Scott Sharkey wrote:
> Brian Evans - Postfix List wrote:
>> Scott Sharkey wrote:
>
>> transport_maps setting is global.  Each entry in the lookup refers
>> directly to a transport in master.cf.
>> Having 'virtual:' means always use the virtual listing in master.cf and
>> ignore what is in main.cf.
>
> I did not realize that... that is, ultimately, the source of my
> problem then.

It's good practice to list only exceptions in a transport table and
leave the defaults handle the rest.
If the map returned no rows, then the main.cf entry takes effect.
>
>> We need your 'postconf -n' to give more hints about a correct setup.
>> (with virtual_ maps explained too)
>
> see below:
>
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases

Note: in a virtual setting, these are never referenced (for domains in
> local_recipient_maps = $virtual_mailbox_maps, $virtual_alias_maps,    
>     $alias_maps, hash:/etc/postfix/relay_recipient_map
> local_transport = dovecot
> mailbox_size_limit = 0
> mime_header_checks = pcre:/etc/postfix/mime_header_checks
> mydestination = $transport_maps

This does not look right to me.  Do NOT mix virtual and mydestination.
This should list mail domains that are local to the machine.
If you do not need it, use the default.  This will pick up things like
cron jobs and pass it to dovecot.
> myhostname = mail.linuxunlimited.com
> mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
>
> relay_domains = proxy:mysql:/etc/postfix/mysql_relay_domain_map.cf 
relay_domains with no relay_recipient_maps parameter? This is not the
best way to handle this.
> smtpd_recipient_restrictions =
>     permit_mynetworks,
>     permit_sasl_authenticated,
>     reject_unauth_destination,
>     reject_unauth_pipelining,
>     check_policy_service inet:127.0.0.1:10031,
>         reject_invalid_hostname,
>     reject_non_fqdn_sender,
>     reject_non_fqdn_recipient,
>     reject_unknown_sender_domain,
>     reject_unknown_recipient_domain,
>     reject_non_fqdn_hostname,
>     reject_rbl_client cbl.abuseat.org,
>     reject_rbl_client list.dsbl.org,
>         reject_rbl_client dnsbl.njabl.org,
>         reject_rbl_client sbl.spamhaus.org,
>         permit
dsbl is dead and gone,  you con combine the other lists into 1..
zen.spamhaus.org incorporates cbl.abuseat.org, njabl.org, sbl and also
their pbl. (recommended and saves DNS query resources)
> transport_maps = proxy:mysql:/etc/postfix/mysql_transport_map.cf
Is this trip really necessary?

> virtual_gid_maps = static:2000
> virtual_mailbox_base = /home/virtual
> virtual_uid_maps = static:2000
These options will be ignored after dovecot takes over.
>
> All of the virtual_ maps point to mysql tables, but the relevant part
> (I think) is that the transport entry is "virtual" for most of them
> (some are set to mailman for mailing list domains, and I think maybe
> one is set to virtual for the autoreply function).
>
No virtual_mailbox_domains?

It seems to me that the documentation was not clear and you tried to
invent your own ways or followed a poor HOWTO.

Please be sure to review
http://www.postfix.org/VIRTUAL_README.html#in_virtual_other and the
associated notes.

Brian

Reply via email to