[Postfixbuch-users] Seltsames REJECT Verhalten

Jörg Sitek - mob e.V. joerg.sitek at strassenfeger.org
Mo Jun 15 14:07:45 CEST 2009


Hallo liebe Liste,
 
ich habe bei meinem Postfix ein seltsames REJECT Verhalten festgestellt und kann das Problem nich lokalisieren. Vielleicht habt ihr ja einen Tipp, wo der Hund begraben liegen könnte :)
 
Zum Problem:
 
Ein externer Sender (im folgenden sender at example.de) schickt eine E-Mail an 2 Empfänger der gleichen Domain (Empfänger 1 = e1 at example.com, Empfänger 2 = e2 at example.com). Den e1 at example.com existiert, e2 at example.com exisitert nicht.
 
Das normal Verhalten wäre ja jetzt, dass die E-Mail an e1 abgewiesen wird mit 550 user unknown und die E-Mail an e2 zugestellt wird. (oder?).
 
Mein Postfix allerdings generiert folgende Meldung:
 

MailEnable: Message could not be delivered to some recipients.

The following recipient(s) could not be reached:

 

        Recipient: [SMTP:e2 at example.com] <mailto:e2 at example.com]> 

        Reason: 552 5.1.1 <e2 at example.com>: Recipient address rejected:

undeliverable address: host 192.168.211.20[192.168.211.20] said: 550 5.1.1 User unknown (in reply to RCPT TO command)

 

        Recipient: [SMTP:e1 at example.com] <mailto:e1 at example.com]> 

        Reason: 552 5.1.1 <e2 at example.com>: Recipient address rejected:

undeliverable address: host 192.168.211.20[192.168.211.20] said: 550 5.1.1 User unknown (in reply to RCPT TO command)

 

In meinem Postfixlog finde ich nur:

 

xp01985:~# grep sender at example.de <mailto:sender at example.de>  /var/log/mail.log

Jun  3 17:42:28 192.168.144.44 postfix/smtpd[3614]: NOQUEUE: reject: RCPT from az2.hns-service.de[192.168.144.42]: 577 5.1.1 <mailto:e2 at e> e2@ <mailto:e2 at example.com> example.com: Recipient address rejected: undeliverable address: host 192.168.211.20[192.168.211.20] said: 550 5.1.1 User unknown (in reply to RCPT TO command); from=< <mailto:a.langer at nachhaltigwirtschaften.net> sender@ <mailto:sender at example.de> example.de> to=< <mailto:j.fegler at jk-kom.de> e2@ <mailto:e2 at example.com> example.com> proto=ESMTP helo=<mx02.hns-service.de>

 

Ich habe das ganze 2,3x nachgestellt und kam immer wieder zum gleichen Ergebnis. Ich habe auch mal die Option -v beim smtp hinzugefügt, aber auch nicht mehr Informationen erhalten.

 

Danke & Gruß aus Berlin,

 

Jörg

 

-------------

 

Posconf -n

address_verify_map = btree:/var/spool/postfix/data/verify
address_verify_negative_expire_time = 3d
address_verify_negative_refresh_time = 2h
address_verify_positive_expire_time = 5d
address_verify_positive_refresh_time = 2d
address_verify_sender = double-bounce
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 3d
bounce_template_file = /etc/postfix/bounce.de-DE.cf
config_directory = /etc/postfix
default_database_type = btree
inet_interfaces = all
local_recipient_maps =
local_transport = error:no local mail delivery
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
maximal_queue_lifetime = 3d
message_size_limit = 104857600
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = hns-service.de
myhostname = mxb.hns-service.de
mynetworks_style = host
myorigin = $mydomain
proxy_read_maps = proxy:mysql:/etc/postfix/db/transport.mysql                  proxy:mysql:/etc/postfix/db/virtual_alias_maps.mysql                  proxy:mysql:/etc/postfix/db/relay_domains.mysql
recipient_canonical_maps = btree:/etc/postfix/lists/recipient_canonical_maps
recipient_delimiter = +
relay_domains = proxy:mysql:/etc/postfix/db/relay_domains.mysql
relocated_maps = btree:/etc/postfix/lists/relocated
sender_canonical_maps = btree:/etc/postfix/lists/sender_canonical_maps
show_user_unknown_table_name = no
smtp_helo_name = mailout1.hns-berlin.de
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP of hns GmbH $mail_name (Debian/GNU)
smtpd_client_restrictions =
smtpd_data_restrictions =
smtpd_discard_ehlo_keywords = silent-discard, dsn
smtpd_end_of_data_restrictions =
smtpd_hard_error_limit = ${stress?1}${stress:20}
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = check_sender_access btree:/etc/postfix/lists/access_sender, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient,  permit_mynetworks, reject_invalid_helo_hostname,  reject_unauth_pipelining, reject_unverified_recipient, reject_unauth_destination,  permit
smtpd_sender_restrictions =
smtpd_timeout = ${stress?10}${stress:300}
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = no
soft_bounce = no
strict_rfc821_envelopes = yes
transport_maps = proxy:mysql:/etc/postfix/db/transport.mysql
unverified_recipient_reject_code = 577
virtual_alias_maps = proxy:mysql:/etc/postfix/db/virtual_alias_maps.mysql

 

-------------

master.cf

smtp      inet  n       -       -       -       80       smtpd
 -o smtpd_proxy_filter=localhost:10024
 -o content_filter=
 -o smtpd_client_connection_count_limit=14

localhost:10025 inet n  -       -       -        -       smtpd
 -o content_filter=
 -o smtpd_proxy_filter=
 -o smtpd_authorized_xforward_hosts=127.0.0.0/8
 -o smtpd_client_restrictions=
 -o smtpd_helo_restrictions=
 -o smtpd_sender_restrictions=
 -o smtpd_recipient_restrictions=check_recipient_access,hash:/etc/postfix/lists/recipients_hold,permit_mynetworks,reject
 -o smtpd_data_restrictions=
 -o mynetworks=127.0.0.0/8
 -o receive_override_options=no_unknown_recipient_checks

#submission inet n       -       -       -       -       smtpd
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

-------------- nächster Teil --------------
Ein Dateianhang mit HTML-Daten wurde abgetrennt...
URL: <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20090615/5c385ca1/attachment.html>


Mehr Informationen über die Mailingliste Postfixbuch-users