On Aug 24, 2014, at 2:00 PM, Wietse Venema <wie...@porcupine.org> wrote:

> Please also examine "postconf -P" output. That shows parameter
> settings in master.cf that have higher precedence than main.cf.
> 
> I suspect that you have "receive_override_options" in master.cf.
> That is normally used to disable address mapping before or after a
> content filter so there is no double mapping (virtual alias and
> other mappings).
> 
> But, if you have no content filter, then can disable virtual alias
> mapping completely, with the result that you describe.


127.0.0.1:10026/inet/mynetworks = 127.0.0.0/8,192.168.7.50
127.0.0.1:10026/inet/receive_override_options = 
no_address_mappings,no_header_body_checks,no_unknown_recipient_checks
127.0.0.1:10026/inet/smtpd_authorized_xforward_hosts = 127.0.0.0/8
127.0.0.1:10026/inet/smtpd_client_restrictions =
127.0.0.1:10026/inet/smtpd_helo_restrictions =
127.0.0.1:10026/inet/smtpd_milters =
127.0.0.1:10026/inet/smtpd_recipient_restrictions = permit_mynetworks,reject
127.0.0.1:10026/inet/smtpd_sender_restrictions =
smtp/inet/soft_bounce = no
smtpd/pass/smtpd_client_connection_count_limit = 10
smtpd/pass/smtpd_proxy_filter = 127.0.0.1:10025
smtpd/pass/smtpd_proxy_options = speed_adjust

You're correct on the re-injection port, localhost:10026, but nothing like that 
on the normal :25 though I am also using postscreen, but that shouldn't have 
anything to do with it either.  


-Chad

Reply via email to