<html>
  <head>
    <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  </head>
  <body>
    <div class="moz-cite-prefix">Am 11.11.21 um 09:18 schrieb Ralf
      Hildebrandt:<br>
    </div>
    <blockquote type="cite" cite="mid:YYzR1E+ISOyZd+8+@charite.de">
      <pre class="moz-quote-pre" wrap="">* Andreas Reschke <a class="moz-txt-link-rfc2396E" href="mailto:postfix_ml@rirasoft.de"><postfix_ml@rirasoft.de></a>:
</pre>
      <blockquote type="cite">
        <pre class="moz-quote-pre" wrap="">Hallo,

wer kann mir das hier erklären? Es kommt eine Mail an einen nicht mehr
existierenden User auf meinem Mailserver. Die wird gebounced. Richtig so.
</pre>
      </blockquote>
      <pre class="moz-quote-pre" wrap="">
Nein. Falsch so. Mail an unbekannte User darfst Du gar nicht erst
annehmen. Das macht jede Menge Probleme.

</pre>
      <blockquote type="cite">
        <pre class="moz-quote-pre" wrap="">Allerdings schickt mein Server eine Mail genau an diesen Absender zurück. 
</pre>
      </blockquote>
      <pre class="moz-quote-pre" wrap="">
Ja, weil es ein Bounce ist: Wer die Mail annimmt und nicht zustellen
kann, muss einen Bounce generieren.

Deshalb mail an unbekannte User nicht annehmen.

</pre>
    </blockquote>
    <p><br>
    </p>
    <p>Hallo Ralf,</p>
    <p>genau das verstehe ich nicht. Das hat Server seither nicht
      gemacht. Wo habe ich hier mein Fehler?<br>
    </p>
    <p>Hier meine Konfig:</p>
    <p><span style="font-family:monospace"><span
          style="color:#000000;background-color:#ffffff;">[root@linuxserver1
          postfix]# postconf -n
        </span><br>
        alias_database = hash:/etc/aliases
        <br>
        alias_maps = hash:/etc/aliases
        <br>
        broken_sasl_auth_clients = yes
        <br>
        command_directory = /usr/sbin
        <br>
        compatibility_level = 2
        <br>
        config_directory = /etc/postfix
        <br>
        daemon_directory = /usr/libexec/postfix
        <br>
        data_directory = /var/lib/postfix
        <br>
        debug_peer_level = 10
        <br>
        debug_peer_list =
        <br>
        debugger_command =
        PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb
        $daemon_directory/$process_name $process_id & sleep 5
        <br>
        home_mailbox = Maildir/
        <br>
        html_directory = no
        <br>
        inet_interfaces = all
        <br>
        inet_protocols = ipv4
        <br>
        local_recipient_maps = proxy:unix:passwd.byname $alias_maps
        <br>
        mail_owner = postfix
        <br>
        mailq_path = /usr/bin/mailq.postfix
        <br>
        manpage_directory = /usr/share/man
        <br>
        message_size_limit = 204857600
        <br>
        milter_mail_macros = i {mail_addr} {client_addr} {client_name}
        {auth_authen}
        <br>
        milter_protocol = 6
        <br>
        mime_header_checks =
        regexp:/etc/postfix/mime_header_checks.regexp
        <br>
        mydestination = $myhostname, localhost.$mydomain, localhost
        <br>
        mydomain = rirasoft.de
        <br>
        myhostname = mail.rirasoft.de
        <br>
        mynetworks = 192.168.1.0/24, 127.0.0.0/8, 192.168.2.0/24
        192.168.3.0/24
        <br>
        mynetworks_style = subnet
        <br>
        myorigin = $mydomain
        <br>
        newaliases_path = /usr/bin/newaliases.postfix
        <br>
        non_smtpd_milters = inet:localhost:11332
        <br>
        postscreen_access_list = permit_mynetworks,
        cidr:/etc/postfix/postscreen_access.cidr
        <br>
        postscreen_bare_newline_action = drop
        <br>
        postscreen_bare_newline_enable = yes
        <br>
        postscreen_blacklist_action = drop
        <br>
        postscreen_dnsbl_action = drop
        <br>
        postscreen_dnsbl_sites = dul.dnsbl.sorbs.net*2,
        ix.dnsbl.manitu.net*2, zen.spamhaus.org*2
        <br>
        postscreen_dnsbl_threshold = 2
        <br>
        postscreen_greet_action = drop
        <br>
        postscreen_greet_banner = Famillie Reschke SMTP Service
        <br>
        postscreen_non_smtp_command_enable = yes
        <br>
        postscreen_pipelining_action = drop
        <br>
        postscreen_pipelining_enable = yes
        <br>
        queue_directory = /var/spool/postfix
        <br>
        readme_directory = /usr/share/doc/postfix/README_FILES
        <br>
        relay_domains = mysql:/etc/postfix/mysql_relay_domains_maps.cf
        <br>
        sample_directory = /usr/share/doc/postfix/samples
        <br>
        sender_canonical_maps = hash:/etc/postfix/sender_canonical_maps
        <br>
        sendmail_path = /usr/sbin/sendmail.postfix
        <br>
        setgid_group = postdrop
        <br>
        smtp_tls_CAfile =
        /etc/letsencrypt/live/www.rirasoft.de/fullchain.pem
        <br>
        smtp_tls_exclude_ciphers = RC4, aNULL
        <br>
        smtp_tls_loglevel = 1
        <br>
        smtp_tls_mandatory_protocols = !SSLv2, !SSLv3
        <br>
        smtp_tls_note_starttls_offer = yes
        <br>
        smtp_tls_protocols = !SSLv2, !SSLv3
        <br>
        smtp_tls_security_level = may
        <br>
        smtp_use_tls = yes
        <br>
        smtpd_banner = $myhostname ESMTP
        <br>
        smtpd_hard_error_limit = 1
        <br>
        smtpd_milters = inet:localhost:11332
        <br>
        smtpd_recipient_restrictions = check_recipient_access
        hash:/etc/postfix/recipient-rfc, reject_non_fqdn_sender,
        reject_non_fqdn_recipient, reject_unknown_recipient_domain,
        permit_mynetworks, reject_sender_login_mismatch,
        permit_sasl_auth<br>
        enticated, reject_unknown_sender_domain,
        reject_unauth_destination, reject_multi_recipient_bounce,
        reject_unlisted_recipient, reject_invalid_helo_hostname,
        reject_unknown_client_hostname,
        reject_unknown_reverse_client_hostname, reject_u<br>
        nauth_pipelining, reject_non_fqdn_hostname,
        reject_unlisted_sender, permit_tls_clientcerts,
        check_sender_mx_access cidr:/etc/postfix/bogon_networks.cidr,
        check_sender_ns_access hash:/etc/postfix/bogus_dns,
        reject_rbl_client zen.spamhaus<br>
        .org=127.0.0.[2..11], reject_rbl_client ix.dnsbl.manitu.net,
        permit
        <br>
        smtpd_relay_restrictions = permit_sasl_authenticated,
        permit_mynetworks, reject_unauth_destination
        <br>
        smtpd_sasl_auth_enable = yes
        <br>
        smtpd_sasl_authenticated_header = no
        <br>
        smtpd_sasl_local_domain = rirasoft.de
        <br>
        smtpd_sasl_path = private/auth
        <br>
        smtpd_sasl_security_options = noanonymous, noplaintext
        <br>
        smtpd_sasl_tls_security_options = noanonymous
        <br>
        smtpd_sasl_type = dovecot
        <br>
        smtpd_sender_login_maps =
        mysql:/etc/postfix/mysql_virtual_alias_maps.cf
        <br>
        smtpd_sender_restrictions =
        regexp:/etc/postfix/sender_access.regexp, check_sender_access
        hash:/etc/postfix/sender_access
        <br>
        smtpd_tls_ask_ccert = yes
        <br>
        smtpd_tls_auth_only = yes
        <br>
        smtpd_tls_cert_file =
        /etc/letsencrypt/live/www.rirasoft.de/fullchain.pem
        <br>
        smtpd_tls_dh1024_param_file = /etc/postfix/dh_1024.pem
        <br>
        smtpd_tls_dh512_param_file = /etc/postfix/dh_512.pem
        <br>
        smtpd_tls_eecdh_grade = strong
        <br>
        smtpd_tls_exclude_ciphers = RC4, aNULL
        <br>
        smtpd_tls_key_file =
        /etc/letsencrypt/live/www.rirasoft.de/privkey.pem
        <br>
        smtpd_tls_loglevel = 1
        <br>
        smtpd_tls_mandatory_ciphers = medium
        <br>
        smtpd_tls_mandatory_exclude_ciphers = aNULL, eNULL, EXPORT, DES,
        RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA,
        EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
        <br>
        smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
        <br>
        smtpd_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
        <br>
        smtpd_tls_received_header = yes
        <br>
        smtpd_tls_security_level = may
        <br>
        smtpd_tls_session_cache_timeout = 3600s
        <br>
        smtpd_use_tls = yes
        <br>
        tls_medium_cipherlist =
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES2<br>
        56-GCM-SHA384
        <br>
        tls_preempt_cipherlist = no
        <br>
        tls_random_source = dev:/dev/urandom
        <br>
        unknown_address_reject_code = 550
        <br>
        unknown_client_reject_code = 550
        <br>
        unknown_hostname_reject_code = 550
        <br>
        unknown_local_recipient_reject_code = 550
        <br>
        unverified_recipient_reject_code = 577
        <br>
        unverified_sender_reject_code = 554
        <br>
        virtual_alias_maps =
        mysql:/etc/postfix/mysql_virtual_alias_maps.cf
        <br>
        virtual_gid_maps = static:901
        <br>
        virtual_mailbox_base = /vmail
        <br>
        virtual_mailbox_domains =
        mysql:/etc/postfix/mysql_virtual_domains_maps.cf
        <br>
        virtual_mailbox_limit = 2048576000
        <br>
        virtual_mailbox_maps =
        mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
        <br>
        virtual_minimum_uid = 901
        <br>
        virtual_uid_maps = static:901
        <br>
        [root@linuxserver1 postfix]#<br>
      </span></p>
    <p><span style="font-family:monospace"><br>
      </span></p>
    <p><span style="font-family:monospace">Gruß</span></p>
    <p><span style="font-family:monospace">Andreas<br>
      </span></p>
  </body>
</html>