[Postfixbuch-users] Weiterleitung per virtual und mySQL

Maik Fuss mailing at one-access.de
Mi Jul 16 11:35:35 CEST 2008


Sers Postifx-Liste :)
Irgendwie steh ich auf dem schlauch, ich habe vor einiger Zeit das selbe
  System (Postfix + SMTP-Auth + mySQL) auf einem  Debian System
aufgesetzt und da läuft alles wie es soll, doch unter Gentoo mag es
irgendwie nicht....

Problem 1:
ich bekomm einfach keine Weiterleitung hin

Problem 2:
es werden offenbar erstmal ALLE Mails angenommen und hinter erst gesagt
"nein will ich nicht"

hier mal die config's

postconf -n:

<snip>

alias_maps = hash:/etc/mail/aliases
append_at_myorigin = yes
append_dot_mydomain = yes
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
delay_warning_time = 4h
inet_interfaces = 127.0.0.1 192.168.222.1 123.123.123.123
mailbox_size_limit = 0
message_size_limit = 31457280
mydestination = localhost
myhostname = mail1.DOMAIN.de
mynetworks = 127.0.0.0/8 192.168.222.0/24
myorigin = DOMAIN.de
receive_override_options = no_address_mappings
recipient_delimiter = +
remote_header_rewrite_domain = $myorigin
smtp_sasl_security_options = noanonymous
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = permit_mynetworks, reject_unknown_client
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination,
reject_non_fqdn_recipient, reject_unknown_recipient_domain,
reject_unverified_recipient
smtpd_sasl_auth_enable = yes
smtpd_sasl_tls_security_options = noanonymous
smtpd_sender_restrictions = permit_mynetworks, reject_unknown_sender_domain
smtpd_tls_CAfile = /etc/postfix/cacert.pem
smtpd_tls_cert_file = /etc/postfix/newcert.pem
smtpd_tls_key_file = /etc/postfix/newkey.pem
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps =
mysql:/etc/postfix/mysql/mysql-transport.cf,hash:/etc/postfix/transport
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail/
virtual_mailbox_domains = mysql:/etc/postfix/mysql/mysql-virtual_domains.cf
virtual_mailbox_limit = 104857600
virtual_mailbox_limit_inbox = yes
virtual_mailbox_limit_maps =
mysql:/etc/postfix/mysql/mysql-virtual_mbox-limit.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = mysql:/etc/postfix/mysql/mysql-virtual-maps.cf
virtual_maildir_extended = yes
virtual_maildir_limit_message = "PeWPeWPoW, the user's maildir is full
strange things and quota is reached, try later!"
virtual_overquota_bounce = no
virtual_uid_maps = static:5000

</snap>

mysql-virtual.cf:

<snip>
user = postfix
password = xXxXxXx
dbname = DBNAME
table = TABLE
select_field = destination
where_field = email
hosts = proxy.intern:3307

</snap>

mySQL-Table DBNAME daten:

<snip>

----+----------------------------+-------------------------------
| id | email                     | destination
+----+---------------------------+-------------------------------
| 62 | info at internetagentur.biz  |a.schuett at biering.de,maik at anmas.net

</snap>

Logauszug:

<snip>

Jul 16 02:16:35 src at proxy postfix/smtpd[30643]: connect from
gw1.biering.de[213.155.64.130]
Jul 16 02:16:35 src at proxy postfix/cleanup[30650]: C8E0F9C304:
message-id=<20080716001635.C8E0F9C304 at mail1.bieringonline.de>
Jul 16 02:16:35 src at proxy postfix/qmgr[30639]: C8E0F9C304:
from=<postmaster at bieringonline.de>, size=278, nrcpt=2 (queue active)
Jul 16 02:16:35 src at proxy postfix/smtp[30652]: C8E0F9C304:
to=<a.schuett at biering.de>, orig_to=<info at internetagentur.biz>,
relay=mail02.mail-gw.de[89.250.134.8]:25, delay=0.02
, delays=0.01/0.01/0/0, dsn=2.0.0, status=deliverable (250 recipient
<a.schuett at biering.de> ok)
Jul 16 02:16:36 src at proxy postfix/smtp[30651]: C8E0F9C304:
to=<maik at anmas.net>, orig_to=<info at internetagentur.biz>,
relay=mail1.oaccess.com[212.12.123.95]:25, delay=0.24,
delays=0.01/0.01/0.17/0.05, dsn=2.1.5, status=deliverable (250 2.1.5 Ok)
Jul 16 02:16:36 src at proxy postfix/qmgr[30639]: C8E0F9C304: removed
Jul 16 02:16:38 src at proxy postfix/smtpd[30643]: C95129C304:
client=gw1.biering.de[213.155.64.130]
Jul 16 02:16:38 src at proxy postfix/cleanup[30650]: C95129C304:
message-id=<487D3DCC.2040001 at biering.de>
Jul 16 02:16:38 src at proxy postfix/qmgr[30639]: C95129C304:
from=<m.fuss at biering.de>, size=2172, nrcpt=1 (queue active)
Jul 16 02:16:38 src at proxy postfix/smtpd[30643]: disconnect from
gw1.biering.de[213.155.64.130]
Jul 16 02:16:38 src at proxy postfix/virtual[30653]: C95129C304:
to=<info at internetagentur.biz>, relay=virtual, delay=3,
delays=3/0/0/0.01, dsn=5.1.1, status=bounced (unknown user:
"info at internetagentur.biz")
Jul 16 02:16:38 src at proxy postfix/cleanup[30650]: CD8F49C322:
message-id=<20080716001638.CD8F49C322 at mail1.bieringonline.de>
Jul 16 02:16:38 src at proxy postfix/bounce[30654]: C95129C304: sender
non-delivery notification: CD8F49C322
Jul 16 02:16:38 src at proxy postfix/qmgr[30639]: CD8F49C322: from=<>,
size=4078, nrcpt=1 (queue active)
Jul 16 02:16:38 src at proxy postfix/qmgr[30639]: C95129C304: removed
Jul 16 02:16:39 src at proxy postfix/smtp[30652]: CD8F49C322:
to=<m.fuss at biering.de>, relay=mail02.mail-gw.de[89.250.134.8]:25,
delay=0.22, delays=0/0/0/0.21, dsn=2.0.0, status=sent (250 ok:  Message
73474844 accepted)
Jul 16 02:16:39 src at proxy postfix/qmgr[30639]: CD8F49C322: removed


</snap>


...ich hab die logs mal zum besser verstehen unbearbeitet gelassen...

irgendwas stimmt da absolut nicht, denn er schickt die mails nicht raus
und sagt auch noch gleichzeitig dem sender das die mail nicht zugestellt
wurde...


ich hoffe von euch hat jemand eine idee

mfG Maik




Mehr Informationen über die Mailingliste Postfixbuch-users