Postfixproblem mit mehreren Domains und Spamkontrolle

EliW

New Member
Hallo,

ich habe hier schon so einige Hilfe gefunden doch nun bin ich mal auf nichts gestoßen. Ich möchte gerne in Postfix weitere Domains einrichten, doch wenn ich anschließend eine Mail sende, wird diese abgewiesen wegen unbekanntem Benutzer. Postfix scheint direkt nach einer Mailbox zu suchen obwohl ich schon ein Alias eingetragen habe für die Domain(tld_b ALIAS ZU tld_a), der anscheinend nicht verwendet wird da nirgendwo angegeben ist.
Jedoch müsste es auch mit dem Alias für die jeweilige Mailbox funktionieren, was es aber aber auch nicht tut.

extern -> tld_a (funktioniert alles bis auf Spamkontrolle)
x.mailbox@tld_a -> y.mailbox@tld_b (Alias auf der selben TLD funktionieren auch)

tld_b -> tld_a (wird abgewiesen wegen unbekanntem Benutzer)

Ebenfalls funktioniert leider die Spamkontrolle nicht. Vielleicht weiß jemand woran das liegen könnte? ich habe den Verdacht, dass es nicht in die Datenbank geschrieben wird.
AMaViS sollte durch MaiaMailguard kontrolliert werden nur scheint nichts ineinander zu greifen. Soweit ich weiß ließt Maia was es braucht aus der Datenbank aus - heißt also AMaViS muss jede Mail in die Datenbank schreiben und in eine Quarantäne schieben.

Aufbau:
SMTPS(Port)->Postfix->Policyd-Weight->Postgrey->AMaViS->Mailbox

main.cf
Code:
####################################################################################################

# SMTP-Servername
myhostname = smtp.tld_a.com

# Vervollständigung der MailAdressen (root --> root@domain.tld)
myorigin = $mydomain

# Begrüßungstext an Mailserver ($mail_name)
smtpd_banner = $myhostname ESMTP

# Welche Interfaces angenommen werden sollen
mynetworks_style = host
mynetworks = 127.0.0.1/32 xx.xx.xx.xx/xx
inet_interfaces = all

# Zuweisung wo angenommen werden soll
mydestination = $myhostname, localhost, localhost.localdomain

# Zuweisung welche Domains als Relay ngenommen werden sollen
relay_domains = $mydestination

####################################################################################################

# Systemdatei für Lokale Zuweisungen
alias_maps = hash:/etc/aliases

# Von newalias Update gebraucht (analog zu alias_maps)
alias_database = hash:/etc/aliases

# Pfad für virtuelle-Mail-Boxen
virtual_mailbox_base = /home/vuser

# Verfügbare aktive Mailobxen
virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf

# Redirects - admin@domain.tld -> root@domain.tld
virtual_alias_maps = mysql:/etc/postfix/mysql_alias.cf

# Verfügbare aktive Domains
virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf

# Systemidendifikationen für Ordnerberechtigung
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000

####################################################################################################

# Rang 1 - Client Prüfung direkt nach Connect
smtpd_client_restrictions = 

# Rang 2 - HELO Prüfung
smtpd_helo_restrictions = 

# Rang 3 - MAIL FROM Prüfung
smtpd_sender_restrictions = 

# Rang 4 - RCPT TO Prüfung
smtpd_recipient_restrictions = 
# Keine unsauberen Mails annehmen
      reject_non_fqdn_sender,
      reject_non_fqdn_recipient,
      reject_unknown_recipient_domain,
      reject_unknown_sender_domain,
# Unsere Nutzer erlauben
      permit_sasl_authenticated,
      permit_mynetworks,
# Spamlist checken (DNS - IP)
   # (sbl.spamhaus.org - Spam)(xbl.spamhaus.org - Exploits)(pbl.spamhaus.org - Policy)(cbl.abuseat.org - Composite)
      reject_rbl_client zen.spamhaus.org, 
   # (letzten 72h nachweislich Spamversand)
      reject_rbl_client ix.dnsbl.manitu.net, 
   # (Mehrfach Beschwerden wegen Spamversand)
      reject_rbl_client bl.spamcop.net, 
   # (Spammer - Dialup - Open-Relay)
      reject_rbl_client dnsbl.njabl.org,
   # Weitere
      reject_rbl_client zombie.dnsbl.sorbs.net, 
      reject_rbl_client dialup.blacklist.jippg.org, 
# Right-Hand Spamlist checken (DNS - HOSTNAME)
      reject_rhsbl_sender blackhole.securitysage.com, 
      reject_rhsbl_client blackhole.securitysage.com, 
# Policyd-Weight
#      check_policy_service inet:127.0.0.1:12525
# Greylisting checken
      check_policy_service inet:127.0.0.1:10023
# Dynamisches Prüfen auf existierende Relay-empfänger
      reject_unverified_recipient,
# Backup-MX erlauben
#      permit_mx_backup,
# Alles andere Relaying verbieten
      reject_unauth_destination,
# Was jetzt noch ist darf durch
      permit

# Rang 5 - DATA Prüfung
smtpd_data_restrictions = reject_unauth_pipelining, reject_multi_recipient_bounce

# Rang 6 - Prüfung nach Mailübertragung
#smtpd_end_of_data_restrictions = 

# Ohne HELO geht nichts
smtpd_helo_required = yes

# RCPT TO vor Recipients

####################################################################################################

# Verbosität 0-4
smtpd_tls_loglevel = 0
smtp_tls_loglevel = 0

# SASL authentifizierung Server
smtpd_sasl_auth_enable = yes

# Auth-Methode auf Server
smtpd_sasl_tls_security_options = noanonymous

# Für verschiedene virtuelle Domains (aktuell nicht verbreitet daher deaktiviert)
#smtpd_sasl_local_domain = 

# Nur über TLS Verbinden Server
smtpd_use_tls = yes

# only offer AUTH when TLS is active
smtpd_tls_auth_only = yes

# Verbindungsart (none - may - encrypt)
smtp_tls_security_level = may
smtpd_tls_security_level = may

# SASL-Username in Received-Zeile (wegen Datenschutz deaktiviert)
smtpd_sasl_authenticated_header = no

# Zertifikat Files Server
smtpd_tls_cert_file = /etc/postfix/ssl/smtp.tld_a.com.pem
smtpd_tls_key_file = /etc/postfix/ssl/smtp.tld_a.com.pem
smtpd_tls_CAfile = /etc/postfix/ssl/ca.crt

# Information das SMTP STARTTLS anbietet
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes

# accepts no mail without TLS encryption
smtpd_enforce_tls = no

# CommonName into the "Received:" message header
smtpd_tls_received_header = yes

# Auslagerungs Device für tlsmgr
tls_random_source = dev:/dev/urandom

# Zwichenspeicherung der aktuellen Sitzung
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

####################################################################################################

# Max Anzahl Empfänger
smtpd_recipient_limit = 10

# Zeit für Mail in Warteschlange
maximal_queue_lifetime = 7d

# Nach welcher Zeit soll Warnung wegen Nichtauslieferung gesendet werden
delay_warning_time = 4h

minimal_backoff_time = 1000s
maximal_backoff_time = 8000s

# Zeit bis Timeout bei HELO
smtp_helo_timeout = 60s


smtpd_soft_error_limit = 5
smtpd_hard_error_limit = 12

# Session Cache Timeout
smtpd_tls_session_cache_timeout = 3600s
smtp_tls_session_cache_timeout = 3600s

####################################################################################################

helpful_warnings = yes

unknown_local_recipient_reject_code = 450

####################################################################################################

# Prüfung durch Amavis - wird in den Modulen festgelegt
smtpd_proxy_filter=
content_filter=

####################################################################################################

# DSN Support deaktivieren
smtpd_discard_ehlo_keywords = silent-discard, dsn

# user@mail.domain.tld -> user@domain.tld
masquerade_domains = $mydomain

# Unrelevantes sehr altes Command
disable_vrfy_command = yes

mysql_alias.cf
Code:
Tabelle:alias -> Select:goto -> Where:address
mysql_domains.cf
Code:
Tabelle:domain -> Select:domain -> Where:domain
mysql_mailbox.cf
Code:
Tabelle:mailbox -> Select:maildir -> Where:username

MySQL Tabelle domain_alias

master.cf
Code:
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================

smtp      inet  n       -       -       -       -       smtpd
	-o cleanup_service_name=pre-cleanup
	-o content_filter=
	-o smtpd_proxy_filter=localhost:10024

submission inet n       -       -       -       -       smtpd
	-o content_filter=
	-o smtpd_proxy_filter=
	-o smtpd_sasl_auth_enable=yes
	-o smtpd_tls_auth_only=yes
	-o smtpd_tls_security_level=may
	-o smtpd_client_restrictions=permit_sasl_authenticated,reject
	-o smtpd_sasl_security_options=noanonymous
	-o smtpd_sasl_tls_security_options=noanonymous

smtps     inet  n       -       -       -       -       smtpd
        -o cleanup_service_name=pre-cleanup
	-o content_filter=
	-o smtpd_proxy_filter=
	-o smtpd_tls_wrappermode=yes
	-o smtpd_sasl_auth_enable=yes
	-o smtpd_tls_auth_only=yes
	-o smtpd_client_restrictions=permit_sasl_authenticated,reject
	-o smtpd_sasl_security_options=noanonymous
	-o smtpd_sasl_tls_security_options=noanonymous

#628       inet  n       -       -       -       -       qmqpd

pickup    fifo  n       -       -       60      1       pickup

cleanup   unix  n       -       -       -       0       cleanup
#	-o mime_header_checks=
#	-o nested_header_checks=
#	-o body_checks=
#	-o header_checks=

qmgr      fifo  n       -       n       300     1       qmgr

#qmgr      fifo  n       -       -       300     1       oqmgr

tlsmgr    unix  -       -       -       1000?   1       tlsmgr

rewrite   unix  -       -       -       -       -       trivial-rewrite

bounce    unix  -       -       -       -       0       bounce

defer     unix  -       -       -       -       0       bounce

trace     unix  -       -       -       -       0       bounce

verify    unix  -       -       -       -       1       verify

flush     unix  n       -       -       1000?   0       flush

proxymap  unix  -       -       n       -       -       proxymap

proxywrite unix -       -       n       -       1       proxymap

smtp      unix  -       -       -       -       -       smtp

# When relaying mail as backup MX, disable fallback_relay to avoid MX loops

relay     unix  -       -       -       -       -       smtp
	-o smtp_fallback_relay=

showq     unix  n       -       -       -       -       showq

error     unix  -       -       -       -       -       error

retry     unix  -       -       -       -       -       error

discard   unix  -       -       -       -       -       discard

local     unix  -       n       n       -       -       local

virtual   unix  -       n       n       -       -       virtual

lmtp      unix  -       -       -       -       -       lmtp

anvil     unix  -       -       -       -       1       anvil

scache    unix  -       -       -       -       1       scache

# See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vuser argv=/usr/bin/maildrop -d ${recipient}

# See the Postfix UUCP_README file for configuration details.
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)

# Other external delivery methods.
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)

bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient

scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

smtp-amavis      unix    -       -       -       -       2       smtp
	-o smtp_data_done_timeout=1200
	-o smtp_send_xforward_command=yes
	-o disable_dns_lookups=yes
	-o max_use=20

localhost:10025 inet n	-	-	-	-  smtpd
	-o content_filter=
	-o local_recipient_maps=
	-o relay_recipient_maps=
	-o smtpd_restriction_classes=
	-o smtpd_client_restrictions=
	-o smtpd_helo_restrictions=
	-o smtpd_sender_restrictions=
	-o smtpd_recipient_restrictions=permit_mynetworks,reject
	-o mynetworks=127.0.0.0/8
	-o strict_rfc821_envelopes=yes
	-o smtpd_error_sleep_time=0
	-o smtpd_soft_error_limit=1001
	-o smtpd_hard_error_limit=1000
	-o smtpd_client_connection_count_limit=0
	-o smtpd_client_connection_rate_limit=0
#	-o receive_override_options=no_header_body_checks

pre-cleanup unix n - - - 0 cleanup
	-o virtual_alias_maps=
	-o canonical_maps=
	-o sender_canonical_maps=
	-o recipient_canonical_maps=
	-o masquerade_domains=


Ich hoffe ihr könnt mir helfen. :D
MfG EliW
 
Last edited by a moderator:
Hallo und willkommen an Board!

doch wenn ich anschließend eine Mail sende, wird diese abgewiesen wegen unbekanntem Benutzer.
Hierzu fehlen zwei wesentliche Informationen:
a) Welche Fehlermeldung kommt genau? (Bouncemail-Inhalt)
b) (Das Übliche:) Logfile-Auszug.

SMTPS(Port)->Postfix->Policyd-Weight->Postgrey->AMaViS->Mailbox
Ich sehe in Deiner Config weder den Policyd-Weight noch den Postgrey.
Und Amavisd schieb nichts in die Mailbox sondern liefert die Mail wieder per SMTP über Port 10025 an Postfix zurück.
Für eine Analyse fehlen hier ebenfalls die Logfiles.

heißt also AMaViS muss jede Mail in die Datenbank schreiben
Warum (Deiner Meinung nach)?

huschi.
 
Danke für die Begrüßung :)

Code:
Hierzu fehlen zwei wesentliche Informationen:
a) Welche Fehlermeldung kommt genau? (Bouncemail-Inhalt)
b) (Das Übliche) Logfile-Auszug.

a) Meldung --> Logfileauszug. Bouncemail wurde nicht gesendet...
b) Logfileauszug:
Feb 17 10:57:26 zzzzzzzzzzzzz postfix/smtpd[30001]: NOQUEUE: reject: RCPT from fmmailgate07.web.de[217.72.192.248]: 450 4.1.1 <xxxxx@xxxxxxx.eu>: Recipient address rejected: unverified address: unknown user: "xxxxx@xxxxxxx.eu"; from=<yyyyyyyy@yyyyyy.de> to=<xxxxx@xxxxxxx.eu> proto=ESMTP helo=<fmmailgate07.web.de>

Code:
Ich sehe in Deiner Config weder den Policyd-Weight noch den Postgrey.
Und Amavisd schieb nichts in die Mailbox sondern liefert die Mail wieder per SMTP über Port 10025 an Postfix zurück.
Für eine Analyse fehlen hier ebenfalls die Logfiles.

Policyd-Weight & Postgrey (in der main.cf bei den "smtpd_recipient_restrictions" im unteren Drittel)
# Policyd-Weight
check_policy_service inet:127.0.0.1:12525
# Greylisting checken
check_policy_service inet:127.0.0.1:10023

Sry für die fehlerhafte Darstellung. AMaViS liefert natürlich wieder an Postfix - das ging wohl im Eifer des Gefechts unter :)
Über die 10024 rein und über 10025 wieder raus.

Logfileauszug:
Feb 17 10:57:26 zzzzzzzzzzzzz postfix/smtpd[30001]: NOQUEUE: reject: RCPT from fmmailgate07.web.de[217.72.192.248]: 450 4.1.1 <xxxxx@xxxxxxx.eu>: Recipient address rejected: unverified address: unknown user: "xxxxx@xxxxxxx.eu"; from=<yyyyyyyy@yyyyyy.de> to=<xxxxx@xxxxxxx.eu> proto=ESMTP helo=<fmmailgate07.web.de>

Code:
Warum (Deiner Meinung nach)?

Da MaiaMailguard sämtliche Statistiken und Konfigurationen (auch SA-Rules) aus seiner Datenbank liest und AMaViS auch entsprechend in eine Datenbank cached, erscheint es mir logisch, dass Maia sämtliche Sachen aus der Datenbank liest. Unter anderem steht auch die Punktzahl in der Datenbank (es ist sozusagen alles vorhanden was Maia braucht).



MfG EliW
 
a) Meldung --> Logfileauszug. Bouncemail wurde nicht gesendet...
Auch Web.de erstellt Bouncemails. Landen meist in "Unerwünscht". :)

Recipient address rejected: unverified address: unknown user: "xxxxx@xxxxxxx.eu"; from=<yyyyyyyy@yyyyyy.de> to=<xxxxx@xxxxxxx.eu>
Steht da noch etwas mehr drum herum? Hast Du alle Logfiles durchgeschaut? (.info, .log, .err)

Und wie sieht Dein Alias dazu aus? Steht er in der /etc/aliases oder in der DB?
Wenn in der DB dann fehlen irgendwo in der Konfiguration die MySQL-Zugangsdaten.

Und gibt es noch einen Hinweis darauf, nach welchem Howto Du das ganze Umgesetzt hast?
Ein paar Dinge erscheinen mir etwas eigenwillig zu sein... ;)

huschi.
 
Guten Morgen,

nachdem ich nun die Variablen in der main.cf angepasst habe bekomme ich nun auch Bounce-Mails :rolleyes: vorher kamen wirklich keine und web.de hab ich bis jetzt auch noch keine.

Bounce-Mail
Code:
Transcript of session follows.

 Out: 220 smtp.server.com ESMTP
 In:  EHLO fmmailgate04.web.de
 Out: 250-smtp.server.com
 Out: 250-PIPELINING
 Out: 250-SIZE 10240000
 Out: 250-VRFY
 Out: 250-ETRN
 Out: 250-STARTTLS
 Out: 250-ENHANCEDSTATUSCODES
 Out: 250 8BITMIME
 In:  MAIL FROM:<usera@web.de> SIZE=3820
 Out: 250 2.1.0 Ok
 In:  RCPT TO:<userb@server.eu>
 Out: 450 4.1.1 <userb@server.eu>: Recipient address rejected:
     unverified address: unknown user: "userb"
 In:  DATA
 Out: 554 5.5.1 Error: no valid recipients
 In:  RSET
 Out: 250 2.0.0 Ok
 In:  QUIT
 Out: 221 2.0.0 Bye

Hier nochmal meine aktuelle main.cf

Code:
####################################################################################################

# SMTP-Servername
myhostname = smtp.server.com

# Vervollständigung der MailAdressen (root --> root@domain.tld)
myorigin = $mydomain

# Begrüßungstext an Mailserver ($mail_name)
smtpd_banner = $myhostname ESMTP

# Welche Interfaces angenommen werden sollen
mynetworks_style = host
mynetworks = 127.0.0.1/32 xx.xx.xx.xx/xx
inet_interfaces = all

# Zuweisung wo angenommen werden soll
mydestination = $myhostname, localhost, localhost.localdomain

# Zuweisung welche Domains als Relay angenommen werden sollen
relay_domains = $mydestination

# Logstufe im Debug-Modus
debug_peer_level = 2

# Angegebener Host wird ausführlicher geloggt
debug_peer_list =

####################################################################################################

# Systemdatei für Lokale Zuweisungen
alias_maps = hash:/etc/aliases

# Von newalias Update gebraucht
alias_database = hash:/etc/aliases

# Pfad für virtuelle-Mail-Boxen
virtual_mailbox_base = /home/vuser

# Verfügbare aktive Mailobxen
virtual_mailbox_maps = mysql:/etc/postfix/mysql_mailbox.cf

# Redirects - admin@domain.tld -> root@domain.tld
virtual_alias_maps = mysql:/etc/postfix/mysql_mailbox_alias.cf

# Quota
#virtual_mailbox_limit = mysql:/etc/postfix/mysql_mailbox_quota.cf

# Verfügbare aktive Domains
virtual_mailbox_domains = mysql:/etc/postfix/mysql_domains.cf

# Aliastabelle für Domains (von virtual_alias_maps verwendet)
#virtual_alias_domains = mysql:/etc/postfix/mysql_domain_alias.cf

# Systemidendifikationen für Ordnerberechtigung
virtual_uid_maps = static:5000
virtual_gid_maps = static:5000

####################################################################################################

# Ablehnung bei unbekanntem Empfänger
smtpd_reject_unlisted_recipient = yes

# Ablehnung bei unbekanntem Sender aus eigener Domain
smtpd_reject_unlisted_sender = no

# Rang 0 - Ohne HELO geht nichts
smtpd_helo_required = yes

# Rang 1 - Client Prüfung direkt nach Connect
smtpd_client_restrictions = 

# Rang 2 - HELO Prüfung
smtpd_helo_restrictions = 

# Rang 3 - MAIL FROM Prüfung
smtpd_sender_restrictions = 

# Rang 3 - RCPT TO Prüfung
smtpd_recipient_restrictions = 
# Keine unsauberen Mails annehmen
      reject_non_fqdn_sender,
      reject_non_fqdn_recipient,
      reject_unknown_recipient_domain,
      reject_unknown_sender_domain,
# Unsere Nutzer erlauben
      permit_sasl_authenticated,
      permit_mynetworks,
# Spamlist checken (DNS - IP)
   # (sbl.spamhaus.org - Spam)(xbl.spamhaus.org - Exploits)(pbl.spamhaus.org - Policy)(cbl.abuseat.org - Composite)
      reject_rbl_client zen.spamhaus.org, 
   # (letzten 72h nachweislich Spamversand)
      reject_rbl_client ix.dnsbl.manitu.net, 
   # (Mehrfach Beschwerden wegen Spamversand)
      reject_rbl_client bl.spamcop.net, 
   # (Spammer - Dialup - Open-Relay)
      reject_rbl_client dnsbl.njabl.org,
   # Weitere
      reject_rbl_client zombie.dnsbl.sorbs.net, 
      reject_rbl_client dialup.blacklist.jippg.org, 
# Right-Hand Spamlist checken (DNS - HOSTNAME)
      reject_rhsbl_sender blackhole.securitysage.com, 
      reject_rhsbl_client blackhole.securitysage.com, 
# Policyd-Weight
#      check_policy_service inet:127.0.0.1:12525
# Greylisting checken
#      check_policy_service inet:127.0.0.1:10023
# Dynamisches Prüfen auf existierende Relay-empfänger
      reject_unverified_recipient,
# Backup-MX erlauben
#      permit_mx_backup,
# Alles andere Relaying verbieten
      reject_unauth_destination,
# Was jetzt noch ist darf durch
      permit

# Rang 4 - DATA Prüfung
smtpd_data_restrictions = reject_unauth_pipelining, reject_multi_recipient_bounce

# Rang 5 - Prüfung nach Mailübertragung
#smtpd_end_of_data_restrictions = 

####################################################################################################

# Verbosität 0-4
smtpd_tls_loglevel = 0
smtp_tls_loglevel = 0

# SASL authentifizierung Server (SMTP-Auth)
smtpd_sasl_auth_enable = yes

# Von Postfix erlaubt SSL/TLS Protokolle
smtpd_tls_mandatory_protocols = SSLv3, TLSv1

# Auth-Methode normal
smtpd_sasl_security_options = noanonymous

# Auth-Methode bei TLS
smtpd_sasl_tls_security_options = noanonymous

# Wird angehhangen bei Benutzerkennung wenn diese in der DB überprüft werden
smtpd_sasl_local_domain = $myhostname

# Nur über TLS Verbinden Server
smtpd_use_tls = yes

# Nur SMTP-Auth wen SSL/TLS aktiviert sit 
smtpd_tls_auth_only = yes

# Verbindungsart (none - may - encrypt)
smtp_tls_security_level = may
smtpd_tls_security_level = may

# SASL-Username in Received-Zeile (wegen Datenschutz deaktiviert)
smtpd_sasl_authenticated_header = no

# Zertifikat-Files
smtpd_tls_cert_file = /etc/postfix/ssl/smtp.server.com.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtp_tls_dcert_file = 
smtp_tls_dkey_file = 
smtpd_tls_CAfile = /etc/postfix/ssl/ca.crt
smtpd_tls_dh1024_param_file = 

# Information das SMTP STARTTLS anbietet
smtp_tls_note_starttls_offer = yes

# CommonName into the "Received:" message header
smtpd_tls_received_header = yes

# Auslagerungs Device für tlsmgr
tls_random_source = dev:/dev/urandom

# Zwichenspeicherung der aktuellen Sitzung
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache

####################################################################################################

# Welche Meldungen an den Postmaster
notify_classes = resource, software, protocol, bounce, 2bounce, policy, delay

# An wen Meldungen geschickt werden sollen
bounce_notice_recipient = postmaster@server.com
2bounce_notice_recipient = postmaster@server.com
delay_notice_recipient = postmaster@server.com
error_notice_recipient = postmaster@server.com

# Absenderadresse für 2Bounce
double_bounce_sender = double-bounce

# E-Mails an Programme pipen
allow_mail_to_commands = alias, forward

# E-Mail in Datei leiten
allow_mail_to_files = alias, forward

# Anzeigen welche Recipient-Tabelle gesucht hat
show_user_unknown_table_name = yes

# Original empfänger merken (X-Original-To)
enable_original_recipient = yes

####################################################################################################

# Max Anzahl Empfänger
smtpd_recipient_limit = 10

# Maximale parallele verbindungen pro User
smtpd_client_connection_count_limit = 8

# Prozentsatz an Ressourcen
qmgr_fudge_factor = 50

# Maximal parallele Mails in active_queue
qmgr_message_active_limit = 1000

# Maximale Größe der Verwaltungstabelle des qmgr
qmgr_message_recipient_limit = 5000

# Zeit für Mail in Warteschlange dann Bounce fataler Fehler
maximal_queue_lifetime = 1d

# Wie lange Bounce-Mails versendet werden sollen zu einer Aktivität
bounce_queue_lifetime = 1d

# Nach welcher Zeit soll Warnung wegen Nichtauslieferung gesendet werden
delay_warning_time = 1h

# Zeit für Neuzustellung
minimal_backoff_time = 900s
maximal_backoff_time = 3600s

# Restart Module by crytical close
service_throttle_time = 60

# Zeit bis Timeout bei HELO
smtp_helo_timeout = 30s

# Session Cache Timeout
smtpd_tls_session_cache_timeout = 3600s
smtp_tls_session_cache_timeout = 3600s

####################################################################################################

# Helfende Warnungen in Logfile schreiben
helpful_warnings = yes

# Meldung bei defer
defer_code = 450

# Allgemeiner REJECT Code
reject_code = 554

# Bei Reject aus einer access-Tabelle
access_map_reject_code = 554

# Bei REJECT nach RBL-Prüfung
maps_rbl_reject_code = 554

# Bei REJECT wegen Nicht-FQDN-Hostname
non_fqdn_reject_code = 504

# Fehlercode für reject_plaintext_session
plaintext_reject_code = 450

# Bei Relay-Access denied
relay_domains_reject_code = 554

unknown_local_recipient_reject_code = 450

####################################################################################################

# Prüfung durch Amavis - wird in den Modulen festgelegt
smtpd_proxy_filter=
content_filter=

####################################################################################################

# DSN Support deaktivieren
smtpd_discard_ehlo_keywords = silent-discard, dsn

# user@mail.domain.tld -> user@domain.tld
masquerade_domains = $mydomain

# Umschreiben in diesen Bereichen erlauben
masquerade_classes = envelope_sender, header_sender, header_recipient

# Unrelevantes sehr altes Command
disable_vrfy_command = no

und master.cf

Code:
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================

smtp      inet  n       -       -       -       -       smtpd
	-o cleanup_service_name=pre-cleanup
	-o content_filter=
	-o smtpd_proxy_filter=localhost:10024

submission inet n       -       -       -       -       smtpd
	-o content_filter=
	-o smtpd_proxy_filter=localhost:10024
	-o smtpd_sasl_auth_enable=yes
	-o smtpd_tls_auth_only=yes
	-o smtpd_tls_security_level=may
	-o smtpd_client_restrictions=permit_sasl_authenticated,reject
	-o smtpd_sasl_security_options=noanonymous
	-o smtpd_sasl_tls_security_options=noanonymous

smtps     inet  n       -       -       -       -       smtpd
       -o cleanup_service_name=pre-cleanup
	-o content_filter=
	-o smtpd_proxy_filter=localhost:10024
	-o smtpd_tls_wrappermode=yes
	-o smtpd_sasl_auth_enable=yes
	-o smtpd_tls_auth_only=yes
	-o smtpd_client_restrictions=permit_sasl_authenticated,reject
	-o smtpd_sasl_security_options=noanonymous
	-o smtpd_sasl_tls_security_options=noanonymous

#628       inet  n       -       -       -       -       qmqpd

pickup    fifo  n       -       -       60      1       pickup

cleanup   unix  n       -       -       -       0       cleanup
#	-o mime_header_checks=
#	-o nested_header_checks=
#	-o body_checks=
#	-o header_checks=

qmgr      fifo  n       -       n       300     1       qmgr

#qmgr      fifo  n       -       -       300     1       oqmgr

tlsmgr    unix  -       -       -       1000?   1       tlsmgr

rewrite   unix  -       -       -       -       -       trivial-rewrite

bounce    unix  -       -       -       -       1       bounce

defer     unix  -       -       -       -       1       bounce

trace     unix  -       -       -       -       1       bounce

verify    unix  -       -       -       -       1       verify

flush     unix  n       -       -       1000?   0       flush

proxymap  unix  -       -       n       -       -       proxymap

proxywrite unix -       -       n       -       1       proxymap

smtp      unix  -       -       -       -       -       smtp

# When relaying mail as backup MX, disable fallback_relay to avoid MX loops

relay     unix  -       -       -       -       -       smtp
	-o smtp_fallback_relay=

showq     unix  n       -       -       -       -       showq

error     unix  -       -       -       -       -       error

retry     unix  -       -       -       -       -       error

discard   unix  -       -       -       -       -       discard

local     unix  -       n       n       -       -       local

virtual   unix  -       n       n       -       -       virtual

lmtp      unix  -       -       -       -       -       lmtp

anvil     unix  -       -       -       -       1       anvil

scache    unix  -       -       -       -       1       scache

# See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vuser argv=/usr/bin/maildrop -d ${recipient}

# See the Postfix UUCP_README file for configuration details.
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)

# Other external delivery methods.
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)

bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient

scalemail-backend unix	-	n	n	-	2	pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}

mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

smtp-amavis      unix    -       -       -       -       2       smtp
	-o smtp_data_done_timeout=1200
	-o smtp_send_xforward_command=yes
	-o disable_dns_lookups=yes
	-o max_use=20

localhost:10025 inet n	-	-	-	-  smtpd
	-o content_filter=
	-o local_recipient_maps=
	-o relay_recipient_maps=
	-o smtpd_restriction_classes=
	-o smtpd_client_restrictions=
	-o smtpd_helo_restrictions=
	-o smtpd_sender_restrictions=
	-o smtpd_recipient_restrictions=permit_mynetworks,reject
	-o mynetworks=127.0.0.0/8
	-o strict_rfc821_envelopes=yes
	-o smtpd_error_sleep_time=0
	-o smtpd_soft_error_limit=1001
	-o smtpd_hard_error_limit=1000
	-o smtpd_client_connection_count_limit=0
	-o smtpd_client_connection_rate_limit=0
	-o receive_override_options=no_header_body_checks

pre-cleanup unix n - - - 0 cleanup
	-o virtual_alias_maps=
	-o canonical_maps=
	-o sender_canonical_maps=
	-o recipient_canonical_maps=
	-o masquerade_domains=

In dem .err und .info steht nichts, da es ja nicht wirklich ein Problem des Servers ist und in der mail.log steht wie schon geschrieben:

Code:
Feb 18 06:35:32 server postfix/smtpd[17890]: NOQUEUE: reject: RCPT from fmmailgate05.web.de[217.72.192.243]: 450 4.1.1 <userb@server.eu>: Recipient address rejected: unverified address: unknown user: "userb"; from=<usera@web.de> to=<userb@server.eu> proto=ESMTP helo=<fmmailgate05.web.de>

Die Alias zu den Mailboxen stehen in der Datenbank, nur habe ich gestern noch gemerkt, dass E-Mails die nicht vom System geschickt werden entsprechend den angaben weitergeleitet werden. Die Mails die vom System kommen bleiben im Postmaster und werden nicht weitergeleitet.

Vielleicht sollte ich auch die Einträge alias_database und alias_maps abändern von hash in mysql?

Anleitung.........also alles finde ich denke ich nicht wieder :p aber ich würd grob Schätzen 1/4 https://help.ubuntu.com/community/PostfixCompleteVirtualMailSystemHowto - 1/4 http://flurdy.com/docs/postfix/ - 2/4 Das Postfix-Buch von Heinlein
 
Nun sagen die Bounce-Mails folgendes
Code:
Transcript of session follows.

 Out: 220 smtp.server.com ESMTP
 In:  EHLO snt0-omc1-s10.snt0.hotmail.com
 Out: 250-smtp.server.com
 Out: 250-PIPELINING
 Out: 250-SIZE 10240000
 Out: 250-VRFY
 Out: 250-ETRN
 Out: 250-STARTTLS
 Out: 250-ENHANCEDSTATUSCODES
 Out: 250 8BITMIME
 In:  MAIL FROM:<usera@hotmail.de> SIZE=1187
 Out: 250 2.1.0 Ok
 In:  RCPT TO:<userb@server.eu>
 Out: 450 4.1.1 <userb@server.eu>: Recipient address rejected:
     unverified address: mail for server.eu loops back to myself
 In:  RSET
 Out: 250 2.0.0 Ok
 In:  QUIT
 Out: 221 2.0.0 Bye


For other details, see the local mail logfile

Die Maillog vom sehr gesprächigem Postfix
Teil1

Code:
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  mail
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  ipv4
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: name_mask: ipv4
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  smtp.server.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  server.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  Postfix
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand ${multi_instance_name:postfix}${multi_instance_name?$multi_instance_name} -> postfix
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  postfix
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  postdrop
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $myhostname, localhost, localhost.localdomain -> smtp.server.com, localhost, localhost.localdomain
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $mydomain -> server.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  /usr/lib/postfix
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  /var/lib/postfix
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  /usr/sbin
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  /var/spool/postfix
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  pid
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  all
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  double-bounce
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  nobody
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  hash:/etc/aliases
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  20100213
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  2.7.0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  hash
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  deferred, defer
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $mydestination -> smtp.server.com, localhost, localhost.localdomain
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $relay_domains -> smtp.server.com, localhost, localhost.localdomain
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  TZ MAIL_CONFIG LANG
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  MAIL_CONFIG MAIL_DEBUG MAIL_LOGTAG TZ XAUTHORITY DISPLAY LANG=C
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  host
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  +=
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  -=+
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  debug_peer_list,fast_flush_domains,mynetworks,permit_mx_backup_networks,qmqpd_authorized_clients,smtpd_access_maps
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  bounce
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  pre-cleanup
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  defer
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  pickup
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  qmgr
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  rewrite
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  showq
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  error
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  flush
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  verify
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  trace
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  proxymap
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  proxywrite
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  2
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  yes
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  100s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  100s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  100s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  100s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  3600s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  3600s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  5s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  5s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  1000s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  1000s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  10s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  10s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  1s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  1s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  1s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  1s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  500s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  500s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  18000s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  18000s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  1s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  1s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  127.0.0.1/32 xx.xx.xx.xx/xx
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: inet_addr_local: configured 2 IPv4 addresses
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  10
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand ${stress?1}${stress:20} -> 20
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand ${stress?1}${stress:100} -> 100
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand ${stress?1}${stress:3} -> 3
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  10
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  450
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  450
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  450
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  554
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  554
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  554
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  554
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  450
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  504
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  450
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  450
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  450
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  550
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  550
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  550
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  450
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  8
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $myhostname ESMTP -> smtp.server.com ESMTP
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  resource, software, protocol, bounce, 2bounce, policy, delay
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  reject_non_fqdn_sender,      reject_non_fqdn_recipient,      reject_unknown_recipient_domain,      reject_unknown_sender_domain,      permit_sasl_authenticated,      permit_mynetworks,      reject_rbl_client zen.spamhaus.org,       reject_rbl_client ix.dnsbl.manitu.net,       reject_rbl_client bl.spamcop.net,       reject_rbl_client dnsbl.njabl.org,      reject_rbl_client zombie.dnsbl.sorbs.net,       reject_rbl_client dialup.blacklist.jippg.org,       reject_rhsbl_sender blackhole.securitysage.com,       reject_rhsbl_client blackhole.securitysage.com,       reject_unverified_recipient,      reject_unauth_destination,      permit
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  reject_unauth_pipelining, reject_multi_recipient_bounce
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  postmaster@server.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  mysql:/etc/postfix/mysql_mailbox_alias.cf
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  mysql:/etc/postfix/mysql_mailbox.cf
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  hash:/etc/aliases
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand proxy:unix:passwd.byname $alias_maps -> proxy:unix:passwd.byname hash:/etc/aliases
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  noanonymous
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  smtpd
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $myhostname -> smtp.server.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  CONNECT GET POST
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  <>
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $double_bounce_sender -> double-bounce
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $authorized_verp_clients -> 
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  localhost:10024
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $myhostname -> smtp.server.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand ${smtpd_client_connection_limit_exceptions:$mynetworks} -> 127.0.0.1/32 xx.xx.xx.xx/xx
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  permit_inet_interfaces
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  silent-discard, dsn
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  noanonymous
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  /etc/postfix/ssl/smtp.server.com.pem
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $smtpd_tls_cert_file -> /etc/postfix/ssl/smtp.server.com.pem
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $smtpd_tls_eccert_file -> 
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  /etc/postfix/ssl/ca.crt
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  export
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  medium
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  SSLv3, TLSv1
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  none
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  md5
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  may
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  cyrus
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  j {daemon_name} v
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  {tls_version} {cipher} {cipher_bits} {cert_subject} {cert_issuer}
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  i {auth_type} {auth_authen} {auth_author} {mail_addr} {mail_host} {mail_mailer}
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  i {rcpt_addr} {rcpt_host} {rcpt_mailer}
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  i
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  i
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  i
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  6
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  tempfail
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $myhostname -> smtp.server.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $mail_name $mail_version -> Postfix 2.7.0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  defer_if_permit
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $reject_tempfail_action -> defer_if_permit
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $reject_tempfail_action -> defer_if_permit
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $reject_tempfail_action -> defer_if_permit
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand $reject_tempfail_action -> defer_if_permit
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  yes
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  no
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  yes
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  no
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  yes
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  no
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  yes
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  yes
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  yes
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  yes
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand ${stress?10}${stress:300}s -> 300s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: expand ${stress?10}${stress:300}s -> 300s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  1s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  1s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  100s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  100s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  3s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  3s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  100s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  100s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  300s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  300s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  1000s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  1000s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  300s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  300s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  3600s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  3600s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  3600s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  30s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  30s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  30s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  30s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  300s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  300s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: process generation: 26 (26)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: mynetworks ~? debug_peer_list
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: mynetworks ~? fast_flush_domains
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: mynetworks ~? mynetworks
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: relay_domains ~? debug_peer_list
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: relay_domains ~? fast_flush_domains
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: relay_domains ~? mynetworks
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: relay_domains ~? permit_mx_backup_networks
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: relay_domains ~? qmqpd_authorized_clients
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: relay_domains ~? smtpd_access_maps
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: relay_domains: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: permit_mx_backup_networks ~? debug_peer_list
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: permit_mx_backup_networks ~? fast_flush_domains
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: permit_mx_backup_networks ~? mynetworks
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: permit_mx_backup_networks ~? permit_mx_backup_networks
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: connect to subsystem private/proxymap
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr request = open
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr table = unix:passwd.byname
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr flags = 16448
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/proxymap socket: wanted attribute: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/proxymap socket: wanted attribute: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 16464
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/proxymap socket: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_proxy_open: connect to map=unix:passwd.byname status=0 server_flags=fixed|lock|fold_fix
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_open: proxy:unix:passwd.byname
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: Compiled against Berkeley DB: 4.8.24?
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: Run-time linked against Berkeley DB: 4.8.24?
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_open: hash:/etc/aliases
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox_alias.cf: user = user
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox_alias.cf: password = pass
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox_alias.cf: dbname = database
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox_alias.cf: result_format = %s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_int: /etc/postfix/mysql_mailbox_alias.cf: expansion_limit = 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox_alias.cf: query = <NULL>
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox_alias.cf: table = alias
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox_alias.cf: select_field = goto
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox_alias.cf: where_field = address
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox_alias.cf: additional_conditions = and active = 1
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox_alias.cf: domain = 
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox_alias.cf: hosts = 127.0.0.1
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_open: mysql:/etc/postfix/mysql_mailbox_alias.cf
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox.cf: user = user
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox.cf: password = pass
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox.cf: dbname = database
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox.cf: result_format = %s
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_int: /etc/postfix/mysql_mailbox.cf: expansion_limit = 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox.cf: query = <NULL>
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox.cf: table = mailbox
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox.cf: select_field = maildir
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox.cf: where_field = username
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox.cf: additional_conditions = and active = 1
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox.cf: domain = 
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: cfg_get_str: /etc/postfix/mysql_mailbox.cf: hosts = 127.0.0.1
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_open: mysql:/etc/postfix/mysql_mailbox.cf
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: smtpd_access_maps ~? debug_peer_list
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: smtpd_access_maps ~? fast_flush_domains
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: smtpd_access_maps ~? mynetworks
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: smtpd_access_maps ~? permit_mx_backup_networks
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: smtpd_access_maps ~? qmqpd_authorized_clients
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: smtpd_access_maps ~? smtpd_access_maps
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: unknown_helo_hostname_tempfail_action = defer_if_permit
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: unknown_address_tempfail_action = defer_if_permit
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: unverified_recipient_tempfail_action = defer_if_permit
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: unverified_sender_tempfail_action = defer_if_permit
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: xsasl_cyrus_server_init: SASL config file is smtpd.conf
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  ALL:!EXPORT:!LOW:!MEDIUM:+RC4:@STRENGTH
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  ALL:!EXPORT:!LOW:+RC4:@STRENGTH
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  ALL:!EXPORT:+RC4:@STRENGTH
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  ALL:+RC4:@STRENGTH
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  eNULL:!aNULL
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  prime256v1
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dict_eval: const  secp384r1
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: auto_clnt_create: transport=local endpoint=private/tlsmgr
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: auto_clnt_open: connected to private/tlsmgr
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr request = seed
 
Last edited by a moderator:
Teil2:

Code:
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr size = 32
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/tlsmgr: wanted attribute: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/tlsmgr: wanted attribute: seed
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: seed
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: PzQ1kbc9rrTRV0Hv35mZGpIPn/PxAfbfMjty8A20ve4=
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/tlsmgr: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr request = policy
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr cache_type = smtpd
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/tlsmgr: wanted attribute: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/tlsmgr: wanted attribute: cachable
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: cachable
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 1
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/tlsmgr: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: fast_flush_domains ~? debug_peer_list
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_string: fast_flush_domains ~? fast_flush_domains
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: auto_clnt_create: transport=local endpoint=private/anvil
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: connection established
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: master_notify: status 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: name_mask: resource
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: name_mask: software
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: name_mask: protocol
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: name_mask: bounce
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: name_mask: 2bounce
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: name_mask: policy
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: name_mask: delay
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: connect from snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: snt0-omc1-s10.snt0.hotmail.com: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: 65.55.90.21: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: snt0-omc1-s10.snt0.hotmail.com: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: 65.55.90.21: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_hostname: snt0-omc1-s10.snt0.hotmail.com ~? 127.0.0.1/32
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_hostaddr: 65.55.90.21 ~? 127.0.0.1/32
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_hostname: snt0-omc1-s10.snt0.hotmail.com ~? xx.xx.xx.xx/xx
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_hostaddr: 65.55.90.21 ~? xx.xx.xx.xx/xx
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: snt0-omc1-s10.snt0.hotmail.com: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: 65.55.90.21: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: auto_clnt_open: connected to private/anvil
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr request = connect
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr ident = smtp:65.55.90.21
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/anvil: wanted attribute: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/anvil: wanted attribute: count
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: count
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 1
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/anvil: wanted attribute: rate
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: rate
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 1
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/anvil: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 220 smtp.server.com ESMTP
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: name_mask: silent-discard
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: name_mask: dsn
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: < snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: EHLO snt0-omc1-s10.snt0.hotmail.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 250-smtp.server.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 250-PIPELINING
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 250-SIZE 10240000
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 250-VRFY
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 250-ETRN
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: snt0-omc1-s10.snt0.hotmail.com: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: 65.55.90.21: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 250-STARTTLS
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 250-ENHANCEDSTATUSCODES
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 250 8BITMIME
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: < snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: MAIL FROM:<usera@servera.de> SIZE=1187
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: extract_addr: input: <usera@servera.de>
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: smtpd_check_addr: addr=usera@servera.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: connect to subsystem private/rewrite
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr request = rewrite
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr rule = local
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr address = usera@servera.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: address
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: address
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: usera@servera.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: rewrite_clnt: local: usera@servera.de -> usera@servera.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr request = resolve
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr sender = 
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr address = usera@servera.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: transport
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: transport
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: smtp
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: nexthop
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: nexthop
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: hotmail.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: recipient
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: recipient
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: usera@servera.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 4096
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: resolve_clnt: `' -> `usera@servera.de' -> transp=`smtp' host=`hotmail.de' rcpt=`usera@servera.de' flags= class=default
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: install entry key usera@servera.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: extract_addr: in: <usera@servera.de>, result: usera@servera.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 250 2.1.0 Ok
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: < snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: RCPT TO:<userb@server.eu>
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: extract_addr: input: <userb@server.eu>
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: smtpd_check_addr: addr=userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr request = rewrite
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr rule = local
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr address = userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: address
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: address
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: rewrite_clnt: local: userb@server.eu -> userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr request = resolve
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr sender = 
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr address = userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: transport
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: transport
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: virtual
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: nexthop
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: nexthop
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: recipient
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: recipient
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 1024
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: resolve_clnt: `' -> `userb@server.eu' -> transp=`virtual' host=`server.eu' rcpt=`userb@server.eu' flags= class=virtual
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: install entry key userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: extract_addr: in: <userb@server.eu>, result: userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr request = rewrite
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr rule = local
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr address = double-bounce
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: flags
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: address
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: address
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: double-bounce@server.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/rewrite socket: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: rewrite_clnt: local: double-bounce -> double-bounce@server.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: >>> START Recipient address RESTRICTIONS <<<
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_non_fqdn_sender
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_non_fqdn_address: usera@servera.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_non_fqdn_sender status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_non_fqdn_recipient
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_non_fqdn_address: userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_non_fqdn_recipient status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_unknown_recipient_domain
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_unknown_address: userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: leave existing entry key userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_unknown_recipient_domain status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_unknown_sender_domain
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_unknown_address: usera@servera.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: move existing entry key usera@servera.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_unknown_mailhost: hotmail.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: lookup hotmail.de type MX flags 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_query: hotmail.de (MX): OK
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_get_answer: type MX for hotmail.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_get_answer: type MX for hotmail.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_get_answer: type MX for hotmail.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_get_answer: type MX for hotmail.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_unknown_sender_domain status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=permit_sasl_authenticated
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=permit_sasl_authenticated status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=permit_mynetworks
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: permit_mynetworks: snt0-omc1-s10.snt0.hotmail.com 65.55.90.21
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_hostname: snt0-omc1-s10.snt0.hotmail.com ~? 127.0.0.1/32
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_hostaddr: 65.55.90.21 ~? 127.0.0.1/32
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_hostname: snt0-omc1-s10.snt0.hotmail.com ~? xx.xx.xx.xx/xx
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_hostaddr: 65.55.90.21 ~? xx.xx.xx.xx/xx
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: snt0-omc1-s10.snt0.hotmail.com: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: 65.55.90.21: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=permit_mynetworks status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rbl_client
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_rbl: Client host 65.55.90.21
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_query: 21.90.55.65.zen.spamhaus.org (A): Host not found
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: install entry key 21.90.55.65.zen.spamhaus.org
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rbl_client status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rbl_client
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_rbl: Client host 65.55.90.21
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_query: 21.90.55.65.ix.dnsbl.manitu.net (A): Host not found
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: install entry key 21.90.55.65.ix.dnsbl.manitu.net
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rbl_client status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rbl_client
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_rbl: Client host 65.55.90.21
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_query: 21.90.55.65.bl.spamcop.net (A): Host not found
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: install entry key 21.90.55.65.bl.spamcop.net
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rbl_client status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rbl_client
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_rbl: Client host 65.55.90.21
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_query: 21.90.55.65.dnsbl.njabl.org (A): Host not found
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: install entry key 21.90.55.65.dnsbl.njabl.org
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rbl_client status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rbl_client
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_rbl: Client host 65.55.90.21
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_query: 21.90.55.65.zombie.dnsbl.sorbs.net (A): Host not found
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: install entry key 21.90.55.65.zombie.dnsbl.sorbs.net
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rbl_client status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rbl_client
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_rbl: Client host 65.55.90.21
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_query: 21.90.55.65.dialup.blacklist.jippg.org (A): Host not found
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: install entry key 21.90.55.65.dialup.blacklist.jippg.org
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rbl_client status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rhsbl_sender
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_rbl_domain: Sender address usera@servera.de
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_query: hotmail.de.blackhole.securitysage.com (A): Host not found
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: install entry key hotmail.de.blackhole.securitysage.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rhsbl_sender status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rhsbl_client
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_rbl_domain: Client host snt0-omc1-s10.snt0.hotmail.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: dns_query: snt0-omc1-s10.snt0.hotmail.com.blackhole.securitysage.com (A): Host not found
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: install entry key snt0-omc1-s10.snt0.hotmail.com.blackhole.securitysage.com
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_rhsbl_client status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_unverified_recipient
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_unverified_address: userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: connect to subsystem private/verify
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr request = query
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr address = userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/verify socket: wanted attribute: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/verify socket: wanted attribute: recipient_status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: recipient_status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 2
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/verify socket: wanted attribute: reason
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: reason
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: mail for server.eu loops back to myself
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/verify socket: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_unverified_recipient status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_unauth_destination
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: reject_unauth_destination: userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: permit_auth_destination: userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: ctable_locate: move existing entry key userb@server.eu
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=reject_unauth_destination status=0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=permit
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: generic_checks: name=permit status=1
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: NOQUEUE: reject: RCPT from snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 450 4.1.1 <userb@server.eu>: Recipient address rejected: unverified address: mail for server.eu loops back to myself; from=<usera@servera.de> to=<userb@server.eu> proto=ESMTP helo=<snt0-omc1-s10.snt0.hotmail.com>
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 450 4.1.1 <userb@server.eu>: Recipient address rejected: unverified address: mail for server.eu loops back to myself
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: < snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: RSET
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 250 2.0.0 Ok
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: < snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: QUIT
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: > snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]: 221 2.0.0 Bye
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_hostname: snt0-omc1-s10.snt0.hotmail.com ~? 127.0.0.1/32
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_hostaddr: 65.55.90.21 ~? 127.0.0.1/32
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_hostname: snt0-omc1-s10.snt0.hotmail.com ~? xx.xx.xx.xx/xx
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_hostaddr: 65.55.90.21 ~? xx.xx.xx.xx/xx
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: snt0-omc1-s10.snt0.hotmail.com: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: match_list_match: 65.55.90.21: no match
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr request = disconnect
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr ident = smtp:65.55.90.21
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/anvil: wanted attribute: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: private/anvil: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: smtpd_chat_notify: notify postmaster
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: connect to subsystem public/pre-cleanup
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: public/pre-cleanup socket: wanted attribute: queue_id
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: queue_id
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: D8E70624369
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: public/pre-cleanup socket: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: send attr flags = 32
Feb 18 12:50:33 ks312916 postfix/cleanup[25388]: D8E70624369: message-id=<20110218115033.D8E70624369@smtp.server.com>
Feb 18 12:50:33 ks312916 postfix/qmgr[24857]: D8E70624369: from=<double-bounce@smtp.server.com>, size=1072, nrcpt=1 (queue active)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: public/pre-cleanup socket: wanted attribute: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: status
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: 0
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: public/pre-cleanup socket: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: reason
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute value: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: public/pre-cleanup socket: wanted attribute: (list terminator)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: input attribute name: (end)
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: disconnect from snt0-omc1-s10.snt0.hotmail.com[65.55.90.21]
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: master_notify: status 1
Feb 18 12:50:33 ks312916 postfix/smtpd[25384]: connection closed
Feb 18 12:50:33 ks312916 postfix/virtual[25389]: D8E70624369: to=<postmaster@server.com>, relay=virtual, delay=0.09, delays=0.03/0.04/0/0.02, dsn=2.0.0, status=sent (delivered to maildir)
Feb 18 12:50:33 ks312916 postfix/qmgr[24857]: D8E70624369: removed
Feb 18 12:50:38 ks312916 postfix/smtpd[25384]: proxymap stream disconnect
Feb 18 12:50:38 ks312916 postfix/smtpd[25384]: auto_clnt_close: disconnect private/tlsmgr stream
Feb 18 12:50:38 ks312916 postfix/smtpd[25384]: rewrite stream disconnect
Feb 18 12:50:38 ks312916 postfix/smtpd[25384]: verify stream disconnect
 
Es fehlen immer noch Info's zur gesamt Konstellation.
Ich tippe mal darauf, dass der Alias syntaktisch nicht korrekt ist. Er erkennt die Domain aber sieht die als Weiterleitung an. Die Weiterleitung landet aber wieder bei ihm und das mag er dann gerade nicht.

huschi.
 
Es existieren die Tabellen "alias" - "alias_domain" - "domain" - "mailbox".

mailbox - Usernamen - System-Pfade - zugehörige Domain (usera@server.com - usera - /home/vuser - server.com)
alias - Alias für Mailboxen (usera@server.com -> usera_1@server.com, usera_2@server.com)
alias_domain - (alias.de -> server.com)
domain - (server.com)

Über virtual_alias_maps = mysql: lege ich die Query fest, dass user_1@server.com zu usera@server.com gehört und zu usera@server.com liefert.

Wenn ich allerdings virtual_alias_domains = mysql: aktiviere, beschwert sich Postfix:
Code:
warning: do not list domain server.eu in BOTH virtual_alias_domains and virtual_mailbox_domains
 
Ich habe nun $mydomain aus den $mydestinations entfernt. Als Administration verwende ich PostfixAdmin. Ich habe nun eine suboptimale Lösung gefunden - ich kann mittels PostfixAdmin Weitere MailboxAlias eintragen wo ich die 2. Domain für den Alias verwenden kann, nur muss ich dann noch händisch in der Datenbank bei den MailboxAlias die dazugehörige Domain in die 1. abändern, sonst sucht er nach Mailboxen der 2. Domain (die ja eigentlich nur als Alias gelten sollte).

Gibt es irgendeine Möglichkeit zum prüfen der main.cf oder master.cf aug logische Fehler? Syntaktische fehler kann man ja mit "postfix check" verhindern.

MfG EliW
 
Last edited by a moderator:
Lösung

Also......nachdem ich wochenlang am googeln und probieren war, hab ich es nun mit SASL2 ganz aufgegeben.
Für die AUTH am SMTP verwende ich nun kein SASL mehr sondern gleich den Courier-Auth-Daemon. Damit wird die Kette zwar recht lang aber es funktioniert und bietet gleich den Vorteil, wenn man sich per IMAP nicht anmelden kann funktioniert auch keine Auth am SMTP-Server.

Problem war allerdings, nachdem ich die smtpd.conf im Ordner /etc/postfix/sasl/ abgeändert hatte auf pwcheck_method: authdaemond bestand noch ein kleines Problem da Postfix im chroot läuft. Ich musste die Variable authdaemond_path: /var/run/courier/authdaemon/socket entsprechend belegen und das run-Verzeichnis von Courier vollständig nach Postfix moven und dann wiederum ein Softlink auf das ursprüngliche run-Verzeichnis des Courier legen. (Andersrum erkennt es Postfix nicht.....vllt wegen chroot oder dem Socket)


Nochmal zusammengefasst:

Courier-Run verscheieben:
mv /var/run/courier /var/spool/postfix/var/run
Link für evtl andere Dienste:
ln -s /var/spool/postfix/var/run/courier /var/run/courier
Nachdem das Verzeichnis verschoben wurde müssen die Berechtigungen gesetzt werden:
chown -R root:sasl /var/spool/postfix/var/run/courier
und im Config-File vom Courier-Authdaemon muss noch eine Variable gesetzt werden:
authdaemonvar=/var/spool/postfix/var/run/courier/authdaemon
und auch im Config-File vom IMAP/IMAP-SSL/POP3/POP3-SSL :
SSLPIDFILE=/var/spool/postfix/var/run/courier/authdaemon/imapd-ssl.pid
entsprechend dem Dienst natürlich anders.

Und die Dienste neustarten.


MfG EliW
 
Last edited by a moderator:
Back
Top