<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta content="text/html; charset=UTF-8" http-equiv="Content-Type" />
<title></title>
</head>
<body>
Guten Morgen,<br />
<br />
hier die Config:<br />
<br />
/etc/postfix/main.cf<br />
<br />
#<br />
# Postfix MTA Manager Main Configuration File;<br />
#<br />
# Postfix directory settings; These are critical for normal Postfix
MTA functionallity;<br />
#<br />
queue_directory = /var/spool/postfix<br />
command_directory = /usr/sbin<br />
daemon_directory = /usr/lib/postfix<br />
#<br />
# Some common configuration parameters;<br />
#<br />
myhostname = wumail02.salt-mobile.com<br />
mydestination = localhost, localhost.$mydomain, $myhostname,
$mydomain<br />
mydomain = salt-mobile.com<br />
myorigin = $mydomain<br />
mynetworks = 127.0.0.1, 10.0.0.0/16<br />
smtpd_banner = $myhostname ESMTP<br />
inet_interfaces = all<br />
inet_protocols = ipv4<br />
setgid_group = maildrop<br />
#<br />
# Receiving messages parameters;<br />
#<br />
append_dot_mydomain = no <br />
append_at_myorigin = yes<br />
mailbox_transport = lmtp:unix:public/lmtp<br />
alias_maps = hash:/etc/postfix/aliases, hash:/etc/aliases,
hash:/var/lib/mailman/data/aliases<br />
#<br />
# Delivering messages parameters;<br />
#<br />
maximal_queue_lifetime = 3d<br />
bounce_queue_lifetime = 1d<br />
#<br />
# Restriction classes<br />
#<br />
smtpd_restriction_classes =
check_local_delivery,check_ox_access<br />
check_local_delivery = check_recipient_access
hash:/etc/postfix/local_recipient<br />
check_ox_access = check_client_access
hash:/etc/postfix/ox_access<br />
#<br />
# Mailboxquota<br />
# => 0 for unlimited<br />
# => 104857600 for 100 MB<br />
mailbox_size_limit = 262144000<br />
mailbox_command = <br />
message_size_limit = 10485760<br />
#<br />
# SASL paramters;<br />
#<br />
smtpd_sasl_auth_enable = yes <br />
smtpd_sasl_security_options = noanonymous<br />
smtpd_sasl_local_domain = wumail02<br />
smtpd_helo_required = yes<br />
broken_sasl_auth_clients = yes<br />
smtp_sasl_password_maps=hash:/etc/postfix/sasl_passwd<br />
smtp_sasl_security_options = noanonymous<br />
smtp_sasl_auth_enable = yes<br />
relayhost = xx.xxx.xx.xx<br />
#<br />
# TLS parameters; activate, if avaible/used<br />
#<br />
smtp_tls_note_starttls_offer = yes<br />
smtpd_tls_loglevel = 1 <br />
smtpd_use_tls = no<br />
smtpd_tls_auth_only = no<br />
smtpd_enforce_tls = no<br />
smtpd_tls_cert_file = /etc/ssl/certs/wumail02.cert.pem<br />
smtpd_tls_key_file = /etc/ssl/private/wumail02.key.pem<br />
smtpd_tls_CAfile = /etc/ssl/CA/cacert.pem<br />
smtpd_tls_received_header = yes<br />
smtpd_tls_ask_ccert = yes<br />
smtpd_tls_session_cache_timeout = 3600s<br />
tls_random_source = dev:/dev/urandom<br />
#<br />
# Deaktivierung von Delivery Status Notifikation<br />
#<br />
#smtpd_discard_ehlo_keywords = silent-discard, dsn #intern und
extern<br />
smtpd_discard_ehlo_keyword_address_maps =
cidr:/etc/postfix/esmtp_access<br />
#<br />
# Mailarchiv<br />
#<br />
recipient_bcc_maps = hash:/etc/postfix/recipient_bcc_maps<br />
sender_bcc_maps = hash:/etc/postfix/sender_bcc_maps<br />
procmail_destination_concurrency_limit = 1<br />
procmail_destination_recipient_limit = 1<br />
<br />
<br />
/etc/postfix/master.cf<br />
<br />
#<br />
# Postfix master process configuration file. For details on
the format<br />
# of the file, see the Postfix master(5) manual page.<br />
#<br />
#
==========================================================================<br />
# service type private unpriv chroot wakeup
maxproc command + args<br />
#
(yes) (yes) (yes) (never)
(100)<br />
#
==========================================================================<br />
<br />
pickup fifo
n
-
n
60
1 pickup -o
content_filter=amavis:[127.0.0.1]:10024<br />
cleanup unix
n
-
n
-
0 cleanup<br />
qmgr fifo
n
-
n 300
1 qmgr<br />
tlsmgr unix
-
-
n 1000?
1 tlsmgr<br />
rewrite unix
-
-
n
-
- trivial-rewrite<br />
bounce unix
-
-
n
-
0 bounce<br />
defer unix
-
-
n
-
0 bounce<br />
trace unix
-
-
n
-
0 bounce<br />
verify unix
-
-
n
-
1 verify<br />
flush unix
n
-
n 1000?
0 flush<br />
proxymap unix -
-
n
-
- proxymap<br />
imap unix
-
-
n
-
- imap<br />
smtp unix -
- n -
- smtp<br />
<br />
# When relaying mail as backup MX, disable fallback_relay to avoid
MX loops<br />
relay unix
-
-
n
-
- smtp -o
fallback_relay=[xx.xxx.xx.xx]<br />
showq unix
n
-
n
-
- showq<br />
error unix
-
-
n
-
- error<br />
discard unix
-
-
n
-
- discard<br />
local unix
-
n
n
-
- local<br />
virtual unix
-
n
n
-
- virtual<br />
lmtp unix
-
-
n
-
- lmtp<br />
anvil unix
-
-
n
-
1 anvil<br />
scache unix
- - n
- 1 scache<br />
#<br />
#
====================================================================<br />
# Interfaces to non-Postfix software. Be sure to examine the
manual<br />
# pages of the non-Postfix software to find out what options it
wants.<br />
#<br />
# Many of the following services use the Postfix pipe(8)
delivery<br />
# agent. See the pipe(8) man page for information about
${recipient}<br />
# and other message envelope options.<br />
#
====================================================================<br />
#<br />
<br />
# maildrop. See the Postfix MAILDROP_README file for details.<br />
# Also specify in main.cf:
maildrop_destination_recipient_limit=1<br />
#<br />
maildrop unix -
n
n
-
- pipe<br />
flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d
${recipient}<br />
cyrus unix
- n n
- - pipe<br />
user=cyrus argv=/usr/lib/cyrus/bin/deliver -e -r ${sender}
-m ${extension} ${user}<br />
uucp unix
- n n
- - pipe<br />
flags=Fqhu user=uucp argv=uux -r -n -z -a$sender -
$nexthop!rmail ($recipient)<br />
ifmail unix
-
n
n
-
- pipe<br />
flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop
($recipient)<br />
bsmtp unix
-
n
n
-
- pipe<br />
flags=Fq. user=foo argv=/usr/local/sbin/bsmtp -f $sender
$nexthop $recipient<br />
procmail unix -
n n -
5 pipe<br />
flags=R user=nobody argv=/usr/bin/procmail -t -m
/opt/open-xchange/etc/admindaemon/procmailrc ${sender} ${user}
${recipient}<br />
retry unix
-
-
n
-
- error<br />
<br />
smtps inet n
- n -
- smtpd<br />
-o smtpd_tls_wrappermode=yes<br />
-o smtpd_sasl_auth_enable=yes<br />
-o smtp_proxy_filter=<br />
-o content_filter=amavis:[127.0.0.1]:10024<br />
-o
smtpd_recipient_restrictions=permit_sasl_authenticated<br />
smtp inet n
- n -
- smtpd -v<br />
-o smtp_proxy_filter=<br />
-o content_filter=amavis:[127.0.0.1]:10024<br />
-o
smtpd_recipient_restrictions=check_ox_access,check_local_delivery,permit_sasl_authenticated,reject_unauth_destination<br />
amavis unix -
- n -
2 lmtp<br />
-o smtp_data_done_timeout=1200<br />
-o smtp_send_xforward_command=yes<br />
-o disable_dns_lookups=no<br />
-o max_use=20<br />
127.0.0.1:10025 inet
n - n
- - smtpd<br />
-o smtp_proxy_filter=<br />
-o content_filter=<br />
-o
receive_override_options=no_address_mappings<br />
-o
smtpd_authorized_xforward_hosts=127.0.0.0/8<br />
-o smtpd_client_restrictions=<br />
-o smtpd_helo_restrictions=<br />
-o smtpd_sender_restrictions=<br />
-o smtpd_data_restrictions=<br />
-o mynetworks=127.0.0.0/8<br />
<br />
Gruß Peter Schulze<br />
<br />
Peer Heinlein <p.heinlein@heinlein-support.de> hat am 9.
Februar 2009 um 20:35 geschrieben:<br />
<br />
> Am Montag, 9. Februar 2009 schrieb Peter Schulze:<br />
> <br />
> > ich habe eben festgestellt, das Emails die mit fetchmail
abgeholt<br />
> > werden, nicht den amavis-filter durchlaufen.<br />
> ><br />
> > Gibt es eine Möglichkeit das diese Emails auch
gecheckt werden?<br />
> <br />
> Ja, leite Sie durch den Filter.<br />
> <br />
> (Machst Du mich geben Deine Config, mach ich Dich zeigen wie.
Machst Du <br />
> mich voll Geheimnis, ich nicht machen können Licht
für Dich.)<br />
> <br />
> <br />
> <br />
> Peer<br />
> <br />
> <br />
> <br />
> -- <br />
> Heinlein Professional Linux Support GmbH<br />
> Linux: Akademie - Support - Hosting<br />
> <br />
> http://www.heinlein-support.de<br />
> <br />
> Zwangsangaben lt. §35a GmbHG:<br />
> HRB 93818 B / Amtsgericht Berlin-Charlottenburg, <br />
> Geschäftsführer: Peer Heinlein -- Sitz:
Berlin<br />
> --<br />
> _______________________________________________<br />
> Postfixbuch-users -- http://www.postfixbuch.de<br />
> Heinlein Professional Linux Support GmbH<br />
> <br />
> Postfixbuch-users@listen.jpberlin.de<br />
>
https://listi.jpberlin.de/mailman/listinfo/postfixbuch-users<br />
>
</body>
</html>