[Postfixbuch-users] Umstellung von virtual auf maildrop

Robert Pleniger ml at rpdev.at
Mi Dez 6 10:12:27 CET 2006


Hallo Sandy

Danke für die rasche Antwort.

Am 06.12.2006, 09:40 Uhr, schrieb Sandy Drobic  
<postfixbuch-users at japantest.homelinux.com>:

>> Ich möchte von virtual auf Maildrop wechseln.
>> Installation hat super funktioniert.
>> Auch das Testen mit maildrop -d user geht einwandfrei.
>>
>> In der master.cf habe ich folgendes Eingetragen:
>> maildrop  unix  -       n       n       -       -       pipe
>>    flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
>>
>> Und in main.cf:
>> virtual_transport = maildrop
>>
>> Trotzdem verwendet Postfix nach wie vor virtual.
>> Was habe ich vergessen?
>
> Die Ausgabe von "postconf -n" und den Logzeilen, wo das Problem sichtbar  
> ist?
postconf -n
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
home_mailbox = Maildir/
inet_interfaces = all
mail_spool_directory = /var/spool/mail
mailq_path = /usr/bin/mailq
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = digitalthinktank.at
myhostname = mail.digitalthinktank.at
mynetworks = 172.16.0.0/24, 127.0.0.0/8
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
relay_domains = $mydestination, mysql:/etc/postfix/mysql.d/domain.mysql
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_tls_CAfile = /etc/postfix/cert/CAcert.pem
smtp_tls_cert_file = /etc/postfix/cert/cert.pem
smtp_tls_key_file = /etc/postfix/cert/key.pem
smtp_use_tls = yes
smtpd_recipient_restrictions = check_client_access  
mysql:/etc/postfix/mysql.d/sender_access.mysql,   
reject_unknown_sender_domain,  reject_non_fqdn_sender,   
permit_mynetworks,  permit_sasl_authenticated,  reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = www.digitalthinktank.at
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/cert/CAcert.pem
smtpd_tls_cert_file = /etc/postfix/cert/cert.pem
smtpd_tls_key_file = /etc/postfix/cert/key.pem
smtpd_tls_received_header = no
smtpd_use_tls = yes
transport_maps = mysql:/etc/postfix/mysql.d/transport.mysql
virtual_alias_maps = mysql:/etc/postfix/mysql.d/forward.mysql
virtual_gid_maps = mysql:/etc/postfix/mysql.d/gid.mysql
virtual_mailbox_base = /data/vhome
virtual_mailbox_maps = mysql:/etc/postfix/mysql.d/mailbox.mysql
virtual_minimum_uid = 800
virtual_transport = maildrop
virtual_uid_maps = mysql:/etc/postfix/mysql.d/uid.mysql

/var/log/mail:
Dec  5 23:42:33 www postfix/smtpd[2883]: D51C735981:  
client=201-048-246-068.xd-dynamic.ctbcnetsuper.com.br[201.48.246.68]
Dec  5 23:42:35 www postfix/cleanup[2893]: D51C735981:  
message-id=<01c718be$add55280$44f630c9 at servidor>
Dec  5 23:42:36 www postfix/qmgr[32053]: D51C735981:  
from=<brighid at jack-l.de>, size=11189, nrcpt=1 (queue active)
Dec  5 23:42:36 www amavis[2609]: (02609-07) ESMTP::10024  
/var/spool/amavis/tmp/amavis-20061205T231609-02609: <brighid at jack-l.de> ->  
<pleniger at rpdev.at> Received: SIZE=11189 from www.digitalthinktank.at  
([127.0.0.1]) by localhost (www.digitalthinktank.at [127.0.0.1])  
(amavisd-new, port 10024) with ESMTP id 02609-07 for <pleniger at rpdev.at>;  
Tue,  5 Dec 2006 23:42:36 +0100 (CET)
Dec  5 23:42:36 www amavis[2609]: (02609-07) Checking: Q1iL0PW2Umok  
<brighid at jack-l.de> -> <pleniger at rpdev.at>
Dec  5 23:42:36 www amavis[2609]: (02609-07) lookup_sql_field(id) (WARN:  
no such field in the SQL table), "pleniger at rpdev.at" result=undef
Dec  5 23:42:36 www postfix/smtpd[2883]: disconnect from  
201-048-246-068.xd-dynamic.ctbcnetsuper.com.br[201.48.246.68]
Dec  5 23:42:38 www amavis[2609]: (02609-07) local delivery: <> ->  
<spam-quarantine>, mbx=/var/spool/amavis/virusmails/spam-Q1iL0PW2Umok.gz
Dec  5 23:42:38 www postfix/smtpd[2898]: connect from localhost[127.0.0.1]
Dec  5 23:42:38 www postfix/smtpd[2898]: 371EE35A1A:  
client=localhost[127.0.0.1]
Dec  5 23:42:38 www postfix/cleanup[2893]: 371EE35A1A:  
message-id=<01c718be$add55280$44f630c9 at servidor>
Dec  5 23:42:38 www postfix/qmgr[32053]: 371EE35A1A:  
from=<brighid at jack-l.de>, size=11953, nrcpt=1 (queue active)
Dec  5 23:42:38 www amavis[2609]: (02609-07) FWD via SMTP:  
<brighid at jack-l.de> -> <pleniger at rpdev.at>, 250 2.6.0 Ok, id=02609-07,  
 from MTA([127.0.0.1]:10025): 250 Ok: queued as 371EE35A1A
Dec  5 23:42:38 www amavis[2609]: (02609-07) Passed SPAM, [201.48.246.68]  
<brighid at jack-l.de> -> <pleniger at rpdev.at>, quarantine:  
spam-Q1iL0PW2Umok.gz, Message-ID: <01c718be$add55280$44f630c9 at servidor>,  
mail_id: Q1iL0PW2Umok, Hits: 10.407, 1666 ms
Dec  5 23:42:38 www postfix/smtpd[2898]: disconnect from  
localhost[127.0.0.1]
Dec  5 23:42:38 www postfix/smtp[2895]: D51C735981:  
to=<pleniger at rpdev.at>, relay=127.0.0.1[127.0.0.1], delay=6, status=sent  
(250 2.6.0 Ok, id=02609-07, from MTA([127.0.0.1]:10025): 250 Ok: queued as  
371EE35A1A)
Dec  5 23:42:38 www postfix/qmgr[32053]: D51C735981: removed
Dec  5 23:42:38 www postfix/virtual[2901]: 371EE35A1A:  
to=<pleniger at rpdev.at>, relay=virtual, delay=0, status=sent (delivered to  
maildir)
Dec  5 23:42:38 www postfix/qmgr[32053]: 371EE35A1A: removed


> Hast du ein "postfix reload" ausgeführt nach der Änderung?
Ja.

Ich denke es liegt daran daß die ganzen virtual_... Einträge noch  
vorhanden sind.
Ich werde Die mal entfernen.



Mehr Informationen über die Mailingliste Postfixbuch-users