hello list,
back again ;-)
on the dovecot list i got hint my problem must be postfix related.
( a bit of log is in mail downside )
Here is my output of postconf -n :
address_verify_negative_cache = yes
address_verify_negative_expire_time = 1d
address_verify_negative_refresh_time = 1h
address_verify_sender = ${double_bounce_sender}
allow_percent_hack = no
bounce_queue_lifetime = 2d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd
$daemon_directory/$process_name $process_id & sleep 5
default_destination_concurrency_limit = 80
disable_dns_lookups = no
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
fallback_transport = virtual
home_mailbox = .maildir/
html_directory = /usr/share/doc/postfix-2.9.3/html
inet_interfaces = xxx.9.84.1x 127.0.0.1
inet_protocols = ipv4
lmtp_destination_concurrency_limit =
${default_destination_concurrency_limit}
local_destination_concurrency_limit = 1
local_transport = local
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_domains = ${myorigin}
maximal_queue_lifetime = 2d
message_size_limit = 52428800
milter_command_timeout = 180
milter_connect_macros = b i j _ {daemon_name} {if_name} {if_addr}
milter_connect_timeout = 180
milter_content_timeout = 600
milter_default_action = accept
milter_end_of_data_macros = b i j _ {daemon_name} {if_name} {if_addr}
{mail_addr}
milter_helo_macros = {tls_version} {cipher} {cipher_bits}
{cert_subject} {cert_issuer}
milter_mail_macros = i {auth_type} {auth_authen} {auth_ssf}
{auth_author} {mail_mailer} {mail_host} {mail_addr} {client_addr}
milter_protocol = 6
milter_rcpt_macros = {rcpt_mailer} {rcpt_host} {rcpt_addr}
{client_addr}
mydestination = ${myhostname} localhost localhost.${mydomain}
mydomain = xxmail.de
myhostname = mail.xxxmail.de
mynetworks = xxx.9.84.1x/32 127.0.0.0/8
myorigin = ${myhostname}
newaliases_path = /usr/bin/newaliases
non_smtpd_milters = inet:127.0.0.1:8891 inet:127.0.0.1:8026
owner_request_special = no
postscreen_access_list = permit_mynetworks
cidr:/etc/postfix/lookups/cidr/postscreen_access.cidr
postscreen_blacklist_action = drop
postscreen_cache_retention_time = 14d
postscreen_dnsbl_action = enforce
postscreen_dnsbl_sites = swl.spamhaus.org*-4 b.barracudacentral.org*2
ix.dnsbl.manitu.net*2 bl.spamcop.net*2 l2.apews.org bl.spamcop.net
combined.rbl.msrbl.net dnsrbl.swinog.ch dnsbl.njabl.org
no-more-funn.moensted.dk db.wpbl.info psbl.surriel.com
zen.spamhaus.org*2
postscreen_dnsbl_threshold = 4
postscreen_greet_action = enforce
postscreen_greet_banner = ZBFMAIL MAILSERVER - Mailrelay and
Prefiltering Gateway - In Case of Problems contact we...@xxxmail.de
postscreen_greet_wait = ${stress?3}${stress:8}s
postscreen_helo_required = yes
proxy_read_maps = ${local_recipient_maps} ${mydestination}
${virtual_alias_maps} ${virtual_mailbox_maps} ${virtual_mailbox_domains}
${relay_recipient_maps} ${relay_domains} ${canonical_maps}
${sender_canonical_maps} ${recipient_canonical_maps} ${relocated_maps}
${transport_maps} ${mynetworks} ${virtual_mailbox_limit_maps}
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_alias_domain_catchall_maps.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_alias_domain_mailbox_maps.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_alias_domain_maps.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_domains_maps.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_alias_maps.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_mailbox_limit_maps.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_mailbox_maps.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_check_sender_access.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_transport_maps.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_relay_domain_maps.cf
${smtp_sasl_auth_cache_name} ${smtpd_sender_login_maps}
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.9.3/readme
recipient_delimiter = +
relay_destination_concurrency_limit =
${default_destination_concurrency_limit}
relay_domains =
mysql:/etc/postfix/lookups/mysql/mysql_virtual_relay_domain_maps.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
show_user_unknown_table_name = no
smtp_destination_concurrency_limit =
${default_destination_concurrency_limit}
smtp_sasl_auth_cache_name =
proxy:btree:${data_directory}/sasl_auth_cache
smtp_sasl_password_maps = hash:${config_directory}/saslpass
smtp_tls_CAfile = /etc/ssl/postfix/zbfmail-ca.crt
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_cert_file = /etc/ssl/postfix/zbfmail.crt
smtp_tls_key_file = /etc/ssl/postfix/zbfmail.key
smtp_tls_loglevel = 1
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database =
btree:${data_directory}/smtp_tls_session_cache
smtp_use_tls = yes
smtpd_banner = ${myhostname} ESMTP ${mail_name}
smtpd_client_restrictions = permit_sasl_authenticated
permit_tls_clientcerts permit_mynetworks check_client_access
pcre:${config_directory}/lookups/pcre/global_client_whitelist.cf
reject_unknown_client_hostname
smtpd_data_restrictions = permit_sasl_authenticated permit_mynetworks
check_recipient_access
hash:${config_directory}/lookups/hash/roleaccount_exceptions
check_recipient_access
pcre:${config_directory}/lookups/pcre/allow_abuse_postmaster.cf
check_client_access
pcre:${config_directory}/lookups/pcre/global_client_whitelist.cf
check_sender_access
pcre:${config_directory}/lookups/pcre/global_sender_whitelist.cf
reject_unauth_pipelining reject_multi_recipient_bounce permit
smtpd_delay_reject = no
smtpd_discard_ehlo_keywords = silent-discard, dsn
smtpd_end_of_data_restrictions = permit_sasl_authenticated
permit_mynetworks check_recipient_access
hash:${config_directory}/lookups/hash/roleaccount_exceptions
check_recipient_access
pcre:${config_directory}/lookups/pcre/allow_abuse_postmaster.cf
check_sender_access
pcre:${config_directory}/lookups/pcre/global_sender_whitelist.cf
check_recipient_access
pcre:${config_directory}/lookups/pcre/global_recipient_whitelist.cf
reject_multi_recipient_bounce permit
smtpd_etrn_restrictions = permit_sasl_authenticated permit_mynetworks
check_client_access
pcre:${config_directory}/lookups/pcre/global_client_whitelist.cf
check_sender_access
pcre:${config_directory}/lookups/pcre/global_sender_whitelist.cf reject
smtpd_hard_error_limit = 5
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated
permit_tls_clientcerts permit_mynetworks check_helo_access
hash:${config_directory}/lookups/hash/helo_access check_client_access
pcre:${config_directory}/lookups/pcre/global_client_whitelist.cf
reject_invalid_helo_hostname warn_if_reject
reject_non_fqdn_helo_hostname warn_if_reject
reject_unknown_helo_hostname
smtpd_milters = unix:/var/run/dcc/dccm inet:127.0.0.1:8891
inet:127.0.0.1:8026
smtpd_recipient_restrictions = permit_sasl_authenticated
permit_tls_clientcerts permit_mynetworks check_helo_access
hash:${config_directory}/lookups/hash/helo_access check_client_access
pcre:${config_directory}/lookups/pcre/global_client_whitelist.cf
check_sender_access
pcre:${config_directory}/lookups/pcre/global_sender_whitelist.cf
check_recipient_access
pcre:${config_directory}/lookups/pcre/check_special_recipient_access.cf
check_recipient_access
pcre:${config_directory}/lookups/pcre/allow_abuse_postmaster.cf
reject_non_fqdn_recipient reject_non_fqdn_sender
reject_unknown_sender_domain reject_unknown_recipient_domain
reject_unauth_destination check_recipient_access
hash:${config_directory}/lookups/hash/roleaccount_exceptions
reject_unverified_recipient check_policy_service
unix:private/spf-smtpd-policy check_policy_service inet:127.0.0.1:2501
reject_unknown_client_hostname permit
smtpd_reject_footer = \c. For assistance, call +49-40-xxxxx or
+49-171-xxxxxxx7. Please provide the following information in your
problem report: time ($localtime), client ($client_address) and server
($server_name).
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_restrictions = permit_sasl_authenticated
permit_tls_clientcerts permit_mynetworks check_helo_access
hash:${config_directory}/lookups/hash/helo_access check_client_access
pcre:${config_directory}/lookups/pcre/global_client_whitelist.cf
check_sender_access
pcre:${config_directory}/lookups/pcre/global_sender_whitelist.cf
check_sender_mx_access
cidr:${config_directory}/lookups/cidr/verisign_hijacked_domain.cf
reject_non_fqdn_sender reject_unknown_sender_domain
smtpd_tls_CAfile = /etc/ssl/postfix/xxxmail-ca.crt
smtpd_tls_ask_ccert = yes
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/postfix/xxxmail.crt
smtpd_tls_fingerprint_digest = sha1
smtpd_tls_key_file = /etc/ssl/postfix/xxxmail.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database =
btree:${data_directory}/smtpd_tls_session_cache
smtpd_tls_session_cache_timeout = 3600s
spf-smtpd-policy_time_limit = 3600s
strict_rfc821_envelopes = yes
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = pcre:${config_directory}/lookups/pcre/transport.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_transport_maps.cf
unknown_local_recipient_reject_code = 550
vacation_destination_recipient_limit = 1
virtual_alias_maps =
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_alias_maps.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_alias_domain_maps.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_alias_domain_catchall_maps.cf
virtual_destination_concurrency_limit =
${default_destination_concurrency_limit}
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains =
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 17179869184
virtual_mailbox_limit_maps =
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_mailbox_limit_maps.cf
virtual_mailbox_maps =
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_mailbox_maps.cf
proxy:mysql:${config_directory}/lookups/mysql/mysql_virtual_alias_domain_mailbox_maps.cf
virtual_minimum_uid = 5000
virtual_transport = virtual
virtual_uid_maps = static:5000
postconf: warning: /etc/postfix/main.cf: unused parameter:
virtual_create_maildirsize=yes
postconf: warning: /etc/postfix/main.cf: unused parameter:
virtual_mailbox_extended=yes
postconf: warning: /etc/postfix/main.cf: unused parameter:
virtual_overquota_bounce=yes
postconf: warning: /etc/postfix/main.cf: unused parameter:
smtpd_sasl2_auth_enable=yes
postconf: warning: /etc/postfix/main.cf: unused parameter:
tls_daemon_random_source=dev:/dev/urandom
postconf: warning: /etc/postfix/main.cf: unused parameter:
virtual_mailbox_limit_override=yes
postconf: warning: /etc/postfix/main.cf: unused parameter:
virtual_maildir_limit_message=Sorry, the user's maildir has overdrawn
his diskspace quota, please try again later.
postconf: warning: /etc/postfix/main.cf: unused parameter:
transport_destination_recipient_limit=1
Am 08.06.2012 11:03, schrieb Marko Weber:
Hello,
i use virtual user and virtual domains in postfix with mysql.
to existing users the mails will be delivered.
but when i create a alias (postfixadmin), the mail is bounced.
Jun 8 10:50:40 mail dovecot: auth-worker: sql(postmas...@zbfxxx.de):
Unknown user
Jun 8 10:50:40 mail postfix/pipe[20056]: 12BE02F17F:
to=<postmas...@zbfxxx.de>, relay=dovecot, delay=0.14,
delays=0.13/0/0/0.01, dsn=5.1.1, status=bounced (user unknown)
i grepped my mail.log
# tail -fn120 /var/log/mail.log | grep -i "dict_proxy_open"
Jun 8 10:54:47 mail postfix/smtpd[20067]: dict_proxy_open: connect
to map=unix:passwd.byname status=0 server_flags=fixed
Jun 8 10:54:47 mail postfix/smtpd[20067]: dict_proxy_open: connect
to map=mysql:/etc/postfix/lookups/mysql/mysql_virtual_alias_maps.cf
status=0 server_flags=fixed
Jun 8 10:54:47 mail postfix/smtpd[20067]: dict_proxy_open: connect
to
map=mysql:/etc/postfix/lookups/mysql/mysql_virtual_alias_domain_maps.cf
status=0 server_flags=fixed
Jun 8 10:54:47 mail postfix/smtpd[20067]: dict_proxy_open: connect
to
map=mysql:/etc/postfix/lookups/mysql/mysql_virtual_alias_domain_catchall_maps.cf
status=0 server_flags=fixed
Jun 8 10:54:47 mail postfix/smtpd[20067]: dict_proxy_open: connect
to map=mysql:/etc/postfix/lookups/mysql/mysql_virtual_mailbox_maps.cf
status=0 server_flags=fixed
Jun 8 10:54:47 mail postfix/smtpd[20067]: dict_proxy_open: connect
to
map=mysql:/etc/postfix/lookups/mysql/mysql_virtual_alias_domain_mailbox_maps.cf
status=0 server_flags=fixed
the alias is defnitly in the mysql db and shows to existing
destination mail address.
is this postfix related oder caused by dovecot?
anyone here knows the problem and has a solution?
many thaks from shiny hamburg, 7ter stock, überseehaus
marko