Such a busy server, it's tough to get just the right snippet, let me know
if anything seems missing here.


Oct 14 12:44:46 mail postfix/smtpd[2527]: <
mail.senderdomain.org[173.255.XXX.XXX7]:
rcpt to:lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: extract_addr: input:
lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: smtpd_check_addr: addr=
lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: ctable_locate: purge entry key
z04...@xxxx.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: send attr request = rewrite
Oct 14 12:44:46 mail postfix/smtpd[2527]: send attr rule = local
Oct 14 12:44:46 mail postfix/smtpd[2527]: send attr address =
lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: private/rewrite socket: wanted
attribute: flags
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute name: flags
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute value: 0
Oct 14 12:44:46 mail postfix/smtpd[2527]: private/rewrite socket: wanted
attribute: address
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute name: address
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute value:
lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: private/rewrite socket: wanted
attribute: (list terminator)
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute name: (end)
Oct 14 12:44:46 mail postfix/smtpd[2527]: rewrite_clnt: local:
lksjdflkajsflkas...@mycompany.com -> lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: send attr request = resolve
Oct 14 12:44:46 mail postfix/smtpd[2527]: send attr sender =
Oct 14 12:44:46 mail postfix/smtpd[2527]: send attr address =
lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: private/rewrite socket: wanted
attribute: flags
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute name: flags
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute value: 0
Oct 14 12:44:46 mail postfix/smtpd[2527]: private/rewrite socket: wanted
attribute: transport
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute name: transport
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute value: virtual
Oct 14 12:44:46 mail postfix/smtpd[2527]: private/rewrite socket: wanted
attribute: nexthop
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute name: nexthop
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute value:
mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: private/rewrite socket: wanted
attribute: recipient
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute name: recipient
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute value:
lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: private/rewrite socket: wanted
attribute: flags
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute name: flags
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute value: 1024
Oct 14 12:44:46 mail postfix/smtpd[2527]: private/rewrite socket: wanted
attribute: (list terminator)
Oct 14 12:44:46 mail postfix/smtpd[2527]: input attribute name: (end)
Oct 14 12:44:46 mail postfix/smtpd[2527]: resolve_clnt: `' -> `
lksjdflkajsflkas...@mycompany.com' -> transp=`virtual' host=`mycompany.com'
rcpt=`lksjdflkajsflkas...@mycompany.com' flags= class=virtual
Oct 14 12:44:46 mail postfix/smtpd[2527]: ctable_locate: install entry key
lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: extract_addr: in:
lksjdflkajsflkas...@mycompany.com, result: lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: >>> START Recipient address
RESTRICTIONS <<<
Oct 14 12:44:46 mail postfix/smtpd[2527]: generic_checks:
name=permit_sasl_authenticated
Oct 14 12:44:46 mail postfix/smtpd[2527]: generic_checks:
name=permit_sasl_authenticated status=0
Oct 14 12:44:46 mail postfix/smtpd[2527]: generic_checks:
name=permit_mynetworks
Oct 14 12:44:46 mail postfix/smtpd[2527]: permit_mynetworks:
mail.senderdomain.org 173.255.XXX.XXX7
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_hostname:
mail.senderdomain.org ~? 67.192.XXX.XXX/32
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_hostaddr: 173.255.XXX.XXX7
~? 67.192.XXX.XXX/32
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_hostname:
mail.senderdomain.org ~? 127.0.0.0/8
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_hostaddr: 173.255.XXX.XXX7
~? 127.0.0.0/8
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_list_match:
mail.senderdomain.org: no match
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_list_match:
173.255.XXX.XXX7: no match
Oct 14 12:44:46 mail postfix/smtpd[2527]: generic_checks:
name=permit_mynetworks status=0
Oct 14 12:44:46 mail postfix/smtpd[2527]: generic_checks:
name=reject_unauth_destination
Oct 14 12:44:46 mail postfix/smtpd[2527]: reject_unauth_destination:
lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: permit_auth_destination:
lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: ctable_locate: leave existing
entry key lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: generic_checks:
name=reject_unauth_destination status=0
Oct 14 12:44:46 mail postfix/smtpd[2527]: generic_checks:
name=reject_unknown_sender_domain
Oct 14 12:44:46 mail postfix/smtpd[2527]: reject_unknown_address:
c...@senderdomain.org
Oct 14 12:44:46 mail postfix/smtpd[2527]: ctable_locate: move existing
entry key c...@senderdomain.org
Oct 14 12:44:46 mail postfix/smtpd[2527]: reject_unknown_mailhost:
senderdomain.org
Oct 14 12:44:46 mail postfix/smtpd[2527]: lookup senderdomain.org type MX
flags 0
Oct 14 12:44:46 mail postfix/smtpd[2527]: dns_query: senderdomain.org (MX):
OK
Oct 14 12:44:46 mail postfix/smtpd[2527]: dns_get_answer: type MX for
senderdomain.org
Oct 14 12:44:46 mail postfix/smtpd[2527]: generic_checks:
name=reject_unknown_sender_domain status=0
Oct 14 12:44:46 mail postfix/smtpd[2527]: generic_checks:
name=reject_unlisted_recipient
Oct 14 12:44:46 mail postfix/smtpd[2527]: >>> CHECKING RECIPIENT MAPS <<<
Oct 14 12:44:46 mail postfix/smtpd[2527]: ctable_locate: move existing
entry key lksjdflkajsflkas...@mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: maps_find:
recipient_canonical_maps: lksjdflkajsflkas...@mycompany.com: not found
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_string: mycompany.com ~?
localhost
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_string: mycompany.com ~?
mail.mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_list_match: mycompany.com:
no match
Oct 14 12:44:46 mail postfix/smtpd[2527]: maps_find:
recipient_canonical_maps: @mycompany.com: not found
Oct 14 12:44:46 mail postfix/smtpd[2527]: mail_addr_find:
lksjdflkajsflkas...@mycompany.com -> (not found)
Oct 14 12:44:46 mail postfix/smtpd[2527]: maps_find: canonical_maps:
lksjdflkajsflkas...@mycompany.com: not found
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_string: mycompany.com ~?
localhost
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_string: mycompany.com ~?
mail.mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_list_match: mycompany.com:
no match
Oct 14 12:44:46 mail postfix/smtpd[2527]: maps_find: canonical_maps: @
mycompany.com: not found
Oct 14 12:44:46 mail postfix/smtpd[2527]: mail_addr_find:
lksjdflkajsflkas...@mycompany.com -> (not found)
Oct 14 12:44:46 mail postfix/smtpd[2527]: maps_find: virtual_alias_maps:
lksjdflkajsflkas...@mycompany.com: not found
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_string: mycompany.com ~?
localhost
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_string: mycompany.com ~?
mail.mycompany.com
Oct 14 12:44:46 mail postfix/smtpd[2527]: match_list_match: mycompany.com:
no match
Oct 14 12:44:46 mail postfix/smtpd[2527]: maps_find: virtual_alias_maps: @
mycompany.com: not found
Oct 14 12:44:46 mail postfix/smtpd[2527]: mail_addr_find:
lksjdflkajsflkas...@mycompany.com -> (not found)
Oct 14 12:44:46 mail postfix/smtpd[2527]: generic_checks:
name=reject_unlisted_recipient status=0
Oct 14 12:44:46 mail postfix/smtpd[2527]: >>> END Recipient address
RESTRICTIONS <<<
Oct 14 12:44:46 mail postfix/smtpd[2527]: >
mail.senderdomain.org[173.255.XXX.XXX7]:
250 2.1.5 Ok
Oct 14 12:44:46 mail postfix/smtpd[2527]: watchdog_pat: 0x2b5e30523930
Oct 14 12:44:50 mail postfix/smtpd[2527]: <
mail.senderdomain.org[173.255.XXX.XXX7]:
quit
Oct 14 12:44:50 mail postfix/smtpd[2527]: >
mail.senderdomain.org[173.255.XXX.XXX7]:
221 2.0.0 Bye
Oct 14 12:44:50 mail postfix/smtpd[2527]: match_hostname:
mail.senderdomain.org ~? 67.192.XXX.XXX/32
Oct 14 12:44:50 mail postfix/smtpd[2527]: match_hostaddr: 173.255.XXX.XXX7
~? 67.192.XXX.XXX/32
Oct 14 12:44:50 mail postfix/smtpd[2527]: match_hostname:
mail.senderdomain.org ~? 127.0.0.0/8
Oct 14 12:44:50 mail postfix/smtpd[2527]: match_hostaddr: 173.255.XXX.XXX7
~? 127.0.0.0/8
Oct 14 12:44:50 mail postfix/smtpd[2527]: match_list_match:
mail.senderdomain.org: no match
Oct 14 12:44:50 mail postfix/smtpd[2527]: match_list_match:
173.255.XXX.XXX7: no match
Oct 14 12:44:50 mail postfix/smtpd[2527]: send attr request = disconnect
Oct 14 12:44:50 mail postfix/smtpd[2527]: send attr ident =
smtp:173.255.XXX.XXX7
Oct 14 12:44:50 mail postfix/smtpd[2527]: private/anvil: wanted attribute:
status
Oct 14 12:44:50 mail postfix/smtpd[2527]: input attribute name: status
Oct 14 12:44:50 mail postfix/smtpd[2527]: input attribute value: 0
Oct 14 12:44:50 mail postfix/smtpd[2527]: private/anvil: wanted attribute:
(list terminator)
Oct 14 12:44:50 mail postfix/smtpd[2527]: input attribute name: (end)
Oct 14 12:44:50 mail postfix/smtpd[2527]: disconnect from
mail.senderdomain.org[173.255.XXX.XXX7]



On Mon, Oct 14, 2013 at 4:13 PM, Charles Marcus
<cmar...@media-brokers.com>wrote:

>  Logs?
>
>
> On 2013-10-14 4:00 PM, Chad Elliott 
> <waypostsoftw...@gmail.com><waypostsoftw...@gmail.com>wrote:
>
> Sorry if this question gets asked too often, but I followed the
> instructions to stop backscatter email from my server, yet it continues to
> send bounces.  Here is the output of postconf -n:
>
>  alias_maps = hash:/etc/aliases
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/libexec/postfix
> debug_peer_level = 2
> debug_peer_list = XXX.XXX.XXX.XXX
> home_mailbox = Maildir/
> html_directory = no
> inet_interfaces = all
> local_recipient_maps = $virtual_alias_maps
> mail_owner = postfix
> mail_spool_directory = /var/spool/mail
> mailbox_command = /usr/bin/procmail -f- -a "$USER"
> mailbox_size_limit = 256000000
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> maximal_queue_lifetime = 3d
> mydestination = localhost,$myhostname
> mynetworks = XXX.XXX.XXX.XXX/32, XXX.XXX.XXX.XXX/32
> newaliases_path = /usr/bin/newaliases.postfix
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
> sample_directory = /usr/share/doc/postfix-2.3.3/samples
> sendmail_path = /usr/sbin/sendmail.postfix
> setgid_group = postdrop
> smtp_host_lookup = dns, native
> smtp_sasl_security_options = noplaintext
> smtpd_banner = $myhostname ESMTP $mail_name
> smtpd_recipient_restrictions = permit_sasl_authenticated,
> permit_mynetworks, reject_unauth_destination, reject_unknown_sender_domain,
> reject_unlisted_recipient
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> smtpd_sasl_security_options = noanonymous
> unknown_local_recipient_reject_code = 550
> virtual_alias_maps = hash:/etc/postfix/virtual
> virtual_mailbox_base = /var/spool/mail
> virtual_mailbox_domains = hash:/etc/postfix/mydomains
>
>
>  There are no wildcards in virtual_alias_maps or alias_maps
>
>  Thanks,
>
>  Chad.
>
>
>
>
> --
>
> Best regards,
>
> *Charles Marcus*
> I.T. Director
> Media Brokers International, Inc.
> *678.514.6224 | 678.514.6299 fax*
>

Reply via email to