[Postfixbuch-users] zu ausführliche Protokolle von postfix in Mail von Logwatch

Andreas Reschke andreas at rirasoft.de
Mi Nov 15 12:32:51 CET 2006


Hallo,
ich habe ein Mailsystem auf Basis von Fedora Core 6, d.h. alle Software von 
Fedora Core 6 außer solche Sachen wie postgrey, mailgraph, usw.

Der Logwacht-Daemon schickt mir jeden Tag eine Mail mit dem Zustand des 
Servers. Die vielen Einträge im Abschnitt postfix mit vergeblichen 
Verbindungsversuche stören mich. In der /var/log/maillog dürfen und sollen 
sie auch drin stehen, aber nicht an logwatch übergeben werden. Sie Beispiel:

 --------------------- postfix Begin ------------------------ 

 
 573046 bytes transferred
 98 messages sent
 90 messages removed from queue
 
 SASL Authenticated messages from: 1 Host(s), 1 Time(s)
 
 Connections lost:
    Connection lost while CONNECT : 14 Time(s)
    Connection lost while DATA : 34 Time(s)
    Connection lost while HELO : 1 Time(s)
    Connection lost while MAIL : 2 Time(s)
    Connection lost while RCPT : 93 Time(s)
    Connection lost while RSET : 7 Time(s)
 
 
 Illegal address syntax:
    In command MAIL from: 1 Host(s), 1 Time(s)
-> dies alles ist OK, aber nicht das danach:
 **Unmatched Entries**
 
 NOQUEUE: reject: RCPT from 135.81-167-6.customer.lyse.net[81.167.6.135]: 554 
5.7.1 Service unavailable; Client host [81.167.6.135] blocked using 
web.dnsbl.sorbs.net; Exploitable Server See: 
http://www.sorbs.net/lookup.shtml?81.167.6.135; 
from=<daryle at registerednurses.com> to=<andreas at rirasoft.de> proto=ESMTP 
helo=<u20ehose.7jeuz.adelphia.net>
usw.

Wo stelle ich das ab? In postfix (main.conf)? oder /etc/syslog.conf

Hier mein postconf -n:
[root at mail01 ~]# postconf -n
alias_database = hash:/etc/aliases hash:/etc/mailman/aliases
alias_maps = hash:/etc/aliases, hash:/etc/mailman/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname,$mydomain, localhost.$mydomain, localhost
mydomain = rirasoft.de
myhostname = mail01.reschke.lan
mynetworks = 192.168.1.0/28, 127.0.0.0/8
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.2.8/README_FILES
sample_directory = /usr/share/doc/postfix-2.2.8/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical_maps
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP $mail_name (Fedora)
smtpd_recipient_restrictions = reject_non_fqdn_sender,  
reject_non_fqdn_recipient,  permit_mynetworks,  permit_sasl_authenticated,  
reject_unknown_sender_domain,  reject_unknown_recipient_domain,  
reject_unauth_destination,  reject_invalid_hostname,  
reject_non_fqdn_hostname,  check_policy_service inet:127.0.0.1:10023,  
reject_rbl_client dul.dnsbl.sorbs.net,  reject_rbl_client relays.ordb.org,  
reject_rbl_client list.dsbl.org,  reject_rbl_client sbl.spamhaus.org,  
reject_rbl_client cbl.abuseat.org,  reject_rbl_client sbl-xbl.spamhaus.org,  
reject_rbl_client dnsbl.njabl.org,  reject_rbl_client http.dnsbl.sorbs.net,  
reject_rbl_client web.dnsbl.sorbs.net,  permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
unknown_local_recipient_reject_code = 550

Gruß
Andreas Reschke
-- 
Diese Message wurde erstellt mit freundlicher Unterstützung eines frei-
laufenden Pinguins aus artgerechter Freilandhaltung. Er ist garantiert
frei von Micro$oft?schen Viren.

E-Mail: andreas at rirasoft.de



Mehr Informationen über die Mailingliste Postfixbuch-users