Hi,
Postfix nimmt unter Debian Squeeze (mit der LiveConfig-Default Konfiguration ohne Postgrey & Virenscanner) jegliche Mails an und macht sich anschließend die Muehe einen Bounce zu schicken. Frueher hat man von diesem Verhalten abgesehen und moeglichst frueh Mails zurueckgewiesen. Ist dieses Verhalten gewuenscht?
Hier ein Log-Schnippsel:
Code
Nov 16 11:38:08 tonno postfix/qmgr[13320]: 7A3DF8568FE: from=<a@b>, size=188, nrcpt=1 (queue active)
Nov 16 11:38:08 tonno postfix/pipe[13329]: 7A3DF8568FE: to=<c@d>, relay=dovecot, delay=9.1, delays=9/0.01/0/0.02, dsn=5.1.1, status=bounced (user unknown)
Nov 16 11:38:08 tonno postfix/cleanup[13328]: 736EC856900: message-id=<20121116103808.736EC856900@e>
Nov 16 11:38:08 tonno postfix/bounce[13331]: 7A3DF8568FE: sender non-delivery notification: 736EC856900
Nov 16 11:38:08 tonno postfix/qmgr[13320]: 736EC856900: from=<>, size=1986, nrcpt=1 (queue active)
Nov 16 11:38:08 tonno postfix/qmgr[13320]: 7A3DF8568FE: removed
Nov 16 11:38:08 tonno postfix/smtp[13332]: 736EC856900: to=<a@b>, relay=b:25, delay=0.17, delays=0/0.02/0.05/0.09, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as D279B6A1EA)
Nov 16 11:38:08 tonno postfix/smtp[13332]: warning: network_biopair_interop: error reading 5 bytes from the network: Connection reset by peer
Nov 16 11:38:08 tonno postfix/qmgr[13320]: 736EC856900: removed
Die main.cf
Code
# _ _ ___ __ _ (R)
# | | (_)_ _____ / __|___ _ _ / _(_)__ _
# | |__| \ V / -_) (__/ _ \ ' \| _| / _` |
# |____|_|\_/\___|\___\___/_||_|_| |_\__, |
# |___/
# Copyright (c) 2009-2012 Keppler IT GmbH.
# ----------------------------------------------------------------------------
smtpd_banner = $myhostname ESMTP $mail_name
biff = no
append_dot_mydomain = no
readme_directory = no
# TLS parameters
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtpd_tls_security_level = may
smtpd_tls_cert_file = /etc/ssl/certs/postfix.crt
smtpd_tls_key_file = /etc/ssl/private/postfix.key
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtpd_tls_mandatory_protocols = !SSLv2
smtpd_tls_mandatory_ciphers = medium, high
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myhostname = f.fqdn
myorigin = /etc/mailname
mydestination = localhost.localdomain, localhost
relayhost =
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
virtual_mailbox_domains = hash:/etc/postfix/virtual_domains
virtual_mailbox_base = /var/mail
virtual_alias_maps = hash:/etc/postfix/virtual_alias
virtual_minimum_uid = 8
virtual_uid_maps = static:8
virtual_gid_maps = static:8
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1
mailbox_size_limit = 0
smtpd_sasl_auth_enable = yes
smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $mydomain
broken_sasl_auth_clients = yes
smtpd_helo_required = yes
smtpd_client_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_invalid_hostname,
reject_rbl_client sbl-xbl.spamhaus.org
smtpd_sender_restrictions =
permit_mynetworks,
reject_unknown_address,
reject_unknown_sender_domain,
reject_non_fqdn_sender,
check_sender_access hash:/etc/postfix/sender_access
smtpd_recipient_restrictions =
permit_mynetworks,
permit_sasl_authenticated,
reject_unauth_destination,
check_recipient_access hash:/etc/postfix/recipient_access
smtpd_discard_ehlo_keywords = silent-discard, dsn
smtpd_recipient_limit = 250
# maximum message size: 45 MB
message_size_limit = 47185920
# <EOF>-----------------------------------------------------------------------
Alles anzeigen
Danke schonmal fuer die Aufklaerung.
Gruss ksmx
PS. Ueber die TLS-Warnung grummel ich auch gerade. Dieses Problem scheint in letzter Zeit haeufig aufzutreten, wenn ein Squeeze-Postfix mit einem Lenny-Postfix spricht.