[Postfixbuch-users] Postfix und Altermime

Jens Hochberger jens at freenez.de
Di Nov 7 11:41:17 CET 2006


Hallo,

ich versuche schon seit gestern meinem Postfix mit Amavis noch Altermime hinzuzufügen.

Wenn ich eine Mail versende, dann steht im Log:

Nov 7 09:50:53 mailway postfix/pipe[14064]: 7219B1FE0: to=<jens.ho at web.de>, relay=dfilt, delay=0.05, delays=0.04/0.01/0/0, dsn=2.0.0, status=sent (delivered via dfilt service)

Nur leider kommt die Mail nicht an.
Wenn ich den Eintrag für Altermime aus der master.cf entferne, wird die Mail zugestellt.

Der Server relayed die Mails zu unserem Provider,dessen Server habe ich in de main.cf als Relayhost angegeben.

Hier die master.cf:

10.10.10.10.:smtp inet n - n - - smtpd
20.20.20.20:smtp inet n - n - - smtpd
-o content_filter=dfilt:

#smtp inet n - n - - smtpd

#

#submission inet n - - - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps inet n - - - - smtpd
# -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n - - - - smtpd
# -o smtpd_etrn_restrictions=reject
# -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628 inet n - - - - qmqpd
pickup fifo n - - 60 1 pickup
-o content_filter=
-o receive_override_options=no_header_body_checks
cleanup unix n - - - 0 cleanup
#qmgr fifo n - n 300 1 qmgr
qmgr fifo n - - 300 1 oqmgr
tlsmgr unix - - - 1000? 1 tlsmgr
rewrite unix - - - - - trivial-rewrite
bounce unix - - - - 0 bounce
defer unix - - - - 0 bounce
trace unix - - - - 0 bounce
verify unix - - - - 1 verify
flush unix n - - 1000? 0 flush
proxymap unix - - n - - proxymap
smtp unix - - - - - smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay unix - - - - - smtp
-o fallback_relay=
# -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq unix n - - - - showq
error unix - - - - - error
discard unix - - - - - discard
local unix - n n - - local
virtual unix - n n - - virtual
lmtp unix - - - - - lmtp
anvil unix - - - - 1 anvil
scache unix - - - - 1 scache
#

cyrus unix - n n - - pipe
flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m ${extension} ${user}

dfilt unix - n n - - pipe
flags=Rq user=filter argv=/etc/postfix/disclaimer -f ${sender} -- ${recipient}


smtp-amavis unix - - - - 2 smtp
-o smtp_data_done_timeout=1200
-o smtp_send_xforward_command=yes
-o disable_dns_lookups=yes
-o max_use=20

127.0.0.1:10025 inet n - - - - smtpd
-o content_filter=
-o local_recipient_maps=
-o relay_recipient_maps=
-o smtpd_restriction_classes=
-o smtpd_delay_reject=no
-o smtpd_client_restrictions=permit_mynetworks,reject
-o smtpd_helo_restrictions=
-o smtpd_sender_restrictions=
-o smtpd_recipient_restrictions=permit_mynetworks,reject
-o smtpd_data_restrictions=reject_unauth_pipelining
-o smtpd_end_of_data_restrictions=
-o mynetworks=127.0.0.0/8
-o smtpd_error_sleep_time=0
-o smtpd_soft_error_limit=1001
-o smtpd_hard_error_limit=1000
-o smtpd_client_connection_count_limit=0
-o smtpd_client_connection_rate_limit=0
-o receive_override_options=no_header_body_checks,no_unknown_recipient_checks


und so sieht das Disclaimer Script aus:

#!/bin/sh
# Localize these.
INSPECT_DIR=/var/spool/filter
SENDMAIL=/usr/sbin/sendmail
ALTERMIME=/usr/bin/altermime

# Exit codes from <sysexits.h>
EX_TEMPFAIL=75
EX_UNAVAILABLE=69

# Clean up when done or when aborting.
trap "rm -f in.$$" 0 1 2 3 15

# Start processing.
cd $INSPECT_DIR || { echo $INSPECT_DIR does not exist; exit
$EX_TEMPFAIL; }

cat >in.$$ || { echo Cannot save mail to file; exit $EX_TEMPFAIL; }

$ALTERMIME --input=in.$$
--disclaimer=/etc/postfix/disclaimer.txt
--disclaimer-html=/etc/postfix/disclaimer.txt
--xheader="X-Copyrighted-Material: Please visit http://www.example.com/message_disclaimer.html"; ||
{ echo Message content rejected; exit $UNAVAILABLE; }


$SENDMAIL "$@" <in.$$

exit $?


Es hat den Anschein, dass die Mail nicht an den Relayhost des Providers übertragen wird.

Kann mir bitte jemand helfen?

MfG Jens

_____________________________________________________
Kostenlose E-Mail Adresse von - http://freenez.de





Mehr Informationen über die Mailingliste Postfixbuch-users