[Postfixbuch-users] mail trotz WARNING "address not listed forhostname" zugestellt

Marc Logemann li at logemann.org
So Jun 7 13:00:46 CEST 2009


Habe auch noch einen kleinen Fehler gefixt, den ich mir gerade selbst  
eingebaut hatte (komma vergessen in den restrictions), nachdem ich  
gelesen habe, das man die RBL_MAPS nicht mehr nehmen soll.....

Aber das ist natürlich nicht der Grund für mein Problem.....
---
regards
Marc Logemann
http://www.logemann.org
http://www.logentis.de




Am 07.06.2009 um 12:57 schrieb Marc Logemann:

> Hallo,
>
> ok, hier also nun nach Anweisung mehr Config und mehr Info ;-)
>
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> append_dot_mydomain = no
> biff = no
> body_checks = regexp:/etc/postfix/body_checks
> broken_sasl_auth_clients = yes
> config_directory = /etc/postfix
> content_filter = amavis:[127.0.0.1]:10024
> header_checks = regexp:/etc/postfix/header_checks
> html_directory = /usr/share/doc/postfix/html
> inet_interfaces = all
> mailbox_command = procmail -a "$EXTENSION"
> mailbox_size_limit = 0
> message_size_limit = 0
> mime_header_checks = regexp:/etc/postfix/mime_header_checks
> mydestination = isp2.logentis.net, localhost, localhost.localdomain
> myhostname = isp2.logentis.net
> mynetworks = 127.0.0.0/8
> myorigin = /etc/mailname
> nested_header_checks = regexp:/etc/postfix/nested_header_checks
> proxy_read_maps = $local_recipient_maps $mydestination  
> $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps  
> $virtual_mailbox_domains $relay_recipient_maps $relay_domains  
> $canonical_maps $sender_canonical_maps $recipient_canonical_maps  
> $relocated_maps $transport_maps $mynetworks  
> $virtual_mailbox_limit_maps
> readme_directory = /usr/share/doc/postfix
> receive_override_options = no_address_mappings
> recipient_delimiter = +
> relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
> relayhost =
> smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> smtpd_client_restrictions = check_client_access mysql:/etc/postfix/ 
> mysql-virtual_client.cf
> smtpd_recipient_restrictions = permit_mynetworks,	 
> permit_sasl_authenticated,	check_recipient_access mysql:/etc/postfix/ 
> mysql-virtual_recipient.cfreject_unauth_destination,	 
> reject_invalid_hostname,	reject_unauth_pipelining,	 
> reject_non_fqdn_hostname,	reject_non_fqdn_sender,	 
> reject_non_fqdn_recipient,	reject_unknown_sender_domain,	 
> reject_rbl_client sbl-xbl.spamhaus.org,	reject_rbl_client  
> bl.spamcop.net,	reject_rbl_client cbl.abuseat.org,	reject_rbl_client  
> ix.dnsbl.manitu.net,	reject_rbl_client dul.dnsbl.sorbs.net,	 
> reject_rbl_client pbl.spamhaus.org	reject_unknown_recipient_domain
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_authenticated_header = yes
> smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/ 
> mysql-virtual_sender.cf
> smtpd_tls_cert_file = /etc/postfix/smtpd.cert
> smtpd_tls_key_file = /etc/postfix/smtpd.key
> smtpd_tls_security_level = may
> smtpd_tls_session_cache_database = btree:${data_directory}/ 
> smtpd_scache
> smtpd_use_tls = yes
> transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
> virtual_alias_domains =
> virtual_alias_maps = proxy:mysql:/etc/postfix/mysql- 
> virtual_forwardings.cf, mysql:/etc/postfix/mysql- 
> virtual_email2email.cf
> virtual_gid_maps = static:5000
> virtual_mailbox_base = /var/vmail
> virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql- 
> virtual_domains.cf
> virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql- 
> virtual_mailboxes.cf
> virtual_transport = maildrop
> virtual_uid_maps = static:5000
>
>
>
> mail.log: (meine email ausge-xxxx-t, war natürlich auch wieder nen  
> Absender spoof mit meiner Adresse)
>
> Jun  7 07:37:00 isp2 postfix/smtpd[7311]: warning: 187.42.87.101:  
> address not listed for hostname 18742087101.3G.telemar.net.br
> Jun  7 07:37:00 isp2 postfix/smtpd[7311]: connect from  
> unknown[187.42.87.101]
> Jun  7 07:37:05 isp2 postfix/smtpd[7334]: warning: 187.42.87.101:  
> address not listed for hostname 18742087101.3G.telemar.net.br
> Jun  7 07:37:05 isp2 postfix/smtpd[7334]: connect from  
> unknown[187.42.87.101]
> Jun  7 07:37:10 isp2 postfix/smtpd[7311]: A928B83A7B:  
> client=unknown[187.42.87.101]
> Jun  7 07:37:13 isp2 postfix/smtpd[7334]: 0F62283AF8:  
> client=unknown[187.42.87.101]
> Jun  7 07:37:17 isp2 postfix/cleanup[7337]: A928B83A7B: message-id=<LUWCXX53536.89DA457 at 18742087101.3G.telemar.net.br 
> >
> Jun  7 07:37:19 isp2 postfix/qmgr[30591]: A928B83A7B: from=<xx at logentis.de 
> >, size=4285, nrcpt=1 (queue active)
> Jun  7 07:37:20 isp2 postfix/cleanup[7342]: 0F62283AF8: message-id=<PAATVOV64852.C23C445 at 18742087101.3G.telemar.net.br 
> >
> Jun  7 07:37:22 isp2 postfix/smtpd[7311]: disconnect from  
> unknown[187.42.87.101]
> Jun  7 07:37:22 isp2 postfix/qmgr[30591]: 0F62283AF8: from=<xx at logemann.org 
> >, size=4301, nrcpt=1 (queue active)
> Jun  7 07:37:25 isp2 postfix/smtpd[7334]: disconnect from  
> unknown[187.42.87.101]
> Jun  7 07:37:25 isp2 postfix/smtpd[7352]: connect from  
> localhost[127.0.0.1]
> Jun  7 07:37:25 isp2 postfix/smtpd[7352]: CAE3483AFC:  
> client=localhost[127.0.0.1]
> Jun  7 07:37:25 isp2 postfix/cleanup[7337]: CAE3483AFC: message-id=<LUWCXX53536.89DA457 at 18742087101.3G.telemar.net.br 
> >
> Jun  7 07:37:26 isp2 postfix/qmgr[30591]: CAE3483AFC: from=<xx at logentis.de 
> >, size=5087, nrcpt=1 (queue active)
> Jun  7 07:37:26 isp2 postfix/smtpd[7352]: disconnect from  
> localhost[127.0.0.1]
> Jun  7 07:37:26 isp2 amavis[27587]: (27587-20) Passed SPAMMY,  
> [187.42.87.101] [187.42.87.101] <xx at logentis.de> ->  
> <xx at logentis.de>, Message-ID: <LUWCXX53536.89DA457 at 18742087101.3G.telemar.net.br 
> >, mail_id: wZ3soxJRkwCG, Hits: 14.753, size: 4280, queued_as:  
> CAE3483AFC, 6427 ms
> Jun  7 07:37:26 isp2 postfix/smtp[7343]: A928B83A7B: to=<xx at logentis.de 
> >, relay=127.0.0.1[127.0.0.1]:10024, delay=18, delays=12/0.01/0/6.4,  
> dsn=2.0.0, status=sent (250 2.0.0 Ok, id=27587-20, from  
> MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as CAE3483AFC)
> Jun  7 07:37:26 isp2 postfix/qmgr[30591]: A928B83A7B: removed
> Jun  7 07:37:26 isp2 postfix/pipe[7354]: CAE3483AFC: to=<xx at logentis.de 
> >, relay=maildrop, delay=0.74, delays=0.35/0.03/0/0.36, dsn=2.0.0,  
> status=sent (delivered via maildrop service)
> Jun  7 07:37:26 isp2 postfix/qmgr[30591]: CAE3483AFC: removed
> Jun  7 07:37:28 isp2 postfix/smtpd[7352]: connect from  
> localhost[127.0.0.1]
> Jun  7 07:37:28 isp2 postfix/smtpd[7352]: 04F3183A7B:  
> client=localhost[127.0.0.1]
> Jun  7 07:37:28 isp2 postfix/cleanup[7342]: 04F3183A7B: message-id=<PAATVOV64852.C23C445 at 18742087101.3G.telemar.net.br 
> >
> Jun  7 07:37:28 isp2 postfix/qmgr[30591]: 04F3183A7B: from=<xx at logemann.org 
> >, size=5128, nrcpt=1 (queue active)
> Jun  7 07:37:28 isp2 postfix/smtpd[7352]: disconnect from  
> localhost[127.0.0.1]
> Jun  7 07:37:28 isp2 amavis[1559]: (01559-16) Passed SPAM,  
> [187.42.87.101] [187.42.87.101] <xx at logemann.org> ->  
> <xx at logemann.org>, quarantine: z/spam-zsmbaeODkgPn.gz, Message-ID: <PAATVOV64852.C23C445 at 18742087101.3G.telemar.net.br 
> >, mail_id: zsmbaeODkgPn, Hits: 14.279, size: 4296, queued_as:  
> 04F3183A7B, 5468 ms
> Jun  7 07:37:28 isp2 postfix/smtp[7346]: 0F62283AF8: to=<xx at logemann.org 
> >, relay=127.0.0.1[127.0.0.1]:10024, delay=18, delays=12/0.01/0/5.5,  
> dsn=2.0.0, status=sent (250 2.0.0 Ok, id=01559-16, from  
> MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 04F3183A7B)
> Jun  7 07:37:28 isp2 postfix/qmgr[30591]: 0F62283AF8: removed
> Jun  7 07:37:28 isp2 postfix/pipe[7354]: 04F3183A7B: to=<xx at logemann.org 
> >, relay=maildrop, delay=0.45, delays=0.22/0/0/0.23, dsn=2.0.0,  
> status=sent (delivered via maildrop service)
> Jun  7 07:37:28 isp2 postfix/qmgr[30591]: 04F3183A7B: removed
>
>
> Und das mit der knappen Antwort "keine Restrictions" nehme ich mal  
> zur Kenntniss und beschaeftige mich nun damit. Aber vielleicht kann  
> man mit Hilfe der erweiterten Infos aus der Email auch noch etwas  
> konkreteres sagen. Waere ich dankbar.....
>
> ---
> regards
> Marc Logemann
> http://www.logemann.org
> http://www.logentis.de
>
>
>
>
> Am 07.06.2009 um 12:47 schrieb Uwe Driessen:
>
>>
>> Bitte aus dem Mail.log die komplette Lieferung vom connect bis close
>>
>>>
>> postconf -n
>>
>> statt copy und paste aus der main.cf
>>>
>>> ostfixbuch-users at listen.jpberlin.de
>> https://listi.jpberlin.de/mailman/listinfo/postfixbuch-users
>
> --
> _______________________________________________
> Postfixbuch-users -- http://www.postfixbuch.de
> Heinlein Professional Linux Support GmbH
>
> Postfixbuch-users at listen.jpberlin.de
> https://listi.jpberlin.de/mailman/listinfo/postfixbuch-users




Mehr Informationen über die Mailingliste Postfixbuch-users