[Postfixbuch-users] Interne Mails kommen nach Update nicht mehr an

postfix_ml at rirasoft.de postfix_ml at rirasoft.de
Mi Feb 20 21:24:23 CET 2008


Hallo zusammen,
ich habe meine XEN-Server (CentOS 5.1) letzten Montag aktualisiert und
seitdem kommen die Statusmails der Instanzen nicht mehr an. In der
/var/log/maillog des Mailservers steht dazu folgendes drin:
Feb 20 21:08:42 mail1 postfix/smtpd[13118]: connect from
www.rirasoft.de[217.7.195.29]
Feb 20 21:09:01 mail1 postfix/policyd-weight[12718]: weighted check: 
NOT_IN_SBL_XBL_SPAMHAUS=-1.5 NOT_IN_SPAMCOP=-1.5 NOT_IN_BL_NJABL=-1.5
BOGUS_MX=2.1 CL_IP_NE_HELO=1.5 RESOLVED_IP_IS_NOT_HELO=1.5 (check from:
.reschke. - helo: .daten1.reschke. - helo-domain: .reschke.) 
MAIL_SEEMS_FORGED=2.5 <client=217.7.195.29> <helo=daten1.reschke.lan>
<from=andreas at daten1.reschke.lan> <to=andreas at rirasoft.de>, rate: 3.1
Feb 20 21:09:01 mail1 postfix/policyd-weight[12718]: decided action=450 
Mail appeared to be SPAM or forged. Ask your Mail/DNS-Administrator to
correct HELO and DNS MX settings or to get removed from DNSBLs; MTA helo:
daten1.reschke.lan, MTA hostname: www.rirasoft.de[217.7.195.29]
(helo/hostname mismatch); delay: 12s
Feb 20 21:09:01 mail1 postfix/smtpd[13118]: NOQUEUE: reject: RCPT from
www.rirasoft.de[217.7.195.29]: 450 4.7.1 <andreas at rirasoft.de>: Recipient
address rejected: Mail appeared to be SPAM or forged. Ask your
Mail/DNS-Administrator to correct HELO and DNS MX settings or to get
removed from DNSBLs; MTA helo: daten1.reschke.lan, MTA hostname:
www.rirasoft.de[217.7.195.29] (helo/hostname mismatch);
from=<andreas at daten1.reschke.lan> to=<andreas at rirasoft.de> proto=ESMTP
helo=<daten1.reschke.lan>
Feb 20 21:09:01 mail1 postfix/smtpd[13118]: disconnect from
www.rirasoft.de[217.7.195.29]

An der Postfix-Konfiguration wurde nichts geändert. Die einzigen
Änderungen sind die Updates auf die aktuellste Versionen von CentOS 5.1
mit einem anschliesend reboot. Hier meine postconf -n:
[root at mail1 ~]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
local_recipient_maps = proxy:unix:passwd.byname $alias_maps
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = rirasoft.de
myhostname = mail.rirasoft.de
mynetworks = 192.168.1.0/28, 127.0.0.0/8
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
relay_domains = mysql:/etc/postfix/mysql_relay_domains_maps.cf
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical_maps
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (CentOS)
smtpd_recipient_restrictions = reject_non_fqdn_sender, 
reject_non_fqdn_recipient,  reject_unknown_recipient_domain, 
permit_mynetworks,  permit_sasl_authenticated, 
reject_unknown_sender_domain,  reject_unauth_destination, 
reject_multi_recipient_bounce,  reject_unlisted_recipient, 
reject_invalid_hostname,  reject_non_fqdn_hostname, 
reject_sender_login_mismatch,  reject_unlisted_sender, 
permit_tls_clientcerts,  check_sender_mx_access
cidr:/etc/postfix/bogon_networks.cidr,  check_client_access
pcre:/etc/postfix/dynip  reject_rbl_client list.dsbl.org, 
reject_rbl_client zen.spamhaus.org,  reject_rbl_client combined.njabl.org,
 reject_rhsbl_sender dsn.rfc-ignorant.org,  check_policy_service
inet:127.0.0.1:12525  check_policy_service inet:127.0.0.1:10023,  permit
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_address_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
unverified_sender_reject_code = 554
virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf
virtual_gid_maps = static:901
virtual_mailbox_base = /vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf
virtual_mailbox_limit = 51200000
virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf
virtual_minimum_uid = 901
virtual_uid_maps = static:901

Wer weiß Rat?

Gruß
Andreas




Mehr Informationen über die Mailingliste Postfixbuch-users