[Postfixbuch-users] amavis und fetchmail

Peter Schulze peter.schulze at salt-mobile.com
Di Feb 10 08:32:30 CET 2009


Guten Morgen,

hier die Config:

/etc/postfix/main.cf

#
# Postfix MTA Manager Main Configuration File;
#
# Postfix directory settings; These are critical for normal Postfix MTA
functionallity;
#
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
#
# Some common configuration parameters;
#
myhostname = wumail02.salt-mobile.com
mydestination = localhost, localhost.$mydomain, $myhostname, $mydomain
mydomain   = salt-mobile.com
myorigin   = $mydomain
mynetworks = 127.0.0.1, 10.0.0.0/16
smtpd_banner = $myhostname ESMTP
inet_interfaces = all
inet_protocols = ipv4
setgid_group = maildrop
#
# Receiving messages parameters;
#
append_dot_mydomain = no 
append_at_myorigin = yes
mailbox_transport = lmtp:unix:public/lmtp
alias_maps = hash:/etc/postfix/aliases, hash:/etc/aliases,
hash:/var/lib/mailman/data/aliases
#
# Delivering messages parameters;
#
maximal_queue_lifetime = 3d
bounce_queue_lifetime = 1d
#
# Restriction classes
#
smtpd_restriction_classes = check_local_delivery,check_ox_access
check_local_delivery = check_recipient_access hash:/etc/postfix/local_recipient
check_ox_access = check_client_access hash:/etc/postfix/ox_access
#
# Mailboxquota
# => 0 for unlimited
# => 104857600 for 100 MB
mailbox_size_limit = 262144000
mailbox_command = 
message_size_limit = 10485760
#
# SASL paramters;
#
smtpd_sasl_auth_enable = yes 
smtpd_sasl_security_options = noanonymous
smtpd_sasl_local_domain = wumail02
smtpd_helo_required = yes
broken_sasl_auth_clients = yes
smtp_sasl_password_maps=hash:/etc/postfix/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_sasl_auth_enable = yes
relayhost = xx.xxx.xx.xx
#
# TLS parameters; activate, if avaible/used
#
smtp_tls_note_starttls_offer = yes
smtpd_tls_loglevel = 1 
smtpd_use_tls  = no
smtpd_tls_auth_only = no
smtpd_enforce_tls = no
smtpd_tls_cert_file = /etc/ssl/certs/wumail02.cert.pem
smtpd_tls_key_file = /etc/ssl/private/wumail02.key.pem
smtpd_tls_CAfile = /etc/ssl/CA/cacert.pem
smtpd_tls_received_header = yes
smtpd_tls_ask_ccert = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
#
# Deaktivierung von Delivery Status Notifikation
#
#smtpd_discard_ehlo_keywords = silent-discard, dsn #intern und extern
smtpd_discard_ehlo_keyword_address_maps = cidr:/etc/postfix/esmtp_access
#
# Mailarchiv
#
recipient_bcc_maps = hash:/etc/postfix/recipient_bcc_maps
sender_bcc_maps = hash:/etc/postfix/sender_bcc_maps
procmail_destination_concurrency_limit = 1
procmail_destination_recipient_limit = 1


/etc/postfix/master.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the Postfix master(5) manual page.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================

pickup    fifo  n       -       n       60      1       pickup -o
content_filter=amavis:[127.0.0.1]:10024
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
imap      unix  -       -       n       -       -       imap
smtp      unix  -     -      n    -    -    smtp

# When relaying mail as backup MX, disable fallback_relay to avoid MX loops
relay     unix  -       -       n       -       -       smtp -o
fallback_relay=[xx.xxx.xx.xx]
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache      unix    -    -    n    -    1    scache
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#

# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
maildrop  unix  -       n       n       -       -       pipe
  flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
cyrus      unix    -    n    n    -    -    pipe
  user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender} -m ${extension}
${user}
uucp      unix    -    n    n    -    -    pipe
  flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail    unix  -       n       n       -       -       pipe
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
  flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender $nexthop $recipient
procmail  unix    -    n    n    -    5    pipe
    flags=R user=nobody argv=/usr/bin/procmail -t -m
/opt/open-xchange/etc/admindaemon/procmailrc ${sender} ${user} ${recipient}
retry     unix  -       -       n       -       -       error

smtps    inet    n    -    n    -    -    smtpd
    -o smtpd_tls_wrappermode=yes
    -o smtpd_sasl_auth_enable=yes
    -o smtp_proxy_filter=
    -o content_filter=amavis:[127.0.0.1]:10024
    -o smtpd_recipient_restrictions=permit_sasl_authenticated
smtp    inet    n    -    n    -    -    smtpd -v
    -o smtp_proxy_filter=
    -o content_filter=amavis:[127.0.0.1]:10024
    -o
smtpd_recipient_restrictions=check_ox_access,check_local_delivery,permit_sasl_au
thenticated,reject_unauth_destination
amavis    unix    -    -    n    -    2    lmtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=no
    -o max_use=20
127.0.0.1:10025    inet    n    -    n    -    -    smtpd
    -o smtp_proxy_filter=
    -o content_filter=
    -o receive_override_options=no_address_mappings
    -o smtpd_authorized_xforward_hosts=127.0.0.0/8
    -o smtpd_client_restrictions=
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_data_restrictions=
    -o mynetworks=127.0.0.0/8

Gruß Peter Schulze

Peer Heinlein <p.heinlein at heinlein-support.de> hat am 9. Februar 2009 um 20:35
geschrieben:

> Am Montag, 9. Februar 2009 schrieb Peter Schulze:
> 
> > ich habe eben festgestellt, das Emails die mit fetchmail abgeholt
> > werden, nicht den amavis-filter durchlaufen.
> >
> > Gibt es eine Möglichkeit das diese Emails auch gecheckt werden?
> 
> Ja, leite Sie durch den Filter.
> 
> (Machst Du mich geben Deine Config, mach ich Dich zeigen wie. Machst Du 
> mich voll Geheimnis, ich nicht machen können Licht für Dich.)
> 
> 
> 
> Peer
> 
> 
> 
> -- 
> Heinlein Professional Linux Support GmbH
> Linux: Akademie - Support - Hosting
> 
> http://www.heinlein-support.de
> 
> Zwangsangaben lt. §35a GmbHG:
> HRB 93818 B / Amtsgericht Berlin-Charlottenburg, 
> Geschäftsführer: Peer Heinlein  -- Sitz: Berlin
> --
> _______________________________________________
> Postfixbuch-users -- http://www.postfixbuch.de
> Heinlein Professional Linux Support GmbH
> 
> Postfixbuch-users at listen.jpberlin.de
> https://listi.jpberlin.de/mailman/listinfo/postfixbuch-users
>
-------------- nächster Teil --------------
Ein Dateianhang mit HTML-Daten wurde abgetrennt...
URL: <https://listi.jpberlin.de/pipermail/postfixbuch-users/attachments/20090210/80e0aaa9/attachment.html>


Mehr Informationen über die Mailingliste Postfixbuch-users