[Postfixbuch-users] [OT]Problem mit chello.at: 553

Jörg Reißlein j.reisslein at schmitt-aufzuege.de
Do Jul 17 16:31:20 CEST 2008


Hier die Konfiguration:

address_verify_negative_refresh_time = 5m
alias_maps = hash:/etc/aliases,ldap:ldapsharedfolder
body_checks = regexp:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
default_privs = nobody
default_rbl_reply = $rbl_code RBLTRAP: see
http://www.schmitt-aufzuege.de/emailrules.txt for details
defer_transports =
delay_warning_time = 2h
disable_dns_lookups = no
header_checks = regexp:/etc/postfix/header_checks
inet_interfaces = all
local_recipient_maps =
mail_name = Schmitt+Sohn Mailsecurity
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_size_limit = 50000000
mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_exceptions = root
maximal_queue_lifetime = 3d
message_size_limit = 25000000
mydestination = $myhostname, localhost.$mydomain,
mydomain = schmitt-aufzuege.de
myhostname = mail.schmitt-aufzuege.de
mynetworks = 127.0.0.1/8,193.158.105.32/29, 10.180.0.0/16, 10.189.0.0/16,
10.115.0.0/16, 10.102.0.0/16, 10.103.0.0/16, 10.104.0.0/16, 10.105.0.0/16,
10.106.0.0/16, 10.107.0.0/16, 10.108.0.0/16, 10.109.0.0/16, 10.110.0.0/16,
10.111.0.0/16, 10.112.0.0/16, 10.113.0.0/16, 10.114.0.0/16, 10.116.0.0/16,
10.117.0.0/16, 10.219.0.0/16, 10.220.0.0/16, 10.221.0.0/16, 10.222.0.0/16
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
recipient_delimiter = +
relayhost =
sample_directory = /usr/share/doc/packages/postfix/samples
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtp_tls_note_starttls_offer = yes
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_delay_reject = yes
smtpd_error_sleep_time = 60
smtpd_hard_error_limit = 3
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_tls_clientcerts
permit_sasl_authenticated                          permit_mynetworks
reject_invalid_hostname                          reject_non_fqdn_hostname
reject_unauth_pipelining                          check_helo_access
hash:/etc/postfix/map_helo_access
regexp:/etc/postfix/helo.regexp                         permit
smtpd_recipient_restrictions = check_sender_access ldap:ldapchecksender
reject_unknown_recipient_domain                          permit_mynetworks
permit_tls_clientcerts                           permit_sasl_authenticated
reject_non_fqdn_sender                           reject_non_fqdn_recipient
reject_unlisted_recipient              check_client_access
hash:/etc/postfix/access                             check_sender_mx_access
cidr:/etc/postfix/bogus_mx
reject_unauth_destination
reject_unauth_pipelining       reject_rbl_client cbl.abuseat.org
reject_rbl_client abuse.rfc-ignorant.org
reject_rbl_client ix.dnsbl.manitu.net
reject_rbl_client combined.njabl.org   reject_rbl_client zen.spamhaus.org
reject_rbl_client pbl.spamhaus.org
reject_rbl_client bl.spamcop.netcheck_policy_service inet:127.0.0.1:12525
check_policy_service inet:127.0.0.1:999
smtpd_restriction_classes = local_only
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_sender_login_maps = hash:/etc/postfix/map_smtpd_sender_login_maps
smtpd_sender_restrictions = permit_mynetworks
permit_tls_clientcerts                            permit_sasl_authenticated
reject_unknown_sender_domain
reject_non_fqdn_sender                           reject_unauth_pipelining
check_sender_access hash:/etc/postfix/map_sender_access_fakelocal
reject_sender_login_mismatch                            check_sender_access
hash:/etc/postfix/map_sender_access_fromaddress
smtpd_soft_error_limit = 3
smtpd_tls_ask_ccert = yes
smtpd_tls_cert_file = /root/cert/mail.schmitt-aufzuege.de.pem
smtpd_tls_key_file = /root/cert/mail.schmitt-aufzuege.de.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_daemon_random_source = dev:/dev/urandom
tls_random_source = dev:/dev/urandom
transport_maps = ldap:ldaptrans
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_local_recipient_reject_code = 550
virtual_alias_domains = ldap:ldapvdom
virtual_alias_maps = hash:/etc/postfix/virtual,ldap:ldapaliases

gruß
Jörg 
 

> 
> An Deiner Konfiguration.
> 
> 
> 
> (Wenn DU uns Deine Config zeigst, dann können wir Dir auch sagen, woran
> genau. Zeige insbesondere die sasl_password-Datei und natürlich, wie
> postconf -n. Mir fallen jetzt vier Möglichkeiten ein -- aber ich schreibe
> jetzt nicht blind vier Varianten auf.)
> 
> Peer




Mehr Informationen über die Mailingliste Postfixbuch-users