[Kroupware] Mail Forwarding Loop

Jon Bendtsen jon at kollegiegaarden.dk
Fri Jan 2 23:02:32 CET 2004


fredag 2. jan 2004 kl. 21:46 skrev Dirk Zimmer:

> Jon Bendtsen wrote:
>
>> could we have the precise contents of the main.cf.template, and the 
>> exact bounce message ?
>>
>
> Hello Jon,
>
> thanks for you reply. Attached you will find the requested files. I'm 
> a little bit of paranoid and so i changed the real-names in the bounce 
> message. If needed I would send the real bounce message to a non 
> public address.

did you also change the domain names?


> Best regards
> Dirk Zimmer
>
>
> # (c) 2003 Tassilo Erlewein <tassilo.erlewein at erfrakon.de>
> # (c) 2003 Martin Konold <martin.konold at erfrakon.de>
> # (c) 2003 Achim Frank <achim.frank at erfrakon.de>
> # This program is Free Software under the GNU General Public License 
> (>=v2).
> # Read the file COPYING that comes with this packages for details.
>
>
> # this file is automatically written by the Kolab config backend
> # manual additions are lost unless made to the template in the Kolab 
> config directory
>
> #   paths
> command_directory = /kolab/sbin
> daemon_directory = /kolab/libexec/postfix
> queue_directory = /kolab/var/postfix
>
> #   users
> mail_owner= kolab
> setgid_group= kolab-r
> default_privs= kolab-n
>
> #   local host
> myhostname = @@@fqhostname@@@
> mydomain = @@@postfix-mydomain@@@
> myorigin = $mydomain
> #myorigin = $myhostname
> #
> masquerade_domains = $mydomain
> masquerade_exceptions = root
>
> #   smtp daemon
> #smtpd_banner = $myhostname ESMTP $mail_name
> #inet_interfaces = 127.0.0.1
>
> #   relaying
> mynetworks = @@@postfix-mynetworks@@@
> mydestination = $myhostname, localhost.$mydomain, 
> @@@postfix-mydestination@@@

what are the real value of these variables ?



> #mydestination = @@@postfix-mydestination@@@
> relay_domains =
> #smtpd_recipient_restrictions = permit_mynetworks,
> #                               check_client_access 
> hash:/kolab/etc/postfix/access,
> #                               check_relay_domains
>
> #   maps
> canonical_maps = hash:/kolab/etc/postfix/canonical
> virtual_maps = hash:/kolab/etc/postfix/virtual
> relocated_maps = hash:/kolab/etc/postfix/relocated
> transport_maps = hash:/kolab/etc/postfix/transport
> alias_maps = hash:/kolab/etc/postfix/aliases
> alias_database = hash:/kolab/etc/postfix/aliases
> local_recipient_maps =
>
> #   local delivery
> recipient_delimiter = +
> mailbox_transport = lmtp:unix:/kolab/var/kolab/lmtp
>
> #TLS settings
> smtpd_use_tls = yes
> smtpd_tls_auth_only = yes
> smtpd_starttls_timeout = 300s
> smtpd_timeout = 300s
> #smtpd_tls_CAfile = /kolab/etc/kolab/server.pem
> #smtpd_tls_CApath =
> #smtpd_tls_ask_ccert = no
> #smtpd_tls_ccert_verifydepth = 5
> smtpd_tls_cert_file = /kolab/etc/kolab/cert.pem
> #smtpd_tls_cipherlist =
> #smtpd_tls_dcert_file =
> #smtpd_tls_dh1024_param_file =
> #smtpd_tls_dh512_param_file =
> #smtpd_tls_dkey_file = $smtpd_tls_dcert_file
> #smtpd_tls_key_file = $smtpd_tls_cert_file
> smtpd_tls_key_file = /kolab/etc/kolab/key.pem
> #smtpd_tls_loglevel = 3
> smtpd_tls_received_header = no
> #smtpd_tls_req_ccert = no
> #smtpd_tls_session_cache_database =
> smtpd_tls_session_cache_timeout = 3600s
> #smtpd_tls_wrappermode = no
>
> #tls_random_bytes = 32
> tls_random_source = dev:/dev/urandom
> #tls_daemon_random_bytes = 32
> #tls_daemon_random_source =
> #tls_random_exchange_name = ${config_directory}/prng_exch
> #tls_random_prng_update_period = 60s
> #tls_random_reseed_period = 3600s
>
> #smtp_starttls_timeout = 300s
> #smtp_tls_CAfile =
> #smtp_tls_CApath =
> #smtp_tls_cert_file =
> #smtp_tls_cipherlist =
> #smtp_tls_dcert_file =
> #smtp_tls_dkey_file = $smtp_tls_dcert_file
> #smtp_tls_enforce_peername = yes
> #smtp_tls_key_file = $smtp_tls_cert_file
> #smtp_tls_loglevel = 0
> #smtp_tls_note_starttls_offer = no
> #smtp_tls_per_site =
> #smtp_tls_scert_verifydepth = 5
> #smtp_tls_session_cache_database =
> #smtp_tls_session_cache_timeout = 3600s
>
> #   authentication via sasl
> smtpd_recipient_restrictions = 
> permit_mynetworks,permit_sasl_authenticated,check_relay_domains
> #smtpd_restriction_classes =
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> smtpd_sasl_security_options = noanonymous
>
> # added by dz
> #delay_warning_time = 4h
> #mailbox_size_limit = 150000000
> #message_size_limit = 16000000
> #prepend_delivered_header = file
> Subject:
> Undelivered Mail Returned to Sender
> From:
> MAILER-DAEMON at xxx-yyy.de (Mail Delivery System)
> Date:
> Fri, 2 Jan 2004 21:35:35 +0100 (CET)
> To:
> cornies at web.de
>
> This is the Postfix program at host pandorra.
>
> I'm sorry to have to inform you that the message returned
> below could not be delivered to one or more destinations.
>
> For further assistance, please send mail to <postmaster>
>
> If you do so, please include this problem report. You can
> delete your own text from the message returned below.
>
> 			The Postfix program
>
> <dz at xxx-yyy.de>: mail forwarding loop for
>     dz at xxx-yyy.de

does it forward to yourself? or to another address that forwards to you 
?
what are the content of .forward in the dz user dir?
and in the postfix alias file ?
what about the alias field in the ldap database?


JonB



More information about the Kroupware mailing list