[Sysadmins] Postfix и mail loops back to myself

Шигапов Ринат =?iso-8859-1?q?srk_=CE=C1_nevod=2Eru?=
Ср Мар 18 16:10:25 MSK 2009


Здравствуйте!

Имеется почтовый сервер, обслуживающий домен example.com, основан на 
postfix. Хочу настроить виртуальный транспорт почты, идущей на поддомен 
newmail.example.com на внутренний почтовый сервер 192.168.0.249.
Опираюсь на пример 
http://www.postfix.org/VIRTUAL_README.html#in_virtual_other.

Однако в логах при отправке почты с example.com на 
srk на newmail.example.com появляется следующее:
Mar 18 17:51:44 example postfix/smtp[30622]: 9BC7025C428: 
to=<srk на newmail.example.com>, relay=192.168.0.249[192.168.0.249], 
delay=3, status=bounced (mail for [192.168.0.249] loops back to myself)

В чём может быть проблема?

Вывод postconf -n:

biff = yes
bounce_size_limit = 1
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/antispam/header_checks
mail_owner = postfix
mailbox_command = /usr/bin/procmail -a $DOMAIN -d $LOGNAME
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
mydestination = localhost, $myhostname, localhost.$mydomain, 
$config_directory/mydestination
mydomain = example.com
myhostname = example.com
mynetworks = 127.0.0.1/32, 192.168.0.0/24, 192.168.2.0/24, 
192.168.240.192/27, 192.168.34.100/32, 192.168.33.100/32, 
192.168.3.0/24, 192.168.15.0/28
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /etc/postfix/README_FILES
relay_domains = $mydestination
sample_directory = /etc/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_client_restrictions = permit_mynetworks,                       
regexp:/etc/postfix/antispam/dul_checks,
smtpd_delay_reject = yes
smtpd_etrn_restrictions = permit_mynetworks, reject
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,            
check_helo_access hash:/etc/postfix/antispam/helo_access,  permit
smtpd_recipient_restrictions = permit_mynetworks,           
reject_unauth_pipelining,       check_client_access 
hash:/etc/postfix/antispam/recipient_access,            
reject_invalid_hostname,        reject_non_fqdn_hostname,       
reject_non_fqdn_sender,     reject_non_fqdn_recipient,      
reject_unknown_sender_domain,           
reject_unknown_recipient_domain,            
reject_unauth_destination,      reject_rbl_client bl.spamcop.net,       
reject_rbl_client blacklist.spambag.org,            reject_rbl_client 
sbl.spamhaus.org,     reject_rbl_client cbl.abuseat.org,      
reject_rbl_client dul.dnsbl.sorbs.net,      reject_rbl_client 
list.dsbl.org,        reject_rbl_client dul.ru,       permit
smtpd_sender_restrictions = permit_sasl_authenticated,          
permit_mynetworks,              
regexp:/etc/postfix/antispam/sender_access,         
reject_unknown_sender_domain,           permit
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual
virtual_mailbox_domains = newmail.example.com
virtual_mailbox_maps = hash:/etc/postfix/vmailbox
virtual_transport = smtp:[192.168.0.249]

Содержимое /etc/postfix/vmailbox:

@newmail.example.com  x

Вывод host newmail.example.com example.com:
Using domain server:
Name: example.com
Address: 192.168.0.252#53
Aliases:

newmail.example.com has address 192.168.0.249

В логах newmail.example.com:
Mar 18 15:30:03 mail postfix/smtpd[28354]: connect from 
example.com[192.168.0.252]
Mar 18 15:30:03 mail postfix/smtpd[28354]: disconnect from 
example.com[192.168.0.252]

--
С уважением,
        Шигапов Ринат
        инженер-программист ООО "Невод"
        тел. (342)2196960
        JabberID: dxist на ya.ru 
				



Подробная информация о списке рассылки Sysadmins