Brian Evans - Postfix List wrote:
Scott Sharkey wrote:

transport_maps setting is global.  Each entry in the lookup refers
directly to a transport in master.cf.
Having 'virtual:' means always use the virtual listing in master.cf and
ignore what is in main.cf.

I did not realize that... that is, ultimately, the source of my problem then.

We need your 'postconf -n' to give more hints about a correct setup.
(with virtual_ maps explained too)

see below:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
body_checks = pcre:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
disable_vrfy_command = yes
home_mailbox = Maildir/
inet_interfaces = all
local_recipient_maps = $virtual_mailbox_maps, $virtual_alias_maps,      
        $alias_maps, hash:/etc/postfix/relay_recipient_map
local_transport = dovecot
mailbox_size_limit = 0
mime_header_checks = pcre:/etc/postfix/mime_header_checks
mydestination = $transport_maps
myhostname = mail.linuxunlimited.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
owner_request_special = no
readme_directory = no
recipient_delimiter = +
relay_domains = proxy:mysql:/etc/postfix/mysql_relay_domain_map.cf
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_etrn_restrictions = permit_mynetworks, reject
smtpd_helo_required = yes
smtpd_recipient_restrictions =
        permit_mynetworks,
        permit_sasl_authenticated,
        reject_unauth_destination,
        reject_unauth_pipelining,
        check_policy_service inet:127.0.0.1:10031,
        reject_invalid_hostname,
        reject_non_fqdn_sender,
        reject_non_fqdn_recipient,
        reject_unknown_sender_domain,
        reject_unknown_recipient_domain,
        reject_non_fqdn_hostname,
        reject_rbl_client cbl.abuseat.org,
        reject_rbl_client list.dsbl.org,
        reject_rbl_client dnsbl.njabl.org,
        reject_rbl_client sbl.spamhaus.org,
        permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_exceptions_networks = $mynetworks
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_cert_file = /etc/ssl/certs/mail.linuxunlimited.com.crt
smtpd_tls_key_file = /etc/ssl/private/mail.linuxunlimited.com.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
strict_7bit_headers = yes
strict_8bitmime_body = yes
strict_rfc821_envelopes = yes
transport_maps = proxy:mysql:/etc/postfix/mysql_transport_map.cf
unknown_local_recipient_reject_code = 550
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql_alias_map.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /home/virtual
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql_mailbox_map.cf
virtual_transport = dovecot
virtual_uid_maps = static:2000

All of the virtual_ maps point to mysql tables, but the relevant part (I think) is that the transport entry is "virtual" for most of them (some are set to mailman for mailing list domains, and I think maybe one is set to virtual for the autoreply function).

Reply via email to