[Postfixbuch-users] "Helo command rejected"/504 wird angenommen?

Sven Übelacker sven at uebelacker.net
Sa Feb 18 16:29:40 CET 2006


Am Samstag, 18. Februar 2006 15:59 schrieb Ralf Hildebrandt:
> Zeig mal postconf -n

Okay, geht wohl nicht anders... ;)

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports =
disable_dns_lookups = no
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
mail_owner = postfix
mail_spool_directory = /opt/var/spool/mail
mailbox_command =
mailbox_size_limit = 0
mailbox_transport =
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains =
masquerade_exceptions = root
message_size_limit = 102400000
mydestination = $myhostname, $mydomain, lists.datapirate.de, localhost.
$mydomain, localhost
mydomain = datapirate.de
myhostname = mail.datapirate.de
mynetworks_style = host
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_domains =
relayhost =
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwd
smtp_tls_CAfile = /etc/postfix/CAcert.pem
smtp_tls_cert_file = /etc/postfix/cert.pem
smtp_tls_key_file = /etc/postfix/key.pem
smtp_tls_session_cache_database = btree:/var/run/smtp_tls_session_cache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP
smtpd_client_restrictions = hash:/etc/postfix/client_access
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_sasl_authenticated,    
reject_invalid_hostname,    check_helo_access hash:/etc/postfix/helo_access,
smtpd_recipient_restrictions = reject_non_fqdn_recipient,       
permit_sasl_authenticated,      permit_mynetworks,      
reject_non_fqdn_hostname,       reject_unknown_sender_domain,      
reject_non_fqdn_sender, reject_unauth_destination,      
reject_unauth_pipelining,       reject_rbl_client 
relays.ordb.org,reject_rbl_client list.dsbl.org, reject_rbl_client 
sbl-xbl.spamhaus.org, reject_rbl_client ix.dnsbl.manitu.net,  
reject_rbl_client bl.spamcop.net,       reject_rbl_client korea.services.net,      
reject_rhsbl_client blackhole.securitysage.com,        reject_rhsbl_sender 
blackhole.securitysage.com,  reject_rhsbl_sender dsn.rfc-ignorant.org,  
permit
smtpd_sasl_application_name = smtpd
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = mail.datapirate.de
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = hash:/etc/postfix/sender_access,    
reject_non_fqdn_sender, reject_unknown_sender_domain
smtpd_tls_CAfile = /etc/postfix/CAcert.pem
smtpd_tls_ask_ccert = yes
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/postfix/cert.pem
smtpd_tls_key_file = /etc/postfix/key.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:/var/run/smtpd_tls_session_cache
smtpd_use_tls = yes
strict_rfc821_envelopes = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual

> Benutzt du sender address verification? Wenn ja: Der dafür verwendete
> Absender ist von restrictions AUSGENOMMEN.

Ich denke nicht...

> ggf. ist mynetworks zu groß

Zu groß? Zu viele Einträge, oder was meinst Du?

Sven.

-- 
"`They that can give up essential liberty to obtain a little
temporary safety deserve neither liberty nor safety."'
Benjamin Franklin, Historical Review of Pennsylvania, 1759. 



Mehr Informationen über die Mailingliste Postfixbuch-users