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: rewrite_clnt: local: [EMAIL PROTECTED] -> [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr request = resolve Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr sender = Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr address = [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: 0 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: transport Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: transport Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: virtual Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: nexthop Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: nexthop Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: freshmail.pl Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: recipient Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: recipient Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: 1024 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: (list terminator) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: (end) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: resolve_clnt: `' -> [EMAIL PROTECTED]' -> transp=`virtual' host=`freshmail.pl' [EMAIL PROTECTED]' flags = class=virtual Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: ctable_locate: install entry key [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: extract_addr: in: <[EMAIL PROTECTED]>, result: [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr request = rewrite Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr rule = local Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr address = postmaster Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: flags Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: 0 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: address Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: address Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/rewrite socket: wanted attribute: (list terminator) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: (end) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: rewrite_clnt: local: postmaster -> [EMAIL PROTECTED] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: >>> START Recipient address RESTRICTIONS <<< Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: generic_checks: name=permit_mynetworks Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: permit_mynetworks: janek.ae.krakow.pl 149.156.208.51 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_hostname: janek.ae.krakow.pl ~? 127.0.0.0/8 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_hostaddr: 149.156.208.51 ~? 127.0.0.0/8 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_list_match: janek.ae.krakow.pl: no match Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_list_match: 149.156.208.51: no match Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: generic_checks: name=permit_mynetworks status=0 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: generic_checks: name=reject Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: NOQUEUE: reject: RCPT from janek.ae.krakow.pl[149.156.208.51]: 554 5.7.1 <[EMAIL PROTECTED]>: Recipient addres s rejected: Access denied; from=<[EMAIL PROTECTED]> to=<[EMAIL PROTECTED]> proto=ESMTP helo=<janek.ae.krakow.pl> Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: generic_checks: name=reject status=2 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 554 5.7.1 <[EMAIL PROTECTED]>: Recipient address rejected: Access denied Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: < janek.ae.krakow.pl[149.156.208.51]: DATA Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 554 5.5.1 Error: no valid recipients Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: < janek.ae.krakow.pl[149.156.208.51]: RSET Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 250 2.0.0 Ok Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: < janek.ae.krakow.pl[149.156.208.51]: QUIT Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: > janek.ae.krakow.pl[149.156.208.51]: 221 2.0.0 Bye Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_hostname: janek.ae.krakow.pl ~? 127.0.0.0/8 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_hostaddr: 149.156.208.51 ~? 127.0.0.0/8 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_list_match: janek.ae.krakow.pl: no match Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: match_list_match: 149.156.208.51: no match Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr request = disconnect Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: send attr ident = smtp:149.156.208.51 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/anvil: wanted attribute: status Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: status Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute value: 0 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: private/anvil: wanted attribute: (list terminator) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: input attribute name: (end) Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: disconnect from janek.ae.krakow.pl[149.156.208.51] Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: master_notify: status 1 Aug 26 20:16:57 ns202831 postfix/smtpd[14655]: connection closed