[Postfixbuch-users] Externe Verbindungen an postfix/smtpd landen als localhost in den logs

Pechi smpechi at gmx.de
Do Nov 9 16:55:59 CET 2006


Sandy Drobic wrote:
> Pechi wrote:
>> Hallo Sandy,
>>
>>>> Nov  9 09:13:15 med postfix/smtpd[20934]: connect from
>>>> localhost[127.0.0.1] 
>>> Nov  9 09:13:15 med postfix/smtpd[20934]: lost
>>>> connection after CONNECT from localhost[127.0.0.1] 
>>> Nov  9 09:13:15 med
>>>> postfix/smtpd[20934]: disconnect from localhost[127.0.0.1]
>>> Hm, du hast vermutlich ein Problem mit deinem Content_filter. Aber nur mit 
>>> dem Log kann ich dir nichts genaues sagen. Ist dieser als proxy_filter 
>>> eingehängt?
>> hmm, wir filtern nicht nach "Content"; - eigentlich. Wo müsste ich da
>> nach schauen, um sicher zu gehen? Die Zeile mit "smtpd -o
>> content_filter=" in der master.cf ist auskommentiert.
> 
> Poste mal die Ausgabe von "postconf -n" und die /etc/postfix/master.cf, 
> irgendeinen content_filter müsstest du da drin haben. Oder hast du einen 
> Webmailserver, der über smtp Mails zum Verschicken einliefert?

Einen Webmailserver habe ich nicht. Die logs (mail und firewall) passen
ja so ganz prima zusammen, bis auf den geschilderten Widerspruch. Bin
für jeden Vorschlag dankbar, der diesen auszulösen vermag. Ich habe z.Z.
leider keine Idee mehr ...

Pechi

PS: Hier die Infos.

postconf -n ::

alias_maps = hash:/etc/aliases
body_checks = regexp:/etc/postfix/body_checks
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter =
daemon_directory = /usr/lib/postfix
debug_peer_level = 20
default_transport = smtp
defer_transports =
disable_dns_lookups = no
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
inet_interfaces = all
mail_name =  Mail Service
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 40960000
mydestination = $myhostname, localhost.$mydomain, $mydomain, mydomain.com
mydomain = mydomain.de
myhostname = med.mydomain.de
mynetworks = 192.168.2.0/24, 127.0.0.0/8
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions =
smtpd_data_restrictions = reject_unauth_pipelining,       permit
smtpd_helo_required = yes
smtpd_helo_restrictions =
smtpd_recipient_restrictions = reject_non_fqdn_sender,
reject_non_fqdn_recipient,   reject_unknown_sender_domain,
reject_unknown_recipient_domain,  permit_mynetworks,
check_client_access btree:/etc/postfix/dracd,
permit_sasl_authenticated,   reject_unauth_destination,
check_recipient_access hash:/etc/postfix/recipient_checks,
warn_if_reject check_sender_access hash:/etc/postfix/sender_checks,
warn_if_reject check_client_access hash:/etc/postfix/client_checks,
reject_rbl_client relays.ordb.org,       reject_rbl_client
opm.blitzed.org,      reject_rbl_client list.dsbl.org,
reject_rbl_client sbl.spamhaus.org,     reject_rbl_client
cbl.abuseat.org,       reject_rbl_client dul.dnsbl.sorbs.net,        permit
smtpd_sasl_auth_enable = no
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_CAfile = /etc/postfix/ca/CAcert.pem
smtpd_tls_cert_file = /etc/postfix/ca/cert.pem
smtpd_tls_key_file = /etc/postfix/ca/key.pem
smtpd_use_tls = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550


 /etc/postfix/master.cf ::

#
# Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#submission inet n      -       n       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
smtps    inet  n       -       n       -       -       smtpd -o
smtpd_tls_wrappermode=yes
  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
submission   inet    n       -       n       -       -       smtpd
  -o smtpd_etrn_restrictions=reject
  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       n       -       -       qmqpd
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       n       300     1       oqmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       n       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
#localhost:10025 inet   n       -       n       -       -       smtpd -o
content_filter=
scache    unix  -       -       n       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus     unix  -       n       n       -       -       pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m
${extension} ${user}
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop
$recipient
procmail  unix  -       n       n       -       -       pipe
  flags=R user=nobody argv=/usr/bin/procmail -t -m /etc/procmailrc
${sender} ${recipient}



Mehr Informationen über die Mailingliste Postfixbuch-users