I just upgraded my server from Debian old-stable (jessie) to stable
(stretch) - and with it came an update to Postfix 3.1.4.

(Quick note: I typically send from my workstation, 'shere-khan', by way
of an ssh tunnel.  That domain name will pop up.)

Following the upgrade, I can't seem to process mail properly after
setting compatibility_level to 2.  I have a few messages currently in
queue, and 'postfix flush' turns up the following:

Sep 10 14:55:40 bast postfix/qmgr[1920]: C9C4DD4039:
from=<dennistheti...@shere-khan.chez-vrolet.net>, size=772, nrcpt=1
(queue active) 
Sep 10 14:55:40 bast postfix/qmgr[1920]: 579D8D406A:
from=<>, size=2860, nrcpt=1 (queue active) 
Sep 10 14:55:41 bast
postfix/local[2049]: warning: cannot find alias database owner for
hash:/var/lib/mailman/data/aliases(0,lock|no_regsub|no_proxy|no_unauth|
fold_fix|utf8_request): No such file or directory 
Sep 10 14:55:41 bast
postfix/qmgr[1920]: 400DED403F: from=<owner-postfix-us...@postfix.org>,
size=4508, nrcpt=1 (queue active) 
Sep 10 14:55:41 bast postfix/local
[2071]: warning: error looking up passwd info for dennisthetiger: No
such file or directory 
Sep 10 14:55:41 bast postfix/local[2071]:
579D8D406A: to=<dennistheti...@shere-khan.chez-vrolet.net>,
relay=local, delay=514, delays=514/0.08/0/0.03, dsn=4.0.0,
status=deferred (user lookup error) 
Sep 10 14:55:41 bast postfix/local
[2049]: C9C4DD4039: to=<cvsl-upda...@chez-vrolet.net>, relay=local,
delay=1062, delays=1062/0.06/0/0.11, dsn=4.3.0, status=deferred (cannot
find alias database owner) 
Sep 10 14:55:41 bast postfix/qmgr[1920]:
AC837D4118: from=<ffml-bounces
+patchmonkey=patchmonkey....@chez-vrolet.net>, size=2491, nrcpt=1
(queue active) Sep 10 14:55:41 bast postfix/local[2070]: warning: error
looking up passwd info for dennisthetiger: No such file or directory

Sep 10 14:55:41 bast postfix/local[2070]: 400DED403F:
to=<dennistheti...@chez-vrolet.net>, relay=local, delay=196,
delays=195/0.03/0/0.13, dsn=4.0.0, status=deferred (user lookup error)

Sep 10 14:55:41 bast postfix/qmgr[1920]: 6592DD407E: from=<>,
size=2860, nrcpt=1 (queue active) Sep 10 14:55:41 bast postfix/qmgr
[1920]: 70092D4059: from=<>, size=2860, nrcpt=1 (queue active) 
Sep 10
14:55:41 bast postfix/local[2049]: warning: error looking up passwd
info for dennisthetiger: No such file or directory Sep 10 14:55:41 bast
postfix/local[2070]: warning: error looking up passwd info for
dennisthetiger: No such file or directory 
Sep 10 14:55:41 bast
postfix/local[2049]: 6592DD407E:
to=<dennistheti...@shere-khan.chez-vrolet.net>, relay=local,
delay=1110, delays=1110/0.03/0/0.1, dsn=4.0.0, status=deferred (user
lookup error) 
Sep 10 14:55:41 bast postfix/local[2070]: 70092D4059:
to=<dennistheti...@shere-khan.chez-vrolet.net>, relay=local, delay=633,
delays=633/0/0/0.1, dsn=4.0.0, status=deferred (user lookup error)

In this case, 'ffml' is a Mailman mailing list, 'dennisthetiger'
is me, and 'null' is in /etc/postfix/aliases:

null: /dev/null

...which should just send anything to that address and any associated
alias to /dev/null. 

Output of postconf -n follows:

root@bast:/var/lib/mailman/data# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases,
hash:/var/lib/mailman/data/aliases biff = no
compatibility_level = 2
default_transport = smtp
delay_warning_time = 4h
disable_vrfy_command = yes
empty_address_recipient = null
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
inet_protocols = ipv4
local_recipient_maps = proxy:unix:passwd.byname, $alias_maps
mailbox_size_limit = 0
maximal_backoff_time = 3600s
maximal_queue_lifetime = 3d
mydestination = $myhostname,localhost.$mydomain,
$mydomain,localhost,chez-vrolet.net,bast.chez-vrolet.net,shere-khan.chez-vrolet.net
mynetworks = 127.0.0.1, chez-vrolet.net, localhost,
bast.chez-vrolet.net, 206.225.172.6 myorigin = /etc/mailname
postscreen_access_list = permit_mynetworks,
cidr:/etc/postfix/postscreen_access.cidr postscreen_greet_banner =
postscreen_greet_wait = 3 queue_run_delay = 1800
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relay_transport = smtp
relayhost =
smtp_helo_name = $mydomain
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks, check_client_access
hash:/etc/postfix/rbl_override reject_unknown_reverse_client_hostname,
reject_unknown_client_hostname, reject_rbl_client bl.spamcop.net,
reject_rbl_client zen.spamhaus.org, reject_rbl_client sbl.spamhaus.org,
reject_rbl_client xbl.spamhaus.org, permit smtpd_data_restrictions =
reject_unauth_pipelining, reject_multi_recipient_bounce permit
smtpd_helo_required = yes smtpd_helo_restrictions = check_helo_access
hash:/etc/postfix/helo_block reject_non_fqdn_helo_hostname,
reject_invalid_helo_hostname, reject_unknown_helo_hostname, permit
smtpd_recipient_limit = 100 smtpd_recipient_restrictions =
reject_non_fqdn_recipient, reject_unknown_recipient_domain,
permit_mynetworks, reject_unauth_destination, permit
smtpd_relay_restrictions = reject_non_fqdn_recipient,
reject_unknown_recipient_domain, permit_mynetworks,
reject_unauth_destination, permit smtpd_sender_restrictions =
check_sender_access pcre:/etc/postfix/sender_access, permit_mynetworks,
reject_non_fqdn_sender, reject_unknown_sender_domain, permit
strict_rfc821_envelopes = yes unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

In a nutshell: what am I missing here?

-Dennis CArr

Reply via email to