Am 27.05.2011 17:07, schrieb Brian Evans - Postfix List:
> On 5/27/2011 11:01 AM, Reindl Harald wrote:
>> Am 27.05.2011 16:54, schrieb Brian Evans - Postfix List:
>>> On 5/27/2011 10:44 AM, Reindl Harald wrote:
>>>> hm - has anybody an idea why the following message is expanded to 
>>>> "myorigin"
>>>> instead using "alias_maps" and relay to the external address?
>>>> [root@srv-rhsoft:~]$ postconf -n alias_maps
>>>> alias_maps = proxy:mysql:/etc/postfix/mysql-aliases.cf
>>>>
>>>> [root@srv-rhsoft:~]$ postalias -q "harry" 
>>>> proxy:mysql:/etc/postfix/mysql-aliases.cf
>>>> reindl.har...@gmail.com
>>>>
>>>> May 27 16:37:16 srv-rhsoft postfix/lmtp[1510]: B40E3336: 
>>>> to=<ha...@srv-rhsoft.rhsoft.net>, orig_to=<harry>,
>>>> relay=127.0.0.1[127.0.0.1]:24, delay=1.1, delays=0.34/0.24/0.02/0.46, 
>>>> dsn=2.0.0, status=sent (215 Recipient
>>>> <ha...@srv-rhsoft.rhsoft.net> OK)
>>> From: man 5 postconf
>>> alias_maps (default: see "postconf -d" output)
>>>
>>>     The alias databases that are used for local(8) delivery. See
>>> aliases(5) for syntax details.
>>>
>>> The transport above is NOT local(8), you probably want a
>>> virtual_alias_maps with fully qualified addresses on both sides.
>> i catch not why "amil username" in the terminal is NOT local
> Show 'postconf -n' or I can guess 20 different things why your setup
> forwards addresses in myorigin to the lmtp transport.

myorigin = hostname = ltmp-domain, that is clear

what i do not understand is why it is expanded to myorigin
if there is a entry in local-alias table which should
replace /etc/aliases by database-backend with having something
like "mailman" in mind
____________________

[root@srv-rhsoft:~]$ postconf -n
address_verify_sender = postmas...@test.rh
alias_maps = proxy:mysql:/etc/postfix/mysql-aliases.cf
anvil_rate_time_unit = 1800s
body_checks_size_limit = 65535
bounce_queue_lifetime = 3d
bounce_template_file = /etc/postfix/bounce.cf
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
default_transport = error:5.1.2 mail to remote domains not permitted
double_bounce_sender = double-bou...@test.rh
fast_flush_domains =
html_directory = no
in_flow_delay = ${stress?2}${stress:0}s
inet_interfaces = all
inet_protocols = ipv4
lmtp_connection_cache_time_limit = 600
lmtp_connection_reuse_time_limit = 600
lmtp_destination_concurrency_limit = 30
local_recipient_maps = proxy:mysql:/etc/postfix/mysql-recipients.cf
local_transport = error:5.1.2 local transport not permitted
mail_owner = postfix
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
max_idle = 60
maximal_backoff_time = 5400
maximal_queue_lifetime = 3d
message_size_limit = 36700160
minimal_backoff_time = 900
mydestination = proxy:mysql:/etc/postfix/mysql-mydestination.cf
myhostname = srv-rhsoft.rhsoft.net
mynetworks = 127.0.0.0/8, proxy:mysql:/etc/postfix/mysql-mynetworks.cf
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = proxy:mysql:/etc/postfix/mysql-mynetworks.cf 
proxy:mysql:/etc/postfix/mysql-mydestination.cf
proxy:mysql:/etc/postfix/mysql-recipients.cf 
proxy:mysql:/etc/postfix/mysql-rewritedomains.cf
proxy:mysql:/etc/postfix/mysql-rewritesenders.cf 
proxy:mysql:/etc/postfix/mysql-transport.cf
proxy:mysql:/etc/postfix/mysql-sender_relay_hosts.cf 
proxy:mysql:/etc/postfix/mysql-sender_relay_hosts_auth.cf
proxy:mysql:/etc/postfix/mysql-aliases.cf 
proxy:mysql:/etc/postfix/mysql-senderaccess.cf
proxy:mysql:/etc/postfix/mysql-spamfilter.cf 
proxy:mysql:/etc/postfix/mysql-forwarders.cf
queue_directory = /var/spool/postfix
queue_run_delay = 240
readme_directory = /usr/share/doc/postfix-2.8.3/README_FILES
recipient_canonical_maps = proxy:mysql:/etc/postfix/mysql-rewritedomains.cf
recipient_delimiter = +
relay_transport = error:5.1.2 relay transport not permitted
sample_directory = /usr/share/doc/postfix-2.8.3/samples
sender_canonical_maps = proxy:mysql:/etc/postfix/mysql-rewritesenders.cf
sender_dependent_relayhost_maps = 
proxy:mysql:/etc/postfix/mysql-sender_relay_hosts.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_connect_timeout = ${stress?15}${stress:45}s
smtp_destination_concurrency_failed_cohort_limit = 5
smtp_destination_concurrency_limit = 5
smtp_destination_rate_delay = 1
smtp_destination_recipient_limit = 15
smtp_helo_name = $myhostname
smtp_helo_timeout = ${stress?45}${stress:180}s
smtp_initial_destination_concurrency = 5
smtp_mail_timeout = ${stress?45}${stress:180}s
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = 
proxy:mysql:/etc/postfix/mysql-sender_relay_hosts_auth.cf
smtp_sasl_security_options = noanonymous
smtp_sender_dependent_authentication = yes
smtp_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtp_tls_cert_file = /etc/postfix/certs/localhost.pem
smtp_tls_key_file = /etc/postfix/certs/localhost.pem
smtp_tls_loglevel = 1
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:/var/lib/postfix/smtp_scache
smtp_tls_session_cache_timeout = 3600s
smtp_use_tls = yes
smtpd_banner = $myhostname hardened ESMTP
smtpd_client_connection_rate_limit = 50
smtpd_discard_ehlo_keywords = silent-discard, etrn, dsn, enhancedstatuscodes
smtpd_error_sleep_time = ${stress?1}${stress:2}s
smtpd_hard_error_limit = ${stress?5}${stress:10}
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated 
reject_non_fqdn_helo_hostname
reject_invalid_helo_hostname reject_unknown_helo_hostname
smtpd_peername_lookup = yes
smtpd_proxy_options = speed_adjust
smtpd_recipient_restrictions = check_policy_service 
unix:/var/spool/postfix/dbmail-postfix-policyd/socket
permit_mynetworks reject_non_fqdn_recipient reject_non_fqdn_sender 
reject_unlisted_sender
reject_authenticated_sender_login_mismatch permit_sasl_authenticated 
reject_unknown_sender_domain
reject_unknown_recipient_domain reject_unauth_destination 
reject_invalid_hostname reject_unauth_pipelining
check_recipient_access proxy:mysql:/etc/postfix/mysql-spamfilter.cf
smtpd_reject_footer = as customer please use smtp-authentication, as admin make 
sure a valid dns in both directions
and matching HELO, time: $localtime, client: $client_address, server: 
$server_name, contact:
<postmas...@thelounge.net> +4315953999
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql-senderaccess.cf
smtpd_soft_error_limit = ${stress?2}${stress:5}
smtpd_tls_CAfile = /etc/pki/tls/certs/ca-bundle.crt
smtpd_tls_cert_file = /etc/postfix/certs/localhost.pem
smtpd_tls_key_file = /etc/postfix/certs/localhost.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
transport_maps = proxy:mysql:/etc/postfix/mysql-transport.cf
unknown_local_recipient_reject_code = 550
unverified_recipient_reject_code = 550
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-forwarders.cf
virtual_transport = error:5.1.2 virtual transport not permitted

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to