[Postfixbuch-users] mail for ... loops back to myself

ronny at seffner.de ronny at seffner.de
Do Jan 12 18:51:10 CET 2006


Hallo Gruppe,

wenn ich bei meinem postfix Server mail an eine unbekannte (nicht 
registriert) Domain abgebe, erhalte ich in Betreff erwähnte Meldung. Ich
habe 
vom Server aus geprüft, dass er tatsächlich keinen MX für die Domain findet,

anbei die Ausgabe von postconf -n:

alias_maps = $alias_database
allow_min_user = yes
append_dot_mydomain = no
biff = no
bounce_size_limit = 5000
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
default_process_limit = 50
ignore_mx_lookup_error = yes
inet_interfaces = 213.239.215.201, 127.0.0.1
local_recipient_maps = $alias_maps $virtual_mailbox_maps unix:passwd.byname
mail_name = smtp on linux
mail_owner = postfix
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 409600000
message_size_limit = 204800000
mydestination = $myhostname, $mydomain, localhost, localhost.$mydomain
mydomain = ns3.seffner.de
myhostname = ns3.seffner.de
mynetworks = 127.0.0.0/8, 213.239.215.201/32
myorigin = $mydomain
notify_classes = resource, software
queue_minfree = 1024000000
recipient_delimiter = +
relay_domains = $mydestination, hash:/etc/postfix/relay_domains
setgid_group = postdrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = permit_sasl_authenticated,    permit_mynetworks
smtpd_delay_reject = yes
smtpd_helo_required = yes
smtpd_recipient_limit = 100
smtpd_recipient_restrictions = permit_mynetworks, 
permit_sasl_authenticated,    reject_invalid_hostname, 
reject_non_fqdn_hostname,    reject_non_fqdn_sender, 
reject_non_fqdn_recipient,    reject_unknown_sender_domain, 
reject_unknown_recipient_domain,    reject_unauth_pipelining, 
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_sasl_authenticated,    permit_mynetworks,

check_sender_access hash:/etc/postfix/senders, 
reject_unknown_sender_domain,    reject_non_fqdn_sender
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 0
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/kunden/mail/
virtual_mailbox_domains = 
mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_mailbox_limit = 409600000
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_transport = maildrop
virtual_uid_maps = static:2000


Hier die mysql-virtual_mailbox_domains.cf:

user = syscp
password = ********
dbname = syscp
table = panel_domains
select_field = domain
where_field = domain
additional_conditions = and isemaildomain = '1'
hosts = localhost


Ich habe ferner geprüft, dass in der SQL Tabelle die unbekannte Domain nicht

auftaucht. Postfix sollte also gar nicht auf die Idee kommen zuständig zu 
sein. Kann mir das einer erklären?

MfG

Ronny 




Mehr Informationen über die Mailingliste Postfixbuch-users