Hello, I'm using virtual aliases as described in /VIRTUAL_README.html#virtual_alias. I have real Unix accounts but here's what the headers looks like:
X-Original-To: christo...@garault.org Delivered-To: tot...@garault.com Am I doing anything wrong or is there a way to get the "Delivered-To" header with Unix account only without $mydomain automatically added ? Tia. Regards Christophe Garault # postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases anvil_status_update_time = 3h body_checks = regexp:/etc/postfix/body_checks broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix connection_cache_status_update_time = 3h daemon_directory = /usr/lib/postfix default_destination_concurrency_limit = 2 delay_warning_time = 1h disable_vrfy_command = yes header_checks = regexp:/etc/postfix/header_checks home_mailbox = .maildir/ html_directory = /usr/share/doc/postfix/html inet_interfaces = all local_destination_concurrency_limit = 2 mail_owner = postfix mail_spool_directory = /var/spool/mail mailbox_command = /usr/bin/procmail mailbox_size_limit = 1048576000 mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man message_size_limit = 41943040 milter_default_action = accept milter_protocol = 2 mydestination = $mydomain mydomain = garault.com myhostname = mail.garault.com mynetworks = 127.0.0.0/8 myorigin = $mydomain newaliases_path = /usr/bin/newaliases non_smtpd_milters = inet:localhost:8891 queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix recipient_delimiter = + sample_directory = /etc/postfix sendmail_path = /usr/sbin/sendmail smtpd_banner = $myhostname ESMTP smtpd_data_restrictions = reject_unauth_pipelining, permit smtpd_helo_required = yes smtpd_milters = inet:localhost:8891 smtpd_recipient_restrictions = reject_unauth_pipelining, reject_invalid_hostname, reject_non_fqdn_hostname, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_sender_domain, reject_unknown_recipient_domain, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_client_access hash:/etc/postfix/check_client_access, check_sender_access hash:/etc/postfix/check_sender_access, reject_rbl_client zen.spamhaus.org, reject_rbl_client spam.spam-rbl.fr, permit smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_security_options = noanonymous smtpd_sasl_tls_security_options = noanonymous smtpd_tls_CAfile = /etc/ssl/certs/cacert.org.pem smtpd_tls_cert_file = /etc/ssl/private/certificat-garault.pem smtpd_tls_key_file = /etc/ssl/private/clef-privee-garault.pem smtpd_use_tls = yes unknown_local_recipient_reject_code = 550 virtual_alias_domains = garault.org virtual_alias_maps = hash:/etc/postfix/virtual -- "L'ennui avec les citations sur Internet c'est qu'il est difficile de savoir si elles sont authentiques." -- Napoléon Bonaparte.
smime.p7s
Description: S/MIME Cryptographic Signature