Thanks for looking into this, I've attached postconf -n output below. If
you need some LDAP queries performed, please let me know. See some answers
below as well.

On Thu, December 10, 2009 19:37, Victor Duchovni wrote:
> On Thu, Dec 10, 2009 at 07:14:26PM +0100, Simon Klempert wrote:
>
>> after updating Postfix from 2.4.7.5 to 2.6.5.2 I see some changed
>
> You also changed main.cf, or the package update did it for you.

We are using zimbra and because of this I'm unfortunately not aware what
additional settings were changed through the update.

>> NEW LOGFILE:
>> Dec 10 18:37:07 zimbra postfix/smtp[542]: 81058E3232:
>> to=<bou...@aruba.com>, orig_to=<bounce+0.6...@xxxxxxxx.com>,
>> relay=127.0.0.1[127.0.0.1]:10024, delay=14, delays=8.8/0/0.01/4.8,
>> dsn=2.0.0, status=sent (250 2.0.0 Ok, id=00532-01, from
>> MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as B4921E3233)
>
> This did get rewritten. Your configuration discards the address extension
> after virtual (or perhaps canonical or both) rewriting.

OK, do you have a clue how to disable this rewriting?


Below the output of postconf -n:

alias_maps = hash:/etc/aliases
bounce_queue_lifetime = 5d
broken_sasl_auth_clients = yes
command_directory = /opt/zimbra/postfix/sbin
config_directory = /opt/zimbra/postfix-2.6.5.2z/conf
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /opt/zimbra/postfix/libexec
disable_dns_lookups = no
header_checks =
in_flow_delay = 1s
lmtp_connection_cache_destinations =
lmtp_connection_cache_time_limit = 4s
lmtp_host_lookup = dns
local_header_rewrite_clients = permit_mynetworks,permit_sasl_authenticated
mail_owner = postfix
mailbox_size_limit = 0
mailq_path = /opt/zimbra/postfix/sbin/mailq
manpage_directory = /opt/zimbra/postfix/man
maximal_backoff_time = 4000s
message_size_limit = 26214400
minimal_backoff_time = 300s
mydestination = localhost
myhostname = zimbra.XXXXXXX.com
mynetworks = 127.0.0.0/8 xxxxx/32 xxxxx/32
newaliases_path = /opt/zimbra/postfix/sbin/newaliases
propagate_unmatched_extensions = canonical
queue_directory = /opt/zimbra/data/postfix/spool
queue_run_delay = 300s
recipient_delimiter = +
relayhost =
sender_canonical_maps = proxy:ldap:/opt/zimbra/conf/ldap-scm.cf
sendmail_path = /opt/zimbra/postfix/sbin/sendmail
setgid_group = postdrop
smtpd_client_restrictions = reject_unauth_pipelining
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_recipient_restrictions = check_client_access
regexp:/opt/zimbra/conf/check_client_access_tag_as_originating,
reject_non_fqdn_recipient, reject_non_fqdn_sender,
reject_unknown_sender_domain, reject_unknown_recipient_domain,
permit_sasl_authenticated, permit_mynetworks, check_client_access
regexp:/opt/zimbra/conf/check_client_access_tag_as_foreign,
reject_unauth_destination, reject_unlisted_recipient,
check_recipient_access pcre:/opt/zimbra/conf/check_recipient_access.aruba,
reject_invalid_hostname, reject_non_fqdn_hostname, check_helo_access
hash:/opt/zimbra/conf/check_helo_access.aruba, reject_rbl_client
sbl-xbl.spamhaus.org, reject_rbl_client dnsbl.sorbs.net=127.0.0.2,
reject_rbl_client dnsbl.sorbs.net=127.0.0.3, reject_rbl_client
dnsbl.sorbs.net=127.0.0.4, reject_rbl_client dnsbl.sorbs.net=127.0.0.5,
reject_rbl_client dnsbl.sorbs.net=127.0.0.7, reject_rbl_client
dnsbl.sorbs.net=127.0.0.12, reject_rbl_client ix.dnsbl.manitu.net, permit
smtpd_reject_unlisted_recipient = no
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /opt/zimbra/conf/smtpd.crt
smtpd_tls_key_file = /opt/zimbra/conf/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_security_level = none
transport_maps = proxy:ldap:/opt/zimbra/conf/ldap-transport.cf
virtual_alias_domains = proxy:ldap:/opt/zimbra/conf/ldap-vad.cf
virtual_alias_maps = proxy:ldap:/opt/zimbra/conf/ldap-vam.cf
virtual_mailbox_domains = proxy:ldap:/opt/zimbra/conf/ldap-vmd.cf
virtual_mailbox_maps = proxy:ldap:/opt/zimbra/conf/ldap-vmm.cf
virtual_transport = error


check_client_access_tag_as_originating:
# Amavis should treat this mesage as local / trusted (don't do SPAM check)
# used in smtpd_sender_restrictions
/^/ FILTER smtp-amavis:[127.0.0.1]:10026


check_client_access_tag_as_foreign:
# Amavis should treat this mesage as remote / untrusted (don't do SPAM check)
# used in smtpd_sender_restrictions
/^/ FILTER smtp-amavis:[127.0.0.1]:10024


Kind regards

Simon

Reply via email to