[Postfixbuch-users] Probleme mit policyd_weight, greylisted und mail delivery notification

Dirk Hardt dhardt at itss-hardt.de
Do Mai 22 14:01:30 CEST 2008


Hallo Liste.

Ich habe zwei Fragen, bzw. Probleme.

1.) Ich glaube, dass meine check_policy_service nicht funktionieren. Hier policyd_weight und greylisted. Was habe ich falsch gemacht?

2.) Das "Delivery Notification" funzt nicht. Habe es so wie im Postfix-HowTo eingebunden. Die esmtp_access sieht dann so aus. Oder ist das eine andere Konfig? (Ich moechte, das mein Postfix ein Zustellbericht sendet:)

# Allow DSN requests from local subnet only
10.100.200.0/24     silent-discard
0.0.0.0/0           silent-discard, dsn
::/0                silent-discard, dsn

Die header_checks scheinen zu funktionieren und amavis tut es auch, nur kommt nix vom policyd_weight:


Microsoft Mail Internet Headers Version 2.0
Received: from smtp01.itss-hardt.local ([10.100.200.181]) by MX.itss-hardt.local with Microsoft SMTPSVC(6.0.3790.3959);
	 Thu, 22 May 2008 09:00:56 +0200
Received: from localhost (localhost [127.0.0.1])
	by smtp01.itss-hardt.local (Postfix) with ESMTP id 96AEF2008D
	for <dhardt at itss-hardt.local>; Thu, 22 May 2008 09:00:56 +0200 (CEST)
X-Virus-Scanned: by amavisd-new-2.5.3 (20071212) (Debian) at
	SMTP01.itss-hardt.local
Received: from smtp01.itss-hardt.local ([127.0.0.1])
	by localhost (SMTP01.itss-hardt.local [127.0.0.1]) (amavisd-new, port 10024)
	with ESMTP id HZH0w7YaB6eC for <dhardt at itss-hardt.local>;
	Thu, 22 May 2008 09:00:46 +0200 (CEST)
Received: from SMTP01.itss-hardt.local (SMTP01.itss-hardt.local [10.100.200.181])
	by smtp01.itss-hardt.local (Postfix) with ESMTP id 5970C2008C
	for <dhardt at itss-hardt.local>; Thu, 22 May 2008 09:00:23 +0200 (CEST)


Hier meine postconf -n:

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
body_checks = pcre:/etc/postfix/body_checks
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[localhost]:10024
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = all
mailbox_size_limit = 0
mydestination = smtp01.itss-hardt.local, localhost.itss-hardt.local, localhost
mydomain = itss-hardt.local
myhostname = smtp01.itss-hardt.local
mynetworks = 127.0.0.0/8, 10.100.200.0/24
myorigin = /etc/mailname
recipient_delimiter = +
relayhost = [mail.fblan.de]:587
sender_canonical_maps = hash:/etc/postfix/sender_canonical
smtp_always_send_ehlo = yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_client_restrictions = reject_rbl_client    dnsbl.sorbs.net,        reject_rbl_client    combined.njabl.org,        reject_rbl_client    list.dsbl.org,        reject_rbl_client    cbl.abuseat.org,        reject_rbl_client    sbl.spamhaus.org,        reject_rbl_client    bl.spamcop.net,        reject_rbl_client    opm.blitzed.org,        reject_rbl_client    dnsbl.net.au,        reject_rbl_client    dul.dnsbl.sorbs.net
smtpd_discard_ehlo_keyword_address_maps = cidr:/etc/postfix/esmtp_access
smtpd_recipient_restrictions = permit_sasl_authenticated,       permit_mynetworks,      check_relay_domains,    reject_unauth_destination,    check_policy_service inet:127.0.0.1:10031               check_policy_service inet:127.0.0.1:12525       check_policy_service inet:127.0.0.1:60000     check_policy_service unix:private/policy        check_client_access hash:/etc/postfix/use_whitelists  check_policyd_weight
smtpd_restriction_classes = check_policyd_weight
smtpd_sasl_auth_enable = yes
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = cyrus
smtpd_sender_restrictions = reject_rbl_client    dnsbl.sorbs.net,        reject_rbl_client    combined.njabl.org,        reject_rbl_client    list.dsbl.org,        reject_rbl_client    cbl.abuseat.org,        reject_rbl_client    sbl.spamhaus.org,        reject_rbl_client    bl.spamcop.net,        reject_rbl_client    opm.blitzed.org,        reject_rbl_client    dnsbl.net.au,        reject_rbl_client    dul.dnsbl.sorbs.net
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_received_header = yes
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
transport_maps = hash:/etc/postfix/transport
unknown_address_reject_code = 554
unknown_client_reject_code = 554
unknown_hostname_reject_code = 554
unknown_relay_recipient_reject_code = 554
unknown_virtual_alias_reject_code = 554
unknown_virtual_mailbox_reject_code = 554
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
virtual_alias_maps = hash:/etc/postfix/virtual

master.cf

# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       -       -       -       smtpd
#submission inet n       -       -       -       -       smtpd
#  -o smtpd_enforce_tls=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#smtps     inet  n       -       -       -       -       smtpd
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
tlsmgr    unix  -       -       -       1000?   1       tlsmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
#policy   unix  -       n       n       -       -       spawn   user=polw
#       argv=/usr/bin/perl /usr/local/bin/policyd-weight
# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       -       -       -       smtp
        -o fallback_relay=
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
retry     unix  -       -       -       -       -       error
discard   unix  -       -       -       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       -       -       -       lmtp
anvil     unix  -       -       -       -       1       anvil
scache    unix  -       -       -       -       1       scache
smtp-amavis  unix    -    -    y    -    2    smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
        -o disable_dns_lookups=yes
#
127.0.0.1:10025 inet n  -       y       -       -       smtpd
        -o content_filter=
        -o local_recipient_maps=
        -o relay_recipient_maps=
        -o smtpd_delay_reject=no
        -o smtpd_restriction_classes=
        -o smtpd_client_restrictions=
        -o smtpd_helo_restrictions=
        -o smtpd_sender_restrictions=
        -o smtpd_recipient_restrictions=permit_mynetworks,reject
        -o smtpd_data_restrictions=reject_unauth_pipelining
        -o smtpd_end_of_data_restrictions=
        -o mynetworks=127.0.0.0/8
        -o smtpd_error_sleep_time=0
        -o smtpd_soft_error_limit=1001
        -o smtpd_hard_error_limit=1000
        -o smtpd_client_connection_count_limit=0
        -o smtpd_client_connection_rate_limit=0
        -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks

#policy  unix  -       n       n       -       -       spawn
#       user=nobody argv=/usr/bin/perl /usr/sbin/policyd-spf-perl

# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# See the Postfix UUCP_README file for configuration details.
#
uucp      unix  -       n       n       -       -       pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
#
# Other external delivery methods.
#
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix  -       n       n       -       2       pipe
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
mailman   unix  -       n       n       -       -       pipe
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
  ${nexthop} ${user}



Vielen Dank im Voraus

Grüße

Dirk Hardt



Mehr Informationen über die Mailingliste Postfixbuch-users