Wietse Venema wrote
> Dennis Carr:
>> Sep 10 14:55:41 bast
>> postfix/local[2049]: warning: cannot find alias database owner for
>> hash:/var/lib/mailman/data/aliases(0,lock|no_regsub|no_proxy|no_unauth|
>> fold_fix|utf8_request): No such file or directory 
> 
> Postfix was unable to look up the password file entry for the user
> that owns the file /var/lib/mailman/data/aliases, because of some
> missing file.
> 
> (snip) 
> 
> And so on. You have a system configuration problem. There is no
> Postfix change that would fix that.
> 
> I suggest using strace to find out what file might be missing.
> See http://www.postfix.org/DEBUG_README.html. You need to trace
> the local daemon.
> 
>       Wietse

Solved it by using master.cf.proto as master.cf; it seemed to be trying to
use a chroot environment that wasn't properly configured.  Now I have a
general server configuration issue throwing SMTP 451 4.3.5 for any mail
coming in from outside or through my ssh tunnel on my local machine, it will
only deliver if it originates on localhost.

master.cf currently looks like this (commented lines removed with 'grep -v
\# master.cf'): 

smtp      inet  n       -       y       -       -       smtpd
pickup    unix  n       -       y       60      1       pickup
cleanup   unix  n       -       y       -       0       cleanup
qmgr      unix  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       y       1000?   1       tlsmgr
rewrite   unix  -       -       y       -       -       trivial-rewrite
bounce    unix  -       -       y       -       0       bounce
defer     unix  -       -       y       -       0       bounce
trace     unix  -       -       y       -       0       bounce
verify    unix  -       -       y       -       1       verify
flush     unix  n       -       y       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       y       -       -       smtp
relay     unix  -       -       y       -       -       smtp
showq     unix  n       -       y       -       -       showq
error     unix  -       -       y       -       -       error
retry     unix  -       -       y       -       -       error
discard   unix  -       -       y       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       y       -       -       lmtp
anvil     unix  -       -       y       -       1       anvil
scache    unix  -       -       y       -       1       scache
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}


Current postconf -n output:

root@bast:/etc/postfix# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases, hash:/var/lib/mailman/data/aliases
biff = no
compatibility_level = 0
default_transport = smtp
delay_warning_time = 4h
disable_vrfy_command = yes
empty_address_recipient = null
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
inet_protocols = ipv4
local_recipient_maps = proxy:unix:passwd.byname, $alias_maps
mailbox_size_limit = 0
maximal_backoff_time = 3600s
maximal_queue_lifetime = 3d
mydestination =
$myhostname,localhost.$mydomain,$mydomain,localhost,chez-vrolet.net,bast.chez-vrolet.net,shere-khan.chez-vrolet.net
mynetworks = 127.0.0.1, chez-vrolet.net, localhost, bast.chez-vrolet.net,
206.225.172.6
myorigin = /etc/mailname
postscreen_access_list = permit_mynetworks,
cidr:/etc/postfix/postscreen_access.cidr
postscreen_greet_banner =
postscreen_greet_wait = 3
queue_run_delay = 1800
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relay_transport = smtp
relayhost =
smtp_helo_name = $mydomain
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks, check_client_access
hash:/etc/postfix/rbl_override reject_unknown_reverse_client_hostname,
reject_unknown_client_hostname, reject_rbl_client bl.spamcop.net,
reject_rbl_client zen.spamhaus.org, reject_rbl_client sbl.spamhaus.org,
reject_rbl_client xbl.spamhaus.org, permit
smtpd_data_restrictions = reject_unauth_pipelining,
reject_multi_recipient_bounce permit
smtpd_helo_required = yes
smtpd_helo_restrictions = check_helo_access hash:/etc/postfix/helo_block
reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname,
reject_unknown_helo_hostname, permit
smtpd_recipient_limit = 100
smtpd_recipient_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain, permit_mynetworks,
reject_unauth_destination, permit
smtpd_relay_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain, permit_mynetworks,
reject_unauth_destination, permit
smtpd_sender_restrictions = check_sender_access
pcre:/etc/postfix/sender_access, permit_mynetworks, reject_non_fqdn_sender,
reject_unknown_sender_domain, permit
strict_rfc821_envelopes = yes
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual





--
Sent from: http://postfix.1071664.n5.nabble.com/Postfix-Users-f2.html

Reply via email to