<!DOCTYPE html>
<html>
  <head>

    <meta http-equiv="content-type" content="text/html; charset=UTF-8">
  </head>
  <body>
    <blockquote><font face="Linux Biolinum">Hallo zusammen,<br>
        <br>
        <font face="Linux Biolinum">ich kann mich für den Spam nur
          entschuldigen.<br>
          <br>
          Nur Sitze ich hier noch vor meinem kleinen Projekt und anders
          als in ersten Test, ist es seltsam;<br>
          <br>
          Ich möchte ein Dovecot per LMTP / TCP hinter Postfix setzen.<br>
          Am Ende so, wie sehr gut im Dovecot Buch beschrieben.<br>
          <br>
          Ich habe die relay_domains und die transport wie beschrieben
          konfiguriert und eine DB mit postmap erstellt.<br>
          <br>
          <b>relay_domains</b><br>
          <i>domain.tld        lmtp:[127.0.0.1]<br>
            <br>
          </i><b>transport<br>
          </b><i>leer</i><br>
          <br>
          <b>10-master.conf:</b><br>
          <i>service lmtp {<br>
              unix_listener lmtp {<br>
                #mode = 0666<br>
              }<br>
            <br>
              # Create inet listener only if you can't use the above
            UNIX socket<br>
              inet_listener lmtp {<br>
                # Avoid making LMTP visible for the entire internet<br>
               # address = 127.0.0.1<br>
                port = 24<br>
              }<br>
            }</i><br>
          <br>
          Nach einem Neustart von Postfix / Dovecot laufen zwar beide
          aber im Log habe ich folgende Einträge, welche jede Minute neu
          erscheinen:<br>
          <br>
          postfix/trivial-rewrite[669006]: fatal: open dictionary:
          expecting "type:name" form instead of "relay_domains"<br>
          postfix/master[667674]: warning: process
          /usr/lib/postfix/sbin/trivial-rewrite pid 669006 exit status 1<br>
          postfix/master[667674]: warning:
          /usr/lib/postfix/sbin/trivial-rewrite: bad command startup --
          throttling<br>
          postfix/master[667674]: warning: unix_trigger_event: read
          timeout for service public/pickup<br>
          <br>
          Soweit deutet das auf ein falschen Inhalt der relay_domains
          hin. Nur habe ich das jetzt mehrfach geprüft, neu eingegeben
          und immer wieder mit postmap in die DB übertragen.<br>
          Das Ergebnis bleibt jedoch das selbe.<br>
          <br>
          Welche Fehler habe ich gemacht?<br>
          <br>
        </font></font><b>postconf -nf<br>
        <br>
      </b><i>alias_database = hash:/etc/aliases<br>
        alias_maps = hash:/etc/aliases<br>
        append_dot_mydomain = no<br>
        biff = no<br>
        broken_sasl_auth_clients = yes<br>
        compatibility_level = 3.6<br>
        inet_interfaces = all<br>
        inet_protocols = ipv4<br>
        mailbox_size_limit = 0<br>
        mydestination = <a class="moz-txt-link-abbreviated" href="mailto:info@domain.tld">info@domain.tld</a>, <a class="moz-txt-link-abbreviated" href="mailto:admin@dmain.tld">admin@dmain.tld</a>, hostname,<br>
            localhost.localdomain, localhost<br>
        myhostname = hostname.net<br>
        mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128<br>
        myorigin = /etc/mailname<br>
        readme_directory = no<br>
        recipient_delimiter = +<br>
        relay_domains = hash:/etc/postfix/relay_domains<br>
        relayhost =<br>
        sender_canonical_maps = hash:/etc/postfix/sender_canonical<br>
        smtp_tls_CAfile = /etc/ssl/ordner/<br>
        smtp_tls_CApath = /etc/ssl/certs<br>
        smtp_tls_cert_file = /etc/ssl/ordner/certificate.crt<br>
        smtp_tls_ciphers = high<br>
        smtp_tls_key_file = /etc/ssl/ordner/domainname.key<br>
        smtp_tls_loglevel = 1<br>
        smtp_tls_mandatory_ciphers = high<br>
        smtp_tls_mandatory_protocols = !SSLv2, !SSLv3<br>
        smtp_tls_protocols = !SSLv2, !SSLv3<br>
        smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)<br>
        smtpd_relay_restrictions = permit_mynetworks
        permit_sasl_authenticated<br>
            defer_unauth_destination<br>
        smtpd_sasl_auth_enable = yes<br>
        smtpd_sasl_path = private/auth<br>
        smtpd_sasl_type = dovecot<br>
        smtpd_tls_CAfile = /etc/ssl/domainname/<br>
        smtpd_tls_auth_only = yes<br>
        smtpd_tls_cert_file = /etc/ssl/ordner/certificate.crt<br>
        smtpd_tls_key_file = /etc/ssl/ordner/domainname.key<br>
        smtpd_tls_security_level = encrypt<br>
        transport_maps = hash:/etc/postfix/transport, relay_domains</i><b><br>
        <br>
        <br>
      </b><font face="Linux Biolinum"><font face="Linux Biolinum"><b>postconf
            -Mf<br>
            <br>
          </b>smtp       inet  n       -       y       -       -      
          smtpd<br>
          submission inet  n       -       y       -       -       smtpd<br>
              -o smtpd_tls_security_level=encrypt<br>
              -o
          smtpd_client_restrictions=permit_sasl_authenticated,reject<br>
          pickup     unix  n       -       y       60      1      
          pickup<br>
          cleanup    unix  n       -       y       -       0      
          cleanup<br>
          qmgr       unix  n       -       n       300     1       qmgr<br>
          tlsmgr     unix  -       -       y       1000?   1      
          tlsmgr<br>
          rewrite    unix  -       -       y       -       -      
          trivial-rewrite<br>
          bounce     unix  -       -       y       -       0      
          bounce<br>
          defer      unix  -       -       y       -       0      
          bounce<br>
          trace      unix  -       -       y       -       0      
          bounce<br>
          verify     unix  -       -       y       -       1      
          verify<br>
          flush      unix  n       -       y       1000?   0       flush<br>
          proxymap   unix  -       -       n       -       -      
          proxymap<br>
          proxywrite unix  -       -       n       -       1      
          proxymap<br>
          smtp       unix  -       -       y       -       -       smtp<br>
          relay      unix  -       -       y       -       -       smtp<br>
              -o syslog_name=postfix/$service_name<br>
          showq      unix  n       -       y       -       -       showq<br>
          error      unix  -       -       y       -       -       error<br>
          retry      unix  -       -       y       -       -       error<br>
          discard    unix  -       -       y       -       -      
          discard<br>
          local      unix  -       n       n       -       -       local<br>
          virtual    unix  -       n       n       -       -      
          virtual<br>
          lmtp       unix  -       -       y       -       -       lmtp<br>
          anvil      unix  -       -       y       -       1       anvil<br>
          scache     unix  -       -       y       -       1      
          scache<br>
          postlog    unix-dgram n  -       n       -       1      
          postlogd<br>
          maildrop   unix  -       n       n       -       -       pipe
          flags=DRXhu<br>
              user=vmail argv=/usr/bin/maildrop -d ${recipient}<br>
          uucp       unix  -       n       n       -       -       pipe
          flags=Fqhu<br>
              user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
          ($recipient)<br>
          ifmail     unix  -       n       n       -       -       pipe
          flags=F user=ftn<br>
              argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)<br>
          bsmtp      unix  -       n       n       -       -       pipe
          flags=Fq.<br>
              user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
          $recipient<br>
          scalemail-backend unix - n       n       -       2       pipe
          flags=R<br>
              user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
          ${nexthop}<br>
              ${user} ${extension}<br>
          mailman    unix  -       n       n       -       -       pipe
          flags=FRX<br>
              user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
          ${nexthop}<br>
              ${user}<br>
          <br>
          <br>
          Best,<br>
        </font></font></blockquote>
  </body>
</html>