Hi again,
Thanks, that was helpful, and got me on the right track.
I am pretty confident it's working now.   "test.uconn.edu" is not in the 
virtual_alias_domains list BTW.


/etc/postfix/virtual =
angt...@uconn.edu  angelo.fazz...@test.uconn.edu
angelo.fazz...@test.uconn.edu alf02...@uconn.mail.onmicrosoft.com

/etc/postfix/relay_recipients = 
angelo.fazz...@test.uconn.edu OK


/etc/main.cf = 
relay_domains = test.uconn.edu $mydestination 

relay_recipient_maps = hash:/etc/postfix/relay_recipients

virtual_alias_maps = hash:/etc/postfix/virtual 
mysql:/etc/postfix/files/mysql_pn.cf  regexp:/etc/postfix/maps/huskygroups 
regexp:/etc/postfix/maps/subaddressing


>From these logs I think the only way it could have did the mapping is seeing  
>angt...@uconn.edu goes to angelo.fazz...@test.uconn.edu which goes to my 
>alf02013 account. So I think the virtual file is being read correctly now. 
>Yippee !

                Not to mention I double checked there is nothing in the Mysql 
DB that matches  ang*@test.*


Oct 24 16:08:10 mta4 postfix/smtpd[13690]: connect from 
angelo.uits.uconn.edu[137.99.80.129]
Oct 24 16:08:10 mta4 postfix/smtpd[13690]: 38DAFAF: 
client=angelo.uits.uconn.edu[137.99.80.129], sasl_method=PLAIN, 
sasl_username=alf02013
Oct 24 16:08:10 mta4 postfix/cleanup[13696]: 38DAFAF: warning: header Subject: 
newest from angelo.uits.uconn.edu[137.99.80.129]; 
from=<alf02...@appmail.uconn.edu> to=<angt...@uconn.edu> proto=ESMTP 
helo=<[137.99.80.129]>
Oct 24 16:08:10 mta4 postfix/cleanup[13696]: 38DAFAF: 
message-id=<5dc0defa-f73b-feea-08db-3cbbfe51e...@appmail.uconn.edu>
Oct 24 16:08:10 mta4 opendkim[24106]: 38DAFAF: DKIM-Signature field added 
(s=dkim1, d=mta4.uits.uconn.edu)
Oct 24 16:08:10 mta4 postfix/qmgr[13580]: 38DAFAF: 
from=<alf02...@appmail.uconn.edu>, size=670, nrcpt=1 (queue active)
Oct 24 16:08:10 mta4 postfix/smtpd[13690]: disconnect from 
angelo.uits.uconn.edu[137.99.80.129]
Oct 24 16:08:11 mta4 postfix/smtp[13698]: 38DAFAF: 
to=<alf02...@uconn.mail.onmicrosoft.com>, orig_to=<angt...@uconn.edu>, 
relay=uconn-mail-onmicrosoft-com.mail.protection.outlook.com[216.32.181.170]:25,
 delay=1.4, delays=0.1/0.01/0.25/1, dsn=2.6.0, status=sent (250 2.6.0 
<5dc0defa-f73b-feea-08db-3cbbfe51e...@appmail.uconn.edu> 
[InternalId=154245160503103, Hostname=BN1PR05MB262.namprd05.prod.outlook.com] 
8911 bytes in 0.257, 33.757 KB/sec Queued mail for delivery)
Oct 24 16:08:11 mta4 postfix/qmgr[13580]: 38DAFAF: removed




-ANGELO FAZZINA

UITS Service Manager:
Spam and Virus Prevention
Mass Mailing
G Suite/Gmail

ang...@uconn.edu
University of Connecticut,  UITS, SSG, Server Systems
860-486-9075

-----Original Message-----
From: owner-postfix-us...@postfix.org [mailto:owner-postfix-us...@postfix.org] 
On Behalf Of Wietse Venema
Sent: Tuesday, October 24, 2017 3:41 PM
To: Postfix users <postfix-users@postfix.org>
Subject: Re: Virtual alias maps question

Keep in mind that virtual aliasing is recursive. The result of lookup 
is used as input for another querry. The recursion ends when:

- The result contains the query itself.

- The query produces no result.

Thus, you may want to specify:

/etc/postfix/virtual:
    angelo.fazz...@uconn.edu        angelo.fazz...@test.uconn.edu
    angelo.fazz...@test.uconn.edu   angelo.fazz...@test.uconn.edu

        Wietse

Reply via email to