[Postfixbuch-users] Erfahrungen mit milter

Thomas Schwenski ts_kw at gmx.de
Mo Aug 15 11:35:13 CEST 2005


> > In dem Zusammenhang gleich mal "dumm" gefragt, auch was, was die
> > Domains/IPs nachprüft?
> 
> Was willst Du denn prüfen? 

Zum Beispiel, ob IP wirklich zur (angeblichen) Absende-Domain gehört, ob
DialUp-Host, etc.
 
> > Jetzt kommt die Antwort Reverse DNS Lookup, aber so richtig toll scheint
> >das nicht zu klappen.
> 
> Was geht denn nicht?

Ich weiß: ungenaue Fehlerbeschreibung.
Habe jetzt leider keinen passenden LogFile-Eintrag parat,
aber letztens kam auch noch was durch, wo IP und angebliche Domain nicht
zusammengehörten.

Hier mal meine main.cf:

alias_maps = hash:/etc/aliases
biff = no
body_checks = pcre:/etc/postfix/body_checks
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports = 
disable_dns_lookups = no
header_checks = pcre:/etc/postfix/header_checks
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = 
mailbox_size_limit = 0
mailbox_transport = 
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = 
masquerade_exceptions = root
message_size_limit = 10240000
mime_header_checks = $header_checks
mydestination = $myhostname, localhost.$mydomain
mydomain = example.com
myhostname = mail.example.com
mynetworks = 127.0.0.1, 192.168.0.5
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_domains = $mydomain, example.org, example.com, example.net
relay_recipient_maps = mysql:/etc/postfix/relay_recipients.mysql
relayhost = 
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_banner = $myhostname ESMTP running on Postfix
smtpd_client_restrictions = 
smtpd_recipient_restrictions =	reject_unknown_sender_domain,
reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_non_fqdn_hostname,
reject_invalid_hostname, permit_mynetworks, reject_unknown_recipient_domain,
reject_unauth_destination, reject_unlisted_recipient, reject_rbl_client
relays.ordb.org, reject_rbl_client opm.blitzed.org, permit
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_use_tls = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550

-- 
GMX DSL = Maximale Leistung zum minimalen Preis!
2000 MB nur 2,99, Flatrate ab 4,99 Euro/Monat: http://www.gmx.net/de/go/dsl



Mehr Informationen über die Mailingliste Postfixbuch-users