OK you have right root@node1:/usr/local/bin# postfinger postfinger - postfix configuration on Tue Mar 24 09:09:14 CET 2015 version: 1.30
--System Parameters-- mail_version = 3.0.0 hostname = node1 uname = Linux node1 3.2.0-4-amd64 #1 SMP Debian 3.2.65-1+deb7u2 x86_64 GNU/Linux --Packaging information-- --main.cf non-default parameters-- alias_maps = hash:/etc/aliases broken_sasl_auth_clients = yes compatibility_level = 2 content_filter = vscan:[127.0.0.1]:10024 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5 dovecot_destination_recipient_limit = 1 home_mailbox = Maildir/ multi_instance_directories = /etc/postfix-out multi_instance_enable = yes multi_instance_wrapper = ${command_directory}/postmulti -p -- relayhost = [mx-out]:9025 smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unknown_reverse_client_hostname, reject_unauth_pipelining, reject_invalid_hostname, reject_non_fqdn_recipient, reject_non_fqdn_sender, reject_unknown_recipient_domain, reject_unknown_sender_domain, reject_non_fqdn_hostname, reject_invalid_helo_hostname, reject_unauth_destination, reject_unknown_helo_hostname, permit smtpd_sasl_auth_enable = yes smtpd_sasl_local_domain = $myhostname smtpd_sasl_path = private/auth smtpd_sasl_type = dovecot smtpd_sender_restrictions = permit_mynetworks reject_unknown_sender_domain warn_if_reject reject_unverified_sender smtp_host_lookup = dns, native smtputf8_enable = no unverified_sender_reject_code = 550 unverified_sender_reject_reason = Address_xxx_verification failed virtual_alias_maps = mysql:/etc/postfix/mysql_alias-maps.cf virtual_gid_maps = static:5000 virtual_mailbox_base = /var/mail virtual_mailbox_domains = mysql:/etc/postfix/mysql_mailbox-domains.cf virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox-maps.cf virtual_minimum_uid = 201 virtual_transport = lmtp:unix:private/dovecot-lmtp virtual_uid_maps = static:5000 --master.cf-- 127.0.0.1:10025 inet n - n - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks 127.0.0.1:submission inet n - n - - smtpd -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes aaa.bbb.ccc.dd:smtp inet n - - - - smtpd -o smtpd_tls_cert_file=/etc/ssl/certs/mail_xxxx.crt -o smtpd_tls_key_file=/etc/ssl/private/mail.xxx.key -o smtpd_tls_CAfile=/etc/ssl/certs/mail.xxx.ca.crt aaa.bbb.ccc.dd:submission inet n - - - - smtpd -o smtpd_tls_cert_file=/etc/ssl/certs/mail_xxxx.crt -o smtpd_tls_key_file=/etc/ssl/private/mail.xxxx.key -o smtpd_tls_CAfile=/etc/ssl/certs/mail.xxxx.ca.crt -o smtpd_tls_security_level=encrypt -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject smtps inet n - n - - smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes pickup unix n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr unix n - n 300 1 qmgr tlsmgr unix - - n 1000? 1 tlsmgr rewrite unix - - n - - trivial-rewrite bounce unix - - n - 0 bounce defer unix - - n - 0 bounce trace unix - - n - 0 bounce verify unix - - n - 1 verify flush unix n - n 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - n - - smtp relay unix - - n - - smtp showq unix n - n - - showq error unix - - n - - error retry unix - - n - - error discard unix - - n - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - n - - lmtp anvil unix - - n - 1 anvil scache unix - - n - 1 scache maildrop unix - n n - - pipe flags=Ru user=postfix argv=/usr/local/bin/maildrop -d ${recipient} dovecot unix - n n - - pipe flags=DR user=vmail:vmail argv=/opt/dovecot-2.2.16/libexec/dovecot/deliver -d ${recipient} vscan unix - - n - 2 lmtp -o lmtp_send_xforward_command=yes -o lmtp_data_done_timeout=1200 -o disable_dns_lookups=yes -o max_use=20 -- end of postfinger output -- 2015-03-24 0:38 GMT+01:00 Wietse Venema <wie...@porcupine.org>: > Rafa? Michalak: >> Hello, I have this situation >> in one server I have many domains, normally postfix delivers email >> direct locally but when user change email hosting, system still sends >> emails to old server (don't checks mx and delivers locally). >> I read something about postfix "two instances", but when I set it i >> have this same error message "Recipient address rejected: User unknown >> in virtual mailbox table;" (user create new account on new server but >> doesn't in old server) >> >> What I must change in Postfix to check mx and delivers directly >> without locally prioritization. > > We can suggest configuration changes, when provided with the > present configuration. Otherwise, you will have to make > crystal balls available. > > http://www.postfix.org/DEBUG_README.html#mail > > Wietse