[Postfixbuch-users] Logeintraege fehlen

Olaf Zaplinski o.zaplinski at broadnet.de
Mi Jan 24 14:38:40 CET 2007


Andreas Winkelmann schrieb am 01/24/07 10:29:
> master.cf:
> 
> smtp .... smtp -o syslog_facility=vergurkt
> local .... local -o syslog_facility=vergurkt

grep syslog *cf => nee, da ist nix vergurkt.

> Zeig mal die master.cf

OK:

# ==========================================================================
# service       type  private unpriv  chroot  wakeup  maxproc command + args
#                     (yes)   (yes)   (yes)   (never) (100)
# ==========================================================================
smtp            inet  n       -       n       -       20      smtpd
pickup          fifo  n       -       n       60      1       pickup
cleanup         unix  n       -       n       -       0       cleanup
qmgr            fifo  n       -       n       300     1       qmgr
rewrite         unix  -       -       n       -       -       trivial-rewrite
bounce          unix  -       -       n       -       0       bounce
defer           unix  -       -       n       -       0       bounce
trace           unix  -       -       n       -       0       bounce
verify          unix  -       -       n       -       1       verify
flush           unix  n       -       n       1000?   0       flush
proxymap        unix  -       -       n       -       -       proxymap
smtp            unix  -       -       n       -       -       smtp
relay           unix  -       -       n       -       -       smtp
showq           unix  n       -       n       -       -       showq
error           unix  -       -       n       -       -       error
local           unix  -       n       n       -       -       local
#virtual        unix  -       n       n       -       -       virtual
anvil           unix  -       -       n       -       1       anvil
scache          unix  -       -       n       -       1       scache
discard         unix  -       -       n       -       -       discard
tlsmgr          unix  -       -       n       1000?   1       tlsmgr
lmtp            unix  -       -       n       -       -       lmtp

spf-policy              unix  -       n       n       -       -       spawn 
user=nobody argv=/usr/local/sbin/spf-policyd

# ClamAV scan filter (used by content_filter)
scan            unix    -       -       n       -       10      smtp -o 
smtp_send_xforward_command=yes


# For injecting mail back into postfix from the filter
127.0.0.1:10025 inet    n       -       n       -       10      smtpd
         -o content_filter=
         -o disable_dns_lookups=yes
         -o receive_override_options=no_unknown_recipient_checks
         -o smtpd_helo_restrictions=
         -o smtpd_client_restrictions=
         -o smtpd_sender_restrictions=
         -o smtpd_delay_reject=no
         -o mynetworks_style=host
         -o mynetworks=127.0.0.0/8
         -o smtpd_recipient_restrictions=permit_mynetworks,reject
         -o smtp_send_xforward_command=yes
         -o smtpd_authorized_xforward_hosts=127.0.0.0/8
         -o header_checks=


> Und auch direkt mal "postconf -n"


alias_database = btree:/etc/postfix/aliases
alias_maps = btree:/etc/postfix/aliases
anvil_status_update_time = 3600s
backwards_bounce_logfile_compatibility = no
biff = no
body_checks = regexp:/etc/postfix/body_checks	regexp:/etc/postfix/blocked_urls
bounce_queue_lifetime = 1d
bounce_size_limit = 2000
bounce_template_file = /etc/postfix/bounce.de-DE.cf
broken_sasl_auth_clients = yes
command_directory = /opt/postfix/bin
config_directory = /etc/postfix
connection_cache_status_update_time = 3600s
content_filter = scan:[127.0.0.1]:10026
daemon_directory = /opt/postfix/libexec
default_database_type = btree
default_destination_concurrency_limit = 10
delay_warning_time = 4h
disable_vrfy_command = yes
empty_address_recipient = postmaster
hash_queue_depth = 1
header_checks = regexp:/etc/postfix/header_checks
html_directory = no
lmtp_destination_concurrency_limit = 5
local_recipient_maps =
mail_owner = postfix
mailbox_size_limit = 52428800
mailbox_transport = lmtp:127.0.0.1:2003
mailq_path = /usr/bin/mailq
manpage_directory = /opt/man
maximal_queue_lifetime = 3d
message_size_limit = 52428800
mime_header_checks = $header_checks	regexp:/etc/postfix/mime_header_checks
mydestination = $myhostname, localhost.$mydomain, localhost
mynetworks = 127.0.0.0/8
nested_header_checks =
newaliases_path = /usr/bin/newaliases
notify_classes = software, resource
queue_directory = /var/spool/postfix
readme_directory = no
receive_override_options = no_address_mappings
sample_directory = /etc/postfix
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
show_user_unknown_table_name = no
smtp_discard_ehlo_keywords = pipelining,silent-discard
smtpd_banner = $myhostname ESMTP
smtpd_client_restrictions = permit_mynetworks
	permit_sasl_authenticated
	cidr:/etc/postfix/cnkr-netblocks
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_discard_ehlo_keywords = pipelining,silent-discard
smtpd_end_of_data_restrictions = reject_multi_recipient_bounce
smtpd_error_sleep_time = 20
smtpd_etrn_restrictions = reject
smtpd_hard_error_limit = 20
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks
	permit_sasl_authenticated
	check_helo_access btree:/etc/postfix/check_helo
	reject_invalid_hostname
	reject_non_fqdn_hostname
	warn_if_reject reject_unknown_hostname
smtpd_junk_command_limit = 10
smtpd_recipient_restrictions = permit_mynetworks
	permit_sasl_authenticated
	reject_unknown_sender_domain
	reject_non_fqdn_sender
	reject_non_fqdn_recipient
	reject_unknown_recipient_domain
	reject_unauth_destination
	check_client_access btree:/etc/postfix/check_client
	check_client_access regexp:/etc/postfix/check_client.regexp
	check_sender_mx_access cidr:/etc/postfix/badmx.cidr
	check_sender_mx_access regexp:/etc/postfix/badmx.regexp
	check_recipient_access btree:/etc/postfix/check_recipient
	check_sender_access regexp:/etc/postfix/check_sender.regexp
	check_sender_access btree:/etc/postfix/check_sender
	check_sender_access btree:/etc/postfix/verify_sender
	reject_rbl_client zen.spamhaus.org
	reject_rbl_client dnsbl.njabl.org
	reject_rhsbl_sender bogusmx.rfc-ignorant.org
	reject_rbl_client bl.spamcop.net
	check_policy_service inet:127.0.0.1:9998
	check_policy_service unix:private/spf-policy
smtpd_reject_unlisted_sender = yes
smtpd_restriction_classes = verify_sender
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = binky
smtpd_sasl_security_options = noanonymous
smtpd_soft_error_limit = 1
smtpd_tls_CAfile = /etc/certs/ca.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/certs/binky.pem
smtpd_tls_key_file = /etc/certs/master.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
swap_bangpath = no
virtual_alias_domains = $virtual_alias_maps
virtual_alias_maps = btree:/etc/postfix/virtual




Mehr Informationen über die Mailingliste Postfixbuch-users