On 18/03/14 10:01, Ansgar Wiechers wrote:
On 2014-03-18 Alan Chandler wrote:
On 15/03/14 07:16, Alan Chandler wrote:
On 15/03/14 07:12, Alan Chandler wrote:
...
According the explanation of all the parameters for main.cf
virtual_mailbox_domains defaults to $virtual_mail_box maps. so I
am thinking that I can drop that line in main.cf and move many of
the elements in virtual_alias_domains and virtual_alias_maps
directly into /etc/postfix/virtual
Whoops  that should have read

... virtual_mailbox_domains defaults to $virtual_mailbox_maps ...
directly into /etc/postfix/vmailbox
With no comments from this list to help, I have been trying to take
this further on my own.  I have built a virtual machine (badger.home)
and installed a version of dovecot and postfix on it that is similar
but cut down version of my main server.

Here is my main.cf file
[...]

Please don't post the contents of your main.cf, instead post the output
of "postconf -n". Only the latter is guaranteed to be the currently
active Postfix configuration.
Sorry, although this isn't much shorter.


biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
debug_peer_list = 192.168.0.12 127.0.0.1
header_checks = regexp:/etc/postfix/dspam_ignore_previous_headers
inet_interfaces = all
local_recipient_maps =
local_transport = error: User unknown
mailbox_size_limit = 0
mydestination =
mydomain = home
myhostname = badger.home
mynetworks_style = subnet
myorigin = badger.home
nested_header_checks =
recipient_delimiter = +
relayhost = [piserver.home]
sender_bcc_maps = hash:/etc/postfix/sender_bcc
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_unknown_helo_hostname smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = reject_unknown_sender_domain
smtpd_tls_CAfile = /etc/postfix/CAroot.crt
smtpd_tls_cert_file = /etc/postfix/piserver-cert.pem
smtpd_tls_key_file = /etc/postfix/piserver-key.pem
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_tls_session_cache
virtual_alias_domains = $virtual_alias_maps
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_mailbox_domains = $virtual_mailbox_maps
virtual_mailbox_maps = hash:/etc/postfix/vmailbox
virtual_transport = lmtp:unix:private/dovecot-lmtp





Also please do not enable verbose logging unless specifically asked to
do so. Regular Postfix logging is usually sufficient for trouble-
shooting. Verbose logging tends to drown information about the actual
problem in tons of unrelated information.



But in this case, I think it is the only way for me to illustrate my frustration with this problem. Why is there no lookup of virtual_mailbox_maps to notice that the recipient is to be routed to a virtual mailbox.


--
Alan Chandler
http://www.chandlerfamily.org.uk

Reply via email to