<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
<html>
<head>
  <meta content="text/html;charset=UTF-8" http-equiv="Content-Type">
</head>
<body bgcolor="#ffffff" text="#000000">
Hallo,<br>
Momentan läuft bei mir Postfix mit Amavis als POST-queue  istanz.<br>
Habe heute versucht das zu ändern. dies resultiere in  einer
Fehlermeldung:<br>
<br>
<blockquote type="cite">postfix/smtpd[24143]: fatal:
amavis:[127.0.0.1]:10024: valid hostname or network address required</blockquote>
<br>
so sieht es momentan bei mir aus:<br>
main.cf:<br>
<blockquote type="cite">####################README
FILES####################<br>
readme_directory = /usr/share/doc/postfix<br>
html_directory = /usr/share/doc/postfix/html<br>
  <br>
#################### WORK SAFE!!!!!! - COMMENT IN BEFORE YOU DO ANY
CHANGES!!!!!####################<br>
#soft_bounce = yes<br>
  <br>
##################NETWORK#######################<br>
myhostname = mail.xxxx.de<br>
mydestination =<br>
        mail.xxxx.de,<br>
        localhost,<br>
        localhost.localdomain,<br>
  <br>
mynetworks = 127.0.0.0/8<br>
myorigin = /etc/mailname<br>
inet_interfaces = all<br>
  <br>
##################DEPENDING ON OS#######################<br>
biff = no<br>
  <br>
##################SMTPD#########################<br>
smtpd_recipient_restrictions =<br>
                permit_mynetworks,<br>
                permit_sasl_authenticated,<br>
                reject_unknown_sender_domain,<br>
                reject_unknown_recipient_domain,<br>
                reject_unauth_destination<br>
##################SPAM/VIRUS FILTER#######################<br>
###########SPAMSCHUTZ RBLs##########<br>
                reject_rbl_client zen.spamhaus.org,<br>
                reject_rbl_client ix.dnsbl.manitu.net<br>
###########SPAMSCHUTZ GREYLISTING##########             <br>
                check_policy_service inet:127.0.0.1:60000<br>
###########SPAMSCHUTZ POLICYD-WEIGHT##########<br>
                check_policy_service inet:127.0.0.1:12525<br>
###########Nur an RFC Konforme MTAs senden und von Ihnen
Empfangen##########<br>
#               reject_invalid_hostname,    <br>
#               reject_non_fqdn_hostname,<br>
#               reject_non_fqdn_sender,<br>
#               reject_non_fqdn_recipient,<br>
  <br>
#####AMAVIS-NEW######<br>
content_filter = amavis:[127.0.0.1]:10024<br>
  <br>
#####POSTFIX SAGT HALLO######<br>
  <br>
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU<br>
</blockquote>
<blockquote type="cite">#####SASL######<br>
smtpd_sasl_local_domain =<br>
smtpd_sasl_auth_enable = yes<br>
  <br>
#####TLS######<br>
smtpd_use_tls = yes<br>
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache<br>
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache<br>
#smtpd_tls_auth_only = yes<br>
#smtpd_tls_wrappermode = yes<br>
#smtpd_tls_security_level = encrypt<br>
  <br>
#####TLS CERT/KEY#####<br>
smtpd_tls_cert_file = /etc/postfix/smtpd.cert<br>
smtpd_tls_key_file = /etc/postfix/smtpd.key<br>
  <br>
##################PROXY#######################<br>
#####MAPS#####<br>
proxy_read_maps =<br>
        $mydestination,<br>
        $mynetworks,<br>
        $local_recipient_maps,<br>
        $relocated_maps,<br>
        $transport_maps,<br>
        $canonical_maps,<br>
        $sender_canonical_maps,<br>
        $recipient_canonical_maps,<br>
        $relay_recipient_maps,<br>
        $relay_domains,<br>
        $virtual_mailbox_limit_maps<br>
        $virtual_mailbox_maps,<br>
        $virtual_mailbox_domains,<br>
        $virtual_alias_maps,<br>
        $virtual_alias_domains<br>
  <br>
##################TRANSPORT#####################<br>
transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf<br>
  <br>
##################ALIAS#######################<br>
alias_maps = hash:/etc/aliases<br>
alias_database = hash:/etc/aliases<br>
  <br>
##################MAILBOX#######################<br>
mailbox_command = procmail -a "$EXTENSION"<br>
mailbox_size_limit = 0<br>
message_size_limit = 157286400<br>
  <br>
#######################SASL#######################</blockquote>
<blockquote type="cite">broken_sasl_auth_clients = yes<br>
  <br>
##################VIRTUAL#######################<br>
  <br>
#####VIRTUAL MAILBOX#####<br>
virtual_mailbox_extended = yes<br>
virtual_mailbox_limit_maps =
proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf<br>
virtual_mailbox_limit_override = yes<br>
virtual_mailbox_domains =
proxy:mysql:/etc/postfix/mysql-virtual_domains.cf<br>
virtual_mailbox_maps =
proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf<br>
virtual_mailbox_base = /home/vmail<br>
virtual_mailbox_limit = 0<br>
  <br>
#####VIRTUAL MAILDIR#####<br>
virtual_maildir_limit_message = Der Benutzer den sie Anschreiben
möchten hat sein Postfachlimit erreicht.<br>
virtual_create_maildirsize = yes<br>
virtual_overquota_bounce = yes<br>
  <br>
#####VIRTUAL ALIAS#####<br>
virtual_alias_domains =<br>
virtual_alias_maps =<br>
        proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf,<br>
        mysql:/etc/postfix/mysql-virtual_email2email.cf<br>
  <br>
#####VIRTUAL USERS#####<br>
virtual_uid_maps = static:5000<br>
virtual_gid_maps = static:5000<br>
  <br>
####################RECEIVE OVERRIDE OPTIONS####################<br>
receive_override_options = no_address_mappings<br>
</blockquote>
<br>
und der relevante abschnitt der Master.cf:<br>
<blockquote type="cite">#<br>
# Other external delivery methods.<br>
#<br>
ifmail    unix  -       n       n       -       -       pipe<br>
  flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)<br>
bsmtp     unix  -       n       n       -       -       pipe<br>
  flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender
$recipient<br>
scalemail-backend unix  -       n       n       -       2       pipe<br>
  flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store
${nexthop} ${user} ${extension}<br>
mailman   unix  -       n       n       -       -       pipe<br>
  flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py<br>
  ${nexthop} ${user}<br>
  <br>
amavis unix - - - - 2 smtp<br>
        -o smtp_data_done_timeout=1200<br>
        -o smtp_send_xforward_command=yes<br>
  <br>
127.0.0.1:10025 inet n - - - - smtpd<br>
        -o content_filter=<br>
        -o local_recipient_maps=<br>
        -o relay_recipient_maps=<br>
        -o smtpd_restriction_classes=<br>
        -o smtpd_client_restrictions=<br>
        -o smtpd_helo_restrictions=<br>
        -o smtpd_sender_restrictions=<br>
        -o smtpd_recipient_restrictions=permit_mynetworks,reject<br>
        -o mynetworks=127.0.0.0/8<br>
        -o strict_rfc821_envelopes=yes<br>
        -o
receive_override_options=no_unknown_recipient_checks,no_header_body_checks<br>
        -o smtpd_bind_address=127.0.0.1<br>
</blockquote>
<br>
<br>
Geändert hatte ich folgendes:<br>
<br>
main.cf:<br>
<br>
<blockquote type="cite">content_filter = amavis:[127.0.0.1]:10024</blockquote>
gegen <br>
<blockquote type="cite"><b>       -o
smtpd_proxy_filter=amavis:[127.0.0.1]:10024</b></blockquote>
ausgetauscht<br>
<br>
und in der master.f<br>
<br>
<blockquote type="cite">        -o content_filter=</blockquote>
gegen<br>
<br>
<blockquote type="cite"><b><b>smtpd_proxy_filter = 127.0.0.1:10024</b></b></blockquote>
getauscht,<br>
<br>
sowie hinzugefügt um mails von der lokalen maschine zu prüfen:<br>
<blockquote type="cite"><b>pickup fifo    n       -       n      
60      1       pickup<br>
       -o content_filter=amavis:[localhost]:10024</b></blockquote>
Für Hilfe wäre ich dankbar.<br>
<br>
Gruß Simon<br>
<b><br>
<br>
</b><br>
</body>
</html>