>it looks like you want 
>        http://www.postfix.org/VIRTUAL_README.html#virtual_mailbox 
>but you tried 
>        http://www.postfix.org/VIRTUAL_README.html#virtual_alias 
All of my user accounts are system accounts so it looks like
virtual_alias is a better fit for my needs. 

> in your partciular case, we need to see 
> - output of 'postconf -n' 

Here is the output when I have it set with the domain in virtual alias
domains:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 0
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = 127.0.0.0/8, 216.60.6.96/32
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_client_restrictions = reject_rbl_client zen.spamhaus.org
smtpd_milters = unix:/var/clamav/clmilter.socket
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,    reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/mail.cachebeauty.com.all.crt
smtpd_tls_key_file = /etc/ssl/mail.cachebeauty.com.key
smtpd_tls_security_level = may
unknown_local_recipient_reject_code = 550
virtual_alias_domains = cachebeauty.com, cachebeautysupplies.com,
cachedepartmentstore.com
virtual_alias_maps = hash:/etc/postfix/virtual

> - logs showing a reject 

Here is a reject to one of the user accounts:

Sep 16 17:42:03 mail postfix/smtpd[24749]: connect from
jamm11.jammconsulting.com[206.123.70.50]
Sep 16 17:42:03 mail postfix/smtpd[24749]: 209D741227:
client=jamm11.jammconsulting.com[206.123.70.50]
Sep 16 17:42:03 mail postfix/cleanup[24751]: 209D741227:
message-id=<000001cd945c$7d697de0$783c79a0$@JAMMConsulting.com>
Sep 16 17:42:03 mail postfix/qmgr[24736]: 209D741227:
from=<n...@jammconsulting.com>, size=1204, nrcpt=1 (queue active)
Sep 16 17:42:03 mail postfix/smtpd[24749]: disconnect from
jamm11.jammconsulting.com[206.123.70.50]
Sep 16 17:42:03 mail postfix/error[24753]: 209D741227:
to=<j...@cachebeauty.com>, relay=none, delay=0.25, delays=0.2/0.01/0/0.04,
dsn=5.0.0, status=bounced (User unknown in virtual alias table)
Sep 16 17:42:03 mail postfix/cleanup[24751]: 54CD641229:
message-id=<20120916224203.54cd641...@mail.cachebeauty.com>
Sep 16 17:42:03 mail postfix/qmgr[24736]: 54CD641229: from=<>, size=3015,
nrcpt=1 (queue active)
Sep 16 17:42:03 mail postfix/bounce[24754]: 209D741227: sender non-delivery
notification: 54CD641229
Sep 16 17:42:03 mail postfix/qmgr[24736]: 209D741227: removed
Sep 16 17:42:05 mail postfix/smtp[24756]: 54CD641229:
to=<n...@jammconsulting.com>,
relay=mail.JAMMConsulting.com[206.123.70.50]:25, delay=2.1, delays
=0.03/0.01/0.12/1.9, dsn=2.0.0, status=sent (250 2.0.0 q8GMg35a026040
Message accepted for delivery)
Sep 16 17:42:05 mail postfix/qmgr[24736]: 54CD641229: removed

> - for these logs, entries from /etc/postfix/virtual for the rejected user.

cachebeauty.com                 Mappings
j...@cachebeauty.com             joe
... other mappings for other users

I appreciate any help you can offer.

Thanks,
  Neil

--
Neil Aggarwal, (972)834-1565, http://UnmeteredVPS.net/centos
Virtual private server with CentOS 6 preinstalled
Unmetered bandwidth = no overage charges

Reply via email to