[postfix-users] Q zu pcre_table u check_recipient_access pcre:/etc/postfix/recipient_checks.pcre

Aleksandar Lazic (pf-u-de) al-pfusde at none.at
Mo Mär 5 01:17:46 CET 2012


Hallo,

sorry alles zurück.

hab den Fehler gemacht das ich ein

/^To:.../ in der pcre hinzugefügt habe.

Dürfte bei der

smtpd_recipient_restrictions =

nicht vorkommen.

Ich fand in http://www.postfix.org/pcre_table.5.html

zwar Beispiele zu EXAMPLE SMTPD ACCESS MAP jedoch war mir nicht
klar das bei smtpd_recipient_restrictions 'NUR' die E-Mail Adresse
überprüft wird.

Hab das mittels

#/(.*)/ REJECT patterns ${1}

raus gefunden ;-)

Es steht natürlich in der pcre_table

###
...
Each pattern  is  applied  to  the  entire  input  string.
Depending  on  the  application,  that string is an entire
client hostname, an entire client IP address, or an entire
mail  address.
....
###

LG
Aleks


On 05-03-2012 00:32, Aleksandar Lazic (pf-u-de) wrote:
> Hallo liebe Listenmitglieder,
>
> ich stellte heute fest das die eingetragenen pcre tests nicht 
> greifen.
>
> Wenn ich von der commandline den Test ausführe dann funkt es.
>
> ###
> grep hunter at none.at /etc/postfix/recipient_checks.pcre
> /hunter at none.at/ REJECT badrcptto_patterns
> ###
>
> postmap  -q hunter at none.at pcre:/etc/postfix/recipient_checks.pcre
> REJECT badrcptto_patterns
>
> smtpd -v zeigt aber
>
> ###
> Mar  5 00:17:59 external postfix/smtpd[11886]: generic_checks:
> name=check_recipient_access
> Mar  5 00:17:59 external postfix/smtpd[11886]: check_mail_access:
> hunter at none.at
> Mar  5 00:17:59 external postfix/smtpd[11886]: ctable_locate: leave
> existing entry key hunter at none.at
> Mar  5 00:17:59 external postfix/smtpd[11886]: check_access: 
> hunter at none.at
> Mar  5 00:17:59 external postfix/smtpd[11886]: dict_pcre_lookup:
> /etc/postfix/recipient_checks.pcre: hunter at none.at
> Mar  5 00:17:59 external postfix/smtpd[11886]: check_domain_access: 
> none.at
> Mar  5 00:17:59 external postfix/smtpd[11886]: check_access: hunter@
> Mar  5 00:17:59 external postfix/smtpd[11886]: generic_checks:
> name=check_recipient_access status=0
> Mar  5 00:17:59 external postfix/smtpd[11886]: generic_checks:
> name=check_recipient_access
> Mar  5 00:17:59 external postfix/smtpd[11886]: check_mail_access:
> hunter at none.at
> Mar  5 00:17:59 external postfix/smtpd[11886]: ctable_locate: leave
> existing entry key hunter at none.at
> Mar  5 00:17:59 external postfix/smtpd[11886]: check_access: 
> hunter at none.at
> Mar  5 00:17:59 external postfix/smtpd[11886]: check_domain_access: 
> none.at
> Mar  5 00:17:59 external postfix/smtpd[11886]: check_access: hunter@
> Mar  5 00:17:59 external postfix/smtpd[11886]: generic_checks:
> name=check_recipient_access status=0
> ###
>
> Wenn ich jedoch den Eintrag in hash:/etc/postfix/recipient_checks
> dann wird der user REJECTed.
>
> root at external:~# postconf mail_version
> mail_version = 2.8.5
>
> postconf -n http://www.none.at/postconf-n.2012-0305.txt
>
> Vielen dank für eure Hilfe.
>
> LG
> Aleks
> _______________________________________________
> postfix-users mailing list
> postfix-users at de.postfix.org
> http://de.postfix.org/cgi-bin/mailman/listinfo/postfix-users



Mehr Informationen über die Mailingliste postfix-users