01.07.2010 15:48, David Touzeau:

> here it is the postconf -n
> 
> 2bounce_notice_recipient = postmaster
> address_verify_negative_cache = yes
> address_verify_negative_expire_time = 3d
> address_verify_negative_refresh_time = 3h
> address_verify_poll_count = 3
> address_verify_poll_delay = 3s
> address_verify_positive_expire_time = 31d
> address_verify_positive_refresh_time = 7d
> address_verify_sender = double-bounce
> alias_database = hash:/etc/postfix/aliases
> alias_maps = hash:/etc/postfix/aliases
> append_dot_mydomain = no
> biff = no
> bounce_notice_recipient = postmaster
> bounce_queue_lifetime = 5d
> bounce_service_name = bounce
> bounce_size_limit = 50000
> bounce_template_file = /etc/postfix/bounce.template.cf
> broken_sasl_auth_clients = yes
> config_directory = /etc/postfix
> connection_cache_status_update_time = 600s
> connection_cache_ttl_limit = 2s
> content_filter =
> default_destination_concurrency_limit = 20
> default_destination_recipient_limit = 50
> default_process_limit = 100
> delay_notice_recipient = postmaster
> disable_dns_lookups = no
> double_bounce_sender = double-bounce
> empty_address_recipient = MAILER-DAEMON
> enable_original_recipient = yes
> error_notice_recipient = postmaster
> header_address_token_limit = 10240
> header_checks =
> ignore_mx_lookup_error = no
> in_flow_delay = 1s
> inet_interfaces = all
> initial_destination_concurrency = 5
> local_destination_concurrency_limit = 2
> local_recipient_maps =
> mailbox_size_limit = 102400000
> mailbox_transport = lmtp:unix:/var/spool/postfix/var/run/cyrus/socket/lmtp
> maximal_backoff_time = 4000s
> maximal_queue_lifetime = 5d
> message_size_limit = 102400000
> mime_header_checks =
> mime_nesting_limit = 100
> minimal_backoff_time = 300s
> mydestination = hash:/etc/postfix/mydestination
> myhostname = server-mail.touzeau.biz.touzeau.biz.local.local
> mynetworks = 172.16.40.0/24
> myorigin = /etc/mailname
> qmgr_message_recipient_limit = 20000
> qmgr_message_recipient_minimum = 10
> queue_run_delay = 300s
> readme_directory = no
> receive_override_options =
> recipient_bcc_maps = hash:/etc/postfix/recipient_bcc
> recipient_canonical_maps =
> recipient_delimiter = +
> relay_domains = hash:/etc/postfix/relay_domains
> relay_recipient_maps =
> relayhost =
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> sender_dependent_relayhost_maps = 
> hash:/etc/postfix/sender_dependent_relayhost
> smtp_connect_timeout = 30s
> smtp_connection_cache_on_demand = yes
> smtp_connection_cache_time_limit = 2s
> smtp_connection_reuse_time_limit = 300s
> smtp_destination_concurrency_limit = $default_destination_concurrency_limit
> smtp_helo_timeout = 300s
> smtp_sasl_password_maps = hash:/etc/postfix/smtp_sasl_password
> smtp_send_xforward_command = yes
> smtp_sender_dependent_authentication = no
> smtp_tls_mandatory_protocols = SSLv3,TLSv1
> smtp_tls_session_cache_database = 
> btree:/var/lib/postfix/smtpd_tls_session_cache
> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> smtpd_client_connection_count_limit = 50
> smtpd_client_connection_rate_limit = 0
> smtpd_client_message_rate_limit = 0
> smtpd_client_new_tls_session_rate_limit = 0
> smtpd_client_recipient_rate_limit = 0
> smtpd_client_restrictions = check_client_access 
> ldap:smtpd_client_restrictions_check_client_access
> smtpd_error_sleep_time = 1s
> smtpd_hard_error_limit = 20
> smtpd_recipient_limit = 1000
> smtpd_recipient_restrictions = 
> permit_mynetworks,permit_sasl_authenticated,reject_unauth_destination
> smtpd_reject_unlisted_recipient = yes
> smtpd_restriction_classes =
> smtpd_sasl_authenticated_header = yes
> smtpd_sasl_exceptions_networks =
> smtpd_sasl_local_domain =
> smtpd_sasl_path = smtpd
> smtpd_sasl_security_options = noanonymous
> smtpd_soft_error_limit = 10
> smtpd_timeout = 300
> smtpd_tls_CAfile = /etc/ssl/certs/postfix/ca.csr
> smtpd_tls_ask_ccert = no
> smtpd_tls_auth_only = no
> smtpd_tls_cert_file = /etc/ssl/certs/postfix/ca.crt
> smtpd_tls_key_file = /etc/ssl/certs/postfix/ca.key
> smtpd_tls_received_header = yes
> smtpd_tls_req_ccert = no
> smtpd_tls_security_level = may
> smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
> smtpd_use_tls = yes
> transport_maps = hash:/etc/postfix/transport
> undisclosed_recipients_header = To: undisclosed-recipients:;
> virtual_alias_maps = hash:/etc/postfix/virtual
> virtual_gid_maps = static:5000
> virtual_mailbox_domains =
> virtual_mailbox_limit = 102400000
> virtual_transport = $mailbox_transport
> virtual_uid_maps = static:5000
> 
> 
> i have set mydestination, sorry it was a fresh install for this discuss.

What are the contents of /etc/postfix/mydestination? Did you postmap it?

BTW: what's the point in explicitly setting so many configuration
variables to their default values?

> here it is the piece of log when sending a mail
> 
> ul  1 15:45:18 server-mail postfix/cleanup[2923]: 226B42BCC: 
> message-id=<20100701134510.226b42...@server-mail.touzeau.biz.touzeau.biz.local.local>
> Jul  1 15:45:18 server-mail postfix/qmgr[11911]: 226B42BCC: 
> from=<u...@com.tld>, size=398, nrcpt=1 (queue active)
> Jul  1 15:45:18 server-mail cyrus/master[3239]: about to exec 
> /usr/lib/cyrus/bin/lmtpd
> Jul  1 15:45:18 server-mail cyrus/lmtpunix[3239]: executed
> Jul  1 15:45:18 server-mail cyrus/lmtpunix[3239]: accepted connection
> Jul  1 15:45:18 server-mail cyrus/lmtpunix[3239]: lmtp connection 
> preauth'd as postman
> Jul  1 15:45:18 server-mail cyrus/lmtpunix[3239]: 
> verify_user(user.all-users) failed: Mailbox does not exist

So you've probably created a source for backscatter - which can happen
very easily when you break recipient validation (which at least three
people on this list have warned you of doing).

> Jul  1 15:45:18 server-mail postfix/lmtp[3238]: 226B42BCC: 
> to=<all-us...@company.tld>, orig_to=<us...@company.tld>, 
> relay=server-mail.touzeau.biz.touzeau.biz.local.local[/var/spool/postfix/var/run/cyrus/socket/lmtp],
> 
> so what's interesting :
> 
> u...@com.tld -> us...@company.tld
> 
> The expected behavior is to send to us...@company.tld but in real state 
> postfix translate user1 to the catch all:
> 
> u...@com.tld -> us...@company.tld -> all-us...@company.tld
> to=<all-us...@company.tld>, orig_to=<us...@company.tld>
> 
> what i have missed ??

You missed to show the log entries for the complete mail transaction
starting from the point where the mail enters the system till final
delivery.

-- 
Regards
  mks

Reply via email to