Hi, this is my first post here on that list, so I hope my question(s) are welcome :)
I use the current 20100913 snapshot postfix release on a developer server (testing MTA). Nearly all is working flawlessly, except one problem that I found in my daily logs (this is a test, I did) The address <ad4f0.5040...@roessner-net.com> is a non existent address. I used my web.de test-account to send a mail to this fake. Here is the result: Sep 11 10:34:27 mx0 postfix/smtpd[29582]: connect from fmmailgate07.web.de[217.72.192.248] Sep 11 10:34:30 mx0 postfix/smtpd[29582]: NOQUEUE: client=fmmailgate07.web.de[217.72.192.248] Sep 11 10:34:30 mx0 amavis[31474]: (31474-03) ESMTP::10024 /var/lib/amavis/tmp/amavis-20100911T014053-31474: <chrroess...@web.de> -> <ad4f0.5040...@roessner-net.com> SIZE=1067 Received: from mx0.roessner-net.de ([127.0.0.1]) by localhost (mx0.roessner-net.de [127.0.0.1]) (amavisd-new, port 10024) with ESMTP for <ad4f0.5040...@roessner-net.com>; Sat, 11 Sep 2010 10:34:30 +0200 (CEST) Sep 11 10:34:30 mx0 amavis[31474]: (31474-03) Checking: hA1rUC8UbQV7 [217.72.192.248] <chrroess...@web.de> -> <ad4f0.5040...@roessner-net.com> Sep 11 10:34:30 mx0 amavis[31474]: (31474-03) Open relay? Nonlocal recips but not originating: ad4f0.5040...@roessner-net.com Sep 11 10:34:30 mx0 amavis[31474]: (31474-03) p001 1 Content-Type: text/plain, size: 278 B, name: Sep 11 10:34:36 mx0 postfix/smtpd[29591]: initializing the server-side TLS engine Sep 11 10:34:36 mx0 postfix/smtpd[29591]: connect from localhost[127.0.0.1] Sep 11 10:34:36 mx0 postfix/smtpd[29591]: 40FC3520A6: client=localhost[127.0.0.1], orig_client=fmmailgate07.web.de[217.72.192.248] Sep 11 10:34:36 mx0 postfix/cleanup[29592]: 40FC3520A6: message-id=<1096101504.9442502.1284194063641.javamail.fm...@mwmweb067> Sep 11 10:34:36 mx0 postfix/smtpd[29591]: disconnect from localhost[127.0.0.1] Sep 11 10:34:36 mx0 postfix/qmgr[27669]: 40FC3520A6: from=<chrroess...@web.de>, size=1749, nrcpt=1 (queue active) Sep 11 10:34:36 mx0 amavis[31474]: (31474-03) FWD via SMTP: <chrroess...@web.de> -> <ad4f0.5040...@roessner-net.com>,BODY=7BIT 250 2.0.0 Ok, id=31474-03, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 40FC3520A6 Sep 11 10:34:36 mx0 amavis[31474]: (31474-03) Passed CLEAN, [217.72.192.248] [109.90.85.83] <chrroess...@web.de> -> <ad4f0.5040...@roessner-net.com>, Message-ID: <1096101504.9442502.1284194063641.javamail.fm...@mwmweb067>, mail_id: hA1rUC8UbQV7, Hits: 0.801, size: 1267, queued_as: 40FC3520A6, 6370 ms Sep 11 10:34:36 mx0 amavis[31474]: (31474-03) TIMING-SA total 5720 ms - parse: 13 (0.2%), extract_message_metadata: 31 (0.5%), get_uri_detail_list: 7 (0.1%), tests_pri_-1000: 22 (0.4%), tests_pri_-950: 4 (0.1%), tests_pri_-900: 4 (0.1%), tests_pri_-400: 52 (0.9%), check_bayes: 49 (0.9%), tests_pri_0: 5309 (92.8%), check_dkim_adsp: 24 (0.4%), check_spf: 60 (1.1%), poll_dns_idle: 49 (0.9%), check_dcc: 4285 (74.9%), check_razor2: 617 (10.8%), check_pyzor: 206 (3.6%), tests_pri_500: 14 (0.3%), learn: 225 (3.9%), get_report: 5 (0.1%) Sep 11 10:34:36 mx0 postfix/smtpd[29582]: proxy-accept: END-OF-MESSAGE: 250 2.0.0 Ok, id=31474-03, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 40FC3520A6; from=<chrroess...@web.de> to=<ad4f0.5040...@roessner-net.com> proto=ESMTP helo=<fmmailgate07.web.de> Sep 11 10:34:36 mx0 postfix/smtpd[29582]: disconnect from fmmailgate07.web.de[217.72.192.248] Sep 11 10:34:36 mx0 amavis[31474]: (31474-03) TIMING [total 6424 ms] - SMTP greeting: 11 (0%)0, SMTP EHLO: 4 (0%)0, SMTP pre-MAIL: 2 (0%)0, lookup_ldap: 18 (0%)1, SMTP pre-DATA-flush: 5 (0%)1, SMTP DATA: 13 (0%)1, check_init: 1 (0%)1, digest_hdr: 5 (0%)1, digest_body_dkim: 1 (0%)1, sql-enter: 74 (1%)2, mime_decode: 48 (1%)3, get-file-type1: 82 (1%)4, parts_decode: 2 (0%)4, check_header: 9 (0%)4, AV-scan-1: 30 (0%)5, spam-wb-list: 7 (0%)5, SA parse: 22 (0%)5, SA check: 5699 (89%)94, update_cache: 18 (0%)94, lookup_ldap: 11 (0%)94, penpals_check: 1 (0%)94, decide_mail_destiny: 1 (0%)94, fwd-connect: 61 (1%)95, fwd-xforward: 3 (0%)95, fwd-mail-pip: 87 (1%)97, fwd-rcpt-pip: 1 (0%)97, fwd-data-chkpnt: 2 (0%)97, write-header: 7 (0%)97, fwd-data-contents: 0 (0%)97, fwd-end-chkpnt: 118 (2%)99, prepare-dsn: 3 (0%)99, main_log_entry: 27 (0%)99, sql-update: 25 (0%)100, update_snmp: 14 (0%)100, SMTP pre-response: 2 (0%)100, SMTP response: 2 (0%)100, unlink-2-files: 1 (0%)100, rundown: 7 (0%)100 Sep 11 10:34:36 mx0 postfix/lmtp[29594]: 40FC3520A6: to=<ad4f0.5040...@roessner-net.com>, relay=127.0.0.1[127.0.0.1]:24, delay=0.39, delays=0.19/0.06/0.01/0.13, dsn=5.1.1, status=bounced (host 127.0.0.1[127.0.0.1] said: 550 5.1.1 <ad4f0.5040...@roessner-net.com> User doesn't exist: ad4f0.5040...@roessner-net.com (in reply to RCPT TO command)) Sep 11 10:34:36 mx0 postfix/cleanup[29592]: 8F68B520AC: message-id=<20100911083436.8f68b52...@mx0.roessner-net.de> Sep 11 10:34:36 mx0 postfix/qmgr[27669]: 8F68B520AC: from=<>, size=3892, nrcpt=1 (queue active) Sep 11 10:34:36 mx0 postfix/bounce[29595]: 40FC3520A6: sender non-delivery notification: 8F68B520AC Sep 11 10:34:36 mx0 postfix/qmgr[27669]: 40FC3520A6: removed Sep 11 10:34:36 mx0 postfix/qmgr[27669]: 8F68B520AC: removed Sep 11 10:34:36 mx0 postfix/smtp[29596]: 8F68B520AC: to=<chrroess...@web.de>, relay=mx-ha01.web.de[217.72.192.149]:25, delay=0.2, delays=0.05/0.05/0.06/0.04, dsn=2.0.0, status=sent (250 OK id=1OuLXg-0006PR-00) It seems, my postfix installation does not recognize about the users that are available on my system. I ran smtpd in debug mode, with this result: Sep 11 11:10:35 mx0 postfix/smtpd[32405]: >>> CHECKING RECIPIENT MAPS <<< Sep 11 11:10:35 mx0 postfix/smtpd[32405]: ctable_locate: move existing entry key ad4f0.5040...@roessner-net.com Sep 11 11:10:35 mx0 postfix/smtpd[32405]: maps_find: recipient_canonical_maps: ad4f0.5040...@roessner-net.com: not found Sep 11 11:10:35 mx0 postfix/smtpd[32405]: match_string: roessner-net.com ~? mx0.roessner-net.de Sep 11 11:10:35 mx0 postfix/smtpd[32405]: match_string: roessner-net.com ~? localhost.roessner-net.de Sep 11 11:10:35 mx0 postfix/smtpd[32405]: match_string: roessner-net.com ~? localhost Sep 11 11:10:35 mx0 postfix/smtpd[32405]: match_list_match: roessner-net.com: no match Sep 11 11:10:35 mx0 postfix/smtpd[32405]: maps_find: recipient_canonical_maps: @roessner-net.com: not found Sep 11 11:10:35 mx0 postfix/smtpd[32405]: mail_addr_find: ad4f0.5040...@roessner-net.com -> (not found) Sep 11 11:10:35 mx0 postfix/smtpd[32405]: maps_find: canonical_maps: ad4f0.5040...@roessner-net.com: not found Sep 11 11:10:35 mx0 postfix/smtpd[32405]: match_string: roessner-net.com ~? mx0.roessner-net.de Sep 11 11:10:35 mx0 postfix/smtpd[32405]: match_string: roessner-net.com ~? localhost.roessner-net.de Sep 11 11:10:35 mx0 postfix/smtpd[32405]: match_string: roessner-net.com ~? localhost Sep 11 11:10:35 mx0 postfix/smtpd[32405]: match_list_match: roessner-net.com: no match Sep 11 11:10:35 mx0 postfix/smtpd[32405]: maps_find: canonical_maps: @roessner-net.com: not found Sep 11 11:10:35 mx0 postfix/smtpd[32405]: mail_addr_find: ad4f0.5040...@roessner-net.com -> (not found) Sep 11 11:10:35 mx0 postfix/smtpd[32405]: send attr request = lookup Sep 11 11:10:35 mx0 postfix/smtpd[32405]: send attr table = ldap:/etc/postfix/ldap/virtual_aliases.cf Sep 11 11:10:35 mx0 postfix/smtpd[32405]: send attr flags = 16448 Sep 11 11:10:35 mx0 postfix/smtpd[32405]: send attr key = ad4f0.5040...@roessner-net.com Sep 11 11:10:35 mx0 postfix/smtpd[32405]: private/proxymap socket: wanted attribute: status Sep 11 11:10:35 mx0 postfix/smtpd[32405]: input attribute name: status Sep 11 11:10:35 mx0 postfix/smtpd[32405]: input attribute value: 1 Sep 11 11:10:35 mx0 postfix/smtpd[32405]: private/proxymap socket: wanted attribute: value Sep 11 11:10:35 mx0 postfix/smtpd[32405]: input attribute name: valueSep 11 11:10:35 mx0 postfix/smtpd[32405]: input attribute value: (end) Sep 11 11:10:35 mx0 postfix/smtpd[32405]: private/proxymap socket: wanted attribute: (list terminator) Sep 11 11:10:35 mx0 postfix/smtpd[32405]: input attribute name: (end) Sep 11 11:10:35 mx0 postfix/smtpd[32405]: dict_proxy_lookup: table=ldap:/etc/postfix/ldap/virtual_aliases.cf flags=lock|fold_fix key=ad4f0.5040...@roessner-net.com -> status=1 result= Sep 11 11:10:35 mx0 postfix/smtpd[32405]: maps_find: virtual_alias_maps: ad4f0.5040...@roessner-net.com: not found Sep 11 11:10:35 mx0 postfix/smtpd[32405]: match_string: roessner-net.com ~? mx0.roessner-net.de Sep 11 11:10:35 mx0 postfix/smtpd[32405]: match_string: roessner-net.com ~? localhost.roessner-net.de Sep 11 11:10:35 mx0 postfix/smtpd[32405]: match_string: roessner-net.com ~? localhost Sep 11 11:10:35 mx0 postfix/smtpd[32405]: match_list_match: roessner-net.com: no match Sep 11 11:10:35 mx0 postfix/smtpd[32405]: send attr request = lookup Sep 11 11:10:35 mx0 postfix/smtpd[32405]: send attr table = ldap:/etc/postfix/ldap/virtual_aliases.cf Sep 11 11:10:35 mx0 postfix/smtpd[32405]: send attr flags = 16448 Sep 11 11:10:35 mx0 postfix/smtpd[32405]: send attr key = @roessner-net.com Sep 11 11:10:35 mx0 postfix/smtpd[32405]: private/proxymap socket: wanted attribute: status Sep 11 11:10:35 mx0 postfix/smtpd[32405]: input attribute name: status Sep 11 11:10:35 mx0 postfix/smtpd[32405]: input attribute value: 1 Sep 11 11:10:35 mx0 postfix/smtpd[32405]: private/proxymap socket: wanted attribute: value Sep 11 11:10:35 mx0 postfix/smtpd[32405]: input attribute name: value Sep 11 11:10:35 mx0 postfix/smtpd[32405]: input attribute value: (end) Sep 11 11:10:35 mx0 postfix/smtpd[32405]: private/proxymap socket: wanted attribute: (list terminator) Sep 11 11:10:35 mx0 postfix/smtpd[32405]: input attribute name: (end) Sep 11 11:10:35 mx0 postfix/smtpd[32405]: dict_proxy_lookup: table=ldap:/etc/postfix/ldap/virtual_aliases.cf flags=lock|fold_fix k...@roessner-net.com -> status=1 result= Sep 11 11:10:35 mx0 postfix/smtpd[32405]: maps_find: virtual_alias_maps: @roessner-net.com: not found Sep 11 11:10:35 mx0 postfix/smtpd[32405]: mail_addr_find: ad4f0.5040...@roessner-net.com -> (not found) Sep 11 11:10:35 mx0 postfix/smtpd[32405]: generic_checks: name=reject_unlisted_recipient status=0 Sep 11 11:10:35 mx0 postfix/smtpd[32405]: generic_checks: name=reject_unauth_destination Here is a part of my main.cf: postconf -n alias_database = $default_database_type:/etc/aliases alias_maps = $default_database_type:/etc/aliases alternate_config_directories = /etc/postfix-defender anvil_rate_time_unit = 60s anvil_status_update_time = 1h biff = no body_checks = pcre:/etc/postfix/maps/body_checks.pcre bounce_queue_lifetime = 1d broken_sasl_auth_clients = yes config_directory = /etc/postfix default_database_type = btree delay_warning_time = 2h disable_vrfy_command = yes header_checks = pcre:/etc/postfix/maps/header_checks.pcre html_directory = /usr/share/doc/postfix/html inet_interfaces = 78.46.253.227 inet_protocols = ipv4 mailbox_size_limit = 0 maximal_queue_lifetime = 1d message_size_limit = 31457280 mime_header_checks = pcre:/etc/postfix/maps/mime_header_checks.pcre minimal_backoff_time = 5m mydomain = roessner-net.de mynetworks = 127.0.0.0/8 10.1.0.0/16 78.46.253.224/29 notify_classes = bounce,resource,software owner_request_special = no postscreen_bare_newline_action = enforce postscreen_bare_newline_enable = yes postscreen_blacklist_action = enforce postscreen_blacklist_networks = cidr:/etc/postfix/maps/postscreen_blacklist.cidr postscreen_dnsbl_action = enforce postscreen_dnsbl_sites = zen.spamhaus.org spam.ipv6.kutukupret.com bl.spamcop.net dnsbl.njabl.org ix.dnsbl.manitu.net postscreen_dnsbl_threshold = 2 postscreen_greet_action = enforce postscreen_post_queue_limit = 25 postscreen_pre_queue_limit = 25 proxy_read_maps = $local_recipient_maps $virtual_mailbox_maps $virtual_mailbox_domains $virtual_alias_maps proxy:mysql:/etc/postfix/mysql/wblisting.cf proxy:ldap:/etc/postfix/ldap/helo_access.cf readme_directory = /usr/share/doc/postfix recipient_bcc_maps = pcre:/etc/postfix/maps/backup_bcc.pcre recipient_delimiter = + relay_clientcerts = $default_database_type:/etc/postfix/maps/relay_ccerts relay_domains = $mydestination lists.roessner-net.de smtp_bind_address = 78.46.253.227 smtp_tls_CApath = /etc/ssl/certs smtp_tls_cert_file = /ca/mx0.roessner-net.de/newcert.pem smtp_tls_key_file = /ca/mx0.roessner-net.de/newkey.pem smtp_tls_note_starttls_offer = yes smtp_tls_session_cache_database = sdbm:${data_directory}/smtp_session_cache smtp_use_tls = yes smtpd_client_event_limit_exceptions = $mynetworks 208.31.42.77 smtpd_command_filter = pcre:/etc/postfix/maps/command_filter.pcre smtpd_data_restrictions = reject_multi_recipient_bounce reject_unauth_pipelining smtpd_delay_reject = no smtpd_etrn_restrictions = reject smtpd_hard_error_limit = 5 smtpd_helo_required = yes smtpd_junk_command_limit = 20 smtpd_policy_service_timeout = 5m smtpd_proxy_timeout = 300s smtpd_recipient_restrictions = reject_non_fqdn_recipient reject_non_fqdn_sender reject_unknown_recipient_domain reject_unknown_sender_domain reject_unlisted_recipient reject_unauth_destination reject_invalid_helo_hostname reject_non_fqdn_helo_hostname sleep 2 check_sender_access $default_database_type:/etc/postfix/maps/sender_access check_client_access pcre:/etc/postfix/maps/client_access.pcre check_client_access cidr:/etc/postfix/maps/client_access.cidr check_sender_access proxy:mysql:/etc/postfix/mysql/wblisting.cf check_sender_access $default_database_type:/etc/postfix/maps/backscatter check_helo_access pcre:/etc/postfix/maps/helo_access.pcre check_client_access pcre:/etc/postfix/maps/dynamic_ip.pcre reject_unknown_reverse_client_hostname reject_unknown_helo_hostname check_sender_ns_access $default_database_type:/etc/postfix/maps/bogus_dns check_recipient_access $default_database_type:/etc/postfix/maps/roleaccount_exceptions reject_rhsbl_sender dsn.rfc-ignorant.org check_helo_access proxy:ldap:/etc/postfix/ldap/helo_access.cf check_client_access pcre:/etc/postfix/maps/greylist.pcre smtpd_restriction_classes = greylist smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sasl_path = private/auth smtpd_sasl_security_options = noanonymous, noplaintext smtpd_sasl_tls_security_options = noanonymous smtpd_sasl_type = dovecot smtpd_tls_CApath = /etc/ssl/certs smtpd_tls_cert_file = /ca/mx0.roessner-net.de/newcert.pem smtpd_tls_dh1024_param_file = /etc/postfix/ssl/dh_1024.pem smtpd_tls_dh512_param_file = /etc/postfix/ssl/dh_512.pem smtpd_tls_key_file = /ca/mx0.roessner-net.de/newkey.pem smtpd_tls_loglevel = 2 smtpd_tls_security_level = may smtpd_tls_session_cache_database = sdbm:${data_directory}/smtpd_session_cache smtpd_use_tls = yes strict_rfc821_envelopes = yes transport_maps = $default_database_type:/etc/postfix/maps/transport unknown_address_reject_code = 550 unknown_client_reject_code = 550 unknown_hostname_reject_code = 550 unverified_recipient_reject_code = 550 unverified_sender_reject_code = 550 virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_aliases.cf virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_domains.cf virtual_transport = lmtp:[127.0.0.1]:24 There is a missing part: # {{{ authenticated_smtpd_recipient_restrictions authenticated_smtpd_recipient_restrictions = reject_non_fqdn_recipient reject_non_fqdn_sender reject_unknown_recipient_domain reject_unknown_sender_domain permit_mynetworks permit_sasl_authenticated reject # }}} /etc/postfix/ldap/virtual_domains.cf: server_host = ldap://db.roessner-net.de/ ldap://ldapslave.roessner-net.de/ start_tls = yes tls_ca_cert_file = /ca/cacert_org.crt tls_cert = /ca/mx0.roessner-net.de/newcert.pem tls_key = /ca/mx0.roessner-net.de/newkey.pem tls_require_cert = yes search_base = ou=virtualDomains,ou=mail,ou=it,dc=roessner-net,dc=de bind_dn= cn=proxyuser,dc=roessner-net,dc=de bind_pw = ****************** scope = base query_filter = (rnsMSVirtDomain=%s) result_attribute = ou version = 3 # debuglevel = 2 /etc/postfix/ldap/virtual_aliases.cf: server_host = ldap://db.roessner-net.de/ ldap://ldapslave.roessner-net.de/ start_tls = yes tls_ca_cert_file = /ca/cacert_org.crt tls_cert = /ca/mx0.roessner-net.de/newcert.pem tls_key = /ca/mx0.roessner-net.de/newkey.pem tls_require_cert = yes search_base = ou=users,ou=people,dc=roessner-net,dc=de bind_dn= cn=proxyuser,dc=roessner-net,dc=de bind_pw = ****************** scope = sub query_filter = (&(objectClass=rnsMSPostfixAccount)(rnsMSRecipientAddress=%s)(rnsMSEnablePostfix=TRUE)) result_attribute = rnsMSDeliverToAddress version = 3 # debuglevel = 2 Testing on command line: postmap -q "roessner-net.com" ldap:/etc/postfix/ldap/virtual_domains.cf virtualDomains postmap -q "christ...@roessner-net.com" ldap:/etc/postfix/ldap/virtual_aliases.cf de10...@service.intern postmap -q "de10...@service.intern" ldap:/etc/postfix/ldap/virtual_aliases.cf de10...@service.intern postmap -q "fakedoesnotex...@service.intern" ldap:/etc/postfix/ldap/virtual_aliases.cf And my master.cf stuff: # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== #smtp inet n - - - 25 smtpd # -o smtpd_proxy_filter=localhost:10024 # -o smtpd_client_connection_rate_limit=5 # -o smtpd_client_message_rate_limit=5 # -o smtpd_client_recipient_rate_limit=30 smtp inet n - - - 1 postscreen smtpd pass - - - - 25 smtpd -o smtpd_proxy_filter=localhost:10024 -o smtpd_client_connection_rate_limit=5 -o smtpd_client_message_rate_limit=5 -o smtpd_client_recipient_rate_limit=30 dnsblog unix - - - - 0 dnsblog #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - - 300 1 oqmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap smtp unix - - - - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - - - - smtp -o fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache retry unix - - - - - error # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -w 95 -d ${recipient} ${user} ${nexthop} ${sender} # # See the Postfix UUCP_README file for configuration details. # uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # Other external delivery methods. # ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user} # alterMIME disclaimer unix - n n - - pipe flags=Rq user=filter argv=/etc/postfix/filter/add_disclaimer.sh -f ${sender} -- ${recipient} # Dovecot LDA dovecot unix - n n - - pipe flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/dovecot-lda -d ${recipient} policyd-spf unix - n n - 0 spawn user=nobody argv=/usr/bin/python /usr/bin/policyd-spf /etc/python-policyd-spf/policyd-spf.conf lmtp-amavis unix - - - - 10 smtp -o lmtp_data_done_timeout=1200 -o lmtp_send_xforward_command=yes -o disable_dns_lookups=yes 127.0.0.1:10025 inet n - - - - smtpd -o smtpd_authorized_xforward_hosts=127.0.0.0/8 -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o smtpd_data_restrictions= -o mynetworks=127.0.0.0/8 -o receive_override_options=no_unknown_recipient_checks -o smtpd_command_filter= # Obsolete: # smtps inet n - - - - smtpd # -o smtpd_proxy_filter=localhost:10024 # -o smtpd_tls_wrappermode=yes # -o smtpd_client_connection_rate_limit=5 # -o smtpd_client_message_rate_limit=5 # -o smtpd_client_recipient_rate_limit=30 # Intranet 127.0.0.1:smtp inet n - - - - smtpd -o smtpd_recipient_restrictions=$authenticated_smtpd_recipient_restrictions 10.1.0.2:smtp inet n - - - - smtpd -o content_filter=lmtp-amavis:[127.0.0.1]:10026 -o smtpd_recipient_restrictions=$authenticated_smtpd_recipient_restrictions # Mailout 88.198.211.17:smtp inet n - - - - smtpd -o myhostname=mailout.roessner-net.de -o content_filter=lmtp-amavis:[127.0.0.1]:10026 -o smtpd_tls_cert_file=/ca/mailout.roessner-net.de/newcert.pem -o smtpd_tls_key_file=/ca/mailout.roessner-net.de/newkey.pem -o smtpd_recipient_restrictions=$authenticated_smtpd_recipient_restrictions -o receive_override_options=no_header_body_checks 88.198.211.17:submission inet n - - - - smtpd -o myhostname=mailout.roessner-net.de -o content_filter=lmtp-amavis:[127.0.0.1]:10026 -o smtpd_tls_cert_file=/ca/mailout.roessner-net.de/newcert.pem -o smtpd_tls_key_file=/ca/mailout.roessner-net.de/newkey.pem -o smtpd_tls_security_level=encrypt -o smtpd_recipient_restrictions=$authenticated_smtpd_recipient_restrictions -o receive_override_options=no_header_body_checks # vim: expandtab ts=4 sw=4 I really have no clue, why this does not work. Unfortunately I can not say, if it ever worked, because I never saw such a problem before in my logs. As a temporary workaround, I use smtpd_command_filter to add NOTIFY=NEVER at the end, which is not that problem on the test server. But fixing my situation would be great. Hope somebody might like to help me :) Best regards Christian --- Roessner-Network-Solutions Bachelor of Science Informatik Nahrungsberg 81, 35390 Gießen F: +49 641 5879091, M: +49 176 93118939 USt-IdNr.: DE225643613 http://www.roessner-network-solutions.com
PGP.sig
Description: Signierter Teil der Nachricht