[Postfixbuch-users] Postfix 2.3.3 im Before-Queue Content Filter

"Armin Tüting" Armin.Tueting at gmx.net
Mo Mär 30 18:28:14 CEST 2009


Hallo,

ich habe amavis 2.5.3 per Before-Queue in Postfix 2.3.3 (CentOS 5.2) eingebunden.  Nun habe ich festgestellt, daß ein header_checks = pcre:$config_directory/header_checks.pcre niemals angewendet wird.

Ein After-Queue führt zum erwarteten Ergebnis.

Irgendwelche Hinweise? Konfig am Ende der EMail.

Gruß,
Armin


postconf -n
2bounce_notice_recipient = $bounce_notice_recipient
address_verify_map = btree:$config_directory/verify
address_verify_sender = plonk at armin-tueting.com
alias_maps = hash:/etc/aliases
biff = no
body_checks = pcre:$config_directory/body_checks.pcre
bounce_notice_recipient = postmaster at armin-tueting.com
bounce_queue_lifetime = 3d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
debug_peer_level = 2
default_process_limit = 200
default_rbl_reply = $rbl_code Service unavailable; $rbl_class [$rbl_what] blocked using $rbl_domain${rbl_reason?; $rbl_reason} -- Contact your postmaster for details.
delay_notice_recipient = $bounce_notice_recipient
delay_warning_time = 2h
disable_vrfy_command = yes
error_notice_recipient = $bounce_notice_recipient
header_checks = pcre:$config_directory/header_checks.pcre
html_directory = no
inet_interfaces = all
inet_protocols = all
initial_destination_concurrency = 10
local_recipient_maps = 
mail_owner = postfix
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_queue_lifetime = 5d
message_size_limit = 20971520
mime_header_checks = pcre:$config_directory/mime_header_checks.pcre
mydestination = 
mydomain = xxxxxxxxx.xxxx
myhostname = xxxxxxx.$mydomain
mynetworks = 192.168.10.0/24
mynetworks_style = subnet
myorigin = $mydomain
nested_header_checks = pcre:$config_directory/nested_header_checks.pcre
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
queue_minfree = 41943040
rbl_reply_maps = hash:$config_directory/rbl_reply_maps
readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES
recipient_delimiter = 
relay_domains = hash:$config_directory/relay_domains
relayhost = xxxxxxxxxxxx
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_mx_session_limit = 4
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:$config_directory/sasl_passwd
smtp_sasl_security_options = noanonymous
smtp_tls_CAfile = $config_directory/ssl/cacert.pem
smtp_tls_cert_file = $config_directory/ssl/smtpd.crt
smtp_tls_key_file = $config_directory/ssl/smtpd.key
smtp_tls_loglevel = 1
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:$config_directory/smtp_tls_sessions
smtp_use_tls = yes
smtpd_banner = $myhostname ESMTP
smtpd_client_connection_count_limit = 16
smtpd_client_connection_rate_limit = 40
smtpd_client_restrictions = reject_unauth_pipelining
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_error_sleep_time = 60
smtpd_etrn_restrictions = reject
smtpd_hard_error_limit = 10
smtpd_helo_required = yes
smtpd_recipient_restrictions = warn_if_reject reject_rhsbl_recipient dsn.rfc-ignorant.org,	check_recipient_access hash:$config_directory/notbremse,	check_sender_access hash:$config_directory/notbremse,	check_client_access hash:$config_directory/notbremse,	reject_non_fqdn_sender,	permit_mynetworks,	check_client_access hash:$config_directory/mynetworks,	permit_sasl_authenticated,	reject_unauth_destination,	check_sender_mx_access cidr:$config_directory/bogon_networks.cidr,	check_sender_mx_access cidr:$config_directory/spammer_networks.cidr,	check_sender_mx_access hash:$config_directory/mx_accepts_no_bounces,	check_client_access cidr:$config_directory/drop.cidr,	check_sender_mx_access cidr:$config_directory/drop.cidr,	check_sender_ns_access cidr:$config_directory/drop.cidr,	reject_unknown_sender_domain,	reject_unknown_recipient_domain,	reject_unverified_recipient,	check_helo_access pcre:$config_directory/helo_checks.pcre,	check_recipient_access hash:$config_directory/roleaccount_
 exceptions,	reject_non_fqdn_recipient,	check_recipient_access pcre:$config_directory/ascii.pcre,	check_recipient_access hash:$config_directory/recipient_checks,	check_sender_access pcre:$config_directory/ascii.pcre,	check_sender_access hash:$config_directory/sender_checks,	reject_unknown_sender_domain,	check_client_access hash:$config_directory/client_checks,	reject_invalid_helo_hostname,	reject_non_fqdn_helo_hostname,	reject_rbl_client zen.spamhaus.org,	reject_rbl_client ix.dnsbl.manitu.net,	check_sender_access hash:$config_directory/rhsbl_exceptions,	reject_rhsbl_sender dsn.rfc-ignorant.org,	check_client_access pcre:$config_directory/dialups.pcre,	selektive_absenderpruefung
smtpd_reject_unlisted_sender = yes
smtpd_restriction_classes = selektive_absenderpruefung,	absenderpruefung,	greylisting
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_path = private/auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_soft_error_limit = 60
smtpd_tls_CAfile = $config_directory/ssl/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = $config_directory/ssl/smtpd.crt
smtpd_tls_key_file = $config_directory/ssl/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:$config_directory/smtpd_tls_sessions
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
strict_rfc821_envelopes = yes
tls_random_source = dev:/dev/urandom
transport_maps = hash:$config_directory/transport
unknown_address_reject_code = 554
unknown_client_reject_code = 550
unknown_hostname_reject_code = 554
unverified_recipient_reject_code = 554
unverified_sender_reject_code = 554
virtual_alias_maps = hash:$config_directory/virtual,	hash:$config_directory/virtual-alias-maps
virtual_gid_maps = static:5000
virtual_mailbox_domains = hash:$config_directory/virtual-mailbox-domains
virtual_mailbox_maps = hash:$config_directory/virtual-mailbox-maps
virtual_minimum_uid = 5000
virtual_transport = dovecot
virtual_uid_maps = static:5000

smtp      inet  n       -       n       -       20      smtpd
    -o smtpd_client_connection_count_limit=10
    -o smtpd_proxy_filter=127.0.0.1:10024
    -o content_filter=
    -o smtpd_authorized_xforward_hosts=127.0.0.1
    -o smtpd_authorized_xclient_hosts=127.0.0.1
    -o receive_override_options=no_address_mappings
-- 
************************************************
Armin Tueting
Buedinger Strasse 16
63546 Hammersbach
Germany
Tel. +49 6185 898685
Tel. +49 6185 893912
************************************************


Psssst! Schon vom neuen GMX MultiMessenger gehört? Der kann`s mit allen: http://www.gmx.net/de/go/multimessenger01



Mehr Informationen über die Mailingliste Postfixbuch-users