[Postfixbuch-users] Problem mit policy-services

Thomas Kirchtag tkircht at ipodion.at
Mi Jan 7 16:17:11 CET 2009


Ähnlich....

root at templ:/# telnet zarafa.XXX.XX 25
Trying aa.bb.cc.252...
Connected to zarafa.XXX.XX.
Escape character is '^]'.
220 zarafa.XXX.XX ESMTP Postfix (Debian/GNU)
EHLO templ.XXX.XX
250-zarafa.XXX.XX
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-STARTTLS
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
mail from: AAA at XXX.XX
250 2.1.0 Ok
rcpt to: AAA at YYY.YY
250 2.1.5 Ok
data
354 End data with <CR><LF>.<CR><LF>
testing...
.
250 2.0.0 Ok: queued as 03BCE1C7818F

Jan  7 16:09:13 zarafa postfix/smtpd[3099]: >>> START Client host
RESTRICTIONS <<<
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: generic_checks:
name=check_client_access
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: check_namadr_access: name
unknown addr aa.bb.cc.248
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: check_domain_access: unknown
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: check_addr_access: aa.bb.cc.248
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: generic_checks:
name=check_client_access status=0
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: generic_checks:
name=reject_invalid_hostname
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: reject_invalid_hostname:
templ.XXX.XX
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: generic_checks:
name=reject_invalid_hostname status=0
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: generic_checks:
name=reject_rhsbl_sender
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: reject_rbl_domain: Sender
address AAA at XXX.XX
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: dns_query:
XXX.XX.dsn.rfc-ignorant.org (A): Host not found
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: ctable_locate: install entry key
XXX.XX.dsn.rfc-ignorant.org
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: generic_checks:
name=reject_rhsbl_sender status=0
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: >>> END Client host RESTRICTIONS
<<<
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: >>> START Helo command
RESTRICTIONS <<<
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: generic_checks:
name=permit_sasl_authenticated
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: generic_checks:
name=permit_sasl_authenticated status=0
Jan  7 16:09:13 zarafa postfix/smtpd[3099]: generic_checks:
name=permit_mynetworks
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: permit_mynetworks: unknown
aa.bb.cc.248
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_hostname: unknown ~?
127.0.0.0/8
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_hostaddr: aa.bb.cc.248 ~?
127.0.0.0/8
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_hostname: unknown ~?
aa.bb.cc.224/28
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_hostaddr: aa.bb.cc.248 ~?
aa.bb.cc.224/28
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_list_match: unknown: no
match
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_list_match: aa.bb.cc.248:
no match
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: generic_checks:
name=permit_mynetworks status=0
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: generic_checks:
name=reject_invalid_hostname
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: reject_invalid_hostname:
templ.XXX.XX
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: generic_checks:
name=reject_invalid_hostname status=0
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: >>> END Helo command
RESTRICTIONS <<<
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: >>> START Recipient address
RESTRICTIONS <<<
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: generic_checks:
name=permit_sasl_authenticated
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: generic_checks:
name=permit_sasl_authenticated status=0
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: generic_checks:
name=permit_auth_destination
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: permit_auth_destination:
AAA at YYY.YY
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: ctable_locate: leave existing
entry key AAA at YYY.YY
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: generic_checks:
name=permit_auth_destination status=1
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: >>> CHECKING RECIPIENT MAPS <<<
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: ctable_locate: leave existing
entry key AAA at YYY.YY
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: maps_find:
recipient_canonical_maps: AAA at YYY.YY: not found
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~?
zarafa.XXX.XX
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~? XXX.XX
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~?
edvkomplett.at
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~? XXX.XX
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~?
zarafa.XXX.XX
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~?
localhost
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~?
localhost.localdomain
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_list_match: YYY.YY: no
match
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: maps_find:
recipient_canonical_maps: @YYY.YY: not found
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: mail_addr_find: AAA at YYY.YY ->
(not found)
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: maps_find: canonical_maps:
AAA at YYY.YY: not found
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~?
zarafa.XXX.XX
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~? XXX.XX
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~? XXX.XX
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~?
zarafa.XXX.XX
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~?
localhost
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_string: YYY.YY ~?
localhost.localdomain
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: match_list_match: YYY.YY: no
match
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: maps_find: canonical_maps:
@YYY.YY: not found
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: mail_addr_find: AAA at YYY.YY ->
(not found)
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: maps_find: virtual_alias_maps:
hash:/etc/postfix/virtual_maps(0,lock|fold_fix): AAA at YYY.YY = AAA at XXX.XX
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: mail_addr_find: AAA at YYY.YY ->
AAA at XXX.XX
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: smtpd_check_rewrite: trying:
permit_inet_interfaces
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: permit_inet_interfaces: unknown
aa.bb.cc.248
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: before input_transp_cleanup:
cleanup flags = enable_header_body_filter enable_automatic_bcc
enable_address_mapping enable_milters
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: after input_transp_cleanup:
cleanup flags = enable_header_body_filter enable_automatic_bcc
enable_address_mapping
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: connect to subsystem
public/cleanup
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: public/cleanup socket: wanted
attribute: queue_id
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: input attribute name: (end)
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: send attr flags = 50
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: 03BCE1C7818F:
client=unknown[aa.bb.cc.248]
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: > unknown[aa.bb.cc.248]: 250
2.1.5 Ok
Jan  7 16:09:14 zarafa postfix/smtpd[3099]: watchdog_pat: 0x8095308
Jan  7 16:09:15 zarafa postfix/smtpd[3099]: < unknown[aa.bb.cc.248]: data
Jan  7 16:09:15 zarafa postfix/smtpd[3099]: > unknown[aa.bb.cc.248]: 354 End
data with <CR><LF>.<CR><LF>
Jan  7 16:09:19 zarafa postfix/smtpd[3099]: public/cleanup socket: wanted
attribute: status
Jan  7 16:09:19 zarafa postfix/cleanup[3126]: 03BCE1C7818F:
message-id=<20090107150914.03BCE1C7818F at zarafa.XXX.XX>
Jan  7 16:09:19 zarafa postfix/qmgr[1989]: 03BCE1C7818F: from=<AAA at XXX.XX>,
size=362, nrcpt=1 (queue active)


Danke!

Thomas

-- 
=========================================================
iPodion GmbH
Rotensterngasse 20/3
A-1020 Wien, Austria
Mobil: +43-660-216 32 98
Tel.:+43-1-216 32 98-0      mailto:office at iPodion.at
Fax: +43-1-216 32 98-28     http://www.iPodion.at
=========================================================
Achtung: Bitte beachten Sie meine neue 
         Telefonnummer: 0660/2163298

> -----Original Message-----
> From: rh at mserve.nr67.de [mailto:postfixbuch-users-
> bounces at listen.jpberlin.de] On Behalf Of Roland
> Sent: Wednesday, January 07, 2009 4:04 PM
> To: Eine Diskussionsliste rund um das Postfix-Buch von Peer Heinlein.
> Subject: Re: [Postfixbuch-users] Problem mit policy-services
> 
> Thomas Kirchtag schrieb:
> >
> > root at zarafa:/# telnet localhost 25
> 
> wie verhält sich daß, mit einliefernden servern nicht localhost
> "permit_mynetworks" ?
> 
> 
> --
> _______________________________________________
> Postfixbuch-users -- http://www.postfixbuch.de
> Heinlein Professional Linux Support GmbH
> 
> Postfixbuch-users at listen.jpberlin.de
> https://listi.jpberlin.de/mailman/listinfo/postfixbuch-users
-------------- nächster Teil --------------
Ein Dateianhang mit Binärdaten wurde abgetrennt...
Dateiname   : smime.p7s
Dateityp    : application/x-pkcs7-signature
Dateigröße  : 3424 bytes
Beschreibung: nicht verfügbar
URL         : <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20090107/a4f6bf5c/attachment.bin>


Mehr Informationen über die Mailingliste Postfixbuch-users