26 Jan
2009
26 Jan
'09
8:24 p.m.
On 26.01.2009 18:33 Andreas Winkelmann wrote:
Config (postconf -n, master.cf) und Logs dazu. Sonst ist es reine raterei.
Die Daten befinden sich im Anhang. Nachdem ich festgestellt hatte, dass der entsprechende Host gelistet ist, konfigurierte ich die Whitelist. Das 'postfix reload' dazu gab es am Jan 25 21:47:28 CET. Aber wie man im mail.log sehen kann, wurde die nächste Mail von diesem Host immer noch abgelehnt. Heute früh gegen 04:20 CET nahm ich dann russian-caravan.cloud9.net in der Whitelist auf.
Seltsamerweise geht es seit heute Nachmittag (ca. 16:45), auch wenn nur 'cloud9.net OK' in meiner Whitelist steht. Vielleicht muss man das nicht verstehen.
Gruß Pascal
--
Ubuntu is an ancient African word meaning “I can’t install Debian.”
-- unknown
address_verify_map = btree:/var/lib/postfix/verify_map
address_verify_sender = postmaster@$mydomain
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_percent_hack = no
append_dot_mydomain = no
biff = no
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 4h
disable_vrfy_command = yes
header_checks = pcre:/etc/postfix/header_checks.pcre
inet_interfaces = localhost, $myhostname
inet_protocols = ipv4,ipv6
local_recipient_maps = unix:passwd.byname $alias_maps
mailbox_size_limit = 524288000
message_size_limit = 26214400
mydomain = edelhost.de
myhostname = el-negro.$mydomain
mynetworks = 127.0.0.0/8 83.137.98.38/31 [2001:6f8:99b:1:25::1]/128
permit_mx_backup_networks = an.ip.add.ress/32
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $smtpd_sender_login_maps
recipient_delimiter = +
relay_domains = $mydestination, hash:/etc/postfix/relay_domains_map
relay_recipient_maps = hash:/etc/postfix/relay_recipients_map
relay_transport = relay:[an.ip.add.ress]
relayhost =
show_user_unknown_table_name = no
smtp_tls_CAfile = /etc/ssl/certs/class3.pem
smtp_tls_cert_file = $smtpd_tls_cert_file
smtp_tls_key_file = $smtpd_tls_key_file
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_use_tls = yes
smtpd_client_connection_rate_limit = 80
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_etrn_restrictions = permit_mynetworks, reject
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks
check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions =
reject_non_fqdn_sender
reject_non_fqdn_recipient
reject_unknown_sender_domain
reject_unknown_recipient_domain
permit_mynetworks
reject_unauthenticated_sender_login_mismatch
reject_sender_login_mismatch
permit_sasl_authenticated
reject_unauth_destination
check_sender_access hash:/etc/postfix/sender_access
reject_multi_recipient_bounce
check_recipient_access hash:/etc/postfix/recipient_checks
check_sender_access hash:/etc/postfix/sender_access_bad
reject_unknown_client
reject_invalid_helo_hostname
reject_non_fqdn_helo_hostname
reject_unknown_helo_hostname
check_client_access hash:/etc/postfix/no_sender_verfification
check_sender_access hash:/etc/postfix/known_unverifiable_senders
check_sender_mx_access cidr:/etc/postfix/bogus_mx
check_client_access hash:/etc/postfix/client_whitelist
reject_rbl_client zen.spamhaus.org
reject_rbl_client ix.dnsbl.manitu.net
reject_rbl_client list.dsbl.org
reject_rbl_client cbl.abuseat.org
reject_rbl_client blackholes.easynet.nl
reject_rhsbl_sender dsn.rfc-ignorant.org
reject_rhsbl_sender bogusmx.rfc-ignorant.org
reject_rbl_client zombie.dnsbl.sorbs.net
reject_unverified_sender
permit_mx_backup
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noplaintext, noanonymous
smtpd_sasl_tls_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:pgsql:/etc/postfix/pgsql-smtpd_sender_login_maps.cf
smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtpd_tls_cert_file = /etc/ssl/certs/el-negro_edelhost_de.crt
smtpd_tls_key_file = /etc/ssl/private/el-negro_edelhost_de.key
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
strict_mime_encoding_domain = yes
strict_rfc821_envelopes = yes
transport_maps = proxy:pgsql:/etc/postfix/pgsql-transport.cf
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 555
virtual_alias_maps = proxy:pgsql:/etc/postfix/pgsql-virtual_alias_maps.cf
virtual_gid_maps = pgsql:/etc/postfix/pgsql-virtual_gid_maps.cf
virtual_mailbox_base = /
virtual_mailbox_domains = proxy:pgsql:/etc/postfix/pgsql-virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:pgsql:/etc/postfix/pgsql-virtual_mailbox_maps.cf
virtual_minimum_uid = 70000
virtual_transport = dovecot:
virtual_uid_maps = pgsql:/etc/postfix/pgsql-virtual_uid_maps.cf
smtp inet n - - - - smtpd
pickup fifo n - - 60 1 pickup
cleanup unix n - - - 0 cleanup
qmgr fifo n - n 300 1 qmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
relay unix - - - - - smtp
-o smtp_fallback_relay=
showq unix n - - - - showq
error unix - - - - - error
retry unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
maildrop unix - n n - - pipe
flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
uucp unix - n n - - pipe
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail unix - n n - - pipe
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp unix - n n - - pipe
flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n n - 2 pipe
flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman unix - n n - - pipe
flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
${nexthop} ${user}
dovecot unix - n n - - pipe
flags=DRhu user=nobody:mail argv=/usr/local/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop} -n -m ${extension}
smtp-amavis unix - - n - 4 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
-o disable_dns_lookups=yes
127.0.0.1:10025 inet n - n - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_client_restrictions=
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o mynetworks=127.0.0.0/8
-o strict_rfc821_envelopes=yes
-o smtpd_error_sleep_time=0
-o smtpd_soft_error_limit=1001
-o smtpd_hard_error_limit=1000
-o receive_override_options=no_header_body_checks