[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Re: from localhost.localdomain[127.0.0.1]: Sender address rejected: Domain not found;


Hallo Moriz,
Hallo Liste

Ich habe das komische Ding immer noch da in den logs, Ich habe die Eintraege
nochmals unten beigefuegt.

Bei mir am Server sollte eigentlich Procmail lokal transportieren, aber seit
einiger Zeit transportiert Dovecot direkt.
Ich wollte das gar nicht, ueber einen lokalen Socket gehen die Mails an
Spamassassin und dann zurueck an Dovecot, der dann transportiert.
Ich will eigentlich dass Procmail den lokalen Transport uebernimmt.

Wieso das so ist? Das hat eine lange Vorgeschichte, und hat was mit RAM zu
tun. Ich habe naemlich nicht sehr viel davon.
Also habe ich da gespart wo es ging, am MySQL und am Courier.
Ich habe kleinere Sachen genommen, Dovecot ist klein und putzig, aber dafuer
sehr schlecht dokumentiert.
Und wie schon erwaehnt seitdem ich dieses Dovecot habe verstehe ich nicht mehr
so genau was da vorgeht.

Ich vermute es so.
Zumindest werden die Regeln in /etc/procmailrc total ignoriert.
Obwohl ich wie ihr sehen werdet Spamassassin total auskommentiert habe scannt
spamassassin die emails.

Ich habe sowohl main.cf master.cf als auch die dovecot.conf beigefuegt, und bin
fuer jeden Hinweis dankbar

Mit freundlichem Gruss
Christian Eichert



On 05.10.2012 20:39, Moritz Augsburger wrote:
> Meine Kentnisse ueber das Postfix-Logformat sind nicht mehr die
> allerneusten, aber wenn ich das richtig interpretiere:
>
> On 2012-10-05 17:13, Christian Eichert wrote:
>> Oct  5 17:07:53 mini postfix/smtpd[21845]: connect from
>> localhost.localdomain[127.0.0.1]
> Eine Verbindung von localhost wird aufgemacht, also irgendwas das bei
> dir _lokal_ laeuft. Eventuell irgendein Content-Filter, der die Mails
> versucht loszuwerden?
>
> Im Zweifelsfall nennt dir "netstat -tupen" aufgerufen im Moment der
> Einlieferung (du hast ja immerhin 3s Zeit) die PID.
>
Oct  8 21:04:28 mini postfix/smtpd[23845]: connect from
localhost.localdomain[127.0.0.1]
Oct  8 21:04:28 mini postfix/smtpd[23845]: NOQUEUE: reject: RCPT from
localhost.localdomain[127.0.0.1]: 450 4.1.8 <no-reply@xxxxxxxxxx>: Sender
address rejected: Domain not found; from=<no-reply@xxxxxxxxxx>
to=<christian@xxxxxxx> proto=ESMTP helo=<mini.zp1.net>
Oct  8 21:04:29 mini postfix/smtpd[23845]: NOQUEUE: reject: RCPT from
localhost.localdomain[127.0.0.1]: 450 4.1.8 <no-reply@xxxxxxxxxxxxx>: Sender
address rejected: Domain not found; from=<no-reply@xxxxxxxxxxxxx>
to=<christian@xxxxxxx> proto=ESMTP helo=<mini.zp1.net>
Oct  8 21:04:30 mini postfix/smtpd[23845]: NOQUEUE: reject: RCPT from
localhost.localdomain[127.0.0.1]: 450 4.1.8 <noreply@xxxxxxxxxxxxx>: Sender
address rejected: Domain not found; from=<noreply@xxxxxxxxxxxxx>
to=<christian@xxxxxxx> proto=ESMTP helo=<mini.zp1.net>
Oct  8 21:04:30 mini postfix/smtpd[23845]: NOQUEUE: reject: RCPT from
localhost.localdomain[127.0.0.1]: 450 4.1.8 <noreply@xxxxxxxxxxxxx>: Sender
address rejected: Domain not found; from=<noreply@xxxxxxxxxxxxx>
to=<christian@xxxxxxx> proto=ESMTP helo=<mini.zp1.net>
Oct  8 21:04:32 mini postfix/smtpd[23845]: NOQUEUE: reject: RCPT from
localhost.localdomain[127.0.0.1]: 450 4.1.8 <noreply@xxxxxxxxxxxx>: Sender
address rejected: Domain not found; from=<noreply@xxxxxxxxxxxx>
to=<christian@xxxxxxx> proto=ESMTP helo=<mini.zp1.net>
Oct  8 21:04:32 mini postfix/smtpd[23845]: NOQUEUE: reject: RCPT from
localhost.localdomain[127.0.0.1]: 450 4.1.8 <donotreply@xxxxxxxxxxxxx>: Sender
address rejected: Domain not found; from=<donotreply@xxxxxxxxxxxxx>
to=<christian@xxxxxxx> proto=ESMTP helo=<mini.zp1.net>
Oct  8 21:04:33 mini postfix/smtpd[23845]: NOQUEUE: reject: RCPT from
localhost.localdomain[127.0.0.1]: 450 4.1.8 <no-reply@xxxxxxxxxxxxxxxxxxxxx>:
Sender address rejected: Domain not found;
from=<no-reply@xxxxxxxxxxxxxxxxxxxxx> to=<christian@xxxxxxx> proto=ESMTP
helo=<mini.zp1.net>
Oct  8 21:04:33 mini postfix/smtpd[23845]: disconnect from
localhost.localdomain[127.0.0.1]



main.cf
´´´´´´´´´´´´´´´´´´´´´´´´
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix
myhostname = mini.zp1.net
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost localhost.localdomain $myhostname,
/etc/postfix/virtualdomains

relayhost = localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128

mailbox_command = /usr/bin/procmail -t -a "$EXTENSION"

mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
html_directory = /usr/share/doc/postfix/html

smtpd_tls_cert_file=/etc/ssl/mini.zp1.net/mini.zp1.net.pem
smtpd_tls_key_file=/etc/ssl/mini.zp1.net/mini.zp1.net.key

######### sending
myhostname = mini.zp1.net
virtual_alias_maps = hash:/etc/postfix/virtual
home_mailbox = mail/

########## reciving
smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes

smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_application_name = smtpd
broken_sasl_auth_clients = yes

smtpd_recipient_restrictions = reject_unknown_sender_domain,
reject_unknown_recipient_domain, reject_unauth_pipelining, permit_mynetworks,
permit_sasl_authenticated, reject_unauth_destination


master.cf
´´´´´´´´´´´´´´´´´´´´´´´´´´´´´´´´
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       - smtpd
#  -o content_filter=spamassassin
submission inet n       -       -       -       - smtpd
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       - smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       - qmqpd
pickup    fifo  n       -       -       60      1 pickup
cleanup   unix  n       -       -       -       0 cleanup
qmgr      fifo  n       -       n       300     1 qmgr
#qmgr     fifo  n       -       -       300     1 oqmgr
tlsmgr    unix  -       -       -       1000?   1 tlsmgr
rewrite   unix  -       -       -       -       - trivial-rewrite
bounce    unix  -       -       -       -       0 bounce
defer     unix  -       -       -       -       0 bounce
trace     unix  -       -       -       -       0 bounce
verify    unix  -       -       -       -       1 verify
flush     unix  n       -       -       1000?   0 flush
proxymap  unix  -       -       n       -       - proxymap
proxywrite unix -       -       n       -       1 proxymap
smtp      unix  -       -       -       -       - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       - smtp
        -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       - showq
error     unix  -       -       -       -       - error
retry     unix  -       -       -       -       - error
discard   unix  -       -       -       -       - discard
local     unix  -       n       n       -       - local
virtual   unix  -       n       n       -       - virtual
lmtp      unix  -       -       -       -       - lmtp
anvil     unix  -       -       -       -       1 anvil
scache    unix  -       -       -       -       1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#

dovecot   unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -c
/etc/dovecot/dovecot.conf -f ${sender} -d ${recipient}

#
#spamassassin unix -     n       n       -       -       pipe
#    user=spamd argv=/usr/bin/spamc -f -e /usr/sbin/procmail -oi -f ${sender}
${recipient}

procmail unix -         n       n       -       20      pipe
    flags=R user=vmail argv=/usr/bin/procmail -o SENDER=${sender} -m
USER=${user} EXTENSION=${extension} /etc/procmailrc




dovecot.conf
´´´´´´´´´´´´´´´´´´´´

protocols = imap imaps pop3 pop3s

protocol imap {
    listen = *:143
    ssl_listen = *:993
}
protocol pop3 {
    listen = *:142
    ssl_listen = *:995
}

log_timestamp = "%Y-%m-%d %H:%M:%S "

ssl = yes
ssl_cert_file = /etc/ssl/mini.zp1.net/mini.zp1.net.crt
ssl_key_file = /etc/ssl/mini.zp1.net/mini.zp1.net.key
ssl_ca_file = /etc/ssl/mini.zp1.net/mini.zp1.net.pem

ssl_cipher_list = ALL

# Show protocol level SSL errors.
verbose_ssl = no

mail_location = maildir:~/mail:LAYOUT=fs:INBOX=~/mail/

protocol imap {
}

protocol pop3 {
}

protocol managesieve {
}

auth default {
  mechanisms = plain login
  passdb pam {
    #args = dovecot
  }
  userdb passwd {
  }

  user = postfix

  socket listen {
    master {
      path = /var/run/dovecot/auth-master
      mode = 0660
      user = postfix
      group = postfix
    }
    client {
        path = /var/spool/postfix/private/auth
        mode = 0660
        user = postfix
        group = postfix
    }
  }
}






-- 
UUGRN e.V. http://www.uugrn.org/
http://mailman.uugrn.org/mailman/listinfo/uugrn
Wiki: https://wiki.uugrn.org/UUGRN:Mailingliste
Archiv: http://lists.uugrn.org/