On Tue, Mar 10, 2009 at 09:30:01PM -0600, LuKreme wrote:

> With these settings
>
> virtual_alias_maps =
>    pcre:$config_directory/virtual.pcre,
>    mysql:$config_directory/mysql_virtual_alias_maps.cf
> virtual_alias_domains = hash:/usr/local/etc/postfix/virtual
>
> I get
>
> mail postfix/smtpd[36156]: NOQUEUE: reject: RCPT from 
> lists.php.net[216.92.131.4]: 450 4.1.1 <krem...@kreme.com>: Recipient 
> address rejected: User unknown; 
> from=<php-general-return-289813-kremels=kreme....@lists.php.net> 
> to=<krem...@kreme.com> proto=ESMTP helo=<lists.php.net>

This happens when the recipient is not found in virtual_alias_maps,
because likely you not only moved the virtual domains, but you also
moved rewrites for some users along with them.

>
> $ postmap -q krem...@kreme.com hash:/usr/local/etc/postfix/virtual
> krem...@covisp.net

You are supposed to now have just the domains here, and the user mappings
in virtual_alias_maps. I did say multiple times that this setting depends
on *ONLY* the domains being listed in this file. Otherwise use two files:

    /etc/postfix/virtual_alias_domains:
        example.com     virtual alias domain
        example.net     virtual alias domain

    /etc/postfix/virtual:
        j...@example.com                j...@somewhere
        f...@example.net        f...@somewhere

And thus:

        virtual_alias_domains = hash:/etc/postfix/virtual_alias_domains
        virtual_alias_maps = hash:/etc/postfix/virtual,
                ... more tables for virtual(5) rewrites ...

>
> with THESE settings, all mail is delivered properly:
>
> virtual_alias_maps =
>    hash:/usr/local/etc/postfix/virtual
>    pcre:$config_directory/virtual.pcre,
>    mysql:$config_directory/mysql_virtual_alias_maps.cf
> #virtual_alias_domains =
>
> No changes to any files other than that one change to main.cf.

Of course, now the user mappings are back. The fix is to keep the users
in virtual_alias_maps and move JUST the DOMAINS to a new table. Do take
some time to understand the reasons for everything have seen.

-- 
        Viktor.

Disclaimer: off-list followups get on-list replies or get ignored.
Please do not ignore the "Reply-To" header.

To unsubscribe from the postfix-users list, visit
http://www.postfix.org/lists.html or click the link below:
<mailto:majord...@postfix.org?body=unsubscribe%20postfix-users>

If my response solves your problem, the best way to thank me is to not
send an "it worked, thanks" follow-up. If you must respond, please put
"It worked, thanks" in the "Subject" so I can delete these quickly.

Reply via email to