[Postfixbuch-users] Maildrop-Problem

Kai Fürstenberg postfix at fuerstenberg.ws
Fr Jul 14 15:40:15 CEST 2006


Halo Sonja,

Sonja Linsi wrote:
> Hallo
> 
> Ich habe hier folgende Konfiguration:
> postfix - amavisd-new - courier-imap mit mehreren Domains.
> Das geht eigentlich alles wunderbar. Jetzt möchte ich Courier-Maildrop
> noch dazwischen schalten. Er ist installiert, aber die Mails laufen nicht
> über ihn. Irgendwo muss da noch etwas fehlen oder ein Eintrag ist falsch.
> 
> Hier meine postconf -n:
> alias_maps = hash:/etc/aliases
> canonical_maps = hash:/etc/postfix/canonical
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = smtp-amavis:[127.0.0.1]:10024
> daemon_directory = /usr/lib/postfix
> debug_peer_level = 2
> defer_transports =
> disable_dns_lookups = no
> html_directory = no
> inet_interfaces = 172.17.10.4, 127.0.0.1
> local_recipient_maps =
> local_transport = maildrop
> mail_owner = postfix
> mail_spool_directory = /var/spool/mail
> mailbox_command =
> mailbox_size_limit = 51200000
> mailbox_transport =
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> masquerade_classes = envelope_sender, header_sender, header_recipient
> masquerade_domains = no
> masquerade_exceptions = root
> message_size_limit = 10240000
> mydestination =
>    $myhostname
>    $mydomain
>    localhost
>    localhost.$mydomain
>    web2.$mydomain
> mydomain = meinedomain.ch
> myhostname = mail.meinedomain.ch
> mynetworks = 127.0.0.0/8
> ...
> relay_domains =
>   meinedomain.ch
>   virtdomain1.ch
>   virtdomain2.com
>   ...
> relayhost =
> ...
> setgid_group = maildrop
> smtp_sasl_auth_enable = no
> smtp_use_tls = no
> smtpd_client_restrictions =
> smtpd_helo_required = yes
> smtpd_helo_restrictions =
> smtpd_recipient_restrictions =
>   check_sender_access hash:/etc/postfix/access
>   permit_mynetworks
>   reject_non_fqdn_hostname
>   reject_unauth_destination
>   reject_unknown_sender_domain
>   reject_unknown_recipient_domain
>   reject_unauth_pipelining
>   check_recipient_access hash:/etc/postfix/roleaccount_exeptions
>   reject_rbl_client relays.ordb.org
>   reject_rbl_client list.dsbl.org
>   reject_rbl_client sbl-xbl.spamhaus.org
>   reject_rbl_client cbl.abuseat.org
>   check_sender_access hash:/etc/postfix/common_spam_sender_domains
> smtpd_sasl_auth_enable = no
> smtpd_sender_restrictions =
> smtpd_use_tls = no
> strict_rfc821_envelopes = no
> transport_maps = hash:/etc/postfix/transport
> unknown_local_recipient_reject_code = 450
> virtual_gid_maps = mysql:/etc/postfix/ids.mysql
> virtual_mailbox_base = /var/spool/maildirs
> virtual_mailbox_maps = mysql:/etc/postfix/mailbox.mysql
> virtual_minimum_uid = 5000
> virtual_uid_maps = mysql:/etc/postfix/ids.mysql
> 
> Und master.cf:
> smtp-amavis unix -      -       n       -       2       smtp    -o
> smtp_data_done_timeout=1800 -o disable_dns_lookups=yes
> smtp      inet  n       -       n       -       -       smtpd   -v
> localhost:10025 inet    n       -       n       -       -       smtpd -o
> content_filter=
> ..
> pickup    fifo  n       -       n       60      1       pickup
> cleanup   unix  n       -       n       -       0       cleanup
> qmgr      fifo  n       -       n       300     1       qmgr
> #qmgr     fifo  n       -       n       300     1       nqmgr
> #tlsmgr   fifo  -       -       n       300     1       tlsmgr
> rewrite   unix  -       -       n       -       -       trivial-rewrite
> bounce    unix  -       -       n       -       0       bounce
> defer     unix  -       -       n       -       0       bounce
> flush     unix  n       -       n       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       n       -       -       smtp
> relay     unix  -       -       n       -       -       smtp
> #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
> showq     unix  n       -       n       -       -       showq
> error     unix  -       -       n       -       -       error
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> #localhost:10025 inet   n       -       n       -       -       smtpd -o
> content_filter=
> ...
> maildrop  unix  -       n       n       -       -       pipe
>   flags=Rhu user=mailsystem argv=/usr/bin/maildrop -d ${recipient} -w 90
> ...
> 
> Vielen Dank und Gruss
> 
> Sonja

Lass local_transport auf local und setze mailbox_command auf maildrop.
Das veranlasst den local delivery Agent Maildrop als Kommando zu 
verwenden. So wie du es konfiguriert hast würdest du Maildrop *als* 
local delivery Agent verwenden.

Gruß
Kai




Mehr Informationen über die Mailingliste Postfixbuch-users