Frank Hauptle
2017-03-15 02:14:57 UTC
Hi everyone,
I've got a fairly typical postfix/amavis/mysql/courier virtual user multi domain setup here and nearly every time someone checks their email I am seeing this in the log:
Mar 15 09:40:37 mail pop3d-ssl: Connection, ip=[::ffff:111.111.111.111]
Mar 15 09:40:37 mail authdaemond: received auth request, service=pop3, authtype=login
Mar 15 09:40:37 mail authdaemond: authmysql: trying this module
Mar 15 09:40:37 mail authdaemond: SQL query: SELECT username, password, "", '89', '89', '/usr/local/virtual', maildir, quota, name, "" FROM mailbox WHERE username = "***@somewhere.com"
Mar 15 09:40:37 mail authdaemond: password matches successfully
Mar 15 09:40:37 mail authdaemond: authmysql: sysusername=<null>, sysuserid=89, sysgroupid=89, homedir=/usr/local/virtual, address=***@somewhere.com, fullname=someoneelse, maildir=somewhere.com/***@somewhere.com/, quota=0, options=<null>
Mar 15 09:40:37 mail authdaemond: authmysql: clearpasswd=XXXXXXXX, passwd=XXXXXXXXXX
Mar 15 09:40:37 mail authdaemond: Authenticated: sysusername=<null>, sysuserid=89, sysgroupid=89, homedir=/usr/local/virtual, address=***@somewhere.com, fullname=someoneelse, maildir=somewhere.com/***@somewhere.com/, quota=0, options=<null>
Mar 15 09:40:37 mail authdaemond: Authenticated: clearpasswd=XXXXXXX, passwd=XXXXXXXXXX.
Mar 15 09:40:37 mail pop3d-ssl: LOGIN, user=***@somewhere.com, ip=[::ffff:124.187.147.112], port=[50487]
Mar 15 09:40:38 mail pop3d-ssl: LOGOUT, user=***@somewhere.com, ip=[::ffff:124.187.147.112], port=[50487], top=0, retr=328983, rcvd=44, sent=351294, time=1
Mar 15 09:40:46 mail postfix/smtpd[15077]: fatal: invalid option: ?
Mar 15 09:40:47 mail postfix/master[15659]: warning: process /usr/libexec/postfix/smtpd pid 15077 exit status 1
Mar 15 09:40:47 mail postfix/master[15659]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
I've looked for illegal characters in main and master, postconf -n doesn't complain about anything.
The output of postconf -n
[***@mail postfix]# postconf -n
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavisfeed:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
html_directory = no
inet_interfaces = all
local_recipient_maps =
local_transport = local:$myhostname
mail_owner = postfix
mailbox_command = /usr/bin/procmail -Y -a $DOMAIN
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 15728640
mydestination = /etc/postfix/mydestination
mydomain = somewhere.com
myhostname = mail.somewhere.com
mynetworks = /etc/postfix/mynetworks
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
relay_domains = $mydestination, /etc/postfix/relay-domains
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_client_restrictions = permit_mynetworks, reject_rbl_client check_client_access hash:/etc/postfix/pop-before-smtp,
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access hash:/etc/postfix/pop-before-smtp, check_relay_domains, reject_unauth_destination, reject_unauth_pipelining, reject_invalid_hostname, reject_rbl_client bl.spamcop.net, reject_rbl_client sbl.spamhaus.org, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unknown_recipient_domain, check_client_access hash:/etc/postfix/pop-before-smtp, check_policy_service inet:127.0.0.1:2501
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/pki/tls/certs/imapd.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 450
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:89
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 89
virtual_transport = virtual
virtual_uid_maps = static:89
[***@mail postfix]# clear
[***@mail postfix]# postconf -n
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavisfeed:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
html_directory = no
inet_interfaces = all
local_recipient_maps =
local_transport = local:$myhostname
mail_owner = postfix
mailbox_command = /usr/bin/procmail -Y -a $DOMAIN
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 15728640
mydestination = /etc/postfix/mydestination
mydomain = somewhere.com
myhostname = mail.somewhere.com
mynetworks = /etc/postfix/mynetworks
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
relay_domains = $mydestination, /etc/postfix/relay-domains
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_client_restrictions = permit_mynetworks, reject_rbl_client check_client_access hash:/etc/postfix/pop-before-smtp,
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access hash:/etc/postfix/pop-before-smtp, check_relay_domains, reject_unauth_destination, reject_unauth_pipelining, reject_invalid_hostname, reject_rbl_client bl.spamcop.net, reject_rbl_client sbl.spamhaus.org, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unknown_recipient_domain, check_client_access hash:/etc/postfix/pop-before-smtp, check_policy_service inet:127.0.0.1:2501
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/pki/tls/certs/imapd.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 450
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:89
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 89
virtual_transport = virtual
virtual_uid_maps = static:89
Can anyone see errors in this config that would account for the weird errors?
kindest regards
Frank
I've got a fairly typical postfix/amavis/mysql/courier virtual user multi domain setup here and nearly every time someone checks their email I am seeing this in the log:
Mar 15 09:40:37 mail pop3d-ssl: Connection, ip=[::ffff:111.111.111.111]
Mar 15 09:40:37 mail authdaemond: received auth request, service=pop3, authtype=login
Mar 15 09:40:37 mail authdaemond: authmysql: trying this module
Mar 15 09:40:37 mail authdaemond: SQL query: SELECT username, password, "", '89', '89', '/usr/local/virtual', maildir, quota, name, "" FROM mailbox WHERE username = "***@somewhere.com"
Mar 15 09:40:37 mail authdaemond: password matches successfully
Mar 15 09:40:37 mail authdaemond: authmysql: sysusername=<null>, sysuserid=89, sysgroupid=89, homedir=/usr/local/virtual, address=***@somewhere.com, fullname=someoneelse, maildir=somewhere.com/***@somewhere.com/, quota=0, options=<null>
Mar 15 09:40:37 mail authdaemond: authmysql: clearpasswd=XXXXXXXX, passwd=XXXXXXXXXX
Mar 15 09:40:37 mail authdaemond: Authenticated: sysusername=<null>, sysuserid=89, sysgroupid=89, homedir=/usr/local/virtual, address=***@somewhere.com, fullname=someoneelse, maildir=somewhere.com/***@somewhere.com/, quota=0, options=<null>
Mar 15 09:40:37 mail authdaemond: Authenticated: clearpasswd=XXXXXXX, passwd=XXXXXXXXXX.
Mar 15 09:40:37 mail pop3d-ssl: LOGIN, user=***@somewhere.com, ip=[::ffff:124.187.147.112], port=[50487]
Mar 15 09:40:38 mail pop3d-ssl: LOGOUT, user=***@somewhere.com, ip=[::ffff:124.187.147.112], port=[50487], top=0, retr=328983, rcvd=44, sent=351294, time=1
Mar 15 09:40:46 mail postfix/smtpd[15077]: fatal: invalid option: ?
Mar 15 09:40:47 mail postfix/master[15659]: warning: process /usr/libexec/postfix/smtpd pid 15077 exit status 1
Mar 15 09:40:47 mail postfix/master[15659]: warning: /usr/libexec/postfix/smtpd: bad command startup -- throttling
I've looked for illegal characters in main and master, postconf -n doesn't complain about anything.
The output of postconf -n
[***@mail postfix]# postconf -n
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavisfeed:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
html_directory = no
inet_interfaces = all
local_recipient_maps =
local_transport = local:$myhostname
mail_owner = postfix
mailbox_command = /usr/bin/procmail -Y -a $DOMAIN
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 15728640
mydestination = /etc/postfix/mydestination
mydomain = somewhere.com
myhostname = mail.somewhere.com
mynetworks = /etc/postfix/mynetworks
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
relay_domains = $mydestination, /etc/postfix/relay-domains
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_client_restrictions = permit_mynetworks, reject_rbl_client check_client_access hash:/etc/postfix/pop-before-smtp,
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access hash:/etc/postfix/pop-before-smtp, check_relay_domains, reject_unauth_destination, reject_unauth_pipelining, reject_invalid_hostname, reject_rbl_client bl.spamcop.net, reject_rbl_client sbl.spamhaus.org, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unknown_recipient_domain, check_client_access hash:/etc/postfix/pop-before-smtp, check_policy_service inet:127.0.0.1:2501
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/pki/tls/certs/imapd.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 450
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:89
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 89
virtual_transport = virtual
virtual_uid_maps = static:89
[***@mail postfix]# clear
[***@mail postfix]# postconf -n
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavisfeed:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
html_directory = no
inet_interfaces = all
local_recipient_maps =
local_transport = local:$myhostname
mail_owner = postfix
mailbox_command = /usr/bin/procmail -Y -a $DOMAIN
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 15728640
mydestination = /etc/postfix/mydestination
mydomain = somewhere.com
myhostname = mail.somewhere.com
mynetworks = /etc/postfix/mynetworks
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
relay_domains = $mydestination, /etc/postfix/relay-domains
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_CApath = /etc/pki/tls/certs
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_client_restrictions = permit_mynetworks, reject_rbl_client check_client_access hash:/etc/postfix/pop-before-smtp,
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_client_access hash:/etc/postfix/pop-before-smtp, check_relay_domains, reject_unauth_destination, reject_unauth_pipelining, reject_invalid_hostname, reject_rbl_client bl.spamcop.net, reject_rbl_client sbl.spamhaus.org, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unknown_recipient_domain, check_client_access hash:/etc/postfix/pop-before-smtp, check_policy_service inet:127.0.0.1:2501
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/pki/tls/certs/imapd.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 450
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:89
virtual_mailbox_base = /usr/local/virtual
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 0
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 89
virtual_transport = virtual
virtual_uid_maps = static:89
Can anyone see errors in this config that would account for the weird errors?
kindest regards
Frank