[Postfixbuch-users] rewrite und transport problem

sdr(DI Friedrich Reichhart) senior.reichhart at sdr.at
Mi Apr 15 18:37:01 CEST 2015


Gerne poste ich die gewünschten Daten:

postconf -n
address_verify_map = btree:/var/spool/postfix/verified_senders
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:127.0.0.1:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 1
duplicate_filter_limit = 100000
mail_owner = postfix
mailbox_size_limit = 1024000000
mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
mailq_path = /usr/bin/mailq
manpage_directory = /usr/man
message_size_limit = 102400000
mydestination = $myhostname, localhost, localhost.localdomain,
localhost.$mydomain, mysql:/etc/postfix/mysql-mydestination.cf
mydomain = sdr.at
myhostname = mail.sdr.at
mynetworks = 212.24.113.16/28, 212.24.113.143/32, 85.126.8.194/32,
80.73.240.192/27, 80.123.214.126/32, 80.123.211.78/32, 93.83.195.138,
93.82.165.91, 195.202.152.110, 80.73.242.200, 91.114.10.208/29,
212.186.235.136/29, 80.110.46.5/32, 80.73.242.214, 80.73.242.215,
77.220.109.28
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/readme
recipient_canonical_maps = hash:/etc/postfix/canonical
relayhost = smtp01.sdr.at
sample_directory = /etc/postfix
sender_bcc_maps = hash:/etc/postfix/sender_bcc
sender_canonical_maps = mysql:/etc/postfix/mysql-canonical.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_tls_CAfile = /etc/pki/tls/certs/ca.pem
smtp_tls_cert_file = /etc/pki/tls/certs/mail2013.sdr.at.crt
smtp_tls_key_file = /etc/pki/tls/certs/mail2013_o.sdr.at.key
smtp_tls_session_cache_database =
btree:/var/spool/postfix/smtp_tls_session_cache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP
smtpd_client_connection_count_limit = 20
smtpd_client_connection_rate_limit = 30
smtpd_client_message_rate_limit = 0
smtpd_client_recipient_rate_limit = 0
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_unauth_pipelining
smtpd_recipient_restrictions = permit_sasl_authenticated
reject_non_fqdn_recipient            permit_mynetworks
reject_non_fqdn_sender       reject_unknown_sender_domain
reject_unknown_recipient_domain         reject_sender_login_mismatch
reject_unauth_destination       check_recipient_access
hash:/etc/postfix/roleaccount_exceptions            reject_non_fqdn_hostname
reject_invalid_hostname            reject_unauth_pipelining
check_helo_access regexp:/etc/postfix/helo_checks
check_client_access hash:/etc/postfix/whitelist_checks
check_sender_access hash:/etc/postfix/blacklist_checks,
hash:/etc/postfix/check_backscatterer         check_policy_service
unix:postgrey/socket            permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_exceptions_networks = 85.126.96.174/32
smtpd_sasl_local_domain =
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_timeout = 300
smtpd_tls_CAfile = /etc/pki/tls/certs/ca.pem
smtpd_tls_cert_file = /etc/pki/tls/certs/mail2013.sdr.at.crt
smtpd_tls_key_file = /etc/pki/tls/certs/mail2013_o.sdr.at.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database =
btree:/var/spool/postfix/smtpd_tls_session_cache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
soft_bounce = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual,
mysql:/etc/postfix/mysql-virtual.cf

cat virtual
#
@vorzugsstimme.eu       user at vorzugsstimme.eu
@vorzugsstimmen.eu      user at vorzugsstimme.eu
@vorzugsstimme.at       user at vorzugsstimme.eu
@vorzugsstimmen.at      user at vorzugsstimme.eu

cat mysql-virtual.cf
#
# mysql config file for alias lookups on postfix
# comments are ok.
#

# the user name and password to log into the mysql server
hosts = localhost
user = ****
password = ******

# the database name on the servers
dbname = mail


# the table name
# table = virtual

#
# select_field = dest
# where_field = alias
# additional_conditions = and status = '1'

# Neue Form
query = SELECT dest FROM virtual WHERE alias = '%s' AND status = '1' AND
alias not like '%%sdr.info'
#query = SELECT dest FROM virtual WHERE alias = '%s' AND status = '1'

cat mysql-canonical.cf
#
# mysql config file for canonical lookups on postfix
# comments are ok.
#

# the user name and password to log into the mysql server
hosts = localhost
user = ****
password = ******

# the database name on the servers
dbname = mail

# the table name
# table = virtual
#
# select_field = alias
# where_field = username
# Return the first match only
# additional_conditions = and status = '1' limit 1

# Neue Form
query = SELECT alias FROM virtual WHERE username = '%s' AND status = '1'
limit 1
expansion_limit = 1

cat canonical
#
@relocation-service.at  @relocation-services.at
@der-geometer.at        @ihr-geometer.at
@der-vermesser.at       @ihr-geometer.at
@dergeometer.com        @ihr-geometer.at
@dergeometer.info       @ihr-geometer.at
@dergeometer.net        @ihr-geometer.at
@dervermesser.info      @ihr-geometer.at
@dervermesser.net       @ihr-geometer.at
@ihr-vermesser.at       @ihr-geometer.at
@ihrgeometer.at         @ihr-geometer.at
@ihrvermesser.at        @ihr-geometer.at
@landvermesser.at       @ihr-geometer.at
@mein-geometer.at       @ihr-geometer.at
@meingeometer.at        @ihr-geometer.at
@zivilgeometer.co.at    @ihr-geometer.at

Danke für die Hilfe!!

Freundliche Grüße
Dipl.-Ing. Friedrich Reichhart
Geschäftsführer

-- 
**   Software Development Reichhart GmbH
**   A-1220 Wien, Schachnerstrasse 53 
**   Tel: +43 1 237 91 22 /  Fax: +43 1 204 42 71
**   Handelsgericht Wien, Firmenbuch: FN 189969 t  , UID: ATU 48408502
**   senior.reichhart at sdr.at , office at sdr.at / www.sdr.at

-----Ursprüngliche Nachricht-----
Von: Postfixbuch-users [mailto:postfixbuch-users-bounces at listen.jpberlin.de]
Im Auftrag von Peer Heinlein
Gesendet: Dienstag, 14. April 2015 08:39
An: Eine Diskussionsliste rund um das Postfix-Buch von Peer Heinlein.
Betreff: Re: [Postfixbuch-users] rewrite und transport problem

Am 13.04.2015 um 22:18 schrieb sdr(DI Friedrich Reichhart):

> Kann mir hier vielleicht jemand weiterhelfen?

Ja, wenn Du hier die config postest damit wir nachschauen können:

a) postconf -n
b) Die in virtual_alias_maps, virtual_maps, sender_canonical_maps,
recipient_canonical_maps und canonical_maps genannten Dateien

Peer



-- 
Heinlein Support GmbH
Schwedter Str. 8/9b, 10119 Berlin

http://www.heinlein-support.de

Tel: 030 / 405051-42
Fax: 030 / 405051-19

Zwangsangaben lt. §35a GmbHG: HRB 93818 B / Amtsgericht
Berlin-Charlottenburg,
Geschäftsführer: Peer Heinlein -- Sitz: Berlin
-- 
_______________________________________________
Postfixbuch-users -- http://www.postfixbuch.de
Heinlein Professional Linux Support GmbH

Postfixbuch-users at listen.jpberlin.de
https://listi.jpberlin.de/mailman/listinfo/postfixbuch-users




Mehr Informationen über die Mailingliste Postfixbuch-users