[Postfixbuch-users] recipient_access

Roland M. Kruggel rk-liste at bbf7.de
Mo Nov 22 13:05:39 CET 2004


Hallo Liste,
anfang letzte Woche habe ich check_recipient_access eingeführt um 
nur 3-Buchstabenmails zu akzeptieren. Bis letzten Mittwoch hat das 
auch funktioniert. Seitdem nicht mehr. Ich habe in der main.cf nur 
kleine Schönheitsänderungen gemacht. Also Formatierungen. Ich weis 
allerdings nicht mehr was. Die Logs sagen nur 'recipient OK'.


postconf -n
--snip
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = yes
biff = no
body_checks = regexp:/etc/postfix/body_checks
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 1
debug_peer_list = 127.0.0.1
disable_dns_lookups = no
header_checks = regexp:/etc/postfix/header_checks
home_mailbox = Mailbox
local_destination_concurrency_limit = 2
mail_name = Postfix
mail_owner = postfix
mailbox_command = /usr/bin/procmail -t -a $EXTENSION
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
message_size_limit = 0
mydestination = $myhostname, localhost.$mydomain, $mydomain, 
localhost
mydomain = spelsberg.local
myhostname = mail.spelsberg.local
mynetworks = 192.168.10.0/24, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/sbin/sendmail
readme_directory = /usr/share/doc/packages/postfix/README_FILES
recipient_canonical_maps = hash:/etc/postfix/recipient_canonical
recipient_delimiter = +
relay_domains = $mydestination
relayhost = 
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /etc/postfix
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP
smtpd_client_restrictions = 
reject_rbl_client    relay.ordb.org,        reject_rhsbl_client  blackhole.securitysage.com
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks        
reject_unauth_destination       reject_invalid_hostname reject_non_fqdn_sender  check_recipient_access 
regexp:/etc/postfix/recipient_access check_sender_access 
hash:/etc/postfix/sender_access 
reject_rbl_client    proxies.blackholes.easynet.nl      reject_rbl_client    cbl.abuseat.org    reject_rbl_client    relay.ordb.org     reject_rbl_client    list.dsbl.org      reject_rbl_client    opm.blitzed.org    reject_rhsbl_client  blackhole.securitysage.com reject_rhsbl_sender  blackhole.securitysage.com reject_rhsbl_client  blackhole.easynet.nl       reject_rhsbl_sender  blackhole.easynet.nl       reject_unauth_pipelining        reject_unknown_recipient_domain warn_if_reject 
reject_unknown_hostname  permit
smtpd_sender_restrictions = hash:/etc/postfix/access
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transport
--snap


/etc/postfix/recipient_access
--snip
# diese adressen werden auf jeden fall durchgelassen.
# es sind die normalen 3-Buchstaben emails.
/^... at spelsberg.(de|com|es|nl|cz|uk)$/ OK

# das sind die sonderformen die durchgelassen werden.
/^(postmaster|webmaster|info)@spelsberg.(de|com|es|nl|cz|uk)$/ OK
/^mailadmin at spelsberg.de$/ OK
/^zentrale at spelsberg.de$/ OK
/^spam at spelsberg.de$/ OK
/^solar at spelsberg.de$/ OK
/^sales at spelsberg.de$/ OK
/^praktikant.*@spelsberg.de$/ OK
/^order at spelsberg.nl$/ OK
/^aki.hotline at spelsberg.de$/ OK

# der Rest wird zurückgewiesen
/@spelsberg.(de|com|es|nl|cz|uk)$/ 554 unknown adress; Dat gibbet 
net.
--snap


-- 
cu

Roland Kruggel  mailto: rk-liste at bbf7 dot de // PM mailto: 
rkruggel at bbf7 dot de
System: Intel 3.2Ghz, Debian sid, 2.6.7, KDE 3.3.1



Mehr Informationen über die Mailingliste Postfixbuch-users