Edgaras Luko?evi?ius: > Alright. Let's try again. Thanks. There are many smtpd(8) instances; which of these is responsible for rejecting the address that should be found in virtual_alias_maps?
> localhost:10026 inet n - n - 200 smtpd > smtpd pass - - n - 500 smtpd > 2525 inet n - n - - smtpd > submission inet n - n - - smtpd > smtps inet n - n - - smtpd Wietse > > > ---- > ---- main.cf > ---- > > 2525_end_of_data_restrictions = permit_mynetworks > 2525_recipient_restrictions = reject_unauth_pipelining > reject_unknown_recipient_domain permit_mynetworks reject_rbl_client > bl.spamcop.net reject_authenticated_sender_login_mismatch > check_sender_access > proxy:mysql:/etc/postfix/mysql/filter_recipient_domains_outbound.cf > permit_sasl_authenticated reject_non_fqdn_recipient > permit_auth_destination > reject_unauth_destination reject_unauthenticated_sender_login_mismatch > reject > 2525_smtpd_client_restrictions = permit_sasl_authenticated reject > alias_maps = hash:/etc/aliases > anvil_rate_time_unit = 5m > anvil_status_update_time = 5m > broken_sasl_auth_clients = yes > command_directory = /usr/sbin > config_directory = /etc/postfix > daemon_directory = /usr/libexec/postfix > data_directory = /var/lib/postfix > fuglu_default_destination_recipient_limit = 1 > inet_interfaces = all > inet_protocols = ipv4 > mail_name = [XXXXXXXX Mail System] > mail_owner = postfix > message_size_limit = 30720000 > mydestination = mx.XXXXXX mx1.XXXXXX localhost.$mydomain localhost > mydomain = XXXXXX > myhostname = mx.XXXXXX > mynetworks = 1.2.3.4/32 4.3.2.1/32 [::1]/128 [fe80::]/10 127.0.0.0/8 > myorigin = $myhostname > non_smtpd_milters = inet:127.0.0.1:8891 > policyd-spf_time_limit = 3600s > postscreen_access_list = permit_mynetworks > postscreen_client_connection_count_limit = 200 > postscreen_dnsbl_action = enforce > postscreen_dnsbl_sites = zen.spamhaus.org*1 cbl.abuseat.org*1 > bl.spamcop.net*1 > postscreen_dnsbl_threshold = 1 > postscreen_greet_action = enforce > postscreen_pre_queue_limit = 100 > proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps > $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains > $relay_recipient_maps $relay_domains $canonical_maps > $sender_canonical_maps > $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks > $smtpd_sender_login_maps $sender_bcc_maps $recipient_bcc_maps > $smtp_generic_maps $lmtp_generic_maps $alias_maps, > proxy:mysql:/etc/postfix/mysql/filter_recipient_domains_inbound.cf, > proxy:mysql:/etc/postfix/mysql/filter_recipient_domains_outbound.cf, > proxy:mysql:/etc/postfix/mysql/outbound_transport.cf, > proxy:mysql:/etc/postfix/mysql/virtual_relayhost_maps.cf, > proxy:mysql:/etc/postfix/mysql/smtpd_sender_login_maps.cf > queue_directory = /var/spool/postfix > recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/virtual_vacation.cf > relay_domains = $mydestination > sender_dependent_default_transport_maps = > proxy:mysql:/etc/postfix/mysql/outbound_transport.cf > sender_dependent_relayhost_maps = > proxy:mysql:/etc/postfix/mysql/virtual_relayhost_maps.cf > smtpd_banner = $myhostname ESMTP $mail_name > smtpd_client_connection_count_limit = 50 > smtpd_client_connection_rate_limit = 100 > smtpd_client_message_rate_limit = 100 > smtpd_client_new_tls_session_rate_limit = 20 > smtpd_client_recipient_rate_limit = 20 > smtpd_client_restrictions = permit_mynetworks reject_invalid_hostname > reject_unauth_pipelining permit > smtpd_end_of_data_restrictions = permit_mynetworks > smtpd_helo_restrictions = permit_mynetworks reject_invalid_helo_hostname > reject_non_fqdn_helo_hostname permit > smtpd_milters = inet:127.0.0.1:8891 > smtpd_recipient_limit = 15 > smtpd_recipient_restrictions = reject_unauth_pipelining > reject_non_fqdn_recipient reject_unknown_recipient_domain > permit_mynetworks > reject_unauth_destination check_policy_service unix:private/policyd-spf > check_policy_service inet:127.0.0.1:12340 check_recipient_access > proxy:mysql:/etc/postfix/mysql/filter_recipient_domains_inbound.cf > permit_sasl_authenticated check_policy_service unix:postgrey/socket > permit > smtpd_sasl_auth_enable = yes > smtpd_sasl_authenticated_header = yes > smtpd_sasl_path = private/auth > smtpd_sasl_security_options = noanonymous > smtpd_sasl_type = dovecot > smtpd_sender_login_maps = > proxy:mysql:/etc/postfix/mysql/smtpd_sender_login_maps.cf > smtpd_sender_restrictions = permit_mynetworks reject_non_fqdn_sender > reject_unknown_sender_domain permit > smtpd_tls_CApath = /etc/pki/CA/certs > smtpd_tls_cert_file = /etc/pki/tls/certs/crt > smtpd_tls_key_file = /etc/pki/tls/private/key > smtpd_tls_loglevel = 1 > smtpd_tls_security_level = may > smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_tls_cache > smtpd_tls_session_cache_timeout = 3600s > smtps_end_of_data_restrictions = permit_mynetworks > smtps_recipient_restrictions = reject_unauth_pipelining permit_mynetworks > reject_rbl_client bl.spamcop.net > reject_authenticated_sender_login_mismatch > check_sender_access > proxy:mysql:/etc/postfix/mysql/filter_recipient_domains_outbound.cf > reject_unauthenticated_sender_login_mismatch permit_sasl_authenticated > reject > smtps_smtpd_client_restrictions = permit_sasl_authenticated reject > soft_bounce = no > submission_end_of_data_restrictions = permit_mynetworks > submission_recipient_restrictions = reject_unauth_pipelining > permit_mynetworks > reject_rbl_client bl.spamcop.net > reject_authenticated_sender_login_mismatch > check_sender_access > proxy:mysql:/etc/postfix/mysql/filter_recipient_domains_outbound.cf > reject_unauthenticated_sender_login_mismatch permit_sasl_authenticated > reject > submission_smtpd_client_restrictions = permit_sasl_authenticated reject > tls_random_exchange_name = /var/lib/postfix/prng_exch > tls_random_source = dev:/dev/urandom > transport_maps = proxy:mysql:/etc/postfix/mysql/virtual_transport.cf, > hash:/etc/postfix/transport > unknown_local_recipient_reject_code = 550 > virtual_alias_expansion_limit = 500 > virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf > virtual_alias_recursion_limit = 100 > virtual_mailbox_domains = > proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf > virtual_mailbox_maps = > proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf > virtual_transport = virtual > > > ---- > ---- main.cf > ---- > > fuglu_default unix - - n - 200 smtp > -o syslog_name=fuglu_default -o smtp_send_xforward_command=yes > -o disable_mime_output_conversion=yes > localhost:10026 inet n - n - 200 smtpd > -o > receive_override_options=no_unknown_recipient_checks,no_header_body_checks,no_milters,no_address_mappings > -o smtpd_helo_restrictions= -o smtpd_client_restrictions= > -o smtpd_sender_restrictions= > -o smtpd_recipient_restrictions=permit_mynetworks,reject > -o mynetworks=127.0.0.0/8 -o > smtpd_authorized_xforward_hosts=127.0.0.0/8 > smtp inet n - n - 1 postscreen > smtpd pass - - n - 500 smtpd > dnsblog unix - - n - 0 dnsblog > 2525 inet n - n - - smtpd > -o syslog_name=postfix/2525 > -o smtpd_helo_restrictions=permit_sasl_authenticated > -o smtpd_sender_restrictions=permit_sasl_authenticated > -o smtpd_client_restrictions=$2525_smtpd_client_restrictions > -o smtpd_recipient_restrictions=$2525_recipient_restrictions > -o smtpd_end_of_data_restrictions=$2525_end_of_data_restrictions > submission inet n - n - - smtpd > -o syslog_name=postfix/submission -o smtpd_tls_security_level=encrypt > -o smtpd_helo_restrictions=permit_sasl_authenticated > -o > smtpd_sender_restrictions=reject_unauthenticated_sender_login_mismatch,permit_sasl_authenticated > -o smtpd_client_restrictions=$submission_smtpd_client_restrictions > -o smtpd_recipient_restrictions=$submission_recipient_restrictions > -o smtpd_end_of_data_restrictions=$submission_end_of_data_restrictions > smtps inet n - n - - smtpd > -o syslog_name=postfix/smtps -o smtpd_tls_wrappermode=yes > -o smtpd_helo_restrictions=permit_sasl_authenticated > -o > smtpd_sender_restrictions=reject_unauthenticated_sender_login_mismatch,permit_sasl_authenticated > -o smtpd_client_restrictions=$smtps_smtpd_client_restrictions > -o smtpd_recipient_restrictions=$smtps_recipient_restrictions > -o smtpd_end_of_data_restrictions=$smtps_end_of_data_restrictions > pickup unix n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr unix n - n 10 1 qmgr > tlsmgr unix - - n 1000? 1 tlsmgr > rewrite unix - - n - - trivial-rewrite > bounce unix - - n - 0 bounce > defer unix - - n - 0 bounce > trace unix - - n - 0 bounce > verify unix - - n - 1 verify > flush unix n - n 1000? 0 flush > proxymap unix - - n - - proxymap > proxywrite unix - - n - 1 proxymap > smtp unix - - n - - smtp > relay unix - - n - - smtp > showq unix n - n - - showq > error unix - - n - - error > retry unix - - n - - error > discard unix - - n - - discard > local unix - n n - - local > virtual unix - n n - - virtual > lmtp unix - - n - - lmtp > anvil unix - - n - 1 anvil > scache unix - - n - 1 scache > outbound_1 unix - - n - - smtp > -o syslog_name=outbound_1 -o smtp_helo_name=mx3.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.250 > outbound_2 unix - - n - - smtp > -o syslog_name=outbound_2 -o smtp_helo_name=mx4.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.251 > outbound_3 unix - - n - - smtp > -o syslog_name=outbound_3 -o smtp_helo_name=mx2.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.252 > outbound_4 unix - - n - - smtp > -o syslog_name=outbound_4 > -o smtp_helo_name=mail-ot-f2.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.2 > outbound_5 unix - - n - - smtp > -o syslog_name=outbound_5 > -o smtp_helo_name=mail-ot-f3.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.3 > outbound_6 unix - - n - - smtp > -o syslog_name=outbound_6 > -o smtp_helo_name=mail-ot-f4.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.4 > outbound_7 unix - - n - - smtp > -o syslog_name=outbound_7 > -o smtp_helo_name=mail-ot-f5.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.5 > outbound_8 unix - - n - - smtp > -o syslog_name=outbound_8 > -o smtp_helo_name=mail-ot-f6.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.6 > outbound_9 unix - - n - - smtp > -o syslog_name=outbound_9 > -o smtp_helo_name=mail-ot-f7.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.7 > outbound_10 unix - - n - - smtp > -o syslog_name=outbound_10 > -o smtp_helo_name=mail-ot-f8.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.8 > outbound_11 unix - - n - - smtp > -o syslog_name=outbound_11 > -o smtp_helo_name=mail-ot-f9.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.9 > outbound_12 unix - - n - - smtp > -o syslog_name=outbound_12 > -o smtp_helo_name=mail-ot-f10.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.10 > outbound_13 unix - - n - - smtp > -o syslog_name=outbound_13 > -o smtp_helo_name=mail-ot-f11.xxxxxxxxxxxxxxx > -o smtp_bind_address=ddd.ddd.ddd.11 > policyd-spf unix - n n - 0 spawn > user=nobody argv=/usr/libexec/postfix/policyd-spf > vacation unix - n n - - pipe > flags=Rq user=vacation argv=/var/spool/vacation/vacation.pl -f > ${sender} -- > ${recipient} > > > > > On 22/05/15 16:56, Wietse Venema wrote: > > Edgaras Luko?evi?ius: > >> Trying to improve my report :) > >> > >> > >> postmap -q "recipi...@domain.tld" > >> proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf > >> addre...@domain1.tld,addre...@domain2.tld,addre...@domain3.tld > >> > >> postmap -q "recipi...@domain.tld" > >> proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf > >> [empty] > >> > >> [fragments from main.cf and master.cf] > > I suggest that you look at "postconf -nf" output and "postmap -Mf", > > i.e. the information that Postfix actually uses, instead of cutting > > and pasting fragments that you believe Postfix is using. > > > > Wietse > >