[Postfixbuch-users] Weiterleitungen/Alias funktioniert nicht (mehr)

Sandy Drobic postfixbuch-users at drobic.de
Mi Sep 22 12:53:25 CEST 2010


On 22.09.2010 00:24, Patrick Westenberg wrote:
> Hallo zusammen,
> 
> nachdem ich mein Testsystem so umgestellt habe wie es in dem Artikel
> im Linuxmagazin beschrieben war, funktionieren bei mir die
> Weiterleitungen bzw. Aliase nicht mehr.
> E-Mails an einen Alias werden abgewiesen (Mailbox doesn´t exist).
> 
> Dovecot prüft ja nur auf existierende Mailboxen.
> Wie bekomme ich meine Aliase wieder hin?
> 
> 
> challenger:/home/pwestenberg# postconf -n
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> append_dot_mydomain = no
> biff = no
> broken_sasl_auth_clients = yes
> config_directory = /etc/postfix
> default_privs = vmail
> inet_interfaces = all
> inet_protocols = all
> mailbox_size_limit = 0
> message_size_limit = 51200000
> mydestination = challenger.domain.tld, localhost
> myhostname = challenger.domain.tld
> mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
> myorigin = /etc/mailname
> readme_directory = no
> recipient_delimiter = +
> relay_domains = proxy:pgsql:/etc/postfix/relay_domains.pgsql
> relay_recipient_maps = proxy:pgsql:/etc/postfix/relay_recipients.pgsql
> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> smtpd_recipient_restrictions = permit_mynetworks,         
> permit_sasl_authenticated, reject_unauth_destination,
> reject_unverified_recipient, reject_non_fqdn_sender,
> reject_invalid_helo_hostname, reject_unknown_sender_domain reject_rbl_client
> ix.dnsbl.manitu.net, reject_rbl_client zen.spamhaus.org, check_policy_service
> inet:127.0.0.1:12525
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_path = private/auth
> smtpd_sasl_type = dovecot
> transport_maps = proxy:pgsql:/etc/postfix/transport_maps.pgsql
> virtual_alias_maps = proxy:pgsql:/etc/postfix/virtual_mailbox_forwardings.pgsql
> 
> 
> smtp      inet  n       -       -       -       40       smtpd
>    -o receive_override_options=no_address_mappings
     ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^

Das ist dein Problem.

receive_override_options (default: empty)

    Enable or disable recipient validation, built-in content filtering, or
address mapping. Typically, these are specified in master.cf as command-line
arguments for the smtpd(8), qmqpd(8) or pickup(8) daemons.

    no_address_mappings
        Disable canonical address mapping, virtual alias map expansion,
address masquerading, and automatic BCC (blind carbon-copy) recipients. This
is typically specified BEFORE an external content filter.


>    -o smtpd_proxy_filter=127.0.0.1:10024
> 
> pickup    fifo  n       -       -       60      1       pickup
> cleanup   unix  n       -       -       -       0       cleanup
> qmgr      fifo  n       -       n       300     1       qmgr
> #qmgr     fifo  n       -       -       300     1       oqmgr
> tlsmgr    unix  -       -       -       1000?   1       tlsmgr
> rewrite   unix  -       -       -       -       -       trivial-rewrite
> bounce    unix  -       -       -       -       0       bounce
> defer     unix  -       -       -       -       0       bounce
> trace     unix  -       -       -       -       0       bounce
> verify    unix  -       -       -       -       1       verify
> flush     unix  n       -       -       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> proxywrite unix -       -       n       -       1       proxymap
> smtp      unix  -       -       -       -       -       smtp
> relay     unix  -       -       -       -       -       smtp
>         -o smtp_fallback_relay=
> showq     unix  n       -       -       -       -       showq
> error     unix  -       -       -       -       -       error
> retry     unix  -       -       -       -       -       error
> discard   unix  -       -       -       -       -       discard
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       -       -       -       lmtp
> anvil     unix  -       -       -       -       1       anvil
> scache    unix  -       -       -       -       1       scache
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
> scalemail-backend unix  -       n       n       -       2       pipe
>   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
> ${nexthop} ${user} ${extension}
> mailman   unix  -       n       n       -       -       pipe
>   flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
>   ${nexthop} ${user}
> 
> 127.0.0.1:10025 inet n - n - - smtpd
>  -o content_filter=
>  -o smtpd_proxy_filter=
> 
> 
> 
> 
> 
> 
> 
> challenger:/home/pwestenberg# doveconf -n
> # 2.0.1: /usr/local/etc/dovecot/dovecot.conf
> # OS: Linux 2.6.26-2-amd64 x86_64 Debian 5.0.5
> auth_debug = yes
> auth_debug_passwords = yes
> auth_verbose = yes
> disable_plaintext_auth = no
> mail_debug = yes
> mail_gid = vmail
> mail_location = mdbox:~/mdbox
> mail_plugins = quota
> mail_uid = vmail
> managesieve_notify_capability = mailto
> managesieve_sieve_capability = comparator-i;octet comparator-i;ascii-casemap
> fileinto reject envelope encoded-character vacation subaddress
> comparator-i;ascii-numeric relational regex imap4flags copy include variables
> body enotify environment mailbox date
> namespace {
>   inbox = yes
>   location =
>   prefix = INBOX.
>   separator = .
>   type = private
> }
> passdb {
>   args = /usr/local/etc/dovecot/dovecot-sql.conf.ext
>   driver = sql
> }
> plugin {
>   quota = maildir:User quota
>   quota_rule2 = Trash:storage=+50M
>   sieve = ~/.dovecot.sieve
>   sieve_global_path = /usr/local/etc/dovecot/sieve/default.sieve
> }
> protocols = lmtp imap sieve
> service auth {
>   unix_listener /var/spool/postfix/private/auth {
>     mode = 0666
>   }
> }
> service imap-login {
>   service_count = 1
> }
> service lmtp {
>   unix_listener /var/spool/postfix/private/dovecot-lmtp {
>     group = postfix
>     mode = 0660
>     user = postfix
>   }
> }
> service managesieve-login {
>   inet_listener sieve {
>     port = 4190
>   }
>   inet_listener sieve_deprecated {
>     port = 2000
>   }
>   service_count = 1
> }
> ssl = no
> userdb {
>   args = /usr/local/etc/dovecot/dovecot-sql.conf.ext
>   driver = sql
> }
> protocol lmtp {
>   mail_plugins = $mail_plugins sieve
> }
> protocol lda {
>   mail_plugins = $mail_plugins sieve
> }
> protocol imap {
>   mail_plugins = $mail_plugins imap_quota
> }
> -- 
> _______________________________________________
> Postfixbuch-users -- http://www.postfixbuch.de
> Heinlein Professional Linux Support GmbH
> 
> Postfixbuch-users at listen.jpberlin.de
> https://listi.jpberlin.de/mailman/listinfo/postfixbuch-users




Mehr Informationen über die Mailingliste Postfixbuch-users