Here is /var/log/mail.log

Jun 16 17:54:21 genex postfix/postfix-script[1658]: refreshing the Postfix mail 
system
Jun 16 17:54:22 genex postfix/master[1561]: reload configuration /etc/postfix
Jun 16 17:54:40 genex postfix/smtpd[1665]: connect from 
web38701.mail.mud.yahoo.com[209.191.125.77]
Jun 16 17:54:40 genex postfix/smtpd[1665]: NOQUEUE: reject: RCPT from 
web38701.mail.mud.yahoo.com[209.191.125.77]: 550 5.1.1 <l...@example1.com>: 
Recipient address rejected: User unknown in virtual alias table; 
from=<kc0...@yahoo.com> to=<l...@example1.com> proto=SMTP 
helo=<web38701.mail.mud.yahoo.com>
Jun 16 17:54:40 genex postfix/smtpd[1665]: disconnect from 
web38701.mail.mud.yahoo.com[209.191.125.77]


--- On Tue, 6/16/09, Noel Jones <njo...@megan.vbhcs.org> wrote:

> From: Noel Jones <njo...@megan.vbhcs.org>
> Subject: Re: Limitations of setting mydestination with virtual domains
> To: "Tim Legg" <kc0...@yahoo.com>, postfix-users@postfix.org
> Date: Tuesday, June 16, 2009, 5:27 PM
> Tim Legg wrote:
> > Okay, here is the 'postconf -n'  Of course, once
> again, I am using example1.com and example2.org to protect
> my innocent friends from my ignorance ;)
> > 
> > My test e-mails still don't work in this
> configuration.
> > 
> > It is true, I did make a typo when I cited
> /etc/virtual as a path.  Good eyes for catching that!
> > 
> > I tried following Viktor's advice of removing the
> 'anything' lines from the virtual file.  It didn't
> change the behavior any.  I did modify the
> /etc/postfix/virtual as Noel suggested.
> > 
> > /etc/postfix/virtual
> > c...@example2.org   
> l...@localhost.localdomain
> > pon...@example1.com   
> pon...@localhost.localdomain
> > 
> > /etc/postfix/virtual (Without Viktor's suggestion)
> > example1.com anything
> > example2.org anything
> > c...@example2.org   
> l...@localhost.localdomain
> > pon...@example1.com   
> pon...@localhost.localdomain
> > 
> > 
> > genex:/etc/postfix# postconf -n
> > alias_database = hash:/etc/aliases
> > alias_maps = hash:/etc/aliases
> > append_dot_mydomain = no
> > biff = no
> > config_directory = /etc/postfix
> > inet_interfaces = all
> > mailbox_command = procmail -a "$EXTENSION"
> > mailbox_size_limit = 0
> > mydestination = localhost.localdomain
> > myhostname = genex.example1.com
> > mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104
> [::1]/128
> > myorigin = /etc/mailname
> > readme_directory = no
> > recipient_delimiter = +
> > relayhost = smtp_tls_session_cache_database =
> btree:${data_directory}/smtp_scache
> > smtpd_banner = $myhostname ESMTP $mail_name
> (Debian/GNU)
> > smtpd_recipient_restrictions =
> permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
> > smtpd_sasl_auth_enable = yes
> > smtpd_sasl_local_domain = example1.com
> > smtpd_sasl_security_options = noanonymous
> > smtpd_tls_cert_file =
> /etc/ssl/certs/ssl-cert-snakeoil.pem
> > smtpd_tls_key_file =
> /etc/ssl/private/ssl-cert-snakeoil.key
> > smtpd_tls_session_cache_database =
> btree:${data_directory}/smtpd_scache
> > smtpd_use_tls = yes
> > virtual_alias_domains = example1.com,
> genex.example1.com, localhost.example1.com, example2.org,
> localhost.example2.org genex.example2.org
> > virtual_alias_maps = hash:/etc/postfix/virtual
> > 
> 
> 
> Looks OK.  Run "postfix reload" and then try it. If
> you still have problems, please show the full log entry.
> 
>   -- Noel Jones
> 



Reply via email to