Hello,
        I'm trying to figure this one out and it's driving me crazy. I'm
running postfix 2.3.3, amavisd-new, spamassassin, and mailman on a CentOS
5.3 box though for this i've taken out amavisd and mailman they are not
active.
        I have two domains on this machine, one example.com that is a
virtual mailbox domain holds all users, the other a local domain in
mydestination called lists.example.com a subdomain is for mailman use. From
what i'm seeing in these logs i do not believe lists.example.com is coming
in to play either.
        For all nonexistent users smtpd rejects them:

Aug 16 04:41:30 <HOSTNAME> postfix/smtpd[26093]: connect from
unknown[188.18.105.39]
Aug 16 04:41:31 <HOSTNAME> postfix/smtpd[26093]: NOQUEUE: reject: RCPT from
unknown[188.18.105.39]: 554 5.1.1 <max.str...@example.com>: Recipient
address rejected: undeliverable address: unknown user:
"max.str...@example.com"; from=<lorettahutto...@rogers.com>
to=<max.str...@example.com> proto=SMTP helo=<example.com>
Aug 16 04:41:31 <HOSTNAME> postfix/cleanup[25790]: 8547A1509002A:
message-id=<20090816094131.8547a15090...@mail.example.com>
Aug 16 04:41:31 <HOSTNAME> postfix/virtual[25791]: 8547A1509002A:
to=<max.str...@example.com>, relay=virtual, delay=0, delays=0/0/0/0,
dsn=5.1.1, status=undeliverable (unknown user: "max.str...@example.com")
Aug 16 04:41:31 <HOSTNAME> postfix/smtpd[26093]: disconnect from
unknown[188.18.105.39]

the single exception to this is mail...@example.com, which is not a virtual
user in the example.com virtual mailbox domain, but which is listed in the
/etc/passwd file as a user, specifically the user who runs the mailman
software. This user is getting rejected by virtual, not local as i would
expect. Here's that output from two different time periods:

Aug 11 18:10:01 <Hostname> postfix/pickup[24191]: D15935840004: uid=41
from=<mailman>
Aug 11 18:10:01 <Hostname> postfix/cleanup[4083]: D15935840004:
message-id=<20090811231001.d15935840...@mail.example.com>
Aug 11 18:10:01 <Hostname> postfix/qmgr[15685]: D15935840004:
from=<mail...@example.com>, size=649, nrcpt=1 (queue active)
Aug 11 18:10:20 <Hostname> postfix/cleanup[4083]: EE3985840006:
message-id=<20090811231020.ee3985840...@mail.example.com>
Aug 11 18:10:20 <Hostname> postfix/qmgr[15685]: EE3985840006:
from=<postmas...@example.com>, size=272, nrcpt=1 (queue active)
Aug 11 18:10:20 <Hostname> postfix/virtual[5172]: EE3985840006:
to=<mieko_i...@example.com>, relay=virtual, delay=0.01, delays=0/0.01/0/0,
dsn=5.1.1, status=undeliverable (unknown user: "mieko_i...@example.com")
Aug 11 18:10:20 <Hostname> postfix/qmgr[15685]: EE3985840006: removed

Aug 11 18:10:28 <Hostname> postfix/smtpd[5186]: connect from
<Hostname>.example.com[127.0.0.1]
Aug 11 18:10:28 <Hostname> postfix/smtpd[5186]: 66B3B5840006:
client=<Hostname>.example.com[127.0.0.1]
Aug 11 18:10:28 <Hostname> postfix/cleanup[4083]: 66B3B5840006:
message-id=<20090811231001.d15935840...@mail.example.com>
Aug 11 18:10:28 <Hostname> postfix/qmgr[15685]: 66B3B5840006:
from=<mail...@example.com>, size=1307, nrcpt=1 (queue active)
Aug 11 18:10:28 <Hostname> postfix/smtpd[5186]: disconnect from
<Hostname>.example.com[127.0.0.1]
Aug 11 18:10:28 <Hostname> amavis[14005]: (14005-06) Passed CLEAN,
<mail...@example.com> -> <mail...@example.com>, Message-ID:
<20090811231001.d15935840...@mail.example.com>, mail_id: OsiEwgap1ynR, Hits:
-0.071, size: 649, queued_as: 66B3B5840006, 26500 ms
Aug 11 18:10:28 <Hostname> postfix/virtual[5172]: 66B3B5840006:
to=<mail...@example.com>, relay=virtual, delay=0.03,
delays=0.01/0.01/0/0.01, dsn=5.1.1, status=bounced (unknown user:
"mail...@example.com")
Aug 11 18:10:28 <Hostname> postfix/smtp[4086]: D15935840004:
to=<mail...@example.com>, orig_to=<mailman>,
relay=127.0.0.1[127.0.0.1]:10024, delay=27, delays=0.05/0.07/0.02/26,
dsn=2.0.0, status=sent (250 2.0.0 Ok, id=14005-06, from
MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 66B3B5840006)
Aug 11 18:10:28 <Hostname> postfix/qmgr[15685]: D15935840004: removed
Aug 11 18:10:28 <Hostname> postfix/cleanup[4083]: 6E4D35840004:
message-id=<20090811231028.6e4d35840...@mail.example.com>
Aug 11 18:10:28 <Hostname> postfix/qmgr[15685]: 6E4D35840004: from=<>,
size=3183, nrcpt=1 (queue active)
Aug 11 18:10:28 <Hostname> postfix/bounce[5187]: 66B3B5840006: sender
non-delivery notification: 6E4D35840004
Aug 11 18:10:28 <Hostname> postfix/qmgr[15685]: 66B3B5840006: removed
Aug 11 18:10:28 <Hostname> postfix/virtual[5172]: 6E4D35840004:
to=<mail...@example.com>, relay=virtual, delay=0.01, delays=0/0/0/0,
dsn=5.1.1, status=bounced (unknown user: "mail...@example.com")
Aug 11 18:10:28 <Hostname> postfix/qmgr[15685]: 6E4D35840004: removed
Aug 13 10:32:50 s15298471 postfix/pickup[24458]: BD0B115090090: uid=41
from=<mailman>
Aug 13 10:32:50 s15298471 postfix/cleanup[24460]: BD0B115090090:
message-id=<20090813153250.bd0b115090...@mail.example.com>
Aug 13 10:32:50 s15298471 postfix/qmgr[24459]: BD0B115090090:
from=<mail...@example.com>, size=651, nrcpt=1 (queue active)
Aug 13 10:32:50 s15298471 postfix/virtual[24462]: BD0B115090090:
to=<mail...@example.com>, orig_to=<mailman>, relay=virtual, delay=169,
delays=169/0.01/0/0.01, dsn=5.1.1, status=bounced (unknown user:
"mail...@example.com")
Aug 13 10:32:50 s15298471 postfix/cleanup[24460]: C4F5C15090094:
message-id=<20090813153250.c4f5c15090...@mail.example.com>
Aug 13 10:32:50 s15298471 postfix/qmgr[24459]: C4F5C15090094: from=<>,
size=2501, nrcpt=1 (queue active)
Aug 13 10:32:50 s15298471 postfix/bounce[24463]: BD0B115090090: sender
non-delivery notification: C4F5C15090094
Aug 13 10:32:50 s15298471 postfix/qmgr[24459]: BD0B115090090: removed
Aug 13 10:32:50 s15298471 postfix/virtual[24462]: C4F5C15090094:
to=<mail...@example.com>, relay=virtual, delay=0.01, delays=0.01/0/0/0,
dsn=5.1.1, status=bounced (unknown user: "mail...@example.com")
Aug 13 10:32:50 s15298471 postfix/qmgr[24459]: C4F5C15090094: removed

        Below is a postconf -n output, i've been over this for four days now
and it's eluding me, it's probably simple but now frustrated and can't see
it. Help appreciated.
Thanks.
Dave.

address_verify_map = btree:/var/spool/postfix/verified_senders
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
biff = no
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
home_mailbox = Maildir/
html_directory = no
inet_interfaces = 127.0.0.1, xxx.xxx.xxx.xxx
invalid_hostname_reject_code = 554
local_recipient_maps = proxy:unix:passwd.byname $alias_maps
mail_owner = postfix
mailbox_size_limit = 104857600
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
masquerade_domains = $mydomain
message_size_limit = 20971520
mime_header_checks = regexp:/etc/postfix/mime_header_checks
multi_recipient_bounce_reject_code = 554
mydestination = localhost, lists.$mydomain
mydomain = example.com
myhostname = mail.example.com
mynetworks = 127.0.0.0/8, xxx.xxx.xxx.xxx/32
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
non_fqdn_reject_code = 554
owner_request_special = no
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
recipient_delimiter = +
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
show_user_unknown_table_name = yes
smtp_helo_timeout = 60s
smtp_tls_CAfile = /etc/postfix/ssl/ca-bundle.crt
smtp_tls_cert_file = /etc/postfix/ssl/smtp.crt
smtp_tls_key_file = /etc/postfix/ssl/smtp.key
smtp_tls_note_starttls_offer = yes
smtp_tls_session_cache_database = btree:/var/spool/postfix/smtp_tls_cache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_sasl_authenticated  permit_mynetworks
reject_unauth_destination  reject_non_fqdn_hostname  reject_invalid_hostname
reject_non_fqdn_sender  reject_non_fqdn_recipient
reject_unknown_sender_domain  reject_unknown_recipient_domain
reject_unverified_recipient  reject_multi_recipient_bounce
check_client_access cidr:/etc/postfix/sinokorea.cidr   check_helo_access
pcre:/etc/postfix/helo_checks.pcre  check_helo_access
hash:/etc/postfix/helo_checks check_recipient_access
pcre:/etc/postfix/recipient_checks.pcre check_sender_mx_access
cidr:/etc/postfix/bogus_mx  check_sender_access
hash:/etc/postfix/common_spam_senderdomain  check_sender_access
regexp:/etc/postfix/common_spam_senderdomain_keywords
check_sender_access hash:/etc/postfix/freemail_access,
check_sender_access hash:/etc/postfix/check_bounce_sender,
check_sender_access hash:/etc/postfix/greylist      check_client_access
hash:/etc/postfix/client_checks,            reject_rbl_client
zen.spamhaus.org, reject_rbl_client black.uribl.com, reject_rbl_client
combined.rbl.msrbl.net, reject_rhsbl_sender dsn.rfc-ignorant.org
smtpd_restriction_classes = from_freemail_host, greylist,
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/postfix/ssl/ca-bundle.crt
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/ssl/smtp.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtp.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/var/spool/postfix/smtpd_tls_cache
smtpd_tls_session_cache_timeout = 3600s
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unknown_relay_recipient_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
virtual_alias_maps = hash:/etc/postfix/virtual_alias
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = /etc/postfix/vhosts
virtual_mailbox_maps = hash:/etc/postfix/vmaps
virtual_minimum_uid = 1000
virtual_uid_maps = static:5000

Reply via email to