I have Postfix 2.1 on Freebsd 4.10 and am having trouble blocking email
from a domain.
Here is a snipet of the postqueue -p:
DF6A927D 3512 Tue Mar 3 18:42:35 MAILER-DAEMON
(connect to mx1.mail.yahoo.co.jp[124.83.183.240]: server dropped
connection without sending the initial SMTP greeting)
megu0327_he...@yahoo.co.jp
D5EFB277 3508 Tue Mar 3 18:42:28 MAILER-DAEMON
(connect to mx3.mail.yahoo.co.jp[203.216.247.184]: server dropped
connection without sending the initial SMTP greeting)
megu0327_he...@yahoo.co.jp
D870B221 3248 Tue Mar 3 15:03:34 MAILER-DAEMON
(connect to mx5.mail.yahoo.co.jp[203.216.243.173]: server dropped
connection without sending the initial SMTP greeting)
maria_rosmarinus0...@yahoo.co.jp
DA5AC227 3583 Tue Mar 3 14:46:26 MAILER-DAEMON
(host mx3.mail.yahoo.co.jp[124.83.155.153] said: 451 VS14-RT5 Mailbox
bounce arrival rate exceeds system limit (#4.2.2)
x_lily_05...@yahoo.co.jp (in reply to RCPT TO command))
x_lily_05...@yahoo.co.jp
D11AD314 3248 Wed Mar 4 08:21:42 MAILER-DAEMON
(host mx3.mail.yahoo.co.jp[124.83.155.153] said: 451 VS14-RT5 Mailbox
bounce arrival rate exceeds system limit (#4.2.2)
maria_rosmarinus0...@yahoo.co.jp (in reply to RCPT TO command))
maria_rosmarinus0...@yahoo.co.jp
D48452DB 3250 Wed Mar 4 11:39:04 MAILER-DAEMON
(host mx2.mail.yahoo.co.jp[203.216.243.170] said: 451 VS14-RT5 Mailbox
bounce arrival rate exceeds system limit (#4.2.2)
maria_rosmarinus0...@yahoo.co.jp (in reply to RCPT TO command))
maria_rosmarinus0...@yahoo.co.jp
I would like to block the .co.jp so it doesn't pile up in postqueue.
2nd:
I also receive over 400 messages daily from "u...@domain.com". The
messages never go anywhere, they just pile up in the postqueue and I'd
like to keep the postqueue -p cleaned out.
Snippet from maillog:
Mar 4 00:09:21 mail postfix/smtpd[36633]: NOQUEUE: reject: RCPT from
unknown[89.218.164.251]: 554 <u...@domain.com>: Sender address rejected:
Access denied; from=<u...@domain.com> to=<ob...@lmtribune.com>
proto=SMTP helo=<89.218.164.251.metro.online.kz>
Mar 4 02:41:25 mail postfix/smtpd[38622]: NOQUEUE: reject: RCPT from
unknown[86.123.168.197]: 554 <u...@domain.com>: Sender address rejected:
Access denied; from=<u...@domain.com> to=<mta...@lmtribune.com>
proto=SMTP helo=<86-123-168-197.brasov.rdsnet.ro>
Mar 4 02:59:03 mail postfix/smtpd[39694]: NOQUEUE: reject: RCPT from
unknown[92.83.230.6]: 554 <u...@domain.com>: Sender address rejected:
Access denied; from=<u...@domain.com> to=<kdr...@lmtribune.com>
proto=SMTP helo=<dsldevice.lan>
In my sender_access and I have:
co.jp REJECT
u...@domain.com REJECT
In my access_client I have:
co.jp REJECT
Output of postconf -n
alias_database = hash:/etc/mail/aliases
alias_maps = hash:/etc/mail/aliases
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
content_filter = smtp:[127.0.0.1]:10024
daemon_directory = /usr/local/libexec/postfix
debug_peer_level = 2
disable_vrfy_command = yes
header_checks = regexp:/usr/local/etc/postfix/header_checks
html_directory = no
mail_name = TPC Holdings, We report spam
mail_owner = postfix
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
message_size_limit = 5000000
mydestination = lt.lmtribune.com mail.lmtribune.com
mydomain = lmtribune.com
myhostname = mail.lmtribune.com
mynetworks = 199.5.221.0/24 192.168.0.0/16 127.0.0.0/8
mynetworks_style = subnet
myorigin = $mydomain
newaliases_path = /usr/local/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = no
relay_domains = lmtribune.com dnews.com
relay_recipient_maps = hash:/usr/local/etc/postfix/relay_recipients
sample_directory = /usr/local/etc/postfix
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_client_restrictions = check_client_access
hash:/usr/local/etc/postfix/client_access permit
smtpd_error_sleep_time = 1s
smtpd_hard_error_limit = 20
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks
reject_unauth_destination reject_invalid_hostname warn_if_reject
reject_unknown_hostname reject_unauth_pipelining
reject_non_fqdn_sender reject_unknown_sender_domain
reject_non_fqdn_recipient reject_unknown_recipient_domain
warn_if_reject reject_unknown_client reject_non_fqdn_hostname
check_client_access hash:/usr/local/etc/postfix/access_client
check_helo_access hash:/usr/local/etc/postfix/helo_access
check_sender_access hash:/usr/local/etc/postfix/sender_access
check_recipient_access hash:/usr/local/etc/postfix/recipient_access
smtpd_restriction_classes = restrictive, permissive
smtpd_sender_restrictions = check_sender_access
hash:/usr/local/etc/postfix/sender_access
smtpd_soft_error_limit = 10
strict_rfc821_envelopes = yes
transport_maps = hash:/usr/local/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/usr/local/etc/postfix/virtual
I must not have something set quit right.
Under smtpd_recipient_restrictions =
permit_mynetworks
reject_unauth_destination
reject_invalid_hostname
warn_if_reject reject_unknown_hostname
reject_unauth_pipelining
reject_non_fqdn_sender
reject_unknown_sender_domain
reject_non_fqdn_recipient
reject_unknown_recipient_domain
warn_if_reject reject_unknown_client
reject_non_fqdn_hostname
check_client_access hash:/usr/local/etc/postfix/access_client
check_helo_access hash:/usr/local/etc/postfix/helo_access
check_sender_access hash:/usr/local/etc/postfix/sender_access
check_recipient_access hash:/usr/local/etc/postfix/recipient_access
Behind reject_unauth_destination do I add "
hash:/usr/local/etc/postfix/access
and create an access file with:
co.jp
u...@domain.com
Regards,
-jm