I am getting what appears to me  to be contradictory messages   

I am getting a bounce message as follows

<ab...@kasdivi.com <mailto:ab...@kasdivi.com>>: host 
triggerfish.theoceanwindow.com 
<http://triggerfish.theoceanwindow.com/>[private/dovecot-lmtp]
   said: 550 5.1.1 <ab...@kasdivi.com <mailto:ab...@kasdivi.com>> User doesn't 
exist: ab...@kasdivi.com <mailto:ab...@kasdivi.com>
   (in reply to RCPT TO command)
Reporting-MTA: dns; triggerfish.theoceanwindow.com 
<http://triggerfish.theoceanwindow.com/>
X-Postfix-Queue-ID: E1FF4C79CFC
X-Postfix-Sender: rfc822; ja...@kasdivi.com <mailto:ja...@kasdivi.com>
Arrival-Date: Wed, 11 Oct 2017 09:54:18 -0400 (EDT)

Final-Recipient: rfc822; ab...@kasdivi.com <mailto:ab...@kasdivi.com>
Original-Recipient: rfc822;ab...@kasdivi.com <mailto:ab...@kasdivi.com>
Action: failed
Status: 5.1.1
Remote-MTA: dns; triggerfish.theoceanwindow.com 
<http://triggerfish.theoceanwindow.com/>
Diagnostic-Code: smtp; 550 5.1.1 <ab...@kasdivi.com <mailto:ab...@kasdivi.com>> 
User doesn't exist:
   ab...@kasdivi.com <mailto:ab...@kasdivi.com>


Yet my log file shows that postfix did find the alias , although apparently 
with some trouble,


Oct 11 09:54:18 triggerfish postfix/submission/smtpd[3070]: resolve_clnt: 
`ja...@kasdivi.com' -> `ab...@kasdivi.com' -> transp=`lmtp' 
host=`unix:private/dovecot-lmtp' rcpt=`ab...@kasdivi.com' flags= class=virtual
Oct 11 09:54:18 triggerfish postfix/submission/smtpd[3070]: ctable_locate: 
install entry key ja...@kasdivi.com?ab...@kasdivi.com
Oct 11 09:54:18 triggerfish postfix/submission/smtpd[3070]: extract_addr: in: 
<ab...@kasdivi.com>, result: ab...@kasdivi.com
Oct 11 09:54:18 triggerfish postfix/submission/smtpd[3070]: ctable_locate: 
leave existing entry key ja...@kasdivi.com?ab...@kasdivi.com
Oct 11 09:54:18 triggerfish postfix/submission/smtpd[3070]: maps_find: 
recipient_canonical_maps: ab...@kasdivi.com: not found
Oct 11 09:54:18 triggerfish postfix/submission/smtpd[3070]: mail_addr_find: 
ab...@kasdivi.com -> (not found)
Oct 11 09:54:18 triggerfish postfix/submission/smtpd[3070]: maps_find: 
canonical_maps: ab...@kasdivi.com: not found
Oct 11 09:54:18 triggerfish postfix/submission/smtpd[3070]: mail_addr_find: 
ab...@kasdivi.com -> (not found)
Oct 11 09:54:18 triggerfish postfix/submission/smtpd[3070]: send attr key = 
ab...@kasdivi.com
Oct 11 09:54:18 triggerfish postfix/submission/smtpd[3070]: dict_proxy_lookup: 
table=mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf 
flags=lock|fold_fix|utf8_request key=ab...@kasdivi.com -> status=0 
result=ad...@theoceanwindow.com
Oct 11 09:54:18 triggerfish postfix/submission/smtpd[3070]: maps_find: 
virtual_alias_maps: 
proxy:mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf(0,lock|fold_fix|utf8_request):
 ab...@kasdivi.com = ad...@theoceanwindow.com
Oct 11 09:54:18 triggerfish postfix/submission/smtpd[3070]: mail_addr_find: 
ab...@kasdivi.com -> ad...@theoceanwindow.com

Results of my postconf -n are as follows:


body_checks = regexp:/usr/local/etc/postfix/body_check
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/local/libexec/postfix
daemon_timeout = 36000s
data_directory = /var/db/postfix
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb 
$daemon_directory/$process_name $process_id & sleep 5
delay_warning_time = 2h
fallback_relay =
header_checks = regexp:/usr/local/etc/postfix/header_checks
home_mailbox = Maildir/
html_directory = /usr/local/share/doc/postfix
inet_interfaces = $myhostname, localhost, 127.0.0.1
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
maps_rbl_domains = bl.spamcop.net
message_size_limit = 10240000
mydestination = localhost
mydomain = localhost
myhostname = triggerfish.theoceanwindow.com
mynetworks = 127.0.0.0/8, 209.160.71.231
newaliases_path = /usr/local/bin/newaliases
postscreen_access_list = permit_mynetworks, 
cidr:/usr/local/etc/postfix/postscreen_access.cidr
postscreen_bare_newline_enable = no
postscreen_blacklist_action = drop
postscreen_dnsbl_action = enforce
postscreen_dnsbl_reply_map = 
texthash:/usr/local/etc/postfix/postscreen_dnsbl_reply_map
postscreen_dnsbl_sites = zen.spamhaus.org*2 bl.spamcop.net*1 
b.barracudacentral.org*2 bl.spameatingmonkey.net*2 dnsbl.sorbs.net 
psbl.surriel.com bl.mailspike.net swl.spamhaus.org*-4
postscreen_dnsbl_threshold = 3
postscreen_non_smtp_command_enable = no
postscreen_pipelining_enable = no
queue_directory = /var/spool/postfix
readme_directory = /usr/local/share/doc/postfix
receive_override_options = no_address_mappings
recipient_bcc_maps = hash:/usr/local/etc/postfix/recipient_bcc
relay_recipient_maps = hash:/usr/local/etc/postfix/relay_recipients
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp_tls_note_starttls_offer = yes
smtpd_banner = Helo $myhostname mail.theoceanwindow.com
smtpd_helo_required = yes
smtpd_helo_restrictions = 
permit_sasl_authenticated,permit_mynetworks,reject_invalid_hostname
smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, 
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, 
reject_unauth_destination, reject_invalid_hostname, reject_unauth_pipelining, 
reject_non_fqdn_sender, reject_unknown_sender_domain, 
reject_non_fqdn_recipient, reject_unknown_recipient_domain, check_sender_access 
pcre:/usr/local/etc/postfix/sender_access, check_client_access 
hash:/usr/local/etc/postfix/blacklist, reject_rhsbl_client 
blackhole.securitysage.com, reject_rhsbl_sender blackhole.securitysage.com, 
reject_rbl_client blackholes.easynet.nl, reject_rbl_client cbl.abuseat.org, 
reject_rbl_client proxies.blackholes.wirehub.net, reject_rbl_client 
bl.spamcop.net, reject_rbl_client sbl.spamhaus.org
smtpd_tls_CAfile = /usr/local/etc/keys/certs/ca.crt
smtpd_tls_cert_file = /usr/local/etc/keys/certs/domain.crt
smtpd_tls_key_file = /usr/local/etc/keys/private/domain.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
spf-policy_time_limit = 3600
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_maps = 
proxy:mysql:/usr/local/etc/postfix/mysql_virtual_alias_maps.cf, 
proxy:mysql:/usr/local/etc/postfix/mysql_virtual_alias_domain_maps.cf, 
proxy:mysql:/usr/local/etc/postfix/mysql_virtual_alias_domain_catchall_maps.cf
virtual_gid_maps = static:1000
virtual_mailbox_base = /var/mail/vhosts
virtual_mailbox_domains = 
proxy:mysql:/usr/local/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_maps = 
proxy:mysql:/usr/local/etc/postfix//mysql_virtual_mailbox_maps.cf, 
proxy:mysql:/usr/local/etc/postfix/mysql_virtual_alias_domain_mailbox_maps..cf
virtual_minimum_uid = 100
virtual_transport = lmtp:unix:private/dovecot-lmtp
virtual_uid_maps = static:1003


From  the log it appears that user/alias was found

Obviously I am missing or misreading something.



Reply via email to