[Postfixbuch-users] Ausgehende Mail nicht durch Amavis

Sandy Drobic postfixbuch-users at japantest.homelinux.com
Sa Jan 27 16:42:35 CET 2007


Andreas Pothe wrote:
> Hallo,
> 
> Vor einiger Zeit habe ich es mal gelesen (ich meine sogar, hier auf dieser
> Liste), allerdings leider nicht gemerkt und jetzt auch nicht wiedergefunden
> :-(
> 
> Wie bringe ich Postfix bei, dass Mails von per SMTP-AUTH identifizierte
> Nutzer sowie lokal erzeugte E-Mails NICHT von Amavisd-new auf SPAM überprüft
> werden?

Die einfachste Methode ist es, einen anderen Port zu verwenden (submission 
= Port 587 ist dafür vorgesehen).

/etc/postfix/master.cf:

smtp      inet  n       -       n       -       100       smtpd
	-o content_filter=smtp-amavis:[127.0.0.1]:10024
submission     inet    n       -       n       -       -  smtpd
	-o smtpd_sasl_auth_enable=yes
	-o smtpd_recipient_restrictions=permit_sasl_authenticated,reject
	-o content_filter=

Auf diese Weise werden nur die Mails gefiltert, die über den normalen smtp 
Port kommen.

> X-Spam-Status: Yes, score=6.289 tagged_above=-999 required=3.6
>  tests=[BAYES_05=-1.11, RCVD_IN_SORBS_DUL=2.046, RCVD_IN_SORBS_WEB=1.456,
>  RCVD_IN_XBL=3.897]

Sorbs und Bayes sind ja in Ordnung, aber das XBL ist schon hart.

> # postconf -n
> 
> alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
> biff = no
> broken_sasl_auth_clients = yes
> canonical_maps = hash:/etc/postfix/canonical
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = smtp-amavis:[127.0.0.1]:10024

Nimm den globalen content_filter raus und setze für die Ports die 
content_filter. Andernfalls musst du für jeden Port in master.cf setzen, 
dass KEIN content_filter verwendet wird.

> daemon_directory = /usr/lib/postfix
> debug_peer_level = 1
> defer_code = 451
> defer_transports =
> delay_warning_time = 4h
> disable_dns_lookups = no
> disable_mime_output_conversion = no
> html_directory = /usr/share/doc/packages/postfix/html
> inet_interfaces = 88.198.178.170 127.0.0.1
> inet_protocols = all
> mail_owner = postfix
> mail_spool_directory = /var/mail
> mailbox_command =
> mailbox_size_limit = 0
> mailbox_transport =
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> masquerade_classes = envelope_sender, header_sender, header_recipient
> masquerade_domains =
> masquerade_exceptions = root
> maximal_backoff_time = 3600s
> message_size_limit = 10240000
> minimal_backoff_time = 301s
> mydestination = $myhostname, localhost.$mydomain, mailserver.pothe.com,
> mailserver.pothe.de, mail.pothe.com
> mydomain = mailserver.pothe.de
> myhostname = mailserver.pothe.de
> mynetworks_style = host
> newaliases_path = /usr/bin/newaliases
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/packages/postfix/README_FILES
> relayhost =
> relocated_maps = hash:/etc/postfix/relocated
> sample_directory = /usr/share/doc/packages/postfix/samples
> sender_canonical_maps = hash:/etc/postfix/sender_canonical
> sendmail_path = /usr/sbin/sendmail
> setgid_group = maildrop
> smtp_destination_concurrency_limit = 5
> smtp_helo_name = mailserver.pothe.de
> smtp_sasl_auth_enable = no
> smtp_use_tls = no
> smtpd_banner = $myhostname ESMTP
> smtpd_client_restrictions =
> smtpd_hard_error_limit = 3
> smtpd_helo_required = yes
> smtpd_helo_restrictions =
> smtpd_recipient_restrictions = permit_mynetworks,
> permit_sasl_authenticated,  reject_unauth_pipelining,  check_sender_access
> hash:/etc/postfix/sender_access,  check_client_access
> hash:/etc/postfix/client_checks_blacklist,  reject_non_fqdn_sender,
> reject_non_fqdn_recipient,  reject_unknown_recipient_domain,
> reject_unauth_destination,  reject_unlisted_recipient,  check_client_access
> hash:/etc/postfix/client_checks_whitelist,  reject_unknown_sender_domain,
> reject_unknown_client,  reject_rbl_client zen.spamhaus.org,
> reject_rbl_client ix.dnsbl.manitu.net,  reject_rbl_client
> dynablock.njabl.org,  reject_rhsbl_sender blackhole.securitysage.com,

dynablock.njabl.org ist enthalten in zen.spamhaus.org, du kannst den 
Aufruf von dynablock.njabl.org löschen.

> reject_rhsbl_sender nomail.rhsbl.sorbs.net,  check_policy_service
> inet:127.0.0.1:10023
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain =
> smtpd_sasl_security_options = noanonymous
> smtpd_sender_restrictions =
> smtpd_soft_error_limit = 1
> smtpd_use_tls = no
> soft_bounce = yes
> strict_8bitmime = no
> strict_rfc821_envelopes = no
> transport_maps = hash:/etc/postfix/transport
> unknown_address_reject_code = 554
> unknown_client_reject_code = 554
> unknown_hostname_reject_code = 554
> unknown_local_recipient_reject_code = 550
> unknown_relay_recipient_reject_code = 550
> unknown_virtual_alias_reject_code = 550
> unknown_virtual_mailbox_reject_code = 550
> unverified_recipient_reject_code = 550
> unverified_sender_reject_code = 450
> virtual_gid_maps = mysql:/etc/postfix/ids.mysql
> virtual_mailbox_base = /var/spool/maildirs
> virtual_mailbox_domains = hash:/etc/postfix/virtual
> virtual_mailbox_maps = mysql:/etc/postfix/mailbox.mysql
> virtual_minimum_uid = 5000
> virtual_uid_maps = mysql:/etc/postfix/ids.mysql



-- 
Sandy

Antworten bitte nur in die Mailingliste!
PMs bitte an: news-reply2 (@) japantest (.) homelinux (.) com




Mehr Informationen über die Mailingliste Postfixbuch-users