[Postfixbuch-users] UUCP, rmail, sendmail und amavis

Christian Roessner christian at roessner-net.com
Do Mai 10 22:35:38 CEST 2007


Hallo Sandy,

Sandy Drobic schrieb:
> Christian Roessner wrote:
>> Nochmal Hallo,
>>
>> ich bin am Verzweifeln. Ich sitze jetzt ungelogen seit heute Morgen an
>> diesem Problem und ich habe absolut keine Ahnung mehr, wie ich es noch
>> lösen könnte.
> 
> Ich habe keine "postconf -n"-Ausgaben oder Logzeilen gesehen. Ohne dies
> ist es schwierig zu sagen, was man machen kann.
> Poste doch bitte mal "postconf -n" von MX1, die master.cf von MX1 und die
> Logzeilen einer Beispiel-Mail, wenn sie von MX1 entgegengenommen wird.
> 

Hier postconf -n (MX1):

address_verify_map = btree:/etc/postfix/address_verify
alias_database = btree:/etc/aliases
alias_maps = btree:/etc/aliases
append_dot_mydomain = no
body_checks = regexp:/etc/postfix/map_body_checks_regexp
bounce_queue_lifetime = 3d
broken_sasl_auth_clients = yes
canonical_maps = btree:/etc/postfix/map_canonical
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
default_database_type = btree
default_rbl_reply = $rbl_code RBLTRAP: You can't send us an E-mail today
defer_transports =
disable_dns_lookups = no
fast_flush_domains = $relay_domains
header_checks = regexp:/etc/postfix/map_header_checks_regexp
html_directory = no
inet_protocols = all
mail_spool_directory = /var/spool/mail
mailbox_size_limit = 0
maximal_queue_lifetime = 7d
message_size_limit = 134217728
mime_header_checks = regexp:/etc/postfix/map_mime_header_checks_regexp
mydomain = roessner.it-zahner.de
myhostname = mx1.roessner.it-zahner.de
mynetworks_style = host
myorigin = $myhostname
notify_classes = resource,software
owner_request_special = no
queue_minfree = 268435456
readme_directory = no
receive_override_options = no_address_mappings
recipient_delimiter = +
relay_clientcerts = btree:/etc/postfix/map_relay_ccerts
relay_domains = $mydestination, lists.roessner.it-zahner.de
relocated_maps = btree:/etc/postfix/map_relocated
sample_directory = /etc/postfix/samples
sender_canonical_maps = btree:/etc/postfix/map_sender_canonical
smtp_always_send_ehlo = yes
smtp_sasl_auth_enable = no
smtp_sasl_security_options = noanonymous
smtp_tls_CAfile = /ca/demoCA/cacert.pem
smtp_tls_cert_file = /ca/smtp.roessner.it-zahner.de/newcert.pem
smtp_tls_key_file = /ca/smtp.roessner.it-zahner.de/newkey.pem
smtp_tls_note_starttls_offer = yes
smtp_tls_per_site = btree:/etc/postfix/map_tls_per_site
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name ($mail_version)
smtpd_client_restrictions = permit_mynetworks   permit_tls_clientcerts
permit_sasl_authenticated       reject_unknown_client
smtpd_data_restrictions = reject_multi_recipient_bounce
reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks     permit_tls_clientcerts
permit_sasl_authenticated       reject_invalid_hostname
reject_non_fqdn_hostname    reject_unknown_hostname check_helo_access
btree:/etc/postfix/map_sender_access_fakelocal,
mysql:/etc/postfix/mysql-check_helo_access.cf
smtpd_policy_service_timeout = 240s
smtpd_recipient_restrictions = permit_mynetworks
permit_tls_clientcerts  permit_sasl_authenticated
reject_unauth_destination  check_policy_service inet:127.0.0.1:2525
reject_unknown_recipient_domain reject_unknown_sender_domain
reject_non_fqdn_recipient       reject_non_fqdn_sender
reject_unverified_recipient     spamprotection_class
smtpd_restriction_classes = spamprotection_class
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps = mysql:/etc/postfix/mysql-senderlogin.cf
smtpd_sender_restrictions = permit_mynetworks   permit_tls_clientcerts
reject_sender_login_mismatch    permit_sasl_authenticated
reject_unknown_sender_domain        reject_non_fqdn_sender
btree:/etc/postfix/map_sender_access
smtpd_tls_CAfile = /ca/demoCA/cacert.pem
smtpd_tls_ask_ccert = yes
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /ca/smtp.roessner.it-zahner.de/newcert.pem
smtpd_tls_dh1024_param_file = /etc/postfix/dh_1024.pem
smtpd_tls_dh512_param_file = /etc/postfix/dh_512.pem
smtpd_tls_key_file = /ca/smtp.roessner.it-zahner.de/newkey.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
transport_maps = btree:/etc/postfix/map_transport
unknown_client_reject_code = 550
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_alias.cf,
proxy:mysql:/etc/postfix/mysql-virtual_alias_domains.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /
virtual_mailbox_domains =
proxy:mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_mailbox_limit = 102400000
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox.cf
virtual_transport = maildrop
virtual_uid_maps = static:5000

master.cf (MX1):

#
# Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n      -       -       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#       -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps    inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
#submission inet n      -       -       -       -       smtpd
#  -o smtpd_etrn_restrictions=reject
#  -o smtpd_enforce_tls=yes -o smtpd_sasl_auth_enable=yes
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -w 95 -d ${recipient}
${user} ${nexthop} ${sender}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}

amavis unix - - - - 5 smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
    -o content_filter=
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o smtpd_restriction_classes=
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o mynetworks=127.0.0.0/8
    -o strict_rfc821_envelopes=yes
    -o
receive_override_options=no_unknown_recipient_checks,no_header_body_checks

smtps   inet    n       -       -       -       -       smtpd
    -o smtpd_tls_wrappermode=yes

# Attention! reject_sender_login_mismatch only works with
permit_sasl_authenticated
587     inet    n       -       -       -       -       smtpd
    -o smtpd_enforce_tls=yes
    -o content_filter=
    -o
receive_override_options=no_unknown_recipient_checks,no_header_body_checks
    -o
smtpd_sender_restrictions=permit_tls_clientcerts,reject_sender_login_mismatch,permit_sasl_authenticated,reject

Und hier noch mal eine Beispiel-Mail:

Return-Path: <root at mx2.vls07.wavecon.de>
Delivered-To: postmaster at roessner-net.com
Received: from localhost (localhost.localdomain [127.0.0.1])
	by mx1.roessner.it-zahner.de (Postfix) with ESMTP id 0647A2835A
	for <postmaster at roessner-net.com>; Thu, 10 May 2007 08:25:10 +0200 (CEST)
Received: from mx1.roessner.it-zahner.de ([127.0.0.1])
	by localhost (mx1.roessner.it-zahner.de [127.0.0.1]) (amavisd-new, port
10024)
	with ESMTP id 17684-03 for <postmaster at roessner-net.com>;
	Thu, 10 May 2007 08:25:08 +0200 (CEST)
Received: by mx1.roessner.it-zahner.de (Postfix, from userid 10)
	id A28BB283B3; Thu, 10 May 2007 08:25:08 +0200 (CEST)
Received: by mx2.vls07.wavecon.de (Postfix)
	id 78B5F1B1059; Thu, 10 May 2007 08:22:06 +0200 (CEST)
Delivered-To: root at mx2.vls07.wavecon.de
Received: from localhost (vls07.wavecon.de [193.239.104.27])
	by mx2.vls07.wavecon.de (Postfix) with ESMTP id 5F5231AE913
	for <root at mx2.vls07.wavecon.de>; Thu, 10 May 2007 08:22:06 +0200 (CEST)
Received: from mx2.vls07.wavecon.de ([193.239.104.27])
	by localhost (mx2.vls07.wavecon.de [193.239.104.27]) (amavisd-new, port
10024)
	with ESMTP id 22015-09 for <root at mx2.vls07.wavecon.de>;
	Thu, 10 May 2007 08:22:04 +0200 (CEST)
Received: from vls07.wavecon.de (vls07.wavecon.de [193.239.104.27])
	by mx2.vls07.wavecon.de (Postfix) with ESMTP id 6FDD0141B34
	for <root at mx2.vls07.wavecon.de>; Thu, 10 May 2007 08:22:04 +0200 (CEST)
Date: Thu, 10 May 2007 08:22:04 +0200
To: root at mx2.vls07.wavecon.de
From: root at mx2.vls07.wavecon.de
Subject: test Thu, 10 May 2007 08:22:04 +0200
X-Mailer: swaks v20050625.8 jetmore.org/john/code/#swaks
Message-Id: <20070510062204.6FDD0141B34 at mx2.vls07.wavecon.de>
X-Virus-Scanned: Debian amavisd-new at vls07.wavecon.de
X-Virus-Scanned: Debian amavisd-new at mx1.roessner.it-zahner.de
X-Spam-Status: No, score=0.63 required=3.6 tests=[AWL=-0.420,
	NO_REAL_NAME=0.55, RAZOR2_CHECK=0.5]
X-Spam-Score: 0.63
X-Spam-Level:

This is a test mailing

Schonmal Danke

Gruß
Christian

-- 
Tel.: 0641-2097252, Mobil: 0171-3611230
PGP: http://www.roessner-net.com/0x6B929997.asc


-------------- nächster Teil --------------
Ein Dateianhang mit Binärdaten wurde abgetrennt...
Dateiname   : smime.p7s
Dateityp    : application/x-pkcs7-signature
Dateigröße  : 3273 bytes
Beschreibung: S/MIME Cryptographic Signature
URL         : <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20070510/995021c6/attachment.bin>


Mehr Informationen über die Mailingliste Postfixbuch-users