[Postfixbuch-users] Double Bounce

Timm M.Schneider t.schneider at tms-itdienst.at
Fr Feb 13 12:14:14 CET 2009


Hallo,


habe jetzt gesehen, dass die Mail die durch den localhost content-filter nicht 
durchkam, wieder zurückgeschickt worden ist, nachdem es die Domain gab war 
alles soweit gut. Wenn es diese Domain aber nicht geben würde dann würde ich 
wieder eine Double Bounce Meldung bekommen, richtig?

Jetzt stellt sich für mich die Frage, warum vereinzelte Mails durch den 
content-filter nicht durchkommen.
Hier mein komplettes master.cf


# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
<------><------>-o content_filter=lmtp:127.0.0.1:10030
#submission inet n      -       n       -       -       smtpd
#<----->-o smtpd_etrn_restrictions=reject
#<----->-o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps    inet  n       -       n       -       -       smtpd -o 
smtpd_tls_wrappermode=yes
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission   inet    n       -       n       -       -       smtpd
#  -o smtpd_etrn_restrictions=reject
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
#tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
<------>-o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
#localhost:10025 inet<->n<----->-<----->n<----->-<----->-<----->smtpd -o 
content_filter=
scache<>  unix<>-<----->-<----->n<----->-<----->1<----->scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus<->  unix<>-<----->n<----->n<----->-<----->-<----->pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension} 
${user}
uucp<-->  unix<>-<----->n<----->n<----->-<----->-<----->pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc ${sender} 
${recipient}
retry<->  unix<>-<----->-<----->n<----->-<----->-<----->error
proxywrite unix>-<----->-<----->n<----->-<----->1<----->proxymap

127.0.0.1:10030>inet<-->n<----->n<----->n<----->-<----->20<---->spawn
<------><------>user=kluser<---
>argv=/opt/kav/5.5/kav4mailservers/bin/smtpscanner
127.0.0.1:10031>inet<-->n<----->-<----->n<----->-<----->21<---->smtpd
<------>-o content_filter=
<------>-o local_recipient_maps
<------>-o relay_recipient_maps
<------>-o smtpd_restriction_classes=
<------>-o smtpd_client_restrictions=
<------>-o smtpd_helo_restrictions=
<------>-o smtpd_sender_restrictions=
<------>-o mynetworks=127.0.0.0/8
<------>-o strict_rfc821_envelopes=no
<------>-o smtpd_error_sleep_time=0
<------>-o smtpd_soft_error_limit=1001
<------>-o smtpd_hard_error_limit=1000
<------>-o myhostname=mail


Kann da irgendwo das Problem liegen?


Thx
Timm


TMS IT-DIENST
Hinterstadt 2
4840 Vöcklabruck
T:   (0720) 50 10 78 (Per ENUM kostenlos erreichbar)
M:   (0664) 479 79 25
F:   (0720) 50 10 78-57
SIP: 21100002377 (Terrasip)
     0720501078   (Nemox)
     0720721226   (PlatinPlus)

Meine Mails werden mit Kaspersky AntiVirus überprüft!



Mehr Informationen über die Mailingliste Postfixbuch-users