[Postfixbuch-users] Möglichkeiten gegen nicht zustellbarer Bounces?

Julian Pawlowski lists at jp-solution.net
Sa Mai 3 00:24:44 CEST 2003


Hallo Liste!

In den letzten Wochen hängen bei mir in der Mailqueue verstärkt mails fest,
die eine bounce-antwort auf mails sind, die bei mir nicht zugestellt werden
konnten.

für mich stellen sich dabei 2 fragen: warum wurden die mails überhaupt
angenommen, wenn das postfach nicht existiert?
und: was kann man gegen diese art von bounces unternehmen?

hier mal kurz meine aktuelle config:

[code]
queue_directory = /h/mail/queue
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
mail_owner = postfix
default_privs = nobody
myhostname = NEELIX.profhost.de
append_dot_mydomain = no
myorigin = $mydomain
inet_interfaces = all
mynetworks = 127.0.0.0/8
mydestination = $mydomain, $myhostname, localhost
relay_domains = $mydestination, $transport_maps
in_flow_delay = 1s
disable_dns_lookups = no
recipient_delimiter = +
local_destination_concurrency_limit = 2
default_destination_concurrency_limit = 10
debug_peer_level = 2
debugger_command =
	 PATH=/usr/bin:/usr/X11R6/bin
	 xxgdb $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/sbin/sendmail
mailq_path = /usr/bin/mailq
setgid_group = maildrop
alias_database = hash:/h/mail/config/aliases
manpage_directory = /usr/share/man
sample_directory = /h/mail/config
readme_directory = /usr/share/doc/packages/postfix/README_FILES
smtpd_banner = $myhostname ESMTP (JP solution Mail Service)
smtp_randomize_addresses = yes
smtp_skip_quit_response = yes
# 5 MB Mailsize limit
message_size_limit = 5242880

# Maps
virtual_mailbox_maps = mysql:/h/mail/config/db_config/mysql_virt.cf
virtual_uid_maps = mysql:/h/mail/config/db_config/uids.cf
virtual_gid_maps = mysql:/h/mail/config/db_config/gids.cf
virtual_mailbox_base = /h/mail/spool
# 10 MB Mailbox Limit
virtual_mailbox_limit = 10485760
virtual_minimum_uid = 5000
virtual_minimum_gid = 12
virtual_maps = mysql:/h/mail/config/db_config/virtual.cf
transport_maps = mysql:/h/mail/config/db_config/transport.cf
canonical_maps = mysql:/h/mail/config/db_config/canonical.cf
local_recipient_maps = mysql:/h/mail/config/db_config/local.cf
alias_maps = hash:/h/mail/config/aliases

mail_spool_directory = /h/mail/spool

# Anti-Spam Einstellungen
disable_vrfy_command = yes
smtpd_recipient_limit = 500
strict_rfc821_envelopes = yes
smtpd_helo_required = yes
header_checks = pcre:/h/mail/config/acl/header_checks
body_checks = pcre:/h/mail/config/acl/body_checks
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes

# Verschluesselte Verbindungen
smtpd_use_tls = yes
smtpd_tls_received_header = yes
smtpd_tls_key_file = /h/adminweb/config/ssl.jp-solution.net.key
smtpd_tls_cert_file = /h/adminweb/config/ssl.jp-solution.net.crt
smtpd_tls_CA_file = /h/adminweb/config/ssl.jp-solution.net.ca
smtp_use_tls = yes
smtp_tls_key_file = /h/adminweb/config/ssl.jp-solution.net.key
smtp_tls_cert_file = /h/adminweb/config/ssl.jp-solution.net.crt
smtp_tls_CA_file = /h/adminweb/config/ssl.jp-solution.net.ca


# Restriktionen fuer Mail-Empfang
smtpd_client_restrictions =
  check_client_access mysql:/h/mail/config/db_config/acl.cf,
  permit_mynetworks,
  permit_sasl_authenticated,
  reject_rbl_client relays.osirusoft.com,
  permit
smtpd_sender_restrictions =
  check_sender_access mysql:/h/mail/config/db_config/acl.cf,
  reject_non_fqdn_sender,
  permit_sasl_authenticated,
  reject_rbl_client relays.osirusoft.com,
  permit
smtpd_recipient_restrictions =
  check_recipient_access mysql:/h/mail/config/db_config/acl.cf,
  reject_unauth_pipelining,
  reject_non_fqdn_recipient,
  reject_unknown_sender_domain,
  reject_unknown_recipient_domain,
  permit_mynetworks,
  permit_sasl_authenticated,
  reject_invalid_hostname,
  permit_auth_destination,
  reject
[/code]


Gruss

Julian




Mehr Informationen über die Mailingliste Postfixbuch-users