[postfix-users] Postfix lasst mail ohne From zu.

Andres Gonzalez Pareja AndresGP at gmx.net
So Apr 26 15:38:23 CEST 2009


Uwe Driessen wrote:

> 
> Diese Maskierungen machen es ungleich schwerer das log zu lesen.

Ja, wollte nur mich ganz Klar an die Richtlinien für das posting in die maillist halten. 
Ich paste mal das selbe log nicht so sehr modifiziert.

> 
> Wie viele Domains sind dahinter, gehören die alle zu Hauptdomain?
> Sind das virtualdomains oder Relaydomains zu denen da zugestellt werden soll/wird?

Zwei Relaydomains: relaydomain1.com un relaydomain2.com

> Verwendest du irgendwo catchall oder Adressrewriting's? (master.cf, Amavis einträge
> überprüfen)

Nein, nur relay_recipients. Kein Amavis, kein spamassasin, nur Postfix. Ist nur ein incomming mail-relayer für 2 domains.

> Du hast den Parameter unverified_recipient_reject_code noch auf dem default 450 stehen 
> Mit unverified_recipient_reject_code = 550 werden ungültige Adressen sofort abgewiesen 

Ja, ich habe darüber gelesen und würde gerne nicht einsetzen, bin mit der default "Antwort" zufrieden wenn es defaultmäßig gehandelt würde, also die Email "defern", aber nicht zustellen.
Mir geht es mehr ums verstehen und andere Sendungen vorzubeugen, warum in der gleichen Connection 4-5 mal richtig gehandelt wird, aber einmal zugestellt wird. Aus den logs geht hervor das das andere System nach den 1en versuch, plötzlich eine Email ohne FROM sendet und das Postfix diese zustell ohne weitere Überprüfungen zu machen (reject_unknown_sender_domain status=0, zum Beispiel).

Ich habe dieses Problem mit nur 2 Sendern, das andere sendet mit root at linux2.host, was da geschieht ist noch schlimmer, da rejected Postfix mit ein 550 code, ist zudem noch in der sender_access list, wird aber trotzdem zugestellt:

Apr 26 04:01:30 mx53 postfix/smtpd[16412]: connect from not-ourdomain2.net[263.33.207.158]
Apr 26 04:01:30 mx53 postfix/smtpd[16412]: NOQUEUE: reject: RCPT from not-ourdomain2.net[263.33.207.158]: 550 5.7.1 <root at linux2.host>: Sender address rejected: Spam is not accepted here; from=<root at linux2.host> to=<sist at relaydomain1.com> proto=ESMTP helo=<linux2.host>
Apr 26 04:01:31 mx53 postfix/smtpd[16412]: 415FD4009F: client=not-ourdomain2.net[263.33.207.158]
Apr 26 04:01:31 mx53 postfix/cleanup[16609]: 415FD4009F: message-id=<200904260202.n3Q223L0032064 at linux2.host>
Apr 26 04:01:31 mx53 postfix/qmgr[6322]: 415FD4009F: from=<>, size=3971, nrcpt=1 (queue active)
Apr 26 04:01:31 mx53 postfix/smtp[16610]: 415FD4009F: to=<sist at relaydomain1.com>, relay=277.34.169.7[277.34.169.7]:25, delay=0.56, delays=0.54/0/0.01/0.01, dsn=2.0.0, status=sent (250 2.0.0 n3Q21nCr027931 Message accepted for delivery)
Apr 26 04:01:31 mx53 postfix/qmgr[6322]: 415FD4009F: removed
Apr 26 04:01:31 mx53 postfix/smtpd[16412]: disconnect from not-ourdomain2.net[263.33.207.158]

:sender_access
makeabuck at mlm.tld 550 No MLM thanks
linux2.host 550 Spam is not accepted here
algo at nonoe.com REJECT
dom.tld REJECT
karl at dom.tld OK

Wir haben täglich etwa 100.000 Zustellungen zu relaydomain1.com, davon werden etwa 2000 Emails relayt, der rest wird rejected hauptsächlich, außer diese zwei Sender.


> Schau die auch mal die Parameter 
> smtpd_soft_error_limit =
> smtpd_hard_error_limit =
> smtpd_error_sleep_time =
> unknown_client_reject_code
> unknown_address_reject_code
> unknown_hostname_reject_code
> unknown_client_reject_code

Die docu habe ich mir zigmal von oben bis unten durchgelesen und in andere Systeme probiert bevor ich gepostet habe, nur das oben geschilderte Problem kann ich nicht im test-server wieder reproduzieren da es sehr selten vorkommt, 2 mal am tag von 2 verschiedene Sendern unter etwa 10.000 Sendern. Abgesehen davon, wie du oben am log und an der sender_access list sehen kannst, die zweite mail darf unter keinem Umstand zugestellt werden, tuts aber.

[...]
> die Sender restriktionen  leeren und in den recipient_restriktionen einarbeiten.

Die sache ist die, ich muß unbedingt in jeden restriction-stage in der lage sein ein Sender zu erlauben zu senden ohne dabei das mailsystem zu weit zu öffnen, komm aber mit unseren ersten postfix-server und den restriction-stages nicht ganz klar.

> z.B. 
> smtpd_recipient_restrictions = reject_non_fqdn_sender, 
>    reject_non_fqdn_sender,
>    reject_unknown_sender_domain,
> 	reject_non_fqdn_recipient, 
> 	reject_unknown_recipient_domain, 
> 	check_sender_access hash:/etc/postfix/sender_access, 
> 	reject_unknown_sender_domain, 
> 	permit_mynetworks, 
> 	reject_unauth_destination, 
>    check_sender_access hash:/etc/postfix/sender_access,
> 	reject_invalid_helo_hostname, 
> 	reject_non_fqdn_helo_hostname, 
> 	reject_rbl_client zen.spamhaus.org, 
> 	reject_rbl_client dnsbl.sorbs.net, 
> 	reject_rbl_client cbl.abuseat.org

Ok, werde ich versuchen!
Danke nochmals Uwe.

> 
> Mit freundlichen Grüßen
> 
> Drießen

--
Grüsse auch,
Andres

Log nicht ganz obfuscated und etwas formatiert:

Apr 25 00:25:30 mx53 postfix/smtpd[7713]: connect from 183.not-our-domain.net[999.96.183.68]

Apr 25 00:25:30 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 220 mx53.relaydomain1.com ESMTP (GTK)

Apr 25 00:25:30 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: EHLO server.inexistentdomain.org
Apr 25 00:25:30 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-mx53.relaydomain1.com
Apr 25 00:25:30 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-PIPELINING
Apr 25 00:25:30 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-SIZE 52428800
Apr 25 00:25:30 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-VRFY
Apr 25 00:25:30 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-ETRN
Apr 25 00:25:30 mx53 postfix/smtpd[7713]: match_list_match: 183.not-our-domain.net: no match
Apr 25 00:25:30 mx53 postfix/smtpd[7713]: match_list_match: 999.96.183.68: no match
Apr 25 00:25:30 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-STARTTLS
Apr 25 00:25:30 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-ENHANCEDSTATUSCODES
Apr 25 00:25:30 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-8BITMIME
Apr 25 00:25:30 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 DSN

Apr 25 00:25:30 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: STARTTLS
Apr 25 00:25:30 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 220 2.0.0 Ready to start TLS

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: EHLO server.inexistentdomain.org
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-mx53.relaydomain1.com
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-PIPELINING
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-SIZE 52428800
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-VRFY
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: match_list_match: 183.not-our-domain.net: no match
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: match_list_match: 999.96.183.68: no match
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-ETRN
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-ENHANCEDSTATUSCODES
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250-8BITMIME
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 DSN

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: MAIL From:<root at server.inexistentdomain.org> SIZE=911

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.1.0 Ok

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RCPT To:<hans at relaydomain1.com>

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: resolve_clnt: `' -> `hans at relaydomain1.com' -> transp=`smtp' host=`[260.66.345.7]' rcpt=`hans at relaydomain1.com' flags= class=relay

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: NOQUEUE: reject: RCPT from 183.not-our-domain.net[999.96.183.68]: 450 4.1.8 <root at server.inexistentdomain.org>: Sender address rejected: Domain not found; from=<root at server.inexistentdomain.org> to=<hans at relaydomain1.com> proto=ESMTP helo=<server.inexistentdomain.org>

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: generic_checks: name=reject_unknown_sender_domain status=2

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 450 4.1.8 <root at server.inexistentdomain.org>: Sender address rejected: Domain not found

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: DATA
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 554 5.5.1 Error: no valid recipients

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RSET
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.0.0 Ok

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RSET
Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.0.0 Ok

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: MAIL From:<> SIZE=1935

Apr 25 00:25:31 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.1.0 Ok

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RCPT To:<hans at relaydomain1.com>

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: generic_checks: name=reject_unknown_sender_domain status=0

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: >>> END Sender address RESTRICTIONS <<<
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: >>> START Recipient address RESTRICTIONS <<<

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: generic_checks: name=reject_unknown_sender_domain status=0

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: generic_checks: name=permit_mynetworks
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: permit_mynetworks: 183.not-our-domain.net 999.96.183.68
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: match_hostname: 183.not-our-domain.net ~? 127.0.0.0/8
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: match_hostaddr: 999.96.183.68 ~? 127.0.0.0/8
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: match_list_match: 183.not-our-domain.net: no match
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: match_list_match: 999.96.183.68: no match
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: generic_checks: name=permit_mynetworks status=0
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: generic_checks: name=reject_unauth_destination
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: reject_unauth_destination: hans at relaydomain1.com
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: permit_auth_destination: hans at relaydomain1.com
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: ctable_locate: leave existing entry key hans at relaydomain1.com
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: generic_checks: name=reject_unauth_destination status=0

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: >>> END Recipient address RESTRICTIONS <<<
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: >>> CHECKING RECIPIENT MAPS <<<

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: maps_find: relay_recipient_maps: hash:/etc/postfix/relay_recipients(0,lock|fold_fix): hans at relaydomain1.com = OK
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: mail_addr_find: hans at relaydomain1.com -> OK
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: smtpd_check_rewrite: trying: permit_inet_interfaces
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: permit_inet_interfaces: 183.not-our-domain.net 999.96.183.68
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: before input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping enable_milters
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: after input_transp_cleanup: cleanup flags = enable_header_body_filter enable_automatic_bcc enable_address_mapping
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: connect to subsystem public/cleanup

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.1.5 Ok
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: DATA

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 354 End data with <CR><LF>.<CR><LF>

Apr 25 00:25:32 mx53 postfix/cleanup[8856]: 2C3DD4009F: message-id=<200904210614.n3L6EbU0001195 at server.inexistentdomain.org>

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.0.0 Ok: queued as 2C3DD4009F

Apr 25 00:25:32 mx53 postfix/qmgr[29560]: 2C3DD4009F: from=<>, size=3262, nrcpt=1 (queue active)
Apr 25 00:25:32 mx53 postfix/smtp[8857]: 2C3DD4009F: to=<hans at relaydomain1.com>, relay=260.66.345.7[260.66.345.7]:25, delay=0.57, delays=0.45/0/0.01/0.11, dsn=2.0.0, status=sent (250 2.0.0 n3OMPmtV029038 Message accepted for delivery)
Apr 25 00:25:32 mx53 postfix/qmgr[29560]: 2C3DD4009F: removed

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RSET
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.0.0 Ok

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: MAIL From:<root at server.inexistentdomain.org> SIZE=842

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.1.0 Ok

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RCPT To:<hans at relaydomain1.com>

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: NOQUEUE: reject: RCPT from 183.not-our-domain.net[999.96.183.68]: 450 4.1.8 <root at server.inexistentdomain.org>: Sender address rejected: Domain not found; from=<root at server.inexistentdomain.org> to=<hans at relaydomain1.com> proto=ESMTP helo=<server.inexistentdomain.org>

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: generic_checks: name=reject_unknown_sender_domain status=2

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 450 4.1.8 <root at server.inexistentdomain.org>: Sender address rejected: Domain not found

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: DATA
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 554 5.5.1 Error: no valid recipients

Apr 25 00:25:32 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RSET
Apr 25 00:25:32 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.0.0 Ok

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RSET
Apr 25 00:25:33 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.0.0 Ok

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: MAIL From:<root at server.inexistentdomain.org> SIZE=842

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.1.0 Ok

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RCPT To:<hans at relaydomain1.com>

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: NOQUEUE: reject: RCPT from 183.not-our-domain.net[999.96.183.68]: 450 4.1.8 <root at server.inexistentdomain.org>: Sender address rejected: Domain not found; from=<root at server.inexistentdomain.org> to=<hans at relaydomain1.com> proto=ESMTP helo=<server.inexistentdomain.org>

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: generic_checks: name=reject_unknown_sender_domain status=2

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 450 4.1.8 <root at server.inexistentdomain.org>: Sender address rejected: Domain not found

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: DATA
Apr 25 00:25:33 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 554 5.5.1 Error: no valid recipients

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RSET
Apr 25 00:25:33 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.0.0 Ok

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RSET
Apr 25 00:25:33 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.0.0 Ok
A
Apr 25 00:25:33 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: MAIL From:<root at server.inexistentdomain.org> SIZE=842

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.1.0 Ok

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RCPT To:<hans at relaydomain1.com>

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: NOQUEUE: reject: RCPT from 183.not-our-domain.net[999.96.183.68]: 450 4.1.8 <root at server.inexistentdomain.org>: Sender address rejected: Domain not found; from=<root at server.inexistentdomain.org> to=<hans at relaydomain1.com> proto=ESMTP helo=<server.inexistentdomain.org>

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: generic_checks: name=reject_unknown_sender_domain status=2

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 450 4.1.8 <root at server.inexistentdomain.org>: Sender address rejected: Domain not found

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: DATA
Apr 25 00:25:33 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 554 5.5.1 Error: no valid recipients

Apr 25 00:25:33 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RSET
Apr 25 00:25:33 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.0.0 Ok

Apr 25 00:25:34 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RSET
Apr 25 00:25:34 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.0.0 Ok
A
Apr 25 00:25:34 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: MAIL From:<root at server.inexistentdomain.org> SIZE=911
Apr 25 00:25:34 mx53 postfix/smtpd[7713]: extract_addr: input: <root at server.inexistentdomain.org>

Apr 25 00:25:34 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.1.0 Ok

Apr 25 00:25:34 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RCPT To:<hans at relaydomain1.com>

Apr 25 00:25:34 mx53 postfix/smtpd[7713]: NOQUEUE: reject: RCPT from 183.not-our-domain.net[999.96.183.68]: 450 4.1.8 <root at server.inexistentdomain.org>: Sender address rejected: Domain not found; from=<root at server.inexistentdomain.org> to=<hans at relaydomain1.com> proto=ESMTP helo=<server.inexistentdomain.org>

Apr 25 00:25:34 mx53 postfix/smtpd[7713]: generic_checks: name=reject_unknown_sender_domain status=2

Apr 25 00:25:34 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 450 4.1.8 <root at server.inexistentdomain.org>: Sender address rejected: Domain not found
Apr 25 00:25:34 mx53 postfix/smtpd[7713]: watchdog_pat: 0x7f192f9cf8c0
Apr 25 00:25:34 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: DATA
Apr 25 00:25:34 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 554 5.5.1 Error: no valid recipients

Apr 25 00:25:34 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: RSET
Apr 25 00:25:34 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 250 2.0.0 Ok

Apr 25 00:25:34 mx53 postfix/smtpd[7713]: < 183.not-our-domain.net[999.96.183.68]: QUIT
Apr 25 00:25:34 mx53 postfix/smtpd[7713]: > 183.not-our-domain.net[999.96.183.68]: 221 2.0.0 Bye

Apr 25 00:25:34 mx53 postfix/smtpd[7713]: disconnect from 183.not-our-domain.net[999.96.183.68]




More information about the postfix-users mailing list