[Postfixbuch-users] getmail und amavisd

Max Muxe max.muxe at maxxly.de
Mi Jun 6 22:30:00 CEST 2007


Uwe Driessen schrieb:
> Max Muxe
>> Hallo Peer, Hallo Leute,
>>
[...]
> Also an erstmal mit dem Provider klären wie du an die Mails kommen kannst dann kann man
> weiterschauen wie man Postfix das beibringt.
> 
> Problem beschreiben 

Hallo Uwe,
Okay, und entschuldige, dass ich das so schlecht beschrieben habe.

Ich habe hier in meinem kleinen Netzwerk Postfix installiert. Das geht 
auch wunderbar. Die ausgehenden Mails gehen an den Relayhost (s.u.). In 
diesem smtp ist amavisd integriert, dieser übernimmt das scannen der 
Mails (siehe master.cf).
Wie kann ich getmail beibringen, die Mails abzuholen und dann über den 
smtp (mit amavisd) die Post zu verteilen?

> Postconf -n 
server1:/etc/postfix# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_size_limit = 51200000
message_size_limit = 512000
mydestination = server1, server1.office, localhost.office, localhost
mydomain = office
myhostname = server1
mynetworks = 192.168.121.0/24, 127.0.0.0/8
myorigin = /etc/mailname
queue_minfree = 1024000
recipient_canonical_maps = hash:/etc/postfix/canonical_recipient
recipient_delimiter =
relayhost = mail.taurus.hosting-agency.de
sender_canonical_maps = hash:/etc/postfix/canonical_sender
smtp_enforce_tls = no
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/smtp_sasl_passwd
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP
smtpd_client_restrictions = reject_invalid_hostname
smtpd_helo_required = yes
smtpd_helo_restrictions = reject_invalid_hostname
smtpd_recipient_restrictions = permit_mynetworks, 
reject_unknown_recipient_domain, permit_sasl_authenticated, 
reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_sender_restrictions = reject_unknown_address
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/postfix/mail.cert
smtpd_tls_key_file = /etc/postfix/mail.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
soft_bounce = yes
strict_rfc821_envelopes = yes
> Master.cf  ohne Komentare 
master.cf
smtp      inet  n       -       -       -       100       smtpd
     -o smtpd_use_tls=yes
     -o smtpd_enforce_tls=yes
     -o content_filter=smtp-amavis:[127.0.0.1]:10024
smtp-amavis unix -      -       -       -       2         smtp
     -o smtp_bind_address=127.0.0.1
     -o smtp_data_done_timeout=1200
     -o smtp_send_xforward_command=yes
     -o disable_dns_lookups=yes
     -o max_use=20
127.0.0.1:10025 inet    n       -       n       -       -       smtpd
     -o content_filter=
     -o local_recipient_maps=
     -o relay_recipient_maps=
     -o smtpd_delay_reject=no
     -o smtpd_restriction_classes=
     -o smtpd_client_restrictions=
     -o smtpd_helo_restrictions=
     -o smtpd_sender_restrictions=
     -o smtpd_recipient_restrictions=permit_mynetworks,reject
     -o smtpd_data_restrictions=reject_unauth_pipelining
     -o smtpd_end_of_data_restrictions=
     -o mynetworks=127.0.0.0/8
     -o smtpd_error_sleep_time=0
     -o smtpd_soft_error_limit=1001
     -o smtpd_hard_error_limit=1000
     -o smtpd_client_connection_count_limit=0
     -o smtpd_client_connection_rate_limit=0
     -o 
receive_override_options=no_header_body_checks,no_unknown_recipient_checks

> 
Grüße nach Feilbingert und an Familie Luy




Mehr Informationen über die Mailingliste Postfixbuch-users