[Postfixbuch-users] mail for ... loops back to myself

ronny at seffner.de ronny at seffner.de
So Jan 15 16:42:46 CET 2006


Hallo Andreas,


hier nochmal mein "postconf -n" (das muss Dir wohl die Tage entgangen sein
;-) :

alias_maps = $alias_database
allow_min_user = yes
append_dot_mydomain = no
biff = no
bounce_size_limit = 5000
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
default_process_limit = 50
ignore_mx_lookup_error = yes
inet_interfaces = 213.239.215.201, 127.0.0.1
local_recipient_maps = $alias_maps unix:passwd.byname
mail_name = smtp on linux
mail_owner = postfix
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 409600000
message_size_limit = 204800000
mydestination = $myhostname, $mydomain, localhost, localhost.$mydomain
mydomain = ns3.seffner.de
myhostname = ns3.seffner.de
mynetworks = 127.0.0.0/8, 213.239.215.201/32
myorigin = $mydomain
notify_classes = resource, software
queue_minfree = 1024000000
recipient_delimiter = +
relay_domains = hash:/etc/postfix/relay_domains
setgid_group = postdrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_helo_required = yes
smtpd_recipient_limit = 100
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,    reject_invalid_hostname,
reject_non_fqdn_hostname,    reject_non_fqdn_sender,
reject_non_fqdn_recipient,    reject_unknown_sender_domain,
reject_unknown_recipient_domain,    reject_unauth_pipelining,
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_sasl_authenticated,    permit_mynetworks,
check_sender_access hash:/etc/postfix/senders,
reject_unknown_sender_domain,    reject_non_fqdn_sender
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 0
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
soft_bounce = yes
tls_random_source = dev:/dev/urandom
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
virtual_alias_domains =
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/kunden/mail/
virtual_mailbox_domains =
mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_mailbox_limit = 409600000
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_transport = maildrop
virtual_uid_maps = static:2000


Ferner meine "master.cf" :

smtp      inet  n       -       -       -       -       smtpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
maildrop  unix  -       n       n       -       20       pipe
  flags=ORh user=vmail:www-data argv=/usr/bin/maildrop -d ${recipient}
${extension} ${recipient} ${user} ${nexthop} ${sender}
cyrus     unix  -       n       n       -       -       pipe
  flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m "${extension}" ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender
$recipient
scalemail-backend unix  - n     n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
spamassassin    unix -  n       n       -       -       pipe user=vmail
argv=/usr/bin/spamc -u ${recipient} -f -e /usr/sbin/sendmail -oi -f
${sender} -- ${recipient}
spamd           unix -  n       n       -       -       pipe user=vmail
argv=/usr/bin/spamc -u ${recipient} -f -e /usr/sbin/sendmail -oi -f
${sender} -- ${recipient}
tlsmgr    fifo  -       -       n       300     1       tlsmgr
smtps     inet  n       -       n       -       -       smtpd -o
smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
587       inet  n       -       n       -       -       smtpd -o
smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify


> Was sagt "postfix check"?
Das sagt gar nichts, also alles i.O. nehme ich an.

Hoffe das hilft Dir weiter...




Mit freundlichen Grüßen / With kind regards

      Ronny Seffner




Mehr Informationen über die Mailingliste Postfixbuch-users