<html>
  <head>
    <meta content="text/html; charset=ISO-8859-1"
      http-equiv="Content-Type">
  </head>
  <body bgcolor="#FFFFFF" text="#000000">
    <div class="moz-cite-prefix">Hallo,<br>
      <br>
      Am 16.04.2014 14:05, schrieb Peer Heinlein:<br>
    </div>
    <blockquote cite="mid:534E721A.6050001@heinlein-support.de"
      type="cite">
      <pre wrap="">-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Am 16.04.2014 13:53, schrieb Christian Garling:



Siehe Anhang.</pre>
    </blockquote>
    so sehen meine im Grunde auch aus (in Anlehnung an das Quota Kapitel
    aus dem Dovecot Buch):<br>
    <br>
    smtpd_recipient_restrictions =<br>
                            # role accounts (abuse and postmaster)<br>
                                    check_recipient_access
    hash:/etc/postfix/access_maps/role_accounts,<br>
                            # whitelists / blacklists<br>
                                    check_client_access
    hash:/etc/postfix/access_maps/hostname,<br>
                                    check_client_access
    cidr:/etc/postfix/access_maps/ip.cidr,<br>
                                    check_helo_access
    hash:/etc/postfix/access_maps/helo,<br>
                                    check_helo_access
    pcre:/etc/postfix/access_maps/helo.pcre,<br>
                                    check_sender_access
    hash:/etc/postfix/access_maps/sender,<br>
                                    check_recipient_access
    hash:/etc/postfix/access_maps/recipient,<br>
                            # reject non-compliant mails<br>
                                    reject_non_fqdn_sender,<br>
                                    reject_non_fqdn_recipient,<br>
                                    reject_unknown_sender_domain,<br>
                                    reject_unknown_recipient_domain,<br>
                                    reject_invalid_hostname,<br>
                            # permit local users<br>
                                    permit_sasl_authenticated,<br>
                                    permit_mynetworks,<br>
                            # reject non-final-destination mails<br>
                                    reject_unauth_destination,<br>
                            # policyd-weight<br>
                                    check_policy_service
    inet:127.0.0.1:12525,<br>
                            # postgrey<br>
                                    check_policy_service
    inet:127.0.0.1:10023,<br>
                            # dynamic recipient verification<br>
                                    reject_unverified_recipient,<br>
                            # reject unauthenticated pipelining<br>
                                    reject_unauth_pipelining,<br>
                            # check quota status of dovecot users<br>
                                    check_policy_service
    inet:127.0.0.1:12340,<br>
                            # permit anything else<br>
                                    permit<br>
    <br>
    Was mir aber gerade nicht klar ist, wie ich sauber erreiche, dass
    die smtpd_recipient_restrictions NACH dem smtpd_proxy_filter
    gecheckt werden?<br>
    <br>
    Auszug aus der master.cf wie es aktuell aussieht:<br>
    <br>
    smtp      inet  n       -       n       -       -       smtpd<br>
            -o smtpd_proxy_filter=127.0.0.1:10024<br>
            -o content_filter=<br>
            -o smtpd_sasl_auth_enable=no<br>
    <br>
    # from amavis to postfix (reinjection)<br>
    127.0.0.1:10025 inet n    -       n       -       -     smtpd<br>
         -o content_filter=<br>
         -o smtpd_delay_reject=no<br>
         -o smtpd_client_restrictions=permit_mynetworks,reject<br>
         -o smtpd_helo_restrictions=<br>
         -o smtpd_sender_restrictions=<br>
         -o smtpd_recipient_restrictions=permit_mynetworks,reject<br>
         -o smtpd_data_restrictions=reject_unauth_pipelining<br>
         -o smtpd_end_of_data_restrictions=<br>
         -o smtpd_restriction_classes=<br>
         -o mynetworks=127.0.0.0/8<br>
         -o smtpd_error_sleep_time=0<br>
         -o smtpd_soft_error_limit=1001<br>
         -o smtpd_hard_error_limit=1000<br>
         -o smtpd_client_connection_count_limit=0<br>
         -o smtpd_client_connection_rate_limit=0<br>
         -o
receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_milters<br>
         -o local_header_rewrite_clients=<br>
         -o smtpd_milters=<br>
         -o local_recipient_maps=<br>
         -o relay_recipient_maps=<br>
    <br>
    Laut den Empfehlungen würde ich nun intuitiv folgendes machen:<br>
    <br>
    Den smtp Eintrag um -o smtpd_recipient_restrictions= ergänzen, damit
    hier erstmal nichts passiert, außerdem aus 127.0.0.1:12025 den
    Eintrag -o smtpd_recipient_restrictions=permit_mynetworks,reject
    entfernen, damit meine Checks aus der main.cf gelten. Wäre das das
    richtige Vorgehen? Fehlt noch etwas oder ist das der komplett
    falsche Ansatz?<br>
    <br>
    <blockquote cite="mid:534E721A.6050001@heinlein-support.de"
      type="cite">
      <pre wrap="">

Peer</pre>
    </blockquote>
    Christian<br>
    <blockquote cite="mid:534E721A.6050001@heinlein-support.de"
      type="cite">
      <pre wrap="">


- -- 
Heinlein Support GmbH
Schwedter Str. 8/9b, 10119 Berlin

<a class="moz-txt-link-freetext" href="http://www.heinlein-support.de">http://www.heinlein-support.de</a>

Tel: 030 / 405051-42
Fax: 030 / 405051-19

Zwangsangaben lt. §35a GmbHG: HRB 93818 B / Amtsgericht
Berlin-Charlottenburg,
Geschäftsführer: Peer Heinlein -- Sitz: Berlin
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - <a class="moz-txt-link-freetext" href="http://www.enigmail.net/">http://www.enigmail.net/</a>

iQEcBAEBAgAGBQJTTnIaAAoJEAOLLpq5E82HH3oIALxakPLHMnppCWqGRkGjxrhM
RErlHr8B4y+2hoc5JsBbZ4IUitEdw4CKh4UAcHtyeO6Bxcs2TaRwdWiwMzeeZf+S
uVaa0QfBoK/jiJOo94vWzj/eeuhUr2wn6QOozf0Ndyk8ILd7Hlic4Blxx36aPe1W
M6AumqHvGVVTeVCyhsm3znBtSgGhvtqgrNGjucxY4+rDlLtNRZEa9NFr9J3d2S2a
fDxs/w2pe7lzi4uSTBa5nLFf0Y496on+72AY+I86JNJ2w/fb1Oia/AvQ8Py5u6gM
boOeVooyT2LzpuiCev5QoeBMUvKYwdOL7OIXB988/VUdrVeo+uC3ZVwpmkZg1+8=
=OROZ
-----END PGP SIGNATURE-----
</pre>
      <br>
      <fieldset class="mimeAttachmentHeader"></fieldset>
      <br>
    </blockquote>
    <br>
  </body>
</html>