PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : postfix loop



EsPo
17.03.06, 02:55
Hallo zusammen,
mein postfix erstellt einen kleinen loop :>, ich hol per fetchmail emails ab dann geht es an postfix und er schickt es per relayhost wieder an gmail. Und weis net wie ich das beheben kann!

Hier mal der auszug aus der mail.log



Mar 17 01:51:23 localhost postfix/smtp[18165]: 5167A1F60F7: to=<espo@localhost.espo.selfip.org>, relay=smtp.surreal-xenotronic.com[80.67.18.15], delay=1, status=sent (250 ok 1142560177 qp 13174)
Mar 17 01:51:23 localhost postfix/qmgr[17933]: 5167A1F60F7: removed


main.cf



# This is a slightly modified main.cf file for mail.securitysage.com, published by SecuritySage
# This file is the work of Jeffrey Posluns <jeff@posluns.com>
# For more information about UCE/spam and how to stop it, please see http://www.securitysage.com/guides/postfix_uce.html

# Please feel free to copy, use, discuss, link to, or modify this file, provided that you leave the above
# information intact. If you will be modifying this file and redistributing it, please indicate such
# in these comments. We would also appreciate an email indicating that you have done so.

command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix

myhostname = sempamedia
mydomain = espo.selfip.org
myorigin = $myhostname

# mail_owner = postfix
setgid_group = postdrop
default_privs = nobody
soft_bounce = no
biff = no

alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases

# The following is for Amavisd operation. Although we think that Amavisd is one of the better ways of enabling
# anti-virus and SpamAssassin, if you disagree with us you'll probably want to use content_filter = smtp:[127.0.0.1]:10025
# instead of the smtpd_proxy_ options.
# smtpd_proxy_filter = 127.0.0.1:10024
# smtpd_proxy_timeout = 100s
# smtpd_proxy_ehlo = webby.firehand.org
#content_filter = smtp-amavis:[127.0.0.1]:10024
#recipient_delimiter = +

# SSL/TLS encrypted email is nice to have. We use the TLS patch at http://www.aet.tu-cottbus.de/personen/jaenicke/postfix_tls
# If you don't want or need TLS, then comment our the next two sections.
#smtp_use_tls = yes
# smtp_tls_key_file = /etc/postfix/ssl/webby.firehand.homeip.net.pem
# smtp_tls_cert_file = /etc/postfix/ssl/webby.firehand.homeip.net.pem
#smtp_tls_key_file = /etc/postfix/ssl/webby.firehand.org-pem
#smtp_tls_cert_file = /etc/postfix/ssl/webby.firehand.org-pem
# smtp_tls_CAfile = /etc/postfix/ssl/CA.pem

smtpd_use_tls = yes
# smtpd_tls_key_file = /etc/postfix/ssl/webby.firehand.homeip.net.pem
# smtpd_tls_cert_file = /etc/postfix/ssl/webby.firehand.homeip.net.pem
#smtpd_tls_key_file = /etc/postfix/ssl/webby.firehand.org-pem
#smtpd_tls_cert_file = /etc/postfix/ssl/webby.firehand.org-pem
# smtpd_tls_CAfile = /etc/postfix/ssl/CA.pem
#smtpd_tls_loglevel = 1
#smtpd_tls_received_header = yes
#smtpd_tls_session_cache_timeout = 3600s
#tls_random_source = dev:/dev/urandom

# Only enable this if you need sasl authenticated smtpd.
# smtpd_tls_auth_only = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
#smtpd_sasl_local_domain =
broken_sasl_auth_clients = yes

inet_interfaces = all

# mail_spool_directory = /var/mail
# home_mailbox = Maildir/
mailbox_command = procmail -a "$EXTENSION"
smtpd_banner = $myhostname ESMTP $mail_name (Debian GNU/Linux)
mailbox_transport = cyrus

mydestination = $myhostname, webby.firehand.homeip.net, hash:/etc/postfix/maps/lan_clients, hash:/etc/postfix/maps/localhost, hash:/etc/postfix/maps/domains
transport_maps = hash:/etc/postfix/maps/transport

header_checks = pcre:/etc/postfix/maps/header_checks
body_checks = regexp:/etc/postfix/maps/body_checks

mynetworks = 127.0.0.0/8, 192.168.2.0/24
# hash:/var/lib/pop-before-smtp/hosts
relayhost = smtp.surreal-xenotronic.com

smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/maps/smtp_auth
smtp_sasl_security_options = noanonymous

local_destination_concurrency_limit = 8
default_destination_concurrency_limit = 16
in_flow_delay = 1s
debug_peer_level = 2

debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5

disable_vrfy_command = yes
smtpd_etrn_restriction = reject
message_size_limit = 32768000
bounce_size_limit = 65536
header_size_limit = 32768
smtpd_recipient_limit = 128
smtpd_timeout = 180

strict_rfc821_envelopes = yes
allow_untrusted_routing = no
......


master.cf



cyrus unix - n n - - pipe
flags=R user=cyrus argv=/usr/sbin/cyrdeliver -r ${sender} -m "${extension}" ${user}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
postfixfilter unix - n n - - pipe
flags=Rq user=mail argv=/usr/sbin/postfixfilter -f ${sender} -- ${recipient}


mfg eSpo

tschloss
17.03.06, 09:48
Ohne deine configs jetzt angesehen zu haben: Der MTA führt die Mails der Auslieferung zu, die adressiert sind an xxxx@[mydomain].

Für alles was also nicht an blabla@espo.selfip.org geht, fühlt er sich nicht zuständig und leitet es an seinen "Lieblings-MTA" weiter.
Wenn Du fetchmail einsetzt, muss das auch dazu passen, weil fetchmail afaik eine Umsetzung vornehmen könnte (mindestens im Usernamen).

Kann es das sein?

Greetz
Thomas

EsPo
17.03.06, 11:51
hmm das versteh ich nun nicht ganz :>.

meine fetchmailrc sieht so aus



poll pop.gmail.com timeout 60 with proto POP3
user "Moritz.Lutz@gmail.com" there
with password "xxx"
is espo here options fetchall
ssl


mfg eSpo

tschloss
17.03.06, 15:12
hmm das versteh ich nun nicht ganz :>.

meine fetchmailrc sieht so aus



poll pop.gmail.com timeout 60 with proto POP3
user "Moritz.Lutz@gmail.com" there
with password "xxx"
is espo here options fetchall
ssl


mfg eSpo

Irgendwo wird soweit ich mich erinnere der lokale Name mit einer Domain ergänzt (evtl. ais dem Hostnamen der Host/Netzkonfig).
Schau doch mal in "tail /var/log/mail", da müßtest du sehen, was der Postfix übergeben bekommt. Ich vermute, dass es nicht "espo@espo.selfip.org" ist.

Greetz
Thomas