PDA

Archiv verlassen und diese Seite im Standarddesign anzeigen : Postfix Mailadressen nicht



esmikel
15.03.10, 22:54
Hallo, ich habe einen Mailserver unter Deban Lenny nach folgendem Howto aufgesetzt:
http://www.howtoforge.com/virtual-users-domains-postfix-courier-mysql-squirrelmail-debian-lenny-p3
Lediglich die folgenden Abschnitte habe ich ausgelassen:

9 Install amavisd-new, SpamAssassin, And ClamAV
10 Install Razor, Pyzor And DCC And Configure SpamAssassin
Mein Problem ist, dass die Mails offensichtlich nicht vom Postfix weitergeleitet werden, da er die Mailadressen nicht richtig auflöst.
Testweise habe ich mich per Telnet einloggt und eine Mail geschrieben, laut Log passiert folgendes:

Mar 15 23:34:32 srv1 postfix/smtpd[20023]: >>> START Recipient address RESTRICTIONS <<<
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: generic_checks: name=permit_mynetworks
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: permit_mynetworks: 69.Red-88-23-111.staticIP.rima-tde.net 88.23.111.69
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: match_hostname: 69.Red-88-23-111.staticIP.rima-tde.net ~? 127.0.0.0/8
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: match_hostaddr: 88.23.111.69 ~? 127.0.0.0/8
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: match_list_match: 69.Red-88-23-111.staticIP.rima-tde.net: no match
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: match_list_match: 88.23.111.69: no match
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: generic_checks: name=permit_mynetworks status=0
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: generic_checks: name=permit_sasl_authenticated
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: generic_checks: name=permit_sasl_authenticated status=0
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: generic_checks: name=reject_unauth_destination
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: reject_unauth_destination: malcolm.spiteri@xxlwinners.com
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: permit_auth_destination: malcolm.spiteri@xxlwinners.com
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: ctable_locate: leave existing entry key malcolm.spiteri@xxlwinners.com
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: generic_checks: name=reject_unauth_destination status=0
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: >>> END Recipient address RESTRICTIONS <<<
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: >>> CHECKING RECIPIENT MAPS <<<
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: ctable_locate: leave existing entry key malcolm.spiteri@xxlwinners.com
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: maps_find: recipient_canonical_maps: malcolm.spiteri@xxlwinners.com: not found
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: match_string: xxlwinners.com ~? srv1.winnersblog.eu
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: match_string: xxlwinners.com ~? xxlwinners.com
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: maps_find: recipient_canonical_maps: malcolm.spiteri: not found
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: maps_find: recipient_canonical_maps: @xxlwinners.com: not found
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: mail_addr_find: malcolm.spiteri@xxlwinners.com -> (not found)
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: maps_find: canonical_maps: malcolm.spiteri@xxlwinners.com: not found
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: match_string: xxlwinners.com ~? srv1.winnersblog.eu
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: match_string: xxlwinners.com ~? xxlwinners.com
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: maps_find: canonical_maps: malcolm.spiteri: not found
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: maps_find: canonical_maps: @xxlwinners.com: not found
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: mail_addr_find: malcolm.spiteri@xxlwinners.com -> (not found)
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: send attr request = lookup
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: send attr table = mysql:/etc/postfix/mysql-virtual_forwardings.cf
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: send attr flags = 16448
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: send attr key = malcolm.spiteri@xxlwinners.com
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: private/proxymap socket: wanted attribute: status
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: input attribute name: status
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: input attribute value: 1
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: private/proxymap socket: wanted attribute: value
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: input attribute name: value
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: input attribute value: (end)
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: private/proxymap socket: wanted attribute: (list terminator)
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: input attribute name: (end)
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: dict_proxy_lookup: table=mysql:/etc/postfix/mysql-virtual_forwardings.cf flags=lock|fold_fix key=malcolm.spiteri@xxlwinners.com -> status=1 result=
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: dict_mysql_get_active: attempting to connect to host 127.0.0.1
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: dict_mysql: successful connection to host 127.0.0.1
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: dict_mysql: successful query from host 127.0.0.1
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: dict_mysql_lookup: retrieved 1 rows
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: maps_find: virtual_alias_maps: mysql:/etc/postfix/mysql-virtual_email2email.cf(0,lock|fold_fix): malcolm.spiteri@xxlwinners.com = malcolm.spiteri@xxlwinners.com
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: mail_addr_find: malcolm.spiteri@xxlwinners.com -> malcolm.spiteri@xxlwinners.com
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: smtpd_check_rewrite: trying: permit_inet_interfaces
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: permit_inet_interfaces: 69.Red-88-23-111.staticIP.rima-tde.net 88.23.111.69
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: connect to subsystem public/cleanup
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: public/cleanup socket: wanted attribute: queue_id
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: input attribute name: queue_id
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: input attribute value: DFEC28762ED
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: public/cleanup socket: wanted attribute: (list terminator)
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: input attribute name: (end)
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: send attr flags = 178
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: DFEC28762ED: client=69.Red-88-23-111.staticIP.rima-tde.net[88.23.111.69]
Mar 15 23:34:32 srv1 postfix/smtpd[20023]: > 69.Red-88-23-111.staticIP.rima-tde.net[88.23.111.69]: 250 2.1.5 Ok
Mar 15 23:34:42 srv1 postfix/smtpd[20023]: < 69.Red-88-23-111.staticIP.rima-tde.net[88.23.111.69]: data
Mar 15 23:34:42 srv1 postfix/smtpd[20023]: > 69.Red-88-23-111.staticIP.rima-tde.net[88.23.111.69]: 354 End data with <CR><LF>.<CR><LF>
Mar 15 23:35:00 srv1 postfix/cleanup[20030]: DFEC28762ED: message-id=<20100315223432.DFEC28762ED@srv1.winnersblog.eu>
Mar 15 23:35:00 srv1 postfix/qmgr[19851]: DFEC28762ED: from=<m.p@sunlife-estates.com>, size=400, nrcpt=1 (queue active)
Mar 15 23:35:00 srv1 postfix/trivial-rewrite[20027]: warning: do not list domain xxlwinners.com in BOTH mydestination and virtual_mailbox_domains
Mar 15 23:35:00 srv1 postfix/smtpd[20023]: public/cleanup socket: wanted attribute: status
Mar 15 23:35:00 srv1 postfix/smtpd[20023]: input attribute name: status
Mar 15 23:35:00 srv1 postfix/smtpd[20023]: input attribute value: 0
Mar 15 23:35:00 srv1 postfix/smtpd[20023]: public/cleanup socket: wanted attribute: reason
Mar 15 23:35:00 srv1 postfix/smtpd[20023]: input attribute name: reason
Mar 15 23:35:00 srv1 postfix/smtpd[20023]: input attribute value: (end)
Mar 15 23:35:00 srv1 postfix/smtpd[20023]: public/cleanup socket: wanted attribute: (list terminator)
Mar 15 23:35:00 srv1 postfix/smtpd[20023]: input attribute name: (end)
Mar 15 23:35:00 srv1 postfix/smtpd[20023]: > 69.Red-88-23-111.staticIP.rima-tde.net[88.23.111.69]: 250 2.0.0 Ok: queued as DFEC28762ED
Mar 15 23:35:00 srv1 postfix/local[20031]: DFEC28762ED: to=<malcolm.spiteri@xxlwinners.com>, relay=local, delay=61, delays=61/0.01/0/0.02, dsn=5.1.1, status=bounced (unknown user: "malcolm.spiteri")
Mar 15 23:35:00 srv1 postfix/cleanup[20030]: 623458762EF: message-id=<20100315223500.623458762EF@srv1.winnersblog.eu>
Mar 15 23:35:00 srv1 postfix/qmgr[19851]: 623458762EF: from=<>, size=2233, nrcpt=1 (queue active)
Mar 15 23:35:00 srv1 postfix/trivial-rewrite[20027]: warning: do not list domain sunlife-estates.com in BOTH mydestination and virtual_mailbox_domains
Mar 15 23:35:00 srv1 postfix/bounce[20032]: DFEC28762ED: sender non-delivery notification: 623458762EF
Mar 15 23:35:00 srv1 postfix/qmgr[19851]: DFEC28762ED: removed
Mar 15 23:35:00 srv1 postfix/local[20031]: 623458762EF: to=<m.p@sunlife-estates.com>, relay=local, delay=0.02, delays=0.01/0/0/0.01, dsn=5.1.1, status=bounced (unknown user: "m.p")
Mar 15 23:35:00 srv1 postfix/qmgr[19851]: 623458762EF: removed
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: < 69.Red-88-23-111.staticIP.rima-tde.net[88.23.111.69]: quit
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: > 69.Red-88-23-111.staticIP.rima-tde.net[88.23.111.69]: 221 2.0.0 Bye
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: match_hostname: 69.Red-88-23-111.staticIP.rima-tde.net ~? 127.0.0.0/8
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: match_hostaddr: 88.23.111.69 ~? 127.0.0.0/8
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: match_list_match: 69.Red-88-23-111.staticIP.rima-tde.net: no match
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: match_list_match: 88.23.111.69: no match
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: send attr request = disconnect
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: send attr ident = smtp:88.23.111.69
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: private/anvil: wanted attribute: status
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: input attribute name: status
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: input attribute value: 0
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: private/anvil: wanted attribute: (list terminator)
Mar 15 23:35:04 srv1 postfix/smtpd[20023]: input attribute name: (end)
In der Tabelle domains istl die Domain xxlwinners.com angelegt.
In der Tabelle users ist der User malcolm.spiteri@xxlwinners.com angelegt.
Die Mail kommt im postfach von malcolm.spiteri@xxlwinners nicht an.
Da sowohl Mailbox als auch Domaín in der Mysql Datenbank eingetragen sind, verstehe ich folgenden Eintrag überhaupt nicht:

Mar 15 23:35:00 srv1 postfix/trivial-rewrite[20027]: warning: do not list domain xxlwinners.com in BOTH mydestination and virtual_mailbox_domains


Mar 15 23:35:00 srv1 postfix/local[20031]: DFEC28762ED: to=<malcolm.spiteri@xxlwinners.com>, relay=local, delay=61, delays=61/0.01/0/0.02, dsn=5.1.1, status=bounced (unknown user: "malcolm.spiteri")
Wer hat eine Idee, wohin die Mails verschwinden und warum Postfix die Mailbox-namen bzw. Domain-Namen nicht richtig ausliest? Ich habe mir schon die Finger wundgegoogelt, aber ich komme nicht dahinter ;-)
Im Voraus vielen Dank für alle Tipps!

TMOS
16.03.10, 08:33
postconf -n bitte mal

esmikel
16.03.10, 08:50
Hallo TMOS, nachfolgend die Ausgabe, für Deine Hilfe vielen Dank. Ich habe ebenfalls weitergegoogelt, kann es sein dass ein Problem in folgender Zeile liegt:

mydestination = srv1.winnersblog.eu, xxlwinners.com, sunlife-estates.com, localhost, localhost.localdomain
Die Domainen xxlwinners.com und sunlife-estates.com sind nur virtuell, dürfen die dann überhaupt unter mydestination aufgeführt werden?

srv1:~# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
html_directory = /usr/share/doc/postfix/html
inet_interfaces = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
message_size_limit = 30720000
mydestination = srv1.winnersblog.eu, xxlwinners.com, sunlife-estates.com, localhost, localhost.localdomain
myhostname = srv1.winnersblog.eu
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
readme_directory = /usr/share/doc/postfix
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf
virtual_mailbox_limit_override = yes
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_maildir_extended = yes
virtual_maildir_limit_message = "The user you are trying to reach is over quota."
virtual_overquota_bounce = yes
virtual_uid_maps = static:5000

TMOS
16.03.10, 09:23
Die Warnung von Postfix ist schon korrekt.
in mydestination steht die xxlwinners.com drin, daher sucht er den lokalen User und findet den natürlich nicht. Daher der Bounce.
Mach das was Postfix sagt und nimm das aus mydestination raus.
Dann sollte es auch gehen.

Ansonsten Log zeigen für die entsprechende Mailadresse.

TMOS
16.03.10, 09:26
Und als Anmerkung:
Wenn die Domains virtuell sind dürfen diese nicht in mydestination auftauchen.
Also die 2te Domain da auch noch raus bitte.

esmikel
16.03.10, 09:30
Hallo TMOS, das war es! Super, nun klappt alles einwandfrei, nochmals vielen Dank!