[Postfixbuch-users] Mails von Domains verweigern

Roland M. Kruggel rk-liste at gmx.de
Mi Feb 23 17:24:58 CET 2005


Am Mittwoch 23 Februar 2005 16:57 schrieb Marc Samendinger:
> On Wed, Feb 23, 2005 at 04:49:38PM +0100, Roland M. Kruggel wrote:
> > Aber es funktioniert auch so nicht. Ich habe fast di
> > befürchtung das meinen smtpd_recipient_restrictions in der
> > reihenfolge falsch sind. ich habe sie mal unten angehängt
>
> postmap ausgeführt?

ja.

> Zeig mal ein logfile Eintrag zu einer Mail und ein postconf -n

--snip postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
biff = no
body_checks = regexp:/etc/postfix/body_checks
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 1
debug_peer_list = 127.0.0.1
disable_dns_lookups = no
header_checks = regexp:/etc/postfix/header_checks
helpful_warnings = no
home_mailbox = Maildir/
local_destination_concurrency_limit = 2
mail_name = Postfix
mail_owner = postfix
mailbox_command = /usr/bin/procmail -t -a $EXTENSION
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 0
mime_header_checks = regexp:/etc/postfix/mime_checks
mydestination = $myhostname, localhost.$mydomain, $mydomain, 
localhost, bbf7.dyndns.org, sigma
mydomain = local.netz
myhostname = imap2.local.netz
mynetworks = 192.168.1.0/24, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/sbin/sendmail
readme_directory = /usr/share/doc/packages/postfix/README_FILES
recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_delimiter = +
relay_domains = $mydestination
relayhost = smtp.1und1.com
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /etc/postfix
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/secret_passwords
smtp_sasl_security_options = noanonymous
smtpd_banner = $myhostname ESMTP
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks    warn_if_refect 
reject_unauth_destination
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transport

--snap


die adresse rk at bbf7.de steht in der sender_access drin.
(die ersten 4 felder sind von mir abgeschnitten worden)

--snip mail.log
postfix/qmgr[4061]: 716365BAF3: removed
postfix/smtpd[4073]: connect from localhost.localdomain[127.0.0.1]
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 220 
imap2.local.netz ESMTP
postfix/smtpd[4073]: watchdog_pat: 0x8085c70
postfix/smtpd[4073]: < localhost.localdomain[127.0.0.1]: EHLO 
localhost
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 
250-imap2.local.netz
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 
250-PIPELINING
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250-SIZE
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250-VRFY
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250-ETRN
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 
250-STARTTLS
postfix/smtpd[4073]: match_list_match: localhost.localdomain: no 
match
postfix/smtpd[4073]: match_list_match: 127.0.0.1: no match
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250 
8BITMIME
postfix/smtpd[4073]: watchdog_pat: 0x8085c70
postfix/smtpd[4073]: < localhost.localdomain[127.0.0.1]: MAIL 
FROM:<rk at bbf7.de>
postfix/smtpd[4073]: extract_addr: input: <rk at bbf7.de>
postfix/smtpd[4073]: smtpd_check_addr: addr=rk at bbf7.de
postfix/smtpd[4073]: ctable_locate: move existing entry key 
rk at bbf7.de
postfix/smtpd[4073]: extract_addr: result: rk at bbf7.de
postfix/smtpd[4073]: fsspace: .: block size 4096, blocks free 
5598062
postfix/smtpd[4073]: smtpd_check_size: blocks 4096 avail 5598062 
min_free 0 msg_size_limit 0
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250 Ok
postfix/smtpd[4073]: watchdog_pat: 0x8085c70
postfix/smtpd[4073]: < localhost.localdomain[127.0.0.1]: RCPT 
TO:<rkruggel at localhost.local.net
postfix/smtpd[4073]: extract_addr: input: 
<rkruggel at localhost.local.netz>
postfix/smtpd[4073]: smtpd_check_addr: 
addr=rkruggel at localhost.local.netz
postfix/smtpd[4073]: ctable_locate: move existing entry key 
rkruggel at localhost.local.netz
postfix/smtpd[4073]: extract_addr: result: 
rkruggel at localhost.local.netz
postfix/smtpd[4073]: >>> START Recipient address RESTRICTIONS <<<
postfix/smtpd[4073]: generic_checks: name=permit_mynetworks
postfix/smtpd[4073]: permit_mynetworks: localhost.localdomain 
127.0.0.1
postfix/smtpd[4073]: match_hostname: localhost.localdomain ~? 
127.0.0.0/8
postfix/smtpd[4073]: match_hostaddr: 127.0.0.1 ~? 127.0.0.0/8
postfix/smtpd[4073]: generic_checks: name=permit_mynetworks status=1
postfix/smtpd[4073]: >>> CHECKING RECIPIENT MAPS <<<
postfix/smtpd[4073]: ctable_locate: leave existing entry key 
rkruggel at localhost.local.netz
postfix/smtpd[4073]: maps_find: recipient_canonical_maps: 
rkruggel at localhost.local.netz: not f
postfix/smtpd[4073]: match_string: localhost.local.netz ~? 
imap2.local.netz
postfix/smtpd[4073]: match_string: localhost.local.netz ~? 
localhost.local.netz
postfix/smtpd[4073]: maps_find: recipient_canonical_maps: rkruggel: 
not found
postfix/smtpd[4073]: maps_find: recipient_canonical_maps: 
@localhost.local.netz: not found
postfix/smtpd[4073]: mail_addr_find: rkruggel at localhost.local.netz 
-> (not found)
postfix/smtpd[4073]: maps_find: canonical_maps: 
rkruggel at localhost.local.netz: not found
postfix/smtpd[4073]: match_string: localhost.local.netz ~? 
imap2.local.netz
postfix/smtpd[4073]: match_string: localhost.local.netz ~? 
localhost.local.netz
postfix/smtpd[4073]: maps_find: canonical_maps: rkruggel: not found
postfix/smtpd[4073]: maps_find: canonical_maps: 
@localhost.local.netz: not found
postfix/smtpd[4073]: mail_addr_find: rkruggel at localhost.local.netz 
-> (not found)
postfix/smtpd[4073]: maps_find: virtual_alias_maps: 
rkruggel at localhost.local.netz: not found
postfix/smtpd[4073]: match_string: localhost.local.netz ~? 
imap2.local.netz
postfix/smtpd[4073]: match_string: localhost.local.netz ~? 
localhost.local.netz
postfix/smtpd[4073]: maps_find: virtual_alias_maps: rkruggel: not 
found
postfix/smtpd[4073]: maps_find: virtual_alias_maps: 
@localhost.local.netz: not found
postfix/smtpd[4073]: mail_addr_find: rkruggel at localhost.local.netz 
-> (not found)
postfix/smtpd[4073]: connect to subsystem public/cleanup
postfix/smtpd[4073]: public/cleanup socket: wanted attribute: 
queue_id
postfix/smtpd[4073]: input attribute name: queue_id
postfix/smtpd[4073]: input attribute value: 8ED2C5BAF3
postfix/smtpd[4073]: public/cleanup socket: wanted attribute: (list 
terminator)
postfix/smtpd[4073]: input attribute name: (end)
postfix/smtpd[4073]: send attr flags = 50
postfix/smtpd[4073]: 8ED2C5BAF3: 
client=localhost.localdomain[127.0.0.1]
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250 Ok
postfix/smtpd[4073]: watchdog_pat: 0x8085c70
postfix/smtpd[4073]: < localhost.localdomain[127.0.0.1]: DATA
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 354 End 
data with <CR><LF>.<CR><LF>
postfix/smtpd[4073]: public/cleanup socket: wanted attribute: status
postfix/cleanup[4066]: 8ED2C5BAF3: 
message-id=<200502231708.17693.rk at bbf7.de>
postfix/qmgr[4061]: 8ED2C5BAF3: from=<rk at bbf7.de>, size=2708, 
nrcpt=1 (queue active)
postfix/smtpd[4073]: input attribute name: status
postfix/smtpd[4073]: input attribute value: 0
postfix/smtpd[4073]: public/cleanup socket: wanted attribute: reason
postfix/smtpd[4073]: input attribute name: reason
postfix/smtpd[4073]: input attribute value: (end)
postfix/smtpd[4073]: public/cleanup socket: wanted attribute: (list 
terminator)
postfix/smtpd[4073]: input attribute name: (end)
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 250 Ok: 
queued as 8ED2C5BAF3
postfix/smtpd[4073]: watchdog_pat: 0x8085c70
postfix/smtpd[4073]: < localhost.localdomain[127.0.0.1]: QUIT
postfix/smtpd[4073]: > localhost.localdomain[127.0.0.1]: 221 Bye
postfix/smtpd[4073]: disconnect from 
localhost.localdomain[127.0.0.1]
postfix/smtp[4067]: < 127.0.0.1[127.0.0.1]: 250 2.6.0 Ok, 
id=03988-09, from MTA: 250 Ok: queue
postfix/smtp[4067]: 593025BAF2: to=<rkruggel at localhost.local.netz>, 
orig_to=<rkruggel at localhos
postfix/smtp[4067]: name_mask: resource
postfix/smtp[4067]: name_mask: software
postfix/qmgr[4061]: 593025BAF2: removed
postfix/local[4084]: 8ED2C5BAF3: to=<rkruggel at localhost.local.netz>, 
relay=local, delay=0, sta
postfix/qmgr[4061]: 8ED2C5BAF3: removed

--snap


-- 
cu

Roland Kruggel  mailto: rk-liste at gmx dot de
System: Intel 3.2Ghz, Debian sid, 2.6.7, KDE 3.3.2



Mehr Informationen über die Mailingliste Postfixbuch-users