glaucoperucchi
(usa Debian)
Enviado em 12/02/2014 - 08:46h
fs.schmidt deixei assim agora:
smtpd_helo_restrictions = permit_mynetworks,
permit_sasl_authenticated,
warn_if_reject,
reject_non_fqdn_hostname,
reject_invalid_hostname,
permit
smtpd_sender_restrictions = permit_mynetworks,
reject_unauth_pipelining,
reject_unauth_destination,
reject_non_fqdn_sender,
permit
smtpd_client_restrictions = regexp:/etc/postfix/bloqueios/conexao,
permit_sasl_authenticated,
permit_mynetworks,
permit
smtpd_recipient_restrictions = permit_mynetworks,
permit_sasl_authenticated,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_non_fqdn_hostname,
reject_unauth_destination,
reject_unauth_pipelining,
reject_unknown_recipient_domain,
reject_unknown_sender_domain,
reject_invalid_hostname,
reject_rbl_client list.dsbl.org,
reject_rbl_client sbl-xbl.spamhaus.org,
reject_rbl_client cbl.abuseat.org,
reject_rbl_client charter.net,
reject_rbl_client h2.pop.rcts.pt,
reject_rbl_client pielgrzym.zamosc.mm.pl,
reject_rbl_client conpoint.com,
reject_rbl_client netidea.com,
reject_rbl_client setling.dk,
reject_rbl_client bl.spamcop.net,
reject_rbl_client list.dsbl.org,
reject_rbl_client sbl-xbl.spamhaus.org,
reject_rbl_client dul.dnsbl.sorbs.net,
check_policy_service inet:127.0.0.1:60000,
permit
Mas continua não funcionando, apresenta o mesmo erro.
thiago304 adicionei o -v ao final das linhas e enviei um e-mail, segue o resultado
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: < unknown[177.205.0.233]: MAIL FROM:<teste@conceitosistemas.com.br> SIZE=2432
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: extract_addr: input: <teste@conceitosistemas.com.br>
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: smtpd_check_addr: addr=teste@conceitosistemas.com.br
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: connect to subsystem private/rewrite
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr request = rewrite
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr rule = local
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr address = teste@conceitosistemas.com.br
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 0
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: address
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: address
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: teste@conceitosistemas.com.br
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: (list terminator)
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: (end)
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: rewrite_clnt: local: teste@conceitosistemas.com.br -> teste@conceitosistemas.com.br
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr request = resolve
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr sender =
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr address = teste@conceitosistemas.com.br
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 0
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: transport
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: transport
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: virtual
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: nexthop
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: nexthop
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: conceitosistemas.com.br
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: recipient
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: recipient
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: teste@conceitosistemas.com.br
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 256
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: (list terminator)
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: (end)
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: resolve_clnt: `' -> `teste@conceitosistemas.com.br' -> transp=`virtual' host=`conceitosistemas.com.br' rcpt=`teste@conceitosistemas.com.br' flags= class=local
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: ctable_locate: install entry key teste@conceitosistemas.com.br
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: extract_addr: in: <teste@conceitosistemas.com.br>, result: teste@conceitosistemas.com.br
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: fsspace: .: block size 4096, blocks free 1976233
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: smtpd_check_queue: blocks 4096 avail 1976233 min_free 0 msg_size_limit 9024000
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: > unknown[177.205.0.233]: 250 2.1.0 Ok
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: < unknown[177.205.0.233]: RCPT TO:<xxxxxx@gmail.com>
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: extract_addr: input: <xxxxxx@gmail.com>
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: smtpd_check_addr: addr=xxxxxx@gmail.com
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr request = rewrite
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr rule = local
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr address = xxxxxx@gmail.com
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 0
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: address
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: address
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: xxxxxx@gmail.com
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: (list terminator)
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: (end)
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: rewrite_clnt: local: xxxxxx@gmail.com -> xxxxxx@gmail.com
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr request = resolve
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr sender =
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr address = xxxxxx@gmail.com
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 0
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: transport
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: transport
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: smtp
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: nexthop
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: nexthop
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: gmail.com
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: recipient
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: recipient
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: xxxxxx@gmail.com
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 4096
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: (list terminator)
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: (end)
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: resolve_clnt: `' -> `xxxxxx@gmail.com' -> transp=`smtp' host=`gmail.com' rcpt=`xxxxxx@gmail.com' flags= class=default
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: ctable_locate: install entry key xxxxxx@gmail.com
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: extract_addr: in: <xxxxxx@gmail.com>, result: xxxxxx@gmail.com
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr request = rewrite
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr rule = local
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: send attr address = double-bounce
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: flags
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: 0
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: address
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: address
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute value: double-bounce
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: private/rewrite socket: wanted attribute: (list terminator)
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: input attribute name: (end)
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: rewrite_clnt: local: double-bounce -> double-bounce
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: >>> START Client host RESTRICTIONS <<<
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_sasl_authenticated
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_sasl_authenticated status=1
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: >>> START Helo command RESTRICTIONS <<<
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_mynetworks
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: permit_mynetworks: unknown 177.205.0.233
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostname: unknown ~? 127.0.0.0/8
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostaddr: 177.205.0.233 ~? 127.0.0.0/8
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostname: unknown ~? 192.168.100.0/24
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostaddr: 177.205.0.233 ~? 192.168.100.0/24
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_list_match: unknown: no match
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_list_match: 177.205.0.233: no match
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_mynetworks status=0
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_sasl_authenticated
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_sasl_authenticated status=1
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: >>> START Sender address RESTRICTIONS <<<
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_mynetworks
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: permit_mynetworks: unknown 177.205.0.233
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostname: unknown ~? 127.0.0.0/8
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostaddr: 177.205.0.233 ~? 127.0.0.0/8
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostname: unknown ~? 192.168.100.0/24
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_hostaddr: 177.205.0.233 ~? 192.168.100.0/24
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_list_match: unknown: no match
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: match_list_match: 177.205.0.233: no match
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=permit_mynetworks status=0
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=reject_unauth_pipelining
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: reject_unauth_pipelining: RCPT
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=reject_unauth_pipelining status=0
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=reject_unauth_destination
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: reject_unauth_destination: xxxxxx@gmail.com
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: permit_auth_destination: xxxxxx@gmail.com
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: ctable_locate: leave existing entry key xxxxxx@gmail.com
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: NOQUEUE: reject: RCPT from unknown[177.205.0.233]: 554 5.7.1 <xxxxxx@gmail.com>: Relay access denied; from=<teste@conceitosistemas.com.br> to=<xxxxxx@gmail.com> proto=ESMTP helo=<[192.168.25.6]>
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: generic_checks: name=reject_unauth_destination status=2
Feb 11 23:35:16 xxxxxx postfix/smtpd[2758]: > unknown[177.205.0.233]: 554 5.7.1 <xxxxxx@gmail.com>: Relay access denied
Vlw pela ajuda pessoal!