[Postfixbuch-users] Warum wird hier greylisted?

Stefan G. Weichinger lists at xunil.at
Fr Dez 2 20:05:09 CET 2005


Hallo,

in meinen Pflogsumm-Logs stelle ich fest, daß viele Mails, die an 
nicht-existente Adressen einzuliefern versucht werden, von postgrey 
rejected werden, anstatt schon vorher infolge der negativen Prüfung der 
local_recipient_maps.

Wo passiert die Prüfung gegen die local_recipient_maps, und wie kann ich 
die vorziehen, sodaß diese Mails gleich rejected werden, anstatt in den 
postgrey zu laufen ?

Soll ich explizit "smtpd_reject_unlisted_recipient" verwenden?

---

postconf -n

alias_maps = hash:/etc/aliases
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
disable_vrfy_command = yes
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/packages/postfix/html
local_recipient_maps = proxy:unix:passwd.byname $alias_maps
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = my.tld
masquerade_exceptions = root
maximal_queue_lifetime = 3d
message_size_limit = 10240000
mydestination = $myhostname,localhost,localhost.$mydomain,$mydomain
mydomain = my.tld
myhostname = mail.my.tld
mynetworks = 192.168.86.0/24, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
proxy_interfaces = 192.168.86.250
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous, noplaintext
smtp_use_tls = no
smtpd_banner = $myhostname
smtpd_client_restrictions =
smtpd_data_restrictions = reject_unauth_pipelining,   permit
smtpd_helo_required = yes
smtpd_helo_restrictions = check_helo_access pcre:/etc/postfix/helo_checks
smtpd_recipient_restrictions = reject_non_fqdn_sender, 
reject_unknown_sender_domain,   reject_unknown_recipient_domain, 
permit_mynetworks,   reject_unauth_destination,   check_recipient_access 
hash:/etc/postfix/roleaccount_exceptions,   check_sender_access 
hash:/etc/postfix/sender_checks,   reject_invalid_hostname, 
reject_non_fqdn_hostname,   reject_rbl_client ix.dnsbl.manitu.net, 
reject_rbl_client      sbl-xbl.spamhaus.org,   reject_rbl_client 
list.dsbl.org,   reject_rbl_client      relays.ordb.org, 
check_policy_service inet:127.0.0.1:10026,   permit
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_CAfile = /etc/postfix/CAcert.pem
smtpd_tls_cert_file = /etc/postfix/cert.pem
smtpd_tls_key_file = /etc/postfix/key.pem
smtpd_tls_received_header = no
smtpd_use_tls = yes
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 554


---

Danke, Stefan.







Mehr Informationen über die Mailingliste Postfixbuch-users