On Thursday, January 29, 2009 at 22:34 CET, Jason Voorhees <jvoorhe...@gmail.com> wrote:
> I'm a little tired of making some tests with gnarwl and postfix, so I > started to reduce directives. I have something like this in main.cf > (postconf -n): Further reductions are possible. > inet_interfaces = all Default value anyway. Remove. > relayhost = 192.168.99.1 Bare IP addresses are supposed to be enclosed in square brackets. See the documentation. > smtpd_banner = $myhostname ESMTP Why? The default value is fine. People can easily discover that you're running Postfix. > smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated Useless. Remove. > smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated Useless. Remove. > unknown_local_recipient_reject_code = 550 Default value anyway. Remove. > virtual_alias_maps = ldap:/etc/postfix/phamm_alias.cf, $alias_maps Why are you listing $alias_maps here? > virtual_mailbox_domains = ldap:/etc/postfix/phamm_dominios_virtuales.cf > virtual_mailbox_maps = ldap:/etc/postfix/phamm_vacation.cf > virtual_transport = lmtp:unix:/var/lib/imap/socket/lmtp > > The content of /etc/postfix/phamm_vacation.cf is: > > server_host= 127.0.0.1 > server_port= 389 > bind_dn = cn=phamm,o=hosting,dc=domain,dc=com,dc=pe > bind_pw = secret > timeout = 20 > search_base = o=hosting,dc=domain,dc=com,dc=pe > query_filter = > (&(mail=%s)(objectClass=VirtualMailAccount)(accountActive=TRUE)(delete=FALSE)(forwardActive=FALSE)(vacationActive=TRUE)) > result_attribute = mail > result_format = jvoorhe...@gmail.com > scope = sub > debuglevel = 0 phamm_vacation.cf clearly defines an alias lookup table, so why are you listing it in virtual_mailbox_maps? Lookups against those table are supposed to return mailbox paths (but since you set virtual_transport to something other than "virtual" virtual_mailbox_maps is only used for recipient address validation).. [...] -- Magnus Bäck mag...@dsek.lth.se