Bernhard D Rohrer a écrit :
> Hi guys
> 
> I am using postfix and cyrus for a setup with multiple domains on one box
> 
> postconf -n:
> 
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> append_dot_mydomain = no
> biff = no
> config_directory = /etc/postfix
> delay_warning_time = 4h
> fast_flush_domains =
> html_directory = /usr/share/doc/postfix/html
> inet_interfaces = all
> local_recipient_maps = $virtual_mailbox_maps $alias_maps
> $virtual_alias_maps
> mailbox_size_limit = 0
> mailbox_transport = lmtp:unix:/var/run/cyrus/socket/lmtp
> message_size_limit = 50000000
> mydestination = localhost xxxxxxx
> myhostname = collab.sm-wg.net
> mynetworks = 127.0.0.0/8 192.168.0.0/16
> myorigin = /etc/mailname
> readme_directory = /usr/share/doc/postfix
> recipient_delimiter = +
> relayhost =
> smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
> smtpd_recipient_restrictions = reject_non_fqdn_sender    
> reject_non_fqdn_recipient     reject_invalid_hostname    
> reject_unknown_sender_domain     reject_unknown_recipient_domain    
> reject_unauth_pipelining     reject_unauth_destination    
> permit_sasl_authenticated     permit_mynetworks     reject_rbl_client
> opm.blitzed.org,    reject_rbl_client list.dsbl.org,   
> reject_rbl_client zen.spamhaus.org,    reject_rbl_client
> cbl.abuseat.org,    reject_rbl_client dul.dnsbl.sorbs.net,   
> check_policy_service inet:127.0.0.1:60000
> smtpd_sasl_auth_enable = yes
> smtpd_sender_restrictions = check_sender_access
> hash:/etc/postfix/sender_access,    reject_unknown_sender_domain,   
> reject_non_fqdn_sender,    permit_sasl_authenticated    
> permit_mynetworks     permit
> smtpd_tls_cert_file = /usr/lib/ssl/newcert.pem
> smtpd_tls_key_file = /usr/lib/ssl/newkey.pem
> smtpd_tls_loglevel = 2
> smtpd_tls_session_cache_database = btree:${queue_directory}/smtp_scache
> smtpd_use_tls = yes
> virtual_alias_maps = ldap:/etc/postfix/ldap_user_aliases.cf
> virtual_mailbox_domains = xxxx yyyy zzzz
> virtual_mailbox_maps = ldap:/etc/postfix/local_recipient_maps.cf
> virtual_transport = lmtp:unix:/var/run/cyrus/socket/lmtp
> 
> now my ldap based aliases get expanded nicely when I receive email from
> the outside, but not locally:
> 
> Feb 28 18:07:46 collab postfix/qmgr[19663]: A789818101C:
> from=<someuser>, size=648, nrcpt=1 (queue active)
> Feb 28 18:07:46 collab postfix/smtpd[19720]: disconnect from
> lionscage.local[192.168.1.59]
> Feb 28 18:07:46 collab cyrus/master[19724]: about to exec
> /usr/lib/cyrus/bin/lmtpd
> Feb 28 18:07:46 collab cyrus/lmtpunix[19724]: executed
> Feb 28 18:07:46 collab cyrus/lmtpunix[19724]: accepted connection
> Feb 28 18:07:46 collab cyrus/lmtpunix[19724]: lmtp connection preauth'd
> as postman
> Feb 28 18:07:46 collab cyrus/master[19725]: about to exec
> /usr/lib/cyrus/bin/imapd
> Feb 28 18:07:46 collab cyrus/imap[19725]: executed
> Feb 28 18:07:46 collab cyrus/imap[19725]: accepted connection
> Feb 28 18:07:46 collab cyrus/lmtpunix[19724]: verify_user(user.xxxxx)
> failed: Mailbox does not exist
> Feb 28 18:07:46 collab postfix/lmtp[19723]: A789818101C:
> to=<xx...@domain.tld>, relay=xxx.yyy.tld[/var/run/cyrus/socket/lmtp],
> delay=0.13, delays=0.05/0.01/0.04/0.03, dsn=5.1.1, status=bounced (host
> collab.sm-wg.net[/var/run/cyrus/socket/lmtp] said: 550-Mailbox unknown.
> Either there is no mailbox associated with this 550-name or you do not
> have authorization to see it. 550 5.1.1 User unknown (in reply to RCPT
> TO command))
> 
> 
> Feb 28 18:34:29 collab postfix/qmgr[19663]: F3F7F180FBE:
> from=<someuser>, size=1989, nrcpt=1 (queue active)
> Feb 28 18:34:29 collab postfix/lmtp[19858]: F3F7F180FBE:
> to=<actualu...@otherdomain.tld>, orig_to=<u...@domain.tld>,
> relay=xxxxx[/var/run/cyrus/socket/lmtp], delay=0.42,
> delays=0.35/0.01/0.02/0.04, dsn=2.1.5, status=sent (250 2.1.5 Ok)--
> 
> I take this to mean that I have to somehow involve postfix in the local
> delivery, but how?
> 

- use 'postmap -q' to test that your maps work as intended.
- show master.cf, to see if you disabled virtual aliases (or rewrite)


Reply via email to