[postfix-users] Postfix lasst mail ohne From zu. [2]
Hallo alle,
Vielleicht könnt ihr aus dem gestrigen log was neues erfahren, ich selber kann nichts neues entdecken.
Hier sämtliche config Files.
:postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_at_myorigin = no append_dot_mydomain = no biff = no config_directory = /etc/postfix debug_peer_level = 3 debug_peer_list = 280.3.207.158,227.45.234.68,127.0.0.1 inet_interfaces = all inet_protocols = ipv4 local_recipient_maps = local_transport = error:No local mail delivery mailbox_size_limit = 0 message_size_limit = 52428800 mydestination = myhostname = mx53.mydomain.tld mynetworks = 127.0.0.0/8 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relay_domains = hash:/etc/postfix/relay_domains relay_recipient_maps = hash:/etc/postfix/relay_recipients relayhost = show_user_unknown_table_name = no smtpd_banner = $myhostname ESMTP (GTK) smtpd_data_restrictions = reject_unauth_pipelining smtpd_helo_required = yes smtpd_recipient_restrictions = reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unknown_recipient_domain, check_sender_access hash:/etc/postfix/sender_access, reject_unknown_sender_domain, permit_mynetworks, reject_unauth_destination, reject_invalid_helo_hostname, reject_non_fqdn_helo_hostname, reject_rbl_client zen.spamhaus.org, reject_rbl_client dnsbl.sorbs.net, reject_rbl_client cbl.abuseat.org smtpd_sender_restrictions = reject_non_fqdn_sender, check_sender_access hash:/etc/postfix/sender_access, reject_unknown_sender_domain transport_maps = hash:/etc/postfix/transport virtual_alias_maps = hash:/etc/postfix/virtual
:virtual postmaster systemgtk@auchmydom.tld abuse systemgtk@auchmydom.tld root systemgtk@auchmydom.tld hostmaster systemgtk@auchmydom.tld webmaster systemgtk@auchmydom.tld logwatch systemgtk@auchmydom.tld
:transport auchmydom.tld smtp:[300.58.155.9] mydomain.tld smtp:[300.58.155.7]
:sender_access makeabuck@mlm.tld 550 No MLM thanks linux1.host 550 Spam is not accepted here justaspamminfool@allspamallthetime.com REJECT aynpar@wassd.de OK ndiainsighttours.com REJECT carloshernandez@lycos.es OK
:relay_domains mydomain.tld OK auchmydom.tld OK
:relay_recipients test@mydomain.tld OK test2@mydomain.tld OK hans@mydomain.tld OK test@auchmydom.tld OK
debug-log1 (das mit dem linux2.host): 08:07:39 mx53 p/s[25715]: connect from fremd1.net[280.3.207.158] 08:07:39 mx53 p/s[25715]: match_hostname: fremd1.net ~? 127.0.0.0/8 08:07:39 mx53 p/s[25715]: match_hostaddr: 280.3.207.158 ~? 127.0.0.0/8 08:07:39 mx53 p/s[25715]: match_list_match: fremd1.net: no match 08:07:39 mx53 p/s[25715]: match_list_match: 280.3.207.158: no match 08:07:39 mx53 p/s[25715]: send attr request = connect 08:07:39 mx53 p/s[25715]: send attr ident = smtp:280.3.207.158 08:07:39 mx53 p/s[25715]: vstream_fflush_some: fd 19 flush 42 08:07:39 mx53 p/s[25715]: vstream_buf_get_ready: fd 19 got 25 08:07:39 mx53 p/s[25715]: private/anvil: wanted attribute: status 08:07:39 mx53 p/s[25715]: input attribute name: status 08:07:39 mx53 p/s[25715]: input attribute value: 0 08:07:39 mx53 p/s[25715]: private/anvil: wanted attribute: count 08:07:39 mx53 p/s[25715]: input attribute name: count 08:07:39 mx53 p/s[25715]: input attribute value: 1 08:07:39 mx53 p/s[25715]: private/anvil: wanted attribute: rate 08:07:39 mx53 p/s[25715]: input attribute name: rate 08:07:39 mx53 p/s[25715]: input attribute value: 1 08:07:39 mx53 p/s[25715]: private/anvil: wanted attribute: (list terminator) 08:07:39 mx53 p/s[25715]: input attribute name: (end) 08:07:39 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 220 mx53.mydomain.tld ESMTP (GTK) 08:07:39 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:39 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 35 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 18 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: EHLO linux2.host 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250-mx53.mydomain.tld 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250-PIPELINING 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250-SIZE 52428800 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250-VRFY 08:07:40 mx53 p/s[25715]: match_list_match: fremd1.net: no match 08:07:40 mx53 p/s[25715]: match_list_match: 280.3.207.158: no match 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250-ETRN 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250-ENHANCEDSTATUSCODES 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250-8BITMIME 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 DSN 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 126 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 39 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: MAIL From:root@linux2.host SIZE=875 08:07:40 mx53 p/s[25715]: extract_addr: input: root@linux2.host 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr=root@linux2.host 08:07:40 mx53 p/s[25715]: ctable_locate: purge entry key 3ddominios@mydomain.tld 08:07:40 mx53 p/s[25715]: event_request_timer: reset 0x7f81cc24ec00 0x7f81ced3a420 5 08:07:40 mx53 p/s[25715]: send attr request = rewrite 08:07:40 mx53 p/s[25715]: send attr rule = local 08:07:40 mx53 p/s[25715]: send attr address = root@linux2.host 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 20 flush 53 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 20 got 34 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: flags 08:07:40 mx53 p/s[25715]: input attribute name: flags 08:07:40 mx53 p/s[25715]: input attribute value: 0 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: address 08:07:40 mx53 p/s[25715]: input attribute name: address 08:07:40 mx53 p/s[25715]: input attribute value: root@linux2.host 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: (list terminator) 08:07:40 mx53 p/s[25715]: input attribute name: (end) 08:07:40 mx53 p/s[25715]: rewrite_clnt: local: root@linux2.host -> root@linux2.host 08:07:40 mx53 p/s[25715]: event_request_timer: reset 0x7f81cc24ec00 0x7f81ced3a420 5 08:07:40 mx53 p/s[25715]: send attr request = resolve 08:07:40 mx53 p/s[25715]: send attr sender = 08:07:40 mx53 p/s[25715]: send attr address = root@linux2.host 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 20 flush 50 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 20 got 82 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: flags 08:07:40 mx53 p/s[25715]: input attribute name: flags 08:07:40 mx53 p/s[25715]: input attribute value: 0 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: transport 08:07:40 mx53 p/s[25715]: input attribute name: transport 08:07:40 mx53 p/s[25715]: input attribute value: smtp 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: nexthop 08:07:40 mx53 p/s[25715]: input attribute name: nexthop 08:07:40 mx53 p/s[25715]: input attribute value: linux2.host 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: recipient 08:07:40 mx53 p/s[25715]: input attribute name: recipient 08:07:40 mx53 p/s[25715]: input attribute value: root@linux2.host 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: flags 08:07:40 mx53 p/s[25715]: input attribute name: flags 08:07:40 mx53 p/s[25715]: input attribute value: 4096 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: (list terminator) 08:07:40 mx53 p/s[25715]: input attribute name: (end) 08:07:40 mx53 p/s[25715]: resolve_clnt: `' -> `root@linux2.host' -> transp=`smtp' host=`linux2.host' rcpt=`root@linux2.host' flags= class=default 08:07:40 mx53 p/s[25715]: ctable_locate: install entry key root@linux2.host 08:07:40 mx53 p/s[25715]: extract_addr: in: root@linux2.host, result: root@linux2.host 08:07:40 mx53 p/s[25715]: fsspace: .: block size 4096, blocks free 1570889 08:07:40 mx53 p/s[25715]: smtpd_check_queue: blocks 4096 avail 1570889 min_free 0 msg_size_limit 52428800 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.1.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 39 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RCPT To:sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: input: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr=sist@mydomain.tld 08:07:40 mx53 p/s[25715]: ctable_locate: purge entry key erjangle1970@davefoster.force9.co.uk 08:07:40 mx53 p/s[25715]: event_request_timer: reset 0x7f81cc24ec00 0x7f81ced3a420 5 08:07:40 mx53 p/s[25715]: send attr request = rewrite 08:07:40 mx53 p/s[25715]: send attr rule = local 08:07:40 mx53 p/s[25715]: send attr address = sist@mydomain.tld 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 20 flush 58 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 20 got 39 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: flags 08:07:40 mx53 p/s[25715]: input attribute name: flags 08:07:40 mx53 p/s[25715]: input attribute value: 0 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: address 08:07:40 mx53 p/s[25715]: input attribute name: address 08:07:40 mx53 p/s[25715]: input attribute value: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: (list terminator) 08:07:40 mx53 p/s[25715]: input attribute name: (end) 08:07:40 mx53 p/s[25715]: rewrite_clnt: local: sist@mydomain.tld -> sist@mydomain.tld 08:07:40 mx53 p/s[25715]: event_request_timer: reset 0x7f81cc24ec00 0x7f81ced3a420 5 08:07:40 mx53 p/s[25715]: send attr request = resolve 08:07:40 mx53 p/s[25715]: send attr sender = 08:07:40 mx53 p/s[25715]: send attr address = sist@mydomain.tld 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 20 flush 55 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 20 got 90 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: flags 08:07:40 mx53 p/s[25715]: input attribute name: flags 08:07:40 mx53 p/s[25715]: input attribute value: 0 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: transport 08:07:40 mx53 p/s[25715]: input attribute name: transport 08:07:40 mx53 p/s[25715]: input attribute value: smtp 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: nexthop 08:07:40 mx53 p/s[25715]: input attribute name: nexthop 08:07:40 mx53 p/s[25715]: input attribute value: [217.18.165.7] 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: recipient 08:07:40 mx53 p/s[25715]: input attribute name: recipient 08:07:40 mx53 p/s[25715]: input attribute value: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: flags 08:07:40 mx53 p/s[25715]: input attribute name: flags 08:07:40 mx53 p/s[25715]: input attribute value: 2048 08:07:40 mx53 p/s[25715]: private/rewrite socket: wanted attribute: (list terminator) 08:07:40 mx53 p/s[25715]: input attribute name: (end) 08:07:40 mx53 p/s[25715]: resolve_clnt: `' -> `sist@mydomain.tld' -> transp=`smtp' host=`[217.18.165.7]' rcpt=`sist@mydomain.tld' flags= class=relay 08:07:40 mx53 p/s[25715]: ctable_locate: install entry key sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: in: sist@mydomain.tld, result: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: >>> START Sender address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender 08:07:40 mx53 p/s[25715]: reject_non_fqdn_address: root@linux2.host 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access 08:07:40 mx53 p/s[25715]: check_mail_access: root@linux2.host 08:07:40 mx53 p/s[25715]: ctable_locate: move existing entry key root@linux2.host 08:07:40 mx53 p/s[25715]: check_access: root@linux2.host 08:07:40 mx53 p/s[25715]: check_domain_access: linux2.host 08:07:40 mx53 p/s[25715]: check_access: root@ 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: reject_unknown_address: root@linux2.host 08:07:40 mx53 p/s[25715]: ctable_locate: leave existing entry key root@linux2.host 08:07:40 mx53 p/s[25715]: reject_unknown_mailhost: linux2.host 08:07:40 mx53 p/s[25715]: lookup linux2.host type MX flags 0 08:07:40 mx53 p/s[25715]: dns_query: linux2.host (MX): Host not found 08:07:40 mx53 p/s[25715]: lookup linux2.host type A flags 0 08:07:40 mx53 p/s[25715]: dns_query: linux2.host (A): Host not found 08:07:40 mx53 p/s[25715]: lookup linux2.host type AAAA flags 0 08:07:40 mx53 p/s[25715]: dns_query: linux2.host (AAAA): Host not found 08:07:40 mx53 p/s[25715]: NOQUEUE: reject: RCPT from fremd1.net[280.3.207.158]: 450 4.1.8 root@linux2.host: Sender address rejected: Domain not found; from=root@linux2.host to=sist@mydomain.tld proto=ESMTP helo=<linux2.host> 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=2 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 450 4.1.8 root@linux2.host: Sender address rejected: Domain not found 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: DATA 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 554 5.5.1 Error: no valid recipients 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 111 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 6 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RSET 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.0.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 6 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RSET 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.0.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25696]: lost connection after RCPT from unknown[222.252.80.128] 08:07:40 mx53 p/s[25696]: disconnect from unknown[222.252.80.128] 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 40 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: MAIL From:root@linux2.host SIZE=1068 08:07:40 mx53 p/s[25715]: extract_addr: input: root@linux2.host 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr=root@linux2.host 08:07:40 mx53 p/s[25715]: ctable_locate: leave existing entry key root@linux2.host 08:07:40 mx53 p/s[25715]: extract_addr: in: root@linux2.host, result: root@linux2.host 08:07:40 mx53 p/s[25715]: fsspace: .: block size 4096, blocks free 1570885 08:07:40 mx53 p/s[25715]: smtpd_check_queue: blocks 4096 avail 1570885 min_free 0 msg_size_limit 52428800 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.1.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 39 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RCPT To:sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: input: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr=sist@mydomain.tld 08:07:40 mx53 p/s[25715]: ctable_locate: move existing entry key sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: in: sist@mydomain.tld, result: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: >>> START Sender address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender 08:07:40 mx53 p/s[25715]: reject_non_fqdn_address: root@linux2.host 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access 08:07:40 mx53 p/s[25715]: check_mail_access: root@linux2.host 08:07:40 mx53 p/s[25715]: ctable_locate: move existing entry key root@linux2.host 08:07:40 mx53 p/s[25715]: check_access: root@linux2.host 08:07:40 mx53 p/s[25715]: check_domain_access: linux2.host 08:07:40 mx53 p/s[25715]: check_access: root@ 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: reject_unknown_address: root@linux2.host 08:07:40 mx53 p/s[25715]: ctable_locate: leave existing entry key root@linux2.host 08:07:40 mx53 p/s[25715]: reject_unknown_mailhost: linux2.host 08:07:40 mx53 p/s[25715]: lookup linux2.host type MX flags 0 08:07:40 mx53 p/s[25715]: dns_query: linux2.host (MX): Host not found 08:07:40 mx53 p/s[25715]: lookup linux2.host type A flags 0 08:07:40 mx53 p/s[25715]: dns_query: linux2.host (A): Host not found 08:07:40 mx53 p/s[25715]: lookup linux2.host type AAAA flags 0 08:07:40 mx53 p/s[25715]: dns_query: linux2.host (AAAA): Host not found 08:07:40 mx53 p/s[25715]: NOQUEUE: reject: RCPT from fremd1.net[280.3.207.158]: 450 4.1.8 root@linux2.host: Sender address rejected: Domain not found; from=root@linux2.host to=sist@mydomain.tld proto=ESMTP helo=<linux2.host> 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=2 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 450 4.1.8 root@linux2.host: Sender address rejected: Domain not found 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: DATA 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 554 5.5.1 Error: no valid recipients 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 111 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 6 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RSET 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.0.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 6 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RSET 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.0.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 40 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: MAIL From:root@linux2.host SIZE=1729 08:07:40 mx53 p/s[25715]: extract_addr: input: root@linux2.host 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr=root@linux2.host 08:07:40 mx53 p/s[25715]: ctable_locate: leave existing entry key root@linux2.host 08:07:40 mx53 p/s[25715]: extract_addr: in: root@linux2.host, result: root@linux2.host 08:07:40 mx53 p/s[25715]: fsspace: .: block size 4096, blocks free 1570881 08:07:40 mx53 p/s[25715]: smtpd_check_queue: blocks 4096 avail 1570881 min_free 0 msg_size_limit 52428800 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.1.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 39 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RCPT To:sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: input: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr=sist@mydomain.tld 08:07:40 mx53 p/s[25715]: ctable_locate: move existing entry key sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: in: sist@mydomain.tld, result: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: >>> START Sender address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender 08:07:40 mx53 p/s[25715]: reject_non_fqdn_address: root@linux2.host 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access 08:07:40 mx53 p/s[25715]: check_mail_access: root@linux2.host 08:07:40 mx53 p/s[25715]: ctable_locate: move existing entry key root@linux2.host 08:07:40 mx53 p/s[25715]: check_access: root@linux2.host 08:07:40 mx53 p/s[25715]: check_domain_access: linux2.host 08:07:40 mx53 p/s[25715]: check_access: root@ 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: reject_unknown_address: root@linux2.host 08:07:40 mx53 p/s[25715]: ctable_locate: leave existing entry key root@linux2.host 08:07:40 mx53 p/s[25715]: reject_unknown_mailhost: linux2.host 08:07:40 mx53 p/s[25715]: lookup linux2.host type MX flags 0 08:07:40 mx53 p/s[25715]: dns_query: linux2.host (MX): Host not found 08:07:40 mx53 p/s[25715]: lookup linux2.host type A flags 0 08:07:40 mx53 p/s[25715]: dns_query: linux2.host (A): Host not found 08:07:40 mx53 p/s[25715]: lookup linux2.host type AAAA flags 0 08:07:40 mx53 p/s[25715]: dns_query: linux2.host (AAAA): Host not found 08:07:40 mx53 p/s[25715]: NOQUEUE: reject: RCPT from fremd1.net[280.3.207.158]: 450 4.1.8 root@linux2.host: Sender address rejected: Domain not found; from=root@linux2.host to=sist@mydomain.tld proto=ESMTP helo=<linux2.host> 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=2 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 450 4.1.8 root@linux2.host: Sender address rejected: Domain not found 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: DATA 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 554 5.5.1 Error: no valid recipients 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 111 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 6 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RSET 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.0.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 6 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RSET 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.0.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 24 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: MAIL From:<> SIZE=2753 08:07:40 mx53 p/s[25715]: extract_addr: input: <> 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr= 08:07:40 mx53 p/s[25715]: extract_addr: in: <>, result: 08:07:40 mx53 p/s[25715]: fsspace: .: block size 4096, blocks free 1570879 08:07:40 mx53 p/s[25715]: smtpd_check_queue: blocks 4096 avail 1570879 min_free 0 msg_size_limit 52428800 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.1.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 39 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RCPT To:sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: input: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr=sist@mydomain.tld 08:07:40 mx53 p/s[25715]: ctable_locate: move existing entry key sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: in: sist@mydomain.tld, result: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: >>> START Sender address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access 08:07:40 mx53 p/s[25715]: check_access: <> 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=0 08:07:40 mx53 p/s[25715]: >>> END Sender address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: >>> START Recipient address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_recipient 08:07:40 mx53 p/s[25715]: reject_non_fqdn_address: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_recipient status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_recipient_domain 08:07:40 mx53 p/s[25715]: reject_unknown_address: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: ctable_locate: leave existing entry key sist@mydomain.tld 08:07:40 mx53 p/s[25715]: reject_unknown_mailhost: mydomain.tld 08:07:40 mx53 p/s[25715]: lookup mydomain.tld type MX flags 0 08:07:40 mx53 p/s[25715]: dns_query: mydomain.tld (MX): OK 08:07:40 mx53 p/s[25715]: dns_get_answer: type MX for mydomain.tld 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_recipient_domain status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access 08:07:40 mx53 p/s[25715]: check_access: <> 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=permit_mynetworks 08:07:40 mx53 p/s[25715]: permit_mynetworks: fremd1.net 280.3.207.158 08:07:40 mx53 p/s[25715]: match_hostname: fremd1.net ~? 127.0.0.0/8 08:07:40 mx53 p/s[25715]: match_hostaddr: 280.3.207.158 ~? 127.0.0.0/8 08:07:40 mx53 p/s[25715]: match_list_match: fremd1.net: no match 08:07:40 mx53 p/s[25715]: match_list_match: 280.3.207.158: no match 08:07:40 mx53 p/s[25715]: generic_checks: name=permit_mynetworks status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unauth_destination 08:07:40 mx53 p/s[25715]: reject_unauth_destination: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: permit_auth_destination: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: ctable_locate: leave existing entry key sist@mydomain.tld 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unauth_destination status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_invalid_helo_hostname 08:07:40 mx53 p/s[25715]: reject_invalid_hostname: linux2.host 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_invalid_helo_hostname status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_helo_hostname 08:07:40 mx53 p/s[25715]: reject_non_fqdn_hostname: linux2.host 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_helo_hostname status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_rbl_client 08:07:40 mx53 p/s[25715]: reject_rbl: Client host 280.3.207.158 08:07:41 mx53 p/s[25715]: dns_query: 158.207.24.80.zen.spamhaus.org (A): Host not found 08:07:41 mx53 p/s[25715]: ctable_locate: install entry key 158.207.24.80.zen.spamhaus.org 08:07:41 mx53 p/s[25715]: generic_checks: name=reject_rbl_client status=0 08:07:41 mx53 p/s[25715]: generic_checks: name=reject_rbl_client 08:07:41 mx53 p/s[25715]: reject_rbl: Client host 280.3.207.158 08:07:41 mx53 p/s[25715]: dns_query: 158.207.24.80.dnsbl.sorbs.net (A): Host not found 08:07:41 mx53 p/s[25715]: ctable_locate: install entry key 158.207.24.80.dnsbl.sorbs.net 08:07:41 mx53 p/s[25715]: generic_checks: name=reject_rbl_client status=0 08:07:41 mx53 p/s[25715]: generic_checks: name=reject_rbl_client 08:07:41 mx53 p/s[25715]: reject_rbl: Client host 280.3.207.158 08:07:41 mx53 p/s[25715]: dns_query: 158.207.24.80.cbl.abuseat.org (A): Host not found 08:07:41 mx53 p/s[25715]: ctable_locate: install entry key 158.207.24.80.cbl.abuseat.org 08:07:41 mx53 p/s[25715]: generic_checks: name=reject_rbl_client status=0 08:07:41 mx53 p/s[25715]: >>> END Recipient address RESTRICTIONS <<< 08:07:41 mx53 p/s[25715]: >>> CHECKING RECIPIENT MAPS <<< 08:07:41 mx53 p/s[25715]: ctable_locate: leave existing entry key sist@mydomain.tld 08:07:41 mx53 p/s[25715]: maps_find: recipient_canonical_maps: sist@mydomain.tld: not found 08:07:41 mx53 p/s[25715]: match_list_match: mydomain.tld: no match 08:07:41 mx53 p/s[25715]: maps_find: recipient_canonical_maps: @mydomain.tld: not found 08:07:41 mx53 p/s[25715]: mail_addr_find: sist@mydomain.tld -> (not found) 08:07:41 mx53 p/s[25715]: maps_find: canonical_maps: sist@mydomain.tld: not found 08:07:41 mx53 p/s[25715]: match_list_match: mydomain.tld: no match 08:07:41 mx53 p/s[25715]: maps_find: canonical_maps: @mydomain.tld: not found 08:07:41 mx53 p/s[25715]: mail_addr_find: sist@mydomain.tld -> (not found) 08:07:41 mx53 p/s[25715]: maps_find: virtual_alias_maps: sist@mydomain.tld: not found 08:07:41 mx53 p/s[25715]: match_list_match: mydomain.tld: no match 08:07:41 mx53 p/s[25715]: maps_find: virtual_alias_maps: @mydomain.tld: not found 08:07:41 mx53 p/s[25715]: mail_addr_find: sist@mydomain.tld -> (not found) 08:07:41 mx53 p/s[25715]: maps_find: relay_recipient_maps: hash:/etc/postfix/relay_recipients(0,lock|fold_fix): sist@mydomain.tld = OK 08:07:41 mx53 p/s[25715]: mail_addr_find: sist@mydomain.tld -> OK 08:07:41 mx53 p/s[25715]: smtpd_check_rewrite: trying: permit_inet_interfaces 08:07:41 mx53 p/s[25715]: permit_inet_interfaces: fremd1.net 280.3.207.158 08:07:41 mx53 p/s[25715]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters 08:07:41 mx53 p/s[25715]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping 08:07:41 mx53 p/s[25715]: connect to subsystem public/cleanup 08:07:41 mx53 p/s[25715]: vstream_buf_get_ready: fd 21 got 21 08:07:41 mx53 p/s[25715]: public/cleanup socket: wanted attribute: queue_id 08:07:41 mx53 p/s[25715]: input attribute name: queue_id 08:07:41 mx53 p/s[25715]: input attribute value: 21883400AC 08:07:41 mx53 p/s[25715]: public/cleanup socket: wanted attribute: (list terminator) 08:07:41 mx53 p/s[25715]: input attribute name: (end) 08:07:41 mx53 p/s[25715]: send attr flags = 178 08:07:41 mx53 p/s[25715]: rec_put: type T len 17 data 1240812460 08:07:41 mx53 p/s[25715]: rec_put: type A len 22 data rewrite_co 08:07:41 mx53 p/s[25715]: rec_put: type S len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type A len 55 data log_client 08:07:41 mx53 p/s[25715]: rec_put: type A len 32 data log_client 08:07:41 mx53 p/s[25715]: rec_put: type A len 21 data log_client 08:07:41 mx53 p/s[25715]: rec_put: type A len 73 data log_messag 08:07:41 mx53 p/s[25715]: rec_put: type A len 25 data log_helo_n 08:07:41 mx53 p/s[25715]: rec_put: type A len 23 data log_protoc 08:07:41 mx53 p/s[25715]: rec_put: type A len 51 data client_nam 08:07:41 mx53 p/s[25715]: rec_put: type A len 59 data reverse_cl 08:07:41 mx53 p/s[25715]: rec_put: type A len 28 data client_add 08:07:41 mx53 p/s[25715]: rec_put: type A len 17 data client_por 08:07:41 mx53 p/s[25715]: rec_put: type A len 21 data helo_name= 08:07:41 mx53 p/s[25715]: rec_put: type A len 21 data client_add 08:07:41 mx53 p/s[25715]: 21883400AC: client=fremd1.net[280.3.207.158] 08:07:41 mx53 p/s[25715]: rec_put: type A len 42 data dsn_orig_r 08:07:41 mx53 p/s[25715]: rec_put: type R len 21 data sist@t 08:07:41 mx53 p/s[25715]: vstream_fflush_some: fd 21 flush 573 08:07:41 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.1.5 Ok 08:07:41 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:41 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: DATA 08:07:41 mx53 p/s[25715]: >>> START Data command RESTRICTIONS <<< 08:07:41 mx53 p/s[25715]: generic_checks: name=reject_unauth_pipelining 08:07:41 mx53 p/s[25715]: reject_unauth_pipelining: DATA 08:07:41 mx53 p/s[25715]: generic_checks: name=reject_unauth_pipelining status=0 08:07:41 mx53 p/s[25715]: >>> END Data command RESTRICTIONS <<< 08:07:41 mx53 p/s[25715]: rec_put: type M len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 84 data Received: 08:07:41 mx53 p/s[25715]: rec_put: type N len 56 data ?by mx53.t 08:07:41 mx53 p/s[25715]: rec_put: type N len 68 data ?for <sist 08:07:41 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 354 End data with <CR><LF>.<CR><LF> 08:07:41 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 51 08:07:41 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 1390 08:07:41 mx53 p/s[25715]: rec_put: type N len 36 data Received: 08:07:41 mx53 p/s[25715]: rec_put: type N len 68 data ?by linux2 08:07:41 mx53 p/s[25715]: rec_put: type N len 32 data ?Mon, 27 A 08:07:41 mx53 p/s[25715]: rec_put: type N len 37 data Date: Mon, 08:07:41 mx53 p/s[25715]: rec_put: type N len 57 data From: Mail 08:07:41 mx53 p/s[25715]: rec_put: type N len 53 data Message-Id 08:07:41 mx53 p/s[25715]: rec_put: type N len 22 data To: <root@ 08:07:41 mx53 p/s[25715]: rec_put: type N len 17 data MIME-Versi 08:07:41 mx53 p/s[25715]: rec_put: type N len 60 data Content-Ty 08:07:41 mx53 p/s[25715]: rec_put: type N len 49 data ?boundary= 08:07:41 mx53 p/s[25715]: rec_put: type N len 57 data Subject: W 08:07:41 mx53 p/s[25715]: rec_put: type N len 48 data Auto-Submi 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 35 data This is a 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 39 data --n3R681L1 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 50 data ****** 08:07:41 mx53 p/s[25715]: rec_put: type N len 50 data ** 08:07:41 mx53 p/s[25715]: rec_put: type N len 50 data ** YO 08:07:41 mx53 p/s[25715]: rec_put: type N len 50 data ****** 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 68 data The origin 08:07:41 mx53 p/s[25715]: rec_put: type N len 38 data from local 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 44 data ----- T 08:07:41 mx53 p/s[25715]: rec_put: type N len 40 data ... while 08:07:41 mx53 p/s[25715]: rec_put: type N len 8 data >>> DATA 08:07:41 mx53 p/s[25715]: rec_put: type N len 75 data <<< 450 4. 08:07:41 mx53 p/s[25715]: rec_put: type N len 106 data sist@t 08:07:41 mx53 p/s[25715]: rec_put: type N len 40 data <<< 554 5. 08:07:41 mx53 p/s[25715]: rec_put: type N len 48 data Warning: m 08:07:41 mx53 p/s[25715]: rec_put: type N len 44 data Will keep 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 1390 08:07:41 mx53 p/s[25715]: rec_put: type N len 39 data --n3R681L1 08:07:41 mx53 p/s[25715]: rec_put: type N len 37 data Content-Ty 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 31 data Reporting- 08:07:41 mx53 p/s[25715]: rec_put: type N len 45 data Arrival-Da 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 41 data Final-Reci 08:07:41 mx53 p/s[25715]: rec_put: type N len 49 data X-Actual-R 08:07:41 mx53 p/s[25715]: rec_put: type N len 15 data Action: de 08:07:41 mx53 p/s[25715]: rec_put: type N len 13 data Status: 4. 08:07:41 mx53 p/s[25715]: rec_put: type N len 34 data Remote-MTA 08:07:41 mx53 p/s[25715]: rec_put: type N len 94 data Diagnostic 08:07:41 mx53 p/s[25715]: rec_put: type N len 50 data Last-Attem 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 39 data --n3R681L1 08:07:41 mx53 p/s[25715]: rec_put: type N len 28 data Content-Ty 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 31 data Return-Pat 08:07:41 mx53 p/s[25715]: rec_put: type N len 62 data Received: 08:07:41 mx53 p/s[25715]: rec_put: type N len 78 data ?by linux2 08:07:41 mx53 p/s[25715]: rec_put: type N len 56 data ?for <root 08:07:41 mx53 p/s[25715]: rec_put: type N len 31 data Received: 08:07:41 mx53 p/s[25715]: rec_put: type N len 74 data ?by linux2 08:07:41 mx53 p/s[25715]: rec_put: type N len 42 data ?for root; 08:07:41 mx53 p/s[25715]: rec_put: type N len 37 data Date: Mon, 08:07:41 mx53 p/s[25715]: rec_put: type N len 29 data From: root 08:07:41 mx53 p/s[25715]: rec_put: type N len 53 data Message-Id 08:07:41 mx53 p/s[25715]: rec_put: type N len 20 data To: root@l 08:07:41 mx53 p/s[25715]: rec_put: type N len 33 data Subject: L 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 last message repeated 2 times 08:07:41 mx53 p/s[25715]: rec_put: type N len 61 data ######### 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 60 data --------- 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data [data] 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 60 data --------- 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 last message repeated 2 times 08:07:41 mx53 p/s[25715]: rec_put: type N len 63 data ######### 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type N len 41 data --n3R681L1 08:07:41 mx53 p/s[25715]: rec_put: type N len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type X len 0 data 08:07:41 mx53 p/s[25715]: rec_put: type E len 0 data 08:07:41 mx53 p/s[25715]: vstream_fflush_some: fd 21 flush 3993 08:07:41 mx53 postfix/cleanup[26901]: 21883400AC: message-id=200904270608.n3R681L1017742@linux2.host 08:07:41 mx53 p/s[25715]: vstream_buf_get_ready: fd 21 got 18 08:07:41 mx53 p/s[25715]: public/cleanup socket: wanted attribute: status 08:07:41 mx53 p/s[25715]: input attribute name: status 08:07:41 mx53 p/s[25715]: input attribute value: 0 08:07:41 mx53 p/s[25715]: public/cleanup socket: wanted attribute: reason 08:07:41 mx53 p/s[25715]: input attribute name: reason 08:07:41 mx53 p/s[25715]: input attribute value: (end) 08:07:41 mx53 p/s[25715]: public/cleanup socket: wanted attribute: (list terminator) 08:07:41 mx53 p/s[25715]: input attribute name: (end) 08:07:41 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.0.0 Ok: queued as 21883400AC 08:07:41 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:41 mx53 postfix/qmgr[10798]: 21883400AC: from=<>, size=3987, nrcpt=1 (queue active) 08:07:41 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 36 08:07:41 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 6 08:07:41 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: QUIT 08:07:41 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 221 2.0.0 Bye 08:07:41 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 15 08:07:41 mx53 p/s[25715]: match_hostname: fremd1.net ~? 127.0.0.0/8 08:07:41 mx53 p/s[25715]: match_hostaddr: 280.3.207.158 ~? 127.0.0.0/8 08:07:41 mx53 p/s[25715]: match_list_match: fremd1.net: no match 08:07:41 mx53 p/s[25715]: match_list_match: 280.3.207.158: no match 08:07:41 mx53 p/s[25715]: send attr request = disconnect 08:07:41 mx53 p/s[25715]: send attr ident = smtp:280.3.207.158 08:07:41 mx53 p/s[25715]: vstream_fflush_some: fd 19 flush 45 08:07:41 mx53 p/s[25715]: vstream_buf_get_ready: fd 19 got 10 08:07:41 mx53 p/s[25715]: private/anvil: wanted attribute: status 08:07:41 mx53 p/s[25715]: input attribute name: status 08:07:41 mx53 p/s[25715]: input attribute value: 0 08:07:41 mx53 p/s[25715]: private/anvil: wanted attribute: (list terminator) 08:07:41 mx53 p/s[25715]: input attribute name: (end) 08:07:41 mx53 p/s[25715]: disconnect from fremd1.net[280.3.207.158]
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
debug-log2:
00:25:41 mx53 p/s[13637]: connect from 68.other.net[227.45.234.68] 00:25:41 mx53 p/s[13637]: match_hostname: 68.other.net ~? 127.0.0.0/8 00:25:41 mx53 p/s[13637]: match_hostaddr: 227.45.234.68 ~? 127.0.0.0/8 00:25:41 mx53 p/s[13637]: match_list_match: 68.other.net: no match 00:25:41 mx53 p/s[13637]: match_list_match: 227.45.234.68: no match 00:25:41 mx53 p/s[13637]: send attr request = connect 00:25:41 mx53 p/s[13637]: send attr ident = smtp:227.45.234.68 00:25:41 mx53 p/s[13637]: vstream_fflush_some: fd 19 flush 42 00:25:41 mx53 p/s[13637]: vstream_buf_get_ready: fd 19 got 25 00:25:41 mx53 p/s[13637]: private/anvil: wanted attribute: status 00:25:41 mx53 p/s[13637]: input attribute name: status 00:25:41 mx53 p/s[13637]: input attribute value: 0 00:25:41 mx53 p/s[13637]: private/anvil: wanted attribute: count 00:25:41 mx53 p/s[13637]: input attribute name: count 00:25:41 mx53 p/s[13637]: input attribute value: 1 00:25:41 mx53 p/s[13637]: private/anvil: wanted attribute: rate 00:25:41 mx53 p/s[13637]: input attribute name: rate 00:25:41 mx53 p/s[13637]: input attribute value: 1 00:25:41 mx53 p/s[13637]: private/anvil: wanted attribute: (list terminator) 00:25:41 mx53 p/s[13637]: input attribute name: (end) 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 220 mx53.ourdomain.com ESMTP (GTK) 00:25:41 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:41 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 35 00:25:41 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 27 00:25:41 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: EHLO server.inexistent.org 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250-mx53.ourdomain.com 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250-PIPELINING 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250-SIZE 52428800 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250-VRFY 00:25:41 mx53 p/s[13637]: match_list_match: 68.other.net: no match 00:25:41 mx53 p/s[13637]: match_list_match: 227.45.234.68: no match 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250-ETRN 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250-ENHANCEDSTATUSCODES 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250-8BITMIME 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 DSN 00:25:41 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:41 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 126 00:25:41 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 48 00:25:41 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: MAIL From:root@server.inexistent.org SIZE=911 00:25:41 mx53 p/s[13637]: extract_addr: input: root@server.inexistent.org 00:25:41 mx53 p/s[13637]: smtpd_check_addr: addr=root@server.inexistent.org 00:25:41 mx53 p/s[13637]: ctable_locate: purge entry key kzthyw_4@ourdomain.com 00:25:41 mx53 p/s[13637]: connect to subsystem private/rewrite 00:25:41 mx53 p/s[13637]: event_enable_read: fd 20 00:25:41 mx53 p/s[13637]: event_request_timer: set 0x7fc350f5ac00 0x7fc3538c1330 5 00:25:41 mx53 p/s[13637]: event_request_timer: set 0x7fc350f5ac30 0x7fc3538c1330 1000 00:25:41 mx53 p/s[13637]: send attr request = rewrite 00:25:41 mx53 p/s[13637]: send attr rule = local 00:25:41 mx53 p/s[13637]: send attr address = root@server.inexistent.org 00:25:41 mx53 p/s[13637]: vstream_fflush_some: fd 20 flush 62 00:25:41 mx53 p/s[13637]: vstream_buf_get_ready: fd 20 got 43 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: flags 00:25:41 mx53 p/s[13637]: input attribute name: flags 00:25:41 mx53 p/s[13637]: input attribute value: 0 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: address 00:25:41 mx53 p/s[13637]: input attribute name: address 00:25:41 mx53 p/s[13637]: input attribute value: root@server.inexistent.org 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: (list terminator) 00:25:41 mx53 p/s[13637]: input attribute name: (end) 00:25:41 mx53 p/s[13637]: rewrite_clnt: local: root@server.inexistent.org -> root@server.inexistent.org 00:25:41 mx53 p/s[13637]: event_request_timer: reset 0x7fc350f5ac00 0x7fc3538c1330 5 00:25:41 mx53 p/s[13637]: send attr request = resolve 00:25:41 mx53 p/s[13637]: send attr sender = 00:25:41 mx53 p/s[13637]: send attr address = root@server.inexistent.org 00:25:41 mx53 p/s[13637]: vstream_fflush_some: fd 20 flush 59 00:25:41 mx53 p/s[13637]: vstream_buf_get_ready: fd 20 got 100 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: flags 00:25:41 mx53 p/s[13637]: input attribute name: flags 00:25:41 mx53 p/s[13637]: input attribute value: 0 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: transport 00:25:41 mx53 p/s[13637]: input attribute name: transport 00:25:41 mx53 p/s[13637]: input attribute value: smtp 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: nexthop 00:25:41 mx53 p/s[13637]: input attribute name: nexthop 00:25:41 mx53 p/s[13637]: input attribute value: server.inexistent.org 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: recipient 00:25:41 mx53 p/s[13637]: input attribute name: recipient 00:25:41 mx53 p/s[13637]: input attribute value: root@server.inexistent.org 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: flags 00:25:41 mx53 p/s[13637]: input attribute name: flags 00:25:41 mx53 p/s[13637]: input attribute value: 4096 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: (list terminator) 00:25:41 mx53 p/s[13637]: input attribute name: (end) 00:25:41 mx53 p/s[13637]: resolve_clnt: `' -> `root@server.inexistent.org' -> transp=`smtp' host=`server.inexistent.org' rcpt=`root@server.inexistent.org' flags= class=default 00:25:41 mx53 p/s[13637]: ctable_locate: install entry key root@server.inexistent.org 00:25:41 mx53 p/s[13637]: extract_addr: in: root@server.inexistent.org, result: root@server.inexistent.org 00:25:41 mx53 p/s[13637]: fsspace: .: block size 4096, blocks free 1557689 00:25:41 mx53 p/s[13637]: smtpd_check_queue: blocks 4096 avail 1557689 min_free 0 msg_size_limit 52428800 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.1.0 Ok 00:25:41 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:41 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:41 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 36 00:25:41 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RCPT To:diego@ourdomain.com 00:25:41 mx53 p/s[13637]: extract_addr: input: diego@ourdomain.com 00:25:41 mx53 p/s[13637]: smtpd_check_addr: addr=diego@ourdomain.com 00:25:41 mx53 p/s[13637]: ctable_locate: purge entry key gilgameshc5@tecconsultants.com 00:25:41 mx53 p/s[13637]: event_request_timer: reset 0x7fc350f5ac00 0x7fc3538c1330 5 00:25:41 mx53 p/s[13637]: send attr request = rewrite 00:25:41 mx53 p/s[13637]: send attr rule = local 00:25:41 mx53 p/s[13637]: send attr address = diego@ourdomain.com 00:25:41 mx53 p/s[13637]: vstream_fflush_some: fd 20 flush 55 00:25:41 mx53 p/s[13637]: vstream_buf_get_ready: fd 20 got 36 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: flags 00:25:41 mx53 p/s[13637]: input attribute name: flags 00:25:41 mx53 p/s[13637]: input attribute value: 0 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: address 00:25:41 mx53 p/s[13637]: input attribute name: address 00:25:41 mx53 p/s[13637]: input attribute value: diego@ourdomain.com 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: (list terminator) 00:25:41 mx53 p/s[13637]: input attribute name: (end) 00:25:41 mx53 p/s[13637]: rewrite_clnt: local: diego@ourdomain.com -> diego@ourdomain.com 00:25:41 mx53 p/s[13637]: event_request_timer: reset 0x7fc350f5ac00 0x7fc3538c1330 5 00:25:41 mx53 p/s[13637]: send attr request = resolve 00:25:41 mx53 p/s[13637]: send attr sender = 00:25:41 mx53 p/s[13637]: send attr address = diego@ourdomain.com 00:25:41 mx53 p/s[13637]: vstream_fflush_some: fd 20 flush 52 00:25:41 mx53 p/s[13637]: vstream_buf_get_ready: fd 20 got 87 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: flags 00:25:41 mx53 p/s[13637]: input attribute name: flags 00:25:41 mx53 p/s[13637]: input attribute value: 0 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: transport 00:25:41 mx53 p/s[13637]: input attribute name: transport 00:25:41 mx53 p/s[13637]: input attribute value: smtp 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: nexthop 00:25:41 mx53 p/s[13637]: input attribute name: nexthop 00:25:41 mx53 p/s[13637]: input attribute value: [217.18.165.7] 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: recipient 00:25:41 mx53 p/s[13637]: input attribute name: recipient 00:25:41 mx53 p/s[13637]: input attribute value: diego@ourdomain.com 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: flags 00:25:41 mx53 p/s[13637]: input attribute name: flags 00:25:41 mx53 p/s[13637]: input attribute value: 2048 00:25:41 mx53 p/s[13637]: private/rewrite socket: wanted attribute: (list terminator) 00:25:41 mx53 p/s[13637]: input attribute name: (end) 00:25:41 mx53 p/s[13637]: resolve_clnt: `' -> `diego@ourdomain.com' -> transp=`smtp' host=`[217.18.165.7]' rcpt=`diego@ourdomain.com' flags= class=relay 00:25:41 mx53 p/s[13637]: ctable_locate: install entry key diego@ourdomain.com 00:25:41 mx53 p/s[13637]: extract_addr: in: diego@ourdomain.com, result: diego@ourdomain.com 00:25:41 mx53 p/s[13637]: >>> START Sender address RESTRICTIONS <<< 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender 00:25:41 mx53 p/s[13637]: reject_non_fqdn_address: root@server.inexistent.org 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=check_sender_access 00:25:41 mx53 p/s[13637]: check_mail_access: root@server.inexistent.org 00:25:41 mx53 p/s[13637]: ctable_locate: move existing entry key root@server.inexistent.org 00:25:41 mx53 p/s[13637]: check_access: root@server.inexistent.org 00:25:41 mx53 p/s[13637]: check_domain_access: server.inexistent.org 00:25:41 mx53 p/s[13637]: check_access: root@ 00:25:41 mx53 p/s[13637]: generic_checks: name=check_sender_access status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain 00:25:41 mx53 p/s[13637]: reject_unknown_address: root@server.inexistent.org 00:25:41 mx53 p/s[13637]: ctable_locate: leave existing entry key root@server.inexistent.org 00:25:41 mx53 p/s[13637]: reject_unknown_mailhost: server.inexistent.org 00:25:41 mx53 p/s[13637]: lookup server.inexistent.org type MX flags 0 00:25:41 mx53 p/s[13637]: dns_query: server.inexistent.org (MX): Host not found 00:25:41 mx53 p/s[13637]: lookup server.inexistent.org type A flags 0 00:25:41 mx53 p/s[13637]: dns_query: server.inexistent.org (A): Host not found 00:25:41 mx53 p/s[13637]: lookup server.inexistent.org type AAAA flags 0 00:25:41 mx53 p/s[13637]: dns_query: server.inexistent.org (AAAA): Host not found 00:25:41 mx53 p/s[13637]: NOQUEUE: reject: RCPT from 68.other.net[227.45.234.68]: 450 4.1.8 root@server.inexistent.org: Sender address rejected: Domain not found; from=root@server.inexistent.org to=diego@ourdomain.com proto=ESMTP helo=<server.inexistent.org> 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain status=2 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 450 4.1.8 root@server.inexistent.org: Sender address rejected: Domain not found 00:25:41 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:41 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: DATA 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 554 5.5.1 Error: no valid recipients 00:25:41 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:41 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 120 00:25:41 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 6 00:25:41 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RSET 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.0.0 Ok 00:25:41 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:41 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:41 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 6 00:25:41 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RSET 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.0.0 Ok 00:25:41 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:41 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:41 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 24 00:25:41 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: MAIL From:<> SIZE=1935 00:25:41 mx53 p/s[13637]: extract_addr: input: <> 00:25:41 mx53 p/s[13637]: smtpd_check_addr: addr= 00:25:41 mx53 p/s[13637]: extract_addr: in: <>, result: 00:25:41 mx53 p/s[13637]: fsspace: .: block size 4096, blocks free 1557685 00:25:41 mx53 p/s[13637]: smtpd_check_queue: blocks 4096 avail 1557685 min_free 0 msg_size_limit 52428800 00:25:41 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.1.0 Ok 00:25:41 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:41 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:41 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 36 00:25:41 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RCPT To:diego@ourdomain.com 00:25:41 mx53 p/s[13637]: extract_addr: input: diego@ourdomain.com 00:25:41 mx53 p/s[13637]: smtpd_check_addr: addr=diego@ourdomain.com 00:25:41 mx53 p/s[13637]: ctable_locate: move existing entry key diego@ourdomain.com 00:25:41 mx53 p/s[13637]: extract_addr: in: diego@ourdomain.com, result: diego@ourdomain.com 00:25:41 mx53 p/s[13637]: >>> START Sender address RESTRICTIONS <<< 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=check_sender_access 00:25:41 mx53 p/s[13637]: check_access: <> 00:25:41 mx53 p/s[13637]: generic_checks: name=check_sender_access status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain status=0 00:25:41 mx53 p/s[13637]: >>> END Sender address RESTRICTIONS <<< 00:25:41 mx53 p/s[13637]: >>> START Recipient address RESTRICTIONS <<< 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_recipient 00:25:41 mx53 p/s[13637]: reject_non_fqdn_address: diego@ourdomain.com 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_recipient status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_unknown_recipient_domain 00:25:41 mx53 p/s[13637]: reject_unknown_address: diego@ourdomain.com 00:25:41 mx53 p/s[13637]: ctable_locate: leave existing entry key diego@ourdomain.com 00:25:41 mx53 p/s[13637]: reject_unknown_mailhost: ourdomain.com 00:25:41 mx53 p/s[13637]: lookup ourdomain.com type MX flags 0 00:25:41 mx53 p/s[13637]: dns_query: ourdomain.com (MX): OK 00:25:41 mx53 p/s[13637]: dns_get_answer: type MX for ourdomain.com 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_unknown_recipient_domain status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=check_sender_access 00:25:41 mx53 p/s[13637]: check_access: <> 00:25:41 mx53 p/s[13637]: generic_checks: name=check_sender_access status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=permit_mynetworks 00:25:41 mx53 p/s[13637]: permit_mynetworks: 68.other.net 227.45.234.68 00:25:41 mx53 p/s[13637]: match_hostname: 68.other.net ~? 127.0.0.0/8 00:25:41 mx53 p/s[13637]: match_hostaddr: 227.45.234.68 ~? 127.0.0.0/8 00:25:41 mx53 p/s[13637]: match_list_match: 68.other.net: no match 00:25:41 mx53 p/s[13637]: match_list_match: 227.45.234.68: no match 00:25:41 mx53 p/s[13637]: generic_checks: name=permit_mynetworks status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_unauth_destination 00:25:41 mx53 p/s[13637]: reject_unauth_destination: diego@ourdomain.com 00:25:41 mx53 p/s[13637]: permit_auth_destination: diego@ourdomain.com 00:25:41 mx53 p/s[13637]: ctable_locate: leave existing entry key diego@ourdomain.com 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_unauth_destination status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_invalid_helo_hostname 00:25:41 mx53 p/s[13637]: reject_invalid_hostname: server.inexistent.org 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_invalid_helo_hostname status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_helo_hostname 00:25:41 mx53 p/s[13637]: reject_non_fqdn_hostname: server.inexistent.org 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_helo_hostname status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_rbl_client 00:25:41 mx53 p/s[13637]: reject_rbl: Client host 227.45.234.68 00:25:41 mx53 p/s[13637]: dns_query: 68.182.96.213.zen.spamhaus.org (A): Host not found 00:25:41 mx53 p/s[13637]: ctable_locate: install entry key 68.182.96.213.zen.spamhaus.org 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_rbl_client status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_rbl_client 00:25:41 mx53 p/s[13637]: reject_rbl: Client host 227.45.234.68 00:25:41 mx53 p/s[13637]: dns_query: 68.182.96.213.dnsbl.sorbs.net (A): Host not found 00:25:41 mx53 p/s[13637]: ctable_locate: install entry key 68.182.96.213.dnsbl.sorbs.net 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_rbl_client status=0 00:25:41 mx53 p/s[13637]: generic_checks: name=reject_rbl_client 00:25:41 mx53 p/s[13637]: reject_rbl: Client host 227.45.234.68 00:25:42 mx53 p/s[13637]: dns_query: 68.182.96.213.cbl.abuseat.org (A): Host not found 00:25:42 mx53 p/s[13637]: ctable_locate: install entry key 68.182.96.213.cbl.abuseat.org 00:25:42 mx53 p/s[13637]: generic_checks: name=reject_rbl_client status=0 00:25:42 mx53 p/s[13637]: >>> END Recipient address RESTRICTIONS <<< 00:25:42 mx53 p/s[13637]: >>> CHECKING RECIPIENT MAPS <<< 00:25:42 mx53 p/s[13637]: ctable_locate: leave existing entry key diego@ourdomain.com 00:25:42 mx53 p/s[13637]: maps_find: recipient_canonical_maps: diego@ourdomain.com: not found 00:25:42 mx53 p/s[13637]: match_list_match: ourdomain.com: no match 00:25:42 mx53 p/s[13637]: maps_find: recipient_canonical_maps: @ourdomain.com: not found 00:25:42 mx53 p/s[13637]: mail_addr_find: diego@ourdomain.com -> (not found) 00:25:42 mx53 p/s[13637]: maps_find: canonical_maps: diego@ourdomain.com: not found 00:25:42 mx53 p/s[13637]: match_list_match: ourdomain.com: no match 00:25:42 mx53 p/s[13637]: maps_find: canonical_maps: @ourdomain.com: not found 00:25:42 mx53 p/s[13637]: mail_addr_find: diego@ourdomain.com -> (not found) 00:25:42 mx53 p/s[13637]: maps_find: virtual_alias_maps: diego@ourdomain.com: not found 00:25:42 mx53 p/s[13637]: match_list_match: ourdomain.com: no match 00:25:42 mx53 p/s[13637]: maps_find: virtual_alias_maps: @ourdomain.com: not found 00:25:42 mx53 p/s[13637]: mail_addr_find: diego@ourdomain.com -> (not found) 00:25:42 mx53 p/s[13637]: maps_find: relay_recipient_maps: hash:/etc/postfix/relay_recipients(0,lock|fold_fix): diego@ourdomain.com = OK 00:25:42 mx53 p/s[13637]: mail_addr_find: diego@ourdomain.com -> OK 00:25:42 mx53 p/s[13637]: smtpd_check_rewrite: trying: permit_inet_interfaces 00:25:42 mx53 p/s[13637]: permit_inet_interfaces: 68.other.net 227.45.234.68 00:25:42 mx53 p/s[13637]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters 00:25:42 mx53 p/s[13637]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping 00:25:42 mx53 p/s[13637]: connect to subsystem public/cleanup 00:25:42 mx53 p/s[13637]: vstream_buf_get_ready: fd 21 got 21 00:25:42 mx53 p/s[13637]: public/cleanup socket: wanted attribute: queue_id 00:25:42 mx53 p/s[13637]: input attribute name: queue_id 00:25:42 mx53 p/s[13637]: input attribute value: 0756B4009D 00:25:42 mx53 p/s[13637]: public/cleanup socket: wanted attribute: (list terminator) 00:25:42 mx53 p/s[13637]: input attribute name: (end) 00:25:42 mx53 p/s[13637]: send attr flags = 178 00:25:42 mx53 p/s[13637]: rec_put: type T len 17 data 1240784741 00:25:42 mx53 p/s[13637]: rec_put: type A len 22 data rewrite_co 00:25:42 mx53 p/s[13637]: rec_put: type S len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type A len 55 data log_client 00:25:42 mx53 p/s[13637]: rec_put: type A len 32 data log_client 00:25:42 mx53 p/s[13637]: rec_put: type A len 21 data log_client 00:25:42 mx53 p/s[13637]: rec_put: type A len 73 data log_messag 00:25:42 mx53 p/s[13637]: rec_put: type A len 34 data log_helo_n 00:25:42 mx53 p/s[13637]: rec_put: type A len 23 data log_protoc 00:25:42 mx53 p/s[13637]: rec_put: type A len 51 data client_nam 00:25:42 mx53 p/s[13637]: rec_put: type A len 59 data reverse_cl 00:25:42 mx53 p/s[13637]: rec_put: type A len 28 data client_add 00:25:42 mx53 p/s[13637]: rec_put: type A len 17 data client_por 00:25:42 mx53 p/s[13637]: rec_put: type A len 30 data helo_name= 00:25:42 mx53 p/s[13637]: rec_put: type A len 21 data client_add 00:25:42 mx53 p/s[13637]: 0756B4009D: client=68.other.net[227.45.234.68] 00:25:42 mx53 p/s[13637]: rec_put: type A len 39 data dsn_orig_r 00:25:42 mx53 p/s[13637]: rec_put: type R len 18 data diego@trev 00:25:42 mx53 p/s[13637]: vstream_fflush_some: fd 21 flush 585 00:25:42 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.1.5 Ok 00:25:42 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:42 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: DATA 00:25:42 mx53 p/s[13637]: >>> START Data command RESTRICTIONS <<< 00:25:42 mx53 p/s[13637]: generic_checks: name=reject_unauth_pipelining 00:25:42 mx53 p/s[13637]: reject_unauth_pipelining: DATA 00:25:42 mx53 p/s[13637]: generic_checks: name=reject_unauth_pipelining status=0 00:25:42 mx53 p/s[13637]: >>> END Data command RESTRICTIONS <<< 00:25:42 mx53 p/s[13637]: rec_put: type M len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type N len 93 data Received: 00:25:42 mx53 p/s[13637]: rec_put: type N len 56 data ?by mx53.t 00:25:42 mx53 p/s[13637]: rec_put: type N len 65 data ?for <dieg 00:25:42 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 354 End data with <CR><LF>.<CR><LF> 00:25:42 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 51 00:25:42 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 1448 00:25:42 mx53 p/s[13637]: rec_put: type N len 36 data Received: 00:25:42 mx53 p/s[13637]: rec_put: type N len 60 data ?by server 00:25:42 mx53 p/s[13637]: rec_put: type N len 32 data ?Thu, 23 A 00:25:42 mx53 p/s[13637]: rec_put: type N len 37 data Date: Thu, 00:25:42 mx53 p/s[13637]: rec_put: type N len 66 data From: Mail 00:25:42 mx53 p/s[13637]: rec_put: type N len 62 data Message-Id 00:25:42 mx53 p/s[13637]: rec_put: type N len 31 data To: <root@ 00:25:42 mx53 p/s[13637]: rec_put: type N len 17 data MIME-Versi 00:25:42 mx53 p/s[13637]: rec_put: type N len 60 data Content-Ty 00:25:42 mx53 p/s[13637]: rec_put: type N len 58 data ?boundary= 00:25:42 mx53 p/s[13637]: rec_put: type N len 57 data Subject: W 00:25:42 mx53 p/s[13637]: rec_put: type N len 48 data Auto-Submi 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type N len 35 data This is a 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type N len 48 data --n3N6EbU0 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type N len 50 data ****** 00:25:42 mx53 p/s[13637]: rec_put: type N len 50 data ** 00:25:42 mx53 p/s[13637]: rec_put: type N len 50 data ** YO 00:25:42 mx53 p/s[13637]: rec_put: type N len 50 data ****** 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type N len 68 data The origin 00:25:42 mx53 p/s[13637]: rec_put: type N len 38 data from local 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type N len 44 data ----- T 00:25:42 mx53 p/s[13637]: rec_put: type N len 40 data ... while 00:25:42 mx53 p/s[13637]: rec_put: type N len 8 data >>> DATA 00:25:42 mx53 p/s[13637]: rec_put: type N len 84 data <<< 450 4. 00:25:42 mx53 p/s[13637]: rec_put: type N len 112 data diego@trev 00:25:42 mx53 p/s[13637]: rec_put: type N len 40 data <<< 554 5. 00:25:42 mx53 p/s[13637]: rec_put: type N len 48 data Warning: m 00:25:42 mx53 p/s[13637]: rec_put: type N len 44 data Will keep 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 1448 00:25:42 mx53 p/s[13637]: rec_put: type N len 48 data --n3N6EbU0 00:25:42 mx53 p/s[13637]: rec_put: type N len 37 data Content-Ty 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type N len 40 data Reporting- 00:25:42 mx53 p/s[13637]: rec_put: type N len 45 data Arrival-Da 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type N len 50 data Final-Reci 00:25:42 mx53 p/s[13637]: rec_put: type N len 46 data X-Actual-R 00:25:42 mx53 p/s[13637]: rec_put: type N len 15 data Action: de 00:25:42 mx53 p/s[13637]: rec_put: type N len 13 data Status: 4. 00:25:42 mx53 p/s[13637]: rec_put: type N len 34 data Remote-MTA 00:25:42 mx53 p/s[13637]: rec_put: type N len 103 data Diagnostic 00:25:42 mx53 p/s[13637]: rec_put: type N len 50 data Last-Attem 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type N len 48 data --n3N6EbU0 00:25:42 mx53 p/s[13637]: rec_put: type N len 28 data Content-Ty 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type N len 40 data Return-Pat 00:25:42 mx53 p/s[13637]: rec_put: type N len 71 data Received: 00:25:42 mx53 p/s[13637]: rec_put: type N len 70 data ?by server 00:25:42 mx53 p/s[13637]: rec_put: type N len 65 data ?for <root 00:25:42 mx53 p/s[13637]: rec_put: type N len 31 data Received: 00:25:42 mx53 p/s[13637]: rec_put: type N len 59 data ?by server 00:25:42 mx53 p/s[13637]: rec_put: type N len 42 data ?for root; 00:25:42 mx53 p/s[13637]: rec_put: type N len 37 data Date: Thu, 00:25:42 mx53 p/s[13637]: rec_put: type N len 62 data Message-Id 00:25:42 mx53 p/s[13637]: rec_put: type N len 45 data From: root 00:25:42 mx53 p/s[13637]: rec_put: type N len 29 data To: root@s 00:25:42 mx53 p/s[13637]: rec_put: type N len 53 data Subject: C 00:25:42 mx53 p/s[13637]: rec_put: type N len 29 data X-Cron-Env 00:25:42 mx53 p/s[13637]: rec_put: type N len 48 data X-Cron-Env 00:25:42 mx53 p/s[13637]: rec_put: type N len 25 data X-Cron-Env 00:25:42 mx53 p/s[13637]: rec_put: type N len 20 data X-Cron-Env 00:25:42 mx53 p/s[13637]: rec_put: type N len 26 data X-Cron-Env 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type N len 35 data /etc/cron. 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 149 00:25:42 mx53 p/s[13637]: rec_put: type N len 54 data You must s 00:25:42 mx53 p/s[13637]: rec_put: type N len 68 data /etc/cron. 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type N len 50 data --n3N6EbU0 00:25:42 mx53 p/s[13637]: rec_put: type N len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type X len 0 data 00:25:42 mx53 p/s[13637]: rec_put: type E len 0 data 00:25:42 mx53 p/s[13637]: vstream_fflush_some: fd 21 flush 3267 00:25:42 mx53 postfix/cleanup[14882]: 0756B4009D: message-id=200904230614.n3N6EbU0003078@server.inexistent.org 00:25:42 mx53 postfix/qmgr[10798]: 0756B4009D: from=<>, size=3261, nrcpt=1 (queue active) 00:25:42 mx53 p/s[13637]: vstream_buf_get_ready: fd 21 got 18 00:25:42 mx53 p/s[13637]: public/cleanup socket: wanted attribute: status 00:25:42 mx53 p/s[13637]: input attribute name: status 00:25:42 mx53 p/s[13637]: input attribute value: 0 00:25:42 mx53 p/s[13637]: public/cleanup socket: wanted attribute: reason 00:25:42 mx53 p/s[13637]: input attribute name: reason 00:25:42 mx53 p/s[13637]: input attribute value: (end) 00:25:42 mx53 p/s[13637]: public/cleanup socket: wanted attribute: (list terminator) 00:25:42 mx53 p/s[13637]: input attribute name: (end) 00:25:42 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.0.0 Ok: queued as 0756B4009D 00:25:42 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:42 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 36 00:25:42 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 6 00:25:42 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RSET 00:25:42 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.0.0 Ok 00:25:42 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:42 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:42 mx53 postfix/smtp[14883]: 0756B4009D: to=diego@ourdomain.com, relay=217.18.165.7[217.18.165.7]:25, delay=0.66, delays=0.51/0.01/0.01/0.13, dsn=2.0.0, status=sent (250 2.0.0 n3QMQ1DE012631 Message accepted for delivery) 00:25:42 mx53 postfix/qmgr[10798]: 0756B4009D: removed 00:25:42 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 48 00:25:42 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: MAIL From:root@server.inexistent.org SIZE=842 00:25:42 mx53 p/s[13637]: extract_addr: input: root@server.inexistent.org 00:25:42 mx53 p/s[13637]: smtpd_check_addr: addr=root@server.inexistent.org 00:25:42 mx53 p/s[13637]: ctable_locate: move existing entry key root@server.inexistent.org 00:25:42 mx53 p/s[13637]: extract_addr: in: root@server.inexistent.org, result: root@server.inexistent.org 00:25:42 mx53 p/s[13637]: fsspace: .: block size 4096, blocks free 1557675 00:25:42 mx53 p/s[13637]: smtpd_check_queue: blocks 4096 avail 1557675 min_free 0 msg_size_limit 52428800 00:25:42 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.1.0 Ok 00:25:42 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:42 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:42 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 36 00:25:42 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RCPT To:diego@ourdomain.com 00:25:42 mx53 p/s[13637]: extract_addr: input: diego@ourdomain.com 00:25:42 mx53 p/s[13637]: smtpd_check_addr: addr=diego@ourdomain.com 00:25:42 mx53 p/s[13637]: ctable_locate: move existing entry key diego@ourdomain.com 00:25:42 mx53 p/s[13637]: extract_addr: in: diego@ourdomain.com, result: diego@ourdomain.com 00:25:42 mx53 p/s[13637]: >>> START Sender address RESTRICTIONS <<< 00:25:42 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender 00:25:42 mx53 p/s[13637]: reject_non_fqdn_address: root@server.inexistent.org 00:25:42 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender status=0 00:25:42 mx53 p/s[13637]: generic_checks: name=check_sender_access 00:25:42 mx53 p/s[13637]: check_mail_access: root@server.inexistent.org 00:25:42 mx53 p/s[13637]: ctable_locate: move existing entry key root@server.inexistent.org 00:25:42 mx53 p/s[13637]: check_access: root@server.inexistent.org 00:25:42 mx53 p/s[13637]: check_domain_access: server.inexistent.org 00:25:42 mx53 p/s[13637]: check_access: root@ 00:25:42 mx53 p/s[13637]: generic_checks: name=check_sender_access status=0 00:25:42 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain 00:25:42 mx53 p/s[13637]: reject_unknown_address: root@server.inexistent.org 00:25:42 mx53 p/s[13637]: ctable_locate: leave existing entry key root@server.inexistent.org 00:25:42 mx53 p/s[13637]: reject_unknown_mailhost: server.inexistent.org 00:25:42 mx53 p/s[13637]: lookup server.inexistent.org type MX flags 0 00:25:42 mx53 p/s[13637]: dns_query: server.inexistent.org (MX): Host not found 00:25:42 mx53 p/s[13637]: lookup server.inexistent.org type A flags 0 00:25:42 mx53 p/s[13637]: dns_query: server.inexistent.org (A): Host not found 00:25:42 mx53 p/s[13637]: lookup server.inexistent.org type AAAA flags 0 00:25:42 mx53 p/s[13637]: dns_query: server.inexistent.org (AAAA): Host not found 00:25:42 mx53 p/s[13637]: NOQUEUE: reject: RCPT from 68.other.net[227.45.234.68]: 450 4.1.8 root@server.inexistent.org: Sender address rejected: Domain not found; from=root@server.inexistent.org to=diego@ourdomain.com proto=ESMTP helo=<server.inexistent.org> 00:25:42 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain status=2 00:25:42 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 450 4.1.8 root@server.inexistent.org: Sender address rejected: Domain not found 00:25:42 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:42 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: DATA 00:25:42 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 554 5.5.1 Error: no valid recipients 00:25:42 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:42 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 120 00:25:42 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 6 00:25:42 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RSET 00:25:42 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.0.0 Ok 00:25:42 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:42 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:42 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 6 00:25:42 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RSET 00:25:42 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.0.0 Ok 00:25:42 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:42 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:43 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 48 00:25:43 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: MAIL From:root@server.inexistent.org SIZE=911 00:25:43 mx53 p/s[13637]: extract_addr: input: root@server.inexistent.org 00:25:43 mx53 p/s[13637]: smtpd_check_addr: addr=root@server.inexistent.org 00:25:43 mx53 p/s[13637]: ctable_locate: leave existing entry key root@server.inexistent.org 00:25:43 mx53 p/s[13637]: extract_addr: in: root@server.inexistent.org, result: root@server.inexistent.org 00:25:43 mx53 p/s[13637]: fsspace: .: block size 4096, blocks free 1557673 00:25:43 mx53 p/s[13637]: smtpd_check_queue: blocks 4096 avail 1557673 min_free 0 msg_size_limit 52428800 00:25:43 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.1.0 Ok 00:25:43 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:43 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:43 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 36 00:25:43 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RCPT To:diego@ourdomain.com 00:25:43 mx53 p/s[13637]: extract_addr: input: diego@ourdomain.com 00:25:43 mx53 p/s[13637]: smtpd_check_addr: addr=diego@ourdomain.com 00:25:43 mx53 p/s[13637]: ctable_locate: move existing entry key diego@ourdomain.com 00:25:43 mx53 p/s[13637]: extract_addr: in: diego@ourdomain.com, result: diego@ourdomain.com 00:25:43 mx53 p/s[13637]: >>> START Sender address RESTRICTIONS <<< 00:25:43 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender 00:25:43 mx53 p/s[13637]: reject_non_fqdn_address: root@server.inexistent.org 00:25:43 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender status=0 00:25:43 mx53 p/s[13637]: generic_checks: name=check_sender_access 00:25:43 mx53 p/s[13637]: check_mail_access: root@server.inexistent.org 00:25:43 mx53 p/s[13637]: ctable_locate: move existing entry key root@server.inexistent.org 00:25:43 mx53 p/s[13637]: check_access: root@server.inexistent.org 00:25:43 mx53 p/s[13637]: check_domain_access: server.inexistent.org 00:25:43 mx53 p/s[13637]: check_access: root@ 00:25:43 mx53 p/s[13637]: generic_checks: name=check_sender_access status=0 00:25:43 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain 00:25:43 mx53 p/s[13637]: reject_unknown_address: root@server.inexistent.org 00:25:43 mx53 p/s[13637]: ctable_locate: leave existing entry key root@server.inexistent.org 00:25:43 mx53 p/s[13637]: reject_unknown_mailhost: server.inexistent.org 00:25:43 mx53 p/s[13637]: lookup server.inexistent.org type MX flags 0 00:25:43 mx53 p/s[13637]: dns_query: server.inexistent.org (MX): Host not found 00:25:43 mx53 p/s[13637]: lookup server.inexistent.org type A flags 0 00:25:43 mx53 p/s[13637]: dns_query: server.inexistent.org (A): Host not found 00:25:43 mx53 p/s[13637]: lookup server.inexistent.org type AAAA flags 0 00:25:43 mx53 p/s[13637]: dns_query: server.inexistent.org (AAAA): Host not found 00:25:43 mx53 p/s[13637]: NOQUEUE: reject: RCPT from 68.other.net[227.45.234.68]: 450 4.1.8 root@server.inexistent.org: Sender address rejected: Domain not found; from=root@server.inexistent.org to=diego@ourdomain.com proto=ESMTP helo=<server.inexistent.org> 00:25:43 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain status=2 00:25:43 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 450 4.1.8 root@server.inexistent.org: Sender address rejected: Domain not found 00:25:43 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:43 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: DATA 00:25:43 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 554 5.5.1 Error: no valid recipients 00:25:43 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:43 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 120 00:25:43 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 6 00:25:43 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RSET 00:25:43 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.0.0 Ok 00:25:43 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:43 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:43 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 6 00:25:43 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RSET 00:25:43 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.0.0 Ok 00:25:43 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:43 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:43 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 48 00:25:43 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: MAIL From:root@server.inexistent.org SIZE=842 00:25:43 mx53 p/s[13637]: extract_addr: input: root@server.inexistent.org 00:25:43 mx53 p/s[13637]: smtpd_check_addr: addr=root@server.inexistent.org 00:25:43 mx53 p/s[13637]: ctable_locate: leave existing entry key root@server.inexistent.org 00:25:43 mx53 p/s[13637]: extract_addr: in: root@server.inexistent.org, result: root@server.inexistent.org 00:25:43 mx53 p/s[13637]: fsspace: .: block size 4096, blocks free 1557669 00:25:43 mx53 p/s[13637]: smtpd_check_queue: blocks 4096 avail 1557669 min_free 0 msg_size_limit 52428800 00:25:43 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.1.0 Ok 00:25:43 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:43 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:43 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 36 00:25:43 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RCPT To:diego@ourdomain.com 00:25:43 mx53 p/s[13637]: extract_addr: input: diego@ourdomain.com 00:25:43 mx53 p/s[13637]: smtpd_check_addr: addr=diego@ourdomain.com 00:25:43 mx53 p/s[13637]: ctable_locate: move existing entry key diego@ourdomain.com 00:25:43 mx53 p/s[13637]: extract_addr: in: diego@ourdomain.com, result: diego@ourdomain.com 00:25:43 mx53 p/s[13637]: >>> START Sender address RESTRICTIONS <<< 00:25:43 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender 00:25:43 mx53 p/s[13637]: reject_non_fqdn_address: root@server.inexistent.org 00:25:43 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender status=0 00:25:43 mx53 p/s[13637]: generic_checks: name=check_sender_access 00:25:43 mx53 p/s[13637]: check_mail_access: root@server.inexistent.org 00:25:43 mx53 p/s[13637]: ctable_locate: move existing entry key root@server.inexistent.org 00:25:43 mx53 p/s[13637]: check_access: root@server.inexistent.org 00:25:43 mx53 p/s[13637]: check_domain_access: server.inexistent.org 00:25:43 mx53 p/s[13637]: check_access: root@ 00:25:43 mx53 p/s[13637]: generic_checks: name=check_sender_access status=0 00:25:43 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain 00:25:43 mx53 p/s[13637]: reject_unknown_address: root@server.inexistent.org 00:25:43 mx53 p/s[13637]: ctable_locate: leave existing entry key root@server.inexistent.org 00:25:43 mx53 p/s[13637]: reject_unknown_mailhost: server.inexistent.org 00:25:43 mx53 p/s[13637]: lookup server.inexistent.org type MX flags 0 00:25:43 mx53 p/s[13637]: dns_query: server.inexistent.org (MX): Host not found 00:25:43 mx53 p/s[13637]: lookup server.inexistent.org type A flags 0 00:25:43 mx53 p/s[13637]: dns_query: server.inexistent.org (A): Host not found 00:25:43 mx53 p/s[13637]: lookup server.inexistent.org type AAAA flags 0 00:25:43 mx53 p/s[13637]: dns_query: server.inexistent.org (AAAA): Host not found 00:25:43 mx53 p/s[13637]: NOQUEUE: reject: RCPT from 68.other.net[227.45.234.68]: 450 4.1.8 root@server.inexistent.org: Sender address rejected: Domain not found; from=root@server.inexistent.org to=diego@ourdomain.com proto=ESMTP helo=<server.inexistent.org> 00:25:43 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain status=2 00:25:43 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 450 4.1.8 root@server.inexistent.org: Sender address rejected: Domain not found 00:25:43 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:43 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: DATA 00:25:43 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 554 5.5.1 Error: no valid recipients 00:25:43 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:43 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 120 00:25:43 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 6 00:25:43 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RSET 00:25:43 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.0.0 Ok 00:25:43 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:43 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:43 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 6 00:25:43 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RSET 00:25:43 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.0.0 Ok 00:25:43 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:43 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:44 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 48 00:25:44 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: MAIL From:root@server.inexistent.org SIZE=842 00:25:44 mx53 p/s[13637]: extract_addr: input: root@server.inexistent.org 00:25:44 mx53 p/s[13637]: smtpd_check_addr: addr=root@server.inexistent.org 00:25:44 mx53 p/s[13637]: ctable_locate: leave existing entry key root@server.inexistent.org 00:25:44 mx53 p/s[13637]: extract_addr: in: root@server.inexistent.org, result: root@server.inexistent.org 00:25:44 mx53 p/s[13637]: fsspace: .: block size 4096, blocks free 1557667 00:25:44 mx53 p/s[13637]: smtpd_check_queue: blocks 4096 avail 1557667 min_free 0 msg_size_limit 52428800 00:25:44 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.1.0 Ok 00:25:44 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:44 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:44 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 36 00:25:44 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RCPT To:diego@ourdomain.com 00:25:44 mx53 p/s[13637]: extract_addr: input: diego@ourdomain.com 00:25:44 mx53 p/s[13637]: smtpd_check_addr: addr=diego@ourdomain.com 00:25:44 mx53 p/s[13637]: ctable_locate: move existing entry key diego@ourdomain.com 00:25:44 mx53 p/s[13637]: extract_addr: in: diego@ourdomain.com, result: diego@ourdomain.com 00:25:44 mx53 p/s[13637]: >>> START Sender address RESTRICTIONS <<< 00:25:44 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender 00:25:44 mx53 p/s[13637]: reject_non_fqdn_address: root@server.inexistent.org 00:25:44 mx53 p/s[13637]: generic_checks: name=reject_non_fqdn_sender status=0 00:25:44 mx53 p/s[13637]: generic_checks: name=check_sender_access 00:25:44 mx53 p/s[13637]: check_mail_access: root@server.inexistent.org 00:25:44 mx53 p/s[13637]: ctable_locate: move existing entry key root@server.inexistent.org 00:25:44 mx53 p/s[13637]: check_access: root@server.inexistent.org 00:25:44 mx53 p/s[13637]: check_domain_access: server.inexistent.org 00:25:44 mx53 p/s[13637]: check_access: root@ 00:25:44 mx53 p/s[13637]: generic_checks: name=check_sender_access status=0 00:25:44 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain 00:25:44 mx53 p/s[13637]: reject_unknown_address: root@server.inexistent.org 00:25:44 mx53 p/s[13637]: ctable_locate: leave existing entry key root@server.inexistent.org 00:25:44 mx53 p/s[13637]: reject_unknown_mailhost: server.inexistent.org 00:25:44 mx53 p/s[13637]: lookup server.inexistent.org type MX flags 0 00:25:44 mx53 p/s[13637]: dns_query: server.inexistent.org (MX): Host not found 00:25:44 mx53 p/s[13637]: lookup server.inexistent.org type A flags 0 00:25:44 mx53 p/s[13637]: dns_query: server.inexistent.org (A): Host not found 00:25:44 mx53 p/s[13637]: lookup server.inexistent.org type AAAA flags 0 00:25:44 mx53 p/s[13637]: dns_query: server.inexistent.org (AAAA): Host not found 00:25:44 mx53 p/s[13637]: NOQUEUE: reject: RCPT from 68.other.net[227.45.234.68]: 450 4.1.8 root@server.inexistent.org: Sender address rejected: Domain not found; from=root@server.inexistent.org to=diego@ourdomain.com proto=ESMTP helo=<server.inexistent.org> 00:25:44 mx53 p/s[13637]: generic_checks: name=reject_unknown_sender_domain status=2 00:25:44 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 450 4.1.8 root@server.inexistent.org: Sender address rejected: Domain not found 00:25:44 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:44 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: DATA 00:25:44 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 554 5.5.1 Error: no valid recipients 00:25:44 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:44 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 120 00:25:44 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 6 00:25:44 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: RSET 00:25:44 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 250 2.0.0 Ok 00:25:44 mx53 p/s[13637]: watchdog_pat: 0x7fc3538bbb20 00:25:44 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 14 00:25:44 mx53 p/s[13637]: vstream_buf_get_ready: fd 18 got 6 00:25:44 mx53 p/s[13637]: < 68.other.net[227.45.234.68]: QUIT 00:25:44 mx53 p/s[13637]: > 68.other.net[227.45.234.68]: 221 2.0.0 Bye 00:25:44 mx53 p/s[13637]: vstream_fflush_some: fd 18 flush 15 00:25:44 mx53 p/s[13637]: match_hostname: 68.other.net ~? 127.0.0.0/8 00:25:44 mx53 p/s[13637]: match_hostaddr: 227.45.234.68 ~? 127.0.0.0/8 00:25:44 mx53 p/s[13637]: match_list_match: 68.other.net: no match 00:25:44 mx53 p/s[13637]: match_list_match: 227.45.234.68: no match 00:25:44 mx53 p/s[13637]: send attr request = disconnect 00:25:44 mx53 p/s[13637]: send attr ident = smtp:227.45.234.68 00:25:44 mx53 p/s[13637]: vstream_fflush_some: fd 19 flush 45 00:25:44 mx53 p/s[13637]: vstream_buf_get_ready: fd 19 got 10 00:25:44 mx53 p/s[13637]: private/anvil: wanted attribute: status 00:25:44 mx53 p/s[13637]: input attribute name: status 00:25:44 mx53 p/s[13637]: input attribute value: 0 00:25:44 mx53 p/s[13637]: private/anvil: wanted attribute: (list terminator) 00:25:44 mx53 p/s[13637]: input attribute name: (end) 00:25:44 mx53 p/s[13637]: disconnect from 68.other.net[227.45.234.68]
-- Grüsse, Andres
Das Problem ist die letzte Zeile. Warum status=0 ? Wie ich schon gesagt habe, ich kenne postfix nicht gut genug, habe mich noch nicht mit postfix sources befaßt, werde aber trotzdem diese Woche ein ltrace über das ganze ziehen. Werde dann berichten.
[...] 08:07:40 mx53 p/s[25715]: check_access: <> 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=0 [...]
-- Grüsse, Andres
* Andres Gonzalez Pareja AndresGP@gmx.net:
Das Problem ist die letzte Zeile. Warum status=0 ? Wie ich schon gesagt habe, ich kenne postfix nicht gut genug, habe mich noch nicht mit postfix sources befaßt, werde aber trotzdem diese Woche ein ltrace über das ganze ziehen. Werde dann berichten.
[...] 08:07:40 mx53 p/s[25715]: check_access: <> 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=0 [...]
<> ist keine unknown_sender_domain
Ralf Hildebrandt wrote:
- Andres Gonzalez Pareja AndresGP@gmx.net:
Das Problem ist die letzte Zeile. Warum status=0 ? Wie ich schon gesagt habe, ich kenne postfix nicht gut genug, habe mich noch nicht mit postfix sources befaßt, werde aber trotzdem diese Woche ein ltrace über das ganze ziehen. Werde dann berichten.
[...] 08:07:40 mx53 p/s[25715]: check_access: <> 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=0 [...]
<> ist keine unknown_sender_domain
OK, darf ich dann annehmen das es korrekt ist? Auch im diesem Kontext?
-- Grüsse, Andres
On Behalf Of Andres Gonzalez Pareja
Ralf Hildebrandt wrote:
- Andres Gonzalez Pareja AndresGP@gmx.net:
Das Problem ist die letzte Zeile. Warum status=0 ? Wie ich schon gesagt habe, ich kenne postfix nicht gut genug, habe mich noch nicht
mit postfix sources befaßt, werde aber trotzdem diese Woche ein ltrace über das ganze ziehen. Werde dann berichten.
[...] 08:07:40 mx53 p/s[25715]: check_access: <> 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=0 [...]
<> ist keine unknown_sender_domain
OK, darf ich dann annehmen das es korrekt ist? Auch im diesem Kontext?
Ja das muss so sein.
Im <> steht ja auch keine Domain die geprüft werden könnte. Der <> nimmt eine Sonderstellung ein
Mit freundlichen Grüßen
Drießen
Ralf Hildebrandt wrote:
- Andres Gonzalez Pareja AndresGP@gmx.net:
Das Problem ist die letzte Zeile. Warum status=0 ? Wie ich schon gesagt habe, ich kenne postfix nicht gut genug, habe mich noch nicht mit postfix sources befaßt, werde aber trotzdem diese Woche ein ltrace über das ganze ziehen. Werde dann berichten.
[...] 08:07:40 mx53 p/s[25715]: check_access: <> 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=0 [...]
<> ist keine unknown_sender_domain
Sorry nochmal(ich weis wirklich nicht wo diese Woche mein Kopf steht), ich wollte das hier pasten (letzte Linie):
[...] 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: MAIL From:<> SIZE=2753 08:07:40 mx53 p/s[25715]: extract_addr: input: <> 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr= 08:07:40 mx53 p/s[25715]: extract_addr: in: <>, result: 08:07:40 mx53 p/s[25715]: fsspace: .: block size 4096, blocks free 1570879 08:07:40 mx53 p/s[25715]: smtpd_check_queue: blocks 4096 avail 1570879 min_free 0 msg_size_limit 52428800 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.1.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 39 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RCPT To:sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: input: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr=sist@mydomain.tld 08:07:40 mx53 p/s[25715]: ctable_locate: move existing entry key sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: in: sist@mydomain.tld, result: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: >>> START Sender address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access 08:07:40 mx53 p/s[25715]: check_access: <> 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=0 08:07:40 mx53 p/s[25715]: >>> END Sender address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: >>> START Recipient address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender status=0 [...]
Wie gesagt, wird nur unter bestimmten Umstände durchgelassen.
-- Grüsse, Andres
On Behalf Of Andres Gonzalez Pareja
Sorry nochmal(ich weis wirklich nicht wo diese Woche mein Kopf steht), ich wollte das hier pasten (letzte Linie):
[...] 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: MAIL From:<> SIZE=2753 08:07:40 mx53 p/s[25715]: extract_addr: input: <> 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr= 08:07:40 mx53 p/s[25715]: extract_addr: in: <>, result: 08:07:40 mx53 p/s[25715]: fsspace: .: block size 4096, blocks free 1570879 08:07:40 mx53 p/s[25715]: smtpd_check_queue: blocks 4096 avail 1570879 min_free 0 msg_size_limit 52428800 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.1.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 39 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RCPT To:sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: input: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr=sist@mydomain.tld 08:07:40 mx53 p/s[25715]: ctable_locate: move existing entry key sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: in: sist@mydomain.tld, result: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: >>> START Sender address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access 08:07:40 mx53 p/s[25715]: check_access: <> 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0
Postfix kann und darf bei leerem from <> nichts prüfen "Sonderstellung"
08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=0 08:07:40 mx53 p/s[25715]: >>> END Sender address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: >>> START Recipient address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender status=0
Postfix kann und darf bei leerem from <> nichts prüfen "Sonderstellung" Was man in ausnahmen machen kann ist auf den <> zu prüfen und bestimmte erweiterte Prüfungen dazu ausführen (z.B. mit Headerchecks ob das Original überhaupt vom eigenen Server stammt, den Absenderhost gegen besondere RBL prüfen usw.)
[...]
Wie gesagt, wird nur unter bestimmten Umstände durchgelassen.
Muß immer dann angenommen werden wenn die recipient Adresse existiert (ausnahme siehe oben)
Bleibt noch anzumerken das
280.3.207.158 bei mir eh nicht einliefern kann *gg
RFCs 5321, 2505, 821, 822, 974, 1049, 1123,
Wenn ich noch welche vergessen habe könnt ihr ja ergänzen
Mit freundlichen Grüßen
Drießen
Uwe Driessen schrieb:
On Behalf Of Andres Gonzalez Pareja
Sorry nochmal(ich weis wirklich nicht wo diese Woche mein Kopf steht), ich wollte das hier pasten (letzte Linie):
[...] 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: MAIL From:<> SIZE=2753 08:07:40 mx53 p/s[25715]: extract_addr: input: <> 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr= 08:07:40 mx53 p/s[25715]: extract_addr: in: <>, result: 08:07:40 mx53 p/s[25715]: fsspace: .: block size 4096, blocks free 1570879 08:07:40 mx53 p/s[25715]: smtpd_check_queue: blocks 4096 avail 1570879 min_free 0 msg_size_limit 52428800 08:07:40 mx53 p/s[25715]: > fremd1.net[280.3.207.158]: 250 2.1.0 Ok 08:07:40 mx53 p/s[25715]: watchdog_pat: 0x7f81ced34b20 08:07:40 mx53 p/s[25715]: vstream_fflush_some: fd 18 flush 14 08:07:40 mx53 p/s[25715]: vstream_buf_get_ready: fd 18 got 39 08:07:40 mx53 p/s[25715]: < fremd1.net[280.3.207.158]: RCPT To:sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: input: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: smtpd_check_addr: addr=sist@mydomain.tld 08:07:40 mx53 p/s[25715]: ctable_locate: move existing entry key sist@mydomain.tld 08:07:40 mx53 p/s[25715]: extract_addr: in: sist@mydomain.tld, result: sist@mydomain.tld 08:07:40 mx53 p/s[25715]: >>> START Sender address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender status=0 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access 08:07:40 mx53 p/s[25715]: check_access: <> 08:07:40 mx53 p/s[25715]: generic_checks: name=check_sender_access status=0
Postfix kann und darf bei leerem from <> nichts prüfen "Sonderstellung"
08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_unknown_sender_domain status=0 08:07:40 mx53 p/s[25715]: >>> END Sender address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: >>> START Recipient address RESTRICTIONS <<< 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender 08:07:40 mx53 p/s[25715]: generic_checks: name=reject_non_fqdn_sender status=0
Postfix kann und darf bei leerem from <> nichts prüfen "Sonderstellung" Was man in ausnahmen machen kann ist auf den <> zu prüfen und bestimmte erweiterte Prüfungen dazu ausführen (z.B. mit Headerchecks ob das Original überhaupt vom eigenen Server stammt, den Absenderhost gegen besondere RBL prüfen usw.)
[...]
Wie gesagt, wird nur unter bestimmten Umstände durchgelassen.
Muß immer dann angenommen werden wenn die recipient Adresse existiert (ausnahme siehe oben)
Bleibt noch anzumerken das
280.3.207.158 bei mir eh nicht einliefern kann *gg
RFCs 5321, 2505, 821, 822, 974, 1049, 1123,
Wenn ich noch welche vergessen habe könnt ihr ja ergänzen
Mit freundlichen Grüßen
Drießen
also das sender <> was besonders ist sollte jetzt wohl klar sein ( mir ist vollig unklar warum es da ein Problem gibt....)
wenn man da was ueberpruefen will ( was zb bei backscatter sinnvoll sein kann ) kann man das jederzeit tun
z.b.
smtpd_sender_restrictions = ... check_sender_access hash:/etc/postfix/sender_access ....
/etc/postfix/sender_access .... <> backscatter .....
smtpd_restriction_classes = .... backscatter, ...
backscatter = .... check_recipient_access hash:/etc/postfix/backscatter_recipient_access ...
oder was auch immer man in der restriction noch ueberpruefen will
On Behalf Of Robert Schetterer
also das sender <> was besonders ist sollte jetzt wohl klar sein ( mir ist vollig unklar warum es da ein Problem gibt....)
Das Postfix den einen <> an xyz annimmt und den anderen an xyz eben nicht
Durch die Maskierung und das debuglog ist leider nicht mehr ersichtlich ob der Empfänger der angenommen wurde existierte und die abgewiesenen eben nicht.(/take a look about the first posts)
Es kann aber nur so sein alles andere macht keinen Sinn und da nach einem Fehler zu suchen.... (Postfix macht in der Richtung keine Fehler ich wüste zumindest nicht das einer in der Richtung existiert)
Mit freundlichen Grüßen
Drießen
Uwe Driessen schrieb:
On Behalf Of Robert Schetterer
also das sender <> was besonders ist sollte jetzt wohl klar sein ( mir ist vollig unklar warum es da ein Problem gibt....)
Das Postfix den einen <> an xyz annimmt und den anderen an xyz eben nicht
Durch die Maskierung und das debuglog ist leider nicht mehr ersichtlich ob der Empfänger der angenommen wurde existierte und die abgewiesenen eben nicht.(/take a look about the first posts)
Es kann aber nur so sein alles andere macht keinen Sinn und da nach einem Fehler zu suchen.... (Postfix macht in der Richtung keine Fehler ich wüste zumindest nicht das einer in der Richtung existiert)
ich wuerde mal einfach davon ausgehen, dass postfix keine Fehler macht in der Hinsicht, was sagt den Wietse zu dem Thema ?
Mit freundlichen Grüßen
Drießen
On Behalf Of Robert Schetterer
Uwe Driessen schrieb:
On Behalf Of Robert Schetterer
also das sender <> was besonders ist sollte jetzt wohl klar sein ( mir ist vollig unklar warum es da ein Problem gibt....)
Das Postfix den einen <> an xyz annimmt und den anderen an xyz eben nicht
Durch die Maskierung und das debuglog ist leider nicht mehr ersichtlich ob der
Empfänger
der angenommen wurde existierte und die abgewiesenen eben nicht.(/take a look about
the
first posts)
Es kann aber nur so sein alles andere macht keinen Sinn und da nach einem Fehler zu suchen.... (Postfix macht in der Richtung keine Fehler ich wüste zumindest nicht das
einer
in der Richtung existiert)
ich wuerde mal einfach davon ausgehen, dass postfix keine Fehler macht in der Hinsicht, was sagt den Wietse zu dem Thema ?
Keine Ahnung ich hab ihn noch nicht gefragt, gehe aber ebenfalls davon aus das kein Fehler existiert.
Mit freundlichen Grüßen
Drießen
Robert Schetterer wrote: [...]
ich wuerde mal einfach davon ausgehen, dass postfix keine Fehler macht in der Hinsicht, was sagt den Wietse zu dem Thema ?
Hab am Samstag oder Sonntag gepostet, aber am gleichen Tag ist der majordomo zusammengebracht(bin sicher du hast es auch gelesen das mit dem majordomo). Jetzt weis ich nicht ob die postings "verloren" gegangen sind oder nicht. Ich warte erst mal ne Woche oder so.
-- Grüsse, Andres
Andres Gonzalez Pareja schrieb:
Robert Schetterer wrote: [...]
ich wuerde mal einfach davon ausgehen, dass postfix keine Fehler macht in der Hinsicht, was sagt den Wietse zu dem Thema ?
Hab am Samstag oder Sonntag gepostet, aber am gleichen Tag ist der majordomo zusammengebracht(bin sicher du hast es auch gelesen das mit dem majordomo). Jetzt weis ich nicht ob die postings "verloren" gegangen sind oder nicht. Ich warte erst mal ne Woche oder so.
-- Grüsse, Andres _______________________________________________ postfix-users mailing list postfix-users@de.postfix.org http://de.postfix.org/cgi-bin/mailman/listinfo/postfix-users
hm , nun ja ich hab einfach noch nie ein wirkliches problem mit dem <> ausmachen koennen, und Wietse klaert sowas meist schnell und kurz es ist meist besser erstmal in der englischen list zu fragen wenns so ins detail geht, jo das mit dem major hab ich gelesen
participants (4)
-
Andres Gonzalez Pareja
-
Ralf Hildebrandt
-
Robert Schetterer
-
Uwe Driessen