[Postfixbuch-users] Frage zu falschem Absender

Andreas Reschke andreas at rirasoft.de
Fr Nov 17 17:38:21 CET 2006


Hallo,
ich bekomme in der Woche ca. 3-4 Mails (siehe unten) aus der fälschlicherweise 
hervorgeht, das ich der Absender bin. Wie kann ich so etwas unterbinden? Hier 
der Header der Mail: 
[root at mail01 virusmails]# zcat spam-xfgbnVVWmABx.gz
Return-Path: <>
Delivered-To: spam-quarantine
X-Envelope-From: <>
X-Envelope-To: <andreas at rirasoft.de>
X-Quarantine-ID: <xfgbnVVWmABx>
X-Spam-Flag: YES
X-Spam-Score: 9.79
X-Spam-Level: *********
X-Spam-Status: Yes, score=9.79 tag=2 tag2=6.31 kill=6.31
        tests=[ALL_TRUSTED=-1.44, AWL=0.430, NO_REAL_NAME=0.55,
        RAZOR2_CF_RANGE_51_100=0.5, RAZOR2_CF_RANGE_E8_51_100=1.5,
        RAZOR2_CHECK=0.5, URIBL_OB_SURBL=2.617, URIBL_SC_SURBL=3.6,
        URIBL_WS_SURBL=1.533]
Received: from mail01.reschke.lan ([127.0.0.1])
        by localhost (mail01.reschke.lan [127.0.0.1]) (amavisd-new, port 
10024)
        with ESMTP id xfgbnVVWmABx for <andreas at rirasoft.de>;
        Fri, 17 Nov 2006 12:21:37 +0100 (CET)
Received: from muemailf.citykom.de (muemailf.citykom.de [195.202.32.14])
        by mail01.reschke.lan (Postfix) with ESMTP id 1C9E618B57B
        for <andreas at rirasoft.de>; Fri, 17 Nov 2006 12:21:35 +0100 (CET)
Received: (qmail 687 invoked for bounce); 17 Nov 2006 11:18:27 -0000
Date: 17 Nov 2006 11:18:27 -0000
From: MAILER-DAEMON at muemailf.citykom.de
To: andreas at rirasoft.de
Subject: failure notice
Message-Id: <20061117112137.1C9E618B57B at mail01.reschke.lan>

Hi. This is the qmail-send program at muemailf.citykom.de.
I'm afraid I wasn't able to deliver your message to the following addresses.
This is a permanent error; I've given up. Sorry it didn't work out.

<andreas at telebel.de>:
The users mailfolder is over the allowed quota (size). (#5.2.2)

--- Below this line is a copy of the message.

Return-Path: <andreas at rirasoft.de>
Received: (qmail 11205 invoked from network); 17 Nov 2006 11:00:41 -0000
Received: from unknown (HELO mailidmx811.net) ([81.26.135.138])
          (envelope-sender <andreas at rirasoft.de>)
          by muemailf.citykom.de (qmail-ldap-1.03) with SMTP
          for <andreas at telebel.de>; 17 Nov 2006 11:00:41 -0000
Received: from 213.77.69.20
        (SquirrelMail authenticated user andreas at rirasoft.de);
        by mailidmx811.net with HTTP id J85Gz048873694;
        Fri, 17 Nov 2006 11:03:04 +0000
Message-Id: <L2Adh3.squirrel at 213.77.69.20>
Date: Fri, 17 Nov 2006 11:03:04 +0000
Subject: Impress your target audience with your unique logo
From: "Lavinia" <andreas at rirasoft.de>
To: <andreas at telebel.de>
User-Agent: SquirrelMail/1.4.3a
X-Mailer: SquirrelMail/1.4.3a
MIME-Version: 1.0
Content-Type: text/html;
        charset="us-ascii"
Content-Transfer-Encoding: 7bit

Und hier mein postconf:

[root at mail01 virusmails]# postconf -n
alias_database = hash:/etc/aliases hash:/etc/mailman/aliases
alias_maps = hash:/etc/aliases, hash:/etc/mailman/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname,$mydomain, localhost.$mydomain, localhost
mydomain = rirasoft.de
myhostname = mail01.reschke.lan
mynetworks = 192.168.1.0/28, 127.0.0.0/8
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.2.8/README_FILES
sample_directory = /usr/share/doc/postfix-2.2.8/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical_maps
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP $mail_name (Fedora)
smtpd_recipient_restrictions = reject_non_fqdn_sender,  
reject_non_fqdn_recipient,  permit_mynetworks,  permit_sasl_authenticated,  
reject_unknown_sender_domain,  reject_unknown_recipient_domain,  
reject_unauth_destination,  reject_invalid_hostname,  
reject_non_fqdn_hostname,  check_policy_service inet:127.0.0.1:10023,  
reject_rbl_client dul.dnsbl.sorbs.net,  reject_rbl_client relays.ordb.org,  
reject_rbl_client list.dsbl.org,  reject_rbl_client sbl.spamhaus.org,  
reject_rbl_client cbl.abuseat.org,  reject_rbl_client sbl-xbl.spamhaus.org,  
reject_rbl_client dnsbl.njabl.org,  reject_rbl_client http.dnsbl.sorbs.net,  
reject_rbl_client web.dnsbl.sorbs.net,  permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
unknown_address_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unverified_sender_reject_code = 554

Gruß
Andreas
-- 
Diese Message wurde erstellt mit freundlicher Unterstützung eines frei-
laufenden Pinguins aus artgerechter Freilandhaltung. Er ist garantiert
frei von Micro$oft?schen Viren.



Mehr Informationen über die Mailingliste Postfixbuch-users