bounce-Mails

daniel daniel at oc.yados.de
Fr Jul 28 12:00:32 CEST 2017


Hallo,

ich bekomme keine bounce-Mails. Die Mail nimmt folgenden Weg:

1. server1 verschickt Mail an nicht existierenden Empfänger direkt, mit 
dem Absender "service at example.org" wobei example.org auf server3 liegt
2. smtp-Server des Empfängers antwortet "gibts hier nicht", schickt 
Antwort an "service at example.org"
3. Server3 verantwortlich für example.org, ist ein Exchange, leitet alle 
Mails an "service at postfach-auf-server1" weiter
4. Server1 schickt die Mail wieder an Server3 weil er nicht 
verantwortlich dafür ist ....

Normales Verhalten, die Log davon ist weiter unten angehängt.

Ich hatte es kurz so gelöst, dass ich example.org in mydestinations auf 
server1 aufgenommen habe. Leider ist es so, dass Benutzer von server1 
auch Mails an Benutzer von Server3 schicken, diese kommen dann alle 
zurück als nicht zustellbar, da es diese Benutzer auf server1 nicht 
gibt.

Gibt es dafür eine Lösung?

OS von server1 ist ein Debian 9 mit Postfix 3.1.4.

Jetzt die Logs:

root at server1 /var/log # grep 8D18B200413 mail*
mail.info:Jul 25 11:20:33 server postfix/pickup[13038]: 8D18B200413: 
uid=33 from=<service at example.org>
mail.info:Jul 25 11:20:33 server postfix/cleanup[2779]: 8D18B200413: 
message-id=<edd2640369be12f2bcbfa463eb6db8da at example.org>
mail.info:Jul 25 11:20:33 server postfix/qmgr[4088]: 8D18B200413: 
from=<service at example.org>, size=612, nrcpt=1 (queue active)
mail.info:Jul 25 11:20:37 server postfix/smtp[2781]: 8D18B200413: 
to=<dasisteintestsorrypeer at mailbox.org>, 
relay=mx1.mailbox.org[80.241.60.212]:25, delay=3.8, 
delays=0.26/0/0.36/3.2, dsn=5.1.1, status=bounced (host 
mx1.mailbox.org[80.241.60.212] said: 577 5.1.1 
<dasisteintestsorrypeer at mailbox.org>: Recipient address rejected: 
undeliverable address: host imap.mailbox.org[80.241.60.199] said: 550 
5.1.1 <dasisteintestsorrypeer at mailbox.org> User doesn't exist: 
dasisteintestsorrypeer at mailbox.org (in reply to RCPT TO command) (in 
reply to RCPT TO command))
mail.info:Jul 25 11:20:37 server postfix/bounce[3098]: 8D18B200413: 
sender non-delivery notification: 4D667200417
mail.info:Jul 25 11:20:37 server postfix/qmgr[4088]: 8D18B200413: 
removed
mail.log:Jul 25 11:20:33 server postfix/pickup[13038]: 8D18B200413: 
uid=33 from=<service at example.org>
mail.log:Jul 25 11:20:33 server postfix/cleanup[2779]: 8D18B200413: 
message-id=<edd2640369be12f2bcbfa463eb6db8da at example.org>
mail.log:Jul 25 11:20:33 server postfix/qmgr[4088]: 8D18B200413: 
from=<service at example.org>, size=612, nrcpt=1 (queue active)
mail.log:Jul 25 11:20:37 server postfix/smtp[2781]: 8D18B200413: 
to=<dasisteintestsorrypeer at mailbox.org>, 
relay=mx1.mailbox.org[80.241.60.212]:25, delay=3.8, 
delays=0.26/0/0.36/3.2, dsn=5.1.1, status=bounced (host 
mx1.mailbox.org[80.241.60.212] said: 577 5.1.1 
<dasisteintestsorrypeer at mailbox.org>: Recipient address rejected: 
undeliverable address: host imap.mailbox.org[80.241.60.199] said: 550 
5.1.1 <dasisteintestsorrypeer at mailbox.org> User doesn't exist: 
dasisteintestsorrypeer at mailbox.org (in reply to RCPT TO command) (in 
reply to RCPT TO command))
mail.log:Jul 25 11:20:37 server postfix/bounce[3098]: 8D18B200413: 
sender non-delivery notification: 4D667200417
mail.log:Jul 25 11:20:37 server postfix/qmgr[4088]: 8D18B200413: removed
root at server1 /var/log #
root at rigel-1 /var/log # grep 4D667200417 mail.l*
mail.log:Jul 25 11:20:37 rigel-1 postfix/cleanup[2779]: 4D667200417: 
message-id=<20170725092037.4D667200417 at oc.example.org>
mail.log:Jul 25 11:20:37 rigel-1 postfix/bounce[3098]: 8D18B200413: 
sender non-delivery notification: 4D667200417
mail.log:Jul 25 11:20:37 rigel-1 postfix/qmgr[4088]: 4D667200417: 
from=<>, size=3190, nrcpt=1 (queue active)
mail.log:Jul 25 11:20:38 rigel-1 postfix/smtp[2785]: 4D667200417: 
to=<service at example.org>, relay=server3.example.org[80.00.00.00]:25, 
delay=0.95, delays=0.08/0/0.69/0.18, dsn=2.0.0, status=sent (250 2.0.0 
Ok: queued as DDCBCA004F)
mail.log:Jul 25 11:20:38 rigel-1 postfix/qmgr[4088]: 4D667200417: 
removed
root at rigel-1 /var/log #

root at server1 /var/log # postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
compatibility_level = 2
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 0
message_size_limit = 400480000
mydestination = $myhostname, server1.example.org, server1, 
localhost.localdomain, localhost
myhostname = oc.example.org
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_hostname
smtpd_recipient_restrictions = permit_sasl_authenticated, 
permit_mynetworks, reject_unauth_destination
smtpd_relay_restrictions = permit_mynetworks, permit_sasl_authenticated, 
defer_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_unknown_address
smtpd_tls_cert_file = /etc/ssl/private/linux_cert_und_ca.pem
smtpd_tls_key_file = /etc/ssl/private/oc.example.org.key
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
root at server1 /var/log #


Daniel



Mehr Informationen über die Mailingliste Postfixbuch-users