[Postfixbuch-users] Postfix schreibt Mailadressen um

Uwe Driessen driessen at fblan.de
Mo Nov 26 20:12:21 CET 2007


Und ich finde nicht warum 

Gesendet wird die Mail an fblan-feilbingert-request at lists.fblan.de und postfix schreibt
diese in fblan-feilbingert-request at fblan.de um 

Nov 26 19:25:49 s1 postfix/qmgr[8361]: 8FDCE82C2BF: from=<xxxxx at fblan.de>, size=3080,
nrcpt=1 (queue active)
Nov 26 19:25:49 s1 amavis[29643]: (29643-06) Passed,<xxxxx at fblan.de> ->
<fblan-feilbingert-request at fblan.de>, quarantine hgED4GhJux6n, Message-ID:
<003501c83059$c39dcb20$0565a8c0 at uwe>, Hits: -1.44
Nov 26 19:25:49 s1 postfix/lmtp[8368]: 49FAF82C2B7:
to=<fblan-feilbingert-request at fblan.de>,
orig_to=<fblan-feilbingert-request at lists.fblan.de>, 
relay=127.0.0.1[127.0.0.1]:10024, delay=0.41, delays=0.13/0.01/0/0.27, dsn=2.0.0,
status=sent (250 2.0.0 Ok: queued as 8FDCE82C2BF)
Nov 26 19:25:49 s1 postfix/qmgr[8361]: 49FAF82C2B7: removed
Nov 26 19:25:49 s1 postfix/smtpd[8371]: disconnect from localhost.localdomain[127.0.0.1]
Nov 26 19:25:49 s1 postfix/virtual[8372]: 8FDCE82C2BF:
to=<fblan-feilbingert-request at fblan.de>, relay=virtual, delay=0.2,
delays=0.09/0.01/0/0.09, dsn=5.1.1, status=bounced (unknown user:
"fblan-feilbingert-request at fblan.de")
Nov 26 19:25:49 s1 postfix/cleanup[8367]: C05D082C2DE:
message-id=<20071126182549.C05D082C2DE at mail.fblan.de>
Nov 26 19:25:49 s1 postfix/qmgr[8361]: C05D082C2DE: from=<>, size=5738, nrcpt=1 (queue
active)
Nov 26 19:25:49 s1 postfix/qmgr[8361]: 8FDCE82C2BF: removed
Nov 26 19:25:49 s1 postfix/bounce[8373]: 8FDCE82C2BF: sender non-delivery notification:
C05D082C2DE
Nov 26 19:25:49 s1 postfix/virtual[8372]: C05D082C2DE: to=<xxxxx at fblan.de>,
relay=virtual, delay=0.16, delays=0.08/0/0/0.08, dsn=2.0.0, status=sent (delivered to
maildir)

Postconf -n

address_verify_sender =
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
anvil_rate_time_unit = 5s
anvil_status_update_time = 660m
append_at_myorigin = yes
append_dot_mydomain = no
authorized_submit_users = !www-data, static:anyone
biff = no
bounce_queue_lifetime = 0
bounce_template_file = /etc/postfix/bounce.de-DE.cf
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
default_destination_concurrency_limit = 10
default_destination_recipient_limit = 20
delay_warning_time = 1h
disable_vrfy_command = yes
hopcount_limit = 20
inet_interfaces = [193.158.37.130] [127.0.0.1]
inet_protocols = all
local_recipient_maps = unix:passwd.byname $alias_maps $alias_database
local_transport = hash:/etc/postfix/transport, local:$myorigin
mail_spool_directory = /var/spool/mail
mailbox_command = procmail -a $EXTENSION
mailbox_size_limit = 30000000
maximal_queue_lifetime = 4h
message_size_limit = 15240000
myhostname = mail.fblan.de
mynetworks = 193.158.37.130/32 127.0.0.0/8
mynetworks_style = host
myorigin = fblan.de
recipient_delimiter = +
setgid_group = postdrop
show_user_unknown_table_name = no
smtp_host_lookup = dns,native
smtp_line_length_limit = 990
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_connection_rate_limit = 10
smtpd_client_event_limit_exceptions = $mynetworks,      hash:/etc/postfix/aliases,
unix:passwd.byname,     hash:/etc/postfix/adress_maps/ausnahme
smtpd_client_message_rate_limit = 30
smtpd_client_recipient_rate_limit = 30
smtpd_client_restrictions =
smtpd_data_restrictions = reject_multi_recipient_bounce,                   	
	reject_unauth_pipelining
smtpd_delay_reject = no
smtpd_discard_ehlo_keywords = hash:/etc/postfix/smtpd_discard_ehlo_keyword
smtpd_error_sleep_time = 0s
smtpd_hard_error_limit = 2
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_junk_command_limit = 20
smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/maps/ungueltige,
permit_mynetworks,   
		reject_unlisted_recipient,
		reject_non_fqdn_sender,
		reject_non_fqdn_recipient,
		reject_unknown_sender_domain,   
		reject_unknown_recipient_domain,   
		reject_sender_login_mismatch,   
		reject_unlisted_sender,    
		permit_sasl_authenticated,   
		check_client_access pcre:/etc/postfix/maps/dynip,   
		check_helo_access pcre:/etc/postfix/helo_checks,   
		check_sender_mx_access cidr:/etc/postfix/maps/bogus_mx,   
		check_sender_mx_access hash:/etc/postfix/maps/wildcard_mx,   
		check_sender_access hash:/etc/postfix/maps/access,   
		reject_invalid_helo_hostname,   reject_non_fqdn_helo_hostname,   
		reject_unauth_destination,   reject_unknown_reverse_client_hostname,   
		reject_unknown_client_hostname,    
		check_client_access pcre:/etc/postfix/maps/dialups.grey,   
		check_policy_service inet:127.0.0.1:12525,   
		check_recipient_access hash:/etc/postfix/roleaccount,   
		reject_rhsbl_sender dsn.rfc-ignorant.org
smtpd_reject_unlisted_sender = yes
smtpd_restriction_classes = greylisting
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = vhcs.net
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus
smtpd_sender_login_maps = hash:/etc/postfix/vhcs2/aliases,
hash:/etc/postfix/vhcs2/domains
smtpd_sender_restrictions =
smtpd_timeout = 60s
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/mail.cert
smtpd_tls_key_file = /etc/postfix/ssl/mail.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
syslog_facility = local4
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/vhcs2/transport, hash:/etc/postfix/transport
unknown_address_reject_code = 550
unknown_client_reject_code = 550
unknown_hostname_reject_code = 550
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550
virtual_alias_maps = hash:/var/lib/mailman/data/virtual-mailman,
hash:/etc/postfix/virt_ali, hash:/etc/postfix/vhcs2/aliases
virtual_gid_maps = static:8
virtual_mailbox_base = /var/mail/virtual
virtual_mailbox_domains = hash:/etc/postfix/vhcs2/domains
virtual_mailbox_limit = 30000000
virtual_mailbox_maps = hash:/etc/postfix/vhcs2/mailboxes
virtual_minimum_uid = 119
virtual_transport = virtual
virtual_uid_maps = static:119

master.cf

smtp    inet    n       -       -       0       20      smtpd
        -o header_checks=pcre:/etc/postfix/checks/header_smtp
        -o smtpd_proxy_filter=localhost:10024
        -o smtp_data_done_timeout=300
        -o smtp_send_xforward_command=yes
        -o disable_dns_lookups=yes
        -o smtpd_proxy_timeout=300s
        -o max_use=20
        -o smtpd_client_connection_count_limit=10

submission inet n      -       -       -       -       smtpd
        -o smtpd_sasl_auth_enable=yes
        -o smtpd_proxy_filter=
        -o smtpd_recipient_restrictions=$submission_smtpd_recipient_restrictions
        -o receive_override_option=no_header_body_checks

mailman     unix  -       n       n       -       -       pipe
        flags=FR user=list argv=/var/lib/mailman/bin/postfix-to-mailman.py
        ${nexthop} ${mailbox}

pickup    fifo  n       -       -       60      1       pickup
        -o smtpd_proxy_filter=
        -o receive_override_option=no_header_body_checks
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
smtp-amavis unix -      -       -       -      2       lmtp
        -o lmtp_data_done_timeout=1200
        -o lmtp_send_xforward_command=yes
        -o disable_dns_lookups=yes
        -o max_use=10

127.0.0.1:10025 inet    n       -       -       -       -       smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=permit_mynetworks,reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_end_of_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks

127.0.0.1:11026 inet n  -       n       -        -      smtpd
    -o smtpd_authorized_xforward_hosts=127.0.0.0/8
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_data_restrictions=
    -o mynetworks=127.0.0.0/8
    -o receive_override_options=no_unknown_recipient_checks

maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient} -w 75
        maildrop_destination_recipient_limit = 1

uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user}
${extension}

smtps     inet  n       -       n       -       -       smtpd
        -o smtpd_tls_wrappermode=yes
        -o smtpd_sasl_auth_enable=yes

vhcs2-arpl unix -       n       n       -       -       pipe flags=  user=vmail
argv=/var/www/vhcs2/engine/messager/vhcs2-arpl-msgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
scache    unix  -       -       -       -       1       scache
discard   unix  -       -       -       -       -       discard


retry     unix  -       -       n       -       -       error


wo kommt Postfix drauf die Adressen umzuschreiben bzw. wo ich bohren.
Ich wüste auch nicht das ich irgendwo eine Umschreibung für Domains aktiv hätte.

Mit freundlichen Grüßen

Drießen

-- 
Software & Computer
Uwe Drießen
Lembergstraße 33
67824 Feilbingert
Tel.: 06708 / 660045   Fax: 06708 / 661397





Mehr Informationen über die Mailingliste Postfixbuch-users