[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

reject_unknown_sender_domain will nicht



Hat mir jemand einen Tipp, warum trotz
unknown_address_reject_code = 550
unverified_sender_reject_code = 550
smtpd_sender_restrictions= ... reject_unknown_sender_domain ...

postfix mich mit einem 450 beglueckt?

Jan 23 13:51:43 majestix postfix/smtpd[21724]: NOQUEUE: reject: RCPT
from majestix[192.168.1.10]: 450 <shshin@accessspeech.com>: Sender
address rejected: Domain not found; from=<shshin@accessspeech.com>
to=<mathiasb@behrle.dyndns.org> proto=ESMTP helo=<localhost>

Danke,
Mathias

postconf -n:
address_verify_map = btree:/var/spool/postfix/var/lib/verify
address_verify_transport_maps = hash:/etc/postfix/transport_address_verify
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_untrusted_routing = no
append_at_myorigin = yes
append_dot_mydomain = yes
biff = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
defer_transports = 
delay_warning_time = 8h
header_checks = regexp:/etc/postfix/header_checks_regexp
home_mailbox = Maildir/
local_destination_concurrency_limit = 1
mailbox_command = /usr/bin/maildrop
max_use = 10
mydestination = localhost
mydomain = behrle.dyndns.org
myhostname = majestix.$mydomain
mynetworks = 127.0.0.0/8
myorigin = $mydomain
recipient_canonical_maps = regexp:/etc/postfix/recipient_canonical_regexp
recipient_delimiter = +
setgid_group = postdrop
smtp_enforce_tls = no
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/saslpass
smtp_sasl_security_options = noplaintext
smtp_tls_CAfile = /var/spool/postfix/etc/certs/ca-certificates.pem
smtp_tls_CApath = /var/spool/postfix/etc/certs
smtp_tls_cert_file = $smtpd_tls_cert_file
smtp_tls_enforce_peername = no
smtp_tls_key_file = $smtpd_tls_key_file
smtp_tls_loglevel = 0
smtp_tls_note_starttls_offer = yes
smtp_tls_per_site = hash:/etc/postfix/tls_per_site
smtp_tls_session_cache_timeout = 3600s
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated
smtpd_delay_reject = no
smtpd_error_sleep_time = 3s
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks reject_invalid_hostname
smtpd_recipient_limit = 200
smtpd_recipient_restrictions = reject_non_fqdn_recipient permit_mynetworks permit_sasl_authenticated reject_unauth_destination check_recipient_access hash:/etc/postfix/recipient_access_admin
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = permit_mynetworks reject_unauth_destination reject_non_fqdn_recipient check_sender_access pgsql:/etc/postfix/sender_access_exceptions_pgsql.cf reject_non_fqdn_sender permit_sasl_authenticated reject_unknown_sender_domain reject_unverified_sender reject_rbl_client        ix.dnsbl.manitu.net reject_rbl_client        sbl-xbl.spamhaus.org reject_rbl_client        relays.ordb.org reject_rbl_client        list.dsbl.org warn_if_reject reject_rbl_client        dynablock.njabl.org reject_rhsbl_sender    dsn.rfc-ignorant.org permit
smtpd_tls_CAfile = /etc/ssl/certs/cacert_postfix.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/newcert_postfix.pem
smtpd_tls_key_file = /etc/ssl/private/newreq_postfix.pem
smtpd_tls_loglevel = 0
smtpd_tls_received_header = yes
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
transport_maps = pgsql:/etc/postfix/transport_pgsql.cf
unknown_address_reject_code = 550
unverified_sender_reject_code = 550
virtual_alias_domains = 
virtual_alias_maps = pgsql:/etc/postfix/virtual_pgsql.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail/
virtual_mailbox_domains = pgsql:/etc/postfix/transport_pgsql.cf
virtual_mailbox_maps = pgsql:/etc/postfix/mailboxpath_pgsql.cf
virtual_uid_maps = static:5000



Reply to: