[postfix-users] Re-2: Re-2: Re-2: wie kann ich double-bounce Meldungen abschalten?
Gerne, hier die postconf -n und darunter die master.cf. Wäre schön eine Lösung zu finden. :) lg Joachim
postconf -n address_verify_map = btree:/var/lib/postfix/verify_db address_verify_negative_expire_time = 6h address_verify_negative_refresh_time = 1h address_verify_positive_expire_time = 2d address_verify_positive_refresh_time = 1h alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no body_checks = regexp:/etc/postfix/body_checks broken_sasl_auth_clients = yes config_directory = /etc/postfix content_filter = amavis:[127.0.0.1]:10024 default_destination_concurrency_failed_cohort_limit = 1 default_destination_concurrency_limit = 20 default_destination_concurrency_negative_feedback = 1 default_destination_concurrency_positive_feedback = 1 default_destination_rate_delay = 0s default_destination_recipient_limit = 50 default_process_limit = 150 disable_vrfy_command = yes header_checks = regexp:/etc/postfix/header_checks header_size_limit = 102400 html_directory = /usr/share/doc/postfix/html inet_interfaces = all inet_protocols = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 maps_rbl_reject_code = 550 message_size_limit = 0 mime_header_checks = regexp:/etc/postfix/mime_header_checks mydestination = in1.example.com, localhost, localhost.in1.example.com myhostname = in1.example.com mynetworks = xx.xxx.xxx.xxx/25, 127.0.0.0/8 myorigin = /etc/mailname nested_header_checks = regexp:/etc/postfix/nested_header_checks proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps queue_run_delay = 301s readme_directory = /usr/share/doc/postfix receive_override_options = no_address_mappings recipient_delimiter = + reject_code = 550 relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf relayhost = xx.xxx.xxx.xxx(ip vom Ausgangsmailserver) smtp_helo_timeout = 60s smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf, reject_invalid_hostname smtpd_error_sleep_time = 30s smtpd_hard_error_limit = 6 smtpd_helo_required = yes smtpd_helo_restrictions = reject_invalid_hostname smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination, reject_unverified_recipient, check_policy_service inet:127.0.0.1:2502 smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf, reject_unknown_sender_domain, reject_non_fqdn_sender smtpd_soft_error_limit = 2 smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_tls_security_level = may smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = no soft_bounce = no transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf unknown_address_reject_code = 550 unknown_client_reject_code = 550 unknown_hostname_reject_code = 550 unknown_local_recipient_reject_code = 550 unverified_recipient_reject_code = 550 unverified_sender_reject_code = 550 virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_gid_maps = static:5000 virtual_mailbox_base = /var/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_transport = maildrop virtual_uid_maps = static:5000
master.cf # # Postfix master process configuration file. For details on the format # of the file, see the master(5) manual page (command: "man 5 master"). # # Do not forget to execute "postfix reload" after editing this file. # # ========================================================================== # service type private unpriv chroot wakeup maxproc command + args # (yes) (yes) (yes) (never) (100) # ========================================================================== smtp inet n - - - - smtpd #submission inet n - - - - smtpd # -o smtpd_tls_security_level=encrypt # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING #smtps inet n - - - - smtpd # -o smtpd_tls_wrappermode=yes # -o smtpd_sasl_auth_enable=yes # -o smtpd_client_restrictions=permit_sasl_authenticated,reject # -o milter_macro_daemon_name=ORIGINATING #628 inet n - - - - qmqpd pickup fifo n - - 60 1 pickup cleanup unix n - - - 0 cleanup qmgr fifo n - n 300 1 qmgr #qmgr fifo n - - 300 1 oqmgr tlsmgr unix - - - 1000? 1 tlsmgr rewrite unix - - - - - trivial-rewrite bounce unix - - - - 0 bounce defer unix - - - - 0 bounce trace unix - - - - 0 bounce verify unix - - - - 1 verify flush unix n - - 1000? 0 flush proxymap unix - - n - - proxymap proxywrite unix - - n - 1 proxymap smtp unix - - - - - smtp # When relaying mail as backup MX, disable fallback_relay to avoid MX loops relay unix - - - - - smtp -o smtp_fallback_relay= # -o smtp_helo_timeout=5 -o smtp_connect_timeout=5 showq unix n - - - - showq error unix - - - - - error retry unix - - - - - error discard unix - - - - - discard local unix - n n - - local virtual unix - n n - - virtual lmtp unix - - - - - lmtp anvil unix - - - - 1 anvil scache unix - - - - 1 scache # # ==================================================================== # Interfaces to non-Postfix software. Be sure to examine the manual # pages of the non-Postfix software to find out what options it wants. # # Many of the following services use the Postfix pipe(8) delivery # agent. See the pipe(8) man page for information about ${recipient} # and other message envelope options. # ==================================================================== # # maildrop. See the Postfix MAILDROP_README file for details. # Also specify in main.cf: maildrop_destination_recipient_limit=1 # maildrop unix - n n - - pipe flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender} # # See the Postfix UUCP_README file for configuration details. # uucp unix - n n - - pipe flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient) # # Other external delivery methods. # ifmail unix - n n - - pipe flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient) bsmtp unix - n n - - pipe flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient scalemail-backend unix - n n - 2 pipe flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension} mailman unix - n n - - pipe flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop} ${user}
amavis unix - - - - 2 smtp -o smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes
127.0.0.1:10025 inet n - - - - smtpd -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o smtpd_restriction_classes= -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=permit_mynetworks,reject -o mynetworks=127.0.0.0/8 -o strict_rfc821_envelopes=yes -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks -o smtpd_bind_address=127.0.0.1
On Behalf Of j.burbach@jo-it.net
postconf -n address_verify_map = btree:/var/lib/postfix/verify_db address_verify_negative_expire_time = 6h address_verify_negative_refresh_time = 1h address_verify_positive_expire_time = 2d address_verify_positive_refresh_time = 1h
Öhm warum extra definiert? Ist dein Setup so groß?
mynetworks = xx.xxx.xxx.xxx/25, 127.0.0.0/8
Bei dir dürfen alle 128 Host aus deinem Netz Ohne extra Anmeldung einfach so versenden? Du traust da allen diesen Büchsen Blind? Evtl. versuchst du mal mit
mynetworks = xx.xxx.xxx.xxx/32, 127.0.0.0/8
Ich zwar dein Umfeld in dem der Mailserver steht nicht aber das so viele Host's einfach durch gewunken werden ....
zu arbeiten und nimmst die wirklich vertrauenswürdigen Kisten einzeln auf. Alle anderen haben sich anzumelden ansonsten gute Nacht bei den Bots und Trojanern
myorigin = /etc/mailname nested_header_checks = regexp:/etc/postfix/nested_header_checks proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps queue_run_delay = 301s readme_directory = /usr/share/doc/postfix receive_override_options = no_address_mappings recipient_delimiter = + reject_code = 550 relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf smtp_helo_timeout = 60s smtp_sasl_auth_enable = yes smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd smtp_sasl_security_options =
????? smtp_sasl_security_options (default: noplaintext, noanonymous)
da lässt du zuviel zu, du winkst ja durch
smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql- virtual_client.cf, reject_invalid_hostname
Unter smtpd_recipient_restrictions einbinden
smtpd_error_sleep_time = 30s smtpd_hard_error_limit = 6 smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_hostname
Unter smtpd_recipient_restrictions einbinden
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_non_fqdn_sender,
Hier könnte noch reject_unknown_recipient_domain reject_unlisted_recipient reject_sender_login_mismatch reject_unlisted_sender reject_unauthenticated_sender_login_mismatch
aber bitte Prüfen ob in deinem Setup brauchbar!!! http://www.postfix.org/postconf.5.html
reject_non_fqdn_recipient, reject_unauth_pipelining, permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql- virtual_recipient.cf, reject_unauth_destination, reject_unverified_recipient, check_policy_service inet:127.0.0.1:2502
smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql- virtual_sender.cf, reject_unknown_sender_domain, reject_non_fqdn_sender
Unter smtpd_recipient_restrictions einbinden
virtual_alias_domains =
Kannst du rauswerfen der standard ist :
virtual_mailbox_domains (default: $virtual_mailbox_maps) Postfix is final destination for the specified list of domains; mail is delivered via the $virtual_transport mail delivery transport. By default this is the Postfix virtual(8) delivery agent. The SMTP server validates recipient addresses with $virtual_mailbox_maps and rejects mail for non-existent recipients. See also the virtual mailbox domain class in the ADDRESS_CLASS_README file.
This parameter expects the same syntax as the mydestination configuration parameter.
This feature is available in Postfix 2.0 and later. The default value is backwards compatible with Postfix version 1.1.
Dein Setup kommt mir sehr groß vor Überprüfe mal ob da nicht doch so manches mit den Standard Werten besser läuft und dein Setup damit kleiner und klarer wird.
Prüfe genau woher und wer da versucht die Mails zu senden.
Evtl. eine bei dir gehostete Webseite? Ein Script irgendwo in einer Webseite?
Mit freundlichen Grüßen
Drießen
participants (2)
-
j.burbach@jo-it.net
-
Uwe Driessen