[Postfixbuch-users] catch all defekt!?

Marcel Hartmann mail at marcel-hartmann.com
Sa Jun 11 13:22:55 CEST 2005


> Behalf Of Marcel Hartmann
> Sent: Friday, June 10, 2005 4:01 PM
> To: 'Eine Diskussionsliste rund um das Postfix-Buch.'
> Subject: [Postfixbuch-users] catch all defekt!?
> 
> Hallo zusammen,
> 
> ich bekomme seit ein paar Tagen E-Mails auf eines meiner 
> Konten, welche an
> nicht
> existente catch all Adressen meiner Kunden gesendet worden sind.
> 
> So z.B. wenn eine Mail an support at drainage.de geht, bekommt 
> snitch die in
> sein Konto Postfach!
> Wiso ausgerechnet snitch.de0001? Hier das log der Mail:
> [snip]
> ...
> Jun 10 15:43:21 localhost postfix/cleanup[24515]: AC99150856A:
> message-id=<20050610134321.AC99150856A at mailrelay.snitch.
> de>
> Jun 10 15:43:21 localhost postfix/qmgr[27515]: AC99150856A:
> from=<info at insentic.de>, size=813, nrcpt=1 (queue active)
> Jun 10 15:43:24 localhost postfix/smtpd[24509]: disconnect from
> p5481AB41.dip0.t-ipconnect.de[84.129.171.65]
> Jun 10 15:43:25 localhost postfix/smtpd[24522]: connect from
> localhost[127.0.0.1]
> Jun 10 15:43:25 localhost postfix/smtpd[24522]: B6DEF5085CB:
> client=localhost[127.0.0.1]
> Jun 10 15:43:25 localhost postfix/cleanup[24515]: B6DEF5085CB:
> message-id=<20050610134321.AC99150856A at mailrelay.snitch.
> de>
> Jun 10 15:43:25 localhost postfix/qmgr[27515]: B6DEF5085CB:
> from=<info at insentic.de>, size=813, nrcpt=1 (queue active)
> Jun 10 15:43:25 localhost postfix/smtpd[24522]: disconnect from
> localhost[127.0.0.1]
> Jun 10 15:43:25 localhost postfix/smtp[24519]: AC99150856A:
> to=<support at drainage.de>, relay=127.0.0.1[127.0.0.1], delay
> =4, status=sent (250 2.6.0 Ok, id=24327-01, from 
> MTA([127.0.0.1]:10025): 250
> Ok: queued as B6DEF5085CB)
> Jun 10 15:43:25 localhost postfix/qmgr[27515]: AC99150856A: removed
> Jun 10 15:43:25 localhost lmtpunix[24481]: accepted connection
> Jun 10 15:43:25 localhost lmtpunix[24481]: lmtp connection 
> preauth'd as
> postman
> Jun 10 15:43:25 localhost master[24527]: about to exec
> /usr/lib/cyrus-imapd/lmtpd
> Jun 10 15:43:25 localhost lmtpunix[24481]: IOERROR: fstating 
> sieve script
> /var/lib/imap/sieve/s/snitch^de0001/defaultbc
> : No such file or directory
> Jun 10 15:43:25 localhost lmtpunix[24481]: duplicate_check:
> <20050610134321.AC99150856A at mailrelay.snitch.de> user.snitc
> h^de0001   0
> Jun 10 15:43:25 localhost lmtpunix[24527]: executed
> Jun 10 15:43:25 localhost lmtpunix[24481]: mystore: starting 
> txn 2147494354
> Jun 10 15:43:25 localhost lmtpunix[24481]: mystore: committing txn
> 2147494354
> Jun 10 15:43:25 localhost lmtpunix[24481]: duplicate_mark:
> <20050610134321.AC99150856A at mailrelay.snitch.de> user.snitch
> ^de0001   1118411005 1487
> Jun 10 15:43:25 localhost postfix/lmtp[24526]: B6DEF5085CB:
> to=<snitch.de0001 at mailrelay.snitch.de>, orig_to=<support at dr
> ainage.de>, 
> relay=/var/lib/imap/socket/lmtp[/var/lib/imap/socket/lmtp],
> delay=0, status=sent (250 2.1.5 Ok)
> ...
> [/snip]
> 
> Ich habe meinen postfix mit viruellen mysql konten eingerichtet.
> 
> # postconf -n
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> broken_sasl_auth_clients = yes
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = smtp-amavis:[127.0.0.1]:10024
> daemon_directory = /usr/libexec/postfix
> debug_peer_level = 2
> header_checks = pcre:/etc/postfix/header_checks
> html_directory = no
> inet_interfaces = all
> mail_owner = postfix
> mailbox_size_limit = 256000000
> mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> message_size_limit = 40480000
> mime_header_checks = pcre:/etc/postfix/mime_header_checks
> mydestination = localhost.$mydomain, 
> 			localhost.localdomain, 
> 			$myhostname, 
> 			$mydomain, 
> 			mysql:/etc/postfix/mysql-mydestination.cf
> mydomain = snitch.de
> myhostname = mailrelay.snitch.de
> newaliases_path = /usr/bin/newaliases.postfix
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/postfix-2.1.5/README_FILES
> sample_directory = /usr/share/doc/postfix-2.1.5/samples
> sender_canonical_maps = mysql:/etc/postfix/mysql-canonical.cf
> sendmail_path = /usr/sbin/sendmail.postfix
> setgid_group = postdrop
> smtp_tls_note_starttls_offer = yes
> smtp_use_tls = yes
> smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
> smtpd_helo_required = yes
> smtpd_recipient_restrictions = permit_sasl_authenticated,        
> 	permit_mynetworks,        
> 	reject_unauth_destination,        
> 	reject_invalid_hostname,        
> 	reject_non_fqdn_hostname,        
> 	reject_non_fqdn_sender,        
> 	reject_non_fqdn_recipient,        
> 	reject_unknown_sender_domain,        
> 	reject_unknown_recipient_domain,        
> 	reject_rbl_client   	 ix.dnsbl.manitu.net        
> 	reject_rbl_client        cbl.abuseat.org        
> 	reject_rbl_client        sbl-xbl.spamhaus.org        
> 	reject_rbl_client        list.dsbl.org        
> 	reject_rbl_client        relays.ordb.org        
> 	reject_rbl_client        opm.blitzed.org        
> 	reject_rbl_client        dnsbl.njabl.org        
> 	permit
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain =
> smtpd_sasl_security_options = noanonymous
> smtpd_tls_CAfile = /etc/postfix/ssl/smtpd.pem
> smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.pem
> smtpd_tls_key_file = /etc/postfix/ssl/smtpd.pem
> smtpd_tls_loglevel = 1
> smtpd_tls_received_header = yes
> smtpd_tls_session_cache_timeout = 3600s
> smtpd_use_tls = yes
> soft_bounce = no
> tls_random_source = dev:/dev/urandom
> unknown_local_recipient_reject_code = 550
> virtual_alias_maps = hash:/etc/postfix/virtual,
> mysql:/etc/postfix/mysql-virtual.cf
> 
> Bei anderen Domains habe ich den catch all getestet und dort 
> werden die
> Mails
> dann auch fein abgelehnt. Wiso weiss der postfix nicht, wohin 
> er die mail
> zustellen soll?
> Und wiso nur bei 2-3 Domains der insgesammt 40? Weiss jemand 
> einen Rat?
> 
> Gruß 
>   Marcel

kein Tipp? Oder ist der Fehler zu einfach? Mal wieder?

Gruß Marcel




Mehr Informationen über die Mailingliste Postfixbuch-users