First up, please see the output from "postconf -n"  appended below.

I have just had to quickly rebuild a failed server and get it back into 
production. I have got basic
functionality up and running but I've had to reconstruct the configuration as 
backups were incomplete
(yeah I know!) It is now mostly working but there are some problems with my 
virtual domain config.

For example:
I am hosting the domains alpha.co.zz & bravo.co.zz on myhost.sierra.co.zz (not 
the real names)
I have the following email accounts:
al...@alpha.co.zz
b...@bravo.co.zz
s...@sierra.co.zz

I also have a Mailman mailing list - "myl...@mailman.co.zz"
I have Mailman setup to create /var/lib/mailman/data/virtual-mailman which is 
included in virtual_alias_maps
There are various Unix user accounts on the server also.

It is supposed to be configured as  per "Non-Postfix mailbox store: separate 
domains, non-UNIX accounts"
from the VIRTUAL_README documentation but I had some issues with Mailman 
integration which I think
resulted from virtual_mailbox_maps so it is not precisely as described.

In my /etc/postfix/virtual file I have:
s...@sierra.co.zz    sam
al...@alpha.co.zz    alice
b...@bravo.co.zz    robert

Local email delivery is handled by LMTP via Cyrus-Imapd using mailbox_transport 
and virtual_transport.
Email to b...@bravo.co.zz is delivered to the "robert" mailbox in 
/var/spool/imap/b/user/robert
Email to s...@sierra.co.zz is delivered to the "sam" mailbox in 
/var/spool/imap/s/user/sam  etc.

The problem is that email addressed to s...@alpha.co.zz is also delivered to 
Sam's mailbox.
Similarly al...@bravo.co.zz is delivered to Alice's mailbox regardless of the 
domain part.

The Mailman config is working OK in that  I can create new mailing lists, add 
subscribers etc. and mail
sent to the address gets processed correctly. However mail sent to 
myl...@sierra.co.zz is also processed
by Mailman.

Currently there are no collisions in the name part of the email address but 
this is obviously not what I
ultimately want. I've put this configuration together in a bit of a rush and 
the server is currently
processing mail.
There are no obvious error messages in the log.
I'm sure that in the stress of getting things back online I'm missing something 
simple, possibly related
to virtual_mailbox_maps, but I'm not sure what to set here so that Mailman 
updates things automatically.

Could you please take a look at my settings and suggest where to look.
Thanks in advance.


[/etc/postfix]# /usr/sbin/postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
html_directory = no
inet_interfaces = $myhostname, localhost
inet_protocols = all
local_destination_concurrency_limit = 5
local_destination_recipient_limit = 300
mail_owner = postfix
mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
mynetworks_style = host
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
recipient_delimiter = +
sample_directory = /usr/share/doc/postfix-2.6.6/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_cert_file = /etc/postfix/ssl/newcert.pem
smtp_tls_key_file = /etc/postfix/ssl/newkey.pem
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtpd_helo_restrictions = permit_mynetworks,    reject_non_fqdn_helo_hostname,  
 
reject_invalid_helo_hostname,    permit
smtpd_recipient_restrictions = permit_mynetworks,        
reject_unauth_pipelining,       
permit_sasl_authenticated,        reject_unauth_destination,        
reject_non_fqdn_sender,       
reject_non_fqdn_recipient,        reject_unknown_sender_domain,       
reject_unknown_recipient_domain,        reject_unverified_recipient,        
check_sender_access
hash:/etc/postfix/sender_access,        reject_rbl_client zen.spamhaus.org,     
   reject_rbl_client
bl.spamcop.net,        permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_mynetworks,    reject_non_fqdn_sender,    
reject_rhsbl_sender
dsn.rfc-ignorant.org,    permit
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/ssl/newcert.pem
smtpd_tls_key_file = /etc/postfix/ssl/newkey.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual, 
hash:/var/lib/mailman/data/virtual-mailman
virtual_mailbox_domains = /etc/postfix/vdomains
virtual_transport = lmtp:unix:/var/lib/imap/socket/lmtp

Reply via email to