Hey guys this is my postconf -n output:

append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
disable_vrfy_command = yes
inet_interfaces = 127.0.0.1, 10.1.1.107, 189.11.37.1xx
invalid_hostname_reject_code = 450
local_transport = virtual
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mailbox_transport = virtual
maps_rbl_reject_code = 450
message_size_limit = 0
mime_header_checks = regexp:/etc/postfix/mime_header_checks.regexp
mydestination = mail.domain.com.br, localhost, mail2.domain.com.br
myhostname = mail.domain.com.br
mynetworks = 192.168.0.0/24 192.168.x.x/24 192.168.x.x/24 192.168.x.x/24
189.11.37.1xx/32
non_fqdn_reject_code = 450
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/Rox)
smtpd_client_restrictions = permit_mynetworks,  reject_non_fqdn_sender,
reject_rbl_client sbl-xbl.spamhaus.org, reject_rbl_client bl.spamcop.net,
reject_unknown_sender_domain,        permit
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,      reject_non_fqdn_sender,
reject_unauth_destination,
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = domain.com.br
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_mynetworks,
reject_unknown_sender_domain,   reject_non_fqdn_sender, permit
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/postfix.pem
smtpd_tls_key_file = /etc/ssl/private/postfix.pem
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = hash:/etc/postfix/transport
virtual_alias_maps = hash:/etc/postfix/alias-virtual
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_transport = dovecot
virtual_uid_maps = static:5000

and log non-verbose:

mail2 postfix/smtpd[3642]: 901AB5FAFD2: client=rv-out-0708.google.com
[209.85.198.245]

mail2 postfix/cleanup[3023]: 901AB5FAFD2: message-id=<
39f8772a0902270313v7e620027q330920899717e...@mail.gmail.com>

mail2 postfix/qmgr[31327]: 901AB5FAFD2: from=<leonardoscoe...@gmail.com>,
size=2430, nrcpt=1 (queue active)

mail2 postfix/pipe[4168]: 901AB5FAFD2: to=<supo...@eletricadw.com.br>,
relay=dovecot, delay=1, delays=0.98/0/0/0.04, dsn=2.0.0, status=sent
(delivered via dovecot service)

mail2 postfix/qmgr[31327]: 901AB5FAFD2: removed




On Thu, Feb 26, 2009 at 2:47 PM, Magnus Bäck <mag...@dsek.lth.se> wrote:

> On Wednesday, February 25, 2009 at 20:25 CET,
>      Leonardo Coelho <leonardoscoe...@gmail.com> wrote:
>
> > I try a simple hash file with only one address on it and the postfix
> > ignored the file and deliver the e-mail.
> >
> > virtual_alias_maps = hash:/etc/postfix/alias-virtual
> >
> > alias-virtual:
> > supo...@xxxx.com.br supor...@xxxx.com.br
> >
> > postmap -q supo...@xxxx.com.br hash:/etc/postfix/alias-virtual
> > supor...@xxxx.com.br
> >
> > The file is working but again the postfix ignored this configuration!
> > and I'm using today a Mysql mapping alias.
>
> Please show (non-verbose) logs and "postconf -n" output.
>
> --
> Magnus Bäck
> mag...@dsek.lth.se
>



-- 
"First they ignore you, then they laugh at you, then they fight you, then
you win." - Mahatma Gandhi
Linux User #373408
cabelohw.blogspot.com
GPGkey ID  8AEEAAEB -->> http://pgp.mit.edu

Reply via email to