[Postfixbuch-users] Leerzeichen in Envelope-Adressen

Gregor Hermens gregor at a-mazing.de
Mo Sep 15 18:21:06 CEST 2008


Hallo Ralf,

Am Montag, 15. September 2008 schrieb Ralf Hildebrandt:
> * Gregor Hermens <gregor at a-mazing.de>:
> > Sep 11 12:04:54 epsilon postfix/smtpd[16635]: <
> > xxxxx.dip0.t-ipconnect.de[217.7.219.xxx]: RCPT TO: <test @example.com>
> > Sep 11 12:04:54 epsilon postfix/smtpd[16635]: extract_addr: input: <test
> > @example.com> Sep 11 12:04:54 epsilon postfix/smtpd[16635]:
> > smtpd_check_addr: addr=test at example.com
> >
> > Entsprechend konnten meine Versuche mit pcre auch nicht funktionieren.
> > Meine Frage war, wie ich Postfix dieses Verhalten abgewöhnen kann...?
>
> Bei mir ist das nicht der Fall:
>
> ... mail postfix/smtpd[9940]: NOQUEUE: reject: RCPT from
> c-mail02.real-email.net[216.190.76.43]: 550 5.1.1 <erwin.bruecknerl 
> @charite.de>: Recipient address rejected: User unknown;
> from=<news at real-email.net> to=<erwin.bruecknerl??@charite.de> proto=ESMTP
> helo=<real-email.net>

was zeigt, daß das, was ich will, prinzipiell möglich ist. Stellt sich die 
Frage, welche Option ist dafür zuständig?

Außerdem hat dein Beispiel im Gegensatz zu meinem 2 Leerzeichen, evtl. spielt 
auch das eine Rolle.

Gruß,
Gregor

P.S.: Der Vollständigkeit halber:

Ich verwende Postfix 2.5.4 aus Debian Lenny.

postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
body_checks = pcre:/etc/postfix/body_checks
bounce_queue_lifetime = 3d
bounce_size_limit = 10240
broken_sasl_auth_clients = yes
canonical_maps = pcre:/etc/postfix/canonical.pcre
config_directory = /etc/postfix
delay_warning_time = 4h
disable_vrfy_command = yes
fast_flush_domains =
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = 127.0.0.1    80.190.XXX.XXX
local_header_rewrite_clients = permit_mynetworks
local_recipient_maps =
mailbox_size_limit = 0
maximal_queue_lifetime = 3d
message_size_limit = 52428800
mydestination =
mydomain = a-mazing.net
myhostname = epsilon.a-mazing.net
mynetworks = 127.0.0.0/8    80.190.XXX.YYY
owner_request_special = no
queue_run_delay = 310s
recipient_delimiter = +
remote_header_rewrite_domain = domain.invalid
smtpd_client_connection_rate_limit = ${stress?20}${stress:60}
smtpd_data_restrictions = 
    reject_unauth_pipelining
    reject_multi_recipient_bounce
    permit
smtpd_end_of_data_restrictions =
    reject_unauth_pipelining
    permit
smtpd_etrn_restrictions = reject
smtpd_hard_error_limit = ${stress?2}${stress:20}
smtpd_helo_required = yes
smtpd_policy_service_timeout = 240s
smtpd_recipient_limit = 2000
smtpd_recipient_restrictions =
    reject_unlisted_recipient
    reject_non_fqdn_sender
    reject_non_fqdn_recipient
    reject_unknown_sender_domain
    reject_unknown_recipient_domain
    reject_unauth_pipelining
    check_sender_access pcre:/etc/postfix/umlaute.pcre
    check_recipient_access pcre:/etc/postfix/umlaute.pcre
    permit_mynetworks
    check_sender_access hash:/etc/postfix/access
    check_recipient_access hash:/etc/postfix/hosting_gesperrt_recipient
    check_sender_access hash:/etc/postfix/hosting_gesperrt_sender
    permit_sasl_authenticated
    reject_unauth_destination
    reject_unlisted_recipient
    check_sender_mx_access cidr:/etc/postfix/bogon_networks.cidr
    check_sender_mx_access hash:/etc/postfix/wildcardmx
    check_client_access hash:/etc/postfix/client_whitelist
    check_sender_access hash:/etc/postfix/sender_whitelist
    reject_rhsbl_sender bogusmx.rfc-ignorant.org
    check_helo_access hash:/etc/postfix/hosting_helo_access
    check_helo_access hash:/etc/postfix/helo_access
    check_recipient_access hash:/etc/postfix/hosting_restriction_classes
    permit
smtpd_restriction_classes =
    rbl-restrictions
    dul-restrictions
    heavy-restrictions
    greylisting
    weighted
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = xxxxxxx
smtpd_sasl_security_options = noanonymous
smtpd_timeout = ${stress?10}${stress:300}
smtpd_tls_CAfile = /etc/ssl/certs/ca-certificates.crt
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/epsilon.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = none
smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_session_cache
smtpd_tls_session_cache_timeout = 7200s
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transport
unknown_address_reject_code = 550
unknown_client_reject_code = 550
unknown_hostname_reject_code = 550
unknown_local_recipient_reject_code = 550
unknown_virtual_alias_reject_code = 550
unknown_virtual_mailbox_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/hosting_virtual
virtual_gid_maps = static:5001
virtual_mailbox_base = /var/mail
virtual_mailbox_domains = hash:/etc/postfix/hosting_transport
virtual_mailbox_limit = 0
virtual_mailbox_maps = hash:/etc/postfix/hosting_mailbox
virtual_minimum_uid = 5000
virtual_uid_maps = hash:/etc/postfix/hosting_uids
-- 
     @mazing           fon +49 8142 6528665
  Gregor Hermens       fax +49 8142 6528669
Brucker Strasse 12  gregor.hermens at a-mazing.de
D-82216 Gernlinden    http://www.a-mazing.de/



Mehr Informationen über die Mailingliste Postfixbuch-users