Hello,

I am currently fighting against a postfix-dovecot installation, wich I
have taken from another functional server and adapted IPs and names. The
new installation is behaving differently in so much as the new one
delivers locally where the old one delivers using dovecot and virtual
mailboxes.

I am reasonaly certain, that this local delivery is the problem, for
comparison, I offer two lines of logging, taken from the same command,
mail -s "test" $USER. I do not know for certain, why the new
installation tries to deliver locally, where the old one, which I have
taken the config from, delivers via dovecot as intended.

For the .local TLD, the task is from an university course in a VPN
setting and bears to relation to the real company.  


 Jul  8 11:25:03 mail postfix/pipe[71890]: 1344ADD69:
 to=<c...@mail.cruwe.de>, relay=dovecot, delay=0.12,
 delays=0.1/0/0/0.01, dsn=2.0.0, status=sent (delivered via dovecot
 service)

Jul  8 13:23:33 muellerbackwaren postfix/local[27591]: 769DF335A:
to=<test@muellerbackwaren.local>, relay=local, delay=0.19,
delays=0.17/0/0/0.01, dsn=2.0.0, status=sent (delivered to mailbox)


I am, frankly, out of my wits now so I am turning to the list for a last
attempt for help. I am not trying to have the list do my homework ;-)

The machine is setup so that the postfix-dovecot couple is running in
one FreeBSD jail and the PostgreSQL DB in another, both set up on
10.0.0.0/24. 

postfinger returns:

--System Parameters--
mail_version = 2.9.3
hostname = muellerbackwaren.local
uname = FreeBSD muellerbackwaren.local 8.3-RELEASE-p3 FreeBSD
8.3-RELEASE-p3 #0: Tue Jun 12 00:39:29 UTC 2012
r...@amd64-builder.daemonology.net:/usr/obj/usr/src/sys/GENERIC  amd64

--Packaging information--
looks like this postfix comes from BSD package: 

--Mailbox locking methods--
flock fcntl dotlock

--Supported Lookup tables--
btree cidr environ fail hash internal memcache pcre pgsql proxy regexp
static tcp texthash unix

--main.cf non-default parameters--
alias_database = hash:/etc/mail/aliases
alias_maps = hash:/etc/mail/aliases
broken_sasl_auth_clients = yes
debug_peer_level = 1
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd
$daemon_directory/$process_name $process_id & sleep 5 inet_protocols =
ipv4 local_recipient_maps = $virtual_mailbox_maps $alias_maps
message_size_limit = 25600000
mydomain = muellerbackwaren.local
mynetworks = 172.16.19.20, 10.0.0.0/24, 127.0.0.0/24
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated reject_non_fqdn_hostname,
reject_non_fqdn_sender, reject_non_fqdn_recipient,
reject_unauth_destination, reject_unauth_pipelining,
reject_invalid_hostname, reject_rbl_client bl.spamcop.net
smtpd_sasl_auth_enable = yes smtpd_sasl_path
= /var/run/dovecot/auth-client smtpd_sender_restrictions =
permit_sasl_authenticated, permit_mynetworks smtpd_tls_CAfile
= /etc/ssl/postfix/cert.pem smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/postfix/cert.pem smtpd_tls_key_file
= /etc/ssl/postfix/key.pem smtpd_tls_loglevel = 2
smtpd_tls_received_header = yes smtpd_use_tls = yes virtual_alias_maps
= pgsql:/usr/local/etc/postfix/pgsql_virtual_alias_maps.cf
virtual_gid_maps = static:6 virtual_mailbox_base = /mail
virtual_mailbox_domains = muellerbackwaren.local
virtual_mailbox_limit_maps =
pgsql:/usr/local/etc/postfix/pgsql_virtual_mailbox_limit_maps.cf
virtual_mailbox_maps =
pgsql:/usr/local/etc/postfix/pgsql_virtual_mailbox_maps.cf
virtual_transport = dovecot virtual_uid_maps = static:26

--master.cf--
smtp      inet  n       -       n       -       -       smtpd -o
content_filter=spamassassin smtps     inet  n       -       n
-       -       smtpd #-o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o message_size_limit=26214400
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache
dovecot    unix -        n       n       -       -       pipe
  flags=DRhu user=mailnull:mail argv=/usr/local/libexec/dovecot/deliver
-f ${sender} -d ${user}@${nexthop} -n -m ${extension} scan      unix
-       -       n       -       16      smtp -o
smtp_send_xforward_command=yes -o smtp_enforce_tls=no
10.0.0.9:10026 inet  n -       n       -       16      smtpd
        -o content_filter=
        -o
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
-o smtpd_helo_restrictions= -o smtpd_client_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o mynetworks_style=host
        -o smtpd_authorized_xforward_hosts=10.0.0.9
spamassassin unix  -       n       n       -       -       pipe
   user=nobody argv=/usr/local/bin/spamc -u mailnull
-U /var/run/SpamAssassin.socket -e /usr/local/sbin/sendmail -oi -f
${sender} ${recipient}

--Specific file and directory permissions--
drwx-wx---  2 postfix  maildrop  2  8 Jul
13:23 /var/spool/postfix/maildrop drwx--x---  2 postfix  maildrop  7  8
Jul 13:23 /var/spool/postfix/public total 0
WARNING: No access to $queue_directory/public
  Try running postfinger as user root or postfix
drwx------  2 postfix  postfix  23  8 Jul
13:23 /var/spool/postfix/private total 0
WARNING: No access to $queue_directory/private
  Try running postfinger as user root or postfix
-rwxr-sr-x  1 root  maildrop  217392 24 Jun
17:35 /usr/local/sbin/postdrop -rwxr-sr-x  1 root  maildrop  242851 24
Jun 17:35 /usr/local/sbin/postqueue

--Library dependencies--
/usr/local/libexec/postfix/smtpd:
/usr/local/libexec/postfix/smtpd:
        libpcre.so.1 => /usr/local/lib/libpcre.so.1 (0x8006ae000)
        libssl.so.6 => /usr/lib/libssl.so.6 (0x800805000)
        libcrypto.so.6 => /lib/libcrypto.so.6 (0x800958000)
        libpq.so.5 => /usr/local/lib/libpq.so.5 (0x800bf8000)
        libcrypt.so.5 => /lib/libcrypt.so.5 (0x800d1f000)
        libc.so.7 => /lib/libc.so.7 (0x800e3f000)
        libintl.so.9 => /usr/local/lib/libintl.so.9 (0x801081000)
        libthr.so.3 => /lib/libthr.so.3 (0x80118a000)
        libiconv.so.3 => /usr/local/lib/libiconv.so.3 (0x8012a3000)
-- end of postfinger output --


If anybody can offer a hint on why I get a local delivery where I want a
virtual delivery via dovecot, I'd be really grateful.


Cheers,
-- 
Christopher J. Ruwe
TZ: GMT + 2h

Attachment: signature.asc
Description: PGP signature

Reply via email to