[Postfixbuch-users] Client access funktioniert nicht?

Jan Theofel theofel at etes.de
Mi Apr 14 15:25:09 CEST 2004


Hi,

On Wed, Apr 14, 2004 at 02:42:39PM +0200, Ralf Hildebrandt wrote:
> * Jan Theofel <theofel at etes.de>:
> 
> > Heute morgen um 0:15 Uhr kam ein Connect von c-24-6-252-135.client.comcast.net
> > also wiederum eine Subdomain von client.comcast.net. Und was soll ich sagen, 
> > die Mail ist angenommen worden. :-(
> 
> Zeig mal den Logeintrag und "Postconf -n"

neo:/etc/postfix # postconf -n
address_verify_map = btree:/etc/postfix/verify
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
body_checks = regexp:/etc/postfix/body_checks.regexp
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = yes
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/bin/mailq
manpage_directory = /usr/local/man
mydestination = $myhostname, localhost
myhostname = neo.etes.de
mynetworks = 62.138.35.64/27,           # local network  62.111.83.0/25,                # etes hosting ip  127.0.0.0/8                  # local
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains = $mydestination, etes.de, eteshost.de, etes-host.de, theofel.de
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_helo_required = yes
smtpd_recipient_restrictions = reject_unauth_destination  reject_unknown_recipient_domain  reject_unverified_recipient
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 450


Die Ausgabe für mynetworks und smtpd_recipient_restrictions sieht mir hier
etwas seltsam aus, daher direkt aus main.cf:

mynetworks =
  62.138.35.64/27,              # local network
  62.111.83.0/25,               # etes hosting ip
  127.0.0.0/8                   # local

smtpd_recipient_restrictions =
  permit_mynetworks
  reject_invalid_hostname,
  reject_non_fqdn_sender,
  reject_non_fqdn_recipient,
  reject_unknown_recipient_domain,
  reject_unknown_client,
  reject_unauth_pipelining,
  reject_unauth_destination,
  reject_non_fqdn_hostname,
  reject_unknown_sender_domain
  check_sender_access pcre:/etc/postfix/sender_checks.pcre
  check_client_access hash:/etc/postfix/client_checks
  check_helo_access pcre:/etc/postfix/helo_checks
  reject_rbl_client relays.ordb.org
  reject_rbl_client list.dsbl.org
  reject_rhsbl_sender dsn.rfc-ignorant.org
  reject_rbl_client zombie.dnsbl.sorbs.net
  reject_rbl_client block.dnsbl.sorbs.net
  reject_rbl_client http.dnsbl.sorbs.net
  reject_rbl_client dul.dnsbl.sorbs.net
  reject_rbl_client web.dnsbl.sorbs.net
  reject_rbl_client relays.ordb.org

Mit client_checks:

.dsl.att.net                    550 connections from dialup hosts not accepted
.client.attbi.com               550 connections from dialup hosts not accepted
.client2.attbi.com              550 connections from dialup hosts not accepted
.client.comcast.net             550 connections from dialup hosts not accepted
.nj.comcast.net                 550 connections from dialup hosts not accepted
[...]  

Logauszug:

Apr 14 00:15:33 neo postfix/smtpd[13211]: connect from c-24-6-252-135.client.comcast.net[24.6.252.135]
Apr 14 00:15:34 neo postfix/smtpd[13211]: 3C2DFADC2: client=c-24-6-252-135.client.comcast.net[24.6.252.135]
Apr 14 00:15:36 neo postfix/cleanup[13216]: 3C2DFADC2: message-id=<854105853.22429568010089 at repairman.com>
Apr 14 00:15:36 neo postfix/qmgr[11402]: 3C2DFADC2: from=<[ Gefälschter SPAM Absender ]>, size=3716, nrcpt=1 (queue active)
Apr 14 00:15:36 neo amavis[26015]: (26015-15) ESMTP::10024 /var/amavis/tmp/amavis-20040408T060301-26015: <[ Gefälschter SPAM Absender ]> -> <[ SPAM Empfänger ]> Received: SIZE=3716 from neo.etes.de ([127.0.0.1]) by localhost (neo.etes.de [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 26015-15 for <[ SPAM Empfänger ]>; Wed, 14 Apr 2004 00:15:36 +0200 (CEST)
Apr 14 00:15:37 neo amavis[26015]: (26015-15) Checking: <[ Gefälschter SPAM Absender ]> -> <[ SPAM Empfänger ]>
Apr 14 00:15:42 neo amavis[26015]: (26015-15) spam_scan: hits=0.885 tests=BIZ_TLD,HTML_MESSAGE,MIME_HTML_ONLY
Apr 14 00:15:42 neo amavis[26015]: (26015-15) FWD via SMTP: [127.0.0.1]:10025 <[ Gefälschter SPAM Absender ]> -> <[ SPAM Empfänger ]>
Apr 14 00:15:42 neo postfix/smtpd[13220]: connect from localhost[127.0.0.1]
Apr 14 00:15:42 neo postfix/smtpd[13220]: 76CEDADC4: client=localhost[127.0.0.1]
Apr 14 00:15:42 neo postfix/cleanup[13216]: 76CEDADC4: message-id=<854105853.22429568010089 at repairman.com>
Apr 14 00:15:42 neo postfix/qmgr[11402]: 76CEDADC4: from=<[ Gefälschter SPAM Absender ]>, size=4142, nrcpt=1 (queue active)
Apr 14 00:15:42 neo postfix/smtpd[13220]: disconnect from localhost[127.0.0.1]
Apr 14 00:15:42 neo amavis[26015]: (26015-15) Passed, <[ Gefälschter SPAM Absender ]> -> <[ SPAM Empfänger ]>, Message-ID: <854105853.22429568010089 at repairman.com>, Hits: 0.885
Apr 14 00:15:42 neo amavis[26015]: (26015-15) TIMING [total 5805 ms] - SMTP EHLO: 2 (0%), SMTP pre-MAIL: 1 (0%), SMTP pre-DATA-flush: 4 (0%), SMTP DATA: 38 (1%), body hash: 1 (0%), mime_decode: 17 (0%), get-file-type: 13 (0%), decompose_part: 1 (0%), parts: 0 (0%), AV-scan-1: 5173 (89%), SA msg read: 3 (0%), SA parse: 2 (0%), SA check: 181 (3%), fwd-connect: 20 (0%), fwd-mail-from: 2 (0%), fwd-rcpt-to: 56 (1%), write-header: 5 (0%), fwd-data: 1 (0%), fwd-data-end: 280 (5%), fwd-rundown: 2 (0%), unlink-1-files: 6 (0%), rundown: 0 (0%)
Apr 14 00:15:42 neo postfix/smtp[13217]: 3C2DFADC2: to=<[ SPAM Empfänger ]>, relay=127.0.0.1[127.0.0.1], delay=9, status=sent (250 2.6.0 Ok, id=26015-15, from MTA: 250 Ok: queued as 76CEDADC4)
Apr 14 00:15:42 neo postfix/qmgr[11402]: 3C2DFADC2: removed
Apr 14 00:15:51 neo postfix/smtp[13221]: 76CEDADC4: to=<[ SPAM Empfänger ]>, relay=62.111.83.4[62.111.83.4], delay=9, status=sent (250 Ok: queued as 979ECB772)
Apr 14 00:15:51 neo postfix/qmgr[11402]: 76CEDADC4: removed
Apr 14 00:15:53 neo postfix/smtpd[13211]: disconnect from c-24-6-252-135.client.comcast.net[24.6.252.135]


Gruß,
Jan

-- 
Jan Theofel                              Fon:  +49 (7 11) 48 90 83 - 0
ETES - EDV-Systemhaus GbR                Fax:  +49 (7 11) 48 90 83 - 50
Libanonstrasse 58 A * D-70184 Stuttgart  Web: http://www.etes.de



Mehr Informationen über die Mailingliste Postfixbuch-users