[Postfixbuch-users] Mails von Domains verweigern

Roland M. Kruggel rk-liste at gmx.de
Mi Feb 23 17:29:47 CET 2005


Am Mittwoch 23 Februar 2005 16:57 schrieb Marc Samendinger:
> On Wed, Feb 23, 2005 at 04:49:38PM +0100, Roland M. Kruggel wrote:
> > Aber es funktioniert auch so nicht. Ich habe fast di
> > befürchtung das meinen smtpd_recipient_restrictions in der
> > reihenfolge falsch sind. ich habe sie mal unten angehängt
>
> postmap ausgeführt?

ja.

> Zeig mal ein logfile Eintrag zu einer Mail und ein postconf -n

die adresse rk at bbf7.de steht in der sender_access drin.
(die ersten 4 felder sind von mir abgeschnitten worden)


Sorry. das war wohl nix. Da hat less mie ein streich gespielt :)
Das ganze nochmal als anhang.

-- 
cu

Roland Kruggel  mailto: rk-liste at gmx dot de
System: Intel 3.2Ghz, Debian sid, 2.6.7, KDE 3.3.2
-------------- nächster Teil --------------
postfix/qmgr[4061]: 716365BAF3: removed
postfix/smtpd[4073]: connect from localhost.localdomain[127.0.0.1]
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 220 imap2.local.netz ESMTP
postfix/smtpd[4073]: watchdog_pat: 0x8085c70
postfix/smtpd[4073]: < localhost.localdomain[127.0.0.1]: EHLO localhost
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250-imap2.local.netz
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250-PIPELINING
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250-SIZE
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250-VRFY
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250-ETRN
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250-STARTTLS
postfix/smtpd[4073]: match_list_match: localhost.localdomain: no match
postfix/smtpd[4073]: match_list_match: 127.0.0.1: no match
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250 8BITMIME
postfix/smtpd[4073]: watchdog_pat: 0x8085c70
postfix/smtpd[4073]: < localhost.localdomain[127.0.0.1]: MAIL FROM:<rk at bbf7.de>
postfix/smtpd[4073]: extract_addr: input: <rk at bbf7.de>
postfix/smtpd[4073]: smtpd_check_addr: addr=rk at bbf7.de
postfix/smtpd[4073]: ctable_locate: move existing entry key rk at bbf7.de
postfix/smtpd[4073]: extract_addr: result: rk at bbf7.de
postfix/smtpd[4073]: fsspace: .: block size 4096, blocks free 5598062
postfix/smtpd[4073]: smtpd_check_size: blocks 4096 avail 5598062 min_free 0 msg_size_limit 0
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250 Ok
postfix/smtpd[4073]: watchdog_pat: 0x8085c70
postfix/smtpd[4073]: < localhost.localdomain[127.0.0.1]: RCPT TO:<rkruggel at localhost.local.netz>
postfix/smtpd[4073]: extract_addr: input: <rkruggel at localhost.local.netz>
postfix/smtpd[4073]: smtpd_check_addr: addr=rkruggel at localhost.local.netz
postfix/smtpd[4073]: ctable_locate: move existing entry key rkruggel at localhost.local.netz
postfix/smtpd[4073]: extract_addr: result: rkruggel at localhost.local.netz
postfix/smtpd[4073]: >>> START Recipient address RESTRICTIONS <<<
postfix/smtpd[4073]: generic_checks: name=permit_mynetworks
postfix/smtpd[4073]: permit_mynetworks: localhost.localdomain 127.0.0.1
postfix/smtpd[4073]: match_hostname: localhost.localdomain ~? 127.0.0.0/8
postfix/smtpd[4073]: match_hostaddr: 127.0.0.1 ~? 127.0.0.0/8
postfix/smtpd[4073]: generic_checks: name=permit_mynetworks status=1
postfix/smtpd[4073]: >>> CHECKING RECIPIENT MAPS <<<
postfix/smtpd[4073]: ctable_locate: leave existing entry key rkruggel at localhost.local.netz
postfix/smtpd[4073]: maps_find: recipient_canonical_maps: rkruggel at localhost.local.netz: not found
postfix/smtpd[4073]: match_string: localhost.local.netz ~? imap2.local.netz
postfix/smtpd[4073]: match_string: localhost.local.netz ~? localhost.local.netz
postfix/smtpd[4073]: maps_find: recipient_canonical_maps: rkruggel: not found
postfix/smtpd[4073]: maps_find: recipient_canonical_maps: @localhost.local.netz: not found
postfix/smtpd[4073]: mail_addr_find: rkruggel at localhost.local.netz -> (not found)
postfix/smtpd[4073]: maps_find: canonical_maps: rkruggel at localhost.local.netz: not found
postfix/smtpd[4073]: match_string: localhost.local.netz ~? imap2.local.netz
postfix/smtpd[4073]: match_string: localhost.local.netz ~? localhost.local.netz
postfix/smtpd[4073]: maps_find: canonical_maps: rkruggel: not found
postfix/smtpd[4073]: maps_find: canonical_maps: @localhost.local.netz: not found
postfix/smtpd[4073]: mail_addr_find: rkruggel at localhost.local.netz -> (not found)
postfix/smtpd[4073]: maps_find: virtual_alias_maps: rkruggel at localhost.local.netz: not found
postfix/smtpd[4073]: match_string: localhost.local.netz ~? imap2.local.netz
postfix/smtpd[4073]: match_string: localhost.local.netz ~? localhost.local.netz
postfix/smtpd[4073]: maps_find: virtual_alias_maps: rkruggel: not found
postfix/smtpd[4073]: maps_find: virtual_alias_maps: @localhost.local.netz: not found
postfix/smtpd[4073]: mail_addr_find: rkruggel at localhost.local.netz -> (not found)
postfix/smtpd[4073]: connect to subsystem public/cleanup
postfix/smtpd[4073]: public/cleanup socket: wanted attribute: queue_id
postfix/smtpd[4073]: input attribute name: queue_id
postfix/smtpd[4073]: input attribute value: 8ED2C5BAF3
postfix/smtpd[4073]: public/cleanup socket: wanted attribute: (list terminator)
postfix/smtpd[4073]: input attribute name: (end)
postfix/smtpd[4073]: send attr flags = 50
postfix/smtpd[4073]: 8ED2C5BAF3: client=localhost.localdomain[127.0.0.1]
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250 Ok
postfix/smtpd[4073]: watchdog_pat: 0x8085c70
postfix/smtpd[4073]: < localhost.localdomain[127.0.0.1]: DATA
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 354 End data with <CR><LF>.<CR><LF>
postfix/smtpd[4073]: public/cleanup socket: wanted attribute: status
postfix/cleanup[4066]: 8ED2C5BAF3: message-id=<200502231708.17693.rk at bbf7.de>
postfix/qmgr[4061]: 8ED2C5BAF3: from=<rk at bbf7.de>, size=2708, nrcpt=1 (queue active)
postfix/smtpd[4073]: input attribute name: status
postfix/smtpd[4073]: input attribute value: 0
postfix/smtpd[4073]: public/cleanup socket: wanted attribute: reason
postfix/smtpd[4073]: input attribute name: reason
postfix/smtpd[4073]: input attribute value: (end)
postfix/smtpd[4073]: public/cleanup socket: wanted attribute: (list terminator)
postfix/smtpd[4073]: input attribute name: (end)
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250 Ok: queued as 8ED2C5BAF3
postfix/smtpd[4073]: watchdog_pat: 0x8085c70
postfix/smtpd[4073]: < localhost.localdomain[127.0.0.1]: QUIT
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 221 Bye
postfix/smtpd[4073]: disconnect from localhost.localdomain[127.0.0.1]
postfix/smtp[4067]: < 127.0.0.1[127.0.0.1]: 250 2.6.0 Ok, id=03988-09, from MTA: 250 Ok: queued as 8ED2C5BAF3
postfix/smtp[4067]: 593025BAF2: to=<rkruggel at localhost.local.netz>, orig_to=<rkruggel at localhost>, relay=127.0.0.1[127.0.0.1], delay=20, status=sent (250 2.6.0 Ok, id=03988-09, from MTA: 250 Ok: queued as 8ED2C5BAF3)
postfix/smtp[4067]: name_mask: resource
postfix/smtp[4067]: name_mask: software
postfix/qmgr[4061]: 593025BAF2: removed
postfix/local[4084]: 8ED2C5BAF3: to=<rkruggel at localhost.local.netz>, relay=local, delay=0, status=sent (delivered to command: /usr/bin/procmail -t -a $EXTENSION)
postfix/qmgr[4061]: 8ED2C5BAF3: removed
-------------- nächster Teil --------------
Ein Dateianhang mit Binärdaten wurde abgetrennt...
Dateiname   : postconf.log
Dateityp    : text/x-log
Dateigröße  : 2491 bytes
Beschreibung: nicht verfügbar
URL         : <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20050223/99a23c54/attachment.log>


Mehr Informationen über die Mailingliste Postfixbuch-users