[postfix-users] from localhost.localdomain[127.0.0.1]: Sender address rejected: Domain not found;

Christian Eichert postfix at zp1.net
Fr Okt 12 04:41:34 CEST 2012


Hallo Liste

Ich habe das komische Ding da in den logs,


Ich habe sowohl main.cf master.cf als auch die dovecot.conf beigef黦t, 
und bin f黵 jeden Hinweis dankbar.


mit freundlichem Gruss
Christian Eichert




Oct  8 21:04:28 mail postfix/smtpd[23845]: connect from 
localhost.localdomain[127.0.0.1]
Oct  8 21:04:28 mail postfix/smtpd[23845]: NOQUEUE: reject: RCPT from 
localhost.localdomain[127.0.0.1]: 450 4.1.8 <no-reply at mass-s.com>: 
Sender address rejected: Domain not found; from=<no-reply at mass-s.com> 
to=<christian at mydomain.org> proto=ESMTP helo=<mail.mydomain.org>
Oct  8 21:04:29 mail postfix/smtpd[23845]: NOQUEUE: reject: RCPT from 
localhost.localdomain[127.0.0.1]: 450 4.1.8 <no-reply at optisprint.bg>: 
Sender address rejected: Domain not found; from=<no-reply at optisprint.bg> 
to=<christian at mydomain.org> proto=ESMTP helo=<mail.mydomain.org>
Oct  8 21:04:30 mail postfix/smtpd[23845]: NOQUEUE: reject: RCPT from 
localhost.localdomain[127.0.0.1]: 450 4.1.8 <noreply at tataidc.co.in>: 
Sender address rejected: Domain not found; from=<noreply at tataidc.co.in> 
to=<christian at mydomain.org> proto=ESMTP helo=<mail.mydomain.org>
Oct  8 21:04:30 mail postfix/smtpd[23845]: NOQUEUE: reject: RCPT from 
localhost.localdomain[127.0.0.1]: 450 4.1.8 <noreply at optisprint.bg>: 
Sender address rejected: Domain not found; from=<noreply at optisprint.bg> 
to=<christian at mydomain.org> proto=ESMTP helo=<mail.mydomain.org>
Oct  8 21:04:32 mail postfix/smtpd[23845]: NOQUEUE: reject: RCPT from 
localhost.localdomain[127.0.0.1]: 450 4.1.8 <noreply at inter.net.th>: 
Sender address rejected: Domain not found; from=<noreply at inter.net.th> 
to=<christian at mydomain.org> proto=ESMTP helo=<mail.mydomain.org>
Oct  8 21:04:32 mail postfix/smtpd[23845]: NOQUEUE: reject: RCPT from 
localhost.localdomain[127.0.0.1]: 450 4.1.8 <donotreply at tataidc.co.in>: 
Sender address rejected: Domain not found; 
from=<donotreply at tataidc.co.in> to=<christian at mydomain.org> proto=ESMTP 
helo=<mail.mydomain.org>
Oct  8 21:04:33 mail postfix/smtpd[23845]: NOQUEUE: reject: RCPT from 
localhost.localdomain[127.0.0.1]: 450 4.1.8 
<no-reply at lease-line-nivyah.com>: Sender address rejected: Domain not 
found; from=<no-reply at lease-line-nivyah.com> to=<christian at mydomain.org> 
proto=ESMTP helo=<mail.mydomain.org>
Oct  8 21:04:33 mail postfix/smtpd[23845]: disconnect from 
localhost.localdomain[127.0.0.1]



main.cf
创创创创创创创创创创创创
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
biff = no

# appending .domain is the MUA's job.
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
#delay_warning_time = 4h

readme_directory = /usr/share/doc/postfix
myhostname = mail.mydomain.org
alias_maps = hash:/etc/aliases
alias_database = hash:/etc/aliases
myorigin = /etc/mailname
mydestination = localhost localhost.localdomain $myhostname, 
/etc/postfix/virtualdomains

relayhost = localhost
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128

mailbox_command = /usr/bin/procmail -t -a "$EXTENSION"

mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
html_directory = /usr/share/doc/postfix/html

smtpd_tls_cert_file=/etc/ssl/mail.mydomain.org/mail.mydomain.org.pem
smtpd_tls_key_file=/etc/ssl/mail.mydomain.org/mail.mydomain.org.key

######### sending
myhostname = mail.mydomain.org
virtual_alias_maps = hash:/etc/postfix/virtual
home_mailbox = mail/

########## reciving
smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes

smtpd_sasl_type = dovecot
smtpd_sasl_path = private/auth
smtpd_sasl_auth_enable = yes

smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_application_name = smtpd
broken_sasl_auth_clients = yes

smtpd_recipient_restrictions = reject_unknown_sender_domain, 
reject_unknown_recipient_domain, reject_unauth_pipelining, 
permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination


master.cf
创创创创创创创创创创创创创创创创
#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master").
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       - smtpd
#  -o content_filter=spamassassin
submission inet n       -       -       -       - smtpd
   -o smtpd_tls_security_level=encrypt
   -o smtpd_sasl_auth_enable=yes
   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
   -o milter_macro_daemon_name=ORIGINATING
smtps     inet  n       -       -       -       - smtpd
   -o smtpd_tls_wrappermode=yes
   -o smtpd_sasl_auth_enable=yes
   -o smtpd_client_restrictions=permit_sasl_authenticated,reject
   -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       -       -       - qmqpd
pickup    fifo  n       -       -       60      1 pickup
cleanup   unix  n       -       -       -       0 cleanup
qmgr      fifo  n       -       n       300     1 qmgr
#qmgr     fifo  n       -       -       300     1 oqmgr
tlsmgr    unix  -       -       -       1000?   1 tlsmgr
rewrite   unix  -       -       -       -       - trivial-rewrite
bounce    unix  -       -       -       -       0 bounce
defer     unix  -       -       -       -       0 bounce
trace     unix  -       -       -       -       0 bounce
verify    unix  -       -       -       -       1 verify
flush     unix  n       -       -       1000?   0 flush
proxymap  unix  -       -       n       -       - proxymap
proxywrite unix -       -       n       -       1 proxymap
smtp      unix  -       -       -       -       - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       - smtp
         -o smtp_fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       - showq
error     unix  -       -       -       -       - error
retry     unix  -       -       -       -       - error
discard   unix  -       -       -       -       - discard
local     unix  -       n       n       -       - local
virtual   unix  -       n       n       -       - virtual
lmtp      unix  -       -       -       -       - lmtp
anvil     unix  -       -       -       -       1 anvil
scache    unix  -       -       -       -       1 scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#

dovecot   unix  -       n       n       -       -       pipe
   flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -c 
/etc/dovecot/dovecot.conf -f ${sender} -d ${recipient}

#
#spamassassin unix -     n       n       -       -       pipe
#    user=spamd argv=/usr/bin/spamc -f -e /usr/sbin/procmail -oi -f 
${sender} ${recipient}

procmail unix -         n       n       -       20      pipe
     flags=R user=vmail argv=/usr/bin/procmail -o SENDER=${sender} -m 
USER=${user} EXTENSION=${extension} /etc/procmailrc




dovecot.conf
创创创创创创创创创创

protocols = imap imaps pop3 pop3s

protocol imap {
     listen = *:143
     ssl_listen = *:993
}
protocol pop3 {
     listen = *:142
     ssl_listen = *:995
}

log_timestamp = "%Y-%m-%d %H:%M:%S "

ssl = yes
ssl_cert_file = /etc/ssl/mail.mydomain.org/mail.mydomain.org.crt
ssl_key_file = /etc/ssl/mail.mydomain.org/mail.mydomain.org.key
ssl_ca_file = /etc/ssl/mail.mydomain.org/mail.mydomain.org.pem

ssl_cipher_list = ALL

# Show protocol level SSL errors.
verbose_ssl = no

mail_location = maildir:~/mail:LAYOUT=fs:INBOX=~/mail/

protocol imap {
}

protocol pop3 {
}

protocol managesieve {
}

auth default {
   mechanisms = plain login
   passdb pam {
     #args = dovecot
   }
   userdb passwd {
   }

   user = postfix

   socket listen {
     master {
       path = /var/run/dovecot/auth-master
       mode = 0660
       user = postfix
       group = postfix
     }
     client {
         path = /var/spool/postfix/private/auth
         mode = 0660
         user = postfix
         group = postfix
     }
   }
}








Mehr Informationen über die Mailingliste postfix-users