[Postfixbuch-users] amavis master.cf

Klaus Schuehler kschuehler at schuehler.com
So Okt 16 12:55:28 CEST 2005


Am Samstag, 15. Oktober 2005 21:45 schrieb Andreas Winkelmann:
> Am Saturday 15 October 2005 21:21 schrieb Klaus Schuehler:
> > danke für Hilfe, Postfix startet jetzt. Die Mail kann aber nicht
> > zugestellt werden:
> >
> > Oct 15 21:18:11 v908 postfix/qmgr[6465]: 1C329B48093:
> > to=<kschuehler at skon.com>, relay=none, delay=1, status=deferred (delivery
> > temporarily suspended: transport is unavailable)
> >
> > Wonach muss ich suchen.
>
> Zeig mal Deine Konfiguration:
>
> # postconf -n
>
> und die master.cf ohne Kommentare.
>
>
> --
> 	Andreas

Hallo Andreas,

nachfolgend die Dateien

alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = amavis:[127.0.0.1]:10024
inet_interfaces = all
mailbox_size_limit = 0
mydestination = v908.vanager.de, localhost.vanager.de, , localhost
myhostname = v908.vanager.de
mynetworks = xx.xxx.xx.xx/24, 127.0.0.0/8
myorigin = /etc/mailname
receive_override_options = no_address_mappings
recipient_delimiter = +
relayhost =
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,                              
permit_sasl_authenticated,                               
reject_unauth_destination,                              
reject_non_fqdn_hostname,                      reject_unauth_destination,                               
reject_unauth_pipelining,                               
reject_non_fqdn_recipient,                     reject_unknown_sender_domain,                            
reject_invalid_hostname,reject_rbl_client       cbl.abuseat.org,                                
reject_rbl_client       rhsbl.sorbs.net,                                
reject_rbl_client       sbl.spamhaus.org,                               
reject_rbl_client      relays.ordb.org,                         
reject_rbl_client       bl.spamcop.net
smtpd_sasl_auth_enable = yes
smtpd_tls_cert_file = /etc/postfix/smtpd.cert
smtpd_tls_key_file = /etc/postfix/smtpd.key
smtpd_use_tls = yes
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_forwardings.cf                
mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_uid_maps = static:5000
v908:/home/klaus#                                     

# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp      inet  n       -       n       -       -       smtpd
#submission inet n      -       -       -       -       smtpd
#       -o smtpd_etrn_restrictions=reject
#628      inet  n       -       -       -       -       qmqpd
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
#qmgr     fifo  n       -       -       300     1       oqmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil

amavis unix - - - - 2 smtp
 -o smtp_data_done_timeout=1200
 -o smtp_send_xforward_command=yes

127.0.0.1:10025 inet n - - - - smtpd
 -o content_filter=
 -o local_recipient_maps=
 -o relay_recipient_maps=
 -o smtpd_restriction_classes=
 -o smtpd_client_restrictions=
 -o smtpd_helo_restrictions=
 -o smtpd_sender_restrictions=
 -o smtpd_recipient_restrictions=permit_mynetworks,reject
 -o mynetworks=127.0.0.0/8
 -o strict_rfc821_envelopes=yes
 -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
 -o smtpd_bin_address=127.0.0.1


Die ganze Sache läuft einigermasen. Ich bekomme folgende Fehlermelsungen.
amavism clamav und Spamassassin laufen. Trotzdem kommt diese Fehlermeldung:

In der amavis.conf steht ein Hinweis das amavis und clamav unter dem selben
User bei denian laufen sollen.

Security Events
=-=-=-=-=-=-=-=
Oct 16 11:02:34 v908 amavis[27041]: (27041-03) Clam Antivirus-clamd FAILED - 
unknown status: /var/lib/amavis/amavis-20051016T070249-27041/parts: Access 
denied. ERROR\n
Oct 16 11:02:34 v908 amavis[27041]: (27041-03) WARN: all primary virus 
scanners failed, considering backups

System Events
=-=-=-=-=-=-=
Oct 16 11:02:38 v908 postfix/smtpd[14016]: sql auxprop plugin using mysql 
engine
Oct 16 11:04:04 v908 postfix/smtpd[4168]: sql auxprop plugin using mysql 
engine
Oct 16 11:11:24 v908 postfix/smtpd[647]: sql auxprop plugin using mysql engine
Oct 16 11:29:45 v908 postfix/smtpd[24036]: sql auxprop plugin using mysql 
engine

Viele Grüsse Klaus





Mehr Informationen über die Mailingliste Postfixbuch-users