ispCP - Board - Support
[ERLEDIGT]Mailserver nimmt nicht alle Mails an - Printable Version

+- ispCP - Board - Support (http://www.isp-control.net/forum)
+-- Forum: ispCP Omega International Area (/forum-22.html)
+--- Forum: German Corner (/forum-26.html)
+---- Forum: Archiv (/forum-54.html)
+---- Thread: [ERLEDIGT]Mailserver nimmt nicht alle Mails an (/thread-11589.html)



[ERLEDIGT]Mailserver nimmt nicht alle Mails an - horizons - 09-03-2010 11:35 PM

Halllo,

ich habe derzeit ein Problem mit dem Mailserver.
Habe ispCP frisch aufgesetzt.

Einige Mails kommen nicht durch, so z.B. auch die von Facebook & MSN.
Gibt es die Möglichkeit alles zu aktzeptieren was ankommt? Filtern tut sowieso mein Mailprogramm.

Quote:Sep 3 15:20:14 server postfix/anvil[10141]: statistics: max connection count 1 for (smtp:94.75.254.75) at Sep 3 15:12:57
Sep 3 15:20:14 server postfix/anvil[10141]: statistics: max cache size 4 at Sep 3 15:16:54
Sep 3 15:20:35 server postfix/smtpd[10478]: connect from servera01.blusmtp.msn.com[65.55.238.140]
Sep 3 15:20:38 server postfix/policyd-weight[5983]: weighted check: NOT_IN_SBL_XBL_SPAMHAUS=-1.5 NOT_IN_SPAMCOP=-1.5 NOT_IN_BL_NJABL=-1.5 HELO_IP_IN_CL_SUBNET=-1.2 (check from: .windowslivemail. - helo: .servera01.blusmtp4.msn. - helo-domain: .msn.) FROM/MX_MATCHES_NOT_HELO(DOMAIN)=1 IN_PM_RFCI=3.2 IN_ABUSE_RFCI=3.2; <client=65.55.238.140> <helo=servera01.blusmtp4.msn.com> <from=postmaster@windowslivemail.com> <to=msn@meinemail.in>; rate: 1.7
Sep 3 15:20:38 server postfix/policyd-weight[5983]: decided action=550 Mail appeared to be SPAM or forged. Ask your Mail/DNS-Administrator to correct HELO and DNS MX settings or to get removed from DNSBLs; in postmaster.rfc-ignorant.org; in abuse.rfc-ignorant.org; <client=65.55.238.140> <helo=servera01.blusmtp4.msn.com> <from=postmaster@windowslivemail.com> <to=msn@meinemail.in>; delay: 3s
Sep 3 15:20:38 server postfix/smtpd[10478]: NOQUEUE: reject: RCPT from servera01.blusmtp.msn.com[65.55.238.140]: 550 5.7.1 <msn@meinemail.in>: Recipient address rejected: Mail appeared to be SPAM or forged. Ask your Mail/DNS-Administrator to correct HELO and DNS MX settings or to get removed from DNSBLs; in postmaster.rfc-ignorant.org; in abuse.rfc-ignorant.org; from=<postmaster@windowslivemail.com> to=<msn@meinemail.in> proto=ESMTP helo=<servera01.blusmtp4.msn.com>
Sep 3 15:20:38 server postfix/smtpd[10478]: disconnect from servera01.blusmtp.msn.com[65.55.238.140]

ispCP 1.0.5 OMEGA
Debian 5

Grüße.

Grüße.


RE: Mailserver nimmt nicht alle Mails an - Knut - 09-04-2010 03:12 AM

Du könntest policyd und greylisting aus der main.cf rausnehmen und den Abschnitt restrictions bearbeiten. Ich würde dies aber nicht tun.

Besser ist es ja den SPAM erst gar nicht anzunehmen als ihn erst herunterzuladen und dann zu löschen.


Knut


RE: Mailserver nimmt nicht alle Mails an - horizons - 09-04-2010 03:15 AM

Gut, stimmt auch wieder.
Wie könnte ich es denn Lösen damit Mails von Facebook und MSN angenommen werden?


// zwecks vollständigkeit mal die Config:

Code:
# ispCP ω (OMEGA) a Virtual Hosting Control Panel
# Copyright (C) 2001-2006 by moleSoftware GmbH - http://www.molesoftware.com
# Copyright (C) 2006-2010 by isp Control Panel - http://ispcp.net
#
# Version: $Id: main.cf 2505 2010-01-06 20:30:53Z nuxwin $
#
# The contents of this file are subject to the Mozilla Public License
# Version 1.1 (the "License"); you may not use this file except in
# compliance with the License. You may obtain a copy of the License at
# http://www.mozilla.org/MPL/
#
# Software distributed under the License is distributed on an "AS IS"
# basis, WITHOUT WARRANTY OF ANY KIND, either express or implied. See the
# License for the specific language governing rights and limitations
# under the License.
#
# The Original Code is "VHCS - Virtual Hosting Control System".
#
# The Initial Developer of the Original Code is moleSoftware GmbH.
# Portions created by Initial Developer are Copyright (C) 2001-2006
# by moleSoftware GmbH. All Rights Reserved.
# Portions created by the ispCP Team are Copyright (C) 2006-2010 by
# isp Control Panel. All Rights Reserved.
#
# The ispCP ω Home Page is:
#
#    http://isp-control.net
#

# Postfix directory settings; These are critical for normal Postfix MTA functionallity
command_directory            = /usr/sbin
daemon_directory             = /usr/lib/postfix

# Some common configuration parameters
inet_interfaces              = all
mynetworks_style             = host

myhostname                   = server.xxxxx.de
mydomain                     = server.xxxxx.de.local
myorigin                     = $myhostname

smtpd_banner                 = $myhostname ESMTP ispCP 1.0.5 OMEGA Managed
setgid_group                 = postdrop

# Receiving messages parameters
mydestination                = $myhostname, $mydomain
append_dot_mydomain          = no
append_at_myorigin           = yes
local_transport              = local
virtual_transport            = virtual
transport_maps               = hash:/etc/postfix/ispcp/transport
alias_maps                   = hash:/etc/aliases
alias_database               = hash:/etc/aliases

# Delivering local messages parameters
mail_spool_directory         = /var/mail

# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit           = 0
mailbox_command              = procmail -a "$EXTENSION"

# Message size limit
# => 0 for unlimited
# => 104857600 for 100 MB
message_size_limit           = 0

biff                         = no
recipient_delimiter          = +

local_destination_recipient_limit = 1
local_recipient_maps         = unix:passwd.byname $alias_database

# ispCP Autoresponder parameters
ispcp-arpl_destination_recipient_limit = 1

# Delivering virtual messages parameters
virtual_mailbox_base         = /var/mail/virtual
virtual_mailbox_limit        = 0

virtual_mailbox_domains      = hash:/etc/postfix/ispcp/domains
virtual_mailbox_maps         = hash:/etc/postfix/ispcp/mailboxes

virtual_alias_maps           = hash:/etc/postfix/ispcp/aliases

virtual_minimum_uid          = 1003
virtual_uid_maps             = static:1003
virtual_gid_maps             = static:8

# SASL paramters
smtpd_sasl_auth_enable       = yes
smtpd_sasl_security_options  = noanonymous
smtpd_sasl_local_domain      =
broken_sasl_auth_clients     = yes

smtpd_helo_required          = yes

smtpd_helo_restrictions      = permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_invalid_helo_hostname,
                               reject_non_fqdn_helo_hostname

smtpd_sender_restrictions    = reject_non_fqdn_sender,
                               reject_unknown_sender_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated

smtpd_recipient_restrictions = reject_non_fqdn_recipient,
                               reject_unknown_recipient_domain,
                               permit_mynetworks,
                               permit_sasl_authenticated,
                               reject_unauth_destination,
                               reject_unlisted_recipient,
                               check_policy_service inet:127.0.0.1:12525,
                               check_policy_service inet:127.0.0.1:60000,
                               permit

smtpd_data_restrictions      = reject_multi_recipient_bounce,
                               reject_unauth_pipelining

# TLS parameters; activate, if avaible/used
#smtpd_tls_security_level    = may
#smtpd_tls_loglevel          = 2
#smtpd_tls_cert_file         = /etc/postfix/cert.pem
#smtpd_tls_key_file          = /etc/postfix/privkey.pem
#smtpd_tls_auth_only         = no
#smtpd_tls_received_header   = yes

# AMaViS parameters; activate, if available/used
#content_filter               = amavis:[127.0.0.1]:10024

# Quota support; activate, if available/used
#virtual_create_maildirsize     = yes
#virtual_mailbox_extended       = yes
#virtual_mailbox_limit_maps     = mysql:/etc/postfix/mysql_virtual_mailbox_limit_maps.cf
#virtual_mailbox_limit_override = yes
#virtual_maildir_limit_message  = "The user you're trying to reach is over mailbox quota."
#virtual_overquota_bounce       = yes



RE: Mailserver nimmt nicht alle Mails an - Rafioso - 09-04-2010 04:56 AM

Hi,

mach mal folgendes.


RE: Mailserver nimmt nicht alle Mails an - Knut - 09-04-2010 02:10 PM

(09-04-2010 04:56 AM)Rafioso Wrote:  Hi,

mach mal folgendes.

Oder für ausgewählte Hosts eine Whitelist pflegen. Da gibt es hier auf dem Board auch schon was zu finden.

Knut


RE: Mailserver nimmt nicht alle Mails an - horizons - 09-08-2010 06:14 AM

Leider hat beides bei mir nicht zum gewünschten Erfolg geführt.


RE: Mailserver nimmt nicht alle Mails an - joximu - 09-08-2010 07:01 AM

ich würde den Level, ab wann policyd eine Mail als Spam einstuft etwas höher setzen.

Such mal nach policyd-weight.conf hier im Forum oder sonstwo...

/J


RE: Mailserver nimmt nicht alle Mails an - horizons - 09-08-2010 09:54 AM

my $REJECTLEVEL = 1; ist nun auf 8.
Kommt alles an was soll, vielen Dank!