From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Date: Tue, 19 Aug 2003 11:07:24 +0600 From: Gosha To: community@altlinux.ru Message-Id: <20030819110724.3283462e.gosha@zkb.ru> Organization: JSC CB "Zlatkombank" X-Mailer: Sylpheed version 0.8.8 (GTK+ 1.2.10; i586-alt-linux-gnu) Mime-Version: 1.0 Content-Type: text/plain; charset=KOI8-R Content-Transfer-Encoding: 8bit Subject: [Comm] Postfix again X-BeenThere: community@altlinux.ru X-Mailman-Version: 2.1.2 Precedence: list Reply-To: community@altlinux.ru List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 19 Aug 2003 05:26:28 -0000 Archived-At: List-Archive: List-Post: Hi All! Вот как такое может быть? Пробую отправить письмо на несуществующее имя и получаю отлуп: * Соединение с сервером SMTP: smtp.zkb.ru ... [10:58:06] SMTP< 220 ns.zkb.ru ESMTP Postfix [10:58:06] SMTP> HELO gwork.zkb.ru [10:58:06] SMTP< 250 ns.zkb.ru [10:58:06] SMTP> MAIL FROM: [10:58:06] SMTP< 250 Ok [10:58:06] SMTP> RCPT TO: [10:58:11] SMTP< 550 : User unknown ** Error occurred while sending RCPT TO Однако вот это спамерское письмо на несуществующее имя было спокойно принято и преправлено руту: Return-Path: Delivered-To: root@zkb.ru Received: from host81-134-78-22.in-addr.btopenworld.com (host81-134-78-22.in-addr.btopenworld.com [81.134.78.22])by ns.zkb.ru (Postfix) with SMTP id 3FD18BECA; Tue, 19 Aug 2003 10:37:30 +0600 (YEKST) From: =?koi8-r?B?VOLuIOxvx8nT1MnL?= To: cuwnhngnkcvi ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Явно несуществующий адрес. Subject: =?koi8-r?B?8MXSZddv2svBIGPCb9LO2cggx3DV2s/XINMg1MHNz9Zlzs7PyiDP3nXT1MvP yiAgICAgICAgICAg?= =?koi8-r?B?ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAg?= =?koi8-r?B?ICAgICAgICAgICAgICAgINDPz8/EzNjPwSDR1MnR0SDO08XQyc/Jxdcg1NnR 19cg2cE=?= Date: Tue, 19 Aug 2003 08:36:53 +0400 Reply-To: cfaqhs@yahoo.com Mime-Version: 1.0 Content-Type: text/html; charset="koi8-r" X-Mailer: Microsoft Outlook Express 6.00.2600.0000 X-Priority: 3 X-MSMail-Priority: Normal X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2600.0000 Message-Id: <20030819043730.3FD18BECA@ns.zkb.ru> Status: Что за фигня, почему в одном случае дается отлуп, а в другом - нет? И как бороться? Для справки: # rpm -q postfix postfix-1.1.7-alt3 # postconf -n alias_database = hash:/etc/postfix/aliases alias_maps = hash:/etc/postfix/aliases allow_mail_to_commands = alias command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/lib/postfix debug_peer_level = 2 default_privs = postman default_transport = smtp disable_vrfy_command = yes inet_interfaces = all local_recipient_maps = unix:passwd.byname $alias_maps mail_owner = postfix mailbox_command = /usr/bin/procmail -a $DOMAIN -d $LOGNAME mailq_path = /usr/bin/mailq manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, $mydomain mydomain = zkb.ru myhostname = ns.zkb.ru mynetworks = 192.168.0.0/16, 127.0.0.0/8 myorigin = $mydomain newaliases_path = /usr/bin/newaliases notify_classes = policy,protocol,resource,software queue_directory = /var/spool/postfix readme_directory = /etc/postfix/README_FILES sample_directory = /etc/postfix/samples sendmail_path = /usr/sbin/sendmail setgid_group = postdrop smtpd_banner = $myhostname ESMTP $mail_name smtpd_client_restrictions = permit_mynetworks, reject_unknown_client, permit smtpd_helo_required = yes -- Best regards! Igor Solovyov System/Network administrator JSC CB "Zlatkombank", Zlatoust, Russia