[Postfixbuch-users] server configuration errors

Holm Kapschitzki holm at x-provi.de
Mi Apr 23 13:58:53 CEST 2008


Ich finde keine restriction "none".

Ok recipient.tld war nicht so gut als de/org etc.

Hier mal die MailerDomain Meldung.

-------- Original-Nachricht --------
Betreff: Postfix SMTP server: errors from moutng.example.de[212.227.xx.183]
Datum: Wed, 23 Apr 2008 13:25:15 +0200 (CEST)
Von: MAILER-DAEMON at srvx.mein_server.tld (Mail Delivery System)
An: postmaster at srvx.mein_server.tld (Postmaster)

Transcript of session follows.

  Out: 220 srvx.mein_server.tld ESMTP Postfix (Debian/GNU)
  In:  EHLO moutng.example.de
  Out: 250-srvx.mein_server.tld
  Out: 250-PIPELINING
  Out: 250-SIZE 20240000
  Out: 250-ETRN
  Out: 250-STARTTLS
  Out: 250-ENHANCEDSTATUSCODES
  Out: 250-8BITMIME
  Out: 250 DSN
  In:  MAIL FROM:<alias at example.org> SIZE=535455
  Out: 250 2.1.0 Ok
  In:  RCPT TO:<alias at example.net>
  Out: 451 4.3.5 Server configuration error
  In:  DATA
  Out: 554 5.5.1 Error: no valid recipients
  In:  QUIT
  Out: 221 2.0.0 Bye

Ich habe 20 mal dieselbe Konfiguration laufen, nur der Mailserver macht 
Probleme.

An den

#  check_sender_access hash:/etc/postfix/sender_access,
#  check_recipient_access hash:/etc/postfix/recipient_access,

hab ich was gemacht, die sind aber wieder auskommentiert.


Inhalt:

check_client_access cidr:/etc/postfix/postfix-dnswl-permit :

eine_weitere_IP_von_meinem_Server eine_weitere_IP_von_meinem_Server

Auszug main.cf

smtpd_recipient_restrictions =
    reject_non_fqdn_recipient,
    reject_non_fqdn_sender,
    reject_unknown_sender_domain,
    reject_unknown_recipient_domain,
    reject_unlisted_recipient,
#  check_sender_access hash:/etc/postfix/sender_access,
#  check_recipient_access hash:/etc/postfix/recipient_access,
    check_client_access cidr:/etc/postfix/postfix-dnswl-permit,
    permit_mynetworks,
    permit_sasl_authenticated,
    reject_unauth_destination,
    reject_invalid_hostname,
    reject_unauth_pipelining,
    reject_rbl_client list.dsbl.org,
    reject_rbl_client zen.spamhaus.org,
    check_policy_service inet:127.0.0.1:60000,
    permit

unknown_address_reject_code = 550
unknown_client_reject_code = 550
unknown_hostname_reject_code = 550
unverified_recipient_reject_code = 550
unverified_sender_reject_code = 550

smtpd_error_sleep_time = 1s
smtpd_soft_error_limit = 10
smtpd_hard_error_limit = 20

#http://www.postfix.org/postconf.5.html#smtpd_client_message_rate_limit

smtpd_client_connection_rate_limit = 5
smtpd_client_connection_count_limit = 10
smtpd_client_message_rate_limit = 20
anvil_rate_time_unit = 60s
anvil_status_update_time = 360

smtpd_client_event_limit_exceptions = 
hash:/etc/postfix/adress_maps/smtpd_client_event_limit_exceptions

Auszug master.cf:

meine_IP:25	inet	n	-  	n  	-  	10  	smtpd
    -o content_filter=smtp:[127.0.0.1]:10024
    -o receive_override_options=no_address_mappings
    -o smtpd_sasl_auth_enable=no

127.0.0.1:10025 	inet 	n  	-     	n      -     	-     	smtpd
    -o content_filter=spamassassin
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o 
receive_override_options=no_header_body_checks,no_unknown_recipient_checks

meine_IP:25	inet 	n 	- 	n 	- 	- 	smtpd

eine_weitere_IP_von_meinem_Server:25	inet 	n 	- 	n 	- 	- 	smtpd

127.0.0.1:25  	inet  	n    	-    	y     	-    	-      smtpd

Gruß Holm





Mehr Informationen über die Mailingliste Postfixbuch-users