Dear Wietse,

Please find below and in attachment the necessary information.
On 06/11/2010 03:31 PM, Wietse Venema wrote:

I'll consider looking into this after I see one posting with:

- postconf -n output.

Please see attachment

- Configuration parameters (-o name=value) in master.cf.

Please see attachment


Info from the map:
smtp1:~# postmap -q rgeva...@xchange.ugent.be proxy:ldap:/etc/smtp/maps/mapsender.cfg
rudy.geva...@ugent.be



- ALL the header lines of one mis-handled email message.

This is my test email:

rgeva...@pimp:~$ telnet smtp1.ugent.be 25
Trying 157.193.71.182...
Connected to smtp1.ugent.be.
Escape character is '^]'.
220 smtp.ugent.be ESMTP Postfix (Debian/GNU)
helo pimp.ugent.be
250 smtp1.UGent.be
mail from:<rgeva...@xchange.ugent.be>
250 2.1.0 Ok
rcpt to:<rudy.geva...@ugent.be>
250 2.1.5 Ok
data
354 End data with <CR><LF>.<CR><LF>
From: rgeva...@xchange.ugent.be
Subject: test

t

.
250 2.0.0 Ok: queued as 0AF583F681D
quit
221 2.0.0 Bye
Connection closed by foreign host.



The email how it arrived:

Return-Path: <rudy.geva...@ugent.be>
Received: from smtp1.UGent.be (smtp1.ugent.be [157.193.71.182])
         by mail1.ugent.be (Cyrus v2.3.12p2) with LMTPA;
         Mon, 14 Jun 2010 10:24:48 +0200
X-Sieve: CMU Sieve 2.3
Received: from localhost (mcheck2.ugent.be [157.193.49.249])
        by smtp1.UGent.be (Postfix) with ESMTP id AF5A53F6770
        for <rudy.geva...@ugent.be>; Mon, 14 Jun 2010 10:24:48 +0200 (CEST)
X-Virus-Scanned: by UGent DICT
Received: from smtp1.UGent.be ([157.193.71.182])
        by localhost (mcheck2.ugent.be [157.193.43.11]) (amavisd-new, port 
10024)
        with ESMTP id u0KEHcO8yKeh for <rudy.geva...@ugent.be>;
        Mon, 14 Jun 2010 10:24:48 +0200 (CEST)
Received: from pimp.ugent.be (pimp.ugent.be [157.193.44.68])
        by smtp1.UGent.be (Postfix) with SMTP id 0AF583F681D
        for <rudy.geva...@ugent.be>; Mon, 14 Jun 2010 10:24:20 +0200 (CEST)
From: rgeva...@xchange.ugent.be
Subject: test
Message-Id: <20100614082428.0af583f6...@smtp1.ugent.be>
Date: Mon, 14 Jun 2010 10:24:20 +0200 (CEST)
To: undisclosed-recipients:;
X-Miltered: at mcheck2 with ID 4C15E727.001 by Joe's j-chkmail (http://helpdesk.ugent.be/email/)! X-j-chkmail-Enveloppe: 4C15E727.001/157.193.44.68/pimp.ugent.be/pimp.ugent.be/<rgeva...@xchange.ugent.be> X-j-chkmail-Score: MSGID : 4C15E727.001 on smtp1.UGent.be : j-chkmail score : . : R=. U=. O=. B=0.000 -> S=0.000
X-j-chkmail-Status: Ham

t


-> envelop from is rewritten, like it should



- What those header lines should have looked like.


I thought it would be:
From: rudy.geva...@ugent.be


Thanks in advance!

Rudy
alias_database = hash:/etc/smtp/maps/aliases
alias_maps = hash:/etc/smtp/maps/aliases
anvil_rate_time_unit = 1h
append_dot_mydomain = no
config_directory = /etc/postfix
content_filter = smtp-amavis:[mailchck.ugent.be]:10024
default_process_limit = 300
defer_transports = holdlmtp
header_checks = pcre:/etc/smtp/checks/header_checks
inet_interfaces = 157.193.71.182 157.193.43.22 localhost
lmtp_destination_concurrency_limit = 8
lmtp_tcp_port = lmtp
local_header_rewrite_clients = permit_mynetworks
message_size_limit = 12288000
milter_command_timeout = 30s
milter_connect_macros = j {daemon_name} v {client_name} {client_addr} 
{client_ptr}
milter_connect_timeout = 30s
milter_content_timeout = 40s
milter_data_macros = i
milter_default_action = tempfail
milter_end_of_data_macros = i
milter_helo_macros = {tls_version} {cipher} {cipher_bits} {cert_subject} 
{cert_issuer}
milter_macro_daemon_name = $myhostname
milter_macro_v = $mail_name $mail_version
milter_mail_macros = i {auth_type} {auth_authen} {auth_author} {mail_addr}
milter_protocol = 4
milter_rcpt_macros = i {rcpt_addr}
milter_unknown_command_macros = 
mydestination = $myhostname     localhost.$mydomain     localhost
mydomain = UGent.be
mynetworks = 127.0.0.1             157.193.0.0/16             172.16.0.0/16
nested_header_checks = 
non_smtpd_milters = 
parent_domain_matches_subdomains = debug_peer_list      fast_flush_domains      
mynetworks      permit_mx_backup_networks       qmqpd_authorized_clients        
smtpd_access_maps
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps 
$virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains 
$relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps 
$recipient_canonical_maps $relocated_maps $transport_maps $mynetworks 
$sender_bcc_maps $recipient_bcc_maps $smtp_generic_maps $lmtp_generic_maps 
$smtpd_client_restrictions $smtpd_recipient_restrictions 
$smtpd_helo_restrictions $smtpd_sender_restrictions
receive_override_options = no_address_mappings
recipient_canonical_maps = proxy:ldap:/etc/smtp/maps/maprecipient.cfg
recipient_delimiter = +
relay_domains = /etc/smtp/maps/excluded_ugent_relay_domains     
/etc/smtp/maps/excluded_rug_relay_domains       
btree:/etc/smtp/maps/relay_domains
sender_canonical_maps = proxy:ldap:/etc/smtp/maps/mapsender.cfg
smtp_connect_timeout = 20s
smtp_destination_concurrency_limit = 50
smtp_destination_recipient_limit = 500
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = smtp.ugent.be ESMTP $mail_name (Debian/GNU)
smtpd_client_event_limit_exceptions = warm.ugent.be lauw.ugent.be 127.0.0.1
smtpd_client_restrictions = ${file_check_client_access}   ${ldap_access_denied} 
  ${ldap_access_override}   permit_mynetworks
smtpd_data_restrictions = permit_mynetworks    reject_unauth_pipelining    
reject_multi_recipient_bounce
smtpd_helo_required = yes
smtpd_helo_restrictions = check_helo_access btree:/etc/smtp/access/helo    
${ldap_helo_restriction}    reject_invalid_helo_hostname    permit_mynetworks
smtpd_milters = inet:mailchck.ugent.be:7777
smtpd_recipient_restrictions = check_recipient_access 
btree:/etc/smtp/access/recipient    ${ldap_recipient_restriction}    
reject_non_fqdn_recipient    reject_unknown_recipient_domain    
permit_mynetworks    reject_unauth_destination
smtpd_sender_restrictions = check_sender_access btree:/etc/smtp/access/sender   
 ${ldap_sender_restriction}    reject_non_fqdn_sender    permit_mynetworks
smtpd_tls_CAfile = /etc/smtp/ssl_cert/terena.pem
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
strict_rfc821_envelopes = yes
transport_maps = proxy:ldap:/etc/smtp/maps/transport.cfg
unknown_local_recipient_reject_code = 550
unknown_virtual_alias_reject_code = 550
unknown_virtual_mailbox_reject_code = 550
virtual_alias_maps = proxy:ldap:/etc/smtp/maps/virtual_legacy.cfg    
proxy:ldap:/etc/smtp/maps/virtual_alias.cfg    
proxy:ldap:/etc/smtp/maps/virtual_distlist.cfg    
pcre:/etc/smtp/maps/virtual_translate
virtual_mailbox_domains = btree:/etc/smtp/maps/rug_domains      
proxy:ldap:/etc/smtp/maps/virtual_mailbox_domains.cfg
virtual_mailbox_maps = proxy:ldap:/etc/smtp/maps/virtual_mailbox_maps.cfg
virtual_transport = smtp:localhost
# $Id: master.cf 457 2010-05-05 14:16:33Z rgevaert $
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} 
${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

mail1     unix  -       -       n       -       -       lmtp
mail2     unix  -       -       n       -       -       lmtp
mail3     unix  -       -       n       -       -       lmtp
mail4     unix  -       -       n       -       -       lmtp
mail5     unix  -       -       n       -       -       lmtp
mail6     unix  -       -       n       -       -       lmtp
mail7     unix  -       -       n       -       -       lmtp
holdlmtp  unix  -       -       n       -       -       lmtp

smtp-amavis unix -      -       n     -       20  smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20

submission inet n       -       -       -       -       smtpd
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o broken_sasl_auth_clients=yes
  -o smtpd_sasl_authenticated_header=yes
  -o 
smtpd_client_restrictions=${file_check_client_access},${smtp_ldap_access_denied},${ldap_access_override},permit_sasl_authenticated,reject
  -o 
smtpd_recipient_restrictions=${ldap_recipient_restriction},permit_sasl_authenticated,reject
  -o smtpd_tls_cert_file=/etc/smtp/ssl_cert/smtp.crt
  -o smtpd_tls_key_file=/etc/smtp/ssl_key/smtp.key

smtps     inet  n       -       -       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_authenticated_header=yes
  -o smtpd_sasl_auth_enable=yes
  -o 
smtpd_client_restrictions=${file_check_client_access},${smtp_ldap_access_denied},${ldap_access_override},permit_sasl_authenticated,reject
  -o 
smtpd_recipient_restrictions=${ldap_recipient_restriction},permit_sasl_authenticated,reject
  -o smtpd_tls_cert_file=/etc/smtp/ssl_cert/smtp.crt
  -o smtpd_tls_key_file=/etc/smtp/ssl_key/smtp.key

127.0.0.1:10020 inet  n       -       n       -       -       smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8,smtp1.ugent.be
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o 
receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
    -o local_header_rewrite_clients=

10025 inet n  -       -     -       -  smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o 
mynetworks=127.0.0.0/8,mcheck1.ugent.be,mcheck2.ugent.be,mcheck3.ugent.be,mcheck4.ugent.be,mcheckd1.ugent.be,mcheckd2.ugent.be
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o 
receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
    -o local_header_rewrite_clients=

10027 inet n  -       -     -       -  smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o 
mynetworks=127.0.0.0/8,mcheck1.ugent.be,mcheck2.ugent.be,mcheck3.ugent.be,mcheck4.ugent.be,mcheckd1.ugent.be,mcheckd2.ugent.be
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o 
receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
    -o local_header_rewrite_clients=

10029 inet n  -       -     -       -  smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o 
mynetworks=127.0.0.0/8,mcheck1.ugent.be,mcheck2.ugent.be,mcheck3.ugent.be,mcheck4.ugent.be,mcheckd1.ugent.be,mcheckd2.ugent.be
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o 
receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
    -o local_header_rewrite_clients=

10031 inet n  -       -     -       -  smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=reject_unauth_pipelining
    -o smtpd_end_of_data_restrictions=
    -o 
mynetworks=127.0.0.0/8,mcheck1.ugent.be,mcheck2.ugent.be,mcheck3.ugent.be,mcheck4.ugent.be,mcheckd1.ugent.be,mcheckd2.ugent.be
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o 
receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters
    -o local_header_rewrite_clients=

Reply via email to