[Postfixbuch-users] Problem sämtliche Fehlermeldungen als mail an root

Christian Frost christian at frost.tk
Mi Sep 12 20:27:26 CEST 2007


> On Wednesday 12 September 2007 19:25, Christian Frost wrote:
> 
>>>> ich weiß das mein genanntes Problem bestimmt nichts mit dem Postfix zu
>>>> tun hat aber ich hoffe Ihr könnt mir trotzdem helfen.
>>>>
>>>> Ich habe vor kurzem meinen vserver neu installiert per debootstrap. Ich
>>>> habe also ein ganz frisches leeres debian etch gehabt. darauf hin habe
>>>> ich noch verschiedene Pakete und syscp nachinstalliert. Nachdem ich nun
>>>> meine Alte Konfiguration von Postfix (Debian Sarge) zurück gesichert
>>>> hatte, lief wieder alles einwandfrei es konnten Mails verschickt und
>>>> empfangen werden. Nun habe ich aber das Problem das ich jede
>>>> Fehlermeldung z.B. das eine Mail temporär nicht zugestellt werden
>>>> konnte, weil die Gegenseite Greylisting macht, per Mail an root geht. In
>>>> meiner aliases Datei ist hinterlegt das root - an hostmaster at fxpair.de
>>>> geht bzw. postmaster an
>>>> hostmaster at fxpair.de. Nun wird mein Postfach von Error Mails überflutet.
>>> Der notify_classes Parameter wird bei einigen Distributionen (oder war es
>>> nur Debian?) auf sehr merkwürdige Werte gestezt. Prüf mal bei Dir wie der
>>> steht und ändere bzw. lösche ihn entsprechend.
>>>
>>> http://www.postfix.org/postconf.5.html#notify_classes
>> Denn Eintrag notify_classes habe ich nicht in meiner main.cf
>>
>> Vielleicht noch einen Vorschlag? :(
> 
> Zeig Deine Config "postconf -n" und hmm die master.cf ohne Kommentarzeilen.
> 

postconf -n

address_verify_map = btree:/var/spool/postfix/verified_sender
address_verify_sender = postmaster at fxpair.de
alias_database = hash:/etc/aliases
alias_maps = $alias_database
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
inet_interfaces = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = $myhostname $mydomain localhost localhost.$mydomain
mydomain = mail.fxpair.de
myhostname = mail.fxpair.de
mynetworks = 127.0.0.0/8
myorigin = fxpair.de
recipient_delimiter = +
relayhost =
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks reject_unknown_client
smtpd_helo_required = yes
smtpd_recipient_restrictions = reject_non_fqdn_sender   reject_non_fqdn_recipient       reject_unknown_sender_domain        reject_unknown_recipient_domain        reject_unauth_pipelining
permit_mynetworks        permit_sasl_authenticated      reject_unauth_destination  reject_invalid_hostname reject_rbl_client bl.spamcop.net        reject_rbl_client cbl.abuseat.org
reject_rbl_client list.dsbl.org    reject_rbl_client sbl-xbl.spamhaus.org  check_sender_access hash:/etc/postfix/check_sender        reject_unverified_sender check_policy_service inet:127.0.0.1:60000
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_mynetworks reject_unknown_sender_domain reject_rhsbl_sender dsn.rfc-ignorant.org
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unverified_sender_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/kunden/mail/
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_transport = virtual:
virtual_uid_maps = static:2000



master.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}




Mehr Informationen über die Mailingliste Postfixbuch-users