[Postfixbuch-users] Problem mit virtual-File und Cyrus

Jan Theofel theofel at etes.de
Do Jan 10 18:39:53 CET 2008


Hallo zusammen,

ich glaube ich sehe gerade den Wald vor lauter Bäumen nicht: Meine Postfix-
Konfiguration nutzt den mailbox_transport (hier lmtp:unix:/var/lib/imap/socket/lmtp)
nicht für Einträge, die ich in der virtual-Datei vornehme. Bei lokalen Usern
klappt es einwandfrei.

Kann mir jemand den Wald fällen damit ich die Bäume wieder sehe? :-)

Jan 

# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = yes
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailbox_size_limit = 102400000
mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 10240000
mydestination = $myhostname, localhost
mydomain = mail.koi-eposcht-dahande.net
myhostname = ds***-***-***-***.dedicated.hosteurope.de
mynetworks = 127.0.0.0/8
myorigin = koi-eposcht-dahande.net
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.2.10/README_FILES
sample_directory = /usr/share/doc/postfix-2.2.10/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks  reject_invalid_hostname  reject_non_fqdn_sender  reject_non_fqdn_recipient  reject_unknown_recipient_domain  reject_unauth_pipelining  reject_unauth_destination  reject_non_fqdn_hostname  reject_unknown_sender_domain  reject_multi_recipient_bounce  check_recipient_access pcre:/etc/postfix/recipient_checks.pcre  check_sender_access pcre:/etc/postfix/sender_checks.pcre  check_helo_access pcre:/etc/postfix/helo_checks.pcre  check_client_access pcre:/etc/postfix/client_checks.pcre  reject_rbl_client ix.dnsbl.manitu.net  reject_rbl_client list.dsbl.org  reject_rbl_client dul.dnsbl.sorbs.net  reject_rbl_client web.dnsbl.sorbs.net
unknown_local_recipient_reject_code = 550



# cat virtual
koi-eposcht-dahande.net                 anything
@koi-eposcht-dahande.net                foobar1
foo at koi-eposcht-dahande.net             foobar2
bar at koi-eposcht-dahande.net             foobar3



Folgender SPAM-Dialog auf dem Server ...

telnet localhost 25
Trying 127.0.0.1...
Connected to localhost.localdomain (127.0.0.1).
Escape character is '^]'.
220 ds-***-***-***-***.dedicated.hosteurope.de ESMTP Postfix
helo myself
250 ds-***-***-***-***.dedicated.hosteurope.de
mail from: <post at 123-koi-eposcht.com>
250 Ok
rcpt to: <foobar01 at koi-eposcht-dahande.net>
250 Ok
data
354 End data with <CR><LF>.<CR><LF>
Subject: test 123

123
.
250 Ok: queued as C5D351C88693
quit
221 Bye



... führt zu folgendem Logfile-Eintrag:

Jan 10 18:27:19 ds-***-***-***-*** postfix/smtpd[31395]: C5D351C88693: client=localhost.localdomain[127.0.0.1]
Jan 10 18:27:24 ds-***-***-***-*** postfix/cleanup[31398]: C5D351C88693: message-id=<20080110172719.C5D351C88693 at ds-***-***-***-***.dedicated.hosteurope.de>
Jan 10 18:27:24 ds-***-***-***-*** postfix/qmgr[31393]: C5D351C88693: from=<post at 123-koi-eposcht.com>, size=427, nrcpt=1 (queue active)
Jan 10 18:27:25 ds-***-***-***-*** postfix/error[31399]: C5D351C88693: to=<foobar1 at koi-eposcht-dahande.net>, orig_to=<foobar01 at koi-eposcht-dahande.net>, relay=none, delay=8, status=bounced (User unknown in virtual alias table)
Jan 10 18:27:25 ds-***-***-***-*** postfix/cleanup[31398]: 01CDE1C886AA: message-id=<20080110172725.01CDE1C886AA at ds-***-***-***-***.dedicated.hosteurope.de>
Jan 10 18:27:25 ds-***-***-***-*** postfix/qmgr[31393]: 01CDE1C886AA: from=<>, size=2450, nrcpt=1 (queue active)
Jan 10 18:27:25 ds-***-***-***-*** postfix/qmgr[31393]: C5D351C88693: removed
Jan 10 18:27:26 ds-***-***-***-*** postfix/smtp[31401]: 01CDE1C886AA: to=<post at 123-koi-eposcht.com>, relay=***.etes.de[***.***.***.***], delay=1, status=sent (250 2.0.0 Ok: queued as 5B3D31C2AE3)
Jan 10 18:27:26 ds-***-***-***-*** postfix/qmgr[31393]: 01CDE1C886AA: removed

(Ja, die Domain darf verbrennen. Sie eine meiner letzten Mails. :-)


-- 
Jan Theofel
Web: http://www.etes.de         E-Mail: theofel at etes.de
ETES GmbH  Libanonstrasse 58 A  D-70184 Stuttgart
Fon: +49 (7 11) 48 90 83 - 0    Fax: +49 (7 11) 48 90 83 - 50

Registergericht: Amtsgericht Stuttgart HRB 721182
Geschäftsführende Gesellschafter: Markus Espenhain und Jan Theofel
Sitz der Gesellschaft: Stuttgart
USt.-Id.Nr.: DE814767446 




Mehr Informationen über die Mailingliste Postfixbuch-users