[Postfixbuch-users] Tomaten auf den Augen - transport_maps

Andre Hübner andre.huebner at gmx.de
Do Jul 3 09:31:14 CEST 2008


Hallo Liste,

ich versuche gerade über /etc/postfix/transport Eingänge zu einer Domain auf 
einen anderen Server zu schicken. Aber egal was ich mache, ich habe immer 
eine lokale Zustellung. Irgend ein Detail spielt hier nicht mit...
Meine Vorgehensweise:
Ich editiere /etc/postfix/transport und trage ein:

    meine-domain.de smtp:die.ip.adr.esse

Ich führe aus:

    postmap /etc/postfix/transport


postconf -n zeigt das:


address_verify_map = btree:/etc/postfix/address_verify
alias_maps = hash:/etc/aliases
allow_min_user = yes
bounce_queue_lifetime = 0
bounce_size_limit = 500000
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
delay_warning_time = 4h
header_checks = pcre:/etc/postfix/header_checks
header_size_limit = 1024000
html_directory = no
local_destination_concurrency_limit = 1
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 1024000000
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 102400000
mydestination = $myhostname, localhost.$mydomain
mydomain = $myhostname
myhostname = mein-hostname.de
mynetworks = ""
myorigin = $mydomain
newaliases_path = /usr/sbin/sendmail
owner_request_special = yes
parent_domain_matches_subdomains = debug_peer_list,     fast_flush_domains, 
mynetworks,     permit_mx_backup_networks,      qmqpd_authorized_clients, 
relay_domains
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_domains = 127.0.0.1, /etc/postfix/relay-domains
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_helo_timeout = 60
smtpd_banner = $myhostname ESMTP
smtpd_client_connection_count_limit = 3
smtpd_client_connection_rate_limit = 40
smtpd_client_message_rate_limit = 100
smtpd_client_restrictions = reject_unauth_pipelining
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_delay_reject = yes
smtpd_error_sleep_time = 4
smtpd_hard_error_limit = 4
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_unauth_pipelining
smtpd_policy_service_max_idle = 3600s
smtpd_policy_service_max_ttl = 3600s
smtpd_recipient_restrictions = reject_unauth_pipelining, 
reject_non_fqdn_sender,        reject_non_fqdn_recipient, 
check_client_access hash:/etc/postfix/pop-before-smtp, 
permit_sasl_authenticated,     reject_unknown_sender_domain, 
reject_unknown_recipient_domain,        reject_unauth_destination, 
check_recipient_access hash:/etc/postfix/recipient_access, 
check_policy_service unix:private/policy_wl,        check_policy_service 
unix:private/policy_bl,        check_recipient_access 
hash:/etc/postfix/recipient_restrictions,        permit
smtpd_restriction_classes = restriction_pdw,    restriction_greylist, 
restriction_rbl_spamcop,        restriction_rbl_cbl,    restriction_rbl_sbl, 
restriction_rbl_xbl,  restriction_check_if_sender_exists, 
restriction_rbl_nixspam
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_soft_error_limit = 2
smtpd_tls_cert_file = /etc/pfad/hostname.crt
smtpd_tls_key_file = /etc/pfad/hostname.key
smtpd_tls_loglevel = 1
smtpd_tls_security_level = may
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550


############
Postfix wurde auch restartet. Ich sehe keinen Fehler mehr, die Transportmap 
wird aber irgendwie ignoriert. Im Maillog kann ich den Eingang verfolgen und 
die Mail landet sofort im lokalen Postfach, keinerlei transport-Versuch 
erkennbar. An was hab ich nicht gedacht?
Danke
Andre




Mehr Informationen über die Mailingliste Postfixbuch-users