Am 09.07.2010 um 17:39 schrieb Victor Duchovni:

> On Fri, Jul 09, 2010 at 04:13:28PM +0200, Philipp Leusmann wrote:
> 
>> Jul  9 16:07:00 s15277780 postfix/smtpd[18815]: NOQUEUE: reject:
>>      RCPT from c-68-57-126-48.hsd1.va.comcast.net[68.57.126.48]:
>>      450 4.3.2 <silvi...@xxx.de>: Recipient address rejected:
>>      Try again later; from=<hazexauvu1...@comcast.net> to=<silvi...@xxx.de>
>>      proto=ESMTP helo=<comcast.net>
> 
> This is how "defer" gets processed when it is processed in a restriction
> class definition, rather than access table lookup result.
> 
>> Jul  9 16:07:00 s15277780 postfix/smtpd[18815]: warning: restriction
>>      `User' after `defer' is ignored
> 
> This does not look possible for a result of "DEFER ..." found in a lookup
> table. Can you run the smtpd(8) server with debug_peer_list setting
> that matches a test ip from which you can initiate a test transaction,
> and report log entries just above, matching and just below:
> 
>       smtpd[pid]: check_table_result: ...
> 
> I can only explain your observations if "DEFER" is not the first
> token in the table return value. It would be helpful to see your
> "postconf -n" also, so we can see the context in which the tcp
> table is used.
> 

Hi Victor,

this is from the verbose lofile:

Jul  9 19:15:25 s15277780 postfix/smtpd[22232]: dict_tcp_lookup: send: get 
be...@xxx.de
Jul  9 19:15:25 s15277780 postfix/smtpd[22232]: dict_tcp_lookup: recv: 200 
DEFER%20User%20over%20quota
Jul  9 19:15:25 s15277780 postfix/smtpd[22232]: dict_tcp_lookup: found: DEFER 
User over quota
Jul  9 19:15:25 s15277780 postfix/smtpd[22232]: check_table_result: 
tcp:localhost:1337 DEFER User over quota be...@xxx.de
Jul  9 19:15:25 s15277780 postfix/smtpd[22232]: >>> START Recipient address 
RESTRICTIONS <<<
Jul  9 19:15:25 s15277780 postfix/smtpd[22232]: generic_checks: name=DEFER
Jul  9 19:15:25 s15277780 postfix/smtpd[22232]: NOQUEUE: reject: RCPT from 
mta-2.ms.rz.RWTH-Aachen.DE[134.130.7.73]: 450 4.3.2 <be...@xxx.de>: Recipient 
address rejected: Try again later; from=<philipp.leusm...@rwth-aachen.de> 
to=<be...@xxx.de> proto=ESMTP helo=<mta-2.ms.rz.rwth-aachen.de>
Jul  9 19:15:25 s15277780 postfix/smtpd[22232]: warning: restriction `User' 
after `defer' is ignored
Jul  9 19:15:25 s15277780 postfix/smtpd[22232]: generic_checks: name=DEFER 
status=2
Jul  9 19:15:25 s15277780 postfix/smtpd[22232]: generic_checks: 
name=check_recipient_access status=2



postconf -n shows this:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
debug_peer_list = 134.130.7.73, 134.130.7.72
fallback_transport = cyrus
inet_interfaces = all
local_recipient_maps = proxy:unix:passwd.byname, $alias_maps, 
mysql:/etc/postfix/my_recipient_maps.cf
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mailbox_transport = dspam
mydestination = XXX.de, YYY.de, localhost
myhostname = YYY.de
mynetworks = 127.0.0.0/8
myorigin = /etc/mailname
recipient_delimiter = +
relayhost = 
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_destination, 
reject_unlisted_recipient , check_recipient_access tcp:localhost:1337
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = 
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes



Hope that helps.
BTW: I am running Postfix 2.5.5-1.1 on Debian Etch (?. I never can remember. 
The latest one :) ) 

Philipp

Reply via email to