[Postfixbuch-users] Amavis aus anderem Rechner als Postfix

Maximilian Thoma nospam at thoma.cc
Mi Aug 1 15:54:11 CEST 2007


Roland M. Kruggel schrieb:
> Hallo Liste,
> 
> Ich habe gestern mal den versuch gestartet amavis auf einemm andern 
> Rechner laufen zu lassen als Postfix. Bis auf so eine 'Kleinigkeit' 
> läuft alles.
> 
> Die Kleinigkeit ist, dass ich keine Mails versenden kann.
> Logfile, postconf -n und master.cf habe ich beigefügt
> 
> Mailempfang, mailcheck durch amavis funktioniert.
> 
> Was ist da falsch?
> 
> /var/log/mail.log
> 
> Aug  1 12:28:03 mail1 postfix/smtpd[24168]: disconnect from 
> old-mail1.bbf7.de[212.144.119.46]
> Aug  1 12:28:03 mail1 postfix/smtp[24167]: DB8DB34211C2: 
> to=<rkruggel at gmx.de>, relay=212.144.119.46[212.144.119.46]:10024, 
> delay=0.89, delays=0.01/0.01/0.06/0.81, dsn=5.7.1, status=bounced 
> (host 212.144.119.46[212.144.119.46] said: 554 5.7.1 Failed, 
> id=21119-04, from MTA([78.47.198.60]:10025): 554 5.7.1 
> <rkruggel at gmx.de>: Relay access denied (in reply to end of DATA 
> command))
> 
> 
> 
> 
> postconf -n
> 
> alias_database = hash:/etc/aliases
> alias_maps = hash:/etc/aliases
> biff = no
> body_checks = pcre:/etc/postfix/maps/body_checks
> bounce_template_file = /etc/postfix/bounce-templates/bounce.de-DE.cf
> broken_sasl_auth_clients = yes
> canonical_maps = hash:/etc/postfix/maps/canonical
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> content_filter = smtp-amavis:[212.144.119.46]:10024
> daemon_directory = /usr/lib/postfix
> debug_peer_level = 8
> debug_peer_list = 127.0.0.1
> disable_dns_lookups = no
> disable_vrfy_command = yes
> header_checks = pcre:/etc/postfix/maps/header_checks
> helpful_warnings = yes
> home_mailbox = Maildir/
> local_destination_concurrency_limit = 2
> local_recipient_maps = $alias_maps 
> hash:/etc/postfix/maps/local_recipient
> mail_name = Postfix
> mail_owner = postfix
> mailbox_command = /usr/bin/procmail
> mailbox_size_limit = 0
> mailq_path = /usr/bin/mailq
> manpage_directory = /usr/share/man
> message_size_limit = 15728640
> mime_header_checks = pcre:/etc/postfix/maps/mime_header_checks
> mydestination = $myhostname localhost.$mydomain $mydomain   localhost   
> lists.$mydomain alma.$mydomain  sigma.$myd
> mydomain = bbf7.de
> myhostname = mail1.bbf7.de
> mynetworks = 78.47.198.60/32, 212.144.119.46/32, 127.0.0.0/8
> myorigin = $mydomain
> newaliases_path = /usr/sbin/sendmail
> readme_directory = /usr/share/doc/packages/postfix/README_FILES
> recipient_canonical_maps = hash:/etc/postfix/maps/canonical_recipient
> recipient_delimiter = +
> relay_domains = $mydestination
> relayhost =
> relocated_maps = hash:/etc/postfix/maps/relocated
> sample_directory = /etc/postfix
> sender_canonical_maps = pcre:/etc/postfix/maps/canonical_sender
> sendmail_path = /usr/sbin/sendmail
> setgid_group = postdrop
> smtp_sasl_auth_enable = no
> smtp_tls_CAfile = /etc/postfix/certs/CAcert.pem
> smtp_tls_cert_file = /etc/postfix/certs/cert.pem
> smtp_tls_key_file = /etc/postfix/certs/key.pem
> smtp_tls_note_starttls_offer = yes
> smtp_use_tls = yes
> smtpd_banner = $myhostname ESMTP
> smtpd_client_restrictions = permit_mynetworks   check_sender_access 
> pcre:/etc/postfix/maps/disclaimercheck  permit
> smtpd_delay_reject = yes
> smtpd_helo_required = yes
> smtpd_helo_restrictions = permit_mynetworks reject_invalid_hostname
> smtpd_recipient_restrictions = permit_mynetworks    
> permit_sasl_authenticated   reject_unknown_client   reject_inv
> smtpd_sasl_auth_enable = yes
> smtpd_sasl_local_domain =
> smtpd_sasl_security_options = noanonymous
> smtpd_sender_restrictions = permit_mynetworks   
> permit_sasl_authenticated   reject_unauth_destination   check_send
> smtpd_tls_CAfile = /etc/postfix/certs/CAcert.pem
> smtpd_tls_auth_only = no
> smtpd_tls_cert_file = /etc/postfix/certs/cert.pem
> smtpd_tls_key_file = /etc/postfix/certs/key.pem
> smtpd_tls_loglevel = 1
> smtpd_tls_received_header = yes
> smtpd_tls_session_cache_timeout = 3600s
> smtpd_use_tls = yes
> strict_rfc821_envelopes = yes
> tls_random_source = dev:/dev/urandom
> transport_maps = hash:/etc/postfix/maps/transport
> 
> 
> 
> master.cf (ohne bemerkungen)
>  
> ==========================================================================
> # service type  private unpriv  chroot  wakeup  maxproc command + args
> #               (yes)   (yes)   (yes)   (never) (100)
> # 
> ==========================================================================
> smtp      inet  n       -       n       -       -       smtpd
>   -o receive_override_options=no_address_mappings
> smtps     inet  n       -       y       -       -       smtpd
>   -o smtpd_tls_wrappermode=yes
>   -o smtpd_sasl_auth_enable=yes
> submission inet n       -       y       -       -       smtpd
>   -o smtpd_enforce_tls=yes
>   -o smtpd_sasl_auth_enable=yes
> pickup    fifo  n       -       n       60      1       pickup
> #  -o receive_override_options=no_header_body_checks
> cleanup   unix  n       -       -       -       0       cleanup
> qmgr      fifo  n       -       -       300     1       qmgr
> rewrite   unix  -       -       -       -       -       
> trivial-rewrite
> bounce    unix  -       -       -       -       0       bounce
> defer     unix  -       -       -       -       0       bounce
> trace     unix  -       -       -       -       0       bounce
> verify    unix  -       -       -       -       1       verify
> flush     unix  n       -       -       1000?   0       flush
> proxymap  unix  -       -       n       -       -       proxymap
> smtp      unix  -       -       -       -       -       smtp
> relay     unix  -       -       -       -       -       smtp
> showq     unix  n       -       -       -       -       showq
> error     unix  -       -       -       -       -       error
> local     unix  -       n       n       -       -       local
> virtual   unix  -       n       n       -       -       virtual
> lmtp      unix  -       -       n       -       -       lmtp
> anvil     unix  -       -       n       -       1       anvil
> 
> maildrop  unix  -       n       n       -       -       pipe
>   flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
> cyrus     unix  -   n   n   -   -   pipe
>   flags=R user=cyrus argv=/usr/sbin/cyrdeliver -e -m "${extension}" 
> ${user}
> uucp      unix  -       n       n       -       -       pipe
>   flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail 
> ($recipient)
> ifmail    unix  -       n       n       -       -       pipe
>   flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop 
> ($recipient)
> bsmtp     unix  -       n       n       -       -       pipe
>   flags=Fq. user=bsmtp 
> argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f$sender $recipient
> scalemail-backend unix  -   n   n   -   2   pipe
>   flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store 
> ${nexthop} ${user} ${extension}
> 
> smtpd_tls_wrappermode=yes -o smtpd_sasl_auth_enable=yes
> smtpd_sasl_auth_enable=yes
> smtp-amavis unix -  -   n   -   8   smtp
>   -o smtp_data_done_timeout=1200
>   -o smtp_send_xforward_command=yes
>   -o disable_dns_lookups=yes
>   -o max_use=20
> 
> 
> #localhost:10025 inet n -   n   -   -   smtpd
> 78.47.198.60:10025 inet n   -   n   -   -   smtpd
>   -o content_filter=
>   -o local_recipient_maps=
>   -o relay_recipient_maps=
>   -o smtpd_restriction_classes=
> #1  -o smtpd_delay_reject=no
>   -o smtpd_client_restrictions=
>   -o smtpd_helo_restrictions=
>   -o smtpd_sender_restrictions=
>   -o 
> smtpd_recipient_restrictions=permit_mynetworks,reject_unauth_destination
> #  -o mynetworks_style=host
> #?  -o mynetworks=127.0.0.0/8
> #?  -o mynetworks=212.144.198.60/32
>   -o mynetworks=78.47.198.60/32
>   -o 
> receive_override_options=no_header_body_checks,no_unknown_recipient_checks
> 
> # Mailman
> mailman unix    -       n       n       -       -       pipe
>         flags=FR user=list
>         argv=/var/lib/mailman/bin/postfix-to-mailman.py ${nexthop} 
> ${user}
> 
> tlsmgr    unix  -       -       -       1000?   1       tlsmgr
> scache    unix  -       -       -       -       1       scache
> discard   unix  -       -       -       -       -       discard
> 
> # ALTERMIME Kunde 1
> disclaimer1    unix   -    n    n    -    -    pipe
>   flags=Rq user=filter argv=/usr/local/disclaim/disclaimer1.sh -f 
> $(sender) -- $(recipient)
> # ALTERMIME Kunde 2
> disclaimer2    unix   -    n    n    -    -    pipe
>   flags=Rq user=filter argv=/usr/local/disclaim/disclaimer2.sh -f 
> $(sender) -- $(recipient)
> 
> 
> 


Also was ich nicht ganz verstehe ist warum du bei contentfilter

content_filter = smtp-amavis:[212.144.119.46]:10024

hast und in der master

78.47.198.60:10025 inet n   -   n   -   -   smtpd
   -o content_filter=
   -o local_recipient_maps=
   -o relay_recipient_maps=
   -o smtpd_restriction_classes=
 #1  -o smtpd_delay_reject=no
   -o smtpd_client_restrictions=
   -o smtpd_helo_restrictions=
   -o smtpd_sender_restrictions=
   -o
 smtpd_recipient_restrictions=permit_mynetworks,reject_unauth_destination
 #  -o mynetworks_style=host
 #?  -o mynetworks=127.0.0.0/8
 #?  -o mynetworks=212.144.198.60/32
   -o mynetworks=78.47.198.60/32
-o
receive_override_options=no_header_body_checks,no_unknown_recipient_checks


port und ip stimmen nicht überein! vielleicht ist das dein ganzer fehler
????




-- 
                                                     \\|//
                                                     (o o)
--------------------------------------------------ooO-(_)-Ooo---
Maximilian Thoma                                 nospam at thoma.cc
http://www.devnull.bz
Resistance is futile ...
Do not use my spamtrap: spamtrap at devnull.bz - Thanks!    Ooo.
-------------------------------------------------.ooO----(  )---
                                                 (  )    (_/
                                                  \_)



Mehr Informationen über die Mailingliste Postfixbuch-users