PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix und Mailschleife



hansschleidt
19.05.04, 22:40
Hallo

Ich habe mir anscheinend einen Mailschleife gebaut und weiß nicht wieso. Alle Anleitungen durchforstet und keine Lösung gefunden.

Wenn ich Mail local mit dem Benutzername hans verschicke bleiben die local.
Verschicke ich ein Mail mit hans.schleidt@hs-consulting.de wird die Mail über smtp.1und1.com verschickt und bleibt nicht local obwhl es einen alias gibt. Das schlimme ist aber, wenn ich die Mail abhole vn 1und1 dann wird diese nicht local zugestellt sondern wieder zu 1und1 zurückgeschickt.

Auszug main.cf
mail_spool_directory = /var/mail
canonical_maps = hash:/etc/postfix/canonical
virtual_maps = hash:/etc/postfix/virtual
relocated_maps = hash:/etc/postfix/relocated
transport_maps = hash:/etc/postfix/transport
sender_canonical_maps = hash:/etc/postfix/sender_canonical
masquerade_exceptions =
masquerade_classes = envelope_sender, header_sender, header_recipient
myhostname = server.zuhause.loc
program_directory = /usr/lib/postfix
inet_interfaces = all
masquerade_domains = hs-consulting.de
#mydestination = zuhause.loc
#mydestination = zuhause.loc
defer_transports =
disable_dns_lookups = no
relayhost = smtp.1und1.com
content_filter = vscan:
mailbox_command = /usr/lib/cyrus/bin/deliver
mailbox_transport = cyrus
#mailbox_command =
#mailbox_transport =
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_client_restrictions =
smtpd_helo_required = no
smtpd_helo_restrictions =
strict_rfc821_envelopes = no
smtpd_recipient_restrictions = permit_mynetworks,reject_unauth_destination
smtp_sasl_auth_enable = yes
#smtpd_sasl_auth_enable = no
#smtp_sasl_security_options = noanonymous
smtp_sasl_security_options =
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtpd_sasl_auth_enable = no
smtpd_use_tls = no
smtp_use_tls = no
alias_maps = hash:/etc/aliases
mailbox_size_limit = 0
message_size_limit = 1024000000
alias_database =hash:/etc/aliases
mydomain = zuhause.loc
myorigin = $myhostname
home_mailbox = Maildir/
local_transport = cyrus
require_home_directory = no
allow_mail_to_command = alias, forward
notify_classes = bounce
mydestination = $myhostname, localhost.mydomain, localhost, $mydomain
fax_destination_recipent_limit = 1


Hier noch ein Auszug aus mail.log

May 19 23:23:31 server postfix/smtpd[9674]: connect from localhost[127.0.0.1]
May 19 23:23:31 server postfix/smtpd[9674]: 87A3E1F1C6: client=localhost[127.0.0.1]
May 19 23:23:31 server postfix/cleanup[9677]: 87A3E1F1C6: message-id=<E1BQYW9-0004Mp-00@moutng.kundenserver.de>
May 19 23:23:31 server postfix/qmgr[9641]: 87A3E1F1C6: from=<>, size=4328, nrcpt=1 (queue active)
May 19 23:23:31 server postfix/smtp[9678]: connect to localhost[::1]: Connection refused (port 10024)
May 19 23:23:31 server amavis[9409]: (09409-04) ESMTP::10024 /var/spool/amavis/amavis-20040519T231754-09409: <> -> <hans@localhost.zuhause.loc> Received: SIZE=4328 from server.zuhause.loc ([127.0.0.1]) by localhost (server [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 09409-04 for <hans@localhost.zuhause.loc>; Wed, 19 May 2004 23:23:31 +0200 (CEST)
May 19 23:23:31 server amavis[9409]: (09409-04) Checking: <> -> <hans@localhost.zuhause.loc>
May 19 23:23:32 server amavis[9409]: (09409-04) spam_scan: hits=0 tests=
May 19 23:23:32 server amavis[9409]: (09409-04) FWD via SMTP: [127.0.0.1]:10025 <> -> <hans@localhost.zuhause.loc>
May 19 23:23:32 server postfix/smtpd[9680]: connect from localhost[127.0.0.1]
May 19 23:23:32 server postfix/smtpd[9680]: 270CA1F1CC: client=localhost[127.0.0.1]
May 19 23:23:32 server postfix/cleanup[9685]: 270CA1F1CC: message-id=<E1BQYW9-0004Mp-00@moutng.kundenserver.de>
May 19 23:23:32 server postfix/smtpd[9680]: disconnect from localhost[127.0.0.1]
May 19 23:23:32 server amavis[9409]: (09409-04) Passed, <> -> <hans@localhost.zuhause.loc>, Message-ID: <E1BQYW9-0004Mp-00@moutng.kundenserver.de>, Hits: 0
May 19 23:23:32 server postfix/qmgr[9641]: 270CA1F1CC: from=<>, size=4723, nrcpt=1 (queue active)
May 19 23:23:32 server amavis[9409]: (09409-04) TIMING [total 555 ms] - SMTP EHLO: 2 (0%), SMTP pre-MAIL: 1 (0%), SMTP pre-DATA-flush: 5 (1%), SMTP DATA: 77 (14%), body hash: 1 (0%), mime_decode: 21 (4%), get-file-type: 17 (3%), decompose_part: 3 (1%), parts: 0 (0%), SA msg read: 3 (0%), SA parse: 2 (0%), SA check: 317 (57%), fwd-connect: 13 (2%), fwd-mail-from: 1 (0%), fwd-rcpt-to: 5 (1%), write-header: 5 (1%), fwd-data: 1 (0%), fwd-data-end: 59 (11%), fwd-rundown: 3 (1%), unlink-1-files: 19 (3%), rundown: 1 (0%)
May 19 23:23:32 server postfix/smtp[9678]: 87A3E1F1C6: to=<hans@localhost.zuhause.loc>, orig_to=<hans@localhost>, relay=localhost[127.0.0.1], delay=1, status=sent (250 2.6.0 Ok, id=09409-04, from MTA: 250 Ok: queued as 270CA1F1CC)
May 19 23:23:32 server postfix/qmgr[9641]: 87A3E1F1C6: removed
May 19 23:23:33 server postfix/smtp[9693]: 270CA1F1CC: to=<hans@localhost.zuhause.loc>, relay=smtp.1und1.com[212.227.15.161], delay=1, status=sent (250 OK id=1BQYX0-0001pI-00)
May 19 23:23:33 server postfix/qmgr[9641]: 270CA1F1CC: removed
May 19 23:23:38 server postfix/smtpd[9674]: disconnect from localhost[127.0.0.1]


Hat jemand eine Idee?

Gruß
Hans

dipesh
20.05.04, 01:04
mydestination = $myhostname, localhost.mydomain, localhost, $mydomain


localhost.mydomain => localhost.$mydomain
dann ist auch @localhost.zuhause.loc lokal.

hansschleidt
20.05.04, 08:14
Hey Vielen Dank.

Wenn solange an einem Problem rumsucht sieht man manchmal den Wald vor Bäumen nicht.