[Postfixbuch-users] amavis

SteveB steeeeeveee at gmx.net
Mi Mär 2 09:42:04 CET 2005


On Wed, 2 Mar 2005 09:08:15 +0100
Klaus Schuehler <kschuehler at schuehler.com> wrote:

> Guten Tag SteveB,
> 
> am Mittwoch, 2. März 2005 um 08:51 schrieben Sie:
> 
> 
> > Kannst du mal Dein master.conf posten (evt auch noch postconf
> > -n)? So ins leere zu raten ist ziemlich mühsam.
> > Deine Konfiguration von Amavis wäre auch nicht ohne.
> 
> Hallo,
> 
> hier mal die master.cf:
> 
> 
> zero:/home/klaus# mc
> master.cf           [----] 52 L:[ 69+ 0  69/118] *(3373/5339b)= .  10 0x0A
> #               (yes)   (yes)   (yes)   (never) (50)
> # ==========================================================================
> smtp      inet  n       -       n       -       -       smtpd
> localhost:10025  inet n -       n       -       -       smtpd -o content_filter=
> #628      inet  n       -       -       -       -       qmqpd
> pickup    fifo  n       -       -       60      1       pickup
> cleanup   unix  n       -       -       -       0       cleanup
> qmgr      fifo  n       -       -       300     1       qmgr
> #qmgr     fifo  n       -       -       300     1       nqmgr
> rewrite   unix  -       -       -       -       -       trivial-rewrite
> bounce    unix  -       -       -       -       0       bounce
> defer     unix  -       -       -       -       0       bounce
> flush     unix  n       -       -       1000?   0       flush
> smtp      unix  -       -       -       -       -       smtp
> showq     unix  n       -       -       -       -       showq
> error     unix  -       -       -       -       -       error
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> #
> # Interfaces to non-Postfix software. Be sure to examine the manual
> # pages of the non-Postfix software to find out what options it wants.
> # The Cyrus deliver program has changed incompatibly.
> #
> cyrus     unix  -       n       n       -       -       pipe
>   flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m ${extension} ${user}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
> scalemail-backend unix  -       n       n       -       2       pipe
>   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
> 
> # only used by postfix-tls
> #smtps    inet  n       -       n       -       -       smtpd -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=
> #587      inet  n       -       n       -       -       smtpd -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
> proxymap          unix  -       -       n       -       -       proxymap
> trace     unix  -       -       -       -       0       bounce
> verify    unix  -       -       -       -       1       verify
> relay     unix  -       -       n       -       -       smtp
> #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
> 
> 
> smtp-amavis  unix  -    -       n       -       2       smtp
>         -o smtp_data_done_timeout=1800
>         -o disable_dns_lookups=yes
> 
> 
da fehlt aber ne ganze menge an einträgen für amavis. so was müsste in dein master.cf rein:
smtp      inet  n       -       n       -       -       smtpd
   -o content_filter=smtp-amavis:[127.0.0.1]:10024
   -o cleanup_service_name=pre-cleanup

pickup    fifo  n       -       n       60      1       pickup
   -o cleanup_service_name=cleanup

# AV scan filter
smtp-amavis  unix  -    -       n       -       2       smtp
    -o smtp_data_done_timeout=1800
    -o disable_dns_lookups=yes

# For injecting mail back into postfix from the filter
127.0.0.1:10025 inet n  -       n       -       -       smtpd
    -o cleanup_service_name=cleanup
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o mynetworks_style=host
    -o smtpd_authorized_xforward_hosts=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtp_send_xforward_command=yes
    -o content_filter=

# For injecting mail back into postfix from the filter
127.0.0.1:10026 inet n  -       n       -       -       smtpd
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o mynetworks_style=host
    -o strict_rfc821_envelopes=yes
    -o smtpd_error_sleep_time=0
    -o smtpd_authorized_xforward_hosts=127.0.0.0/8
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o content_filter=

pre-cleanup     unix  n  -       n       -        0     cleanup
    -o virtual_alias_maps=
    -o canonical_maps=
    -o sender_canonical_maps=
    -o recipient_canonical_maps=
    -o masquerade_domains=
    -o always_bcc=
    -o sender_bcc_maps=
    -o recipient_bcc_maps=

cleanup         unix  n  -        n       -        0     cleanup
    -o mime_header_checks=
    -o nested_header_checks=
    -o body_checks=
    -o header_checks

local           unix  -  n        n       -       -       local
    -o content_filter=
    -o myhostname=localhost
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o mynetworks=127.0.0.0/8
    -o mynetworks_style=host
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject


---
die zeile 127.0.0.1:10026 müsste nicht zwingend sein. evt hast du das bei dir anders konfiguriert.


>  Die Ausgabe von postconf -n ergibt folgendes:
> 
> zero:/home/klaus# postconf -n
> alias_maps = $alias_database
> append_dot_mydomain = no
> biff = no
> broken_sasl_auth_clients = yes
> command_directory = /usr/sbin/
> config_directory = /etc/postfix
> content_filter = smtp-amavis:[127.0.0.1]:10024

diese zeile könntest du dir sparen, wenn du eben wie oben aufgeführt unterhalbb vom smtp die zeile -o content_filter=smtp-amavis:[127.0.0.1]:10024 hast.


> daemon_directory = /usr/lib/postfix
> mydestination = $myhostname $mydomain localhost localhost.$mydomain
> mydomain = srv.ksnetwork.net
> myhostname = zero.srv.ksnetwork.net
> mynetworks = 127.0.0.0/8, 8416.224.76
ist das eine ip adresse?

> smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
> smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain = $myhostname
> smtpd_sasl_security_options = noanonymous
> virtual_alias_domains =
> virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
> virtual_gid_maps = static:2000
> virtual_mailbox_base = /var/kunden/mail/
> virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
> virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
> virtual_uid_maps = static:2000
> zero:/home/klaus#
> 
> Ich hoffe es findet einer den Fehler.
> 
> Viele Grüsse Klaus
> 

gruss

steve


> 
> 
> 
> 
> -- 
> _______________________________________________
> Postfixbuch-users mailingliste
> Heinlein Professional Linux Support GmbH
> 
> Postfixbuch-users at listi.jpberlin.de
> http://listi.jpberlin.de/mailman/listinfo/postfixbuch-users
> 



Mehr Informationen über die Mailingliste Postfixbuch-users