[Postfixbuch-users] strict_rfc821_envelopes bei amavisd-new

Thomas Antony thomas at antony.eu
Mi Jul 29 00:27:10 CEST 2009


Hallo Peer,


[thomas at mail thomas]$ telnet mail.company.com 25
Trying xxx.xxx.xxx.xxx...
Connected to mail.company.com.
Escape character is '^]'.
220 mail.company.com ESMTP Postfix
ehlo mail.outside.com
250-mail.company.com
250-PIPELINING
250-SIZE 31457280
250-ETRN
250-AUTH LOGIN PLAIN
250-AUTH=LOGIN PLAIN
250-ENHANCEDSTATUSCODES
250-8BITMIME
250 DSN
mail from: user at outside.com
250 2.1.0 Ok
rcpt to: user01 at company.com
501 5.5.2 Syntax: MAIL FROM:<address>
quit


Postfix meldet in den Logs:
Jul 28 22:55:29 mail postfix/smtpd[13055]: warning: proxy
localhost:10024 rejected "mail from: user at outside.com": "501 5.5.2
Syntax: MAIL FROM:<address>"


Amavisd verlangt also <> bei der Absender und Empfänger Adresse und es
gibt keine Konfigurations Möglichkeit wie bei Postfix dies zu
beeinträchtigen?
Von daher muss dann Postfix an amavisd die Email nicht richtig zustellen.



[root at mail ~]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 3d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
debug_peer_list =
disable_vrfy_command = yes
fast_flush_domains = $relay_domains
html_directory = no
inet_interfaces = all
mail_owner = postfix
mail_spool_directory = /var/spool/mail
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 3d
message_size_limit = 31457280
mydestination = $myhostname, localhost.$mydomain, localhost
mydomain = company.com
myhostname = mail.company.com
mynetworks = 168.100.189.0/28, 127.0.0.0/8, 192.168.255.0/24
myorigin = $myhostname
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
recipient_delimiter = +
relay_domains = $mydestination  company.com
relay_recipient_maps = proxy:hash:/etc/postfix/relay_recipients
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks       
permit_sasl_authenticated       reject_unknown_sender_domain   
reject_unknown_recipient_domain reject_unknown_reverse_client_hostname 
reject_non_fqdn_sender reject_non_fqdn_recipient      
reject_unauth_destination       check_client_access
hash:/etc/postfix/client_access     check_sender_access
hash:/etc/postfix/sender_checks     check_recipient_access
pcre:/etc/postfix/relay_recipients.pcre
hash:/etc/postfix/relay_recipients.amavisd-new  reject_rbl_client
zen.spamhaus.org      reject_rbl_client bl.spamcop.net       
reject_rbl_client cbl.abuseat.org     reject_rhsbl_sender
dsn.rfc-ignorant.org
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
transport_maps = hash:/etc/postfix/transport
unknown_client_reject_code = 554
unknown_local_recipient_reject_code = 554
unknown_relay_recipient_reject_code = 554
virtual_alias_maps = proxy:hash:/etc/postfix/virtual


Warum könnte Postfix ohne den <> die Email an amavisd zustellen wollen?


Grüße,
Thomas




Mehr Informationen über die Mailingliste Postfixbuch-users