[Postfixbuch-users] receive_override_options

Chris chris at secondfoundation.net
Do Jul 3 08:54:11 CEST 2008


Hallo Peer,

anbei die gewünschten Infos. Logs wird grad schwierig. Bin unterwegs. Falls 
nötig kann ich sie morgen nachreichen. Hier aber mal ein entsprechender 
Ausschnitt:

Jul  2 11:59:14 mail2 postfix/smtpd[1972]: connect from 
xxx-xxx-xxx-xxx.dsl.manitu.net[xx.116.xxx.224]
Jul  2 11:59:14 mail2 postgrey: action=pass, reason=triplet found, 
client_name=xxx-xxx-xxx-xxx.dsl.manitu.net, client_address=xxx-xxx-xxx-xxx, 
sender=chris at yyyyyyyy.de, recipient=empfaenger at domain.de
Jul  2 11:59:14 mail2 postfix/smtpd[1972]: NOQUEUE: filter: RCPT from 
xxx-xxx-xxx-xxx.dsl.manitu.net[xxx-xxx-xxx-xxx]: <chris at yyyyyyyy.de>: Sender 
address triggers FILTER noscan:[my_ip]:10025; from=<chris at yyyyyyyy.de> 
to=<empfaenger at domain.de> proto=ESMTP helo=<vs14.secondfoundation.net>
Jul  2 11:59:14 mail2 postfix/smtpd[1972]: B79E87FF3: 
client=xxx-xxx-xxx-xxx.dsl.manitu.net[xxx-xxx-xxx-xxx]
Jul  2 11:59:15 mail2 postfix/cleanup[2030]: B79E87FF3: 
message-id=<200807021139.49864.chris at yyyyyyyy.de>
Jul  2 11:59:15 mail2 postfix/cleanup[2030]: B79E87FF3: reject: body click 
right here from xxx-xxx-xxx-xxx.dsl.manitu.net[xxx-xxx-xxx-xxx]; 
from=<chris at yyyyyyyy.de> to=<empfaenger at domain.de> proto=ESMTP 
helo=<vs14.secondfoundation.net>: 5.7.1 We're fighting against SPAM! (B: 
20-12-07 Click right here)
Jul  2 11:59:15 mail2 postfix/smtpd[1972]: disconnect from 
xxx-xxx-xxx-xxx.dsl.manitu.net[xxx-xxx-xxx-xxx]

mfg

Chris 

On Wednesday 02 July 2008 18:14:58 Peer Heinlein wrote:
> Am Mittwoch, 2. Juli 2008 schrieb Chris:
> > Bei local delivery via pickup werden die Checks umgangen. Ebenso bei
> > direkter Einlieferung auf my_ip:10025. Nur per access über FILTER
> > funktioniert es nicht.
>
> postconf -n  und master.cf senden.
> Solange ich nicht sehen kann, ob Du ggf. doch in der main.cf irgendwelche
> receive_override_options gesetzt hast, ist jedes weitere Spekulieren
> Zeitverschwendung.
>
> Auch wären vollständige Logs dazu hilfreich.
>
> Lieben Gruß
>
> Peer
>
>
>
>
>
> --
> Heinlein Professional Linux Support GmbH
> Linux: Akademie - Support - Hosting
>
> http://www.heinlein-support.de
>
> Zwangsangaben lt. §35a GmbHG:
> HRB 93818 B / Amtsgericht Berlin-Charlottenburg,
> Geschäftsführer: Peer Heinlein  -- Sitz: Berlin
-------------- nächster Teil --------------
Ein Dateianhang mit Binärdaten wurde abgetrennt...
Dateiname   : master.cf
Dateityp    : text/x-c++src
Dateigröße  : 4952 bytes
Beschreibung: nicht verfügbar
URL         : <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20080703/860b76c5/attachment.cpp>
-------------- nächster Teil --------------
alias_maps = hash:/etc/mail/aliases
biff = no
body_checks = regexp:/etc/postfix/body_checks
bounce_queue_lifetime = 1d
bounce_size_limit = 5000
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
delay_warning_time = 1
fast_flush_domains = $relay_domains
header_checks = regexp:/etc/postfix/header_checks
html_directory = /usr/share/doc/postfix-2.2.5/html
in_flow_delay = 1s
inet_interfaces = <my_ip>
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maximal_queue_lifetime = 3d
message_size_limit = 50000000
mydestination = $mydomain, $myhostname, localhost.$mydomain
mydomain = <mydomain.de>
myhostname = mail2.$mydomain
mynetworks = <my_ip>/28,			127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_domains = $mydomain, 		$myhostname,		$mynetworks
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp_sasl_auth_enable = no
smtp_use_tls = no
smtpd_banner = $myhostname ESMTP
smtpd_client_restrictions = 
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = 
smtpd_recipient_limit = 30
smtpd_recipient_restrictions = reject_unauth_destination,				permit_mynetworks,				check_policy_service inet:<my_ip>,						check_sender_access hash:/etc/postfix/access,				check_recipient_access hash:/etc/postfix/local_users,				check_helo_access hash:/etc/postfix/helo_checks,				reject_unknown_sender_domain,				reject_unknown_recipient_domain,				reject_non_fqdn_sender,				reject_non_fqdn_hostname,				reject_non_fqdn_recipient,				reject_invalid_hostname,				reject_rbl_client ix.dnsbl.manitu.net,				reject_rbl_client bl.spamcop.net,					reject_rbl_client sbl.spamhaus.org,				reject_rbl_client xbl.spamhaus.org,				reject_rbl_client blackholes.easynet.nl,				reject_rbl_client cbl.abuseat.org,				permit
smtpd_sasl_auth_enable = no
smtpd_sender_restrictions = check_recipient_access hash:/etc/postfix/local_users
smtpd_use_tls = no
soft_bounce = yes
strict_rfc821_envelopes = yes
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550


Mehr Informationen über die Mailingliste Postfixbuch-users